WO2022135398A1 - 身份鉴别方法、装置、设备、芯片、存储介质及程序 - Google Patents

身份鉴别方法、装置、设备、芯片、存储介质及程序 Download PDF

Info

Publication number
WO2022135398A1
WO2022135398A1 PCT/CN2021/140097 CN2021140097W WO2022135398A1 WO 2022135398 A1 WO2022135398 A1 WO 2022135398A1 CN 2021140097 W CN2021140097 W CN 2021140097W WO 2022135398 A1 WO2022135398 A1 WO 2022135398A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
ciphertext
access controller
requesting device
identity
Prior art date
Application number
PCT/CN2021/140097
Other languages
English (en)
French (fr)
Inventor
铁满霞
曹军
赖晓龙
赵晓荣
李琴
张变玲
王月辉
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Priority to US18/259,308 priority Critical patent/US20240064025A1/en
Priority to EP21909394.5A priority patent/EP4270859A4/en
Priority to CA3203440A priority patent/CA3203440A1/en
Priority to JP2023539136A priority patent/JP2024500527A/ja
Publication of WO2022135398A1 publication Critical patent/WO2022135398A1/zh
Priority to ZA2023/07276A priority patent/ZA202307276B/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the present application relates to the technical field of network communication security, and in particular, to an identity authentication method, apparatus, device, chip, storage medium and program.
  • a requesting device can access the network through an authenticated access controller.
  • the authentication access controller needs to authenticate the identity of the requesting device, and the requesting device also needs to authenticate the identity of the authentication access controller to ensure that the requesting device accessing the network It belongs to a legitimate user, and the network that requests the device to access belongs to a legitimate network.
  • the point-to-point transmission in the blockchain technology also needs to establish a trust relationship between different nodes, so it is also very important for the identification of nodes.
  • identity information In the two-way identity authentication process between the requesting device and the authentication access controller, both need to provide their own identity information for identity authentication.
  • this type of identity information generally carries private and sensitive information such as ID number, home address, bank card information, geographic location information, and affiliation information.
  • identity information is usually included in the entity's digital certificate, and the digital certificate is used as the entity's identity credential.
  • the identity information of the requesting device or the authenticating access controller is intercepted by an attacker for illegal purposes during the bidirectional authentication process between the requesting device and the authenticating access controller, the authentication access controller, the requesting device and the network will be blocked. cause a great safety hazard.
  • the present application provides an identity authentication method, device, device, chip, storage medium and program.
  • an authentication server By introducing an authentication server, while ensuring the confidentiality of entity identity-related information, the authentication between the requesting device and the authentication access controller is realized.
  • Two-way authentication provides the basis for ensuring that only legitimate users can communicate with legitimate networks.
  • an identity authentication method including:
  • the authentication access controller obtains the identity ciphertext message sent by the requesting device, the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext of the requesting device is a public key pair using an encryption certificate. Generated by encryption of encrypted data including the digital certificate of the requesting device and the first protected random number;
  • the authentication access controller sends a first authentication request message to its trusted first authentication server, where the first authentication request message includes the identity information ciphertext of the requesting device and the identity of the authentication access controller Information ciphertext, the identity information ciphertext of the authentication access controller is generated by encrypting the encrypted data including the digital certificate of the authentication access controller and the second protection random number by using the public key of the encryption certificate;
  • the authentication access controller receives the first authentication response message sent by the first authentication server, where the first authentication response message includes the first authentication result information ciphertext, the first digital signature, and the second authentication result information ciphertext.
  • the ciphertext of the first authentication result information is generated by encrypting the information including the first authentication result information by using the second protected random number, and the first authentication result information contains Including the first verification result of the digital certificate of the authentication access controller, and the first digital signature is the signature of the second authentication server trusted by the requesting device, including the ciphertext of the first authentication result information
  • the ciphertext of the second authentication result information is generated by encrypting the information including the second authentication result information by using the first protected random number, and the second authentication result information includes the pair of The second verification result of the digital certificate of the requesting device, where the second digital signature is a digital signature calculated and generated by the first authentication server on the signature data including the ciphertext of the second authentication result information;
  • the authentication access controller verifies the second digital signature by using the public key of the first authentication server; after the verification of the second digital signature is passed, the authentication access controller sends the request device to the authentication access controller.
  • Send a third authentication response message where the third authentication response message includes the authentication result information ciphertext, and the authentication result information ciphertext uses a message encryption key pair to include the first authentication result information ciphertext, the first authentication result information ciphertext, and the A digital signature and encrypted data including the second protected random number are encrypted and generated;
  • the requesting device decrypts the authentication result information ciphertext using the message encryption key to obtain the first authentication result information ciphertext, the first digital signature and the second protection random number;
  • the requesting device verifies the first digital signature by using the public key of the second authentication server, and if the verification is passed, the requesting device encrypts the first authentication result information by using the second protection random number. Decrypt the document to obtain the first authentication result information, and determine the identity authentication result of the authentication access controller according to the first verification result in the first authentication result information; when the requesting device determines the authentication access controller When the identity authentication result of the controller is legal, send a fourth authentication response message to the authentication access controller; or,
  • the requesting device verifies the first digital signature by using the public key of the second authentication server, and if the verification is passed, the requesting device sends a fourth authentication response message to the authentication access controller and uses the The second protection random number decrypts the ciphertext of the first authentication result information to obtain the first authentication result information, and determines the authentication access controller according to the first verification result in the first authentication result information.
  • Identification results or,
  • the requesting device uses the public key of the second authentication server to verify the first digital signature; if the first digital signature is verified, the requesting device uses the second protection random number to verify the first digital signature.
  • the ciphertext of the first authentication result information is decrypted to obtain the first authentication result information, and the identity authentication result of the authentication access controller is determined according to the first verification result in the first authentication result information; the authentication access controller sends a fourth authentication response message;
  • the fourth authentication response message includes a first protected random number ciphertext, and the first protected random number ciphertext is to use the message encryption key to encrypt information including the first protected random number owned;
  • the authentication access controller After receiving the fourth authentication response message, the authentication access controller decrypts the ciphertext of the first protected random number by using the message encryption key to obtain the first protected random number, and uses the first protected random number. Decrypt the ciphertext of the second authentication result information with random numbers to obtain the second authentication result information, and determine the identity authentication result of the requesting device according to the second verification result in the second authentication result information.
  • an authentication access controller including:
  • the obtaining part is configured to obtain the identity ciphertext message sent by the requesting device, the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext of the requesting device is the public key of the encryption certificate. Generated by encrypting the encrypted data including the digital certificate of the requesting device and the first protected random number;
  • the first sending part is configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the identity information ciphertext of the requesting device and the The ciphertext of the identity information of the authentication access controller, the ciphertext of the identity information of the authentication access controller is the public key pair of the encrypted certificate including the digital certificate of the authentication access controller and the second protection random number.
  • the encrypted data is encrypted and generated;
  • the first receiving part is configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes the first authentication result information ciphertext, the first digital signature, and the second authentication result information Ciphertext and a second digital signature; wherein, the ciphertext of the first authentication result information is generated by encrypting the information including the first authentication result information by using the second protected random number, and the first authentication result information It includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is calculated and generated by the second authentication server on the signature data including the ciphertext of the first authentication result information.
  • the ciphertext of the second authentication result information is generated by encrypting the information including the second authentication result information by using the first protected random number, and the second authentication result information includes the information about the requesting device.
  • a first verification part configured to verify the second digital signature using the public key of the first authentication server
  • the second sending part is configured to send a third authentication response message to the requesting device after the verification of the second digital signature is passed, the third authentication response message includes the ciphertext of authentication result information, and the authentication result
  • the information ciphertext is generated by encrypting the encrypted data including the first authentication result information ciphertext, the first digital signature and the second protected random number using a message encryption key;
  • the second receiving part is configured to receive a fourth authentication response message sent by the requesting device, where the fourth authentication response message includes a first protected random number ciphertext, and the first protected random number ciphertext is obtained by using the The message encryption key is obtained by encrypting the information including the first protected random number;
  • the decryption part is configured to decrypt the first protected random number ciphertext by using the message encryption key to obtain the first protected random number, and use the first protected random number to decrypt the second authentication result information ciphertext obtaining the second identification result information;
  • the first determination part is configured to determine the identity authentication result of the requesting device according to the second verification result in the second authentication result information.
  • an embodiment of the present application provides a request device, including:
  • the first sending part is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the identity information ciphertext of the requesting device is encrypted using
  • the public key of the certificate is generated by encrypting the encrypted data including the digital certificate of the requesting device and the first protected random number;
  • the first receiving part is configured to receive a third authentication response message sent by the authentication access controller, the third authentication response message includes an authentication result information ciphertext, and the authentication result information ciphertext is encrypted by using a message
  • the key pair is encrypted and generated from encrypted data including the ciphertext of the first authentication result information, the first digital signature and the second protection random number; wherein the ciphertext of the first authentication result information is generated by using the second protection random number. It is generated by encrypting several pairs of information including the first authentication result information, the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is the
  • the second authentication server trusted by the requesting device calculates the digital signature generated by the signature data including the ciphertext of the first authentication result information;
  • a first decryption part configured to decrypt the authentication result information ciphertext by using the message encryption key to obtain the first authentication result information ciphertext, the first digital signature and the second protected random number;
  • the first verification part is configured to use the public key of the second authentication server to verify the first digital signature, and if the verification is passed, the first decryption part uses the second protection random number to verify the first digital signature.
  • the ciphertext of the first authentication result information is decrypted to obtain the first authentication result information, and the first determination part determines the identity authentication result of the authentication access controller according to the first verification result in the first authentication result information;
  • the second sending part sends a fourth authentication response message to the authentication access controller; or,
  • a decryption part decrypts the ciphertext of the first authentication result information by using the second protection random number to obtain the first authentication result information, and the first determination part is based on the first verification result in the first authentication result information determining the identity authentication result of the authentication access controller; or,
  • the second sending part sends a fourth authentication response message to the authentication access controller;
  • the fourth authentication response message includes a first protected random number ciphertext
  • the first protected random number ciphertext is to use the message encryption key to encrypt information including the first protected random number owned.
  • an embodiment of the present application provides a first authentication server, where the first authentication server is an authentication server trusted by an authentication access controller, and the first authentication server includes:
  • the first receiving part is configured to receive the first authentication request message sent by the authentication access controller, where the first authentication request message includes the identity information ciphertext of the requesting device and the identity information ciphertext of the authentication access controller.
  • the ciphertext of the identity information of the authentication access controller is generated by encrypting the encrypted data including the digital certificate of the authentication access controller and the second protection random number by using the public key of the encryption certificate;
  • the The ciphertext of the identity information of the requesting device is generated by encrypting the encrypted data including the digital certificate of the requesting device and the first protected random number by using the public key of the encryption certificate;
  • the first sending part is configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes the first authentication result information ciphertext, the first digital signature, and the second authentication result information Ciphertext and a second digital signature; wherein, the ciphertext of the first authentication result information is generated by encrypting the information including the first authentication result information by using the second protected random number, and the first authentication result information It includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is the second authentication server trusted by the requesting device.
  • the digital signature generated by the signature data calculation, the ciphertext of the second authentication result information is generated by encrypting the information including the second authentication result information by using the first protected random number, and the second authentication result information includes
  • the second digital signature is a digital signature calculated and generated by the first authentication server on the signature data including the ciphertext of the second authentication result information.
  • an embodiment of the present application provides a second authentication server, where the second authentication server is an authentication server trusted by the requesting device.
  • the second authentication server is two different authentication servers, then the second authentication server includes:
  • the receiving part is configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the ciphertext of the first authentication result information, the ciphertext of the identity information of the requesting device and the third digital signature
  • the third digital signature is the digital signature generated by the first authentication server to the signature data including the first authentication result information ciphertext and the identity information ciphertext of the requesting device;
  • a first verification part configured to verify the third digital signature using the public key of the first authentication server
  • the decryption part is configured to decrypt the ciphertext of the identity information of the requesting device by using the private key corresponding to the encrypted certificate to obtain the digital certificate of the requesting device and the first protected random number when the third digital signature is verified and passed ;
  • the second verification part is configured to perform legality verification on the digital certificate of the requesting device to obtain a second verification result
  • the generating part is configured to generate second authentication result information according to the information including the second verification result, and encrypt the information including the second authentication result information by using the first protected random number to generate the second authentication result information.
  • the ciphertext of the authentication result information, the signature data including the ciphertext of the first authentication result information is calculated to generate a first digital signature, and the signature data including the ciphertext of the second authentication result information is calculated to generate a fourth digital signature sign;
  • a sending part configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the ciphertext of the first authentication result information, the first digital signature, the second authentication result The ciphertext of the authentication result information and the fourth digital signature.
  • an embodiment of the present application provides an authentication access controller, where the authentication access controller includes: a processor and a memory, where the memory is used for storing a computer program, and the processor is used for calling and running all The computer program stored in the memory is used to execute the steps performed by the authentication access controller in the identity authentication method according to the first aspect.
  • an embodiment of the present application provides a requesting device, where the requesting device includes: a processor and a memory, where the memory is used to store a computer program, and the processor is used to call and run a computer stored in the memory A program to execute the steps performed by the requesting device in the identity authentication method according to the first aspect.
  • an embodiment of the present application provides a first authentication server, where the first authentication server is an authentication server trusted by an authentication access controller, and includes: a processor and a memory, where the memory is used to store a computer program, The processor is configured to call and run the computer program stored in the memory to execute the steps performed by the first authentication server in the identity authentication method according to the first aspect.
  • an embodiment of the present application provides a second authentication server, where the second authentication server is an authentication server trusted by the requesting device.
  • the second authentication server is two different authentication servers, then the second authentication server includes: a processor and a memory, the memory is used for storing a computer program, and the processor is used for calling and running the computer stored in the memory A program to execute the steps performed by the second authentication server in the identity authentication method according to the first aspect.
  • an embodiment of the present application provides a chip, where the chip includes: a processor configured to call and run a computer program from a memory, so that an authentication access controller installed with the chip executes the first aspect The steps performed by the authentication access controller in the identity authentication method, or,
  • the second authentication server installed with the chip is caused to perform the steps performed by the second authentication server in the identity authentication method according to the first aspect.
  • an embodiment of the present application provides a computer storage medium, where the computer storage medium is used to store a computer program, and the computer program enables the authentication access controller to execute the identity authentication method described in the first aspect. the steps performed by the authentication access controller, or,
  • the computer program causes the requesting device to perform the steps performed by the requesting device in the identity authentication method described in the first aspect, or,
  • the computer program causes the first authentication server to perform the steps performed by the first authentication server in the identity authentication method described in the first aspect, or,
  • the computer program causes the second authentication server to perform the steps performed by the second authentication server in the identity authentication method of the first aspect.
  • an embodiment of the present application provides a computer program, the computer program causes the authentication access controller to perform the steps performed by the authentication access controller in the identity authentication method described in the first aspect, or,
  • the computer program causes the requesting device to perform the steps performed by the requesting device in the identity authentication method described in the first aspect, or,
  • the computer program causes the first authentication server to perform the steps performed by the first authentication server in the identity authentication method described in the first aspect, or,
  • the computer program causes the second authentication server to perform the steps performed by the second authentication server in the identity authentication method of the first aspect.
  • the identity information of the requesting device and the authentication access controller are both confidentially processed, which can prevent the identity information of the requesting device and the authentication access controller from being exposed during the transmission process;
  • the first verification Secrecy processing is performed on the result and the second verification result, which can prevent the first verification result and the second verification result from being exposed during the transmission process.
  • the process of requesting the device to access the network through the authentication access controller it is ensured that the attacker cannot obtain private and sensitive information, and by introducing the authentication server, the confidentiality of the information related to the entity identity is guaranteed, and the authentication connection between the requesting device and the authentication server is realized.
  • the real-time authentication of the two-way identity of the incoming controller lays the foundation for ensuring that only legitimate users can communicate with the legitimate network.
  • FIG. 1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a method for requesting a device REQ and an authentication access controller AAC to negotiate a message encryption key according to an embodiment of the present application;
  • FIG. 3 is a schematic diagram of an identity authentication method under a non-roaming situation provided by an embodiment of the present application
  • FIG. 4 is a schematic diagram of another identity authentication method under a non-roaming situation provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of an identity authentication method under a roaming situation provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of another identity authentication method under a roaming situation provided by an embodiment of the present application.
  • FIG. 7 is a schematic diagram of yet another identity authentication method under a non-roaming situation provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 8 is a schematic diagram of yet another identity authentication method under a non-roaming situation provided by an embodiment of the present application, wherein "*" represents an optional field or optional operation;
  • FIG. 9 is a schematic diagram of yet another identity authentication method under roaming provided by an embodiment of the present application, wherein "*" represents an optional field or optional operation;
  • FIG. 10 is a schematic diagram of yet another identity authentication method under the roaming situation provided by an embodiment of the present application, wherein “*” represents an optional field or an optional operation;
  • FIG. 11 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 12 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application.
  • FIG. 13 is a structural block diagram of a first authentication server AS-AAC provided by an embodiment of the present application.
  • FIG. 14 is a structural block diagram of a second authentication server AS-REQ provided by an embodiment of the present application.
  • FIG. 15 is a schematic structural diagram of an electronic device provided by an embodiment of the application.
  • FIG. 16 is a schematic structural diagram of a chip provided by an embodiment of the present application.
  • the requesting device can access the network through the authentication access controller.
  • the authentication access controller needs to authenticate the identity of the requesting device.
  • the requesting device also needs to authenticate the identity of the authentication access controller.
  • the requesting device can be a mobile phone, a personal digital assistant (PDA), a tablet computer, etc.
  • the terminal device, the authentication access controller can be a network side device such as a wireless access point and a wireless router.
  • the requesting device may be a terminal device such as a desktop computer or a notebook computer, and the authentication access controller may be a network-side device such as a switch or a router.
  • the requesting device may be a terminal device such as a mobile phone or a tablet computer.
  • the authentication access controller may be a network side device such as a base station.
  • the present application is also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
  • the identity information of the requesting device and the authentication access controller is usually contained in the digital certificate of the entity, which generally carries private and sensitive information. If the identity information of the requesting device or the authenticating access controller is intercepted by an attacker for illegal purposes during the bidirectional authentication process between the requesting device and the authenticating access controller, the authentication access controller, the requesting device and the network will be blocked. cause a great safety hazard.
  • an embodiment of the present application provides an identity authentication method, which authenticates an access controller to obtain an identity ciphertext message sent by a requesting device, where the identity ciphertext message includes the identity information ciphertext of the requesting device, and the The identity information ciphertext is generated by encrypting the encrypted data including the digital certificate of the requesting device and the first protected random number by using the public key of the encrypted certificate, thereby ensuring that the identity information of the requesting device is in the requesting device and the authentication access controller. security of transmission between. Then, the authentication access controller sends a first authentication request message to the first authentication server it trusts.
  • the first authentication request message includes the identity information ciphertext of the requesting device and the identity information ciphertext of the authentication access controller.
  • the ciphertext of the identity information of the access controller is generated by encrypting the encrypted data including the digital certificate of the access controller and the second protection random number using the public key of the encryption certificate, thereby ensuring the identity information and authentication of the requesting device.
  • the identity information of the access controller authenticates the security of the transmission between the access controller and the first authentication server.
  • the authentication access controller receives the first authentication response message sent by the first authentication server, where the first authentication response message includes the first authentication result information ciphertext, the first digital signature, the second authentication result information ciphertext and the second digital signature , the first authentication result information ciphertext is generated by using the second protection random number to encrypt the information including the first authentication result information, and the first authentication result information includes the first authentication result information of the digital certificate of the authentication access controller.
  • the first digital signature is a digital signature generated by the second authentication server trusted by the requesting device on the signature data including the first authentication result information ciphertext
  • the second authentication result information ciphertext is generated by using the
  • the first protected random number is generated by encrypting the information including the second authentication result information
  • the second authentication result information includes the second verification result of the digital certificate of the requesting device
  • the second digital signature is the first authentication server.
  • the digital signature generated by calculating the signature data including the ciphertext of the second authentication result information ensures that the verification results of the respective digital certificates of the authentication access controller and the requesting device are in the first authentication server and the authentication access controller. security of transmission between.
  • the authentication access controller After the authentication access controller receives the first authentication response message, it uses the public key of the first authentication server to verify the second digital signature. After the verification is passed, it sends a third authentication response message to the requesting device.
  • the third authentication response message includes the authentication The ciphertext of the result information, the ciphertext of the authentication result information is generated by encrypting the encrypted data including the ciphertext of the first authentication result information, the first digital signature and the second protection random number using the message encryption key; the requesting device uses the message encryption The key decrypts the ciphertext of the authentication result information to obtain the ciphertext of the first authentication result information, the first digital signature and the second protection random number, and uses the public key of the second authentication server to verify the first digital signature, and after the verification is passed, Use the second protection random number to decrypt the ciphertext of the first authentication result information to obtain the first authentication result information, and determine the identity authentication result of the authentication access controller according to the first verification result in the first authentication result information;
  • the incoming controller
  • the first authentication result information mentioned in the embodiment of this application is obtained by verifying the validity of the digital certificate for authenticating the access controller by the first authentication server trusted by the authentication access controller, and the second authentication result information is trusted by the requesting device Obtained by the second authentication server verifying the validity of the digital certificate of the requesting device
  • the first authentication server and the second authentication server may be two independent servers used for identity authentication, or the same server used for identity authentication.
  • the above are only examples of the requesting device, the authentication access controller, and the authentication server, and should not be construed as a limitation on the requesting device, the authentication access controller, and the authentication server. In other possible implementations of the embodiments of the present application, the requesting device , the authentication access controller and the authentication server may also be other devices.
  • the identity authentication method provided by the embodiment of the present application is to realize the mutual identity authentication (Mutual Identity Authentication, MIA for short) between the requesting device and the authentication access controller.
  • MIA Mutual Identity Authentication
  • REQ request device
  • AAC authentication Access Controller
  • AS authentication server
  • the AS trusted by AAC is called the first authentication server AS-AAC, and the AS trusted by REQ is called the second authentication server AS-REQ.
  • AS-AAC has the ability to verify the legitimacy of AAC digital certificates.
  • AS-AAC holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems.
  • AS-REQ has the ability to verify the legitimacy of REQ digital certificates.
  • AS-REQ also holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems.
  • AS-AAC and AS-REQ have the ability to pass the digital certificate to other AS for verification, and also have the ability to pass the verification result information of the digital certificate to other AS.
  • AS-AAC and AS-REQ are different, AS-AAC and AS-REQ trust each other and know each other's digital certificate or the public key in the digital certificate.
  • the certificate decryption server (Certificate Sever-Decrypt, CS-DEC for short) holds the encryption certificate and the private key corresponding to the encryption certificate in accordance with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems, and the encryption certificate can be It can be one or more; CS-DEC can be a stand-alone server, or it can reside in AS-AAC and/or AS-REQ.
  • the REQ can be an endpoint that participates in the authentication process, establishes a connection with the AAC, accesses the services provided by the AAC, and accesses the AS through the AAC.
  • REQ holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems, and knows AS-REQ's digital certificates or public keys in digital certificates, And know the encryption certificate of CS-DEC or the public key in the encryption certificate.
  • the AAC may be another endpoint that participates in the authentication process, establishes a connection with the REQ, provides services, communicates with the REQ, and has direct access to the AS-AAC.
  • AAC holds digital certificates and private keys corresponding to digital certificates that comply with ISO/IEC 9594-8/ITU X.509, other standards or other technical systems, and knows AS-AAC's digital certificates or public keys in digital certificates, And know the encryption certificate of CS-DEC or the public key in the encryption certificate.
  • the AAC obtains the identity ciphertext message REQInit sent by the REQ.
  • the REQInit includes the ciphertext EncPub AS_REQ of the identity information of REQ.
  • EncPub AS_REQ is generated by REQ by encrypting the encrypted data including REQ's digital certificate Cert REQ and the first protected random number by using the public key of the encryption certificate. Therefore, in the process of transmitting the identity information between the REQ and the AAC, the identity information of the REQ is kept confidential to prevent the identity information of the REQ from being exposed in the process of accessing the network.
  • the encrypted object is called encrypted data.
  • the AAC sends a first authentication request message AACVeri to the AS-AAC it trusts.
  • the AACVeri includes EncPub AS_REQ and AAC's identity information ciphertext EncPub AS_AAC .
  • EncPub AS_AAC is generated by AAC using the public key of the encryption certificate to encrypt the encrypted data including AAC's digital certificate Cert AAC and the second protected random number. Therefore, in the process of transmitting the identity information between the AAC and the AS-AAC, the respective identity information of the REQ and the AAC is kept confidential to prevent the respective identity information of the REQ and the AAC from being exposed during the transmission process.
  • AS-REQ trusted by REQ and the AS-AAC trusted by AAC are the same authentication server, that is, REQ and AAC trust the same authentication server
  • the authentication server trusted by REQ and AAC can use AS- AAC (of course it can also be represented by AS-REQ).
  • the AS-AAC (which can also be expressed as AS-REQ) can send EncPub AS_REQ and EncPub AS_AAC to the certificate decryption server CS-DEC that has interaction and trust relationship with it for decryption, and obtain the decrypted Cert REQ , the first protection random number, the Cert AAC and the second protection random number, or, the CS-DEC can reside in the AS-AAC (which can also be expressed as AS-REQ), and is represented by AS-AAC (which can also be expressed as AS- REQ) use the private key corresponding to the encryption certificate of CS-DEC to decrypt EncPub AS_REQ and EncPub AS_AAC respectively to obtain Cert REQ , the first protection random number, Cert AAC and the second protection random number; AS-AAC (also can be expressed as AS- REQ) verify the legitimacy of Cert AAC to obtain the first verification result, verify the legality of Cert REQ to obtain the second
  • the information inside generates the second authentication result information, encrypts the information including the first authentication result information by using the second protection random number to generate the first authentication result information ciphertext, and uses the first protection random number to encrypt the information including the second authentication result information.
  • the encrypted information inside generates the second authentication result information ciphertext, and the signature data including the first authentication result information ciphertext is calculated and generated to generate the first digital signature Sig AS_AAC1 (also can be expressed as Sig AS_REQ1 ), to include the second digital signature Sig AS_AAC1
  • the signature data calculation including the authentication result information ciphertext generates the second digital signature Sig AS_AAC2 (also can be expressed as Sig AS_REQ2 ), according to including the first authentication result information ciphertext, the first digital signature Sig AS_AAC1 (also can be expressed as Sig AS_REQ1 ), the ciphertext of the second authentication result information, and the information including the second digital signature Sig AS_AAC2 (which may also be expressed
  • AS-AAC can send EncPub AS_AAC to CS-DEC with which it has interaction and trust relationship for decryption, and obtain decryption
  • the obtained Cert AAC and the second protection random number, or, the Cert AAC and the second protection random number are obtained by decrypting the EncPub AS_AAC with the private key corresponding to the encryption certificate of the CS-DEC residing in the AS-AAC first by the AS-AAC
  • AS-AAC verifies the legitimacy of Cert AAC and obtains the first verification result, generates the first verification result information according to the information including the first verification result, and uses the second protection random number to pair the information including the first verification result information.
  • AS-AAC sends the second authentication request message AS-AACVeri to AS-REQ, and the AS-AACVeri includes the first authentication result information ciphertext, EncPub AS_REQ and the third digital signature Sig AS_AAC3 , Sig AS_AAC3 is calculated and generated by AS-AAC on the signature data including the ciphertext of the first authentication result information and EncPub AS_REQ ; after AS-REQ receives the AS-AACVeri, it uses the public key of AS-AAC to verify Sig AS_AAC3 , after the verification is passed, the AS-REQ can send the EncPub AS_REQ to the CS-DEC with which it has interaction and trust relationship for decryption, and obtain the decrypted Cert REQ and the first protection random number, or, the AS-REQ uses the The private key corresponding to the encryption certificate of the CS-DEC left in the AS-REQ de
  • the AS-REQ verifies the legitimacy of the Cert REQ and obtains the second verification result.
  • the information including the result is used to generate the second authentication result information, and the first protected random number is used to encrypt the information including the second authentication result information to generate the ciphertext of the second authentication result information.
  • the signature data is calculated to generate the fourth digital signature Sig AS_REQ4
  • the signature data including the ciphertext of the first authentication result information is calculated to generate the first digital signature Sig AS_REQ1 .
  • AS-REQ sends a second authentication response message AS-REQVeri to AS-AAC
  • the AS-REQVeri includes the first authentication result information ciphertext, the first digital signature Sig AS_REQ1 , the second authentication result information ciphertext and the fourth digital Signature Sig AS_REQ4
  • AS-AAC utilizes the public key of AS-REQ to verify Sig AS_REQ4 , and after the verification is passed, the second digital signature Sig AS_AAC2 is calculated and generated to the signature data including the second authentication result information ciphertext, and according to including the first digital signature Sig AS_AAC2
  • the information including the ciphertext of the authentication result information, the first digital signature Sig AS_REQ1 , the ciphertext of the second authentication result information and the second digital signature Sig AS_AAC2 generates the first authentication response message ASVeri.
  • the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
  • the ASVeri includes the first authentication result information ciphertext, the first digital signature, the second authentication result information ciphertext and the second digital signature.
  • AAC verifies the second digital signature by using the public key of AS-AAC.
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the authentication result information ciphertext EncData AAC .
  • the EncData AAC is generated by AAC using a message encryption key and a symmetric encryption algorithm to encrypt the encrypted data including the ciphertext of the first authentication result information, the first digital signature and the second protection random number.
  • the message encryption key may be obtained through negotiation between REQ and AAC, or may be pre-shared by REQ and AAC. The implementation of the negotiation of the message encryption key between REQ and AAC will be introduced later.
  • REQ decrypts the ciphertext of the authentication result information EncData AAC by using the message encryption key to obtain the ciphertext of the first authentication result information, the first digital signature and the second protected random number.
  • the EncData AAC is calculated by the AAC using the message encryption key using the symmetric encryption algorithm, after REQ receives the EncData AAC , it can use the message encryption key to decrypt the EncData AAC using the symmetric encryption algorithm to obtain the first authentication result information ciphertext , a first digital signature and a second protected random number.
  • REQ verifies the first digital signature by using the public key of AS-REQ.
  • S108 The REQ decrypts the ciphertext of the first authentication result information by using the second protected random number to obtain the first authentication result information, and determines the identity authentication result of the AAC according to the first verification result in the first authentication result information.
  • REQ sends a fourth authentication response message REQAuth to the AAC.
  • the REQAuth includes a first protected random number ciphertext.
  • the first protected random number ciphertext is obtained by REQ encrypting information including the first protected random number by using a message encryption key.
  • the execution order of S107 to S109 does not affect the implementation of the present application.
  • the execution order of S107 to S109 can be set according to requirements.
  • REQ determines that AAC is legal then Execute S109.
  • the REQ selects whether to execute S109 according to the local policy. Considering the efficiency, the preferred solution is not to execute and end the current authentication process.
  • the AAC decrypts the ciphertext of the first protected random number by using the message encryption key to obtain the first protected random number, and uses the first protected random number to decrypt the ciphertext of the second authentication result information to obtain the second authentication result information.
  • the AAC determines the identity authentication result of the REQ according to the second verification result in the second authentication result information.
  • REQInit of S101 may also include the digital signature Sig REQ of REQ, and the signature data of Sig REQ includes other fields before Sig REQ in REQInit, then before S111, AAC also needs to determine whether Sig REQ passes the verification, S111 can be executed only after the verification is passed.
  • AS-REQ and AS-AAC are the same authentication server, the Sig REQ can be verified by AS-AAC (which can also be expressed as AS-REQ) or by AAC; -REQ and AS-AAC are two different authentication servers, then the Sig REQ can be verified by AS-REQ or by AAC.
  • AS-AAC which can also be expressed as AS-REQ
  • AS-REQ and AS-AAC are two different authentication servers, then the Sig REQ can be verified by AS-REQ or by AAC.
  • AAC determines whether the Sig REQ is verified through the following methods:
  • the authentication server verifying the Sig REQ in the case that the AS-REQ and the AS-AAC are the same authentication server (ie, non-roaming), when the AS-AAC (which can also be expressed as AS-REQ) verifies the Sig REQ During REQ , the Sig REQ can be carried in the AACVeri of S102 and delivered to AS-AAC (also expressed as AS-REQ), and AS-AAC (also expressed as AS-REQ) uses the Cert REQ obtained by decrypting the EncPub AS_REQ Verify the Sig REQ , if the verification is passed, then continue to perform subsequent operations in order to generate and send the first identification response message and other steps; if the verification fails, then the follow-up operation will not be performed, so that the first identification response message will not be generated and sent and so on. Therefore, the AAC can determine whether the Sig REQ is verified according to whether the first authentication response message can be received. If the AAC can receive the first authentication response message
  • the Sig REQ can The AACVeri that is carried in S102, the AS-AACVeri that AS-AAC sends to AS-REQ is passed to AS-REQ, and AS-REQ uses the Cert REQ obtained by decrypting the EncPub AS_REQ to verify the Sig REQ , if the verification is passed, then Continue to perform subsequent operations in order to generate and send the second identification response message and the subsequent first identification response message and other steps; if the verification fails, the subsequent operations will not be performed, so that the second identification response message and subsequent the first authentication response message and other steps. Therefore, the AAC can determine whether the Sig REQ is verified according to whether the first authentication response message can be received. If the AAC can receive the first authentication response message ASVeri, the AAC can determine that the Sig REQ
  • the second authentication result information generated by the authentication server further includes Cert REQ .
  • the AAC can verify the Sig REQ by using the Cert REQ in the second authentication result information obtained by decrypting the ciphertext of the second authentication result information, thereby determining whether the Sig REQ is verified.
  • the REQAuth of S109 may further include the digital signature Sig REQ of REQ, and the signature data of Sig REQ includes other fields before Sig REQ in REQAuth.
  • the second authentication result information generated by the authentication server also includes Cert REQ ; then before S111, AAC also needs to use the Cert REQ in the second identification result information to verify the Sig REQ , and determine whether the Sig REQ is verified according to the verification result, and S111 can be executed only after the verification is passed.
  • the AACVeri of S102 may also include the digital signature Sig AAC of AAC, and the signature data of Sig AAC includes other fields before Sig AAC in AACVeri, then before S108, the REQ also needs to determine whether the Sig AAC is verified or not, S108 can be executed only after the verification is passed.
  • whether REQ determines whether Sig AAC has passed the verification includes the following methods: AS-AAC trusted by AAC uses the Cert AAC obtained by decrypting EncPub AS_AAC in AACVeri to verify the Sig AAC , and the subsequent process will be executed only after the verification is passed. Therefore, if REQ can After receiving the AACAuth of S105, the REQ determines that the Sig AAC has been authenticated.
  • the AACAuth of S105 may further include the digital signature Sig AAC of the AAC, and the signature data of the Sig AAC includes other fields before the Sig AAC in the AACAuth.
  • the first authentication result information generated by the authentication server also includes If the Cert AAC is included, before the REQ determines the identity authentication result of the AAC in S108, the REQ also needs to determine whether the Sig AAC has passed the verification.
  • REQ determines whether Sig AAC is verified by including the following methods: REQ uses Cert AAC in the first authentication result information obtained by decrypting the ciphertext of the first authentication result information to verify the Sig AAC , and determines whether the Sig AAC is verified according to the verification result.
  • the message transmitted between REQ, AAC and the authentication server may also include parameter information such as random numbers generated by AAC and/or REQ, their respective identities, etc.
  • parameter information such as random numbers generated by AAC and/or REQ, their respective identities, etc.
  • the random number and/or ID should be unchanged during the transmission of each message, but in the event of network jitter or attack, it may cause parameter information such as random number and/or ID in the message to be changed. lost or tampered with. Therefore, the identity identification and/or the consistency of the random number in the message can also be verified during identity authentication, so as to ensure the reliability and freshness of the authentication result.
  • the encrypted data of EncPub AS_REQ may further include the ID REQ of the REQ and the third protection random number Nonce REQID , and the Nonce REQID is used to encrypt the ID REQ .
  • the ASVeri of S103 may further include the ID ciphertext of REQ, for example, the ID ciphertext of REQ may be the result ID REQ ⁇ Nonce REQID of the XOR operation of ID REQ and Nonce REQID .
  • the encrypted data of EncData AAC also includes the identity ciphertext of REQ
  • REQ decrypts the EncData AAC and obtains the identity ciphertext of REQ
  • REQ also needs to be based on its own identity ID REQ and the described ciphertext.
  • Nonce REQID verifies the identity ciphertext of REQ obtained by decrypting EncData AAC .
  • the verification includes: REQ encrypts information including REQ's own identity ID REQ by using the Nonce REQID to generate REQ's identity ciphertext, and The identity ciphertext of the generated REQ and the identity ciphertext of the REQ obtained by decrypting EncData AAC are verified for consistency; perhaps, REQ utilizes the Nonce REQID to decrypt the identity ciphertext of REQ to obtain ID REQ , and it is combined with REQ The identity ID REQ of its own performs consistency verification. If the verification is passed, the REQ performs the step of determining the identity authentication result of the AAC in S108.
  • the encrypted data of the EncPub AS_AAC may further include the identity ID AAC of the AAC and the fourth protection random number Nonce AACID , and the Nonce AACID is used to encrypt the ID AAC .
  • the ASVeri of S103 may further include the ciphertext of the identity of the AAC, for example, the ciphertext of the identity of the AAC may be ID AAC ⁇ Nonce AACID , the result of the XOR operation of ID AAC and Nonce AACID .
  • AAC determines the identity authentication result of REQ, it also needs to verify the identity ciphertext of AAC according to AAC's own identity ID AAC and the Nonce AACID .
  • the information including the identity ID AAC is encrypted to generate the identity ciphertext of the AAC, and the identity ciphertext of the generated AAC and the identity ciphertext of the AAC received in the ASVeri of S103 are verified for consistency; or, the AAC Utilize the Nonce AACID to decrypt the identity ciphertext of AAC to obtain ID AAC , and perform consistency verification with AAC's own identity ID AAC , if the verification is passed, then AAC performs the step of determining the identity authentication result of REQ in S111. .
  • AACVeri of S102 also includes the first random number Nonce AAC and the Nonce REQ generated by AAC; correspondingly, in S103
  • the ASVeri may also include the Nonce REQ and the Nonce AAC ; in the AACAuth of S105, the encrypted data of the EncData AAC also includes the Nonce REQ .
  • AAC after receiving the ASVeri of S103 also needs to verify the consistency of the Nonce AAC in the AAC and the Nonce AAC generated by the AAC (that is, the Nonce AAC sent by the AAC through the AACVeri), if the verification is passed, then the AAC will be executed again.
  • the step of determining the identity authentication result of the REQ in S111 Then REQ, after receiving the AACAuth of S105, also needs to verify the consistency of the Nonce REQ obtained by decrypting the EncData AAC and the Nonce REQ generated by REQ (that is, the Nonce REQ sent by REQ through REQInit), if the verification passes, The REQ then executes the step of determining the identity authentication result of the AAC in S108.
  • the AAC may generate a message integrity check code.
  • the AACAuth of S105 may further include the first message integrity check code MacTag AAC .
  • MacTag AAC is calculated and generated by AAC using the message integrity check key pair including other fields in AACAuth except MacTag AAC .
  • the REQ also needs to verify the MacTag AAC , and after the verification is passed, the step of determining the identity authentication result of the AAC in S108 is performed.
  • REQ can also generate message integrity check codes.
  • the REQAuth of S109 may further include the second message integrity check code MacTag REQ .
  • MacTag REQ is generated by REQ using message integrity check key pair including other fields in REQAuth except MacTag REQ . Then the AAC also needs to verify the MacTag REQ , and after the verification is passed, the step of determining the identity authentication result of the REQ in S111 is performed.
  • AAC When AAC verifies the MacTag REQ , it shall use the message integrity check key to calculate and generate the MacTag REQ including other fields in REQAuth except the MacTag REQ , and compare the calculated MacTag REQ with the MacTag REQ in the received REQAuth , if they are consistent, the verification passes; if they are inconsistent, the verification fails.
  • the manner in which REQ and AAC generate the message integrity check key will be introduced in the next embodiment.
  • the message encryption key in the above-mentioned embodiment may be obtained through negotiation between REQ and AAC. Therefore, this embodiment also provides a method for negotiating a message encryption key between REQ and AAC. Referring to FIG. 2 , the method includes:
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes the key exchange parameter KeyInfo AAC of the AAC, and the KeyInfo AAC includes the temporary public key of the AAC.
  • the key exchange refers to a key exchange algorithm such as Diffie-Hellman (DH for short).
  • the AACInit may further include the first random number Nonce AAC generated by the AAC .
  • the AACInit may also include Security capabilities AAC , Security capabilities AAC represents the security capability parameter information supported by AAC, including the identity authentication suite supported by AAC (the identity authentication suite contains one or more identity authentication methods), symmetric encryption algorithm, complete Security capabilities REQ can be selected by REQ according to Security capabilities AAC .
  • Security capabilities REQ means that REQ determines the identity authentication method, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm to be used accordingly.
  • REQ performs key exchange calculation according to the temporary private key corresponding to the key exchange parameter KeyInfo REQ including REQ and the temporary public key included in KeyInfo AAC to generate a first key, and according to the information including the first key
  • the message encryption key is calculated using a key derivation algorithm.
  • the REQ can perform key exchange calculation according to the temporary private key corresponding to the KeyInfo REQ and the temporary public key included in the KeyInfo AAC to generate the first key K1, and combine K1 with
  • the information including the Nonce AAC and the second random number Nonce REQ generated by REQ is used to calculate the message encryption key by using a negotiated or preset key derivation algorithm.
  • the negotiated key derivation algorithm may be the key derivation algorithm selected by the REQ according to the Security capabilities AAC sent by the AAC.
  • KeyInfo REQ is the key exchange parameter generated by REQ, including the temporary public key of REQ.
  • the temporary private key corresponding to KeyInfo REQ is a temporary private key generated by REQ and corresponding to the temporary public key of REQ, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes KeyInfo REQ , so that AAC calculates and obtains the message encryption key according to the information including the temporary private key corresponding to KeyInfo AAC and the temporary public key included in KeyInfo REQ .
  • the temporary private key corresponding to the KeyInfo AAC is a temporary private key generated by the AAC and corresponding to the temporary public key of the AAC, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
  • the REQInit may also include Security capabilities REQ .
  • the REQInit may also include the Nonce REQ , so that the AAC can be calculated according to the information including the temporary private key corresponding to the KeyInfo AAC , the temporary public key included in the KeyInfo REQ , the Nonce AAC and the Nonce REQ .
  • the message encryption key may also include Security capabilities REQ .
  • the REQInit may also include the Nonce REQ , so that the AAC can be calculated according to the information including the temporary private key corresponding to the KeyInfo AAC , the temporary public key included in the KeyInfo REQ , the Nonce AAC and the Nonce REQ .
  • the message encryption key may also include Security capabilities REQ .
  • the REQInit may also include the Nonce AAC , and the AAC may verify the consistency of the Nonce AAC in the REQInit and the Nonce AAC generated by the AAC before calculating the message encryption key, so as to ensure that the REQInit received by the AAC is for AACInit. response message.
  • AAC performs key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key, and uses the encrypted key according to the information including the first key.
  • the key derivation algorithm computes the message encryption key.
  • the AAC may perform key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key K1 , combine K1 with the information including the Nonce AAC and the Nonce REQ , and use the negotiated or preset key derivation algorithm to calculate the message encryption key.
  • the negotiated key derivation algorithm may be the key derivation algorithm selected and used by the AAC according to the Security capabilities REQ sent by the REQ.
  • REQ and AAC can also generate a message integrity check key.
  • the implementation manner in which the REQ and the AAC each generate the message integrity check key is the same as the implementation manner in which the REQ and the AAC each generate the message encryption key exemplified in the embodiment of FIG. 2 .
  • AAC can use the key derivation algorithm to derive a string of key data in the manner of the embodiment in FIG. 2, and the key data can be used as both a message encryption key and a message integrity check key, or, the key data can be used as a message encryption key and a message integrity check key.
  • a part of the key data in the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
  • AAC can also use the key derivation algorithm to derive two strings of the same value in stages by using the key derivation algorithm in the embodiment of FIG. 2 Or different key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • REQ can use the key derivation algorithm to derive a string of key data in the manner of the embodiment of FIG.
  • the key data can be used as both a message encryption key and a message integrity check key, or the key data can be used as A part of the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
  • the key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • the embodiment of the present application also provides a method for determining the first authentication server and/or the second authentication server used in this authentication process by utilizing the information exchange between the AAC and the REQ:
  • AAC adds ID AS_AAC of at least one authentication server trusted by AAC in AACInit of S201, and REQ determines ID AS_REQ of at least one authentication server trusted by itself according to the ID AS_AAC .
  • REQ selects at least one authentication server from ID AS_AAC and is the identity of the authentication server trusted by itself as ID AS_REQ , if the selection fails, then REQ uses the identity of at least one authentication server trusted by itself as ID AS_REQ (wherein , select the success corresponding to the non-roaming situation, and select the failure corresponding to the roaming situation), add the ID AS_REQ to the REQInit of S203 and send it to the AAC.
  • AAC can determine the first authentication server according to ID AS_AAC and ID AS_REQ . For example, AAC can determine whether there is at least one identical authentication server identity in ID AS_REQ and ID AS_AAC . If there is, it is a non-roaming situation. In the identification of at least one authentication server mutually trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC . AAC, and sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ .
  • the AAC may not need to send the ID AS_AAC to the REQ, but the REQ adds the identity ID AS_REQ of at least one authentication server trusted by itself in REQInit of S203 .
  • the implementation of determining the first authentication server and/or the second authentication server participating in the identity authentication process according to the ID AS_REQ and the identity ID AS_AAC of the authentication server trusted by the AAC itself is as in the previous embodiment.
  • the first verification result obtained by verifying the validity of Cert AAC is represented by Res AAC
  • the first identification result information is represented by Pub AAC
  • the second verification result obtained by verifying the legality of Cert REQ is represented by is Res REQ
  • the second authentication result information is represented by Pub REQ .
  • the authentication servers trusted by REQ and AAC can be the same or different, when the authentication servers trusted by REQ and AAC are the same, it is a non-roaming situation; when the authentication servers trusted by REQ and AAC are different, it is a roaming situation.
  • AS-AAC (or AS-REQ) can be used to represent the authentication server jointly trusted by REQ and AAC, and in the process of identity authentication, REQ's digital signature Sig REQ and AAC's digital signature can also be used.
  • the signature Sig AAC is verified, for example, Sig REQ and Sig AAC can be verified by AS-AAC (also represented by AS-REQ), Sig REQ can also be verified by AAC, and Sig AAC can be verified by REQ.
  • the identity authentication method includes:
  • the AAC obtains the identity ciphertext message REQInit sent by the REQ.
  • the REQInit includes the ciphertext EncPub AS_REQ of the identity information of REQ and the digital signature Sig REQ of REQ .
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes EncPub AS_REQ and AAC's identity information ciphertext EncPub AS_AAC .
  • AS-AAC decrypts EncPub AS_REQ and EncPub AS_AAC by using the private key corresponding to the encryption certificate to obtain Cert REQ , the first protected random number Nonce REQPub , Cert AAC and the second protected random number Nonce AACPub , and perform Cert AAC and Cert REQ respectively.
  • the legality verification obtains Res AAC and Res REQ , generates Pub AAC according to the information including Cert AAC and Res AAC , generates Pub REQ according to the information including Cert REQ and Res REQ , and uses Nonce AACPub to analyze Pub AAC including Pub AAC.
  • the information is encrypted to generate the first authentication result information ciphertext
  • the information including the Pub REQ is encrypted to generate the second authentication result information ciphertext by using Nonce REQPub
  • the signature data including the first authentication result information ciphertext is calculated to generate the first authentication result information ciphertext.
  • the digital signature Sig AS_AAC1 calculates the signature data including the ciphertext of the second authentication result information to generate the second digital signature Sig AS_AAC2 .
  • the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
  • the ASVeri includes the first authentication result information ciphertext, Sig AS_AAC1 , the second authentication result information ciphertext and Sig AS_AAC2 .
  • AAC uses the public key of AS-AAC to verify Sig AS_AAC2 , and if the verification is passed, then use the message encryption key to encrypt the encrypted data including the first authentication result information ciphertext, Sig AS_AAC1 and Nonce AACPub to generate the authentication result information cipher.
  • the text EncData AAC calculates and generates Sig AAC for signature data including EncData AAC .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the EncData AAC and the Sig AAC .
  • REQ decrypts the EncData AAC with the message encryption key to obtain the first authentication result information ciphertext, Sig AS_AAC1 and Nonce AACPub .
  • REQ uses Nonce AACPub to decrypt the ciphertext of the first authentication result information to obtain Pub AAC .
  • the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
  • REQ encrypts the information including the first protected random number Nonce REQPub by using the message encryption key to obtain the first protected random number ciphertext EncData REQ .
  • REQ sends a fourth authentication response message REQAuth to the AAC.
  • the REQAuth includes the EncData REQ .
  • the AAC decrypts the EncData REQ using the message encryption key to obtain the Nonce REQPub , and uses the Nonce REQPub to decrypt the ciphertext of the second authentication result information to obtain the Pub REQ .
  • the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • the Sig REQ may not be included in the REQInit of S301, and the Sig REQ is added to the REQAuth of S312, that is, in S312, the REQ first calculates the signature data including the EncData REQ in the REQAuth to generate the Sig REQ ; this In this case, the Sig REQ verified by the AAC in S314 is the Sig REQ in REQAuth of S312.
  • both REQ and AAC have a message encryption key.
  • the key can be pre-shared by both parties or negotiated through the method shown in Figure 2.
  • the identity authentication method includes:
  • the AAC obtains the identity ciphertext message REQInit sent by the REQ.
  • the REQInit includes the ciphertext EncPub AS_REQ of the identity information of REQ and the digital signature Sig REQ of REQ .
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes REQInit, AAC's identity information ciphertext EncPub AS_AAC and AAC's digital signature Sig AAC .
  • the Sig AAC is calculated and generated by AAC on other fields including the Sig AAC in the AACVeri.
  • AS-AAC decrypts EncPub AS_REQ and EncPub AS_AAC with the private key corresponding to the encryption certificate to obtain Cert REQ , the first protected random number Nonce REQPub , Cert AAC and the second protected random number Nonce AACPub , and uses Cert REQ to verify the Sig REQ , The Sig AAC was verified using Cert AAC .
  • AS-AAC verifies the legitimacy of Cert AAC and Cert REQ to obtain Res AAC and Res REQ , generates Pub AAC according to information including Res AAC , generates Pub REQ according to information including Res REQ , and uses Nonce AACPub to
  • the information including Pub AAC is encrypted to generate the first authentication result information ciphertext
  • the information including Pub REQ is encrypted by Nonce REQPub to generate the second authentication result information ciphertext
  • the signature including the first authentication result information ciphertext is generated.
  • the data is calculated to generate the first digital signature Sig AS_AAC1
  • the signature data including the ciphertext of the second authentication result information is calculated to generate the second digital signature Sig AS_AAC2 .
  • the AAC receives the first authentication response message ASVeri sent by the AS-AAC.
  • the ASVeri includes the first authentication result information ciphertext, Sig AS_AAC1 , the second authentication result information ciphertext and Sig AS_AAC2 .
  • AAC uses the public key of AS-AAC to verify Sig AS_AAC2 , and if the verification is passed, then use the message encryption key to encrypt the encrypted data including the first authentication result information ciphertext, Sig AS_AAC1 and Nonce AACPub to generate authentication result information encryption.
  • Text EncData AAC uses the public key of AS-AAC to verify Sig AS_AAC2 , and if the verification is passed, then use the message encryption key to encrypt the encrypted data including the first authentication result information ciphertext, Sig AS_AAC1 and Nonce AACPub to generate authentication result information encryption.
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the EncData AAC .
  • REQ decrypts the EncData AAC with the message encryption key to obtain the first authentication result information ciphertext, Sig AS_AAC1 and Nonce AACPub .
  • REQ uses Nonce AACPub to decrypt the ciphertext of the first authentication result information to obtain Pub AAC .
  • the REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
  • REQ encrypts the information including the first protected random number Nonce REQPub by using the message encryption key to obtain the first protected random number ciphertext EncData REQ .
  • REQ sends a fourth authentication response message REQAuth to the AAC.
  • the REQAuth includes the EncData REQ .
  • the AAC decrypts the EncData REQ using the message encryption key to obtain the Nonce REQPub , and uses the Nonce REQPub to decrypt the ciphertext of the second authentication result information to obtain the Pub REQ .
  • the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • AS-AAC and AS-REQ trust each other and know each other's digital certificate or the public key in the digital certificate.
  • the digital signature Sig REQ of REQ and the digital signature Sig AAC of AAC can also be verified, for example, Sig REQ can be verified by AS-REQ , Sig AAC can be verified by AS- AAC ; Sig can also be verified by AAC. REQ , Sig AAC verified by REQ.
  • the identity authentication method includes:
  • the AAC obtains the identity ciphertext message REQInit sent by the REQ.
  • the REQInit includes the ciphertext EncPub AS_REQ of the identity information of REQ, the identity ID AS_REQ of at least one authentication server trusted by REQ, and the digital signature Sig REQ of REQ .
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes EncPub AS_REQ , ID AS_REQ and AAC's identity information ciphertext EncPub AS_AAC .
  • the AS-AAC decrypts the EncPub AS_AAC to obtain the Cert AAC and the second protection random number Nonce AACPub .
  • AS-AAC verifies the validity of Cert AAC and obtains Res AAC , generates Pub AAC according to the information including Cert AAC and Res AAC , and uses Nonce AACPub to encrypt the information including Pub AAC to generate the first authentication result information ciphertext , calculate and generate a third digital signature Sig AS_AAC3 from the signature data including the ciphertext of the first authentication result information and EncPub AS_REQ .
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • AS-AAC may determine the second authentication server AS-REQ used in the authentication process according to the ID AS_REQ , and send AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes the first authentication result information ciphertext, EncPub AS_REQ and Sig AS_AAC3 .
  • AS-REQ verifies Sig AS_AAC3 by using the public key of AS-AAC.
  • the AS-REQ decrypts the EncPub AS_REQ to obtain the Cert REQ and the first protection random number Nonce REQPub .
  • AS-REQ verifies the legitimacy of Cert REQ to obtain Res REQ , generates Pub REQ according to the information including Cert REQ and Res REQ , and uses Nonce REQPub to encrypt the information including Pub REQ to generate the second authentication result information ciphertext , calculate and generate the first digital signature Sig AS_REQ1 for the signature data including the ciphertext of the first authentication result information, calculate and generate the fourth digital signature Sig AS_REQ4 for the signature data including the ciphertext of the second authentication result information .
  • AS-REQ sends a second authentication response message AS-REQVeri to AS-AAC.
  • the AS-REQVeri includes the first authentication result information ciphertext, Sig AS_REQ1 , the second authentication result information ciphertext and Sig AS_REQ4 .
  • AS-AAC uses the public key of AS-REQ to verify Sig AS_REQ4 .
  • AS-AAC calculates and generates a second digital signature Sig AS_AAC2 on the signature data including the ciphertext of the second authentication result information, according to the ciphertext including the first authentication result information, Sig AS_REQ1 , the ciphertext of the second authentication result information and Sig Information including AS_AAC2 generates the first authentication response message ASVeri.
  • the AS-AAC sends a first authentication response message ASVeri to the AAC.
  • AAC uses the public key of AS-AAC to verify Sig AS_AAC2 , and if the verification is passed, then use the message encryption key to encrypt the encrypted data including the first authentication result information ciphertext, Sig AS_REQ1 and Nonce AACPub to generate authentication result information encryption.
  • the text EncData AAC calculates and generates Sig AAC for signature data including EncData AAC .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the EncData AAC and the Sig AAC .
  • REQ decrypts the EncData AAC with the message encryption key to obtain the first authentication result information ciphertext, Sig AS_REQ1 and Nonce AACPub .
  • REQ uses Nonce AACPub to decrypt the ciphertext of the first authentication result information to obtain Pub AAC .
  • REQ verifies Sig AAC by using Cert AAC in Pub AAC , and verifies Sig AS_REQ1 by using the public key of AS-REQ.
  • REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
  • REQ encrypts the information including the first protected random number Nonce REQPub by using the message encryption key to obtain the first protected random number ciphertext EncData REQ .
  • REQ sends a fourth authentication response message REQAuth to the AAC.
  • the REQAuth includes the EncData REQ .
  • the AAC decrypts the EncData REQ using the message encryption key to obtain the Nonce REQPub , and uses the Nonce REQPub to decrypt the ciphertext of the second authentication result information to obtain the Pub REQ .
  • AAC verifies the Sig REQ by using the Cert REQ in the Pub REQ .
  • the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • Sig REQ may not be included in REQInit in S501, and Sig REQ is added in REQAuth of S520, that is, in S520, REQ first calculates and generates Sig REQ for the signature data including EncData REQ in REQAuth; In this case, the Sig REQ verified by the AAC in S522 is the Sig REQ in REQAuth of S520.
  • FIG. 6 it is another embodiment of the identity authentication method of verifying Sig AAC by AS-AAC and verifying Sig REQ by AS-REQ in the case of roaming.
  • both REQ and AAC already possess the message encryption password.
  • the message encryption key can be pre-shared by both parties or negotiated through the method shown in Figure 2.
  • the identity authentication method includes:
  • the AAC obtains the identity ciphertext message REQInit sent by the REQ.
  • the REQInit includes the ciphertext EncPub AS_REQ of the identity information of REQ, the identity ID AS_REQ of at least one authentication server trusted by REQ, and the digital signature Sig REQ of REQ .
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes REQInit, AAC's identity information ciphertext EncPub AS_AAC and AAC's digital signature Sig AAC .
  • the Sig AAC is calculated and generated by AAC on other fields including the Sig AAC in the AACVeri.
  • AS-AAC decrypts EncPub AS_AAC to obtain Cert AAC and a second protection random number Nonce AACPub , and uses Cert AAC to verify the Sig AAC .
  • AS-AAC verifies the validity of Cert AAC and obtains Res AAC , generates Pub AAC according to the information including Res AAC , and uses Nonce AACPub to encrypt the information including Pub AAC to generate the ciphertext of the first authentication result information.
  • the ciphertext of the first authentication result information and the signature data including REQInit are calculated to generate the third digital signature Sig AS_AAC3 .
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • AS-AAC may determine the second authentication server AS-REQ used in the authentication process according to the ID AS_REQ , and send AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes REQInit, the first authentication result information ciphertext and Sig AS_AAC3 .
  • AS-REQ uses the public key of AS-AAC to verify Sig AS_AAC3 .
  • AS-REQ decrypts EncPub AS_REQ in REQInit to obtain Cert REQ and the first protection random number Nonce REQPub , and uses Cert REQ to verify Sig REQ in REQInit.
  • AS-REQ verifies the legitimacy of Cert REQ to obtain Res REQ , generates Pub REQ according to the information including Res REQ , uses Nonce REQPub to encrypt the information including Pub REQ to generate the second authentication result information ciphertext,
  • the signature data including the ciphertext of the first authentication result information is calculated to generate a first digital signature Sig AS_REQ1
  • the signature data including the ciphertext of the second authentication result information is calculated to generate a fourth digital signature Sig AS_REQ4 .
  • the AS-REQ sends the second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes the first authentication result information ciphertext, Sig AS_REQ1 , the second authentication result information ciphertext and Sig AS_REQ4 .
  • AS-AAC uses the public key of AS-REQ to verify Sig AS_REQ4 .
  • AS-AAC calculates and generates a second digital signature Sig AS_AAC2 on the signature data including the ciphertext of the second authentication result information, according to the ciphertext including the first authentication result information, Sig AS_REQ1 , the ciphertext of the second authentication result information, and Information including AS_AAC2 generates the first authentication response message ASVeri.
  • the AS-AAC sends a first authentication response message ASVeri to the AAC.
  • AAC verifies Sig AS_AAC2 by using the public key of AS-AAC, and if the verification passes, encrypts the encrypted data including the first authentication result information ciphertext, Sig AS_REQ1 and Nonce AACPub by using the message encryption key to generate the authentication result information cipher.
  • Text EncData AAC
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes the EncData AAC .
  • REQ decrypts the EncData AAC by using the message encryption key to obtain the first authentication result information ciphertext, Sig AS_REQ1 and Nonce AACPub .
  • REQ verifies Sig AS_REQ1 by using the public key of AS-REQ.
  • REQ uses Nonce AACPub to decrypt the ciphertext of the first authentication result information to obtain Pub AAC .
  • REQ determines the identity authentication result of the AAC according to the Res AAC in the Pub AAC .
  • REQ encrypts the information including the first protected random number Nonce REQPub by using the message encryption key to obtain the first protected random number ciphertext EncData REQ .
  • REQ sends a fourth authentication response message REQAuth to the AAC.
  • the REQAuth includes the EncData REQ .
  • the AAC decrypts the EncData REQ using the message encryption key to obtain the Nonce REQPub , and uses the Nonce REQPub to decrypt the ciphertext of the second authentication result information to obtain the Pub REQ .
  • the AAC determines the identity authentication result of the REQ according to the Res REQ in the Pub REQ .
  • AS-AAC also AS-REQ
  • AS-REQ AS-REQ
  • the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation.
  • Sig REQ is verified by AAC
  • Sig AAC is verified by REQ
  • the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • AAC sends a key request message AACInit to REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field, indicating the security capability parameter information supported by AAC, including the identity authentication suite, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm supported by AAC (same as the full text).
  • REQ generates Nonce REQ , KeyInfo REQ , Nonce REQID and Nonce REQPub , generates Security capabilities REQ as needed, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate the first password Key K1, combine K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific string, etc.) to calculate message encryption using the negotiated or preset key derivation algorithm key and message integrity check key, of course, this step can also be moved to the REQ when it needs to use the message encryption key and/or the message integrity check key; use the public key of the encryption certificate to calculate the identity of the REQ Information ciphertext EncPub AS_REQ ; calculate Sig REQ .
  • Security capabilities REQ is an optional field, indicating that REQ selects a specific security policy based on Security capabilities AAC , that is, the identity authentication method, symmetric encryption algorithm, integrity verification algorithm and/or key derivation algorithm determined by REQ, etc. (Same as the whole text); Whether REQ generates Security capabilities REQ depends on whether Security capabilities AAC is carried in the AACInit sent by AAC to REQ.
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncPub AS_REQ and Sig REQ .
  • Nonce AAC and Security capabilities REQ are optional fields, and Nonce AAC should be equal to the corresponding fields in AACInit.
  • the encrypted data of EncPub AS_REQ includes ID REQ , Cert REQ , Nonce REQID and Nonce REQPub .
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit.
  • the signature data of Sig REQ includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncPub AS_REQ and Sig REQ in sequence
  • the signature data of Sig REQ includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , and EncPub AS_REQ
  • the signature data of the Sig REQ also includes the Nonce AAC field in AACInit.
  • the object to be signed is called signature data.
  • the AAC After receiving the REQInit, the AAC performs the following operations (if there is no special description or logical relationship, the actions numbered in (1), (2)... in this article do not have a necessary sequence because of the numbering . Full text is the same), including:
  • the AAC sends the first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes EncPub AS_REQ , Nonce REQ , EncPub AS_AAC and Nonce AAC .
  • the encrypted data of EncPub AS_AAC includes ID AAC , Cert AAC , Nonce AACID and Nonce AACPub , and EncPub AS_REQ and Nonce REQ should be respectively equal to the corresponding fields in REQInit.
  • the AS-AAC After receiving the AACVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends the first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_AAC1 , ID AAC ⁇ Nonce AACID , Nonce AAC , Pub REQ ⁇ Nonce REQPub and Sig AS_AAC2 .
  • ID REQ , Nonce REQID , Nonce REQ , Nonce AACPub , ID AAC , Nonce AACID , Nonce AAC , and Nonce REQPub should be respectively equal to the corresponding fields in AACVeri.
  • the signature data of Sig AS_AAC1 includes ID REQ ⁇ Nonce REQID , Nonce REQ and Pub AAC ⁇ Nonce AACPub ;
  • the signature data of Sig AS_AAC2 includes ID AAC ⁇ Nonce AACID , Nonce AAC and Pub REQ ⁇ Nonce REQPub .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes Nonce REQ , Nonce AAC , EncData AAC , Sig AAC and MacTag AAC .
  • Nonce REQ , Nonce AAC and MacTag AAC are optional fields, and Nonce REQ and Nonce AAC should be equal to Nonce REQ in REQInit and Nonce AAC generated by AAC respectively.
  • the encrypted data of EncData AAC includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_AAC1 and Nonce AACPub ; among them, ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_AAC1 should be equal to ASVeri respectively corresponding fields in .
  • the signature data of Sig AAC includes other fields before Sig AAC in AACAuth; the calculation process of MacTag AAC is as follows: use the message integrity check key and the integrity check algorithm to compose other fields except MacTag AAC in AACAuth. Information calculation generates MacTag AAC .
  • the REQ After receiving the AACAuth, the REQ performs the following operations, including:
  • the verification process is: use the message integrity check key and use the integrity check algorithm to locally calculate and generate MacTag AAC for information including other fields in AACAuth except MacTag AAC (this calculation method is the same as the way AAC calculates MacTag AAC ). same) and compare the calculated MacTag AAC with the MacTag AAC in the received AACAuth.
  • REQ sends a fourth authentication response message REQAuth to the AAC.
  • the REQAuth includes Nonce REQ , Nonce AAC , EncData REQ and MacTag REQ .
  • Nonce REQ and Nonce AAC are optional fields, and should be equal to Nonce REQ generated by REQ and Nonce AAC in AACInit respectively.
  • EncData REQ 's encrypted data includes Nonce REQPub .
  • the calculation process of the MacTag REQ is as follows: using the message integrity check key and the integrity check algorithm to calculate and generate the MacTag REQ for information including other fields in REQAuth except the MacTag REQ .
  • the AAC After receiving the REQAuth, the AAC performs the following operations, including:
  • the verification process is: use the message integrity check key and use the integrity check algorithm to locally calculate and generate the MacTag REQ for the information including other fields in REQAuth except the MacTag REQ (this calculation method is the same as the way REQ calculates the MacTag REQ . same) and compare the calculated MacTag REQ with the MacTag REQ in the received REQAuth.
  • REQAuth is discarded immediately; after both the above checks and verifications pass, the identity authentication result of REQ is determined according to Res REQ in Pub REQ .
  • Sig REQ may not be included in REQInit of S704, and Sig REQ may be added to REQAuth of S712, that is, in S712, REQ first signs data including Nonce REQ , Nonce AAC and EncData REQ in REQAuth Calculate and generate Sig REQ ; in this case, the Sig REQ verified by AAC in S713 is the Sig REQ in REQAuth of S712.
  • AS-AAC also AS-REQ
  • AS-REQ AS-REQ
  • the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation.
  • Sig REQ and Sig AAC are verified by AS-AAC, and the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field.
  • REQ generates Nonce REQ , KeyInfo REQ , Nonce REQID and Nonce REQPub , generates Security capabilities REQ as required, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate the first key Key K1, combine K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific string, etc.) to calculate message encryption using the negotiated or preset key derivation algorithm key and message integrity check key, of course, this step can also be moved to the REQ when it needs to use the message encryption key and/or the message integrity check key; use the public key of the encryption certificate to calculate the identity of the REQ Information ciphertext EncPub AS_REQ ; calculate Sig REQ .
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncPub AS_REQ and Sig REQ .
  • Security capabilities REQ is an optional field, and Nonce AAC should be equal to the corresponding field in AACInit.
  • the encrypted data of EncPub AS_REQ includes ID REQ , Cert REQ , Nonce REQID and Nonce REQPub .
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit.
  • the AAC After receiving the REQInit, the AAC performs the following operations, including:
  • the AAC sends the first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes REQInit, EncPub AS_AAC and Sig AAC .
  • the encrypted data of EncPub AS_AAC includes ID AAC , Cert AAC , Nonce AACID and Nonce AACPub .
  • the signature data of Sig AAC includes other fields before Sig AAC in AACVeri.
  • the AS-AAC After receiving the AACVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends a first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_AAC1 , ID AAC ⁇ Nonce AACID , Nonce AAC , Pub REQ ⁇ Nonce REQPub and Sig AS_AAC2 .
  • ID REQ , Nonce REQID , Nonce REQ , Nonce AACPub , ID AAC , Nonce AACID , Nonce AAC , and Nonce REQPub should be respectively equal to the corresponding fields in AACVeri.
  • the signature data of Sig AS_AAC1 includes ID REQ ⁇ Nonce REQID , Nonce REQ and Pub AAC ⁇ Nonce AACPub ;
  • the signature data of Sig AS_AAC2 includes ID AAC ⁇ Nonce AACID , Nonce AAC and Pub REQ ⁇ Nonce REQPub .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes Nonce REQ , Nonce AAC , EncData AAC and MacTag AAC .
  • Nonce REQ and Nonce AAC are optional fields, and should be equal to Nonce REQ in REQInit and Nonce AAC generated by AAC respectively.
  • the encrypted data of EncData AAC includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_AAC1 and Nonce AACPub , where ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_AAC1 should be equal to ASVeri respectively corresponding fields.
  • the calculation process of MacTag AAC is described in the embodiment of FIG. 7 .
  • the REQ After receiving the AACAuth, the REQ performs the following operations, including:
  • REQ sends a fourth authentication response message REQAuth to the AAC.
  • the REQAuth includes Nonce AAC , Nonce REQ , EncData REQ and MacTag REQ .
  • Nonce REQ and Nonce AAC are optional fields, and should be equal to Nonce REQ generated by REQ and Nonce AAC in AACInit respectively.
  • EncData REQ 's encrypted data includes Nonce REQPub .
  • the calculation process of MacTag REQ is described in the embodiment of FIG. 7 .
  • the AAC After receiving the REQAuth, the AAC performs the following operations, including:
  • the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation.
  • Sig REQ is verified by AAC
  • Sig AAC is verified by REQ
  • the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC , ID AS_AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field;
  • ID AS_AAC is an optional field, indicating the identity of at least one authentication server trusted by AAC, which is used to make REQ determine whether there is a mutually trusted authentication server according to ID AS_AAC (the same as the full text).
  • REQ generates Nonce REQ , KeyInfo REQ , Nonce REQID and Nonce REQPub , generates ID AS_REQ and Security capabilities REQ as required, and performs key exchange calculation and generation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC
  • the first key K1 which combines K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific character string, etc.) and uses a negotiated or preset key derivation algorithm
  • Calculate the message encryption key and the message integrity check key of course, this step can also be moved to when REQ needs to use the message encryption key and/or the message integrity check key; use the public key of the encryption certificate to calculate
  • the identity information ciphertext of REQ is EncPub AS_REQ ; calculate Sig REQ .
  • ID AS_REQ and Security capabilities REQ are optional fields.
  • ID AS_REQ represents the identity of at least one authentication server trusted by REQ.
  • ID AS_AAC exists in AACInit
  • REQ will try to select at least one authentication server that is the same as ID AS_AAC from its trusted authentication servers as ID AS_REQ . If the selection fails, Then use at least one authentication server trusted by itself as ID AS_REQ ; when ID AS_AAC does not exist in AACInit, REQ uses at least one authentication server trusted by itself as ID AS_REQ (the same below).
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , ID AS_REQ , Security capabilities REQ , KeyInfo REQ , EncPub AS_REQ and Sig REQ .
  • Nonce AAC , ID AS_REQ and Security capabilities REQ are optional fields, and Nonce AAC should be equal to the corresponding fields in AACInit.
  • the encrypted data of EncPub AS_REQ includes ID REQ , Cert REQ , Nonce REQID and Nonce REQPub .
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit. When the Nonce AAC field is not included in REQInit, the signature data of Sig REQ also includes the Nonce AAC field in AACInit.
  • the AAC After receiving the REQInit, the AAC performs the following operations, including:
  • ID AS_REQ is carried in REQInit and the ID AS_AAC is carried in AACInit , then AAC judges whether ID AS_REQ and ID AS_AAC have at least one identical identification server identity. In the identity of an authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication server AS-AAC participating in identity authentication according to ID AS_AAC , and send the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ; or,
  • the AAC determines whether the ID AS_REQ and the authentication server trusted by the AAC have at least one identical ID of the authentication server. If so, it is a non-roaming situation. In the identity identifier of at least one authentication server trusted by REQ and AAC, determine the first authentication server participating in identity authentication; if it does not exist, it is a roaming situation, and AAC needs to determine the first authentication participating in identity authentication according to the authentication server trusted by itself.
  • the server AS-AAC sends the ID AS_REQ to the AS-AAC, so that the AS-AAC determines the second authentication server AS-REQ according to the ID AS_REQ ;
  • the result determined in this embodiment is a roaming situation.
  • the AAC sends the first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes EncPub AS_REQ , Nonce REQ , EncPub AS_AAC , Nonce AAC and ID AS_REQ .
  • ID AS_REQ is an optional field; EncPub AS_REQ , Nonce REQ and ID AS_REQ should be respectively equal to the corresponding fields in REQInit.
  • the encrypted data of EncPub AS_AAC includes ID AAC , Cert AAC , Nonce AACID and Nonce AACPub .
  • the AS-AAC After receiving the AACVeri, the AS-AAC sends a first decryption request message AS-AACReq to the certificate decryption server CS-DEC.
  • the AS-AACReq includes EncPub AS_AAC .
  • the CS-DEC After receiving the AS-AACReq, the CS-DEC decrypts the EncPub AS_AAC to obtain ID AAC , Cert AAC , Nonce AACID , and Nonce AACPub .
  • the CS-DEC sends the first decryption response message CS-DECRep to the AS-AAC.
  • the CS-DECRep includes the decrypted ID AAC , Cert AAC , Nonce AACID and Nonce AACPub .
  • the AS-AAC After receiving the CS-DECRep, the AS-AAC performs the following operations, including:
  • AS-AAC determines the second authentication server AS-REQ according to ID AS_REQ , if not, then AS-AAC has confirmed AS-REQ;
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes EncPub AS_REQ , Nonce REQ , Nonce AAC , Pub AAC ⁇ Nonce AACPub , ID AAC ⁇ Nonce AACID and Sig AS_AAC3 .
  • the signature data of Sig AS_AAC3 includes other fields before Sig AS_AAC3 in AS-AACVeri; Nonce REQ , Nonce AAC , EncPub AS_REQ should be respectively equal to the corresponding fields in AACVeri; Nonce AACPub , ID AAC , Nonce AACID should be respectively equal to the first decryption Corresponding fields in the response message CS-DECRep.
  • the AS-REQ After receiving the AS-AACVeri, the AS-REQ uses the public key of the AS-AAC to verify the Sig AS_AAC3 .
  • AS-REQ sends a second decryption request message AS-REQReq to CS-DEC.
  • the AS-REQReq includes EncPub AS_REQ , and the EncPub AS_REQ should be equal to the corresponding field in the AS-AACVeri.
  • CS-DEC decrypts EncPub AS_REQ to obtain Cert REQ , ID REQ , Nonce REQID and Nonce REQPub .
  • the CS-DEC sends the second decryption response message CS-DECRep to the AS-REQ.
  • the CS-DECRep includes the decrypted Cert REQ , ID REQ , Nonce REQID and Nonce REQPub .
  • the AS-REQ After receiving the CS-DECRep, the AS-REQ performs the following operations, including:
  • the AS-REQ sends the second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_REQ1 , ID AAC ⁇ Nonce AACID , Nonce AAC , Pub REQ ⁇ Nonce REQPub and Sig AS_REQ4 .
  • ID REQ , Nonce REQID , and Nonce REQPub should be respectively equal to the corresponding fields in the second decryption response message CS-DECRep;
  • Nonce REQ , ID AAC ⁇ Nonce AACID , Nonce AAC , Pub AAC ⁇ Nonce AACPub should be respectively equal to those in AS-AACVeri corresponding fields.
  • the signature data of Sig AS_REQ1 includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub ;
  • the signature data of Sig AS_REQ4 includes ID AAC ⁇ Nonce AACID , Nonce AAC , Pub REQ ⁇ Nonce REQPub .
  • the AS-AAC After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends the first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_REQ1 , ID AAC ⁇ Nonce AACID , Nonce AAC , Pub REQ ⁇ Nonce REQPub and Sig AS_AAC2 .
  • ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub Sig AS_REQ1 , ID AAC ⁇ Nonce AACID , Nonce AAC , Pub REQ ⁇ Nonce REQPub should be equal to the corresponding fields in AS-REQVeri respectively.
  • the signature data of Sig AS_AAC2 includes ID AAC ⁇ Nonce AACID , Nonce AAC and Pub REQ ⁇ Nonce REQPub .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes Nonce REQ , Nonce AAC , EncData AAC , Sig AAC and MacTag AAC .
  • Nonce REQ , Nonce AAC and MacTag AAC are optional fields, and Nonce REQ and Nonce AAC should be equal to Nonce REQ in REQInit and Nonce AAC generated by AAC respectively.
  • the encrypted data of EncData AAC includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_REQ1 and Nonce AACPub , where ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_REQ1 should be equal to ASVeri respectively corresponding fields in .
  • the signature data of Sig AAC includes other fields before Sig AAC in AACAuth; the calculation process of MacTag AAC is described in the embodiment of FIG. 7 .
  • the REQ After receiving the AACAuth, the REQ performs the following operations, including:
  • REQ sends a fourth authentication response message REQAuth to the AAC.
  • the REQAuth includes Nonce AAC , Nonce REQ , EncData REQ and MacTag REQ .
  • Nonce REQ and Nonce AAC are optional fields, and should be equal to Nonce REQ generated by REQ and Nonce AAC in AACInit respectively.
  • EncData REQ 's encrypted data includes Nonce REQPub .
  • the MacTag REQ calculation process is described in the embodiment of FIG. 7 .
  • the AAC After receiving the REQAuth, the AAC performs the following operations, including:
  • the identity authentication result of REQ is determined according to the Res REQ in the Pub REQ . If any one of the above checks and verifications fails, REQAuth will be discarded immediately.
  • Sig REQ may not be included in REQInit of S904, and Sig REQ may be added to REQAuth of S923, that is, in S923, REQ first signs data including Nonce AAC , Nonce REQ and EncData REQ in REQAuth Calculate and generate Sig REQ ; in this case, the Sig REQ verified by AAC in S924 is the Sig REQ in REQAuth of S923.
  • the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation.
  • the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC , ID AS_AAC and Security capabilities AAC . Among them, Security capabilities AAC and ID AS_AAC are optional fields.
  • REQ generates Nonce REQ , KeyInfo REQ , Nonce REQID and Nonce REQPub , generates ID AS_REQ and Security capabilities REQ as required, performs key exchange calculation and generation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC
  • the first key K1 which combines K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific character string, etc.) and uses a negotiated or preset key derivation algorithm
  • Calculate the message encryption key and the message integrity check key of course, this step can also be moved to when REQ needs to use the message encryption key and/or the message integrity check key; use the public key of the encryption certificate to calculate
  • the identity information ciphertext of REQ is EncPub AS_REQ ; calculate Sig REQ .
  • REQ sends an identity ciphertext message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , ID AS_REQ , Security capabilities REQ , KeyInfo REQ , EncPub AS_REQ and Sig REQ .
  • ID AS_REQ and Security capabilities REQ are optional fields, and Nonce AAC should be equal to the corresponding fields in AACInit;
  • the encrypted data of EncPub AS_REQ includes ID REQ , Cert REQ , Nonce REQID and Nonce REQPub .
  • the signature data of Sig REQ includes other fields before Sig REQ in REQInit.
  • the AAC After receiving the REQInit, the AAC performs the following operations, including:
  • the AAC sends a first authentication request message AACVeri to the AS-AAC.
  • the AACVeri includes REQInit, EncPub AS_AAC and Sig AAC .
  • the encrypted data of EncPub AS_AAC includes ID AAC , Cert AAC , Nonce AACID and Nonce AACPub .
  • the signature data of Sig AAC includes other fields before Sig AAC in AACVeri.
  • the AS-AAC After receiving the AACVeri, the AS-AAC sends a first decryption request message AS-AACReq to the CS-DEC.
  • the AS-AACReq includes EncPub AS_AAC , and the EncPub AS_AAC should be equal to the corresponding field in AACVeri.
  • the CS-DEC After receiving the AS-AACReq, the CS-DEC decrypts the EncPub AS_AAC to obtain ID AAC , Cert AAC , Nonce AACID , and Nonce AACPub .
  • the CS-DEC sends the first decryption response message CS-DECRep to the AS-AAC.
  • the CS-DECRep includes the decrypted ID AAC , Cert AAC , Nonce AACID and Nonce AACPub .
  • the AS-AAC After receiving the CS-DECRep, the AS-AAC performs the following operations, including:
  • AS-AAC sends a second authentication request message AS-AACVeri to AS-REQ.
  • the AS-AACVeri includes REQInit, Pub AAC ⁇ Nonce AACPub , ID AAC ⁇ Nonce AACID and Sig AS_AAC3 .
  • Nonce AACPub , ID AAC , and Nonce AACID should be respectively equal to the corresponding fields in the first decryption response message CS-DECRep.
  • the signature data of Sig AS_AAC3 includes other fields before Sig AS_AAC3 in AS-AACVeri.
  • the AS-REQ After receiving the AS-AACVeri, the AS-REQ uses the public key of the AS-AAC to verify the Sig AS_AAC3 .
  • AS-REQ sends a second decryption request message AS-REQReq to CS-DEC.
  • the AS-REQReq includes EncPub AS_REQ , and the EncPub AS_REQ should be equal to the corresponding field in the AS-AACVeri.
  • CS-DEC decrypts EncPub AS_REQ to obtain Cert REQ , ID REQ , Nonce REQID and Nonce REQPub .
  • the CS-DEC sends the second decryption response message CS-DECRep to the AS-REQ.
  • the CS-DECRep includes the decrypted Cert REQ , ID REQ , Nonce REQID and Nonce REQPub .
  • the AS-REQ After receiving the CS-DECRep, the AS-REQ performs the following operations, including:
  • the AS-REQ sends a second authentication response message AS-REQVeri to the AS-AAC.
  • the AS-REQVeri includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_REQ1 , ID AAC ⁇ Nonce AACID , Nonce AAC , Pub REQ ⁇ Nonce REQPub and Sig AS_REQ4 .
  • ID REQ , Nonce REQID , and Nonce REQPub should be respectively equal to the corresponding fields in the second decryption response message CS-DECRep;
  • Nonce REQ , ID AAC ⁇ Nonce AACID , Nonce AAC , Pub AAC ⁇ Nonce AACPub should be respectively equal to those in AS-AACVeri corresponding fields.
  • the signature data of Sig AS_REQ1 includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub ;
  • the signature data of Sig AS_REQ4 includes ID AAC ⁇ Nonce AACID , Nonce AAC , Pub REQ ⁇ Nonce REQPub .
  • the AS-AAC After receiving the AS-REQVeri, the AS-AAC performs the following operations, including:
  • the AS-AAC sends a first authentication response message ASVeri to the AAC.
  • the ASVeri includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_REQ1 , ID AAC ⁇
  • Nonce AACID Nonce AACID
  • Nonce AAC Pub REQ ⁇ Nonce REQPub
  • Sig AS_AAC2 The signature data of Sig AS_AAC2 includes ID AAC ⁇ Nonce AACID , Nonce AAC and Pub REQ ⁇ Nonce REQPub .
  • AAC sends a third authentication response message AACAuth to REQ.
  • the AACAuth includes Nonce REQ , Nonce AAC , EncData AAC and MacTag AAC .
  • Nonce REQ and Nonce AAC are optional fields, and should be equal to Nonce REQ in REQInit and Nonce AAC generated by AAC respectively.
  • the encrypted data of EncData AAC includes ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_REQ1 and Nonce AACPub , where ID REQ ⁇ Nonce REQID , Nonce REQ , Pub AAC ⁇ Nonce AACPub , Sig AS_REQ1 should be equal to ASVeri respectively corresponding fields in .
  • the MacTag AAC calculation process is described in the embodiment of FIG. 7 .
  • the REQ After receiving the AACAuth, the REQ performs the following operations, including:
  • REQ sends a fourth authentication response message REQAuth to the AAC.
  • the REQAuth includes Nonce AAC , Nonce REQ , EncData REQ and MacTag REQ .
  • Nonce REQ and Nonce AAC are optional fields, and should be equal to Nonce REQ generated by REQ and Nonce AAC in AACInit respectively.
  • EncData REQ 's encrypted data includes Nonce REQPub .
  • the MacTag REQ calculation process is described in the embodiment of FIG. 7 .
  • the AAC After receiving the REQAuth, the AAC performs the following operations, including:
  • the identity authentication result of REQ is determined according to the Res REQ in the Pub REQ ; if any one of the above checks and verifications fails, REQAuth is immediately discarded.
  • each message may also carry a hash value HASH X_Y , and the hash value HASH X_Y is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the peer entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message.
  • HASH REQ_AAC represents the hash value calculated by REQ on the latest pre-order message sent by AAC received
  • HASH AAC_REQ represents the hash value calculated by AAC on the latest pre-order message sent by REQ received
  • HASH AAC_AS-AAC represents the hash value calculated by AAC on the received Hash value calculated by the latest pre-order message sent by the received AS-AAC
  • HASH AS-AAC_AAC represents the hash value calculated by AS-AAC for the latest pre-order message sent by the received AAC
  • HASH AS-AAC_AS-REQ represents the AS-AAC Hash value calculated for the latest pre-order message sent by AS-REQ
  • HASH AS-REQ_AS-AAC indicates the hash value calculated by AS-REQ for the latest pre-order message sent by AS-AAC.
  • HASH X_Y may not exist in the message or meaningless.
  • entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X_Y carried in the received message. If they are consistent, Then execute the following steps, otherwise discard or end the current authentication process.
  • the pre-order message sent by the peer entity Y to the entity X refers to the received message M sent by the peer entity Y to the entity X before the entity X sends the message M to the peer entity Y.
  • the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
  • FIG. 7 , FIG. 8 , FIG. 9 , and FIG. 10 are denoted by “*” in FIG. 7 , FIG. 8 , FIG. 9 and FIG. 10 of the accompanying drawings.
  • the contents included in the messages involved in all the above embodiments are not limited in order, and unless otherwise specified, the order of operations performed by the message receiver on the related messages after receiving the message and the contents included in the message are not limited. The order in which processing is performed.
  • an embodiment of the present application provides an authentication access controller AAC, including:
  • the obtaining part 1101 is configured to obtain the identity ciphertext message sent by the requesting device, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is a public ciphertext using an encryption certificate.
  • the key pair is generated by encrypting the encrypted data including the digital certificate of the requesting device and the first protected random number;
  • the first sending part 1102 is configured to send a first authentication request message to a first authentication server trusted by the authentication access controller, where the first authentication request message includes the identity information ciphertext of the requesting device and all The ciphertext of the identity information of the authentication access controller, the ciphertext of the identity information of the authentication access controller is obtained by using the public key of the encrypted certificate to include the digital certificate of the authentication access controller and the second protection random number in the The encrypted data inside the encrypted data is encrypted and generated;
  • the first receiving part 1103 is configured to receive a first authentication response message sent by the first authentication server, where the first authentication response message includes the ciphertext of the first authentication result information, the first digital signature, and the second authentication result Information ciphertext and a second digital signature; wherein, the first authentication result information ciphertext is generated by encrypting the information including the first authentication result information by using the second protected random number, and the first authentication result information
  • the information includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is calculated by the second authentication server on the signature data including the ciphertext of the first authentication result information.
  • the ciphertext of the second authentication result information is generated by encrypting the information including the second authentication result information by using the first protected random number, and the second authentication result information includes information about the requesting device.
  • the second verification result of the digital certificate, the second digital signature is calculated and generated by the first authentication server to the signature data including the ciphertext of the second authentication result information;
  • a first verification part 1104 configured to use the public key of the first authentication server to verify the second digital signature
  • the second sending part 1105 is configured to send a third authentication response message to the requesting device after the verification of the second digital signature is passed, where the third authentication response message includes the ciphertext of authentication result information, and the authentication
  • the result information ciphertext is generated by encrypting the encrypted data including the first authentication result information ciphertext, the first digital signature and the second protected random number using a message encryption key;
  • the second receiving part 1106 is configured to receive a fourth authentication response message sent by the requesting device, where the fourth authentication response message includes a first protected random number ciphertext, and the first protected random number ciphertext is obtained by using The message encryption key is obtained by encrypting information including the first protected random number;
  • the decryption part 1107 is configured to decrypt the first protected random number ciphertext by using the message encryption key to obtain the first protected random number, and use the first protected random number to decrypt the second authentication result information encryption.
  • the document obtains the second identification result information;
  • the first determining part 1108 is configured to determine the identity authentication result of the requesting device according to the second verification result in the second authentication result information.
  • the authenticated access controller further comprises:
  • the third sending part is configured to send a key request message to the requesting device, where the key request message includes the key exchange parameters of the authentication access controller; the identity ciphertext message obtained by the obtaining part 1101 contains Also includes key exchange parameters of the requesting device;
  • the calculation part is configured to perform key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device to generate the first key.
  • the message encryption key is calculated using a key derivation algorithm according to the information including the first key.
  • the key request message sent by the third sending part further includes the first random number generated by the authentication access controller; correspondingly, the identity ciphertext message obtained by the obtaining part 1101 further includes a second random number generated by the requesting device;
  • the calculation part is further configured to calculate the message encryption key according to the information including the first key, the first random number and the second random number.
  • the identity ciphertext message obtained by the obtaining part 1101 further includes the first random number; then the authentication access controller further includes:
  • the second verification part is configured to verify the consistency of the first random number in the identity ciphertext message and the first random number generated by the authentication access controller.
  • the key request message sent by the third sending part further includes security capability parameter information supported by the authentication access controller; then the identity ciphertext message obtained by the obtaining part 1101 also includes specific security capabilities policy, the specific security policy is determined by the requesting device according to the security capability parameter information.
  • the key request message sent by the third sending part further includes the identity identifier of at least one authentication server trusted by the authentication access controller;
  • the identity ciphertext message obtained by the obtaining part 1101 further includes The identity of at least one authentication server trusted by the requesting device; then the authentication access controller further includes:
  • the second determination part is configured to be based on the identity of at least one authentication server trusted by the requesting device in the identity ciphertext message and the at least one authentication server trusted by the authentication access controller in the key request message
  • the identity identifier is determined to determine the first authentication server.
  • the identity ciphertext message obtained by the obtaining part 1101 further includes the identity of at least one authentication server trusted by the requesting device; then the authentication access controller further includes:
  • the third determining part is configured to determine the first authentication server according to the identity of at least one authentication server trusted by the requesting device and the identity of the authentication server trusted by the authentication access controller.
  • the encrypted data of the ciphertext of the identity information of the authentication access controller further includes the identity identifier of the authentication access controller and a fourth protection random number;
  • the first authentication response message received by the first receiving part 1103 further includes the identity ciphertext of the authentication access controller, and the identity ciphertext of the authentication access controller is obtained by using the fourth protection.
  • the random number is generated by encrypting the information including the identity identifier of the authentication access controller;
  • the authentication access controller further includes:
  • the third verification part is configured to verify the ciphertext of the identity identifier of the authentication access controller according to the identity identifier of the authentication access controller itself and the fourth protection random number, and after the verification is passed, the first The determination section 1108 executes the relevant steps again.
  • the identity ciphertext message acquired by the acquiring part 1101 further includes the digital signature of the requesting device, then before the first determining part 1108 determines the identity authentication result of the requesting device, the first determining part 1108 further includes the digital signature of the requesting device. It is configured to determine whether the digital signature of the requesting device has passed the verification, and if it is determined that the digital signature of the requesting device has passed the verification, then determine the identity authentication result of the requesting device according to the second verification result.
  • the first determining portion 1108 is further configured to:
  • the first determining part 1108 uses the request The digital certificate of the device verifies the digital signature of the requesting device, and determines whether the digital signature of the requesting device passes the verification according to the verification result; or,
  • the second authentication server verifies the digital signature of the requesting device by using the digital certificate of the requesting device obtained by decrypting the ciphertext of the identity information of the requesting device.
  • An authentication response message confirms that the digital signature of the requesting device has been verified.
  • the fourth authentication response message received by the second receiving part 1106 further includes the digital signature of the requesting device, and the decrypting part 1107 uses the first protected random number to decrypt the ciphertext of the second authentication result information
  • the obtained second authentication result information also includes the digital certificate of the requesting device; then, before determining the identity authentication result of the requesting device, the first determining part 1108 is further configured to use the information in the second authentication result information.
  • the digital certificate of the requesting device verifies the digital signature of the requesting device, and if it is determined that the verification of the digital signature of the requesting device passes, the identity authentication result of the requesting device is determined according to the second verification result.
  • the fourth authentication response message received by the second receiving part 1106 further includes a second message integrity check code; the second message integrity check code is the requesting device using the message integrity check code.
  • the authentication key pair is calculated and generated from other fields except the second message integrity check code in the fourth authentication response message; the authentication access controller further includes:
  • the fourth verification part is configured to verify the second message integrity check code; if the verification is passed, the first determination part 1108 performs the step of determining the identity authentication result of the requesting device.
  • the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device; the The message sent by the authentication access controller to the first authentication server further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the first authentication server.
  • an embodiment of the present application further provides a requesting device REQ, including:
  • the first sending part 1201 is configured to send an identity ciphertext message to the authentication access controller, where the identity ciphertext message includes the ciphertext of the identity information of the requesting device, and the ciphertext of the identity information of the requesting device is the ciphertext of the identity information of the requesting device.
  • the public key of the encryption certificate is generated by encrypting the encrypted data including the digital certificate of the requesting device and the first protected random number;
  • the first receiving part 1202 is configured to receive a third authentication response message sent by the authentication access controller, where the third authentication response message includes an authentication result information ciphertext, and the authentication result information ciphertext is a use message
  • the encryption key is generated by encrypting the encrypted data including the ciphertext of the first authentication result information, the first digital signature and the second protection random number; wherein, the ciphertext of the first authentication result information is generated by using the second protection
  • the random number is generated by encrypting the information including the first authentication result information, the first authentication result information includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is
  • the second authentication server trusted by the requesting device calculates the digital signature generated by the signature data including the ciphertext of the first authentication result information;
  • the first decryption part 1203 is configured to decrypt the authentication result information ciphertext by using the message encryption key to obtain the first authentication result information ciphertext, the first digital signature and the second protected random number ;
  • the first verification part 1204 is configured to use the public key of the second authentication server to verify the first digital signature, and if the verification is passed, the first decryption part 1203 uses the second protection random number to verify the first digital signature.
  • the ciphertext of the first authentication result information is decrypted to obtain the first authentication result information, and the first determination part 1205 determines the identity authentication result of the authentication access controller according to the first verification result in the first authentication result information; when When the first determining part 1205 determines that the identity authentication result of the authentication access controller is valid, the second sending part 1206 sends a fourth authentication response message to the authentication access controller; or,
  • the first verification part 1204 is configured to use the public key of the second authentication server to verify the first digital signature. If the verification is passed, the second sending part 1206 sends a fourth digital signature to the authentication access controller.
  • the authentication response message and the first decryption part 1203 use the second protection random number to decrypt the ciphertext of the first authentication result information to obtain the first authentication result information, and the first determination part 1205 obtains the first authentication result information according to the first authentication result.
  • the first verification result in the information determines the identity authentication result of the authentication access controller; or,
  • the first verification part 1204 is configured to use the public key of the second authentication server to verify the first digital signature; if the first digital signature is verified, the first decryption part 1203 uses the second The protection random number decrypts the ciphertext of the first authentication result information to obtain the first authentication result information, and the first determination part 1205 determines the authentication access control according to the first verification result in the first authentication result information the identity authentication result of the device; the second sending part 1206 sends a fourth authentication response message to the authentication access controller;
  • the fourth authentication response message includes a first protected random number ciphertext
  • the first protected random number ciphertext is to use the message encryption key to encrypt information including the first protected random number owned.
  • the requesting device further includes:
  • a second receiving part configured to receive a key request message sent by the authentication access controller, where the key request message includes key exchange parameters of the authentication access controller;
  • the first calculation part is configured to perform key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller to generate the first calculation part.
  • a key using a key derivation algorithm to calculate the message encryption key according to the information including the first key;
  • the identity ciphertext message sent by the first sending part 1201 further includes the key exchange parameter of the requesting device.
  • the key request message received by the second receiving part further includes a first random number generated by the authentication access controller
  • the first calculation part is further configured to calculate the message encryption key based on information including the first key, the first random number and the second random number generated by the requesting device;
  • the identity ciphertext message sent by the first sending part 1201 further includes the second random number.
  • the identity ciphertext message sent by the first sending part 1201 further includes the first random number.
  • the key request message received by the second receiving part further includes security capability parameter information supported by the authentication access controller; the requesting device further includes:
  • a second determining part configured to determine a specific security policy used by the requesting device according to the security capability parameter information
  • the identity ciphertext message sent by the first sending part 1201 further includes the specific security policy.
  • the key request message received by the second receiving part further includes an identity identifier of at least one authentication server trusted by the authentication access controller; the requesting device further includes:
  • a third determining part configured to determine the identity of at least one authentication server trusted by the requesting device according to the identity of at least one authentication server trusted by the authentication access controller;
  • the identity ciphertext message sent by the first sending part 1201 further includes the identity identifier of at least one authentication server trusted by the requesting device.
  • the identity ciphertext message sent by the first sending part 1201 further includes the identity identifier of at least one authentication server trusted by the requesting device.
  • the encrypted data of the ciphertext of the identity information of the requesting device further includes the identity of the requesting device and a third protection random number;
  • the first authentication response message also includes the ciphertext of the identity of the requesting device, and the ciphertext of the identity of the requesting device is a pair of the ciphertext including the identity of the requesting device using the third protection random number. generated by encrypted information;
  • the encrypted data of the authentication result information ciphertext in the third authentication response message also includes the identity ciphertext of the requesting device;
  • the first decryption part 1203 decrypts the ciphertext of the authentication result information and obtains the ciphertext of the identity identification of the requesting device; then the requesting device further includes:
  • the second verification part is configured to verify the ciphertext of the identity of the requesting device according to the identity of the requesting device and the third protection random number; after the verification is passed, the first determining part 1205 executes the determination of the Describe the steps for authenticating the identity authentication result of the access controller.
  • the first determination part 1205 before the first determination part 1205 determines the identity authentication result of the authentication access controller, the first determination part 1205 is further configured to determine whether the digital signature of the authentication access controller passes the verification, If it is determined that the verification of the digital signature of the authenticating access controller is passed, the identity authentication result of the authenticating access controller is further determined according to the first verification result.
  • the first determining portion 1205 is further configured to:
  • the first authentication server decrypts the authentication
  • the digital certificate of the authentication access controller obtained from the ciphertext of the identity information of the access controller is used to verify the digital signature of the authentication access controller. If the first receiving part 1202 receives the third authentication response message , then it is determined that the digital signature of the authentication access controller has been verified; or,
  • the first decrypting part 1203 decrypts the first authentication result information obtained by decrypting the ciphertext of the first authentication result information Also includes the digital certificate of the authentication access controller, then the first determination part 1205 verifies the digital signature of the authentication access controller by using the digital certificate of the authentication access controller, and determines the digital signature of the authentication access controller according to the verification result. Indicate whether the digital signature of the authentication access controller is verified.
  • the third authentication response message received by the first receiving part 1202 further includes a first message integrity check code;
  • the first message integrity check code is the authentication access controller Using the message integrity check key to calculate and generate other fields including the third authentication response message except the first message integrity check code; then the requesting device further includes:
  • the third verification part is configured to verify the integrity check code of the first message; if the verification is passed, the first determination part 1205 performs the step of determining the identity authentication result of the authentication access controller.
  • the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device for the latest preamble message sent by the authentication access controller received.
  • an embodiment of the present application further provides a first authentication server AS-AAC, where the first authentication server is an authentication server trusted by the authentication access controller, including:
  • the first receiving part 1301 is configured to receive a first authentication request message sent by the authentication access controller, where the first authentication request message includes the identity information ciphertext of the requesting device and the identity information of the authentication access controller Ciphertext; the ciphertext of the identity information of the authentication access controller is generated by encrypting the encrypted data including the digital certificate of the authentication access controller and the second protection random number by using the public key of the encryption certificate; The ciphertext of the identity information of the requesting device is generated by encrypting the encrypted data including the digital certificate of the requesting device and the first protected random number by using the public key of the encryption certificate;
  • the first sending part 1302 is configured to send a first authentication response message to the authentication access controller, where the first authentication response message includes the ciphertext of the first authentication result information, the first digital signature, and the second authentication result Information ciphertext and a second digital signature; wherein, the first authentication result information ciphertext is generated by encrypting the information including the first authentication result information by using the second protected random number, and the first authentication result
  • the information includes the first verification result of the digital certificate of the authentication access controller, and the first digital signature is a pair of the second authentication server trusted by the requesting device, including the ciphertext of the first authentication result information.
  • the digital signature generated by the calculation of the signature data, the ciphertext of the second authentication result information is generated by encrypting the information including the second authentication result information by using the first protected random number, and the second authentication result information in the It includes a second verification result of the digital certificate of the requesting device, and the second digital signature is a digital signature calculated and generated by the first authentication server on the signature data including the ciphertext of the second authentication result information.
  • the first authentication server further includes:
  • the first verification part is configured to verify the digital signature of the authentication access controller by using the digital certificate of the authentication access controller obtained by decrypting the ciphertext of the identity information of the authentication access controller.
  • the first authentication server trusted by the authentication access controller and the second authentication server trusted by the requesting device are the same authentication server, and the first authentication server further includes:
  • the first obtaining part is configured to obtain the ciphertext of the requesting device obtained by decrypting the ciphertext of the identity information of the requesting device and the ciphertext of the identity information of the authentication access controller respectively by using the private key corresponding to the encryption certificate. a digital certificate, the first protected random number, the digital certificate for the authentication access controller, and the second protected random number;
  • the second verification part is configured to perform legality verification on the digital certificate of the authentication access controller to obtain a first verification result, and perform legality verification on the digital certificate of the requesting device to obtain a second verification result;
  • the first generation part is configured to generate first authentication result information according to the information including the first verification result, generate second authentication result information according to the information including the second verification result, and use the first authentication result information.
  • the second protected random number encrypts the information including the first authentication result information to generate the first authentication result information ciphertext, and uses the first protected random number to encrypt the information including the second authentication result information to generate The second authentication result information ciphertext, and then the signature data including the first authentication result information ciphertext is calculated to generate a first digital signature, and the signature data including the second authentication result information ciphertext is calculated and generated A second digital signature, generating a first authentication response message according to information including the ciphertext of the first authentication result information, the first digital signature, the ciphertext of the second authentication result information, and the second digital signature .
  • the first authentication server trusted by the authentication access controller and the second authentication server trusted by the requesting device are two different authentication servers, and the first authentication server further includes:
  • the second obtaining part is configured to obtain the digital certificate of the authentication access controller and the second protection obtained by decrypting the ciphertext of the identity information of the authentication access controller by using the private key corresponding to the encryption certificate random number;
  • a third verification part configured to perform legality verification on the digital certificate of the authentication access controller to obtain a first verification result
  • the second generating part is configured to generate first authentication result information according to the information including the first verification result, and encrypt and generate the information including the first authentication result information by using the second protected random number
  • the first authentication result information ciphertext which calculates the signature data including the first authentication result information ciphertext and the identity information ciphertext of the requesting device to generate a third digital signature
  • the second sending part is configured to send a second authentication request message to the second authentication server, where the second authentication request message includes the cipher text of the first authentication result information and the cipher text of the identity information of the requesting device and the third digital signature;
  • the second receiving part is configured to receive a second authentication response message sent by the second authentication server, where the second authentication response message includes the ciphertext of the first authentication result information, the first digital signature, the The second authentication result information ciphertext and the fourth digital signature, the fourth digital signature is the digital signature generated by the second authentication server to the signature data including the second authentication result information ciphertext;
  • a fourth verification part configured to verify the fourth digital signature using the public key of the second authentication server
  • the third generating part is configured to calculate and generate a second digital signature on the signature data including the ciphertext of the second authentication result information when the verification of the fourth digital signature is passed, and generate a second digital signature according to the first authentication result including the ciphertext
  • the information including the information ciphertext, the first digital signature, the second authentication result information ciphertext and the second digital signature generates a first authentication response message.
  • the message sent by the first authentication server to the authentication access controller further includes a value calculated by the first authentication server on the received latest preamble message sent by the authentication access controller. hash value; the message sent by the first authentication server to the second authentication server further includes a hash value calculated by the first authentication server on the latest pre-order message sent by the second authentication server.
  • an embodiment of the present application further provides a second authentication server AS-REQ
  • the second authentication server is an authentication server trusted by the requesting device, if the first authentication server trusted by the access controller and the The second authentication servers trusted by the requesting device are two different authentication servers; then the second authentication servers include:
  • the receiving part 1401 is configured to receive a second authentication request message sent by the first authentication server, where the second authentication request message includes the cipher text of the first authentication result information, the cipher text of the identity information of the requesting device and the third number Signature;
  • the third digital signature is a digital signature generated by the first authentication server on the signature data including the ciphertext of the first authentication result information and the ciphertext of the identity information of the requesting device;
  • a first verification part 1402 configured to use the public key of the first authentication server to verify the third digital signature
  • the obtaining part 1403 is configured to obtain the digital certificate of the requesting device obtained by decrypting the ciphertext of the identity information of the requesting device by using the private key corresponding to the encryption certificate when the verification of the third digital signature is passed. a protected random number;
  • the second verification part 1404 is configured to perform legality verification on the digital certificate of the requesting device to obtain a second verification result
  • the generating part 1405 is configured to generate second authentication result information according to the information including the second verification result, and encrypt the information including the second authentication result information by using the first protected random number to generate the first authentication result. 2.
  • the sending part 1406 is configured to send a second authentication response message to the first authentication server, where the second authentication response message includes the ciphertext of the first authentication result information, the first digital signature, the first authentication result 2. The ciphertext of the authentication result information and the fourth digital signature.
  • the message sent by the second authentication server to the first authentication server further includes a hash value calculated by the second authentication server on the received latest pre-order message sent by the first authentication server .
  • FIG. 15 is a schematic structural diagram of an electronic device provided by an embodiment of the application.
  • the electronic device 1500 may be the following authentication access controller, request device, first authentication server or second authentication server .
  • the electronic device 1500 includes: a processor 1501 and a memory 1502, the memory 1502 is used to store a computer program, the processor 1501 is used to call and run the computer program stored in the memory 1502, to execute the following authentication access controller , the steps in any of the foregoing embodiments performed by the requesting device, the first authentication server, or the second authentication server.
  • the processor 1501 and the memory 1502 of the electronic device 1500 may be the processor 1501 and the memory 1502 of the following authentication access controller, requesting device, first authentication server or second authentication server, respectively.
  • the following is an exemplary description of the authentication access controller, the requesting device, the first authentication server or the second authentication server:
  • An embodiment of the present application further provides an authentication access controller AAC, including: a processor and a memory, where the memory is used to store a computer program, and the processor is used to call and run the computer program stored in the memory to execute The steps performed by the AAC in any of the above embodiments.
  • AAC authentication access controller
  • the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
  • Embodiments of the present application further provide a requesting device REQ, including: a processor and a memory, where the memory is used to store a computer program, and the processor is used to call and run the computer program stored in the memory to execute any one of the above Steps performed by REQ in an embodiment.
  • a requesting device REQ including: a processor and a memory, where the memory is used to store a computer program, and the processor is used to call and run the computer program stored in the memory to execute any one of the above Steps performed by REQ in an embodiment.
  • the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
  • the embodiment of the present application also provides a first authentication server AS-AAC, the AS-AAC is an authentication server trusted by the authentication access controller AAC, and includes: a processor and a memory, the memory is used for storing a computer program, and the The processor is configured to call and run the computer program stored in the memory to execute the steps performed by the AS-AAC in any of the above embodiments.
  • the first authentication server may implement the corresponding processes implemented by the AS-AAC in each method in the embodiments of the present application, and for brevity, details are not described herein again.
  • the embodiment of the present application also provides a second authentication server AS-REQ
  • the AS-REQ is an authentication server trusted by the requesting device REQ
  • the second authentication server includes: a processor and a memory
  • the memory is used for storing a computer program
  • the processor is used for calling and running the computer program stored in the memory, to execute any one of the above implementations The steps performed by AS-REQ in the example.
  • the second authentication server may implement the corresponding processes implemented by the AS-REQ in each method in the embodiments of the present application, which will not be repeated here for brevity.
  • the authentication access controller, the requesting device, the processor in the first authentication server, or the processor in the second authentication server in this embodiment of the present application may also execute the methods in other embodiments, for example, in the above method embodiments Other methods are not limited in the embodiments of the present application.
  • FIG. 16 is a schematic structural diagram of a chip provided by an embodiment of the application.
  • the chip 1600 includes: a processor 1601 and a memory 1602.
  • the processor 1601 is configured to call and run a computer program from the memory 1602, so that the The authentication access controller installed with the chip 1600 performs the steps performed by the authentication access controller in any of the foregoing embodiments, or,
  • the second authentication server installed with the chip 1600 is caused to perform the steps performed by the second authentication server in any of the above embodiments.
  • the memory 1602 may be included in the chip 1600 , or the memory 1602 may be provided outside the chip 1600 .
  • An embodiment of the present application further provides a computer storage medium, where the computer storage medium is used to store a computer program, and the computer program enables the authentication access controller to execute the execution of the authentication access controller in any of the foregoing embodiments. steps, or,
  • the computer program causes the requesting device to perform the steps performed by the requesting device in any of the above embodiments, or,
  • the computer program causes the first authentication server to perform the steps performed by the first authentication server in any of the above embodiments, or,
  • the computer program causes the second authentication server to perform the steps performed by the second authentication server in any of the above embodiments.
  • the embodiment of the present application further provides a computer program, the computer program causes the authentication access controller to perform the steps performed by the authentication access controller in any of the foregoing embodiments, or,
  • the computer program causes the requesting device to perform the steps performed by the requesting device in any of the above embodiments, or,
  • the computer program causes the first authentication server to perform the steps performed by the first authentication server in any of the above embodiments, or,
  • the computer program causes the second authentication server to perform the steps performed by the second authentication server in any of the above embodiments.
  • the aforementioned computer storage medium can be at least one of the following media: read-only memory (English: Read-Only Memory, abbreviation: ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program codes.
  • Each part, chip, or processor of the embodiments of the present application may be an integrated circuit chip, which has a signal processing capability.
  • each step of the above method embodiments may be completed by a hardware integrated logic circuit in a processor or an instruction in the form of software.
  • the above-mentioned respective parts, chips or processors may include the integration of any one or at least two of the following: general-purpose processors, application-specific integrated circuits (Application Specific Integrated Circuits, ASICs), digital signal processors (Digital Signal Processors, DSPs), Digital Signal Processing Device (DSPD), Programmable Logic Device (PLD), Field Programmable Gate Array (FPGA), Central Processing Unit (CPU), Graphics Processing Unit (GPU), embedded neural-network processing units (NPU), controller, microcontroller, microprocessor, programmable logic device, discrete gate or transistor logic device, Discrete hardware components.
  • ASICs Application Specific Integrated Circuits
  • DSPs Digital Signal Processors
  • DSPD Digital Signal Processing Device
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • CPU Central Processing Unit
  • GPU Graphics Processing Unit
  • NPU embedded neural-network processing units
  • controller microcontroller, microprocessor, programmable logic device, discrete gate or transistor logic device, Discrete
  • each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place.
  • the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts.
  • the device and system embodiments described above are only illustrative, and the parts described as separate components may or may not be physically separated, and the components shown as parts may or may not be physical parts, that is, they may be located in One place, or it can be distributed over multiple network segments. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.
  • the embodiments of the present disclosure disclose an identity authentication method, apparatus, device, chip, storage medium and program, which perform confidential processing on the identity information of the requesting device and the authentication access controller, which can prevent the requesting device and the authentication access controller from being processed.
  • the identity information of the authentication access controller is exposed during the transmission process; and the first verification result of the digital certificate of the authentication access controller is transmitted between the first authentication server and the authentication access controller, and between the authentication access controller and the requesting device
  • the confidentiality processing is performed on the first verification result and the second verification result, which can prevent the first verification result and the second verification result from being exposed during the transmission process.
  • the process of requesting the device to access the network through the authentication access controller it is ensured that the attacker cannot obtain private and sensitive information, and by introducing the authentication server, the confidentiality of the information related to the entity identity is guaranteed, and the authentication connection between the requesting device and the authentication server is realized.
  • the real-time authentication of the two-way identity of the incoming controller lays the foundation for ensuring that only legitimate users can communicate with the legitimate network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例公开了一种身份鉴别方法、装置、设备、芯片、存储介质及程序,通过对请求设备和鉴别接入控制器的身份信息进行保密处理,防止请求设备和鉴别接入控制器的身份信息在传输过程中暴露,保证攻击者无法获得请求设备和鉴别接入控制器的私密、敏感信息。并且通过引入鉴别服务器,在保障实体身份相关信息机密性的同时,实现请求设备和鉴别接入控制器的双向身份鉴别。

Description

身份鉴别方法、装置、设备、芯片、存储介质及程序
相关申请的交叉引用
本专利申请要求2020年12月26日提交的中国专利申请号为202011569219.5,申请名称为“一种身份鉴别方法和装置”的优先权,该公开的全文以引用的方式并入本公开中。
技术领域
本申请涉及网络通信安全技术领域,特别是涉及一种身份鉴别方法、装置、设备、芯片、存储介质及程序。
背景技术
在通信网络中,请求设备可以通过鉴别接入控制器访问网络。在一些对安全性需求较高的情况下,鉴别接入控制器需要对请求设备的身份进行鉴别,并且请求设备也需要对鉴别接入控制器的身份进行鉴别,以确保接入网络的请求设备属于合法用户,且请求设备接入的网络属于合法网络。此外,在区块链技术中的点对点传输,也需要在不同节点之间建立信任关系,因此对于节点的身份鉴别也是十分重要的。
在请求设备和鉴别接入控制器的双向身份鉴别过程中,二者均需要提供自身的身份信息用于身份鉴别。然而,这类身份信息一般携带了诸如身份证号、家庭住址、银行卡信息、地理位置信息、所属机构信息等私密、敏感的信息。并且在实际应用过程中,这类身份信息通常会包含在实体的数字证书中,以数字证书作为实体的身份凭证。
若在请求设备与鉴别接入控制器的双向身份鉴别过程中,请求设备或鉴别接入控制器的身份信息被攻击者截获用于非法用途,则会对鉴别接入控制器、请求设备及网络造成极大的安全隐患。
发明内容
本申请提供了一种身份鉴别方法、装置、设备、芯片、存储介质及程序,通过引入鉴别服务器,在保障实体身份相关信息机密性的同时,实现了请求设备与鉴别接入控制器之间的双向身份鉴别,为确保只有合法用户才能与合法网络通信奠定基础。
第一方面,本申请实施例提供了一种身份鉴别方法,包括:
鉴别接入控制器获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文,所述鉴别接入控制器的身份信息密文是利用加密证书的公钥对包括所述鉴别接入控制器的数字证书和第二保护随机数在内的加密数据加密生成的;
所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的数字签名;所述第二鉴别结果信息密文是利用所述第一保护随机数对包括第二鉴别结果信息在内的信息加密生成的,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的数字签名;
所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;当所述第二数字签名验证通过后,所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是利用消息加密密钥对包括所述第一鉴别结果信息密文、所述第一数字签名和所述第二保护随机数在内的加密数据加密生成的;
所述请求设备利用所述消息加密密钥对所述鉴别结果信息密文进行解密得到所述第一鉴别结果信 息密文、所述第一数字签名和所述第二保护随机数;
所述请求设备利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述请求设备利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;当所述请求设备确定所述鉴别接入控制器的身份鉴别结果为合法时,向所述鉴别接入控制器发送第四鉴别响应消息;或者,
所述请求设备利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述请求设备向所述鉴别接入控制器发送第四鉴别响应消息以及利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;或者,
所述请求设备利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则所述请求设备利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;所述请求设备向所述鉴别接入控制器发送第四鉴别响应消息;
其中,所述第四鉴别响应消息中包括第一保护随机数密文,所述第一保护随机数密文是利用所述消息加密密钥对包括所述第一保护随机数在内的信息加密得到的;
所述鉴别接入控制器接收到所述第四鉴别响应消息后,利用所述消息加密密钥解密所述第一保护随机数密文得到所述第一保护随机数,利用所述第一保护随机数解密所述第二鉴别结果信息密文得到所述第二鉴别结果信息,根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果。
第二方面,本申请实施例提供了一种鉴别接入控制器,包括:
获取部分,被配置为获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
第一发送部分,被配置为向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文,所述鉴别接入控制器的身份信息密文是利用加密证书的公钥对包括所述鉴别接入控制器的数字证书和第二保护随机数在内的加密数据加密生成的;
第一接收部分,被配置为接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的;所述第二鉴别结果信息密文是利用所述第一保护随机数对包括第二鉴别结果信息在内的信息加密生成的,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的;
第一验证部分,被配置为利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;
第二发送部分,被配置为当所述第二数字签名验证通过后,向所述请求设备发送第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是利用消息加密密钥对包括所述第一鉴别结果信息密文、所述第一数字签名和所述第二保护随机数在内的加密数据加密生成的;
第二接收部分,被配置为接收所述请求设备发送的第四鉴别响应消息,所述第四鉴别响应消息中包括第一保护随机数密文,所述第一保护随机数密文是利用所述消息加密密钥对包括所述第一保护随机数在内的信息加密得到的;
解密部分,被配置为利用所述消息加密密钥解密所述第一保护随机数密文得到所述第一保护随机数,利用所述第一保护随机数解密所述第二鉴别结果信息密文得到所述第二鉴别结果信息;
第一确定部分,被配置为根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果。
第三方面,本申请实施例提供了一种请求设备,包括:
第一发送部分,被配置为向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
第一接收部分,被配置为接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是利用消息加密密钥对包括第一鉴别结果信息密 文、第一数字签名和第二保护随机数在内的加密数据加密生成的;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的数字签名;
第一解密部分,被配置为利用所述消息加密密钥对所述鉴别结果信息密文解密得到所述第一鉴别结果信息密文、所述第一数字签名和所述第二保护随机数;
第一验证部分,被配置为利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述第一解密部分利用所述第二保护随机数对所述第一鉴别结果信息密文解密得到所述第一鉴别结果信息,第一确定部分根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;当所述第一确定部分确定所述鉴别接入控制器的身份鉴别结果为合法时,第二发送部分向所述鉴别接入控制器发送第四鉴别响应消息;或者,
被配置为利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则第二发送部分向所述鉴别接入控制器发送第四鉴别响应消息以及所述第一解密部分利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,第一确定部分根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;或者,
被配置为利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则所述第一解密部分利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,第一确定部分根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;第二发送部分向所述鉴别接入控制器发送第四鉴别响应消息;
其中,所述第四鉴别响应消息中包括第一保护随机数密文,所述第一保护随机数密文是利用所述消息加密密钥对包括所述第一保护随机数在内的信息加密得到的。
第四方面,本申请实施例提供了一种第一鉴别服务器,所述第一鉴别服务器为鉴别接入控制器信任的鉴别服务器,所述第一鉴别服务器包括:
第一接收部分,被配置为接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文;所述鉴别接入控制器的身份信息密文是利用加密证书的公钥对包括所述鉴别接入控制器的数字证书和第二保护随机数在内的加密数据加密生成的;所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
第一发送部分,被配置为向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的数字签名,所述第二鉴别结果信息密文是利用所述第一保护随机数对包括第二鉴别结果信息在内的信息加密生成的,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的数字签名。
第五方面,本申请实施例提供了一种第二鉴别服务器,所述第二鉴别服务器为请求设备信任的鉴别服务器,若鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器,则所述第二鉴别服务器包括:
接收部分,被配置为接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息密文、所述请求设备的身份信息密文和第三数字签名;所述第三数字签名是所述第一鉴别服务器对包括所述第一鉴别结果信息密文和所述请求设备的身份信息密文在内的签名数据计算生成的数字签名;
第一验证部分,被配置为利用所述第一鉴别服务器的公钥对所述第三数字签名进行验证;
解密部分,被配置为当所述第三数字签名验证通过时,利用加密证书对应的私钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书和第一保护随机数;
第二验证部分,被配置为对所述请求设备的数字证书进行合法性验证得到第二验证结果;
生成部分,被配置为根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,利用所述第一保护随机数对包括所述第二鉴别结果信息在内的信息加密生成第二鉴别结果信息密文,对包括所述第一鉴别结果信息密文在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第四数字签名;
发送部分,被配置为向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包 括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第四数字签名。
第六方面,本申请实施例提供了一种鉴别接入控制器,所述鉴别接入控制器包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行如第一方面所述的身份鉴别方法中所述鉴别接入控制器所执行的步骤。
第七方面,本申请实施例提供了一种请求设备,所述请求设备包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行如第一方面所述的身份鉴别方法中所述请求设备所执行的步骤。
第八方面,本申请实施例提供了一种第一鉴别服务器,所述第一鉴别服务器为鉴别接入控制器信任的鉴别服务器,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行如第一方面所述的身份鉴别方法中所述第一鉴别服务器所执行的步骤。
第九方面,本申请实施例提供了一种第二鉴别服务器,所述第二鉴别服务器为请求设备信任的鉴别服务器,若鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器,则所述第二鉴别服务器包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行如第一方面所述的身份鉴别方法中所述第二鉴别服务器所执行的步骤。
第十方面,本申请实施例提供了一种芯片,所述芯片包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述芯片的鉴别接入控制器执行如第一方面所述的身份鉴别方法中所述鉴别接入控制器所执行的步骤,或者,
使得安装有所述芯片的请求设备执行如第一方面所述的身份鉴别方法中所述请求设备所执行的步骤,或者,
使得安装有所述芯片的第一鉴别服务器执行如第一方面所述的身份鉴别方法中所述第一鉴别服务器所执行的步骤,或者,
使得安装有所述芯片的第二鉴别服务器执行如第一方面所述的身份鉴别方法中所述第二鉴别服务器所执行的步骤。
第十一方面,本申请实施例提供了一种计算机存储介质,所述计算机存储介质用于存储计算机程序,所述计算机程序使得鉴别接入控制器执行如第一方面所述的身份鉴别方法中所述鉴别接入控制器所执行的步骤,或者,
所述计算机程序使得请求设备执行如第一方面所述的身份鉴别方法中所述请求设备所执行的步骤,或者,
所述计算机程序使得第一鉴别服务器执行如第一方面所述的身份鉴别方法中所述第一鉴别服务器所执行的步骤,或者,
所述计算机程序使得第二鉴别服务器执行如第一方面所述的身份鉴别方法中所述第二鉴别服务器所执行的步骤。
第十二方面,本申请实施例提供了一种计算机程序,所述计算机程序使得鉴别接入控制器执行如第一方面所述的身份鉴别方法中所述鉴别接入控制器所执行的步骤,或者,
所述计算机程序使得请求设备执行如第一方面所述的身份鉴别方法中所述请求设备所执行的步骤,或者,
所述计算机程序使得第一鉴别服务器执行如第一方面所述的身份鉴别方法中所述第一鉴别服务器所执行的步骤,或者,
所述计算机程序使得第二鉴别服务器执行如第一方面所述的身份鉴别方法中所述第二鉴别服务器所执行的步骤。
由上述技术方案可知,对请求设备和鉴别接入控制器的身份信息均进行保密处理,可以防止请求设备和鉴别接入控制器的身份信息在传输过程中暴露;并且在第一鉴别服务器和鉴别接入控制器之间,以及在鉴别接入控制器和请求设备之间传输鉴别接入控制器的数字证书的第一验证结果及请求设备的数字证书的第二验证结果时,对第一验证结果和第二验证结果进行保密处理,可以防止第一验证结果和第二验证结果在传输过程中暴露。由此在请求设备通过鉴别接入控制器访问网络的过程中,保证攻击者无法获得私密、敏感信息,并且通过引入鉴别服务器,在保障实体身份相关信息机密性的同时,实现请求设备与鉴别接入控制器的双向身份的实时鉴别,为确保只有合法用户才能与合法网络通信奠定基础。
为使本公开的上述目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合所附附图,作详细说明如下。
附图说明
为了更清楚地说明本申请实施例或相关技术中的技术方案,下面将对实施例或相关技术描述中需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅是本申请的一些实施例,对本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种身份鉴别方法的示意图;
图2为本申请实施例提供的一种请求设备REQ和鉴别接入控制器AAC协商消息加密密钥的方法的示意图;
图3为本申请实施例提供的非漫游情况下一种身份鉴别方法的示意图;
图4为本申请实施例提供的非漫游情况下另一种身份鉴别方法的示意图;
图5为本申请实施例提供的漫游情况下一种身份鉴别方法的示意图;
图6为本申请实施例提供的漫游情况下另一种身份鉴别方法的示意图;
图7为本申请实施例提供的非漫游情况下又一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图8为本申请实施例提供的非漫游情况下再一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图9为本申请实施例提供的漫游情况下又一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图10为本申请实施例提供的漫游情况下再一种身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图11为本申请实施例提供的一种鉴别接入控制器AAC的结构框图;
图12为本申请实施例提供的一种请求设备REQ的结构框图;
图13为本申请实施例提供的一种第一鉴别服务器AS-AAC的结构框图;
图14为本申请实施例提供的一种第二鉴别服务器AS-REQ的结构框图;
图15为本申请实施例提供的一种电子设备的结构示意图;
图16为本申请实施例提供的一种芯片的结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请实施例所记载的技术方案之间,在不冲突的情况下,可以任意组合。
在通信网络中,请求设备可以通过鉴别接入控制器接入网络,为了确保访问网络的请求设备属于合法用户,鉴别接入控制器需要对请求设备的身份进行鉴别。同样的,为了确保请求设备访问的网络属于合法网络,请求设备也需要对鉴别接入控制器的身份进行鉴别。
以目前的无线通信和移动通信场景为例,在请求设备通过鉴别接入控制器接入无线网络的场景下,请求设备可以为手机、个人数字助理(Personal Digital Assitant,简称PDA)、平板电脑等终端设备,鉴别接入控制器可以是无线接入点、无线路由器等网络侧设备。在请求设备通过鉴别接入控制器接入有线网络的场景下,请求设备可以为台式机、笔记本电脑等终端设备,鉴别接入控制器可以是交换机或路由器等网络侧设备。在请求设备通过鉴别接入控制器接入第四/五代移动通信技术(the 4th/5th Generation mobile communication technology,简称4G/5G)网络的场景下,请求设备可以为手机、平板电脑等终端设备,鉴别接入控制器可以为基站等网络侧设备。当然,本申请同样适用于其他有线网络、近距离通信网络等各种数据通信场景。
然而,请求设备和鉴别接入控制器的身份信息通常包含在实体的数字证书中,一般携带了私密、敏感的信息。若在请求设备与鉴别接入控制器的双向身份鉴别过程中,请求设备或鉴别接入控制器的身份信息被攻击者截获用于非法用途,则会对鉴别接入控制器、请求设备及网络造成极大的安全隐患。
为了解决上述技术问题,本申请实施例提供了一种身份鉴别方法,鉴别接入控制器获取请求设备发送的身份密文消息,身份密文消息中包括请求设备的身份信息密文,请求设备的身份信息密文是利用加密证书的公钥对包括请求设备的数字证书和第一保护随机数在内的加密数据加密生成的,由此保证请求设备的身份信息在请求设备和鉴别接入控制器之间传输的安全性。然后,鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,第一鉴别请求消息中包括请求设备的身份信息密文和鉴别接入控制器的身份信息密文,鉴别接入控制器的身份信息密文是利用加密证书的公钥对包括鉴别接入控制器 的数字证书和第二保护随机数在内的加密数据加密生成的,由此保证请求设备的身份信息及鉴别接入控制器的身份信息在鉴别接入控制器和第一鉴别服务器之间传输的安全性。鉴别接入控制器接收第一鉴别服务器发送的第一鉴别响应消息,第一鉴别响应消息中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名,第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,第一鉴别结果信息中包括对鉴别接入控制器的数字证书的第一验证结果,第一数字签名是所述请求设备信任的第二鉴别服务器对包括第一鉴别结果信息密文在内的签名数据计算生成的数字签名,第二鉴别结果信息密文是利用所述第一保护随机数对包括第二鉴别结果信息在内的信息加密生成的,第二鉴别结果信息中包括对请求设备的数字证书的第二验证结果,第二数字签名是所述第一鉴别服务器对包括第二鉴别鉴别结果信息密文在内的签名数据计算生成的数字签名,由此保证鉴别接入控制器和请求设备各自的数字证书的验证结果在第一鉴别服务器和鉴别接入控制器之间传输的安全性。鉴别接入控制器接收到第一鉴别响应消息后,利用第一鉴别服务器的公钥验证第二数字签名,验证通过后,向请求设备发送第三鉴别响应消息,第三鉴别响应消息中包括鉴别结果信息密文,鉴别结果信息密文是利用消息加密密钥对包括第一鉴别结果信息密文、第一数字签名和第二保护随机数在内的加密数据加密生成的;请求设备利用消息加密密钥解密所述鉴别结果信息密文得到第一鉴别结果信息密文、第一数字签名和第二保护随机数,并利用第二鉴别服务器的公钥验证第一数字签名,验证通过后,再利用第二保护随机数对第一鉴别结果信息密文解密得到第一鉴别结果信息,根据第一鉴别结果信息中的第一验证结果确定鉴别接入控制器的身份鉴别结果;请求设备向鉴别接入控制器发送第四鉴别响应消息,第四鉴别响应消息中包括第一保护随机数密文,第一保护随机数密文是利用消息加密密钥对包括第一保护随机数在内的信息加密得到的;鉴别接入控制器利用消息加密密钥解密第一保护随机数密文得到第一保护随机数,利用第一保护随机数解密第二鉴别结果信息密文得到第二鉴别结果信息,根据第二鉴别结果信息中的第二验证结果确定请求设备的身份鉴别结果。
本申请实施例提到的第一鉴别结果信息是鉴别接入控制器信任的第一鉴别服务器对鉴别接入控制器的数字证书进行合法性验证得到的,第二鉴别结果信息是请求设备信任的第二鉴别服务器对请求设备的数字证书进行合法性验证得到的,上述第一鉴别服务器和第二鉴别服务器可以是用于鉴别身份的两个独立服务器,或者是用于鉴别身份的同一个服务器。以上仅为请求设备、鉴别接入控制器及鉴别服务器的示例,不应理解为对请求设备、鉴别接入控制器及鉴别服务器的限定,在本申请实施例其他可能的实现方式中,请求设备、鉴别接入控制器及鉴别服务器还可以是其他设备。
本申请实施例提供的身份鉴别方法是实现请求设备与鉴别接入控制器之间的双向身份鉴别(Mutual Identity Authentication,简称MIA)。
为便于介绍,在本申请实施例中,将以请求设备(REQuester,简称REQ)、鉴别接入控制器(Authentication Access Controller,简称AAC)和鉴别服务器(Authentication Server,简称AS)为例对本申请的身份鉴别方法进行介绍。
其中,AAC信任的AS称为第一鉴别服务器AS-AAC,REQ信任的AS称为第二鉴别服务器AS-REQ。AS-AAC具有验证AAC数字证书合法性的能力,AS-AAC持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥。AS-REQ具有验证REQ数字证书合法性的能力,AS-REQ也持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥。AS-AAC和AS-REQ具有将数字证书传递给其它AS去验证的能力,也具有将数字证书的验证结果信息传递给其它AS的能力。当AS-AAC和AS-REQ不相同时,AS-AAC和AS-REQ相互信任,并相互知晓对方的数字证书或数字证书中的公钥。证书解密服务器(Certificate Sever-Decrypt,简称CS-DEC)持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的加密证书和加密证书对应的私钥,加密证书可以是一张也可以是多张;CS-DEC可以是独立的服务器,也可以驻留在AS-AAC和/或AS-REQ中。
REQ可以是参与身份鉴别过程的一个端点,与AAC建立连接,访问AAC提供的服务,且通过AAC访问AS。REQ持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,并知晓AS-REQ的数字证书或数字证书中的公钥,且知晓CS-DEC的加密证书或加密证书中的公钥。AAC可以是参与身份鉴别过程的另一个端点,与REQ建立连接,提供服务,并与REQ通信,且可直接访问AS-AAC。AAC持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥,并知晓AS-AAC的数字证书或数字证书中的公钥,且知晓CS-DEC的加密证书或加密证书中的公钥。
下面结合图1,说明本申请实施例提供的一种身份鉴别方法,该方法包括:
S101、AAC获取REQ发送的身份密文消息REQInit。
所述REQInit中包括REQ的身份信息密文EncPub AS_REQ。其中,EncPub AS_REQ为REQ利用加密证 书的公钥对包括REQ的数字证书Cert REQ和第一保护随机数在内的加密数据加密生成的。由此在REQ与AAC之间传输身份信息的过程中,对REQ的身份信息进行保密处理,防止REQ的身份信息在访问网络的过程中暴露。本申请中,将被加密的对象称为加密数据。
S102、AAC向其信任的AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括EncPub AS_REQ和AAC的身份信息密文EncPub AS_AAC。EncPub AS_AAC为AAC利用加密证书的公钥对包括AAC的数字证书Cert AAC和第二保护随机数在内的加密数据加密生成的。由此在AAC与AS-AAC之间传输身份信息的过程中,对REQ和AAC各自的身份信息进行保密处理,防止REQ和AAC各自的身份信息在传输过程中暴露。
需要说明的是,若REQ信任的AS-REQ和AAC信任的AS-AAC为同一个鉴别服务器,即REQ和AAC共同信任同一个鉴别服务器,此时REQ和AAC共同信任的鉴别服务器可以用AS-AAC(当然也可以用AS-REQ)来表示。此情形下,可以由AS-AAC(也可以表示为AS-REQ)将EncPub AS_REQ和EncPub AS_AAC发送给与之有交互、信任关系的证书解密服务器CS-DEC进行解密,并获取解密得到的Cert REQ、第一保护随机数、Cert AAC和第二保护随机数,或者,CS-DEC可驻留在AS-AAC(也可以表示为AS-REQ)中,由AS-AAC(也可以表示为AS-REQ)利用CS-DEC的加密证书对应的私钥对EncPub AS_REQ和EncPub AS_AAC分别解密得到Cert REQ、第一保护随机数、Cert AAC和第二保护随机数;AS-AAC(也可以表示为AS-REQ)验证Cert AAC的合法性得到第一验证结果,验证Cert REQ的合法性得到第二验证结果,根据包括第一验证结果在内的信息生成第一鉴别结果信息,根据包括第二验证结果在内的信息生成第二鉴别结果信息,利用第二保护随机数对包括第一鉴别结果信息在内的信息加密生成第一鉴别结果信息密文,利用第一保护随机数对包括第二鉴别结果信息在内的信息加密生成第二鉴别结果信息密文,并对包括第一鉴别结果信息密文在内的签名数据计算生成第一数字签名Sig AS_AAC1(也可以表示为Sig AS_REQ1),对包括第二鉴别结果信息密文在内的签名数据计算生成第二数字签名Sig AS_AAC2(也可以表示为Sig AS_REQ2),根据包括第一鉴别结果信息密文、第一数字签名Sig AS_AAC1(也可以表示为Sig AS_REQ1)、第二鉴别结果信息密文和第二数字签名Sig AS_AAC2(也可以表示为Sig AS_REQ2)在内的信息生成第一鉴别响应消息ASVeri。
若REQ信任的AS-REQ和AAC信任的AS-AAC是两个不同的鉴别服务器,则可以由AS-AAC将EncPub AS_AAC发送给与之有交互、信任关系的CS-DEC进行解密,并获取解密得到的Cert AAC和第二保护随机数,或者,由AS-AAC先利用驻留在AS-AAC内的CS-DEC的加密证书对应的私钥对EncPub AS_AAC解密得到Cert AAC和第二保护随机数,AS-AAC验证Cert AAC的合法性得到第一验证结果,根据包括第一验证结果在内的信息生成第一鉴别结果信息,利用第二保护随机数对包括第一鉴别结果信息在内的信息加密生成第一鉴别结果信息密文;然后AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri,所述AS-AACVeri中包括第一鉴别结果信息密文、EncPub AS_REQ和第三数字签名Sig AS_AAC3,Sig AS_AAC3是AS-AAC对包括第一鉴别结果信息密文和EncPub AS_REQ在内的签名数据计算生成的;AS-REQ接收所述AS-AACVeri后,利用AS-AAC的公钥验证Sig AS_AAC3,验证通过后,AS-REQ可以将EncPub AS_REQ发送给与之有交互、信任关系的CS-DEC进行解密,并获取解密得到的Cert REQ和第一保护随机数,或者,AS-REQ利用驻留在AS-REQ内的CS-DEC的加密证书对应的私钥解密EncPub AS_REQ得到Cert REQ和第一保护随机数,AS-REQ验证Cert REQ的合法性得到第二验证结果,根据包括第二验证结果在内的信息生成第二鉴别结果信息,利用第一保护随机数对包括第二鉴别结果信息在内的信息加密生成第二鉴别结果信息密文,对包括第二鉴别结果信息密文在内的签名数据计算生成第四数字签名Sig AS_REQ4,对包括第一鉴别结果信息密文在内的签名数据计算生成第一数字签名Sig AS_REQ1。AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri,所述AS-REQVeri中包括第一鉴别结果信息密文、第一数字签名Sig AS_REQ1、第二鉴别结果信息密文和第四数字签名Sig AS_REQ4;AS-AAC利用AS-REQ的公钥验证Sig AS_REQ4,验证通过后,对包括第二鉴别结果信息密文在内的签名数据计算生成第二数字签名Sig AS_AAC2,并根据包括第一鉴别结果信息密文、第一数字签名Sig AS_REQ1、第二鉴别结果信息密文和第二数字签名Sig AS_AAC2在内的信息生成第一鉴别响应消息ASVeri。
S103、AAC接收AS-AAC发送的第一鉴别响应消息ASVeri。
所述ASVeri中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名。
S104、AAC利用AS-AAC的公钥对第二数字签名进行验证。
验证通过后,再执行后续操作。
S105、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括鉴别结果信息密文EncData AAC。其中,EncData AAC为AAC利用消息加密密钥采用对称加密算法对包括第一鉴别结果信息密文、第一数字签名和第二保护随机数在内的加密数据加 密生成的。所述消息加密密钥可以是REQ和AAC协商得到的,也可以是REQ和AAC预先共享的,REQ和AAC协商消息加密密钥的实现方式将在后续介绍。
S106、REQ利用消息加密密钥对鉴别结果信息密文EncData AAC解密得到第一鉴别结果信息密文、第一数字签名和第二保护随机数。
由于EncData AAC是AAC利用消息加密密钥采用对称加密算法计算得到的,因此REQ接收到EncData AAC后,可以利用所述消息加密密钥采用对称加密算法对EncData AAC解密得到第一鉴别结果信息密文、第一数字签名和第二保护随机数。
S107、REQ利用AS-REQ的公钥对第一数字签名进行验证。
S108、REQ利用第二保护随机数解密第一鉴别结果信息密文得到第一鉴别结果信息,根据第一鉴别结果信息中的第一验证结果确定AAC的身份鉴别结果。
S109、REQ向AAC发送第四鉴别响应消息REQAuth。
所述REQAuth中包括第一保护随机数密文。第一保护随机数密文是REQ利用消息加密密钥对包括第一保护随机数在内的信息加密得到的。
需要说明的是,S107至S109的执行顺序并不影响本申请的实现,在实际应用中,可根据需求设定S107至S109的执行顺序。优选建议,先执行S107,当REQ对所述第一数字签名验证不通过,则丢弃AACAuth,当REQ对所述第一数字签名验证通过后,再执行S108,当REQ确定AAC为合法时,再执行S109,当REQ确定AAC为不合法时,则REQ根据本地策略选择是否执行S109,考虑到效率,优选方案为不执行并结束本次鉴别过程。
S110、AAC利用消息加密密钥解密第一保护随机数密文得到第一保护随机数,利用第一保护随机数解密第二鉴别结果信息密文得到第二鉴别结果信息。
S111、AAC根据所述第二鉴别结果信息中的第二验证结果确定REQ的身份鉴别结果。
由上述技术方案可以看出,在请求设备与鉴别接入控制器之间,以及在鉴别接入控制器与鉴别服务器之间传输身份信息时,对请求设备和鉴别接入控制器的身份信息均进行保密处理,可以防止请求设备和鉴别接入控制器各自的身份信息在传输过程中暴露;并且,在鉴别服务器和鉴别接入控制器之间,以及在鉴别接入控制器和请求设备之间传输鉴别接入控制器的数字证书的第一验证结果和请求设备的数字证书的第二验证结果时,对第一验证结果和第二验证结果进行保密处理,可以防止第一验证结果和第二验证结果在传输的过程中暴露。由此,在请求设备访问网络的过程中,保证攻击者无法获得私密、敏感信息;并且通过引入鉴别服务器,在保障实体身份相关信息机密性的同时,实现请求设备和鉴别接入控制器的双向身份的实时鉴别,为确保只有合法用户才能与合法网络通信奠定基础。
在一些实施例中,S101的REQInit中还可以包括REQ的数字签名Sig REQ,Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,则在S111之前,AAC还需要确定Sig REQ是否验证通过,验证通过才能执行S111。需要说明的是,若AS-REQ和AS-AAC为同一个鉴别服务器,则所述Sig REQ可以由AS-AAC(也可以表示为AS-REQ)进行验证,也可以由AAC进行验证;若AS-REQ和AS-AAC为两个不同的鉴别服务器,则所述Sig REQ可以由AS-REQ进行验证,也可以由AAC进行验证。其中,AAC确定Sig REQ是否验证通过包括以下方式:
作为一种由鉴别服务器验证Sig REQ的实施例,在AS-REQ和AS-AAC为同一个鉴别服务器(即非漫游)的情形下,当AS-AAC(也可以表示为AS-REQ)验证Sig REQ时,Sig REQ可以被携带在S102的AACVeri中传递至AS-AAC(也可以表示为AS-REQ),AS-AAC(也可以表示为AS-REQ)利用解密所述EncPub AS_REQ得到的Cert REQ验证所述Sig REQ,若验证通过,则继续执行后续操作以便生成并发送第一鉴别响应消息等步骤;若验证不通过,则不会执行后续操作,从而不会生成并发送第一鉴别响应消息等步骤。因此,AAC可以根据是否能接收到第一鉴别响应消息来确定Sig REQ是否验证通过。若AAC能接收到第一鉴别响应消息ASVeri,则AAC可以确定Sig REQ验证通过。
作为一种由鉴别服务器验证Sig REQ的另一实施例,在AS-REQ和AS-AAC为两个不同的鉴别服务器(即漫游)的情形下,当AS-REQ验证Sig REQ时,Sig REQ可以被携带在S102的AACVeri、AS-AAC向AS-REQ发送的AS-AACVeri中传递至AS-REQ,AS-REQ利用解密所述EncPub AS_REQ得到的Cert REQ验证所述Sig REQ,若验证通过,则继续执行后续操作以便生成并发送第二鉴别响应消息及后续的第一鉴别响应消息等步骤;若验证不通过,则不会执行后续操作,从而不会生成并发送第二送鉴别响应消息及后续的第一鉴别响应消息等步骤。因此,AAC可以根据是否能接收到第一鉴别响应消息来确定Sig REQ是否验证通过。若AAC能接收到第一鉴别响应消息ASVeri,则AAC可以确定Sig REQ验证通过。
作为一种由AAC验证Sig REQ的实施例,当AAC验证Sig REQ时,鉴别服务器生成的第二鉴别结果信息中还包括Cert REQ。则AAC接收到S109的REQAuth后,可以利用解密第二鉴别结果信息密文得到的第二鉴别结果信息中的Cert REQ验证所述Sig REQ,从而确定Sig REQ是否验证通过。
在另一些实施例中,S109的REQAuth中还可以包括REQ的数字签名Sig REQ,Sig REQ的签名数据包括REQAuth中Sig REQ之前的其他字段,此情形下,鉴别服务器生成的第二鉴别结果信息中还包括Cert REQ;则在S111之前,AAC还需要利用第二鉴别结果信息中的Cert REQ验证所述Sig REQ,根据验证结果确定Sig REQ是否验证通过,验证通过才能执行S111。
在一些实施例中,S102的AACVeri中还可以包括AAC的数字签名Sig AAC,Sig AAC的签名数据包括AACVeri中Sig AAC之前的其他字段,则在S108之前,REQ还需要确定Sig AAC是否验证通过,验证通过才能执行S108。其中,REQ确定Sig AAC是否验证通过包括以下方式:由AAC信任的AS-AAC利用解密AACVeri中的EncPub AS_AAC得到的Cert AAC验证所述Sig AAC,验证通过后才会执行后续流程,因此若REQ能接收到S105的AACAuth,则REQ确定Sig AAC已验证通过。
在另一些实施例中,S105的AACAuth中还可以包括AAC的数字签名Sig AAC,Sig AAC的签名数据包括AACAuth中Sig AAC之前的其他字段,相应的,鉴别服务器生成的第一鉴别结果信息中还包括Cert AAC,则在S108中REQ确定AAC的身份鉴别结果之前,REQ还需要确定Sig AAC是否验证通过,验证通过才能根据第一验证结果确定AAC的身份鉴别结果。其中,REQ确定Sig AAC是否验证通过包括以下方式:REQ利用解密第一鉴别结果信息密文得到的第一鉴别结果信息中的Cert AAC验证所述Sig AAC,根据验证结果确定Sig AAC是否验证通过。
请参考图1,在REQ、AAC和鉴别服务器之间传递的消息中还可以包括AAC和/或REQ生成的随机数、各自的身份标识等参数信息,正常情况下,在身份鉴别过程中,这些随机数和/或身份标识在通过各个消息进行传输的过程中应该是不变的,但是如果遇到网络抖动或攻击等情况时,可能造成消息中的随机数和/或身份标识等参数信息的丢失或篡改。因此,在进行身份鉴别时还可以对消息中的身份标识和/或随机数的一致性进行验证,以保障鉴别结果的可靠性和新鲜性。
例如,S101的REQInit中,EncPub AS_REQ的加密数据还可以包括REQ的身份标识ID REQ和第三保护随机数Nonce REQID,Nonce REQID用于对ID REQ进行加密。对应的,S103的ASVeri中还可以包括REQ的身份标识密文,例如REQ的身份标识密文可以为ID REQ和Nonce REQID的异或运算的结果ID REQ⊕Nonce REQID。则在S105的AACAuth中,EncData AAC的加密数据还包括REQ的身份标识密文,则REQ解密所述EncData AAC还得到REQ的身份标识密文,REQ还需要根据自身的身份标识ID REQ和所述Nonce REQID对解密EncData AAC得到的REQ的身份标识密文进行验证,例如验证包括:REQ利用所述Nonce REQID对包括REQ自身的身份标识ID REQ在内的信息加密生成REQ的身份标识密文,并将生成的REQ的身份标识密文与解密EncData AAC得到的REQ的身份标识密文进行一致性验证;或者,REQ利用所述Nonce REQID解密REQ的身份标识密文得到ID REQ,并将其与REQ自身的身份标识ID REQ进行一致性验证,若验证通过,则REQ再执行S108中确定AAC的身份鉴别结果的步骤。
同样的,S102的AACVeri中,EncPub AS_AAC的加密数据还可以包括AAC的身份标识ID AAC和第四保护随机数Nonce AACID,Nonce AACID用于对ID AAC进行加密。对应的,S103的ASVeri中还可以包括AAC的身份标识密文,例如AAC的身份标识密文可以为ID AAC和Nonce AACID的异或运算的结果ID AAC⊕Nonce AACID。则AAC在确定REQ的身份鉴别结果之前,还需要根据AAC自身的身份标识ID AAC和所述Nonce AACID对AAC的身份标识密文进行验证,例如验证包括:AAC利用所述Nonce AACID对包括AAC自身的身份标识ID AAC在内的信息加密生成AAC的身份标识密文,并将生成的AAC的身份标识密文与接收到S103的ASVeri中的AAC的身份标识密文进行一致性验证;或者,AAC利用所述Nonce AACID解密AAC的身份标识密文得到ID AAC,并将其与AAC自身的身份标识ID AAC进行一致性验证,若验证通过,则AAC再执行S111中确定REQ的身份鉴别结果的步骤。
在一些实施例中,若S101的REQInit中还包括REQ生成的第二随机数Nonce REQ,S102的AACVeri中还包括AAC生成的第一随机数Nonce AAC和所述Nonce REQ;相应的,在S103的ASVeri中还可以包括所述Nonce REQ和所述Nonce AAC;在S105的AACAuth中,EncData AAC的加密数据还包括Nonce REQ。则AAC在接收到S103的ASVeri后,还需要将ASVeri中的Nonce AAC和AAC生成的Nonce AAC(也就是AAC通过AACVeri发出去的Nonce AAC)的一致性进行验证,若验证通过,则AAC再执行S111中确定REQ的身份鉴别结果的步骤。则REQ在接收到S105的AACAuth后,还需要将解密所述EncData AAC得到的Nonce REQ和REQ生成的Nonce REQ(也就是REQ通过REQInit发出去的Nonce REQ)的一致性进行验证,若验证通过,则REQ再执行S108中确定AAC的身份鉴别结果的步骤。
在一些实施例中,为保障鉴别结果的可靠性,AAC可以生成消息完整性校验码。例如,S105的AACAuth中还可以包括第一消息完整性校验码MacTag AAC。MacTag AAC是AAC利用消息完整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段计算生成的。则REQ还需要验证MacTag AAC,验证通过后再执行S108中确定AAC的身份鉴别结果的步骤。REQ验证MacTag AAC时,应利用所述消息完 整性校验密钥对包括AACAuth中除MacTag AAC外的其他字段计算生成MacTag AAC,将计算出的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较,若一致,则验证通过,若不一致,则验证不通过。
同样的,REQ也可以生成消息完整性校验码。例如,S109的REQAuth中还可以包括第二消息完整性校验码MacTag REQ。MacTag REQ是REQ利用消息完整性校验密钥对包括REQAuth中除MacTag REQ外的其他字段计算生成的。则AAC还需要验证MacTag REQ,验证通过后,再执行S111中确定REQ的身份鉴别结果的步骤。AAC验证MacTag REQ时,应利用所述消息完整性校验密钥对包括REQAuth中除MacTag REQ外的其他字段计算生成MacTag REQ,将计算出的MacTag REQ与接收到的REQAuth中的MacTag REQ进行比较,若一致,则验证通过,若不一致,则验证不通过。其中,REQ和AAC生成消息完整性校验密钥的方式将在下一实施例中介绍。
上述实施例中的消息加密密钥可以是REQ和AAC协商得到的,因此本实施例还提供一种REQ和AAC协商消息加密密钥的方法,参见图2,所述方法包括:
S201、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括AAC的密钥交换参数KeyInfo AAC,KeyInfo AAC包括AAC的临时公钥。其中,密钥交换是指如迪菲·赫尔曼(Diffie-Hellman,简称DH)等密钥交换算法。所述AACInit还可以包括AAC生成的第一随机数Nonce AAC
所述AACInit还可以包括Security capabilities AAC,Security capabilities AAC表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件(身份鉴别套件中包含一种或多种身份鉴别方法)、对称加密算法、完整性校验算法和/或密钥导出算法等,以供REQ选择使用的特定安全策略,则REQ可以根据Security capabilities AAC选择REQ使用的特定安全策略Security capabilities REQ。Security capabilities REQ表示REQ相应确定使用的身份鉴别方法、对称加密算法、完整性校验算法和/或密钥导出算法等。
S202、REQ根据包括REQ的密钥交换参数KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算消息加密密钥。
若S201中的AACInit中还包括AAC生成的Nonce AAC,则REQ可以根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合包括Nonce AAC和REQ生成的第二随机数Nonce REQ在内的信息,利用协商的或预置的密钥导出算法计算消息加密密钥。协商的密钥导出算法可以是REQ根据AAC发送的Security capabilities AAC而选择使用的密钥导出算法。其中,KeyInfo REQ是REQ产生的密钥交换参数,包括REQ的临时公钥。KeyInfo REQ对应的临时私钥是REQ产生的对应于REQ的临时公钥的临时私钥,即所述临时公钥和临时私钥是一对临时公私钥对。
S203、REQ向AAC发送身份密文消息REQInit。
所述REQInit中包括KeyInfo REQ,以便AAC根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥在内的信息计算得到消息加密密钥。其中,KeyInfo AAC对应的临时私钥是AAC产生的对应于AAC的临时公钥的临时私钥,即所述临时公钥和临时私钥是一对临时公私钥对。
所述REQInit中还可以包括Security capabilities REQ。所述REQInit中还可以包括Nonce REQ,以便AAC根据包括所述KeyInfo AAC对应的临时私钥、所述KeyInfo REQ所包括的临时公钥、所述Nonce AAC和所述Nonce REQ在内的信息计算得到该消息加密密钥。
所述REQInit中还可以包括所述Nonce AAC,进而AAC可以在计算消息加密密钥之前,对REQInit中的Nonce AAC和AAC生成的Nonce AAC的一致性进行验证,以确保AAC接收的REQInit是对AACInit的响应消息。
S204、AAC根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算消息加密密钥。
若所述REQInit中还包括所述Nonce REQ,则AAC可以根据包括所述KeyInfo AAC对应的临时私钥和所述KeyInfo REQ所包括的临时公钥进行密钥交换计算生成所述第一密钥K1,将K1结合包括所述Nonce AAC和所述Nonce REQ在内的信息,利用协商的或预置的密钥导出算法计算该消息加密密钥。其中,协商的密钥导出算法可以是AAC根据REQ发送的Security capabilities REQ而选择使用的密钥导出算法。
需要说明的是,在图2实施例中,REQ和AAC也可以生成消息完整性校验密钥。REQ和AAC各自生成消息完整性校验密钥的实施方式与图2实施例中示例的REQ和AAC各自生成消息加密密钥的实施方式相同。例如,AAC可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数 据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;AAC也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。REQ可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;REQ也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。
本申请实施例还提供了利用AAC和REQ之间信息交互来确定本次鉴别过程所使用的第一鉴别服务器和/或第二鉴别服务器的方法:
请参考图2,AAC在S201的AACInit中添加AAC信任的至少一个鉴别服务器的身份标识ID AS_AAC,则REQ根据所述ID AS_AAC确定自身信任的至少一个鉴别服务器的身份标识ID AS_REQ。在实现时,REQ从ID AS_AAC中选取至少一个鉴别服务器且是自身信任的鉴别服务器的身份标识作为ID AS_REQ,若选取失败,则REQ将自身信任的至少一个鉴别服务器的身份标识作为ID AS_REQ(其中,选取成功对应非漫游情况,选取失败对应漫游情况),将该ID AS_REQ添加至S203的REQInit中发送给AAC。进而,AAC可以根据ID AS_AAC和ID AS_REQ确定第一鉴别服务器,例如AAC可以判断ID AS_REQ和ID AS_AAC中是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ。
作为另一种实施方式,AAC可以不必向REQ发送ID AS_AAC,而由REQ在S203的REQInit中添加自身信任的至少一个鉴别服务器的身份标识ID AS_REQ。根据ID AS_REQ和AAC自身信任的鉴别服务器的身份标识ID AS_AAC确定参与身份鉴别过程的第一鉴别服务器和/或第二鉴别服务器的实现如前一种实施方式。
为描述简便,下述实施例中,验证Cert AAC的合法性得到的第一验证结果表示为Res AAC,第一鉴别结果信息用Pub AAC表示;验证Cert REQ的合法性得到的第二验证结果表示为Res REQ,第二鉴别结果信息用Pub REQ表示。
由于REQ和AAC信任的鉴别服务器可以相同也可以不同,当REQ和AAC信任的鉴别服务器相同时,即为非漫游情况;当REQ和AAC信任的鉴别服务器不同时,即为漫游的情况。
在非漫游情况下,可以用AS-AAC(也可以用AS-REQ)来表示REQ和AAC共同信任的鉴别服务器,并且在身份鉴别过程中,还可以对REQ的数字签名Sig REQ及AAC的数字签名Sig AAC进行验证,例如可以由AS-AAC(也可以用AS-REQ来表示)验证Sig REQ和Sig AAC,也可以由AAC验证Sig REQ,由REQ验证Sig AAC
参见图3,是非漫游情况下由AAC验证Sig REQ,由REQ验证Sig AAC的身份鉴别方法的一个实施例,在该实施例执行前,REQ和AAC已经都拥有了消息加密密钥,消息加密密钥可以是双方预先共享的也可以是通过图2所示的方法协商得到的,该身份鉴别方法包括:
S301、AAC获取REQ发送的身份密文消息REQInit。
所述REQInit中包括REQ的身份信息密文EncPub AS_REQ和REQ的数字签名Sig REQ
S302、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括EncPub AS_REQ和AAC的身份信息密文EncPub AS_AAC
S303、AS-AAC利用加密证书对应的私钥对EncPub AS_REQ和EncPub AS_AAC解密得到Cert REQ、第一保护随机数Nonce REQPub、Cert AAC和第二保护随机数Nonce AACPub,对Cert AAC和Cert REQ分别进行合法性验证得到Res AAC和Res REQ,根据包括Cert AAC和Res AAC在内的信息生成Pub AAC,根据包括Cert REQ和Res REQ在内的信息生成Pub REQ,利用Nonce AACPub对包括Pub AAC在内的信息加密生成第一鉴别结果信息密文,利用Nonce REQPub对包括Pub REQ在内的信息加密生成第二鉴别结果信息密文,对包括第一鉴别结果信息密文在内的签名数据计算生成第一数字签名Sig AS_AAC1,对包括第二鉴别结果信息密文在内的签名数据计算生成第二数字签名Sig AS_AAC2
S304、AAC接收AS-AAC发送的第一鉴别响应消息ASVeri。
所述ASVeri中包括第一鉴别结果信息密文、Sig AS_AAC1、第二鉴别结果信息密文和Sig AS_AAC2
S305、AAC利用AS-AAC的公钥验证Sig AS_AAC2,若验证通过,则利用消息加密密钥对包括第一鉴别结果信息密文、Sig AS_AAC1和Nonce AACPub在内的加密数据加密生成鉴别结果信息密文EncData AAC,对包括EncData AAC在内的签名数据计算生成Sig AAC
S306、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括所述EncData AAC和所述Sig AAC
S307、REQ利用消息加密密钥对EncData AAC解密得到第一鉴别结果信息密文、Sig AS_AAC1和Nonce AACPub
S308、REQ利用Nonce AACPub解密第一鉴别结果信息密文得到Pub AAC
S309、REQ利用Pub AAC中的Cert AAC验证Sig AAC,以及,利用AS-AAC的公钥验证Sig AS_AAC1
若验证均通过,则执行S310。
S310、REQ根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。
当REQ确定AAC为合法时,执行S311;当REQ确定AAC为不合法时,结束本次鉴别过程。
S311、REQ利用消息加密密钥对包括第一保护随机数Nonce REQPub在内的信息加密得到第一保护随机数密文EncData REQ
S312、REQ向AAC发送第四鉴别响应消息REQAuth。
所述REQAuth中包括所述EncData REQ
S313、AAC利用消息加密密钥解密EncData REQ得到Nonce REQPub,利用Nonce REQPub解密第二鉴别结果信息密文得到Pub REQ
S314、AAC利用Pub REQ中的Cert REQ验证所述Sig REQ
若验证通过,则执行S315。
S315、AAC根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。
需要说明的是,S301的REQInit中也可以不包括Sig REQ,而在S312的REQAuth中添加Sig REQ,即在S312中,REQ先对REQAuth中包括EncData REQ在内的签名数据计算生成Sig REQ;此情形下,在S314中AAC验证的Sig REQ为S312的REQAuth中的Sig REQ
参见图4,是非漫游情况下由AS-AAC验证Sig REQ和Sig AAC的身份鉴别方法的另一实施例,在该实施例执行前,REQ和AAC已经都拥有了消息加密密钥,消息加密密钥可以是双方预先共享的也可以是通过图2所示的方法协商得到的,该身份鉴别方法包括:
S401、AAC获取REQ发送的身份密文消息REQInit。
所述REQInit中包括REQ的身份信息密文EncPub AS_REQ和REQ的数字签名Sig REQ
S402、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括REQInit、AAC的身份信息密文EncPub AS_AAC和AAC的数字签名Sig AAC。所述Sig AAC是AAC对包括所述AACVeri中Sig AAC之前的其他字段计算生成的。
S403、AS-AAC利用加密证书对应的私钥解密EncPub AS_REQ和EncPub AS_AAC得到Cert REQ、第一保护随机数Nonce REQPub、Cert AAC和第二保护随机数Nonce AACPub,利用Cert REQ验证所述Sig REQ,利用Cert AAC验证所述Sig AAC
若验证均通过,则执行S404。
S404、AS-AAC验证Cert AAC和Cert REQ的合法性得到Res AAC和Res REQ,根据包括Res AAC在内的信息生成Pub AAC,根据包括Res REQ在内的信息生成Pub REQ,利用Nonce AACPub对包括Pub AAC在内的信息加密生成第一鉴别结果信息密文,利用Nonce REQPub对包括Pub REQ在内的信息加密生成第二鉴别结果信息密文;对包括第一鉴别结果信息密文在内的签名数据计算生成第一数字签名Sig AS_AAC1,对包括第二鉴别结果信息密文在内的签名数据计算生成第二数字签名Sig AS_AAC2
S405、AAC接收AS-AAC发送的第一鉴别响应消息ASVeri。
所述ASVeri中包括第一鉴别结果信息密文、Sig AS_AAC1、第二鉴别结果信息密文和Sig AS_AAC2
S406、AAC利用AS-AAC的公钥验证Sig AS_AAC2,若验证通过,则利用消息加密密钥对包括第一鉴别结果信息密文、Sig AS_AAC1和Nonce AACPub在内的加密数据加密生成鉴别结果信息密文EncData AAC
S407、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括所述EncData AAC
S408、REQ利用消息加密密钥对EncData AAC解密得到第一鉴别结果信息密文、Sig AS_AAC1和Nonce AACPub
S409、REQ利用AS-AAC的公钥验证Sig AS_AAC1
若验证通过,执行S410。
S410、REQ利用Nonce AACPub解密第一鉴别结果信息密文得到Pub AAC
S411、REQ根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。
当REQ确定AAC为合法时,执行S412;当REQ确定AAC为不合法时,结束本次鉴别过程。
S412、REQ利用消息加密密钥对包括第一保护随机数Nonce REQPub在内的信息加密得到第一保护随机数密文EncData REQ
S413、REQ向AAC发送第四鉴别响应消息REQAuth。
所述REQAuth中包括所述EncData REQ
S414、AAC利用消息加密密钥解密EncData REQ得到Nonce REQPub,利用Nonce REQPub解密第二鉴别结果信息密文得到Pub REQ
S415、AAC根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。
在漫游情况下,AS-AAC和AS-REQ相互信任,并相互知晓对方的数字证书或数字证书中的公钥。并且在身份鉴别过程中,还可以对REQ的数字签名Sig REQ及AAC的数字签名Sig AAC进行验证,例如可以由AS-REQ验证Sig REQ,由AS-AAC验证Sig AAC;也可以由AAC验证Sig REQ,由REQ验证Sig AAC
参见图5,是漫游情况下由AAC验证Sig REQ,由REQ验证Sig AAC的身份鉴别方法的一个实施例,在该实施例执行前,REQ和AAC已经都拥有了消息加密密钥,消息加密密钥可以是双方预先共享的也可以是通过图2所示的方法协商得到的,该身份鉴别方法包括:
S501、AAC获取REQ发送的身份密文消息REQInit。
所述REQInit中包括REQ的身份信息密文EncPub AS_REQ、REQ信任的至少一个鉴别服务器的身份标识ID AS_REQ和REQ的数字签名Sig REQ
S502、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括EncPub AS_REQ、ID AS_REQ和AAC的身份信息密文EncPub AS_AAC
S503、AS-AAC解密EncPub AS_AAC得到Cert AAC和第二保护随机数Nonce AACPub
S504、AS-AAC验证Cert AAC的合法性得到Res AAC,根据包括Cert AAC和Res AAC在内的信息生成Pub AAC,利用Nonce AACPub对包括Pub AAC在内的信息加密生成第一鉴别结果信息密文,对包括第一鉴别结果信息密文和EncPub AS_REQ在内的签名数据计算生成第三数字签名Sig AS_AAC3
S505、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。
AS-AAC可以根据所述ID AS_REQ确定此次鉴别过程中使用的第二鉴别服务器AS-REQ,并向AS-REQ发送AS-AACVeri。所述AS-AACVeri中包括第一鉴别结果信息密文、EncPub AS_REQ和Sig AS_AAC3
S506、AS-REQ利用AS-AAC的公钥验证Sig AS_AAC3
若验证通过,则执行S507。
S507、AS-REQ解密EncPub AS_REQ得到Cert REQ和第一保护随机数Nonce REQPub
S508、AS-REQ验证Cert REQ的合法性得到Res REQ,根据包括Cert REQ和Res REQ在内的信息生成Pub REQ,利用Nonce REQPub对包括Pub REQ在内的信息加密生成第二鉴别结果信息密文,对包括所述第一鉴别结果信息密文在内的签名数据计算生成第一数字签名Sig AS_REQ1,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第四数字签名Sig AS_REQ4
S509、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。
所述AS-REQVeri中包括第一鉴别结果信息密文、Sig AS_REQ1、第二鉴别结果信息密文和Sig AS_REQ4
S510、AS-AAC利用AS-REQ的公钥验证Sig AS_REQ4
若验证通过,则执行S511。
S511、AS-AAC对包括第二鉴别结果信息密文在内的签名数据计算生成第二数字签名Sig AS_AAC2,根据包括第一鉴别结果信息密文、Sig AS_REQ1、第二鉴别结果信息密文和Sig AS_AAC2在内的信息生成第一鉴别响应消息ASVeri。
S512、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
S513、AAC利用AS-AAC的公钥验证Sig AS_AAC2,若验证通过,则利用消息加密密钥对包括第一鉴别结果信息密文、Sig AS_REQ1和Nonce AACPub在内的加密数据加密生成鉴别结果信息密文EncData AAC,对包括EncData AAC在内的签名数据计算生成Sig AAC
S514、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括所述EncData AAC和所述Sig AAC
S515、REQ利用消息加密密钥对EncData AAC解密得到第一鉴别结果信息密文、Sig AS_REQ1和Nonce AACPub
S516、REQ利用Nonce AACPub解密第一鉴别结果信息密文得到Pub AAC
S517、REQ利用Pub AAC中的Cert AAC验证Sig AAC,以及,利用AS-REQ的公钥验证Sig AS_REQ1
若验证均通过,则执行S518。
S518、REQ根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。
当REQ确定AAC为合法时,执行S519;当REQ确定AAC为不合法时,结束本次鉴别过程。
S519、REQ利用消息加密密钥对包括第一保护随机数Nonce REQPub在内的信息加密得到第一保护随机数密文EncData REQ
S520、REQ向AAC发送第四鉴别响应消息REQAuth。
所述REQAuth中包括所述EncData REQ
S521、AAC利用消息加密密钥解密EncData REQ得到Nonce REQPub,利用Nonce REQPub解密第二鉴别结果信息密文得到Pub REQ
S522、AAC利用Pub REQ中的Cert REQ验证所述Sig REQ
若验证通过,则执行S523。
S523、AAC根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。
需要说明的是,S501中的REQInit中也可以不包括Sig REQ,而在S520的REQAuth中添加Sig REQ,即在S520中,REQ先对REQAuth中包括EncData REQ在内的签名数据计算生成Sig REQ;此情形下,在S522中AAC验证的Sig REQ为S520的REQAuth中的Sig REQ
参见图6,是漫游情况下由AS-AAC验证Sig AAC,由AS-REQ验证Sig REQ的身份鉴别方法的另一实施例,在该实施例执行前,REQ和AAC已经都拥有了消息加密密钥,消息加密密钥可以是双方预先共享的也可以是通过图2所示的方法协商得到的,该身份鉴别方法包括:
S601、AAC获取REQ发送的身份密文消息REQInit。
所述REQInit中包括REQ的身份信息密文EncPub AS_REQ、REQ信任的至少一个鉴别服务器的身份标识ID AS_REQ和REQ的数字签名Sig REQ
S602、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括REQInit、AAC的身份信息密文EncPub AS_AAC和AAC的数字签名Sig AAC。所述Sig AAC是AAC对包括所述AACVeri中Sig AAC之前的其他字段计算生成的。
S603、AS-AAC解密EncPub AS_AAC得到Cert AAC和第二保护随机数Nonce AACPub,利用Cert AAC验证所述Sig AAC
若验证通过,执行S604。
S604、AS-AAC验证Cert AAC的合法性得到Res AAC,根据包括Res AAC在内的信息生成Pub AAC,利用Nonce AACPub对包括Pub AAC在内的信息加密生成第一鉴别结果信息密文,对包括第一鉴别结果信息密文和REQInit在内的签名数据计算生成第三数字签名Sig AS_AAC3
S605、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。
AS-AAC可以根据所述ID AS_REQ确定此次鉴别过程中使用的第二鉴别服务器AS-REQ,并向AS-REQ发送AS-AACVeri。所述AS-AACVeri中包括REQInit、第一鉴别结果信息密文和Sig AS_AAC3
S606、AS-REQ利用AS-AAC的公钥验证Sig AS_AAC3
若验证通过,则执行S607。
S607、AS-REQ解密REQInit中的EncPub AS_REQ得到Cert REQ和第一保护随机数Nonce REQPub,利用Cert REQ验证REQInit中的Sig REQ
若验证通过,则执行S608。
S608、AS-REQ验证Cert REQ的合法性得到Res REQ,根据包括Res REQ在内的信息生成Pub REQ,利用Nonce REQPub对包括Pub REQ在内的信息加密生成第二鉴别结果信息密文,对包括所述第一鉴别结果信息密文在内的签名数据计算生成第一数字签名Sig AS_REQ1,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第四数字签名Sig AS_REQ4
S609、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。
所述AS-REQVeri中包括第一鉴别结果信息密文、Sig AS_REQ1、第二鉴别结果信息密文和Sig AS_REQ4
S610、AS-AAC利用AS-REQ的公钥验证Sig AS_REQ4
若验证通过,则执行S611。
S611、AS-AAC对包括第二鉴别结果信息密文在内的签名数据计算生成第二数字签名Sig AS_AAC2,根据包括第一鉴别结果信息密文、Sig AS_REQ1、第二鉴别结果信息密文和Sig AS_AAC2在内的信息生成第一鉴别响应消息ASVeri。
S612、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
S613、AAC利用AS-AAC的公钥验证Sig AS_AAC2,若验证通过,则利用消息加密密钥对包括第一鉴别结果信息密文、Sig AS_REQ1和Nonce AACPub在内的加密数据加密生成鉴别结果信息密文EncData AAC
S614、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括所述EncData AAC
S615、REQ利用消息加密密钥对EncData AAC解密得到第一鉴别结果信息密文、Sig AS_REQ1和Nonce AACPub
S616、REQ利用AS-REQ的公钥验证Sig AS_REQ1
若验证通过,则执行S617。
S617、REQ利用Nonce AACPub解密第一鉴别结果信息密文得到Pub AAC
S618、REQ根据Pub AAC中的Res AAC确定AAC的身份鉴别结果。
当REQ确定AAC为合法时,执行S619;当REQ确定AAC为不合法时,结束本次鉴别过程。
S619、REQ利用消息加密密钥对包括第一保护随机数Nonce REQPub在内的信息加密得到第一保护随机数密文EncData REQ
S620、REQ向AAC发送第四鉴别响应消息REQAuth。
所述REQAuth中包括所述EncData REQ
S621、AAC利用消息加密密钥解密EncData REQ得到Nonce REQPub,利用Nonce REQPub解密第二鉴别结果信息密文得到Pub REQ
S622、AAC根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。
参见图7,是非漫游情况下身份鉴别方法的又一个实施例,其中可以用AS-AAC(也可以用AS-REQ)来表示REQ和AAC共同信任的鉴别服务器。在该实施例中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。其中,Sig REQ由AAC验证,Sig AAC由REQ验证,该方法包括:
S701、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S702、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段,表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件、对称加密算法、完整性校验算法和/或密钥导出算法等(全文同)。
S703、REQ生成Nonce REQ、KeyInfo REQ、Nonce REQID和Nonce REQPub,根据需要生成Security capabilities REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥,当然这一步也可以移至在REQ需要使用消息加密密钥和/或消息完整性校验密钥时再执行;利用加密证书的公钥计算REQ的身份信息密文EncPub AS_REQ;计算Sig REQ
其中,Security capabilities REQ为可选字段,表示REQ根据Security capabilities AAC作出的特定安全策略的选择,即REQ确定使用的身份鉴别方法、对称加密算法、完整性校验算法和/或密钥导出算法等(全文同);REQ是否生成Security capabilities REQ取决于AAC向REQ发送的AACInit中是否携带Security capabilities AAC
S704、REQ向AAC发送身份密文消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ、EncPub AS_REQ及Sig REQ。其中,Nonce AAC和Security capabilities REQ为可选字段,且Nonce AAC应等于AACInit中的相应字段。EncPub AS_REQ的加密数据包括ID REQ、Cert REQ、Nonce REQID和Nonce REQPub。Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,例如当REQInit中依次包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ、EncPub AS_REQ及Sig REQ时,Sig REQ的签名数据包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ及EncPub AS_REQ;此外,当REQInit中不包括Nonce AAC字段时,Sig REQ的签名数据还包括AACInit中的Nonce AAC字段。本申请中,将被签名的对象称为签名数据。
S705、AAC接收所述REQInit后,执行下述操作(若无特别说明或逻辑上的关系,本文中以(1)、(2)……编号的动作并不因为有编号而存在必然的先后顺序。全文同),包括:
(1)、若REQInit中存在Nonce AAC,则检查该Nonce AAC是否与AAC生成的Nonce AAC相同,若不同,则丢弃REQInit;
(2)、根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;当然这一步也可以移至在AAC需要使用消息加密密钥和/或消息完整性校验密钥时再执行;
(3)、生成Nonce AACID和Nonce AACPub
(4)、利用加密证书的公钥计算EncPub AS_AAC
S706、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括EncPub AS_REQ、Nonce REQ、EncPub AS_AAC和Nonce AAC。EncPub AS_AAC的加密数据包括ID AAC、Cert AAC、Nonce AACID和Nonce AACPub,且EncPub AS_REQ和Nonce REQ应分别等于REQInit中的相应字段。
S707、AS-AAC接收所述AACVeri后,执行下述操作,包括:
(1)、利用加密证书对应的私钥分别解密EncPub AS_REQ和EncPub AS_AAC得到ID REQ、Cert REQ、Nonce REQID、Nonce REQPub、ID AAC、Cert AAC、Nonce AACID和Nonce AACPub
(2)、分别验证Cert AAC和Cert REQ的合法性得到Res AAC和Res REQ,根据包括Cert AAC和Res AAC在内的信息生成Pub AAC,根据包括Cert REQ和Res REQ在内的信息生成Pub REQ;对ID REQ和Nonce REQID进行异或运算生成ID REQ⊕Nonce REQID,对Pub REQ和Nonce REQPub进行异或运算生成第二鉴别结果信息密文Pub REQ⊕Nonce REQPub,对ID AAC和Nonce AACID进行异或运算生成ID AAC⊕Nonce AACID,对Pub AAC和Nonce AACPub进行异或运算生成第一鉴别结果信息密文Pub AAC⊕Nonce AACPub
(3)、计算生成第一数字签名Sig AS_AAC1和第二数字签名Sig AS_AAC2
S708、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_AAC1、ID AAC⊕Nonce AACID、Nonce AAC、Pub REQ⊕Nonce REQPub和Sig AS_AAC2。其中,ID REQ、Nonce REQID、Nonce REQ、Nonce AACPub、ID AAC、Nonce AACID、Nonce AAC、Nonce REQPub应分别等于AACVeri中的相应字段。Sig AS_AAC1的签名数据包括ID REQ⊕Nonce REQID、Nonce REQ和Pub AAC⊕Nonce AACPub;Sig AS_AAC2的签名数据包括ID AAC⊕Nonce AACID、Nonce AAC和Pub REQ⊕Nonce REQPub
S709、AAC接收所述ASVeri后,执行下述操作,包括:
(1)、利用Nonce AACID与ID AAC⊕Nonce AACID进行异或运算恢复ID AAC,检查该ID AAC是否与AAC自身的身份标识ID AAC相同;
(2)、检查Nonce AAC是否与AAC生成的Nonce AAC相同;
(3)、利用AS-AAC的公钥验证Sig AS_AAC2
(4)、若上述检查与验证均通过,则利用消息加密密钥计算EncData AAC;若上述检查与验证中任一步不通过,则立即丢弃ASVeri;
(5)、计算Sig AAC
(6)、根据需要计算MacTag AAC
S710、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括Nonce REQ、Nonce AAC、EncData AAC、Sig AAC和MacTag AAC。其中,Nonce REQ、Nonce AAC和MacTag AAC为可选字段,且Nonce REQ、Nonce AAC应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC。EncData AAC的加密数据包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_AAC1和Nonce AACPub;其中,ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_AAC1应分别等于ASVeri中的相应字段。Sig AAC的签名数据包括AACAuth中Sig AAC之前的其他字段;MacTag AAC的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在内的信息计算生成MacTag AAC
S711、REQ接收所述AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce REQ和/或Nonce AAC,则检查所述Nonce REQ与REQ生成的Nonce REQ是否相同,和/或,检查所述Nonce AAC与接收到的AACInit中的Nonce AAC是否相同;
(2)、若AACAuth中存在MacTag AAC,则验证MacTag AAC
验证过程为:利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在内的信息在本地计算生成MacTag AAC(该计算方式与AAC计算MacTag AAC的方式相同),并将计算的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较。
(3)、利用消息加密密钥采用对称加密算法解密所述EncData AAC得到ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_AAC1和Nonce AACPub
(4)、利用Nonce REQID对ID REQ⊕Nonce REQID进行异或运算恢复ID REQ,检查该ID REQ是否与REQ自身的身份标识ID REQ相同;
(5)、检查Nonce REQ是否与REQ生成的Nonce REQ相同;
(6)、将解密得到的Nonce AACPub与Pub AAC⊕Nonce AACPub进行异或运算恢复Pub AAC
(7)、利用AS-AAC的公钥验证所述Sig AS_AAC1,利用Pub AAC中的Cert AAC验证所述Sig AAC
(8)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查与验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;若确定AAC为不合法时,结束本次鉴别过程;
(9)、利用消息加密密钥计算EncData REQ
(10)、计算MacTag REQ
S712、REQ向AAC发送第四鉴别响应消息REQAuth。
所述REQAuth中包括Nonce REQ、Nonce AAC、EncData REQ和MacTag REQ。其中,Nonce REQ和Nonce AAC 为可选字段,且应分别等于REQ生成的Nonce REQ、AACInit中的Nonce AAC。EncData REQ的加密数据包括Nonce REQPub。MacTag REQ的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括REQAuth中除MacTag REQ外的其他字段在内的信息计算生成MacTag REQ
S713、AAC接收所述REQAuth后,执行以下操作,包括:
(1)、若REQAuth中存在Nonce REQ和/或Nonce AAC,则检查所述Nonce REQ与接收到的REQInit中的Nonce REQ是否相同,和/或,检查所述Nonce AAC与AAC生成的Nonce AAC是否相同;
(2)、验证MacTag REQ
验证过程为:利用消息完整性校验密钥采用完整性校验算法对包括REQAuth中除MacTag REQ外的其他字段在内的信息在本地计算生成MacTag REQ(该计算方式与REQ计算MacTag REQ的方式相同),并将计算的MacTag REQ与接收的REQAuth中的MacTag REQ进行比较。
(3)、利用消息加密密钥采用对称加密算法解密EncData REQ得到Nonce REQPub
(4)、将Nonce REQPub与Pub REQ⊕Nonce REQPub进行异或运算恢复Pub REQ
(5)、根据Pub REQ中的Cert REQ验证REQInit中的Sig REQ
(6)、若上述检查与验证中任一步不通过,则立即丢弃REQAuth;上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。
需要说明的是,S704的REQInit中也可以不包括Sig REQ,而在S712的REQAuth中添加Sig REQ,即在S712中,REQ先对REQAuth中包括Nonce REQ、Nonce AAC和EncData REQ在内的签名数据计算生成Sig REQ;此情形下,在S713中AAC验证的Sig REQ为S712的REQAuth中的Sig REQ
参见图8,是非漫游情况下身份鉴别方法的再一实施例,其中可以用AS-AAC(也可以用AS-REQ)来表示REQ和AAC共同信任的鉴别服务器。在该实施例中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。其中,Sig REQ和Sig AAC由AS-AAC验证,该方法包括:
S801、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S802、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段。
S803、REQ生成Nonce REQ、KeyInfo REQ、Nonce REQID和Nonce REQPub,根据需要生成Security capabilities REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥,当然这一步也可以移至在REQ需要使用消息加密密钥和/或消息完整性校验密钥时再执行;利用加密证书的公钥计算REQ的身份信息密文EncPub AS_REQ;计算Sig REQ
S804、REQ向AAC发送身份密文消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ、EncPub AS_REQ及Sig REQ。其中,Security capabilities REQ为可选字段,Nonce AAC应等于AACInit中的相应字段。EncPub AS_REQ的加密数据包括ID REQ、Cert REQ、Nonce REQID和Nonce REQPub。Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段。
S805、AAC接收所述REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC是否与AAC生成的Nonce AAC相同,若不同,则丢弃REQInit;
(2)、根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥,当然这一步也可以移至在AAC需要使用消息加密密钥和/或消息完整性校验密钥时再执行;
(3)、生成Nonce AACID和Nonce AACPub
(4)、利用加密证书的公钥计算EncPub AS_AAC
(5)、计算Sig AAC
S806、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括REQInit、EncPub AS_AAC和Sig AAC。其中,EncPub AS_AAC的加密数据包括ID AAC、Cert AAC、Nonce AACID和Nonce AACPub。Sig AAC的签名数据包括AACVeri中Sig AAC之前的其他字段。
S807、AS-AAC接收所述AACVeri后,执行下述操作,包括:
(1)、利用加密证书对应的私钥分别解密EncPub AS_AAC和REQInit中的EncPub AS_REQ,得到ID AAC、Cert AAC、Nonce AACID、Nonce AACPub、ID REQ、Cert REQ、Nonce REQID和Nonce REQPub
(2)、利用Cert REQ验证REQInit中的Sig REQ,利用Cert AAC验证Sig AAC
(3)、若验证均通过,则分别验证Cert AAC和Cert REQ的合法性得到Res AAC和Res REQ,根据包括Res AAC在内的信息生成Pub AAC,根据包括Res REQ在内的信息生成Pub REQ,对ID REQ和Nonce REQID进行异或运算生成ID REQ⊕Nonce REQID,对Pub REQ和Nonce REQPub进行异或运算生成Pub REQ⊕Nonce REQPub,对ID AAC和Nonce AACID进行异或运算生成ID AAC⊕Nonce AACID,对Pub AAC和Nonce AACPub进行异或运算生成Pub AAC⊕Nonce AACPub
(4)、计算生成第一数字签名Sig AS_AAC1和第二数字签名Sig AS_AAC2
S808、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_AAC1、ID AAC⊕Nonce AACID、Nonce AAC、Pub REQ⊕Nonce REQPub和Sig AS_AAC2。其中,ID REQ、Nonce REQID、Nonce REQ、Nonce AACPub、ID AAC、Nonce AACID、Nonce AAC、Nonce REQPub应分别等于AACVeri中的相应字段。Sig AS_AAC1的签名数据包括ID REQ⊕Nonce REQID、Nonce REQ和Pub AAC⊕Nonce AACPub;Sig AS_AAC2的签名数据包括ID AAC⊕Nonce AACID、Nonce AAC和Pub REQ⊕Nonce REQPub
S809、AAC接收所述ASVeri后,执行下述操作,包括:
(1)、利用Nonce AACID与ID AAC⊕Nonce AACID进行异或运算恢复ID AAC,检查该ID AAC是否与AAC自身的身份标识ID AAC相同;
(2)、检查Nonce AAC是否与AAC生成的Nonce AAC相同;
(3)、利用AS-AAC的公钥验证Sig AS_AAC2
(4)、若上述检查与验证均通过,则利用消息加密密钥计算EncData AAC,若上述检查与验证中任一步不通过,则立即丢弃ASVeri;
(5)、计算MacTag AAC
S810、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括Nonce REQ、Nonce AAC、EncData AAC和MacTag AAC。其中,Nonce REQ和Nonce AAC为可选字段,且应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC。EncData AAC的加密数据包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_AAC1和Nonce AACPub,其中ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_AAC1应分别等于ASVeri中的相应字段。MacTag AAC的计算过程如图7实施例中所述。
S811、REQ接收所述AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce REQ和/或Nonce AAC,则检查所述Nonce REQ与REQ生成的Nonce REQ是否相同,和/或,检查所述Nonce AAC与接收到的AACInit中的Nonce AAC是否相同;
(2)、验证MacTag AAC;验证过程如图7实施例中所述;
(3)、利用消息加密密钥采用对称加密算法解密所述EncData AAC得到ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_AAC1和Nonce AACPub
(4)、利用Nonce REQID对ID REQ⊕Nonce REQID进行异或运算恢复ID REQ,检查该ID REQ与REQ自身的身份标识ID REQ是否相同;
(5)、检查Nonce REQ与REQ生成的Nonce REQ是否相同;
(6)、利用AS-AAC的公钥验证Sig AS_AAC1
(7)、若上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查与验证均通过后,将解密得到的Nonce AACPub与Pub AAC⊕Nonce AACPub进行异或运算恢复Pub AAC,并根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;若确定AAC为不合法,则结束本次鉴别过程;
(8)、利用消息加密密钥计算EncData REQ
(9)、计算MacTag REQ
S812、REQ向AAC发送第四鉴别响应消息REQAuth。
所述REQAuth中包括Nonce AAC、Nonce REQ、EncData REQ和MacTag REQ。其中,Nonce REQ和Nonce AAC为可选字段,且应分别等于REQ生成的Nonce REQ、AACInit中的Nonce AAC。EncData REQ的加密数据包括Nonce REQPub。MacTag REQ的计算过程如图7实施例中所述。
S813、AAC接收所述REQAuth后,执行以下操作,包括:
(1)、若REQAuth中存在Nonce REQ和/或Nonce AAC,则检查所述Nonce REQ与接收到的REQInit中的Nonce REQ是否相同,和/或,检查所述Nonce AAC与AAC生成的Nonce AAC是否相同;
(2)、验证MacTag REQ;验证过程如图7实施例中所述;
(3)、上述检查和验证均通过后,利用消息加密密钥采用对称加密算法解密所述EncData REQ得到Nonce REQPub;若上述检查与验证中任一步不通过,则立即丢弃REQAuth;
(4)、将Nonce REQPub与Pub REQ⊕Nonce REQPub进行异或运算恢复Pub REQ
(5)、根据Pub REQ中的Res REQ确定REQ的身份鉴别结果。
参见图9,是漫游情况下身份鉴别方法的又一个实施例。在该实施例中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。其中,Sig REQ由AAC验证,Sig AAC由REQ验证,该方法包括:
S901、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S902、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC、ID AS_AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段;ID AS_AAC为可选字段,表示AAC信任的至少一个鉴别服务器的身份标识,用于使得REQ根据ID AS_AAC确定是否存在共同信任的鉴别服务器(全文同)。
S903、REQ生成Nonce REQ、KeyInfo REQ、Nonce REQID和Nonce REQPub,根据需要生成ID AS_REQ和Security capabilities REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥,当然这一步也可以移至在REQ需要使用消息加密密钥和/或消息完整性校验密钥时再执行;利用加密证书的公钥计算REQ的身份信息密文EncPub AS_REQ;计算Sig REQ
其中,ID AS_REQ和Security capabilities REQ为可选字段。ID AS_REQ表示REQ信任的至少一个鉴别服务器的身份标识,当AACInit中存在ID AS_AAC时,REQ尽量从其信任的鉴别服务器中选择至少一个与ID AS_AAC中相同的鉴别服务器作为ID AS_REQ,若选择失败,则将自身信任的至少一个鉴别服务器作为ID AS_REQ;当AACInit中不存在ID AS_AAC时,REQ将自身信任的至少一个鉴别服务器作为ID AS_REQ(下文同)。
S904、REQ向AAC发送身份密文消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、ID AS_REQ、Security capabilities REQ、KeyInfo REQ、EncPub AS_REQ及Sig REQ。其中,Nonce AAC、ID AS_REQ和Security capabilities REQ为可选字段,且Nonce AAC应等于AACInit中的相应字段。EncPub AS_REQ的加密数据包括ID REQ、Cert REQ、Nonce REQID和Nonce REQPub。Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,当REQInit中不包括Nonce AAC字段时,Sig REQ的签名数据还包括AACInit中的Nonce AAC字段。
S905、AAC接收所述REQInit后,执行下述操作,包括:
(1)、若REQInit中存在Nonce AAC,则检查该Nonce AAC是否与AAC生成的Nonce AAC相同,若不同,则丢弃REQInit;
(2)、根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;当然这一步也可以移至在AAC需要使用消息加密密钥和/或消息完整性校验密钥时再执行;
(3)、生成Nonce AACID和Nonce AACPub
(4)、利用加密证书的公钥计算EncPub AS_AAC
(5)、若REQInit中携带ID AS_REQ且AACInit中携带ID AS_AAC,则AAC判断ID AS_REQ和ID AS_AAC是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据ID AS_AAC确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;或者,
若REQInit中携带ID AS_REQ但AACInit中不携带ID AS_AAC,则AAC判断ID AS_REQ和AAC所信任的鉴别服务器是否存在至少一个相同的鉴别服务器的身份标识,若存在,即为非漫游情况,AAC从上述至少一个REQ和AAC共同信任的鉴别服务器的身份标识中,确定参与身份鉴别的第一鉴别服务器;若不存在,则为漫游情况,AAC需要根据自身信任的鉴别服务器确定参与身份鉴别的第一鉴别服务器AS-AAC,并将ID AS_REQ发送给AS-AAC,以便AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ;
需要说明的是,此实施例判断出的结果为漫游情况。
S906、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括EncPub AS_REQ、Nonce REQ、EncPub AS_AAC、Nonce AAC和ID AS_REQ。其中,ID AS_REQ为可选字段;EncPub AS_REQ、Nonce REQ和ID AS_REQ应分别等于REQInit中的相应字段。EncPub AS_AAC的加密数据包括ID AAC、Cert AAC、Nonce AACID和Nonce AACPub
S907、AS-AAC接收所述AACVeri后,向证书解密服务器CS-DEC发送第一解密请求消息 AS-AACReq。
所述AS-AACReq中包括EncPub AS_AAC
S908、CS-DEC接收所述AS-AACReq后,解密EncPub AS_AAC得到ID AAC、Cert AAC、Nonce AACID、Nonce AACPub
S909、CS-DEC向AS-AAC发送第一解密响应消息CS-DECRep。
所述CS-DECRep中包括解密得到的ID AAC、Cert AAC、Nonce AACID和Nonce AACPub
S910、AS-AAC接收所述CS-DECRep后,执行下述操作,包括:
(1)、验证Cert AAC的合法性得到Res AAC,根据包括Cert AAC和Res AAC在内的信息生成Pub AAC
(2)、利用Nonce AACPub和Pub AAC进行异或运算生成Pub AAC⊕Nonce AACPub
(3)、利用Nonce AACID和ID AAC进行异或运算生成ID AAC⊕Nonce AACID
(4)、若AACVeri中存在ID AS_REQ,则AS-AAC根据ID AS_REQ确定第二鉴别服务器AS-REQ,若不存在,则说明AS-AAC已确知AS-REQ;
(5)、计算第三数字签名Sig AS_AAC3
S911、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。
所述AS-AACVeri中包括EncPub AS_REQ、Nonce REQ、Nonce AAC、Pub AAC⊕Nonce AACPub、ID AAC⊕Nonce AACID和Sig AS_AAC3。其中,Sig AS_AAC3的签名数据包括AS-AACVeri中Sig AS_AAC3之前的其他字段;Nonce REQ、Nonce AAC、EncPub AS_REQ应分别等于AACVeri中的相应字段;Nonce AACPub、ID AAC、Nonce AACID应分别等于第一解密响应消息CS-DECRep中的相应字段。
S912、AS-REQ接收所述AS-AACVeri后,利用AS-AAC的公钥验证Sig AS_AAC3
若验证通过,则执行S913。
S913、AS-REQ向CS-DEC发送第二解密请求消息AS-REQReq。
所述AS-REQReq中包括EncPub AS_REQ,该EncPub AS_REQ应等于AS-AACVeri中的相应字段。
S914、CS-DEC解密EncPub AS_REQ得到Cert REQ、ID REQ、Nonce REQID和Nonce REQPub
S915、CS-DEC向AS-REQ发送第二解密响应消息CS-DECRep。
所述CS-DECRep中包括解密得到的Cert REQ、ID REQ、Nonce REQID和Nonce REQPub
S916、AS-REQ接收所述CS-DECRep后,执行以下操作,包括:
(1)、验证Cert REQ的合法性得到Res REQ,根据包括Cert REQ和Res REQ在内的信息生成Pub REQ
(2)、对Pub REQ和Nonce REQPub进行异或运算生成Pub REQ⊕Nonce REQPub
(3)、对ID REQ和Nonce REQID进行异或运算生成ID REQ⊕Nonce REQID
(4)、计算第一数字签名Sig AS_REQ1和第四数字签名Sig AS_REQ4
S917、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。
所述AS-REQVeri中包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1、ID AAC⊕Nonce AACID、Nonce AAC、Pub REQ⊕Nonce REQPub和Sig AS_REQ4。其中,ID REQ、Nonce REQID、Nonce REQPub应分别等于第二解密响应消息CS-DECRep中的相应字段;Nonce REQ、ID AAC⊕Nonce AACID、Nonce AAC、Pub AAC⊕Nonce AACPub应分别等于AS-AACVeri中的相应字段。Sig AS_REQ1的签名数据包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub;Sig AS_REQ4的签名数据包括ID AAC⊕Nonce AACID、Nonce AAC、Pub REQ⊕Nonce REQPub
S918、AS-AAC接收所述AS-REQVeri后,执行下述操作,包括:
(1)、利用AS-REQ的公钥验证Sig AS_REQ4,若验证不通过,则丢弃AS-REQVeri;
(2)、计算第二数字签名Sig AS_AAC2
S919、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1、ID AAC⊕Nonce AACID、Nonce AAC、Pub REQ⊕Nonce REQPub和Sig AS_AAC2。其中,ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1、ID AAC⊕Nonce AACID、Nonce AAC、Pub REQ⊕Nonce REQPub应分别等于AS-REQVeri中的对应字段。Sig AS_AAC2的签名数据包括ID AAC⊕Nonce AACID、Nonce AAC和Pub REQ⊕Nonce REQPub
S920、AAC接收所述ASVeri后,执行下述操作,包括:
(1)、利用Nonce AACID与ID AAC⊕Nonce AACID进行异或运算恢复ID AAC,检查该ID AAC是否与AAC自身的身份标识ID AAC相同;
(2)、检查Nonce AAC是否与AAC生成的Nonce AAC相同;
(3)、利用AS-AAC的公钥验证Sig AS_AAC2
(4)、上述检查和验证均通过,则利用消息加密密钥计算EncData AAC;若上述检查和验证中任一步不通过,则立即丢弃ASVeri;
(5)、计算Sig AAC
(6)、根据需要计算MacTag AAC
S921、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括Nonce REQ、Nonce AAC、EncData AAC、Sig AAC和MacTag AAC。其中,Nonce REQ、Nonce AAC和MacTag AAC为可选字段,且Nonce REQ、Nonce AAC应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC。EncData AAC的加密数据包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1及Nonce AACPub,其中,ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1应分别等于ASVeri中的相应字段。Sig AAC的签名数据包括AACAuth中Sig AAC之前的其他字段;MacTag AAC计算过程如图7实施例中所述。
S922、REQ接收所述AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce REQ和/或Nonce AAC,则检查所述Nonce REQ与REQ生成的Nonce REQ是否相同,和/或,检查所述Nonce AAC与接收到的AACInit中的Nonce AAC是否相同;
(2)、若AACAuth中存在MacTag AAC,则验证MacTag AAC;验证过程如图7实施例中所述;
(3)、利用消息加密密钥采用对称加密算法解密所述EncData AAC得到ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1、Nonce AACPub
(4)、利用Nonce REQID对ID REQ⊕Nonce REQID进行异或运算恢复ID REQ,检查该ID REQ与REQ自身的身份标识ID REQ是否相同;
(5)、检查Nonce REQ与REQ生成的Nonce REQ是否相同;
(6)、将解密得到的Nonce AACPub与Pub AAC⊕Nonce AACPub进行异或运算恢复Pub AAC
(7)、利用AS-REQ的公钥验证所述Sig AS_REQ1,利用Pub AAC中的Cert AAC验证所述Sig AAC
(8)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查与验证均通过后,根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;若确定AAC为不合法,则结束本次鉴别过程;
(9)、利用消息加密密钥计算EncData REQ
(10)、计算MacTag REQ
S923、REQ向AAC发送第四鉴别响应消息REQAuth。
所述REQAuth中包括Nonce AAC、Nonce REQ、EncData REQ和MacTag REQ。其中,Nonce REQ和Nonce AAC为可选字段,且应分别等于REQ生成的Nonce REQ、AACInit中的Nonce AAC。EncData REQ的加密数据包括Nonce REQPub。MacTag REQ计算过程如图7实施例中所述。
S924、AAC接收所述REQAuth后,执行以下操作,包括:
(1)、若REQAuth中存在Nonce REQ和/或Nonce AAC,则检查所述Nonce REQ与接收到的REQInit中的Nonce REQ是否相同,和/或,检查所述Nonce AAC与AAC生成的Nonce AAC是否相同;
(2)、验证MacTag REQ;验证过程如图7实施例中所述;
(3)、利用消息加密密钥采用对称加密算法解密所述EncData REQ得到Nonce REQPub
(4)、将Nonce REQPub与Pub REQ⊕Nonce REQPub进行异或运算恢复Pub REQ
(5)、利用Pub REQ中的Cert REQ验证REQInit中的Sig REQ
(6)、上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果,若上述检查与验证中任一步不通过,则立即丢弃REQAuth。
需要说明的是,S904的REQInit中也可以不包括Sig REQ,而在S923的REQAuth中添加Sig REQ,即在S923中,REQ先对REQAuth中包括Nonce AAC、Nonce REQ和EncData REQ在内的签名数据计算生成Sig REQ;此情形下,在S924中AAC验证的Sig REQ为S923的REQAuth中的Sig REQ
参见图10,是漫游情况下身份鉴别方法的再一实施例。在该实施例中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。其中Sig REQ由AS-REQ验证,Sig AAC由AS-AAC验证,该方法包括:
S1001、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S1002、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC、ID AS_AAC和Security capabilities AAC。其中,Security capabilities AAC和ID AS_AAC为可选字段。
S1003、REQ生成Nonce REQ、KeyInfo REQ、Nonce REQID和Nonce REQPub,根据需要生成ID AS_REQ和Security capabilities REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥,当然这一步也可以移至在REQ需要使用消息加密密钥和/或消息完整性校验密钥时再执行; 利用加密证书的公钥计算REQ的身份信息密文EncPub AS_REQ;计算Sig REQ
S1004、REQ向AAC发送身份密文消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、ID AS_REQ、Security capabilities REQ、KeyInfo REQ、EncPub AS_REQ及Sig REQ。其中,ID AS_REQ和Security capabilities REQ为可选字段,Nonce AAC应等于AACInit中的相应字段;EncPub AS_REQ的加密数据包括ID REQ、Cert REQ、Nonce REQID和Nonce REQPub。Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段。
S1005、AAC接收所述REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC是否与AAC生成的Nonce AAC相同,若不同,则丢弃REQInit;
(2)、根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商的或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;当然这一步也可以移至在AAC需要使用消息加密密钥和/或消息完整性校验密钥时再执行;
(3)、生成Nonce AACID和Nonce AACPub
(4)、利用加密证书的公钥计算EncPub AS_AAC
(5)、AAC确定AS-AAC的方法同图9实施例中所述;
(6)、计算Sig AAC
S1006、AAC向AS-AAC发送第一鉴别请求消息AACVeri。
所述AACVeri中包括REQInit、EncPub AS_AAC和Sig AAC。其中,EncPub AS_AAC的加密数据包括ID AAC、Cert AAC、Nonce AACID和Nonce AACPub。Sig AAC的签名数据包括AACVeri中Sig AAC之前的其他字段。
S1007、AS-AAC接收所述AACVeri后,向CS-DEC发送第一解密请求消息AS-AACReq。
所述AS-AACReq中包括EncPub AS_AAC,该EncPub AS_AAC应等于AACVeri中的相应字段。
S1008、CS-DEC接收所述AS-AACReq后,解密EncPub AS_AAC得到ID AAC、Cert AAC、Nonce AACID、Nonce AACPub
S1009、CS-DEC向AS-AAC发送第一解密响应消息CS-DECRep。
所述CS-DECRep中包括解密得到的ID AAC、Cert AAC、Nonce AACID和Nonce AACPub
S1010、AS-AAC接收所述CS-DECRep后,执行下述操作,包括:
(1)、利用Cert AAC验证所述Sig AAC,若验证不通过,则丢弃CS-DECRep;
(2)、验证Cert AAC的合法性得到Res AAC,根据包括Res AAC在内的信息生成Pub AAC
(3)、利用Nonce AACPub和Pub AAC进行异或运算得到Pub AAC⊕Nonce AACPub
(4)、利用Nonce AACID和ID AAC进行异或运算得到ID AAC⊕Nonce AACID
(5)、AS-AAC确定第二鉴别服务器AS-REQ的方法同图9实施例中所述;
(6)、计算第三数字签名Sig AS_AAC3
S1011、AS-AAC向AS-REQ发送第二鉴别请求消息AS-AACVeri。
所述AS-AACVeri中包括REQInit、Pub AAC⊕Nonce AACPub、ID AAC⊕Nonce AACID和Sig AS_AAC3。其中,Nonce AACPub、ID AAC、Nonce AACID应分别等于第一解密响应消息CS-DECRep中的相应字段。Sig AS_AAC3的签名数据包括AS-AACVeri中Sig AS_AAC3之前的其他字段。
S1012、AS-REQ接收所述AS-AACVeri后,利用AS-AAC的公钥验证Sig AS_AAC3
若验证通过,则执行S1013。
S1013、AS-REQ向CS-DEC发送第二解密请求消息AS-REQReq。
所述AS-REQReq中包括EncPub AS_REQ,该EncPub AS_REQ应等于AS-AACVeri中的相应字段。
S1014、CS-DEC解密EncPub AS_REQ得到Cert REQ、ID REQ、Nonce REQID和Nonce REQPub
S1015、CS-DEC向AS-REQ发送第二解密响应消息CS-DECRep。
所述CS-DECRep中包括解密得到的Cert REQ、ID REQ、Nonce REQID和Nonce REQPub
S1016、AS-REQ接收所述CS-DECRep后,执行以下操作,包括:
(1)、利用Cert REQ验证所述REQInit中的Sig REQ,若验证不通过,则丢弃CS-DECRep;
(2)、验证Cert REQ的合法性得到Res REQ,根据包括Res REQ在内的信息生成Pub REQ
(3)、利用Nonce REQPub和Pub REQ进行异或运算得到Pub REQ⊕Nonce REQPub
(4)、利用Nonce REQID和ID REQ进行异或运算得到ID REQ⊕Nonce REQID
(5)、计算第一数字签名Sig AS_REQ1和第四数字签名Sig AS_REQ4
S1017、AS-REQ向AS-AAC发送第二鉴别响应消息AS-REQVeri。
所述AS-REQVeri中包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1、ID AAC⊕Nonce AACID、Nonce AAC、Pub REQ⊕Nonce REQPub和Sig AS_REQ4。其中,ID REQ、Nonce REQID、Nonce REQPub 应分别等于第二解密响应消息CS-DECRep中的相应字段;Nonce REQ、ID AAC⊕Nonce AACID、Nonce AAC、Pub AAC⊕Nonce AACPub应分别等于AS-AACVeri中的相应字段。Sig AS_REQ1的签名数据包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub;Sig AS_REQ4的签名数据包括ID AAC⊕Nonce AACID、Nonce AAC、Pub REQ⊕Nonce REQPub
S1018、AS-AAC接收所述AS-REQVeri后,执行下述操作,包括:
(1)、利用AS-REQ的公钥验证Sig AS_REQ4,若验证不通过,则丢弃AS-REQVeri;
(2)、计算第二数字签名Sig AS_AAC2
S1019、AS-AAC向AAC发送第一鉴别响应消息ASVeri。
所述ASVeri中包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1、ID AAC
Nonce AACID、Nonce AAC、Pub REQ⊕Nonce REQPub和Sig AS_AAC2。Sig AS_AAC2的签名数据包括ID AAC⊕Nonce AACID、Nonce AAC和Pub REQ⊕Nonce REQPub
S1020、AAC接收所述ASVeri后,执行下述操作,包括:
(1)、利用Nonce AACID与ID AAC⊕Nonce AACID进行异或运算恢复ID AAC,检查该ID AAC是否与AAC自身的身份标识ID AAC相同;
(2)、检查Nonce AAC与AAC生成的Nonce AAC是否相同;
(3)、利用AS-AAC的公钥验证Sig AS_AAC2
(4)、上述检查和验证均通过,则利用消息加密密钥计算EncData AAC;若上述检查和验证中任一步不通过,则立即丢弃ASVeri;
(5)、计算MacTag AAC
S1021、AAC向REQ发送第三鉴别响应消息AACAuth。
所述AACAuth中包括Nonce REQ、Nonce AAC、EncData AAC和MacTag AAC。其中,Nonce REQ和Nonce AAC为可选字段,且应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC。EncData AAC的加密数据包括ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1及Nonce AACPub,其中,ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1应分别等于ASVeri中的相应字段。MacTag AAC计算过程如图7实施例中所述。
S1022、REQ接收所述AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce REQ和/或Nonce AAC,则检查所述Nonce REQ与REQ生成的Nonce REQ是否相同,和/或,检查所述Nonce AAC与接收到的AACInit中的Nonce AAC是否相同;
(2)、验证MacTag AAC;验证过程如图7实施例中所述。
(3)、利用消息加密密钥采用对称加密算法解密所述EncData AAC得到ID REQ⊕Nonce REQID、Nonce REQ、Pub AAC⊕Nonce AACPub、Sig AS_REQ1、Nonce AACPub
(4)、利用Nonce REQID对ID REQ⊕Nonce REQID进行异或运算恢复ID REQ,检查该ID REQ与REQ自身的身份标识ID REQ是否相同;
(5)、检查Nonce REQ与REQ生成的Nonce REQ是否相同;
(6)、利用AS-REQ的公钥验证所述Sig AS_REQ1
(7)、若上述检查和验证中任一步不通过,则立即丢弃AACAuth;上述检查和验证均通过后,将解密得到的Nonce AACPub与Pub AAC⊕Nonce AACPub进行异或运算恢复Pub AAC;根据Pub AAC中的Res AAC确定AAC的身份鉴别结果;若确定AAC为不合法,则结束本次鉴别过程;
(8)、利用消息加密密钥计算EncData REQ
(9)、计算MacTag REQ
S1023、REQ向AAC发送第四鉴别响应消息REQAuth。
所述REQAuth中包括Nonce AAC、Nonce REQ、EncData REQ和MacTag REQ。其中,Nonce REQ和Nonce AAC为可选字段,且应分别等于REQ生成的Nonce REQ、AACInit中的Nonce AAC。EncData REQ的加密数据包括Nonce REQPub。MacTag REQ计算过程如图7实施例中所述。
S1024、AAC接收所述REQAuth后,执行以下操作,包括:
(1)、若REQAuth中存在Nonce REQ和/或Nonce AAC,则检查所述Nonce REQ与接收到的REQInit中的Nonce REQ是否相同,和/或,检查所述Nonce AAC与AAC生成的Nonce AAC是否相同;
(2)、验证MacTag REQ;验证过程如图7实施例中所述;
(3)、利用消息加密密钥采用对称加密算法解密所述EncData REQ得到Nonce REQPub
(4)、将Nonce REQPub与Pub REQ⊕Nonce REQPub进行异或运算恢复Pub REQ
(5)、上述检查和验证均通过后,根据Pub REQ中的Res REQ确定REQ的身份鉴别结果;若上述检查和验证中任一步不通过,则立即丢弃REQAuth。
在上述各实施例中,每条消息还可以携带一个杂凑值HASH X_Y,该杂凑值HASH X_Y是该消息的发送方实体X利用杂凑算法对接收到的对端实体Y发送的最新前序消息计算得到的,用于对端实体Y来验证实体X是否接收到完整的最新前序消息。其中,HASH REQ_AAC表示REQ对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AAC_REQ表示AAC对接收到的REQ发送的最新前序消息计算的杂凑值,HASH AAC_AS-AAC表示AAC对接收到的AS-AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AAC表示AS-AAC对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AS-AAC_AS-REQ表示AS-AAC对接收到的AS-REQ发送的最新前序消息计算的杂凑值,HASH AS-REQ_AS-AAC表示AS-REQ对接收到的AS-AAC发送的最新前序消息计算的杂凑值。若发送方实体X当前发送的消息为实体X和实体Y之间交互的首条消息,意味着实体X未曾收到对端实体Y发送的前序消息,则该条消息中HASH X_Y可以不存在或者无意义。
对应的,对端实体Y接收到实体X发送的消息后,若该条消息中包含HASH X_Y,则当实体Y未曾向实体X发送过前序消息时,实体Y忽略HASH X_Y;当实体Y曾向实体X发送过前序消息时,实体Y利用杂凑算法对之前向实体X发送的最新前序消息在本地计算杂凑值,并与接收到的消息中携带的杂凑值HASH X_Y比较,若一致,则执行后续步骤,否则丢弃或者结束本次鉴别过程。
本发明中,对实体X而言,对端实体Y向实体X发送的前序消息指的是:实体X向对端实体Y发送消息M之前,接收过的对端实体Y向实体X发送的消息;对端实体Y向实体X发送的最新前序消息指的是:实体X向对端实体Y发送消息M之前,接收的对端实体Y向实体X发送的最新一条消息。若实体X向其对端实体Y发送的消息M是实体X和实体Y之间交互的第一条消息,则实体X向其对端实体Y发送消息M之前,不存在对端实体Y向实体X发送的前序消息。
上述图7、图8、图9和图10对应实施例中的可选字段和可选操作,在说明书附图的图7、图8、图9和图10中用“*”表示。以上所有实施例中涉及的消息中所包括的各个内容不限定顺序,且在没有特别说明的情况下,不限定消息接收方收到消息后对相关消息的操作顺序以及对消息中所包括的内容进行处理的顺序。
基于图1至图10对应的方法实施例,参见图11,本申请实施例提供了一种鉴别接入控制器AAC,包括:
获取部分1101,被配置为获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
第一发送部分1102,被配置为向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文,所述鉴别接入控制器的身份信息密文是利用加密证书的公钥对包括所述鉴别接入控制器的数字证书和第二保护随机数在内的加密数据加密生成的;
第一接收部分1103,被配置为接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的;所述第二鉴别结果信息密文是利用所述第一保护随机数对包括第二鉴别结果信息在内的信息加密生成的,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的;
第一验证部分1104,被配置为利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;
第二发送部分1105,被配置为当所述第二数字签名验证通过后,向所述请求设备发送第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是利用消息加密密钥对包括所述第一鉴别结果信息密文、所述第一数字签名和所述第二保护随机数在内的加密数据加密生成的;
第二接收部分1106,被配置为接收所述请求设备发送的第四鉴别响应消息,所述第四鉴别响应消息中包括第一保护随机数密文,所述第一保护随机数密文是利用所述消息加密密钥对包括所述第一保护随机数在内的信息加密得到的;
解密部分1107,被配置为利用所述消息加密密钥解密所述第一保护随机数密文得到所述第一保护随机数,利用所述第一保护随机数解密所述第二鉴别结果信息密文得到所述第二鉴别结果信息;
第一确定部分1108,被配置为根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果。
在一些实施例中,所述鉴别接入控制器还包括:
第三发送部分,被配置为向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;获取部分1101获取的身份密文消息中还包括所述请求设备的密钥交换参数;
计算部分,被配置为根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
在一些实施例中,所述第三发送部分发送的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;对应的,获取部分1101获取的身份密文消息中还包括所述请求设备生成的第二随机数;
则所述计算部分还被配置为根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
在一些实施例中,获取部分1101获取的身份密文消息中还包括所述第一随机数;则所述鉴别接入控制器还包括:
第二验证部分,被配置为对所述身份密文消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证。
在一些实施例中,所述第三发送部分发送的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;则获取部分1101获取的身份密文消息中还包括特定安全策略,所述特定安全策略是所述请求设备根据所述安全能力参数信息确定的。
在一些实施例中,所述第三发送部分发送的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;获取部分1101获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述鉴别接入控制器还包括:
第二确定部分,被配置为根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
在一些实施例中,获取部分1101获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述鉴别接入控制器还包括:
第三确定部分,被配置为根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
在一些实施例中,所述鉴别接入控制器的身份信息密文的加密数据还包括所述鉴别接入控制器的身份标识和第四保护随机数;
对应的,第一接收部分1103接收的第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识密文,所述鉴别接入控制器的身份标识密文是利用所述第四保护随机数对包括所述鉴别接入控制器的身份标识在内的信息加密生成的;
则所述鉴别接入控制器还包括:
第三验证部分,被配置为根据所述鉴别接入控制器自身的身份标识和所述第四保护随机数对所述鉴别接入控制器的身份标识密文进行验证,验证通过后,第一确定部分1108再执行相关步骤。
在一些实施例中,获取部分1101获取的身份密文消息中还包括所述请求设备的数字签名,则在第一确定部分1108确定所述请求设备的身份鉴别结果之前,第一确定部分1108还被配置为确定所述请求设备的数字签名是否验证通过,若确定所述请求设备的数字签名验证通过,则再根据所述第二验证结果确定所述请求设备的身份鉴别结果。
在一些实施例中,第一确定部分1108还被配置为:
若解密部分1107利用所述第一保护随机数解密所述第二鉴别结果信息密文得到的第二鉴别结果信息中还包括所述请求设备的数字证书,则第一确定部分1108利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
所述第二鉴别服务器利用解密所述请求设备的身份信息密文得到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,若所述鉴别接入控制器接收到所述第一鉴别响应消息,则确定所述请求设备的数字签名已验证通过。
在一些实施例中,第二接收部分1106接收的第四鉴别响应消息中还包括所述请求设备的数字签名,解密部分1107利用所述第一保护随机数解密所述第二鉴别结果信息密文得到的第二鉴别结果信息中还包括所述请求设备的数字证书;则第一确定部分1108在确定所述请求设备的身份鉴别结果之前,还被配置为利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,若确定所述请求设备的数字签名验证通过,则再根据所述第二验证结果确定所述请求设备的身份鉴别结 果。
在一些实施例中,第二接收部分1106接收的第四鉴别响应消息中还包括第二消息完整性校验码;所述第二消息完整性校验码是所述请求设备利用消息完整性校验密钥对包括所述第四鉴别响应消息中除所述第二消息完整性校验码外的其他字段计算生成的;所述鉴别接入控制器还包括:
第四验证部分,被配置为验证所述第二消息完整性校验码;若验证通过,第一确定部分1108再执行确定所述请求设备的身份鉴别结果的步骤。
在一些实施例中,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
参见图12,本申请实施例还提供了一种请求设备REQ,包括:
第一发送部分1201,被配置为向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
第一接收部分1202,被配置为接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是利用消息加密密钥对包括第一鉴别结果信息密文、第一数字签名和第二保护随机数在内的加密数据加密生成的;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的数字签名;
第一解密部分1203,被配置为利用所述消息加密密钥对所述鉴别结果信息密文解密得到所述第一鉴别结果信息密文、所述第一数字签名和所述第二保护随机数;
第一验证部分1204,被配置为利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则第一解密部分1203利用所述第二保护随机数对所述第一鉴别结果信息密文解密得到所述第一鉴别结果信息,第一确定部分1205根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;当第一确定部分1205确定所述鉴别接入控制器的身份鉴别结果为合法时,第二发送部分1206向所述鉴别接入控制器发送第四鉴别响应消息;或者,
第一验证部分1204,被配置为利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则第二发送部分1206向所述鉴别接入控制器发送第四鉴别响应消息以及第一解密部分1203利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,第一确定部分1205根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;或者,
第一验证部分1204,被配置为利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则第一解密部分1203利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,第一确定部分1205根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;第二发送部分1206向所述鉴别接入控制器发送第四鉴别响应消息;
其中,所述第四鉴别响应消息中包括第一保护随机数密文,所述第一保护随机数密文是利用所述消息加密密钥对包括所述第一保护随机数在内的信息加密得到的。
在一些实施例中,所述请求设备还包括:
第二接收部分,被配置为接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
第一计算部分,被配置为根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;
第一发送部分1201发送的身份密文消息中还包括所述请求设备的密钥交换参数。
在一些实施例中,所述第二接收部分接收的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;
所述第一计算部分还被配置为根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;
第一发送部分1201发送的身份密文消息中还包括所述第二随机数。
在一些实施例中,第一发送部分1201发送的身份密文消息中还包括所述第一随机数。
在一些实施例中,所述第二接收部分接收的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;所述请求设备还包括:
第二确定部分,被配置为根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
第一发送部分1201发送的身份密文消息中还包括所述特定安全策略。
在一些实施例中,所述第二接收部分接收的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;所述请求设备还包括:
第三确定部分,被配置为根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;
第一发送部分1201发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
在一些实施例中,第一发送部分1201发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
在一些实施例中,所述请求设备的身份信息密文的加密数据还包括所述请求设备的身份标识和第三保护随机数;
对应的,所述第一鉴别响应消息中还包括所述请求设备的身份标识密文,所述请求设备的身份标识密文是利用所述第三保护随机数对包括所述请求设备的身份标识在内的信息加密生成的;
所述第三鉴别响应消息中的鉴别结果信息密文的加密数据还包括所述请求设备的身份标识密文;
第一解密部分1203对所述鉴别结果信息密文解密还得到所述请求设备的身份标识密文;则所述请求设备还包括:
第二验证部分,被配置为根据所述请求设备自身的身份标识和所述第三保护随机数对所述请求设备的身份标识密文进行验证;验证通过后,第一确定部分1205执行确定所述鉴别接入控制器的身份鉴别结果的步骤。
在一些实施例中,在第一确定部分1205确定所述鉴别接入控制器的身份鉴别结果之前,第一确定部分1205还被配置为确定所述鉴别接入控制器的数字签名是否验证通过,若确定所述鉴别接入控制器的数字签名验证通过,则再根据所述第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
在一些实施例中,第一确定部分1205还被配置为:
当所述鉴别接入控制器向其信任的第一鉴别服务器发送的第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用解密所述鉴别接入控制器的身份信息密文得到的所述鉴别接入控制器的数字证书,对所述鉴别接入控制器的数字签名进行验证,若第一接收部分1202接收到所述第三鉴别响应消息,则确定所述鉴别接入控制器的数字签名已验证通过;或者,
当第一接收部分1202接收的第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,第一解密部分1203解密所述第一鉴别结果信息密文得到的第一鉴别结果信息中还包括所述鉴别接入控制器的数字证书,则第一确定部分1205利用所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
在一些实施例中,第一接收部分1202接收的所述第三鉴别响应消息中还包括第一消息完整性校验码;所述第一消息完整性校验码是所述鉴别接入控制器利用消息完整性校验密钥对包括所述第三鉴别响应消息中除所述第一消息完整性校验码外的其他字段计算生成的;则所述请求设备还包括:
第三验证部分,被配置为验证所述第一消息完整性校验码;若验证通过,第一确定部分1205再执行确定所述鉴别接入控制器的身份鉴别结果的步骤。
在一些实施例中,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
参见图13,本申请实施例还提供了一种第一鉴别服务器AS-AAC,所述第一鉴别服务器为鉴别接入控制器信任的鉴别服务器,包括:
第一接收部分1301,被配置为接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文;所述鉴别接入控制器的身份信息密文是利用加密证书的公钥对包括所述鉴别接入控制器的数字证书和第二保护随机数在内的加密数据加密生成的;所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
第一发送部分1302,被配置为向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是 所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的数字签名,所述第二鉴别结果信息密文是利用所述第一保护随机数对包括第二鉴别结果信息在内的信息加密生成的,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的数字签名。
在一些实施例中,若第一接收部分1301接收的第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名,则所述第一鉴别服务器还包括:
第一验证部分,被配置为利用解密所述鉴别接入控制器的身份信息密文得到的所述鉴别接入控制器的数字证书,对所述鉴别接入控制器的数字签名进行验证。
在一些实施例中,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是同一个鉴别服务器,则所述第一鉴别服务器还包括:
第一获取部分,被配置为获取利用加密证书对应的私钥对所述请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文分别进行解密后得到的所述请求设备的数字证书、所述第一保护随机数、所述鉴别接入控制器的数字证书和所述第二保护随机数;
第二验证部分,被配置为对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果;
第一生成部分,被配置为根据包括所述第一验证结果在内的信息生成第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,利用所述第二保护随机数对包括所述第一鉴别结果信息在内的信息加密生成第一鉴别结果信息密文,利用所述第一保护随机数对包括所述第二鉴别结果信息在内的信息加密生成第二鉴别结果信息密文,再对包括所述第一鉴别结果信息密文在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第二数字签名在内的信息生成第一鉴别响应消息。
在一些实施例中,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器,则所述第一鉴别服务器还包括:
第二获取部分,被配置为获取利用加密证书对应的私钥对所述鉴别接入控制器的身份信息密文进行解密后得到的所述鉴别接入控制器的数字证书和所述第二保护随机数;
第三验证部分,被配置为对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果;
第二生成部分,被配置为根据包括所述第一验证结果在内的信息生成第一鉴别结果信息,利用所述第二保护随机数对包括所述第一鉴别结果信息在内的信息加密生成第一鉴别结果信息密文,对包括所述第一鉴别结果信息密文和所述请求设备的身份信息密文在内的签名数据计算生成第三数字签名;
第二发送部分,被配置为向所述第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息密文、所述请求设备的身份信息密文和所述第三数字签名;
第二接收部分,被配置为接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和第四数字签名,所述第四数字签名是所述第二鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的数字签名;
第四验证部分,被配置为利用所述第二鉴别服务器的公钥验证所述第四数字签名;
第三生成部分,被配置为当所述第四数字签名验证通过时,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第二数字签名在内的信息生成第一鉴别响应消息。
在一些实施例中,所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值。
参见图14,本申请实施例还提供了一种第二鉴别服务器AS-REQ,所述第二鉴别服务器为请求设备信任的鉴别服务器,若鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器;则所述第二鉴别服务器包括:
接收部分1401,被配置为接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息密文、所述请求设备的身份信息密文和第三数字签名;所述第三数字签名是所述第一鉴别服务器对包括所述第一鉴别结果信息密文和所述请求设备的身份信息密文在内的签名数据计算生成的数字签名;
第一验证部分1402,被配置为利用所述第一鉴别服务器的公钥对所述第三数字签名进行验证;
获取部分1403,被配置为当所述第三数字签名验证通过时,获取利用加密证书对应的私钥对所述请求设备的身份信息密文进行解密后得到的所述请求设备的数字证书和第一保护随机数;
第二验证部分1404,被配置为对所述请求设备的数字证书进行合法性验证得到第二验证结果;
生成部分1405,被配置为根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,利用所述第一保护随机数对包括所述第二鉴别结果信息在内的信息加密生成第二鉴别结果信息密文,对包括所述第一鉴别结果信息密文在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第四数字签名;
发送部分1406,被配置为向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第四数字签名。
在一些实施例中,所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
图15为本申请实施例提供的一种电子设备的结构示意图,如图15所示,该电子设备1500可以为下述的鉴别接入控制器、请求设备、第一鉴别服务器或者第二鉴别服务器。电子设备1500包括:处理器1501和存储器1502,所述存储器1502用于存储计算机程序,所述处理器1501用于调用并运行所述存储器1502中存储的计算机程序,以执行以下鉴别接入控制器、请求设备、第一鉴别服务器或者第二鉴别服务器所执行的上述任一实施例中的步骤。其中,电子设备1500的处理器1501和存储器1502,可以分别为下述鉴别接入控制器、请求设备、第一鉴别服务器或者第二鉴别服务器的处理器1501和存储器1502。
结合图15,以下分别对鉴别接入控制器、请求设备、第一鉴别服务器或者第二鉴别服务器进行示例性的说明:
本申请实施例还提供一种鉴别接入控制器AAC,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行上述任一实施例中的AAC所执行的步骤。
应理解,该鉴别接入控制器可以实现本申请实施例的各个方法中由AAC实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供一种请求设备REQ,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行上述任一实施例中的REQ所执行的步骤。
应理解,该请求设备可以实现本申请实施例的各个方法中由REQ实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供一种第一鉴别服务器AS-AAC,所述AS-AAC为鉴别接入控制器AAC信任的鉴别服务器,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行上述任一实施例中的AS-AAC所执行的步骤。
应理解,该第一鉴别服务器可以实现本申请实施例的各个方法中由AS-AAC实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供一种第二鉴别服务器AS-REQ,所述AS-REQ为请求设备REQ信任的鉴别服务器,若AAC信任的第一鉴别服务器和REQ信任的第二鉴别服务器是两个不同的鉴别服务器,则所述第二鉴别服务器包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行上述任一实施例中的AS-REQ所执行的步骤。
应理解,该第二鉴别服务器可以实现本申请实施例的各个方法中由AS-REQ实现的相应流程,为了简洁,在此不再赘述。
需要说明的是,本申请实施例中的鉴别接入控制器、请求设备、第一鉴别服务器或者第二鉴别服务器中的处理器还可以执行其它实施例中的方法,例如上述方法实施例中的其它方法,本申请实施例对此不作限制。
图16为本申请实施例提供的一种芯片的结构示意图,如图16所示,芯片1600包括:处理器1601和存储器1602,处理器1601,用于从存储器1602中调用并运行计算机程序,使得安装有所述芯片1600的鉴别接入控制器执行上述任一实施例中所述鉴别接入控制器所执行的步骤,或者,
使得安装有所述芯片1600的请求设备执行上述任一实施例中所述请求设备所执行的步骤,或者,
使得安装有所述芯片1600的第一鉴别服务器执行上述任一实施例中所述第一鉴别服务器所执行的步骤,或者,
使得安装有所述芯片1600的第二鉴别服务器执行上述任一实施例中所述第二鉴别服务器所执行的 步骤。
存储器1602可以包括在芯片1600中,或者,存储器1602可以在芯片1600外设置。
本申请实施例还提供一种计算机存储介质,所述计算机存储介质用于存储计算机程序,所述计算机程序使得鉴别接入控制器执行上述任一实施例中所述鉴别接入控制器所执行的步骤,或者,
所述计算机程序使得请求设备执行上述任一实施例中所述请求设备所执行的步骤,或者,
所述计算机程序使得第一鉴别服务器执行上述任一实施例中所述第一鉴别服务器所执行的步骤,或者,
所述计算机程序使得第二鉴别服务器执行上述任一实施例中所述第二鉴别服务器所执行的步骤。
本申请实施例还提供一种计算机程序,所述计算机程序使得鉴别接入控制器执行上述任一实施例中所述鉴别接入控制器所执行的步骤,或者,
所述计算机程序使得请求设备执行上述任一实施例中所述请求设备所执行的步骤,或者,
所述计算机程序使得第一鉴别服务器执行上述任一实施例中所述第一鉴别服务器所执行的步骤,或者,
所述计算机程序使得第二鉴别服务器执行上述任一实施例中所述第二鉴别服务器所执行的步骤。
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述程序可以存储于计算机存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;前述的计算机存储介质可以是下述介质中的至少一种:只读存储器(英文:Read-Only Memory,缩写:ROM)、随机访问存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
本申请实施例的各个部分、芯片或者处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的各个部分、芯片或者处理器可以包括以下任一个或至少两个的集成:通用处理器、特定用途集成电路(Application Specific Integrated Circuit,ASIC)、数字信号处理器(Digital Signal Processor,DSP)、数字信号处理装置(Digital Signal Processing Device,DSPD)、可编程逻辑装置(Programmable Logic Device,PLD)、现场可编程门阵列(Field Programmable Gate Array,FPGA)、中央处理器(Central Processing Unit,CPU)、图形处理器(Graphics Processing Unit,GPU)、嵌入式神经网络处理器(neural-network processing units,NPU)、控制器、微控制器、微处理器、可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于设备及系统实施例而言,由于其与方法实施例相一致和对应,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的设备及系统实施例仅仅是示意性的,其中作为分离部件说明的部分可以是或者也可以不是物理上分开的,作为部分显示的部件可以是或者也可以不是物理部分,即可以位于一个地方,或者也可以分布到多个网络部分上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述,仅为本申请的一种示例性的实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应该以权利要求的保护范围为准。
工业实用性
本公开实施例公开了一种身份鉴别方法、装置、设备、芯片、存储介质及程序,对请求设备和鉴别接入控制器的身份信息均进行保密处理,可以防止请求设备和鉴别接入控制器的身份信息在传输过程中暴露;并且在第一鉴别服务器和鉴别接入控制器之间,以及在鉴别接入控制器和请求设备之间传输鉴别接入控制器的数字证书的第一验证结果及请求设备的数字证书的第二验证结果时,对第一验证结果和第二验证结果进行保密处理,可以防止第一验证结果和第二验证结果在传输过程中暴露。由此在请求设备通过鉴别接入控制器访问网络的过程中,保证攻击者无法获得私密、敏感信息,并且通过引入鉴别服务器,在保障实体身份相关信息机密性的同时,实现请求设备与鉴别接入控制器的双向身份的实时鉴别,为确保只有合法用户才能与合法网络通信奠定基础。

Claims (55)

  1. 一种身份鉴别方法,所述方法包括:
    鉴别接入控制器获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
    所述鉴别接入控制器向其信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文,所述鉴别接入控制器的身份信息密文是利用加密证书的公钥对包括所述鉴别接入控制器的数字证书和第二保护随机数在内的加密数据加密生成的;
    所述鉴别接入控制器接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的数字签名;所述第二鉴别结果信息密文是利用所述第一保护随机数对包括第二鉴别结果信息在内的信息加密生成的,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的数字签名;
    所述鉴别接入控制器利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;当所述第二数字签名验证通过后,所述鉴别接入控制器向所述请求设备发送第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是利用消息加密密钥对包括所述第一鉴别结果信息密文、所述第一数字签名和所述第二保护随机数在内的加密数据加密生成的;
    所述请求设备利用所述消息加密密钥对所述鉴别结果信息密文进行解密得到所述第一鉴别结果信息密文、所述第一数字签名和所述第二保护随机数;
    所述请求设备利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述请求设备利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;当所述请求设备确定所述鉴别接入控制器的身份鉴别结果为合法时,向所述鉴别接入控制器发送第四鉴别响应消息;或者,
    所述请求设备利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述请求设备向所述鉴别接入控制器发送第四鉴别响应消息以及利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;或者,
    所述请求设备利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则所述请求设备利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;所述请求设备向所述鉴别接入控制器发送第四鉴别响应消息;
    其中,所述第四鉴别响应消息中包括第一保护随机数密文,所述第一保护随机数密文是利用所述消息加密密钥对包括所述第一保护随机数在内的信息加密得到的;
    所述鉴别接入控制器接收到所述第四鉴别响应消息后,利用所述消息加密密钥解密所述第一保护随机数密文得到所述第一保护随机数,利用所述第一保护随机数解密所述第二鉴别结果信息密文得到所述第二鉴别结果信息,根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果。
  2. 根据权利要求1所述的方法,其中,在所述鉴别接入控制器获取请求设备发送的身份密文消息之前,所述方法还包括:
    所述鉴别接入控制器向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
    所述请求设备根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;
    对应的,所述身份密文消息中还包括所述请求设备的密钥交换参数;
    所述鉴别接入控制器根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设 备的密钥交换参数所包括的临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算所述消息加密密钥。
  3. 根据权利要求2所述的方法,其中,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    则所述请求设备计算所述消息加密密钥还包括:
    所述请求设备根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;
    对应的,所述身份密文消息中还包括所述第二随机数;
    则所述鉴别接入控制器计算所述消息加密密钥还包括:
    所述鉴别接入控制器根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
  4. 根据权利要求3所述的方法,其中,所述身份密文消息中还包括所述第一随机数;
    则在所述鉴别接入控制器计算所述消息加密密钥之前,所述方法还包括:
    所述鉴别接入控制器对所述身份密文消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证;
    若验证通过,则所述鉴别接入控制器再计算所述消息加密密钥。
  5. 根据权利要求2至4任一项所述的方法,其中,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述方法还包括:
    所述请求设备根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    则所述身份密文消息中还包括所述特定安全策略。
  6. 根据权利要求2至5任一项所述的方法,其中,所述密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;所述方法还包括:
    所述请求设备根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;
    则所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述方法还包括:
    所述鉴别接入控制器根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
  7. 根据权利要求1至6任一项所述的方法,其中,所述身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;所述方法还包括:
    所述鉴别接入控制器根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
  8. 根据权利要求1至7任一项所述的方法,其中,所述请求设备的身份信息密文的加密数据还包括所述请求设备的身份标识和第三保护随机数;
    所述鉴别接入控制器的身份信息密文的加密数据还包括所述鉴别接入控制器的身份标识和第四保护随机数;
    对应的,所述第一鉴别响应消息中还包括所述请求设备的身份标识密文和所述鉴别接入控制器的身份标识密文;所述请求设备的身份标识密文是利用所述第三保护随机数对包括所述请求设备的身份标识在内的信息加密生成的;所述鉴别接入控制器的身份标识密文是利用所述第四保护随机数对包括所述鉴别接入控制器的身份标识在内的信息加密生成的;
    所述第三鉴别响应消息中的鉴别结果信息密文的加密数据还包括所述请求设备的身份标识密文;
    则在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:
    所述请求设备利用所述消息加密密钥对所述鉴别结果信息密文进行解密还得到所述请求设备的身份标识密文,根据所述请求设备自身的身份标识和所述第三保护随机数对所述请求设备的身份标识密文进行验证,验证通过后,再确定所述鉴别接入控制器的身份鉴别结果;
    则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:
    所述鉴别接入控制器根据自身的身份标识和所述第四保护随机数对所述鉴别接入控制器的身份标识密文进行验证,验证通过后,再确定所述请求设备的身份鉴别结果。
  9. 根据权利要求2至6任一项所述的方法,其中,所述方法还包括:
    所述第三鉴别响应消息中还包括第一消息完整性校验码,所述第一消息完整性校验码是所述鉴别接入控制器利用消息完整性校验密钥对包括所述第三鉴别响应消息中除所述第一消息完整性校验码外 的其他字段计算生成的;所述鉴别接入控制器的消息完整性校验密钥与所述鉴别接入控制器的消息加密密钥的生成方式相同;
    所述请求设备验证所述第一消息完整性校验码,若验证通过,则所述请求设备再执行确定所述鉴别接入控制器的身份鉴别结果的步骤;
    和/或,
    所述第四鉴别响应消息中还包括第二消息完整性校验码,所述第二消息完整性校验码是所述请求设备利用消息完整性校验密钥对包括所述第四鉴别响应消息中除所述第二消息完整性校验码外的其他字段计算生成的;所述请求设备的消息完整性校验密钥与所述请求设备的消息加密密钥的生成方式相同;
    所述鉴别接入控制器验证所述第二消息完整性校验码,若验证通过,则所述鉴别接入控制器再执行确定所述请求设备的身份鉴别结果的步骤。
  10. 根据权利要求1至9任一项所述的方法,其中,所述身份密文消息中还包括所述请求设备的数字签名,则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:
    所述鉴别接入控制器确定所述请求设备的数字签名是否验证通过,若确定所述请求设备的数字签名验证通过,则所述鉴别接入控制器再根据所述第二验证结果确定所述请求设备的身份鉴别结果。
  11. 根据权利要求10所述的方法,其中,所述鉴别接入控制器确定所述请求设备的数字签名是否验证通过,包括:
    若所述鉴别接入控制器利用所述第一保护随机数解密所述第二鉴别结果信息密文得到的第二鉴别结果信息中还包括所述请求设备的数字证书,则所述鉴别接入控制器利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
    所述第二鉴别服务器利用解密所述请求设备的身份信息密文得到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,若所述鉴别接入控制器接收到所述第一鉴别响应消息,则确定所述请求设备的数字签名已验证通过。
  12. 根据权利要求1至11任一项所述的方法,其中,所述第四鉴别响应消息中还包括所述请求设备的数字签名,所述鉴别接入控制器利用所述第一保护随机数解密所述第二鉴别结果信息密文得到的第二鉴别结果信息中还包括所述请求设备的数字证书;则在所述鉴别接入控制器确定所述请求设备的身份鉴别结果之前,所述方法还包括:
    所述鉴别接入控制器利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,若确定所述请求设备的数字签名验证通过,则所述鉴别接入控制器再根据所述第二验证结果确定所述请求设备的身份鉴别结果。
  13. 根据权利要求1至12任一项所述的方法,其中,在所述请求设备确定所述鉴别接入控制器的身份鉴别结果之前,所述方法还包括:
    所述请求设备确定所述鉴别接入控制器的数字签名是否验证通过,若确定所述鉴别接入控制器的数字签名验证通过,则所述请求设备再根据所述第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
  14. 根据权利要求13所述的方法,其中,所述请求设备确定所述鉴别接入控制器的数字签名是否验证通过,包括:
    当所述第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名时,所述第一鉴别服务器利用解密所述鉴别接入控制器的身份信息密文得到的所述鉴别接入控制器的数字证书,对所述鉴别接入控制器的数字签名进行验证,若所述请求设备接收到所述第三鉴别响应消息,则所述请求设备确定所述鉴别接入控制器的数字签名已验证通过;或者,
    当所述第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,所述请求设备解密所述第一鉴别结果信息密文得到的第一鉴别结果信息中还包括所述鉴别接入控制器的数字证书,则所述请求设备利用所述第一鉴别结果信息中的所述鉴别接入控制器的数字证书,对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
  15. 根据权利要求1至14任一项所述的方法,其中,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是同一个鉴别服务器,则在所述第一鉴别服务器发送第一鉴别响应消息之前,所述方法还包括:
    所述第一鉴别服务器获取利用所述加密证书对应的私钥对所述请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文解密得到的所述请求设备的数字证书、所述第一保护随机数、所述鉴别接入控制器的数字证书和所述第二保护随机数;
    所述第一鉴别服务器对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第一验证结果在内的信息生成第一鉴别结果信息,利用所述第二保护随机数对包括所述第一鉴别结果信息在内的信息加密生成第一鉴 别结果信息密文,根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,利用所述第一保护随机数对包括所述第二鉴别结果信息在内的信息加密生成第二鉴别结果信息密文,对包括所述第一鉴别结果信息密文在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第二数字签名在内的信息生成第一鉴别响应消息。
  16. 根据权利要求1至14任一项所述的方法,其中,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器,则在所述第一鉴别服务器发送第一鉴别响应消息之前,所述方法还包括:
    所述第一鉴别服务器获取利用所述加密证书对应的私钥对所述鉴别接入控制器的身份信息密文解密得到的所述鉴别接入控制器的数字证书和所述第二保护随机数,对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,根据包括所述第一验证结果在内的信息生成第一鉴别结果信息,利用所述第二保护随机数对包括所述第一鉴别结果信息在内的信息加密生成第一鉴别结果信息密文,对包括所述第一鉴别结果信息密文和所述请求设备的身份信息密文在内的签名数据计算生成第三数字签名;
    所述第一鉴别服务器向第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息密文、所述请求设备的身份信息密文和所述第三数字签名;由所述第二鉴别服务器利用所述第一鉴别服务器的公钥对所述第三数字签名进行验证,验证通过后,对利用所述加密证书对应的私钥解密所述请求设备的身份信息密文得到的所述请求设备的数字证书进行合法性验证得到第二验证结果,根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,再利用解密所述请求设备的身份信息密文得到的所述第一保护随机数对包括所述第二鉴别结果信息在内的信息加密生成第二鉴别结果信息密文,对包括所述第一鉴别结果信息密文在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第四数字签名;
    所述第一鉴别服务器接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第四数字签名;
    所述第一鉴别服务器利用所述第二鉴别服务器的公钥验证所述第四数字签名,若验证通过,则所述第一鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第二数字签名在内的信息生成第一鉴别响应消息。
  17. 根据权利要求1至16任一项所述的方法,其中,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;
    则所述鉴别接入控制器收到所述请求设备发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;
    则所述请求设备收到所述鉴别接入控制器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;
    则所述第一鉴别服务器收到所述鉴别接入控制器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;
    则所述鉴别接入控制器收到所述第一鉴别服务器器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值;
    则所述第二鉴别服务器收到所述第一鉴别服务器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值;
    则所述第一鉴别服务器收到所述第二鉴别服务器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作。
  18. 一种鉴别接入控制器,所述鉴别接入控制器包括:
    获取部分,被配置为获取请求设备发送的身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
    第一发送部分,被配置为向所述鉴别接入控制器信任的第一鉴别服务器发送第一鉴别请求消息,所述第一鉴别请求消息中包括所述请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文,所述鉴别接入控制器的身份信息密文是利用加密证书的公钥对包括所述鉴别接入控制器的数字证书和第二保护随机数在内的加密数据加密生成的;
    第一接收部分,被配置为接收所述第一鉴别服务器发送的第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的;所述第二鉴别结果信息密文是利用所述第一保护随机数对包括第二鉴别结果信息在内的信息加密生成的,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的;
    第一验证部分,被配置为利用所述第一鉴别服务器的公钥对所述第二数字签名进行验证;
    第二发送部分,被配置为当所述第二数字签名验证通过后,向所述请求设备发送第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是利用消息加密密钥对包括所述第一鉴别结果信息密文、所述第一数字签名和所述第二保护随机数在内的加密数据加密生成的;
    第二接收部分,被配置为接收所述请求设备发送的第四鉴别响应消息,所述第四鉴别响应消息中包括第一保护随机数密文,所述第一保护随机数密文是利用所述消息加密密钥对包括所述第一保护随机数在内的信息加密得到的;
    解密部分,被配置为利用所述消息加密密钥解密所述第一保护随机数密文得到所述第一保护随机数,利用所述第一保护随机数解密所述第二鉴别结果信息密文得到所述第二鉴别结果信息;
    第一确定部分,被配置为根据所述第二鉴别结果信息中的第二验证结果确定所述请求设备的身份鉴别结果。
  19. 根据权利要求18所述的鉴别接入控制器,其中,所述鉴别接入控制器还包括:
    第三发送部分,被配置为向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;所述获取部分获取的身份密文消息中还包括所述请求设备的密钥交换参数;
    计算部分,被配置为根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
  20. 根据权利要求19所述的鉴别接入控制器,其中,所述第三发送部分发送的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;对应的,所述获取部分获取的身份密文消息中还包括所述请求设备生成的第二随机数;
    则所述计算部分还被配置为根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
  21. 根据权利要求20所述的鉴别接入控制器,其中,所述获取部分获取的身份密文消息中还包括所述第一随机数;则所述鉴别接入控制器还包括:
    第二验证部分,被配置为对所述身份密文消息中的第一随机数和所述鉴别接入控制器生成的第一随机数的一致性进行验证。
  22. 根据权利要求19至21任一项所述的鉴别接入控制器,其中,所述第三发送部分发送的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;则所述获取部分获取的身份密文消息中还包括特定安全策略,所述特定安全策略是所述请求设备根据所述安全能力参数信息确定的。
  23. 根据权利要求19至22任一项所述的鉴别接入控制器,其中,所述第三发送部分发送的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;所述获取部分获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述鉴别接入控制器还包括:
    第二确定部分,被配置为根据所述身份密文消息中所述请求设备信任的至少一个鉴别服务器的身份标识和所述密钥请求消息中所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述第一鉴别服务器。
  24. 根据权利要求18至23任一项所述的鉴别接入控制器,其中,所述获取部分获取的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识;则所述鉴别接入控制器还包括:
    第三确定部分,被配置为根据所述请求设备信任的至少一个鉴别服务器的身份标识和所述鉴别接入控制器信任的鉴别服务器的身份标识,确定所述第一鉴别服务器。
  25. 根据权利要求18至24任一项所述的鉴别接入控制器,其中,所述鉴别接入控制器的身份信息密文的加密数据还包括所述鉴别接入控制器的身份标识和第四保护随机数;
    对应的,所述第一接收部分接收的第一鉴别响应消息中还包括所述鉴别接入控制器的身份标识密文,所述鉴别接入控制器的身份标识密文是利用所述第四保护随机数对包括所述鉴别接入控制器的身份标识在内的信息加密生成的;
    则所述鉴别接入控制器还包括:
    第三验证部分,被配置为根据所述鉴别接入控制器自身的身份标识和所述第四保护随机数对所述鉴别接入控制器的身份标识密文进行验证,验证通过后,所述第一确定部分再执行相关步骤。
  26. 根据权利要求18至25任一项所述的鉴别接入控制器,其中,所述获取部分获取的身份密文消息中还包括所述请求设备的数字签名,则在所述第一确定部分确定所述请求设备的身份鉴别结果之前,所述第一确定部分还被配置为确定所述请求设备的数字签名是否验证通过,若确定所述请求设备的数字签名验证通过,则再根据所述第二验证结果确定所述请求设备的身份鉴别结果。
  27. 根据权利要求26所述的鉴别接入控制器,其中,所述第一确定部分还被配置为:
    若所述解密部分利用所述第一保护随机数解密所述第二鉴别结果信息密文得到的第二鉴别结果信息中还包括所述请求设备的数字证书,则所述第一确定部分利用所述请求设备的数字证书对所述请求设备的数字签名进行验证,根据验证结果确定所述请求设备的数字签名是否验证通过;或者,
    所述第二鉴别服务器利用解密所述请求设备的身份信息密文得到的所述请求设备的数字证书对所述请求设备的数字签名进行验证,若所述鉴别接入控制器接收到所述第一鉴别响应消息,则确定所述请求设备的数字签名已验证通过。
  28. 根据权利要求18至27任一项所述的鉴别接入控制器,其中,所述第二接收部分接收的第四鉴别响应消息中还包括所述请求设备的数字签名,所述解密部分利用所述第一保护随机数解密所述第二鉴别结果信息密文得到的第二鉴别结果信息中还包括所述请求设备的数字证书;则所述第一确定部分在确定所述请求设备的身份鉴别结果之前,还被配置为利用所述第二鉴别结果信息中的所述请求设备的数字证书对所述请求设备的数字签名进行验证,若确定所述请求设备的数字签名验证通过,则再根据所述第二验证结果确定所述请求设备的身份鉴别结果。
  29. 根据权利要求19至23任一项所述的鉴别接入控制器,其中,所述第二接收部分接收的第四鉴别响应消息中还包括第二消息完整性校验码;所述鉴别接入控制器还包括:
    第四验证部分,被配置为验证所述第二消息完整性校验码;若验证通过,所述第一确定部分再执行确定所述请求设备的身份鉴别结果的步骤。
  30. 根据权利要求18至29任一项所述的鉴别接入控制器,其中,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;所述鉴别接入控制器向所述第一鉴别服务器发送的消息还包括所述鉴别接入控制器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
  31. 一种请求设备,所述请求设备包括:
    第一发送部分,被配置为向鉴别接入控制器发送身份密文消息,所述身份密文消息中包括所述请求设备的身份信息密文,所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
    第一接收部分,被配置为接收所述鉴别接入控制器发送的第三鉴别响应消息,所述第三鉴别响应消息中包括鉴别结果信息密文,所述鉴别结果信息密文是利用消息加密密钥对包括第一鉴别结果信息密文、第一数字签名和第二保护随机数在内的加密数据加密生成的;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的数字签名;
    第一解密部分,被配置为利用所述消息加密密钥对所述鉴别结果信息密文解密得到所述第一鉴别结果信息密文、所述第一数字签名和所述第二保护随机数;
    第一验证部分,被配置为利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则所述第一解密部分利用所述第二保护随机数对所述第一鉴别结果信息密文解密得到所述第一鉴别结果信息,第一确定部分根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身 份鉴别结果;当所述第一确定部分确定所述鉴别接入控制器的身份鉴别结果为合法时,第二发送部分向所述鉴别接入控制器发送第四鉴别响应消息;或者,
    被配置为利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证,若验证通过,则第二发送部分向所述鉴别接入控制器发送第四鉴别响应消息以及所述第一解密部分利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,第一确定部分根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;或者,
    被配置为利用所述第二鉴别服务器的公钥对所述第一数字签名进行验证;若所述第一数字签名验证通过,则所述第一解密部分利用所述第二保护随机数对所述第一鉴别结果信息密文进行解密得到所述第一鉴别结果信息,第一确定部分根据所述第一鉴别结果信息中的第一验证结果确定所述鉴别接入控制器的身份鉴别结果;第二发送部分向所述鉴别接入控制器发送第四鉴别响应消息;
    其中,所述第四鉴别响应消息中包括第一保护随机数密文,所述第一保护随机数密文是利用所述消息加密密钥对包括所述第一保护随机数在内的信息加密得到的。
  32. 根据权利要求31所述的请求设备,其中,所述请求设备还包括:
    第二接收部分,被配置为接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
    第一计算部分,被配置为根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;
    所述第一发送部分发送的身份密文消息中还包括所述请求设备的密钥交换参数。
  33. 根据权利要求32所述的请求设备,其中,所述第二接收部分接收的密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    所述第一计算部分还被配置为根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;
    所述第一发送部分发送的身份密文消息中还包括所述第二随机数。
  34. 根据权利要求32或33所述的请求设备,其中,所述第二接收部分接收的密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;所述请求设备还包括:
    第二确定部分,被配置为根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    所述第一发送部分发送的身份密文消息中还包括所述特定安全策略。
  35. 根据权利要求32至34任一项所述的请求设备,其中,所述第二接收部分接收的密钥请求消息中还包括所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识;所述请求设备还包括:
    第三确定部分,被配置为根据所述鉴别接入控制器信任的至少一个鉴别服务器的身份标识,确定所述请求设备信任的至少一个鉴别服务器的身份标识;
    所述第一发送部分发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
  36. 根据权利要求31至35任一项所述的请求设备,其中,所述第一发送部分发送的身份密文消息中还包括所述请求设备信任的至少一个鉴别服务器的身份标识。
  37. 根据权利要求31至36任一项所述的请求设备,其中,所述请求设备的身份信息密文的加密数据还包括所述请求设备的身份标识和第三保护随机数;
    对应的,所述第一鉴别响应消息中还包括所述请求设备的身份标识密文,所述请求设备的身份标识密文是利用所述第三保护随机数对包括所述请求设备的身份标识在内的信息加密生成的;
    所述第三鉴别响应消息中的鉴别结果信息密文的加密数据还包括所述请求设备的身份标识密文;
    所述第一解密部分对所述鉴别结果信息密文解密还得到所述请求设备的身份标识密文;则所述请求设备还包括:
    第二验证部分,被配置为根据所述请求设备自身的身份标识和所述第三保护随机数对所述请求设备的身份标识密文进行验证;验证通过后,所述第一确定部分执行确定所述鉴别接入控制器的身份鉴别结果的步骤。
  38. 根据权利要求31至37任一项所述的请求设备,其中,在所述第一确定部分确定所述鉴别接入控制器的身份鉴别结果之前,所述第一确定部分还被配置为确定所述鉴别接入控制器的数字签名是否验证通过,若确定所述鉴别接入控制器的数字签名验证通过,则再根据所述第一验证结果确定所述鉴别接入控制器的身份鉴别结果。
  39. 根据权利要求38所述的请求设备,其中,所述第一确定部分还被配置为:
    当所述鉴别接入控制器向其信任的第一鉴别服务器发送的第一鉴别请求消息中还包括所述鉴别接 入控制器的数字签名时,所述第一鉴别服务器利用解密所述鉴别接入控制器的身份信息密文得到的所述鉴别接入控制器的数字证书,对所述鉴别接入控制器的数字签名进行验证,若所述第一接收部分接收到所述第三鉴别响应消息,则确定所述鉴别接入控制器的数字签名已验证通过;或者,
    当所述第一接收部分接收的第三鉴别响应消息中还包括所述鉴别接入控制器的数字签名时,所述第一解密部分解密所述第一鉴别结果信息密文得到的第一鉴别结果信息中还包括所述鉴别接入控制器的数字证书,则所述第一确定部分利用所述鉴别接入控制器的数字证书对所述鉴别接入控制器的数字签名进行验证,根据验证结果确定所述鉴别接入控制器的数字签名是否验证通过。
  40. 根据权利要求31至39任一项所述的请求设备,其中,所述第一接收部分接收的所述第三鉴别响应消息中还包括第一消息完整性校验码;则所述请求设备还包括:
    第三验证部分,被配置为验证所述第一消息完整性校验码;若验证通过,所述第一确定部分再执行确定所述鉴别接入控制器的身份鉴别结果的步骤。
  41. 根据权利要求31至40任一项所述的请求设备,其中,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
  42. 一种第一鉴别服务器,所述第一鉴别服务器为鉴别接入控制器信任的鉴别服务器,包括:
    第一接收部分,被配置为接收鉴别接入控制器发送的第一鉴别请求消息,所述第一鉴别请求消息中包括请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文;所述鉴别接入控制器的身份信息密文是利用加密证书的公钥对包括所述鉴别接入控制器的数字证书和第二保护随机数在内的加密数据加密生成的;所述请求设备的身份信息密文是利用加密证书的公钥对包括所述请求设备的数字证书和第一保护随机数在内的加密数据加密生成的;
    第一发送部分,被配置为向所述鉴别接入控制器发送第一鉴别响应消息,所述第一鉴别响应消息中包括第一鉴别结果信息密文、第一数字签名、第二鉴别结果信息密文和第二数字签名;其中,所述第一鉴别结果信息密文是利用所述第二保护随机数对包括第一鉴别结果信息在内的信息加密生成的,所述第一鉴别结果信息中包括对所述鉴别接入控制器的数字证书的第一验证结果,所述第一数字签名是所述请求设备信任的第二鉴别服务器对包括所述第一鉴别结果信息密文在内的签名数据计算生成的数字签名,所述第二鉴别结果信息密文是利用所述第一保护随机数对包括第二鉴别结果信息在内的信息加密生成的,所述第二鉴别结果信息中包括对所述请求设备的数字证书的第二验证结果,所述第二数字签名是所述第一鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的数字签名。
  43. 根据权利要求42所述的第一鉴别服务器,其中,若所述第一接收部分接收的第一鉴别请求消息中还包括所述鉴别接入控制器的数字签名,则所述第一鉴别服务器还包括:
    第一验证部分,被配置为利用解密所述鉴别接入控制器的身份信息密文得到的所述鉴别接入控制器的数字证书,对所述鉴别接入控制器的数字签名进行验证。
  44. 根据权利要求42或43所述的第一鉴别服务器,其中,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是同一个鉴别服务器,则所述第一鉴别服务器还包括:
    第一获取部分,被配置为获取利用加密证书对应的私钥对所述请求设备的身份信息密文和所述鉴别接入控制器的身份信息密文分别进行解密后得到的所述请求设备的数字证书、所述第一保护随机数、所述鉴别接入控制器的数字证书和所述第二保护随机数;
    第二验证部分,被配置为对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果,对所述请求设备的数字证书进行合法性验证得到第二验证结果;
    第一生成部分,被配置为根据包括所述第一验证结果在内的信息生成第一鉴别结果信息,根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,利用所述第二保护随机数对包括所述第一鉴别结果信息在内的信息加密生成第一鉴别结果信息密文,利用所述第一保护随机数对包括所述第二鉴别结果信息在内的信息加密生成第二鉴别结果信息密文,再对包括所述第一鉴别结果信息密文在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第二数字签名在内的信息生成第一鉴别响应消息。
  45. 根据权利要求42至44任一项所述的第一鉴别服务器,其中,所述鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器,则所述第一鉴别服务器还包括:
    第二获取部分,被配置为获取利用加密证书对应的私钥对所述鉴别接入控制器的身份信息密文进行解密后得到的所述鉴别接入控制器的数字证书和所述第二保护随机数;
    第三验证部分,被配置为对所述鉴别接入控制器的数字证书进行合法性验证得到第一验证结果;
    第二生成部分,被配置为根据包括所述第一验证结果在内的信息生成第一鉴别结果信息,利用所 述第二保护随机数对包括所述第一鉴别结果信息在内的信息加密生成第一鉴别结果信息密文,对包括所述第一鉴别结果信息密文和所述请求设备的身份信息密文在内的签名数据计算生成第三数字签名;
    第二发送部分,被配置为向所述第二鉴别服务器发送第二鉴别请求消息,所述第二鉴别请求消息中包括所述第一鉴别结果信息密文、所述请求设备的身份信息密文和所述第三数字签名;
    第二接收部分,被配置为接收所述第二鉴别服务器发送的第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和第四数字签名,所述第四数字签名是所述第二鉴别服务器对包括所述第二鉴别结果信息密文在内的签名数据计算生成的数字签名;
    第四验证部分,被配置为利用所述第二鉴别服务器的公钥验证所述第四数字签名;
    第三生成部分,被配置为当所述第四数字签名验证通过时,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第二数字签名,根据包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第二数字签名在内的信息生成第一鉴别响应消息。
  46. 根据权利要求42至45任一项所述的第一鉴别服务器,其中,所述第一鉴别服务器向所述鉴别接入控制器发送的消息还包括所述第一鉴别服务器对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;所述第一鉴别服务器向所述第二鉴别服务器发送的消息还包括所述第一鉴别服务器对接收到的所述第二鉴别服务器发送的最新前序消息计算的杂凑值。
  47. 一种第二鉴别服务器,所述第二鉴别服务器为请求设备信任的鉴别服务器,若鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的第二鉴别服务器是两个不同的鉴别服务器,则所述第二鉴别服务器包括:
    接收部分,被配置为接收第一鉴别服务器发送的第二鉴别请求消息,所述第二鉴别请求消息中包括第一鉴别结果信息密文、所述请求设备的身份信息密文和第三数字签名;所述第三数字签名是所述第一鉴别服务器对包括所述第一鉴别结果信息密文和所述请求设备的身份信息密文在内的签名数据计算生成的数字签名;
    第一验证部分,被配置为利用所述第一鉴别服务器的公钥对所述第三数字签名进行验证;
    获取部分,被配置为当所述第三数字签名验证通过时,获取利用加密证书对应的私钥对所述请求设备的身份信息密文进行解密后得到的所述请求设备的数字证书和第一保护随机数;
    第二验证部分,被配置为对所述请求设备的数字证书进行合法性验证得到第二验证结果;
    生成部分,被配置为根据包括所述第二验证结果在内的信息生成第二鉴别结果信息,利用所述第一保护随机数对包括所述第二鉴别结果信息在内的信息加密生成第二鉴别结果信息密文,对包括所述第一鉴别结果信息密文在内的签名数据计算生成第一数字签名,对包括所述第二鉴别结果信息密文在内的签名数据计算生成第四数字签名;
    发送部分,被配置为向所述第一鉴别服务器发送第二鉴别响应消息,所述第二鉴别响应消息中包括所述第一鉴别结果信息密文、所述第一数字签名、所述第二鉴别结果信息密文和所述第四数字签名。
  48. 根据权利要求47所述的第二鉴别服务器,其中,所述第二鉴别服务器向所述第一鉴别服务器发送的消息还包括所述第二鉴别服务器对接收到的所述第一鉴别服务器发送的最新前序消息计算的杂凑值。
  49. 一种鉴别接入控制器,所述鉴别接入控制器包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行如权利要求1至17任意一项所述的身份鉴别方法中所述鉴别接入控制器所执行的步骤。
  50. 一种请求设备,所述请求设备包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行如权利要求1至17任意一项所述的身份鉴别方法中所述请求设备所执行的步骤。
  51. 一种第一鉴别服务器,所述第一鉴别服务器为鉴别接入控制器信任的鉴别服务器,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行如权利要求1至17任意一项所述的身份鉴别方法中所述第一鉴别服务器所执行的步骤。
  52. 一种第二鉴别服务器,所述第二鉴别服务器为请求设备信任的鉴别服务器,若鉴别接入控制器信任的第一鉴别服务器和所述请求设备信任的所述第二鉴别服务器是两个不同的鉴别服务器;则所述第二鉴别服务器包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,以执行如权利要求1至17任意一项所述的身份鉴别方法中所述第二鉴别服务器所执行的步骤。
  53. 一种芯片,所述芯片包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述芯片的鉴别接入控制器执行如权利要求1至17任意一项所述的身份鉴别方法中所述鉴别接入控制器 所执行的步骤,或者,
    使得安装有所述芯片的请求设备执行如权利要求1至17任意一项所述的身份鉴别方法中所述请求设备所执行的步骤,或者,
    使得安装有所述芯片的第一鉴别服务器执行如权利要求1至17任意一项所述的身份鉴别方法中所述第一鉴别服务器所执行的步骤,或者,
    使得安装有所述芯片的第二鉴别服务器执行如权利要求1至17任意一项所述的身份鉴别方法中所述第二鉴别服务器所执行的步骤。
  54. 一种计算机存储介质,所述计算机存储介质用于存储计算机程序,所述计算机程序使得鉴别接入控制器执行如权利要求1至17任意一项所述的身份鉴别方法中所述鉴别接入控制器所执行的步骤,或者,
    所述计算机程序使得请求设备执行如权利要求1至17任意一项所述的身份鉴别方法中所述请求设备所执行的步骤,或者,
    所述计算机程序使得第一鉴别服务器执行如权利要求1至17任意一项所述的身份鉴别方法中所述第一鉴别服务器所执行的步骤,或者,
    所述计算机程序使得第二鉴别服务器执行如权利要求1至17任意一项所述的身份鉴别方法中所述第二鉴别服务器所执行的步骤。
  55. 一种计算机程序,所述计算机程序使得鉴别接入控制器执行如权利要求1至17任意一项所述的身份鉴别方法中所述鉴别接入控制器所执行的步骤,或者,
    所述计算机程序使得请求设备执行如权利要求1至17任意一项所述的身份鉴别方法中所述请求设备所执行的步骤,或者,
    所述计算机程序使得第一鉴别服务器执行如权利要求1至17任意一项所述的身份鉴别方法中所述第一鉴别服务器所执行的步骤,或者,
    所述计算机程序使得第二鉴别服务器执行如权利要求1至17任意一项所述的身份鉴别方法中所述第二鉴别服务器所执行的步骤。
PCT/CN2021/140097 2020-12-26 2021-12-21 身份鉴别方法、装置、设备、芯片、存储介质及程序 WO2022135398A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US18/259,308 US20240064025A1 (en) 2020-12-26 2021-12-21 Identity authentication method and apparatus, device, chip, storage medium, and program
EP21909394.5A EP4270859A4 (en) 2020-12-26 2021-12-21 IDENTITY AUTHENTICATION METHOD AND APPARATUS, DEVICE, CHIP, RECORDING MEDIUM AND PROGRAM
CA3203440A CA3203440A1 (en) 2020-12-26 2021-12-21 Identity authentication method and apparatus, device, chip, storage medium, and program
JP2023539136A JP2024500527A (ja) 2020-12-26 2021-12-21 アイデンティティ認証方法、装置、機器、チップ、記憶媒体およびプログラム
ZA2023/07276A ZA202307276B (en) 2020-12-26 2023-07-20 Identity authentication method and apparatus, device, chip, storage medium, and program

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011569219.5A CN114760039A (zh) 2020-12-26 2020-12-26 一种身份鉴别方法和装置
CN202011569219.5 2020-12-26

Publications (1)

Publication Number Publication Date
WO2022135398A1 true WO2022135398A1 (zh) 2022-06-30

Family

ID=82157394

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/140097 WO2022135398A1 (zh) 2020-12-26 2021-12-21 身份鉴别方法、装置、设备、芯片、存储介质及程序

Country Status (7)

Country Link
US (1) US20240064025A1 (zh)
EP (1) EP4270859A4 (zh)
JP (1) JP2024500527A (zh)
CN (1) CN114760039A (zh)
CA (1) CA3203440A1 (zh)
WO (1) WO2022135398A1 (zh)
ZA (1) ZA202307276B (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101631113A (zh) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 一种有线局域网的安全访问控制方法及其系统
CN101631114A (zh) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 一种基于公钥证书的身份鉴别方法及其系统
CN101958890A (zh) * 2010-08-10 2011-01-26 西安邮电学院 一种数据链路层安全通信中设备发现方法
CN104009889A (zh) * 2014-06-10 2014-08-27 西安西电捷通无线网络通信股份有限公司 一种通信协议测试方法及其被测设备和测试平台
US9450944B1 (en) * 2015-10-14 2016-09-20 FullArmor Corporation System and method for pass-through authentication

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100389555C (zh) * 2005-02-21 2008-05-21 西安西电捷通无线网络通信有限公司 一种适合有线和无线网络的接入认证方法
JP5624219B2 (ja) * 2010-10-13 2014-11-12 西安西▲電▼捷通▲無▼綫▲網▼絡通信股▲分▼有限公司Chinaiwncomm Co., Ltd. ネットワークアクセス制御方法およびシステム
US10187376B2 (en) * 2015-08-28 2019-01-22 Texas Instruments Incorporated Authentication of networked devices having low computational capacity

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101631113A (zh) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 一种有线局域网的安全访问控制方法及其系统
CN101631114A (zh) * 2009-08-19 2010-01-20 西安西电捷通无线网络通信有限公司 一种基于公钥证书的身份鉴别方法及其系统
CN101958890A (zh) * 2010-08-10 2011-01-26 西安邮电学院 一种数据链路层安全通信中设备发现方法
CN104009889A (zh) * 2014-06-10 2014-08-27 西安西电捷通无线网络通信股份有限公司 一种通信协议测试方法及其被测设备和测试平台
US9450944B1 (en) * 2015-10-14 2016-09-20 FullArmor Corporation System and method for pass-through authentication

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
LI MING, ET AL.: "The Implementation and Application of Trusted Connect Architecture", JOURNAL OF INFORMATION SECURITY RESEARCH, 30 April 2017 (2017-04-30), pages 332 - 338, XP055946450 *
NATIONAL INFORMATION SECURITY STANDARDIZATION TECHNICAL COMMITTEE: "GB/T 28455—2012: Entity authentication and access architecture specification for the introduction of trusted third parties into information security technology", NATIONAL STANDARDS OF THE PEOPLE'S REPUBLIC OF CHINA, CN, vol. GB/T 28455-2012, 29 June 2012 (2012-06-29), CN, pages 1 - 28, XP009538888 *
See also references of EP4270859A4 *

Also Published As

Publication number Publication date
CN114760039A (zh) 2022-07-15
JP2024500527A (ja) 2024-01-09
CA3203440A1 (en) 2022-06-30
EP4270859A1 (en) 2023-11-01
EP4270859A4 (en) 2024-06-26
ZA202307276B (en) 2024-02-28
US20240064025A1 (en) 2024-02-22

Similar Documents

Publication Publication Date Title
JP7440026B2 (ja) 分散化認証方法
WO2022135392A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
CN111614621A (zh) 物联网通信方法和系统
WO2022135391A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
JPH10210023A (ja) 認証方法、暗号鍵共有方法および通信システム
WO2018076798A1 (zh) 一种传输数据的方法和装置
WO2022135379A1 (zh) 一种身份鉴别方法和装置
WO2022135394A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135388A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135393A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品
WO2022135399A1 (zh) 身份鉴别方法、鉴别接入控制器和请求设备、存储介质、程序、及程序产品
WO2022135383A1 (zh) 一种身份鉴别方法和装置
WO2022135398A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135377A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
CN112367329B (zh) 通信连接认证方法、装置、计算机设备及存储介质
RU2807058C1 (ru) Способ и аппарат для аутентификации идентификационной информации, устройство, микросхема, носитель для хранения информации и программа
WO2022135385A1 (zh) 一种身份鉴别方法和装置
WO2022135418A1 (zh) 一种身份鉴别方法和装置
WO2022135404A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135387A1 (zh) 一种身份鉴别方法和装置
WO2022135384A1 (zh) 一种身份鉴别方法和装置
WO2022135386A1 (zh) 一种身份鉴别方法和装置
WO2022135401A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
Omori et al. Extended inter-device digital rights sharing and transfer based on device-owner equality verification using homomorphic encryption
CN117676580B (zh) 一种基于车载网关的安全认证方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21909394

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 3203440

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 18259308

Country of ref document: US

Ref document number: 2023539136

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2021909394

Country of ref document: EP

Effective date: 20230724