WO2022135413A1 - 身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品 - Google Patents

身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品 Download PDF

Info

Publication number
WO2022135413A1
WO2022135413A1 PCT/CN2021/140161 CN2021140161W WO2022135413A1 WO 2022135413 A1 WO2022135413 A1 WO 2022135413A1 CN 2021140161 W CN2021140161 W CN 2021140161W WO 2022135413 A1 WO2022135413 A1 WO 2022135413A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
access controller
requesting device
authentication
identity
Prior art date
Application number
PCT/CN2021/140161
Other languages
English (en)
French (fr)
Inventor
铁满霞
曹军
赵晓荣
赖晓龙
李琴
张变玲
颜湘
马丹丹
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Priority to US18/259,305 priority Critical patent/US20240056296A1/en
Priority to EP21909409.1A priority patent/EP4262133A4/en
Publication of WO2022135413A1 publication Critical patent/WO2022135413A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the present application relates to the technical field of network communication security, and in particular, to an identity authentication method, an authentication access controller, a requesting device, a storage medium, a program, and a program product.
  • a requesting device can access the network through an authenticated access controller.
  • the authentication access controller needs to authenticate the identity of the requesting device.
  • the requesting device also needs to authenticate the identity of the authentication access controller.
  • the network belonging to the legitimate user and/or the requesting device belongs to the legitimate network and lays the foundation for the secure communication between the requesting device and the authentication access controller.
  • the point-to-point transmission in the blockchain technology also needs to establish a trust relationship between different nodes, so it is also very important for the identification of nodes.
  • the requesting device and the authentication access controller can use the pre-shared key for authentication.
  • This authentication mechanism is simple and fast.
  • the pre-shared key is vulnerable to dictionary brute force cracking, resulting in this authentication mechanism.
  • the security is not high, and it is difficult to meet the high security requirements of the identity authentication business.
  • the embodiments of the present application provide an identity authentication method, an authentication access controller, a requesting device, a storage medium, a program, and a program product, and the pre-shared key is used to realize the authentication of the access controller and the requesting device.
  • Two-way or one-way identity authentication between devices thereby laying the foundation for ensuring that users accessing the network are legitimate and/or the networks accessed by the users are legitimate, so as to achieve secure communication between the requesting device and the authentication access controller.
  • the ability of the identification process to resist dictionary brute force cracking or quantum computing attacks is enhanced.
  • an embodiment of the present application provides an identity authentication method, where one of the requesting device and the authentication access controller is used as the verified party, and the other is used as the corresponding verifier, and the method includes:
  • the verified party sends an identity verification request message of the verified party to the verification party, and the verified party's identity verification request message includes the verification code of the verified party; wherein, the verified party The identity authentication code is obtained by the verified party using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the verifier uses the identity authentication key and the specified content to verify the identity authentication code of the authenticated party to obtain a verification result; It is calculated from the information including the pre-shared key between the two;
  • the verifier determines the identity authentication result of the verified party according to the verification result.
  • an embodiment of the present application provides an authentication access controller, where the authentication access controller includes at least one part of a request part and a processing part;
  • the requesting part is configured to send an identity authentication request message for authenticating the access controller to the requesting device, where the identity authentication request message for authenticating the access controller includes the identity authentication code for authenticating the access controller ;
  • the identity authentication code of the authentication access controller is obtained by the authentication access controller using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the processing part is configured to receive an identity authentication request message of the requesting device sent by the requesting device, where the identity authentication request message of the requesting device includes the identity authentication code of the requesting device; wherein the request The identity authentication code of the device is obtained by the requesting device using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the processing part is further configured to use the identity authentication key and the specified content to verify the identity authentication code of the requesting device to obtain a verification result, and determine the identity of the requesting device according to the verification result
  • the authentication result; the identity authentication key is calculated from the information including the pre-shared key between the requesting device and the authentication access controller.
  • an embodiment of the present application provides a requesting device, where the requesting device includes at least one of a requesting part and a processing part;
  • the requesting part is configured to send an identity authentication request message of the requesting device to the authentication access controller, where the identity authentication request message of the requesting device includes the identity authentication code of the requesting device; wherein the request The identity authentication code of the device is obtained by the requesting device using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the processing part is configured to receive an identity authentication request message of the authentication access controller sent by the authentication access controller, where the identity authentication request message of the authentication access controller includes the authentication access controller The identity authentication code of the controller; wherein, the identity authentication code of the authentication access controller is obtained by the authentication access controller using the identity authentication key to calculate the specified content, and the specified content includes the first key ;
  • the processing part is further configured to use the identity authentication key and the specified content to verify the identity authentication code of the authentication access controller to obtain a verification result, and determine the authentication according to the verification result.
  • the identity authentication result of the access controller; the identity authentication key is calculated from the information including the pre-shared key between the authentication access controller and the requesting device.
  • an authentication access controller including:
  • a first memory for storing instructions executable by the first processor
  • the first processor is configured to invoke the instructions stored in the first memory to perform the steps performed by the authenticated access controller according to the first aspect.
  • an embodiment of the present application provides a requesting device, including:
  • a second memory for storing instructions executable by the second processor
  • the second processor is configured to invoke the instructions stored in the second memory to perform the steps performed by the requesting device according to the first aspect.
  • an embodiment of the present application provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is run by a processor, the authentication access control described in the first aspect is executed The steps performed by the server or requesting device.
  • an embodiment of the present application provides a computer program, including computer-readable code, when the computer-readable code is executed in a computer device, the processor in the computer device executes the program to achieve the first The steps performed by the authentication access controller or the requesting device described in the aspect.
  • an embodiment of the present application provides a computer program product, including computer program instructions, the computer program instructions cause a computer to perform the steps performed by the authentication access controller described in the first aspect or the requesting device described above. .
  • the identity authentication method provided by the embodiment of the present application utilizes the pre-shared key to realize the bidirectional or unidirectional identity authentication between the authentication access controller and the requesting device, thereby ensuring that users accessing the network are authenticated.
  • the network that is legitimate and/or the user is accessing is legitimate lays the groundwork for secure communication between the requesting device and the authenticating access controller.
  • the authenticated party calculates the identity authentication key from the information including the pre-shared key of both parties, and uses the identity authentication key to calculate the specified content to obtain the identity authentication code of the authenticated party.
  • the method of calculating the identity authentication code provided by the embodiment of the present application combines the key exchange calculation, and enhances the ability of the authentication process to resist dictionary brute force cracking or quantum computing attacks through ingenious detailed design.
  • FIG. 1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a method for calculating an identity authentication key by a requesting device REQ and an authentication access controller AAC according to an embodiment of the present application;
  • FIG. 3 is a schematic diagram of a two-way identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 4 is a schematic diagram of a one-way identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 5 is a schematic diagram of another one-way identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 6 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 7 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application.
  • FIG. 8 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application.
  • FIG. 9 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application.
  • FIG. 10 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application.
  • FIG. 11 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application.
  • FIG. 12 is a block diagram of a hardware structure of an authentication access controller AAC provided by an embodiment of the present application.
  • FIG. 13 is a block diagram of a hardware structure of a requesting device REQ provided by an embodiment of the present application.
  • the requesting device can access the network through the authentication access controller.
  • the authentication between the access controller and the requesting device is performed. Two-way or one-way authentication is usually required.
  • the requesting device may be a terminal device such as a mobile phone, a Personal Digital Assistant (PDA), or a tablet computer, and the authentication access controller may be wireless access point.
  • the requesting device may be a terminal device such as a desktop computer or a notebook computer, and the authentication access controller may be a switch or a router.
  • the requesting device accesses the 4th/5th Generation mobile communication technology (4G/5G) network through the authentication access controller, the requesting device can be a mobile phone, and the authentication access controller can for the base station.
  • 4G/5G 4th/5th Generation mobile communication technology
  • the embodiments of the present application are also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
  • the existing pre-shared key is used to realize the above-mentioned two-way or one-way authentication between the authentication access controller and the requesting device, which meets practical application requirements.
  • the existing authentication mechanisms using pre-shared keys are prone to dictionary brute force cracking or cannot resist quantum computing attacks.
  • the authentication mechanism is less secure.
  • the embodiments of the present application provide an identity authentication method, in which any one of the requesting device and the authentication access controller is used as the authenticated party, and the other party is correspondingly used as the authenticating party; when performing identity authentication, The verified party sends the verified party's identity authentication request message, and the verified party's identity verification request message includes the verified party's identity verification code.
  • the specified content includes the first key, which may be pre-shared or negotiated by the verified party and the verifying party; after the verifying party receives the verified party's identity authentication request message , use the identity authentication key and the above-mentioned specified content to verify the identity authentication code sent by the received party to be verified to obtain the verification result, and the above-mentioned identity authentication key is obtained by calculating the information including the pre-shared key of both parties. , and further, the verifier determines the identity authentication result of the verified party according to the verification result.
  • the identity authentication method provided by the embodiment of the present application uses the pre-shared key to realize the bidirectional or unidirectional identity authentication between the authentication access controller and the requesting device, so as to ensure that the users accessing the network are legitimate and /or the network accessed by the user is legitimate laying the groundwork for secure communication between the requesting device and the authenticating access controller.
  • the authenticated party calculates the identity authentication key from the information including the pre-shared key of both parties, and uses the identity authentication key to calculate the specified content to obtain the identity authentication code of the authenticated party.
  • the method of calculating the identity authentication code provided by the embodiment of the present application combines the key exchange calculation, and enhances the ability of the authentication process to resist dictionary brute force cracking or quantum computing attacks through ingenious detailed design.
  • the identity authentication method can realize the mutual identity authentication (Mutual Identity Authentication) between the authentication access controller (Authentication Access Controller, AAC for short) and the requesting device (REQuester, REQ for short). MIA for short), and can also realize the one-way identity authentication (REQ Authentication with an Unauthenticated AAC, RAUA) of the authentication access controller to the requesting device, and can also realize the one-way identity authentication (AAC) of the requesting device to the authentication access controller. Authentication with an Unauthenticated REQ (AAUR for short).
  • REQ can be an endpoint participating in the identity authentication process, applying to AAC for specified access services;
  • AAC can be another endpoint participating in the identity authentication process, providing REQ with specified access services.
  • PSK pre-shared key
  • either one of AAC and REQ can be used as the verified party, and the other party can be used as the corresponding verifier, and the verifier can be used to perform identity authentication on the verified party, that is, the verifier can be used to identify the verified party. Verify the legitimacy of the verified party's identity.
  • REQ can be used as a verified party
  • AAC can be used as a corresponding verifier
  • AAC can be used as a verified party and REQ can be used as a corresponding verifier.
  • AAC to verify the identity legitimacy of REQ
  • REQ to verify the identity legality of AAC, that is, to realize the two-way identity authentication MIA between REQ and AAC.
  • REQ can be used as a verified party, and AAC can be taken as a corresponding verifying party.
  • the AAC is used to verify the legitimacy of the REQ's identity, and the one-way identity authentication RAUA to the REQ is realized.
  • AAC may be used as a verified party, and REQ may be taken as a corresponding verifying party.
  • REQ is used to verify the identity legitimacy of the AAC, and the one-way identity authentication AAUR of the AAC is realized.
  • an identity authentication method shown in Fig. 1 is introduced, and the method includes:
  • the verified party sends an identity authentication request message of the verified party to the verifying party.
  • the authentication request message of the authenticated party includes the authentication code of the authenticated party.
  • the identity authentication code of the verified party is calculated by the verified party using the identity authentication key using the message integrity check algorithm to calculate the specified content, and the specified content here includes the first key, and the first key is the verification code. It is pre-shared or negotiated between the verifier and the verifier.
  • the first key is calculated by the verified party through key exchange according to the temporary private key corresponding to the key exchange parameters of the verified party and the temporary public key recovered from the key exchange parameters of the verifying party.
  • the key exchange refers to a key exchange algorithm such as Diffie-Hellman (DH for short).
  • the temporary private key corresponding to the key exchange parameters of the verified party is the temporary private key corresponding to the temporary public key generated by the verified party, the temporary public key generated by the verified party and the temporary private key corresponding to the key exchange parameters of the verified party.
  • the key is an ephemeral public-private key pair.
  • the temporary public key recovered by the verifier's key exchange parameters is the temporary public key corresponding to the temporary private key generated by the verifier, and the temporary public key recovered by the verifier's key exchange parameters and the verifier generated
  • the temporary private key is a temporary public-private key pair.
  • the identity authentication key is calculated from the information including the pre-shared key between the verifier and the authenticated party, that is, the identity authentication key is REQ and AAC using the same pre-shared key that both parties have.
  • the implementation of the AAC and REQ to calculate the identity authentication key will be introduced in subsequent embodiments.
  • the specified content When two-way identity authentication is performed between REQ and AAC, and REQ is used as the verified party, optionally, the specified content also includes the identity ID REQ of REQ ; when AAC is used as the verified party, the specified content also includes AAC's identity ID AAC .
  • REQ when two-way identity authentication is performed on REQ and AAC, REQ is used as the authenticated party, and AAC is used as the authenticating party, REQ sends REQ's identity authentication request message REQAuth to AAC, and the REQAuth includes REQ's identity authentication code MIC REQ .
  • MIC REQ is calculated by REQ using the identity authentication key IAK and using the integrity check algorithm to calculate the specified content.
  • the specified content here can include the first key K and ID REQ , and the first key K is REQ according to including REQ.
  • the temporary private key corresponding to the generated key exchange parameter KeyInfo REQ and the temporary public key recovered from the key exchange parameter KeyInfo AAC of AAC are calculated by performing key exchange.
  • the AAC When the AAC is used as the authenticated party and the REQ is used as the authenticating party, the AAC sends the AAC authentication request message AACAuth to the REQ, and the AACAuth includes the AAC authentication code MIC AAC .
  • the MIC AAC is calculated by the AAC using the identity authentication key IAK and the integrity check algorithm to calculate the specified content.
  • the specified content here can include the first key K and ID AAC .
  • the first key K is the AAC according to including AAC.
  • the temporary private key corresponding to the generated key exchange parameter KeyInfo AAC and the temporary public key recovered from the key exchange parameter KeyInfo REQ of REQ are calculated by performing key exchange.
  • the specified content further includes the identity ID AAC of the AAC and the identity ID REQ of the REQ .
  • the identity authentication code MIC REQ of REQ included in the REQ authentication request message REQAuth can be used by REQ using the identity authentication key.
  • IAK is obtained by calculating the specified content by using an integrity check algorithm.
  • the specified content here may include the first key K, ID AAC and ID REQ , and the first key K is the key exchange parameter generated by REQ according to including REQ
  • the temporary private key corresponding to KeyInfo REQ and the temporary public key recovered from the key exchange parameter KeyInfo AAC of AAC are calculated by performing key exchange.
  • the AAC's identity authentication code MIC AAC included in the AAC's identity authentication request message AACAuth can be AAC using the identity authentication code.
  • the key IAK is obtained by calculating the specified content using an integrity check algorithm.
  • the specified content here may include the first key K, ID AAC and ID REQ , and the first key K is the key exchange generated by AAC according to the included AAC.
  • the temporary private key corresponding to the parameter KeyInfo AAC and the temporary public key recovered by the key exchange parameter KeyInfo REQ of REQ are calculated by performing key exchange.
  • the KeyInfo REQ can be the result that REQ uses the identity authentication key IAK to encrypt and calculate the information including the temporary public key generated by itself.
  • the KeyInfo AAC may be the result of AAC encrypting and calculating the information including the temporary public key generated by the AAC using the identity authentication key IAK.
  • the verifier uses the identity authentication key IAK and the above specified content to verify the received identity authentication code sent by the verified party to obtain a verification result.
  • the verifier After the verifier receives the identity authentication request message from the authenticated party, the verifier uses the identity authentication key and the specified content to verify the identity authentication code sent by the authenticated party, and then obtains the verification result.
  • the specified content here is exactly the same as the specified content used by the authenticated party to calculate the authentication code of the authenticated party.
  • the verifier and the verified party have the same pre-shared key pre-set or distributed respectively before the identity authentication, correspondingly, the verifier and the verified party calculate the identity authentication based on the pre-shared key.
  • the key is also the same.
  • the verifying party is AAC
  • AAC uses the identity authentication key IAK and the specified content to verify the MIC REQ in REQAuth, and then obtains the verification result.
  • the specified content here is the same as that used when REQ calculates MIC REQ .
  • the AAC first uses the temporary private key corresponding to the key exchange parameter KeyInfo AAC including the AAC and the temporary public key recovered from the key exchange parameter KeyInfo REQ of the REQ.
  • the first key K is obtained by performing key exchange calculation with the key, and then the IAK and the information including K are used to verify the MIC REQ .
  • the AAC verifies the MIC REQ using the IAK and information including the K and the ID REQ generated by the AAC.
  • REQ uses the identity authentication key IAK and the specified content to verify the MIC AAC in AACAuth, and then obtains the verification result.
  • the specification here is the same as the specification used by the AAC to calculate the MIC AAC .
  • the REQ first uses the temporary private key corresponding to the key exchange parameter KeyInfo REQ including the REQ and the temporary public key recovered from the key exchange parameter KeyInfo AAC of the AAC.
  • the first key K is obtained by performing key exchange calculation with the key, and then the IAK and the information including K are used to verify the MIC AAC .
  • the REQ verifies the MIC AAC using the IAK and information including the K and the ID AAC generated by the REQ.
  • the verifier determines the identity authentication result of the verified party according to the above verification result.
  • the verifier After the verifier verifies the identity authentication code sent by the authenticated party, if the verification result is passed, it means that the specified content and the pre-shared key used by the verifier and the authenticated party to calculate the identity authentication code are consistent. , the verifier can determine that the authentication result of the authenticated party is legal; if the verification result is not passed, the following processing methods are adopted according to the local policy: including discarding the authentication request message of the authenticated party, or determining the identity of the authenticated party The identification result is illegal, etc.
  • AAC verifies the MIC REQ sent by REQ. If the verification passes, the identity of the REQ is determined to be legal; if the verification fails, the following processing is performed according to local policies Method: including discarding the identity authentication request message of the REQ, or determining that the identity of the REQ is illegal, etc.
  • REQ verifies the MIC AAC sent by AAC. If the verification passes, the identity of the AAC is determined to be legal; if the verification fails, the following processing is performed according to the local policy Method: including discarding the AAC's identity authentication request message, or determining that the AAC's identity is illegal, etc.
  • REQ and AAC can also use the calculated new shared key as the next authentication.
  • the pre-shared key PSK that is, according to the information including the first key K and the identity authentication key IAK, both REQ and AAC use the key derivation algorithm to calculate the shared key, which is used as the pre-shared key PSK for the next identity authentication.
  • the verifier determines the identity of the verified party.
  • REQ and AAC can use the calculated session key for subsequent confidential communication.
  • REQ and AAC respectively calculate the session key according to the information including the first key K and the respective identities of both parties.
  • both REQ and AAC combine the first key K calculated by themselves to include ID AAC , ID REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific character string, etc.)
  • a session key is calculated using a key derivation algorithm for subsequent secure communication, where the session key includes a data encryption key and/or a data integrity check key.
  • AAC can use the key derivation algorithm to derive a string of key data when calculating the session key in the above manner, and the key data can be used as a data encryption key and/or a data integrity check key, or, A part of the key data in the key data is used as the data encryption key, and the other part of the key data is used as the data integrity check key; AAC can also use the key derivation algorithm to derive two strings of the same or different keys. Data, one string is used as the data encryption key, and the other string is used as the data integrity check key.
  • REQ can use the key derivation algorithm to derive a string of key data, which can be used as a data encryption key and/or a data integrity check key, or, Part of the key data in the key data is used as the data encryption key, and another part of the key data is used as the data integrity check key; REQ can also use the key derivation algorithm to derive two strings of the same or different key data in stages, One string is used as the data encryption key, and the other string is used as the data integrity check key.
  • the identity authentication method provided by the embodiment of the present application utilizes the pre-shared key to realize the bidirectional or unidirectional identity authentication between the authentication access controller and the requesting device, thereby ensuring that users accessing the network are authenticated.
  • the network that is legitimate and/or the user is accessing is legitimate lays the groundwork for secure communication between the requesting device and the authenticating access controller.
  • the authenticated party calculates the identity authentication key from the information including the pre-shared key of both parties, and uses the identity authentication key to calculate the specified content to obtain the identity authentication code of the authenticated party.
  • the method of calculating the identity authentication code provided by the embodiment of the present application combines the key exchange calculation, and enhances the ability of the authentication process to resist dictionary brute force cracking or quantum computing attacks through ingenious detailed design.
  • the identity authentication key used by the authenticated party to generate the identity authentication code and the identity authentication key used by the verifier to verify the identity authentication code are the pair of the authenticated party and the verifier, including the verifier and the verifier. It is calculated from the calculation information including the pre-shared key between the verified parties, wherein the calculation information may also include random numbers generated by both parties.
  • the method includes:
  • AAC generates a first random number Nonce AAC .
  • the AAC sends a key agreement request message AACInit to the REQ.
  • the AAC adds the Nonce AAC to AACInit and sends it to the REQ, so that the REQ uses the information including the pre-shared key PSK with the AAC, the Nonce AAC and the second random number Nonce REQ generated by the REQ to calculate the identity authentication key IAK .
  • AAC can also add its own supported security capability parameter information Security capabilities AAC to AACInit and send it to REQ.
  • Security capabilities AAC includes the identity authentication suite supported by AAC (the identity authentication suite contains one or more authentication methods. ), symmetric encryption algorithm, integrity check algorithm, hash algorithm, key exchange algorithm, and/or key derivation algorithm, etc., for the specific security policy Security capabilities REQ that REQ chooses to use.
  • the AAC may also add its own identity ID AAC to AACInit and send it to the REQ, so that the REQ determines the pre-shared key PSK with the AAC according to the ID AAC . It should be noted that, if the REQ knows the identity of the AAC in advance, the AAC does not need to transmit the ID AAC .
  • REQ generates a second random number Nonce REQ , and uses a key derivation algorithm to calculate the information including the pre-shared key PSK with AAC, Nonce AAC and Nonce REQ to obtain the identity authentication key IAK.
  • REQ After REQ receives AACInit, it generates a second random number Nonce REQ , and then uses PSK, Nonce AAC , Nonce REQ and other information including AAC (other information used by REQ and AAC is the same and optional, such as specific characters String, etc.) use the key derivation algorithm to calculate the identity authentication key IAK.
  • the REQ can select the specific security policy used by the REQ according to the Security capabilities AAC . authentication algorithm, hash algorithm, key exchange algorithm, and/or key derivation algorithm, etc.
  • the REQ sends a key negotiation response message REQInit to the AAC.
  • the REQInit includes the Nonce REQ , so that the AAC calculates and obtains the identity authentication key IAK by using the information including the pre-shared key PSK with REQ, the Nonce AAC and the Nonce REQ generated by the AAC.
  • the REQ adds the Security capabilities REQ to REQInit and sends it to the AAC.
  • the REQ may add its own ID REQ to the REQInit, so that the AAC determines the pre-shared key PSK with the REQ according to the ID REQ . It should be noted that, if the AAC knows the identity of the REQ in advance, the REQ does not need to transmit the ID REQ .
  • AAC uses a key derivation algorithm to calculate the information including the pre-shared key PSK with REQ, Nonce AAC and Nonce REQ to obtain the identity authentication key IAK.
  • AAC After AAC receives REQInit, it uses the PSK, Nonce AAC , Nonce REQ and other information including REQ (other information used by AAC and REQ is the same and optional, such as a specific string, etc.) using the key derivation algorithm to calculate Authentication key IAK.
  • the Nonce AAC may also be included in the REQInit of S204, and before the AAC calculates the IAK, the Nonce AAC in the REQInit and the Nonce AAC generated by the AAC may be verified for consistency; if they are consistent, the AAC calculates the IAK again; If not, AAC discards REQInit.
  • the following describes the identity authentication methods provided by the embodiments of the present application for the application scenarios of two-way identity authentication and one-way identity authentication.
  • two implementations of one-way authentication REQ and one-way authentication AAC are also provided.
  • FIG. 3 it is an embodiment of an identity authentication method under the situation of two-way identity authentication, and the method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key agreement request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , Security capabilities AAC and ID AAC .
  • Security capabilities AAC and ID AAC are optional fields.
  • Security capabilities AAC indicates the security capability parameter information supported by AAC, including the identity authentication suite, symmetric encryption algorithm, integrity check algorithm, and hash (HASH) algorithm supported by AAC. and/or key derivation algorithm, etc. (the same below);
  • ID AAC represents the identity of the AAC.
  • REQ generates Nonce REQ , generates Security capabilities REQ as required, determines the pre-shared key PSK with AAC according to the obtained ID AAC , and combines PSK to include Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is The same and optional, such as a specific string, etc.) use the key derivation algorithm to calculate the identity authentication key IAK, according to including IAK and other information (other information used by AAC and REQ is the same, and optional, such as specific String, etc.), use the key derivation algorithm to calculate the extended identity authentication key EIAK, and then calculate and generate the KeyInfo REQ .
  • Nonce AAC shall be equal to the corresponding field in AACInit.
  • the REQ sends a key negotiation response message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ and ID REQ .
  • Nonce AAC should be equal to Nonce AAC in AACInit;
  • Security capabilities REQ is an optional field, Security capabilities REQ exists if and only if Security capabilities AAC exists in AACInit, and Security capabilities REQ indicates that REQ is specified according to Security capabilities AAC .
  • the choice of security strategy that is, the identity authentication method, symmetric encryption algorithm, integrity check algorithm, hash (HASH) algorithm and/or key derivation algorithm, etc. (the same below) determined by REQ.
  • KeyInfo REQ is the result of XOR operation between the information including the temporary public key generated by REQ and the extended identity authentication key EIAK, where EIAK is the same as the information including IAK and other information (other information used by AAC and REQ is the same) and optional, such as a specific string, etc.), calculated using the key derivation algorithm; ID REQ is an optional field, and ID REQ exists if and only when ID AAC exists in AACInit.
  • AAC After receiving REQInit, AAC performs the following operations (if there is no special description or logical relationship, the following actions numbered (1), (2)... The same as the full text), including:
  • the AAC sends an identity authentication request message AACAuth of the AAC to the REQ.
  • the AACAuth includes Nonce AAC , Nonce REQ , KeyInfo AAC and MIC AAC .
  • Nonce REQ and Nonce AAC are optional fields, which should be respectively equal to Nonce REQ in REQInit and Nonce AAC generated by AAC
  • KeyInfo AAC is the information including the temporary public key generated by AAC and the extended identity authentication key EIAK.
  • the result of XOR operation; MIC AAC is obtained by AAC using IAK to calculate the calculation data by using the integrity check algorithm, and the calculation data of MIC AAC includes the first key K and ID AAC .
  • the calculation object used in the algorithm operation is referred to as calculation data.
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • AACAuth carries Nonce REQ and/or Nonce AAC , check whether Nonce REQ and Nonce REQ generated by REQ are the same, and/or, check whether Nonce AAC and Nonce AAC in AACInit are the same;
  • REQ uses the identity authentication key IAK to adopt the integrity check algorithm, and locally calculates the specified content including the first key K and ID AAC to obtain the MIC AAC (this calculation method is the same as the way AAC calculates the MIC AAC ), Compare whether the calculated MIC AAC is consistent with the MIC AAC in AACAuth.
  • the REQ base includes the first key K, Nonce AAC , Nonce REQ , ID AAC , ID REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific character string, etc.) , using a key derivation algorithm to calculate a session key, which is used to ensure the subsequent confidential communication between REQ and AAC; the session key may include a data encryption key and/or a data integrity check key.
  • Nonce AAC and ID AAC should be equal to the corresponding fields in AACInit
  • Nonce REQ and ID REQ should be respectively equal to Nonce REQ and ID REQ of the ID REQ generated by REQ .
  • REQ combines the first key K with the identity authentication key IAK, and uses a key derivation algorithm to calculate the PSK used in the next identity authentication.
  • the REQ sends an identity authentication request message REQAuth of the REQ to the AAC.
  • the REQAuth includes Nonce AAC , Nonce REQ and MIC REQ .
  • Nonce REQ and Nonce AAC are optional fields, which should be respectively equal to Nonce REQ generated by REQ and Nonce AAC in AACInit;
  • MIC REQ is that REQ utilizes the identity authentication key IAK to adopt the integrity check algorithm to calculate the calculated data,
  • the calculation data of MIC REQ includes the first key K and ID REQ .
  • the AAC After receiving the REQAuth, the AAC performs the following operations, including:
  • REQAuth carries Nonce REQ and/or Nonce AAC , check whether Nonce REQ and Nonce REQ in REQInit are the same, and/or, check whether Nonce AAC and Nonce AAC generated by AAC are the same;
  • AAC uses the identity authentication key IAK to adopt the integrity check algorithm to locally calculate the specified content including the first key K and ID REQ to obtain the MIC REQ (this calculation method is the same as the way REQ calculates the MIC REQ ), Compare whether the calculated MIC REQ is consistent with the MIC REQ in REQAuth;
  • the AAC base includes the first key K, Nonce AAC , Nonce REQ , ID AAC , ID REQ and other information (other information used by AAC and REQ is the same and optional, such as a specific character string, etc.) , using the key derivation algorithm to calculate the session key, which is used to ensure the subsequent confidential communication between AAC and REQ; the session key may include a data encryption key and/or a data integrity check key.
  • Nonce AAC and ID AAC should be respectively equal to Nonce AAC generated by AAC and ID AAC, the identity identifier ID AAC of AAC itself; Nonce REQ and ID REQ should be respectively equal to the corresponding fields in REQInit.
  • the AAC combines the first key K with the identity authentication key IAK, and uses a key derivation algorithm to calculate the PSK used in the next identity authentication.
  • the identity authentication of the AAC and the REQ are respectively realized, that is, the bidirectional identity authentication of the REQ and the AAC is realized.
  • Fig. 4 it is an embodiment of an identity authentication method for one-way authentication REQ, the method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key agreement request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , Security capabilities AAC and ID AAC . Among them, Security capabilities AAC and ID AAC are optional fields.
  • REQ generates Nonce REQ , generates Security capabilities REQ as required, determines the pre-shared key PSK with AAC according to the obtained ID AAC , and combines PSK to include Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is The same and optional, such as a specific string, etc.) use the key derivation algorithm to calculate the identity authentication key IAK, according to including IAK and other information (other information used by AAC and REQ is the same, and optional, such as specific character string, etc.), use the key derivation algorithm to calculate the extended identity authentication key EIAK, and calculate and generate the KeyInfo REQ .
  • Nonce AAC shall be equal to the corresponding field in AACInit.
  • the REQ sends a key negotiation response message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ and ID REQ .
  • Nonce AAC should be equal to Nonce AAC in AACInit;
  • Security capabilities REQ is an optional field, and Security capabilities REQ exists if and only if Security capabilities AAC exists in AACInit.
  • KeyInfo REQ is the result of XOR operation between the information including the temporary public key generated by REQ and the extended identity authentication key EIAK, where EIAK is the same as the information including IAK and other information (other information used by AAC and REQ is the same) , and optional, such as a specific string, etc.), calculated using the key derivation algorithm; ID REQ is an optional field, and ID REQ exists if and only when ID AAC exists in AACInit.
  • AAC After receiving REQInit, AAC performs the following operations, including:
  • AAC sends AACAuth to REQ.
  • the AACAuth includes Nonce AAC , Nonce REQ and KeyInfo AAC .
  • Nonce REQ and Nonce AAC are optional fields, which should be respectively equal to Nonce REQ in REQInit and Nonce AAC generated by AAC ;
  • KeyInfo AAC is the information including the temporary public key generated by AAC and the extended identity authentication key EIAK. The result of the XOR operation.
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • AACAuth carries Nonce REQ and/or Nonce AAC , check whether Nonce REQ and Nonce REQ generated by REQ are the same, and/or, check whether Nonce AAC and Nonce AAC in AACInit are the same; if they are different, discard them AACAuth;
  • the REQ includes the first key K, Nonce AAC , Nonce REQ , ID AAC , ID REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific character string, etc.),
  • the session key is calculated by using a key derivation algorithm, which is used to ensure the subsequent confidential communication between REQ and AAC; the session key may include a data encryption key and/or a data integrity check key.
  • Nonce REQ and ID REQ should be respectively equal to Nonce REQ generated by REQ and ID REQ, the ID REQ of REQ itself; Nonce AAC and ID AAC should be respectively equal to the corresponding fields in AACInit.
  • the REQ sends an identity authentication request message REQAuth of the REQ to the AAC.
  • the REQAuth includes Nonce AAC , Nonce REQ and MIC REQ .
  • Nonce REQ and Nonce AAC are optional fields, which should be respectively equal to Nonce REQ generated by REQ and Nonce AAC in AACInit;
  • MIC REQ is that REQ utilizes the identity authentication key IAK to adopt the integrity check algorithm to calculate the calculated data,
  • the calculation data of MIC REQ includes the first key K, ID REQ and ID AAC .
  • AAC After receiving REQAuth, AAC performs the following operations, including:
  • REQAuth carries Nonce REQ and/or Nonce AAC , check whether Nonce REQ and Nonce REQ in REQInit are the same, and/or, check whether Nonce AAC and Nonce AAC generated by AAC are the same;
  • AAC uses the identity authentication key IAK to adopt the integrity check algorithm to locally calculate the MIC REQ for the specified content including the first key K, ID REQ and ID AAC , and compare the calculated MIC REQ with that in REQAuth. Whether the MIC REQ is consistent;
  • the AAC base includes the first key K, Nonce AAC , Nonce REQ , ID AAC , ID REQ and other information (other information used by AAC and REQ is the same and optional, such as a specific character string, etc.) , using the key derivation algorithm to calculate the session key, which is used to ensure the subsequent confidential communication between AAC and REQ;
  • the session key may include a data encryption key and/or a data integrity check key.
  • Nonce AAC and ID AAC should be respectively equal to Nonce AAC generated by AAC and ID AAC, the identity identifier ID AAC of AAC itself;
  • Nonce REQ and ID REQ should be respectively equal to the corresponding fields in REQInit.
  • the identification of the REQ is realized in S409, that is, the one-way identification of the REQ is realized.
  • Fig. 5 it is an embodiment of an identity authentication method for one-way authentication AAC, the method includes:
  • AAC generates Nonce AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key agreement request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , Security capabilities AAC and ID AAC . Among them, Security capabilities AAC and ID AAC are optional fields.
  • REQ generates Nonce REQ , generates Security capabilities REQ as required, determines the pre-shared key PSK with AAC according to the obtained ID AAC , and combines PSK to include Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC is The same and optional, such as a specific string, etc.) use the key derivation algorithm to calculate the identity authentication key IAK, according to including IAK and other information (other information used by AAC and REQ is the same, and optional, such as specific character string, etc.), use the key derivation algorithm to calculate the extended identity authentication key EIAK, and calculate and generate the KeyInfo REQ .
  • Nonce AAC shall be equal to the corresponding field in AACInit.
  • the REQ sends a key negotiation response message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ and ID REQ .
  • Nonce AAC should be equal to Nonce AAC in AACInit;
  • Security capabilities REQ is an optional field, and Security capabilities REQ exists if and only if Security capabilities AAC exists in AACInit.
  • KeyInfo REQ is the result of XOR operation between the information including the temporary public key generated by REQ and the extended identity authentication key EIAK, where EIAK is the same as the information including IAK and other information (other information used by AAC and REQ is the same) , and optional, such as a specific string, etc.), calculated using the key derivation algorithm; ID REQ is an optional field, and ID REQ exists if and only when ID AAC exists in AACInit.
  • the AAC After receiving REQInit, the AAC performs the following operations, including:
  • the AAC includes the first key K, Nonce AAC , Nonce REQ , ID AAC , ID REQ and other information (other information used by AAC and REQ is the same and optional, such as a specific character string, etc.),
  • the session key is calculated by using a key derivation algorithm, which is used to ensure the subsequent confidential communication between REQ and AAC; the session key may include a data encryption key and/or a data integrity check key.
  • Nonce AAC and ID AAC should be respectively equal to Nonce AAC generated by AAC and ID AAC, the identity identifier ID AAC of AAC itself; Nonce REQ and ID REQ should be respectively equal to the corresponding fields in REQInit.
  • the AAC sends an identity authentication request message AACAuth of the AAC to the REQ.
  • the AACAuth includes Nonce AAC , Nonce REQ , KeyInfo AAC and MIC AAC .
  • Nonce REQ and Nonce AAC are optional fields, which should be respectively equal to Nonce REQ in REQInit and Nonce AAC generated by AAC ;
  • KeyInfo AAC is the information including the temporary public key generated by AAC and the extended identity authentication key EIAK.
  • MIC AAC is calculated by AAC using the identity authentication key IAK using the integrity check algorithm to calculate the calculation data.
  • the calculation data of MIC AAC includes the first key K, ID REQ and ID AAC .
  • REQ After receiving the AACAuth, REQ performs the following operations, including:
  • AACAuth carries Nonce REQ and/or Nonce AAC , check whether Nonce REQ and Nonce REQ generated by REQ are the same, and/or, check whether Nonce AAC and Nonce AAC in AACInit are the same;
  • REQ uses the identity authentication key IAK to adopt the integrity check algorithm, and calculates the MIC AAC locally for the specified content including the first key K, ID REQ and ID AAC , and compares the calculated MIC AAC with AACAuth. Whether the MIC REQ is consistent;
  • the REQ includes the first key K, Nonce AAC , Nonce REQ , ID AAC , ID REQ and other information (other information used by REQ and AAC is the same and optional, such as a specific character string, etc.),
  • the session key is calculated by using a key derivation algorithm, which is used to ensure the subsequent confidential communication between REQ and AAC; the session key may include a data encryption key and/or a data integrity check key.
  • Nonce AAC and ID AAC should be respectively equal to the corresponding fields in AACInit
  • Nonce REQ and ID REQ should be respectively equal to Nonce REQ and ID REQ of the ID REQ generated by REQ .
  • the identity authentication of the AAC is realized in S507, that is, the one-way identity authentication of the AAC is realized.
  • each message may also carry a hash value HASH X , and the hash value HASH X is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the opposite end entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message.
  • X represents REQ
  • X represents AAC
  • X represents AAC
  • HASH REQ represents the hash value calculated by REQ on the latest pre-order message sent by the received AAC
  • HASH AAC represents the AAC to receive The hash value calculated by the latest pre-order message sent by the REQ.
  • HASH X may not exist in the message or meaningless.
  • entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X carried in the received message. Then execute the following steps, otherwise discard or end the current authentication process.
  • the pre-order message sent by the peer entity Y to the entity X refers to the received message M sent by the peer entity Y to the entity X before the entity X sends the message M to the peer entity Y.
  • the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
  • the embodiment of the present application further provides an authentication access controller.
  • the authentication access controller can be used as a verified party, a verifying party, or both at the same time. It has the functions of the verified party and the verifying party.
  • the authentication access controller 600 which is only the authenticated party, includes:
  • the requesting part 601 is configured to send an identity authentication request message for authenticating the access controller to the requesting device, where the identity authentication request message for authenticating the access controller includes the identity authentication code for the authentication access controller; Wherein, the identity authentication code of the authentication access controller is obtained by the authentication access controller using the identity authentication key to calculate the specified content, and the specified content includes the first key.
  • the authentication access controller 700 serving only as a verifier includes:
  • the processing part 701 is configured to receive an identity authentication request message of the requesting device sent by the requesting device, where the identity authentication request message of the requesting device includes the identity authentication code of the requesting device; wherein, the requesting device The identity authentication code is obtained by the requesting device using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the processing part 701 is further configured to use the identity authentication key and the specified content to verify the identity authentication code of the requesting device to obtain a verification result, and determine the identity authentication of the requesting device according to the verification result.
  • the identity authentication key is calculated from information including a pre-shared key between the requesting device and the authentication access controller.
  • the authentication access controller 800 having both the authenticator function and the authenticated party function includes:
  • the requesting part 801 is configured to send an identity authentication request message for authenticating the access controller to the requesting device, where the identity authentication request message for authenticating the access controller includes the identity authentication code for the authentication access controller;
  • the identity authentication code of the authentication access controller is obtained by the authentication access controller using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the processing part 802 is configured to receive an identity authentication request message of the requesting device sent by the requesting device, where the identity authentication request message of the requesting device includes the identity authentication code of the requesting device; wherein, the requesting device The identity authentication code is obtained by the requesting device using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the processing part 802 is further configured to use the identity authentication key and the specified content to verify the identity authentication code of the requesting device to obtain a verification result, and determine the identity authentication of the requesting device according to the verification result As a result; the identity authentication key is calculated from information including a pre-shared key between the requesting device and the authentication access controller.
  • the authentication access controller 600/700/800 further includes:
  • a sending part configured to send a key agreement request message to the requesting device, where the key agreement request message includes a first random number generated by the authentication access controller;
  • a receiving part configured to receive a key agreement response message sent by the requesting device, where the key agreement response message includes a second random number generated by the requesting device;
  • the requesting part 601/801 and/or the processing part 701/802 are further configured to use a key derivation algorithm to pair the pre-shared key with the requesting device, the first random number and the second random number
  • the identity authentication key is obtained by calculating the information including the number.
  • the key agreement response message received by the receiving part further includes a key exchange parameter of the requesting device, and the key exchange parameter of the requesting device is to use the identity authentication key pair to include the request.
  • the sending part is further configured to send the key exchange parameter of the authentication access controller to the requesting device, and the key exchange parameter of the authentication access controller is to use the identity authentication key pair to include: The result of encrypting the information including the temporary public key generated by the authentication access controller;
  • the requesting part 601/801 and/or the processing part 701/802 are further configured to include the temporary private key corresponding to the temporary public key of the authentication access controller and the key exchange parameters of the requesting device.
  • the recovered temporary public key is subjected to key exchange calculation to obtain the first key.
  • the sending part also calculates the key exchange parameters of the authentication access controller in the following manner: the hash value of the identity authentication key and the temporary public key generated by the authentication access controller are included. XOR operation is performed on the information inside; or, XOR operation is performed on the information including the extended identity authentication key and the temporary public key generated by the authentication access controller, wherein the extended identity authentication key is The authentication access controller is calculated by using a key derivation algorithm according to the information including the identity authentication key.
  • the key agreement response message received by the receiving part further includes the first random number
  • the authentication access controller 600/700/800 further includes:
  • a verification part configured to perform consistency verification between the first random number in the key agreement response message and the first random number generated by the authentication access controller
  • the requesting part 601/801 and/or the processing part 701/802 perform the step of calculating the identity authentication key.
  • the key agreement request message sent by the sending part further includes security capability parameter information supported by the authentication access controller; then the key agreement response message received by the receiving part also includes a specific security policy.
  • the specific security policy is determined by the requesting device according to the security capability parameter information supported by the authentication access controller.
  • the key agreement request message sent by the sending part further includes the identity identifier of the authentication access controller
  • the key agreement response message received by the receiving part further includes the identity identifier of the requesting device.
  • the authentication access controller is used as the verifier, and the requesting device is used as the corresponding authenticated party; and the authentication access controller is used as the authenticated party, and the requesting device is used as as the corresponding verifier;
  • the specified content when the authentication access controller is used as a verifier, the specified content further includes the identity of the requesting device; when the authentication access controller is used as a verified party, the specified content also includes the authentication access controller. ID of the incoming controller.
  • the authentication access controller 800 further includes:
  • the first calculation part is configured to calculate the shared key according to the information including the first key and the identity authentication key, as the pre-shared key used for the next identity authentication.
  • the authentication access controller is used as the verifier, and the requesting device is used as the corresponding verified party; or, the authentication access controller is used as the verified party, and the requesting device is used as the verified party. as the corresponding verifier;
  • the specified content further includes the identity of the authentication access controller and the identity of the requesting device.
  • the authentication access controller 600/700/800 further includes:
  • the second calculation part is configured to calculate a session key according to the information including the first key and the respective identities of both parties, the session key is used for the requesting device and the authentication access controller Subsequent confidential communications between the parties.
  • the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device.
  • an embodiment of the present application also provides a requesting device, where the requesting device can serve as both a verified party and a verifying party, and can also have the functions of the verified party and the verifying party at the same time.
  • the requesting device 900 which is only the authenticated party, includes:
  • the requesting part 901 is configured to send an identity authentication request message of the requesting device to the authentication access controller, where the identity authentication request message of the requesting device includes the identity authentication code of the requesting device; wherein, the requesting device The identity authentication code is obtained by the requesting device using the identity authentication key to calculate the specified content, and the specified content includes the first key.
  • the requesting device 1000 serving only as a verifier includes:
  • the processing part 1001 is configured to receive an identity authentication request message of the authentication access controller sent by the authentication access controller, where the identity authentication request message of the authentication access controller includes the authentication access control The identity authentication code of the device; wherein, the identity authentication code of the authentication access controller is obtained by the authentication access controller using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the processing part 1001 is further configured to use the identity authentication key and the specified content to verify the identity authentication code of the authentication access controller to obtain a verification result, and determine the authentication access controller according to the verification result.
  • the identity authentication result of the access controller; the identity authentication key is calculated from the information including the pre-shared key between the authentication access controller and the requesting device.
  • a requesting device 1100 having both the verified party function and the verifying party function includes:
  • the requesting part 1101 is configured to send an identity authentication request message of the requesting device to the authentication access controller, where the identity authentication request message of the requesting device includes the identity authentication code of the requesting device; wherein, the requesting device The identity authentication code is obtained by the requesting device using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the processing part 1102 is configured to receive an identity authentication request message of the authentication access controller sent by the authentication access controller, where the identity authentication request message of the authentication access controller includes the authentication access control The identity authentication code of the device; wherein, the identity authentication code of the authentication access controller is obtained by the authentication access controller using the identity authentication key to calculate the specified content, and the specified content includes the first key;
  • the processing part 1102 is further configured to use the identity authentication key and the specified content to verify the identity authentication code of the authentication access controller to obtain a verification result, and determine the authentication access controller according to the verification result.
  • the identity authentication result of the access controller; the identity authentication key is calculated from the information including the pre-shared key between the authentication access controller and the requesting device.
  • the requesting device 900/1000/1100 further includes:
  • a receiving part configured to receive a key negotiation request message sent by the authentication access controller, where the key negotiation request message includes a first random number generated by the authentication access controller;
  • a sending part configured to send a key negotiation response message to the authentication access controller, where the key negotiation response message includes a second random number generated by the requesting device;
  • the requesting part 901/1101 and/or the processing part 1001/1102 are further configured to use a key derivation algorithm to pair the pre-shared key with the authentication access controller, the first random number and the information including the second random number to obtain the identity authentication key.
  • the key agreement response message sent by the sending part further includes the key exchange parameter of the requesting device, and the key exchange parameter of the requesting device is to use the identity authentication key pair to include the request.
  • the result of encrypting the information including the temporary public key generated by the device;
  • the receiving part is further configured to receive the key exchange parameter of the authentication access controller sent by the authentication access controller, the key exchange parameter of the authentication access controller is to use the identity authentication the result of encrypting the information including the temporary public key generated by the authentication access controller with the key;
  • the requesting part 901/1101 and/or the processing part 1001/1102 are further configured to include the temporary private key corresponding to the temporary public key of the requesting device and the key identified by the access controller
  • the first key is obtained by performing key exchange calculation with the temporary public key recovered from the exchange parameters.
  • the sending part also calculates the key exchange parameters of the requesting device by performing a comparison between the hash value of the identity authentication key and the information including the temporary public key generated by the requesting device. OR operation; or, perform an XOR operation on the extended identity authentication key and the information including the temporary public key generated by the requesting device, wherein the extended identity authentication key is the The information including the authentication key is calculated using the key derivation algorithm.
  • the key agreement response message sent by the sending part further includes the first random number.
  • the key agreement request message received by the receiving part further includes the security capability parameter information supported by the authentication access controller, and the requesting device 900/1000/1100 further includes:
  • a determining part configured to determine a specific security policy used by the requesting device according to the security capability parameter information
  • the key agreement response message sent by the sending part further includes the specific security policy.
  • the key agreement request message received by the receiving part further includes the identity identifier of the authentication access controller
  • the key agreement response message sent by the sending part further includes the identity identifier of the requesting device.
  • the requesting device is used as a verified party, and the authentication access controller is used as a corresponding verifier; and, the requesting device is used as a verifier, and the authentication access controller is used as a the corresponding verified party;
  • the specified content when the requesting device acts as a verified party, the specified content further includes the identity of the requesting device; when the requesting device acts as a verifier, the specified content also includes the identity of the authentication access controller. .
  • the requesting device 1100 further includes:
  • the first calculation part is configured to calculate the shared key according to the information including the first key and the identity authentication key, as the pre-shared key used for the next identity authentication.
  • the specified content further includes the identity of the authentication access controller and the identity of the requesting device.
  • the requesting device 900/1000/1100 further includes:
  • the second calculation part is configured to calculate a session key according to the information including the first key and the respective identities of both parties, the session key is used for the requesting device and the authentication access controller Subsequent confidential communications between the parties.
  • the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
  • a "part" may be a part of a circuit, a part of a processor, a part of a program or software, etc., of course, a unit, a module or a non-modularity.
  • an embodiment of the present application further provides an authentication access controller AAC, including: a first processor 1201 and a first memory 1202 .
  • the first processor 1201 may call and run a computer program from the first memory 1202 to implement the steps performed by the AAC in the foregoing embodiment.
  • the first memory 1202 may be a separate device independent of the first processor 1201 , or may be integrated in the first processor 1201 .
  • the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides a requesting device REQ, including: a second processor 1301 and a second memory 1302 .
  • the second processor 1301 may call and run a computer program from the second memory 1302 to implement the steps performed by the REQ in the foregoing embodiment.
  • the second memory 1302 may be a separate device independent of the second processor 1301 , or may be integrated in the second processor 1301 .
  • the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
  • Embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is run by a processor, the identification of the access controller AAC or the requesting device REQ in the above identification method is executed when the computer program is run by the processor. steps performed.
  • the storage medium may be a volatile or non-volatile computer-readable storage medium.
  • Embodiments of the present application further provide a computer program, including computer-readable codes.
  • a processor in the electronic device executes and is configured to implement the authentication connection in the above-mentioned identity authentication method. The steps performed by the incoming controller AAC or the requesting device REQ.
  • the embodiment of the present application also provides a computer program product, the computer program product includes computer program instructions, and the computer program instructions can be used to perform the steps performed by the authentication access controller AAC or the requesting device REQ in the above-mentioned identity authentication method.
  • the computer program product includes computer program instructions
  • the computer program instructions can be used to perform the steps performed by the authentication access controller AAC or the requesting device REQ in the above-mentioned identity authentication method.
  • the identity authentication method provided by the embodiment of the present application is performed by the above-mentioned authentication access controller and the requesting device, and the bidirectional or unidirectional identity authentication between the authentication access controller and the requesting device is realized by using the pre-shared key, so as to ensure the access
  • the user of the network is legitimate and/or the network to which the user is accessing is legitimate lays the groundwork for secure communication between the requesting device and the authenticating access controller.
  • the authenticated party calculates the identity authentication key from the information including the pre-shared key of both parties and the random numbers generated by both parties, and uses the identity authentication key to calculate the specified content to obtain
  • the identity authentication code of the verified party compared with the prior art, the method of calculating the identity authentication code provided by the embodiment of the present application combines the key exchange calculation, and enhances the anti-dictionary violence of the authentication process through ingenious detail design. The ability to crack or resist quantum computing attacks.
  • each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place.
  • the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts.
  • the device and system embodiments described above are only illustrative, and the parts described as separate components may or may not be physically separated, and the components shown as parts may or may not be physical parts, that is, they may be located in One place, or it can be distributed over multiple network segments. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.
  • the embodiment of the present application discloses an identity authentication method, which uses a pre-shared key to realize bidirectional or unidirectional identity authentication between an access controller and a requesting device, so as to ensure that users accessing the network are legal and/or The network that the user accesses is legitimate laying the groundwork for secure communication between the requesting device and the authenticating access controller.
  • the authenticated party calculates the identity authentication key from the information including the pre-shared key of both parties and the random numbers generated by both parties, and uses the identity authentication key to calculate the specified content to obtain
  • the identity authentication code of the verified party the method of calculating the identity authentication code provided by the embodiment of the present application combines the key exchange calculation, and the ability to resist dictionary brute force cracking or quantum computing attack of the authentication process is enhanced through ingenious detail design.
  • the embodiment of the present application also discloses an authentication access controller, a requesting device, a storage medium, a program, and a program product.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例公开了一种身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向或单向身份鉴别,从而为确保访问网络的用户是合法的和/或用户访问的网络是合法的奠定基础,以实现请求设备与鉴别接入控制器之间的保密通信。此外,在身份鉴别的过程中,被验证方对包括双方的预共享密钥和双方各自生成的随机数在内的信息计算得到身份鉴别密钥,利用该身份鉴别密钥对指定内容进行计算得到被验证方的身份鉴别码,本申请提供的这种计算身份鉴别码的方式结合了密钥交换计算,通过巧妙的细节设计增强了该鉴别过程的抗字典暴力破解或者抗量子计算攻击能力。本申请实施例还公开了一种鉴别接入控制器、请求设备、存储介质、程序、及程序产品。

Description

身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品
相关申请的交叉引用
本申请基于申请号为202011569202.X、申请日为2020年12月26日、申请名称为“一种身份鉴别方法和装置”的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本申请涉及网络通信安全技术领域,特别是涉及一种身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品。
背景技术
在通信网络中,请求设备可以通过鉴别接入控制器访问网络。在一些对安全性需求较高的情况下,鉴别接入控制器需要对请求设备的身份进行鉴别,有时,请求设备也需要对鉴别接入控制器的身份进行鉴别,为确保访问网络的请求设备属于合法用户和/或请求设备访问的网络属于合法网络奠定基础,以实现请求设备与鉴别接入控制器之间保密通信。此外,在区块链技术中的点对点传输,也需要在不同节点之间建立信任关系,因此对于节点的身份鉴别也是十分重要的。
目前,请求设备和鉴别接入控制器可以利用预共享密钥进行身份验证,这种鉴别机制简单快捷,但在实际应用中,由于预共享密钥很容易遭受字典暴力破解,导致这种鉴别机制的安全性并不高,难以满足身份鉴别业务的高安全性需求。
发明内容
为了解决上述技术问题,本申请实施例提供了一种身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品,利用预共享密钥实现了鉴别接入控制器和请求设备之间双向或单向的身份鉴别,从而为确保访问网络的用户是合法的和/或用户访问的网络是合法的奠定基础,以实现请求设备与鉴别接入控制器之间保密通信。同时,结合密钥交换算法并通过巧妙的细节设计,增强了该鉴别过程的抗字典暴力破解或者抗量子计算攻击能力。
本申请实施例公开了如下技术方案:
第一方面,本申请实施例提供了一种身份鉴别方法,将请求设备和鉴别接入控制器双方中一方作为被验证方,则将另一方作为对应的验证方,所述方法包括:
所述被验证方向所述验证方发送所述被验证方的身份鉴别请求消息,所述被验证方的身份鉴别请求消息中包括所述被验证方的身份鉴别码;其中,所述被验证方的身份鉴别码是所述被验证方利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
所述验证方利用所述身份鉴别密钥和所述指定内容对所述被验证方的身份鉴别码进行校验得到校验结果;所述身份鉴别密钥是对包括验证方与被验证方之间的预共享密钥在内的信息计算得到的;
所述验证方根据所述校验结果确定所述被验证方的身份鉴别结果。
第二方面,本申请实施例提供了一种鉴别接入控制器,所述鉴别接入控制器包括请求部分和处理部分中的至少一个部分;
所述请求部分,被配置为向请求设备发送所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份鉴别码;其中,所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
所述处理部分,被配置为接收所述请求设备发送的所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份鉴别码;其中,所述请求设备的身份鉴别码是所述请求设备利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
所述处理部分还被配置为利用所述身份鉴别密钥和所述指定内容对所述请求设备的身份鉴别码进行校验得到校验结果,根据所述校验结果确定所述请求设备的身份鉴别结果;所述身份鉴别密钥是对包括所述请求设备与所述鉴别接入控制器之间的预共享密钥在内的信息计算得到的。
第三方面,本申请实施例提供了一种请求设备,所述请求设备包括请求部分和处理部分中的至少一 个部分;
所述请求部分,被配置为向鉴别接入控制器发送所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份鉴别码;其中,所述请求设备的身份鉴别码是所述请求设备利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
所述处理部分,被配置为接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份鉴别码;其中,所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
所述处理部分还被配置为利用所述身份鉴别密钥和所述指定内容对所述鉴别接入控制器的身份鉴别码进行校验得到校验结果,根据所述校验结果确定所述鉴别接入控制器的身份鉴别结果;所述身份鉴别密钥是对包括所述鉴别接入控制器和所述请求设备之间的预共享密钥在内的信息计算得到的。
第四方面,本申请实施例提供了一种鉴别接入控制器,包括:
第一处理器;
用于存储第一处理器可执行指令的第一存储器;
其中,所述第一处理器被配置为调用所述第一存储器存储的指令,以执行如第一方面所述的鉴别接入控制器所执行的步骤。
第五方面,本申请实施例提供了一种请求设备,包括:
第二处理器;
用于存储第二处理器可执行指令的第二存储器;
其中,所述第二处理器被配置为调用所述第二存储器存储的指令,以执行如第一方面所述的请求设备所执行的步骤。
第六方面,本申请实施例提供了一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行如第一方面所述的鉴别接入控制器或请求设备所执行的步骤。
第七方面,本申请实施例提供了一种计算机程序,包括计算机可读代码,当所述计算机可读代码在计算机设备中运行时,所述计算机设备中的处理器执行用于实现如第一方面所述的鉴别接入控制器或请求设备所执行的步骤。
第八方面,本申请实施例提供了一种计算机程序产品,包括计算机程序指令,该计算机程序指令使得计算机执行如第一方面所述的鉴别接入控制器或所述的请求设备所执行的步骤。
由上述技术方案可以看出,本申请实施例提供的身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向或单向身份鉴别,从而为确保访问网络的用户是合法的和/或用户访问的网络是合法的奠定基础,以实现请求设备与鉴别接入控制器之间的保密通信。此外,在身份鉴别的过程中,被验证方对包括双方的预共享密钥在内的信息计算得到身份鉴别密钥,利用该身份鉴别密钥对指定内容进行计算得到被验证方的身份鉴别码,本申请实施例提供的这种计算身份鉴别码的方式结合了密钥交换计算,通过巧妙的细节设计增强了该鉴别过程的抗字典暴力破解或抗量子计算攻击的能力。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种身份鉴别方法的示意图;
图2为本申请实施例提供的一种请求设备REQ和鉴别接入控制器AAC计算身份鉴别密钥的方法的示意图;
图3为本申请实施例提供的一种双向身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图4为本申请实施例提供的一种单向身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图5为本申请实施例提供的另一种单向身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图6为本申请实施例提供的一种鉴别接入控制器AAC的结构框图;
图7为本申请实施例提供的另一种鉴别接入控制器AAC的结构框图;
图8为本申请实施例提供的又一种鉴别接入控制器AAC的结构框图;
图9为本申请实施例提供的一种请求设备REQ的结构框图;
图10为本申请实施例提供的另一种请求设备REQ的结构框图;
图11为本申请实施例提供的又一种请求设备REQ的结构框图;
图12为本申请实施例提供的一种鉴别接入控制器AAC的硬件结构框图;
图13为本申请实施例提供的一种请求设备REQ的硬件结构框图。
具体实施方式
在通信网络中,请求设备可以通过鉴别接入控制器接入网络,为了确保访问网络的请求设备属于合法用户和/或用户请求访问的网络为合法网络,鉴别接入控制器和请求设备之间通常需要进行双向或单向的身份鉴别。
例如,在请求设备通过鉴别接入控制器接入无线网络的场景下,请求设备可以为手机、个人数字助理(Personal Digital Assistant,简称PDA)、平板电脑等终端设备,鉴别接入控制器可以是无线接入点。在请求设备通过鉴别接入控制器接入有线网络的场景下,请求设备可以为台式机、笔记本电脑等终端设备,鉴别接入控制器可以是交换机或路由器等。在请求设备通过鉴别接入控制器接入第四/五代移动通信技术(the 4th/5th Generation mobile communication technology,简称4G/5G)网络的场景下,请求设备可以为手机,鉴别接入控制器可以为基站。当然,本申请实施例同样适用于其他有线网络、近距离通信网络等各种数据通信场景。
目前现有的利用预共享密钥实现上述鉴别接入控制器和请求设备之间的双向或单向鉴别,满足实际应用需求。但是现有的利用预共享密钥进行身份鉴别的机制易于遭受字典暴力破解或不能抵抗量子计算攻击,因此,现有的利用预共享密钥对鉴别接入控制器和请求设备进行双向或单向身份鉴别的机制安全性较低。
为了解决上述技术问题,本申请实施例提供了一种身份鉴别方法,将请求设备和鉴别接入控制器中的任一方作为被验证方,相应地将另一方作为验证方;进行身份鉴别时,被验证方向验证方发送被验证方的身份鉴别请求消息,被验证方的身份鉴别请求消息中包括被验证方的身份鉴别码,被验证方的身份鉴别码是被验证方利用身份鉴别密钥对指定内容计算得到的,此处的指定内容包括第一密钥,第一密钥可以是被验证方和验证方预先共享的或者协商得到的;验证方接收到被验证方的身份鉴别请求消息后,利用身份鉴别密钥和上述指定内容对接收到的被验证方发送的身份鉴别码进行校验得到校验结果,上述身份鉴别密钥是对包括双方的预共享密钥在内的信息计算得到的,进而,验证方根据该校验结果确定被验证方的身份鉴别结果。
由此可见,本申请实施例提供的身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向或单向身份鉴别,从而为确保访问网络的用户是合法的和/或用户访问的网络是合法的奠定基础,实现请求设备与鉴别接入控制器之间的保密通信。此外,在身份鉴别的过程中,被验证方对包括双方的预共享密钥在内的信息计算得到身份鉴别密钥,利用该身份鉴别密钥对指定内容进行计算得到被验证方的身份鉴别码,本申请实施例提供的这种计算身份鉴别码的方式结合了密钥交换计算,通过巧妙的细节设计增强了该鉴别过程的抗字典暴力破解或者抗量子计算攻击的能力。
需要说明的是,本申请实施例提供的身份鉴别方法既可实现鉴别接入控制器(Authentication Access Controller,简称AAC)与请求设备(REQuester,简称REQ)之间的双向身份鉴别(Mutual Identity Authentication,简称MIA),又可实现鉴别接入控制器对请求设备的单向身份鉴别(REQ Authentication with an Unauthenticated AAC,简称RAUA),还可实现请求设备对鉴别接入控制器的单向身份鉴别(AAC Authentication with an Unauthenticated REQ,简称AAUR)。
其中,REQ可以为参与身份鉴别过程的一个端点,向AAC申请规定的接入服务;AAC可以为参与身份鉴别过程的另一个端点,为REQ提供规定的接入服务。在利用预共享密钥实现REQ和AAC之间的双向或单向身份鉴别之前,REQ和AAC之间具有预共享密钥(Pre-Shared Key,简称PSK),PSK为REQ和AAC预置或分发的相同的密钥,并且,REQ和AAC具有能够标识自身身份的ID。
在本申请实施例提供的身份鉴别方法中,可以将AAC和REQ中任一方作为被验证方,将另一方作为对应的验证方,利用验证方对被验证方进行身份鉴别,即利用验证方对被验证方的身份合法性进行验证。
在一种实现方式中,可以将REQ作为被验证方,将AAC作为对应的验证方,以及将AAC作为被验证方,将REQ作为对应的验证方。利用AAC验证REQ的身份合法性,利用REQ验证AAC的身份合法性,即实现REQ和AAC之间的双向身份鉴别MIA。
在另一种实现方式中,可以将REQ作为被验证方,将AAC作为对应的验证方。利用AAC验证REQ的身份合法性,实现对REQ的单向身份鉴别RAUA。
在又一种实现方式中,可以将AAC作为被验证方,将REQ作为对应的验证方。利用REQ验证AAC的身份合法性,实现对AAC的单向身份鉴别AAUR。
下面结合图1,以上述验证方和被验证方作为执行主体,对图1示出的一种身份鉴别方法进行介绍,该方法包括:
S101、被验证方向验证方发送被验证方的身份鉴别请求消息。
被验证方的身份鉴别请求消息中包括被验证方的身份鉴别码。其中,被验证方的身份鉴别码是被验证方利用身份鉴别密钥采用消息完整性校验算法对指定内容计算得到的,此处的指定内容包括第一密钥,第一密钥是被验证方与验证方预先共享的或者协商得到的。例如,第一密钥是被验证方根据包括被验证方的密钥交换参数对应的临时私钥和由验证方的密钥交换参数所恢复出的临时公钥进行密钥交换计算得到的。其中,密钥交换是指如迪菲·赫尔曼(Diffie-Hellman,简称DH)等密钥交换算法。被验证方的密钥交换参数对应的临时私钥是被验证方生成的临时公钥所对应的临时私钥,被验证方生成的临时公钥和被验证方的密钥交换参数对应的临时私钥是一对临时公私钥对。由验证方的密钥交换参数所恢复出的临时公钥是验证方生成的临时私钥所对应的临时公钥,由验证方的密钥交换参数所恢复出的临时公钥和验证方生成的临时私钥是一对临时公私钥对。
其中,身份鉴别密钥是对包括验证方和被验证方之间的预共享密钥在内的信息计算得到的,即身份鉴别密钥是REQ和AAC利用包括双方所具有的相同的预共享密钥在内的信息计算得到的,AAC和REQ计算身份鉴别密钥的实现方式将在后续实施例中介绍。
当REQ和AAC之间进行双向身份鉴别,且REQ作为被验证方时,可选的,该指定内容中还包括REQ的身份标识ID REQ;当AAC作为被验证方时,该指定内容中还包括AAC的身份标识ID AAC
即当对REQ和AAC进行双向身份鉴别,以REQ作为被验证方,且以AAC作为验证方时,REQ向AAC发送REQ的身份鉴别请求消息REQAuth,该REQAuth中包括REQ的身份鉴别码MIC REQ。MIC REQ是REQ利用身份鉴别密钥IAK,采用完整性校验算法对指定内容计算得到的,此处的指定内容可以包括第一密钥K和ID REQ,第一密钥K是REQ根据包括REQ生成的密钥交换参数KeyInfo REQ对应的临时私钥和由AAC的密钥交换参数KeyInfo AAC恢复出的临时公钥进行密钥交换计算得到的。
以AAC作为被验证方,且以REQ作为验证方时,AAC向REQ发送AAC的身份鉴别请求消息AACAuth,该AACAuth中包括AAC的身份鉴别码MIC AAC。MIC AAC是AAC利用身份鉴别密钥IAK,采用完整性校验算法对指定内容计算得到的,此处的指定内容可以包括第一密钥K和ID AAC,第一密钥K是AAC根据包括AAC生成的密钥交换参数KeyInfo AAC对应的临时私钥和由REQ的密钥交换参数KeyInfo REQ恢复出的临时公钥进行密钥交换计算得到的。
当对REQ进行单向身份鉴别,或者对AAC进行单向身份鉴别时,可选的,该指定内容中还包括AAC的身份标识ID AAC和REQ的身份标识ID REQ
即当对REQ进行单向身份鉴别,以REQ作为被验证方,以AAC作为验证方时,REQ的身份鉴别请求消息REQAuth中包括的REQ的身份鉴别码MIC REQ,可以是REQ利用身份鉴别密钥IAK,采用完整性校验算法对指定内容计算得到的,此处的指定内容可以包括第一密钥K、ID AAC和ID REQ,第一密钥K是REQ根据包括REQ生成的密钥交换参数KeyInfo REQ对应的临时私钥和由AAC的密钥交换参数KeyInfo AAC恢复出的临时公钥进行密钥交换计算得到的。
即当对AAC进行单向身份鉴别,以AAC作为被验证方,且以REQ作为验证方时,AAC的身份鉴别请求消息AACAuth中包括的AAC的身份鉴别码MIC AAC,可以是AAC利用身份鉴别密钥IAK,采用完整性校验算法对指定内容计算得到的,此处的指定内容可以包括第一密钥K、ID AAC和ID REQ,第一密钥K是AAC根据包括AAC生成的密钥交换参数KeyInfo AAC对应的临时私钥和由REQ的密钥交换参数KeyInfo REQ恢复出的临时公钥进行密钥交换计算得到的。
其中,所述KeyInfo REQ可以是REQ利用身份鉴别密钥IAK对包括自身产生的临时公钥在内的信息进行加密计算的结果,简单的,可以是REQ将包括自身产生的临时公钥在内的信息和IAK的杂凑值进行异或运算得到的结果;或者,可以是REQ将包括自身产生的临时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或运算得到的结果,其中,EIAK是REQ根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等),利用密钥导出算法计算生成的。所述KeyInfo AAC可以是AAC利用身份鉴别密钥IAK对包括自身产生的临时公钥在内的信息进行加密计算的结果,简单的,可以是AAC将包括自身产生的临时公钥在内的信息和IAK的杂凑值进行异或运算得到的结果;或者,可以是AAC将包括自身产生的临时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或运算得到的结果,其中,EIAK是AAC根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等),利用密钥导出算法计算生成的。
S102、验证方利用身份鉴别密钥IAK和上述指定内容对接收到的被验证方发送的身份鉴别码进行校验得到校验结果。
验证方接收到被验证方的身份鉴别请求消息后,验证方利用身份鉴别密钥和指定内容对被验证方发 送的身份鉴别码进行校验,进而得到校验结果。此处的指定内容与被验证方计算被验证方的身份鉴别码时所采用的指定内容完全相同。
需要说明的是,由于验证方和被验证方在进行身份鉴别之前分别预置或分发有相同的预共享密钥,相应地,验证方和被验证方根据该预共享密钥计算得到的身份鉴别密钥也相同。
当被验证方为REQ,且验证方为AAC时,AAC接收到REQ发送的REQAuth后,AAC利用身份鉴别密钥IAK和指定内容对REQAuth中的MIC REQ进行校验,进而得到校验结果。此处的指定内容与REQ计算MIC REQ时采用的指定内容相同。
若REQ计算MIC REQ时采用的指定内容包括第一密钥K,则AAC先根据包括AAC的密钥交换参数KeyInfo AAC对应的临时私钥和由REQ的密钥交换参数KeyInfo REQ恢复出的临时公钥进行密钥交换计算得到第一密钥K,再利用IAK和包括K在内的信息校验MIC REQ
若REQ计算MIC REQ时采用的指定内容包括第一密钥K和ID REQ,则AAC利用IAK和包括AAC生成的K和ID REQ在内的信息校验MIC REQ
当被验证方为AAC,且验证方为REQ时,REQ接收到AAC发送的AACAuth后,REQ利用身份鉴别密钥IAK和指定内容对AACAuth中的MIC AAC进行校验,进而得到校验结果。此处的指定内容与AAC计算MIC AAC时采用的指定内容相同。
若AAC计算MIC AAC时采用的指定内容包括第一密钥K,则REQ先根据包括REQ的密钥交换参数KeyInfo REQ对应的临时私钥和由AAC的密钥交换参数KeyInfo AAC恢复出的临时公钥进行密钥交换计算得到第一密钥K,再利用IAK和包括K在内的信息校验MIC AAC
若AAC计算MIC AAC时采用的指定内容包括第一密钥K和ID AAC,则REQ利用IAK和包括REQ生成的K和ID AAC在内的信息校验MIC AAC
S103、验证方根据上述校验结果确定被验证方的身份鉴别结果。
验证方对被验证方发送的身份鉴别码进行校验后,若校验结果为通过,则说明验证方与被验证方计算身份鉴别码时所采用的指定内容和预共享密钥一致,相应地,验证方可以确定被验证方的身份鉴别结果为合法;若校验结果为不通过,则根据本地策略有如下处理方式:包括丢弃被验证方的身份鉴别请求消息,或判定被验证方的身份鉴别结果为不合法等。
当被验证方为REQ,且验证方为AAC时,AAC对REQ发送的MIC REQ进行校验,若校验通过,则确定REQ的身份合法;若校验不通过,则根据本地策略有如下处理方式:包括丢弃REQ的身份鉴别请求消息,或确定REQ的身份不合法等。
当被验证方为AAC,且验证方为REQ时,REQ对AAC发送的MIC AAC进行校验,若校验通过,则确定AAC的身份合法;若校验不通过,则根据本地策略有如下处理方式:包括丢弃AAC的身份鉴别请求消息,或确定AAC的身份不合法等。
可选的,在REQ和AAC之间进行双向身份鉴别的场景下,若REQ和AAC互相验证对方的身份合法,则REQ和AAC还可以使用计算的新的共享密钥作为下一次身份鉴别所使用的预共享密钥PSK。即,REQ和AAC双方各自根据包括第一密钥K和身份鉴别密钥IAK在内的信息,利用密钥导出算法计算得到共享密钥,作为下一次身份鉴别所使用的预共享密钥PSK。
无论在REQ和AAC之间进行双向身份鉴别的场景下,还是在对REQ进行单向身份鉴别的场景下,或是在对AAC进行单向身份鉴别的场景下,在验证方确定被验证方的身份为合法时,REQ和AAC可以使用计算的会话密钥进行后续保密通信。
例如,REQ和AAC分别根据包括第一密钥K和双方各自的身份标识在内的信息计算会话密钥。示例性的,REQ和AAC均将自身计算的第一密钥K结合包括ID AAC、ID REQ及其他信息(REQ和AAC采用的其他信息是相同的,且可选的,譬如特定字符串等)利用密钥导出算法计算出会话密钥,用于后续的保密通信,该会话密钥包括数据加密密钥,和/或数据完整性校验密钥。
其中,AAC通过上述方式在计算会话密钥时,可以利用密钥导出算法导出一串密钥数据,该密钥数据可以作为数据加密密钥和/或数据完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为数据加密密钥,将另一部分密钥数据作为数据完整性校验密钥;AAC也可以利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为数据加密密钥,一串作为数据完整性校验密钥。REQ通过上述方式在计算会话密钥时,可以利用密钥导出算法导出一串密钥数据,该密钥数据可以作为数据加密密钥和/或数据完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为数据加密密钥,将另一部分密钥数据作为数据完整性校验密钥;REQ也可以利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为数据加密密钥,一串作为数据完整性校验密钥。
由上述技术方案可以看出,本申请实施例提供的身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向或单向身份鉴别,从而为确保访问网络的用户是合法的和/或用户访问的网 络是合法的奠定基础,以实现请求设备与鉴别接入控制器的保密通信。此外,在身份鉴别的过程中,被验证方对包括双方的预共享密钥在内的信息计算得到身份鉴别密钥,利用该身份鉴别密钥对指定内容进行计算得到被验证方的身份鉴别码,本申请实施例提供的这种计算身份鉴别码的方式结合了密钥交换计算,通过巧妙的细节设计增强了该鉴别过程的抗字典暴力破解或者抗量子计算攻击的能力。
可选的,被验证方生成身份鉴别码时所使用的身份鉴别密钥以及验证方对身份鉴别码进行验证时所使用的身份鉴别密钥,分别是被验证方和验证方对包括验证方和被验证方之间的预共享密钥在内的计算信息计算得到的,其中,计算信息还可以包括双方各自生成的随机数。
下面结合图2,对REQ和AAC计算身份鉴别密钥的方法进行说明,参见图2,所述方法包括:
S201、AAC生成第一随机数Nonce AAC
S202、AAC向REQ发送密钥协商请求消息AACInit。
AAC将所述Nonce AAC添加至AACInit中发送给REQ,以便REQ利用包括与AAC的预共享密钥PSK、Nonce AAC及REQ生成的第二随机数Nonce REQ在内的信息计算得到身份鉴别密钥IAK。
可选的,AAC还可以将自身支持的安全能力参数信息Security capabilities AAC添加至AACInit中发送给REQ,Security capabilities AAC包括AAC支持的身份鉴别套件(身份鉴别套件中包含一种或多种身份鉴别方法)、对称加密算法、完整性校验算法、杂凑算法、密钥交换算法,和/或密钥导出算法等,以供REQ选择使用的特定安全策略Security capabilities REQ
可选的,AAC还可以将自身的身份标识ID AAC添加至AACInit中发送给REQ,以便REQ根据ID AAC确定与AAC的预共享密钥PSK。需要说明的是,若REQ预先获知AAC的身份标识,则AAC无需传输ID AAC
S203、REQ生成第二随机数Nonce REQ,利用密钥导出算法对包括与AAC的预共享密钥PSK、Nonce AAC及Nonce REQ在内的信息计算得到身份鉴别密钥IAK。
REQ接收到AACInit后,生成第二随机数Nonce REQ,进而利用包括与AAC的PSK、Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的,且可选的,譬如特定字符串等)利用密钥导出算法计算身份鉴别密钥IAK。
若REQ接收的AACInit中还包括Security capabilities AAC,则REQ可以根据Security capabilities AAC选择REQ所使用的特定安全策略Security capabilities REQ,Security capabilities REQ包括REQ确定使用的身份鉴别方法、对称加密算法、完整性校验算法、杂凑算法、密钥交换算法,和/或密钥导出算法等。
S204、REQ向AAC发送密钥协商响应消息REQInit。
所述REQInit中包括所述Nonce REQ,以便AAC利用包括与REQ的预共享密钥PSK、AAC生成的Nonce AAC及Nonce REQ在内的信息计算得到身份鉴别密钥IAK。
若REQ接收的AACInit中还包括Security capabilities AAC,则REQ将Security capabilities REQ添加至REQInit中发送给AAC。
可选的,若REQ接收的AACInit中还包括ID AAC,则REQ可以将自身的身份标识ID REQ添加至REQInit中,以便AAC根据ID REQ确定与REQ的预共享密钥PSK。需要说明的是,若AAC预先获知REQ的身份标识,则REQ无需传输ID REQ
S205、AAC采用密钥导出算法对包括与REQ的预共享密钥PSK、Nonce AAC及Nonce REQ在内的信息计算得到身份鉴别密钥IAK。
AAC接收到REQInit后,利用包括与REQ的PSK、Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等)利用密钥导出算法计算身份鉴别密钥IAK。
可选的,S204的REQInit中还可以包括所述Nonce AAC,则AAC在计算IAK之前,可以先将REQInit中的Nonce AAC与AAC生成的Nonce AAC进行一致性验证;若一致,AAC再计算IAK;若不一致,则AAC丢弃REQInit。
基于前述实施例,下面针对双向身份鉴别和单向身份鉴别的应用场景,对本申请实施例提供的身份鉴别方法进行介绍。对于单向身份鉴别的情况,还提供了单向鉴别REQ及单向鉴别AAC两种实现方式。
参见图3,为双向身份鉴别情况下的身份鉴别方法的实施例,该方法包括:
S301、AAC生成Nonce AAC,根据需要生成Security capabilities AAC
S302、AAC向REQ发送密钥协商请求消息AACInit。
所述AACInit中包括Nonce AAC、Security capabilities AAC和ID AAC。其中,Security capabilities AAC和ID AAC均为可选字段,Security capabilities AAC表示AAC支持的安全能力参数信息,包括AAC支持的身 份鉴别套件、对称加密算法、完整性校验算法、杂凑(HASH)算法,和/或密钥导出算法等(下文同);ID AAC表示AAC的身份标识。
S303、REQ生成Nonce REQ,根据需要生成Security capabilities REQ,根据获取的ID AAC确定与AAC的预共享密钥PSK,将PSK结合包括Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算身份鉴别密钥IAK,根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等),利用密钥导出算法计算扩展身份鉴别密钥EIAK,再计算生成KeyInfo REQ。其中,Nonce AAC应等于AACInit中的相应字段。
S304、REQ向AAC发送密钥协商响应消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ和ID REQ。其中,Nonce AAC应等于AACInit中的Nonce AAC;Security capabilities REQ为可选字段,当且仅当AACInit中Security capabilites AAC存在时才存在Security capabilites REQ,Security capabilites REQ表示REQ根据Security capabilites AAC做出的特定安全策略的选择,即REQ确定使用的身份鉴别方法、对称加密算法、完整性校验算法、杂凑(HASH)算法和/或密钥导出算法等(下文同)。KeyInfo REQ是将包括REQ产生的临时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或运算的结果,其中,EIAK是REQ根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算得到的;ID REQ为可选字段,当且仅当AACInit中ID AAC存在时才存在ID REQ
S305、AAC接收到REQInit后,执行下述操作(若无特别说明或逻辑上的关系,下述以(1)、(2)……编号的动作并不因为有编号而存在必然的先后顺序,全文同),包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否相同;若不同,则丢弃REQInit;
(2)、根据获取的ID REQ确定与REQ的预共享密钥PSK,将PSK结合包括Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算身份鉴别密钥IAK;
(3)、根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算出扩展身份鉴别密钥EIAK;
(4)、计算生成KeyInfo AAC
(5)、根据包括KeyInfo AAC对应的临时私钥和由KeyInfo REQ恢复出的临时公钥进行密钥交换计算得到第一密钥K;
(6)、利用IAK采用完整性校验算法计算AAC的身份鉴别码MIC AAC
S306、AAC向REQ发送AAC的身份鉴别请求消息AACAuth。
所述AACAuth中包括Nonce AAC、Nonce REQ、KeyInfo AAC和MIC AAC。其中,Nonce REQ和Nonce AAC为可选字段,应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC;KeyInfo AAC是将包括AAC产生的临时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或运算的结果;MIC AAC是AAC利用IAK采用完整性校验算法对计算数据计算得到的,MIC AAC的计算数据包括第一密钥K和ID AAC。本申请实施例中,将算法运算时采用的计算对象称为计算数据。
S307、REQ接收到AACAuth后,执行下述操作,包括:
(1)、若AACAuth中携带Nonce REQ和/或Nonce AAC,则检查Nonce REQ和REQ生成的Nonce REQ是否相同,和/或,检查Nonce AAC和AACInit中的Nonce AAC是否相同;
(2)、根据包括KeyInfo REQ对应的临时私钥和由KeyInfo AAC恢复出的临时公钥进行密钥交换计算得到第一密钥K;
(3)、验证MIC AAC得到AAC的身份鉴别结果;
例如,REQ利用身份鉴别密钥IAK采用完整性校验算法,对包括第一密钥K和ID AAC在内的指定内容本地计算得到MIC AAC(该计算方式与AAC计算MIC AAC的方式相同),对比计算出的MIC AAC与AACAuth中的MIC AAC是否一致。
(4)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查与验证通过后,则完成对AAC的鉴别得到AAC的身份鉴别结果,即判定AAC是合法的;
(5)、利用身份鉴别密钥IAK采用完整性校验算法计算REQ的身份鉴别码MIC REQ
(6)、计算会话密钥以及根据需要更新PSK。
示例性的,REQ根据包括第一密钥K、Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(REQ和AAC采用的其他信息是相同的,且可选的,譬如特定字符串等),利用密钥导出算法计算会话密钥,用于保证REQ和AAC后续的保密通信;该会话密钥可以包括数据加密密钥和/或数据完整性校验密钥。其中,Nonce AAC、ID AAC应等于AACInit中的相应字段,Nonce REQ、ID REQ应分别等于REQ生成的Nonce REQ、 REQ自身的身份标识ID REQ。可选的,REQ将第一密钥K结合包括身份鉴别密钥IAK,利用密钥导出算法计算出下一次身份鉴别时使用的PSK。
S308、REQ向AAC发送REQ的身份鉴别请求消息REQAuth。
所述REQAuth中包括Nonce AAC、Nonce REQ和MIC REQ。其中,Nonce REQ和Nonce AAC为可选字段,应分别等于REQ生成的Nonce REQ和AACInit中的Nonce AAC;MIC REQ是REQ利用身份鉴别密钥IAK采用完整性校验算法对计算数据计算得到的,MIC REQ的计算数据包括第一密钥K和ID REQ
S309、AAC接收到REQAuth后,执行下述操作,包括:
(1)、若REQAuth中携带Nonce REQ和/或Nonce AAC,则检查Nonce REQ和REQInit中的Nonce REQ是否相同,和/或,检查Nonce AAC和AAC生成的Nonce AAC是否相同;
(2)、验证MIC REQ得到REQ的身份鉴别结果;
例如,AAC利用身份鉴别密钥IAK采用完整性校验算法,对包括第一密钥K和ID REQ在内的指定内容本地计算得到MIC REQ(该计算方式与REQ计算MIC REQ的方式相同),对比计算出的MIC REQ与REQAuth中的MIC REQ是否一致;
(3)、上述检查与验证中任一步不通过,则立即丢弃REQAuth;上述检查与验证通过后,则完成对REQ的鉴别得到REQ的身份鉴别结果,即判定REQ是合法的;
(4)、计算会话密钥以及根据需要更新PSK。
示例性的,AAC根据包括第一密钥K、Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等),利用密钥导出算法计算会话密钥,用于保证AAC和REQ后续的保密通信;该会话密钥可以包括数据加密密钥和/或数据完整性校验密钥。其中,Nonce AAC、ID AAC应分别等于AAC生成的Nonce AAC、AAC自身的身份标识ID AAC;Nonce REQ、ID REQ应分别等于REQInit中的相应字段。可选的,AAC将第一密钥K结合包括身份鉴别密钥IAK,利用密钥导出算法计算出下一次身份鉴别时使用的PSK。
由此,在S307和S309分别实现对AAC和对REQ的身份鉴别,即实现REQ和AAC的双向身份鉴别。
参见图4,为单向鉴别REQ的身份鉴别方法的实施例,该方法包括:
S401、AAC生成Nonce AAC,根据需要生成Security capabilities AAC
S402、AAC向REQ发送密钥协商请求消息AACInit。
所述AACInit中包括Nonce AAC、Security capabilities AAC和ID AAC。其中,Security capabilities AAC和ID AAC均为可选字段。
S403、REQ生成Nonce REQ,根据需要生成Security capabilities REQ,根据获取的ID AAC确定与AAC的预共享密钥PSK,将PSK结合包括Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算身份鉴别密钥IAK,根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等),利用密钥导出算法计算扩展身份鉴别密钥EIAK,计算生成KeyInfo REQ。其中,Nonce AAC应等于AACInit中的相应字段。
S404、REQ向AAC发送密钥协商响应消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ和ID REQ。其中,Nonce AAC应等于AACInit中的Nonce AAC;Security capabilities REQ为可选字段,当且仅当AACInit中存在Security capabilites AAC时才存在Security capabilites REQ。KeyInfo REQ是将包括REQ产生的临时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或运算的结果,其中,EIAK是REQ根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等),采用密钥导出算法计算得到的;ID REQ为可选字段,当且仅当AACInit中ID AAC存在时才存在ID REQ
S405、AAC接收到REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否相同;若不同,则丢弃REQInit;
(2)、根据获取的ID REQ确定与REQ的预共享密钥PSK,将PSK结合包括Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算身份鉴别密钥IAK;
(3)、根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算出扩展身份鉴别密钥EIAK;
(4)、计算生成KeyInfo AAC
S406、AAC向REQ发送AACAuth。
所述AACAuth中包括Nonce AAC、Nonce REQ和KeyInfo AAC。其中,Nonce REQ和Nonce AAC为可选字段,应分别等于REQInit中的Nonce REQ和AAC生成的Nonce AAC;KeyInfo AAC是将包括AAC产生的临 时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或运算的结果。
S407、REQ接收到AACAuth后,执行下述操作,包括:
(1)、若AACAuth中携带Nonce REQ和/或Nonce AAC,则检查Nonce REQ与REQ生成的Nonce REQ是否相同,和/或,检查Nonce AAC和AACInit中的Nonce AAC是否相同;若不同,则丢弃AACAuth;
(2)、根据包括KeyInfo REQ对应的临时私钥和由KeyInfo AAC恢复出的临时公钥进行密钥交换计算得到第一密钥K;
(3)、利用身份鉴别密钥IAK采用完整性校验算法计算REQ的身份鉴别码MIC REQ
(4)、计算会话密钥。
示例性的,REQ根据包括第一密钥K、Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算会话密钥,用于保证REQ和AAC后续的保密通信;该会话密钥可以包括数据加密密钥和/或数据完整性校验密钥。其中,Nonce REQ、ID REQ应分别等于REQ生成的Nonce REQ、REQ自身的身份标识ID REQ;Nonce AAC、ID AAC应分别等于AACInit中的相应字段。
S408、REQ向AAC发送REQ的身份鉴别请求消息REQAuth。
所述REQAuth中包括Nonce AAC、Nonce REQ和MIC REQ。其中,Nonce REQ和Nonce AAC为可选字段,应分别等于REQ生成的Nonce REQ和AACInit中的Nonce AAC;MIC REQ是REQ利用身份鉴别密钥IAK采用完整性校验算法对计算数据计算得到的,MIC REQ的计算数据包括第一密钥K、ID REQ和ID AAC
S409、AAC接收到REQAuth后,执行下述操作,包括:
(1)、若REQAuth中携带Nonce REQ和/或Nonce AAC,则检查Nonce REQ和REQInit中的Nonce REQ是否相同,和/或,检查Nonce AAC和AAC生成的Nonce AAC是否相同;
(2)、验证MIC REQ得到REQ的身份鉴别结果;
例如,AAC利用身份鉴别密钥IAK采用完整性校验算法,对包括第一密钥K、ID REQ和ID AAC在内的指定内容本地计算得到MIC REQ,对比计算出的MIC REQ与REQAuth中的MIC REQ是否一致;
(3)、上述检查与验证中任一步不通过,则立即丢弃REQAuth;上述检查与验证通过后,则完成对REQ的鉴别得到REQ的身份鉴别结果,即判定REQ是合法的;
(4)、计算会话密钥。
示例性的,AAC根据包括第一密钥K、Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等),利用密钥导出算法计算会话密钥,用于保证AAC和REQ后续的保密通信;该会话密钥可以包括数据加密密钥和/或数据完整性校验密钥。其中,Nonce AAC、ID AAC应分别等于AAC生成的Nonce AAC、AAC自身的身份标识ID AAC;Nonce REQ、ID REQ应分别等于REQInit中的相应字段。
由此,在S409实现对REQ的身份鉴别,即实现REQ的单向身份鉴别。
参见图5,为单向鉴别AAC的身份鉴别方法的实施例,该方法包括:
S501、AAC生成Nonce AAC,根据需要生成Security capabilities AAC
S502、AAC向REQ发送密钥协商请求消息AACInit。
所述AACInit中包括Nonce AAC、Security capabilities AAC和ID AAC。其中,Security capabilities AAC和ID AAC均为可选字段。
S503、REQ生成Nonce REQ,根据需要生成Security capabilities REQ,根据获取的ID AAC确定与AAC的预共享密钥PSK,将PSK结合包括Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用密钥导出算法计算身份鉴别密钥IAK,根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等),利用密钥导出算法计算扩展身份鉴别密钥EIAK,计算生成KeyInfo REQ。其中,Nonce AAC应等于AACInit中的相应字段。
S504、REQ向AAC发送密钥协商响应消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ和ID REQ。其中,Nonce AAC应等于AACInit中的Nonce AAC;Security capabilities REQ为可选字段,当且仅当AACInit中存在Security capabilites AAC时才存在Security capabilites REQ。KeyInfo REQ是将包括REQ产生的临时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或运算的结果,其中,EIAK是REQ根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等),采用密钥导出算法计算得到的;ID REQ为可选字段,当且仅当AACInit中ID AAC存在时才存在ID REQ
S505、AAC接收到REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否相同;若不同,则丢弃REQInit;
(2)、根据获取的ID REQ确定与REQ的预共享密钥PSK,将PSK结合包括Nonce AAC、Nonce REQ及 其他信息(AAC和REQ采用的其他信息是相同的,且可选的,譬如特定字符串等)利用密钥导出算法计算身份鉴别密钥IAK;
(3)、根据包括IAK及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),采用密钥导出算法计算出扩展身份鉴别密钥EIAK;
(4)、计算生成KeyInfo AAC
(5)、根据包括KeyInfo AAC对应的临时私钥和由KeyInfo REQ恢复出的临时公钥进行密钥交换计算得到第一密钥K;
(6)、利用IAK采用完整性校验算法计算AAC的身份鉴别码MIC AAC
(7)、计算会话密钥。
示例性的,AAC根据包括第一密钥K、Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算会话密钥,用于保证REQ和AAC后续的保密通信;该会话密钥可以包括数据加密密钥和/或数据完整性校验密钥。其中,Nonce AAC、ID AAC应分别等于AAC生成的Nonce AAC、AAC自身的身份标识ID AAC;Nonce REQ、ID REQ应分别等于REQInit中的相应字段。
S506、AAC向REQ发送AAC的身份鉴别请求消息AACAuth。
所述AACAuth中包括Nonce AAC、Nonce REQ、KeyInfo AAC和MIC AAC。其中,Nonce REQ和Nonce AAC为可选字段,应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC;KeyInfo AAC是将包括AAC产生的临时公钥在内的信息和扩展身份鉴别密钥EIAK进行异或运算的结果;MIC AAC是AAC利用身份鉴别密钥IAK采用完整性校验算法对计算数据计算得到的,MIC AAC的计算数据包括第一密钥K、ID REQ和ID AAC
S507、REQ接收到AACAuth后,执行下述操作,包括:
(1)、若AACAuth中携带Nonce REQ和/或Nonce AAC,则检查Nonce REQ和REQ生成的Nonce REQ是否相同,和/或,检查Nonce AAC和AACInit中的Nonce AAC是否相同;
(2)、验证MIC AAC得到AAC的身份鉴别结果;
例如,REQ利用身份鉴别密钥IAK采用完整性校验算法,对包括第一密钥K、ID REQ和ID AAC在内的指定内容在本地计算得到MIC AAC,对比计算出的MIC AAC与AACAuth中的MIC REQ是否一致;
(3)、上述检查与验证中任一步不通过,则立即丢弃AACAuth;上述检查与验证通过后,则完成对AAC的鉴别得到AAC的身份鉴别结果,即判定AAC是合法的;
(4)、计算会话密钥。
示例性的,REQ根据包括第一密钥K、Nonce AAC、Nonce REQ、ID AAC、ID REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等),利用密钥导出算法计算会话密钥,用于保证REQ和AAC后续的保密通信;该会话密钥可以包括数据加密密钥和/或数据完整性校验密钥。其中,Nonce AAC、ID AAC应分别等于AACInit中的相应字段,Nonce REQ、ID REQ应分别等于REQ生成的Nonce REQ、REQ自身的身份标识ID REQ
由此在S507实现对AAC的身份鉴别,即实现AAC的单向身份鉴别。
在上述各实施例中,每条消息还可以携带一个杂凑值HASH X,该杂凑值HASH X是该消息的发送方实体X利用杂凑算法对接收到的对端实体Y发送的最新前序消息计算得到的,用于对端实体Y来验证实体X是否接收到完整的最新前序消息。其中,X表示REQ,则对应的Y表示AAC;X表示AAC,则对应的Y表示REQ;HASH REQ表示REQ对接收到的AAC发送的最新前序消息计算的杂凑值,HASH AAC表示AAC对接收到的REQ发送的最新前序消息计算的杂凑值。若发送方实体X当前发送的消息为实体X和实体Y之间交互的首条消息,意味着实体X未曾收到对端实体Y发送的前序消息,则该条消息中HASH X可以不存在或者无意义。
对应的,对端实体Y接收到实体X发送的消息后,若该条消息中包含HASH X,则当实体Y未曾向实体X发送过前序消息时,实体Y忽略HASH X;当实体Y曾向实体X发送过前序消息时,实体Y利用杂凑算法对之前向实体X发送的最新前序消息在本地计算杂凑值,并与接收到的消息中携带的杂凑值HASH X比较,若一致,则执行后续步骤,否则丢弃或者结束本次鉴别过程。
本发明中,对实体X而言,对端实体Y向实体X发送的前序消息指的是:实体X向对端实体Y发送消息M之前,接收过的对端实体Y向实体X发送的消息;对端实体Y向实体X发送的最新前序消息指的是:实体X向对端实体Y发送消息M之前,接收的对端实体Y向实体X发送的最新一条消息。若实体X向其对端实体Y发送的消息M是实体X和实体Y之间交互的第一条消息,则实体X向其对端实体Y发送消息M之前,不存在对端实体Y向实体X发送的前序消息。
需要说明的是,图3、图4、图5对应实施例中的可选字段和可选操作,在说明书附图的图3、图4、 图5中用“*”表示。以上实施例中涉及的消息中所包括的各个内容不限定顺序,且在没有特别说明的情况下,不限定消息接收方对相关消息的操作顺序以及对消息中包括的内容进行处理的顺序。
基于图1至图5所对应的方法实施例,本申请实施例还提供了一种鉴别接入控制器,该鉴别接入控制器既可以作为被验证方,也可以作为验证方,还可以同时具备被验证方和验证方的功能。
参见图6,仅作为被验证方的鉴别接入控制器600包括:
请求部分601,被配置为向请求设备发送所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份鉴别码;其中,所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥。
参见图7,仅作为验证方的鉴别接入控制器700包括:
处理部分701,被配置为接收所述请求设备发送的所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份鉴别码;其中,所述请求设备的身份鉴别码是所述请求设备利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
处理部分701还被配置为利用所述身份鉴别密钥和所述指定内容对所述请求设备的身份鉴别码进行校验得到校验结果,根据所述校验结果确定所述请求设备的身份鉴别结果;所述身份鉴别密钥是对包括所述请求设备和所述鉴别接入控制器之间的预共享密钥在内的信息计算得到的。
参见图8,既具备验证方功能又具备被验证方功能的鉴别接入控制器800包括:
请求部分801,被配置为向请求设备发送所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份鉴别码;其中,所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
处理部分802,被配置为接收所述请求设备发送的所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份鉴别码;其中,所述请求设备的身份鉴别码是所述请求设备利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
处理部分802还被配置为利用所述身份鉴别密钥和所述指定内容对所述请求设备的身份鉴别码进行校验得到校验结果,根据所述校验结果确定所述请求设备的身份鉴别结果;所述身份鉴别密钥是对包括所述请求设备和所述鉴别接入控制器之间的预共享密钥在内的信息计算得到的。
可选的,鉴别接入控制器600/700/800还包括:
发送部分,被配置为向所述请求设备发送密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器生成的第一随机数;
接收部分,被配置为接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备生成的第二随机数;
则上述请求部分601/801和/或处理部分701/802,还被配置为利用密钥导出算法对包括与所述请求设备的预共享密钥、所述第一随机数和所述第二随机数在内的信息计算得到所述身份鉴别密钥。
可选的,所述接收部分接收的密钥协商响应消息中还包括所述请求设备的密钥交换参数,所述请求设备的密钥交换参数是利用所述身份鉴别密钥对包括所述请求设备生成的临时公钥进行加密计算的结果;
则所述发送部分还被配置为向所述请求设备发送所述鉴别接入控制器的密钥交换参数,所述鉴别接入控制器的密钥交换参数是利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的临时公钥在内的信息进行加密计算的结果;
则上述请求部分601/801和/或处理部分701/802,还被配置为根据包括所述鉴别接入控制器的临时公钥对应的临时私钥和由所述请求设备的密钥交换参数所恢复出的临时公钥进行密钥交换计算得到第一密钥。
可选的,所述发送部分还通过以下方式计算所述鉴别接入控制器的密钥交换参数:对所述身份鉴别密钥的杂凑值和包括所述鉴别接入控制器生成的临时公钥在内的信息进行异或运算;或者,对扩展身份鉴别密钥和包括所述鉴别接入控制器生成的临时公钥在内的信息进行异或运算,其中,所述扩展身份鉴别密钥是所述鉴别接入控制器根据包括所述身份鉴别密钥在内的信息利用密钥导出算法计算得到的。
可选的,所述接收部分接收的密钥协商响应消息中还包括所述第一随机数,则鉴别接入控制器600/700/800还包括:
验证部分,被配置为将所述密钥协商响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数进行一致性验证;
若验证通过,则所述请求部分601/801和/或所述处理部分701/802执行计算身份鉴别密钥的步骤。
可选的,所述发送部分发送的密钥协商请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;则所述接收部分接收的密钥协商响应消息中还包括特定安全策略,所述特定安全策略是所述请求设备根据所述鉴别接入控制器支持的安全能力参数信息确定的。
可选的,所述发送部分发送的密钥协商请求消息中还包括所述鉴别接入控制器的身份标识;
对应的,所述接收部分接收的密钥协商响应消息中还包括所述请求设备的身份标识。
可选的,将所述鉴别接入控制器作为验证方,并将所述请求设备作为对应的被验证方;以及,将所述鉴别接入控制器作为被验证方,并将所述请求设备作为对应的验证方;
则所述鉴别接入控制器作为验证方时,所述指定内容还包括所述请求设备的身份标识;所述鉴别接入控制器作为被验证方时,所述指定内容还包括所述鉴别接入控制器的身份标识。
可选的,鉴别接入控制器800还包括:
第一计算部分,被配置为根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算得到共享密钥,作为下一次身份鉴别所使用的预共享密钥。
可选的,将所述鉴别接入控制器作为验证方,并将所述请求设备作为对应的被验证方;或者,将所述鉴别接入控制器作为被验证方,并将所述请求设备作为对应的验证方;
则所述指定内容还包括所述鉴别接入控制器的身份标识和所述请求设备的身份标识。
可选的,鉴别接入控制器600/700/800还包括:
第二计算部分,被配置为根据包括所述第一密钥和双方各自的身份标识在内的信息计算会话密钥,所述会话密钥用于所述请求设备和所述鉴别接入控制器双方后续的保密通信。
可选的,鉴别接入控制器向请求设备发送的消息还包括鉴别接入控制器对接收到的请求设备发送的最新前序消息计算的杂凑值。
此外,本申请实施例还提供了一种请求设备,该请求设备既可以作为被验证方,也可以作为验证方,还可以同时具备被验证方和验证方的功能。
参见图9,仅作为被验证方的请求设备900包括:
请求部分901,被配置为向鉴别接入控制器发送所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份鉴别码;其中,所述请求设备的身份鉴别码是所述请求设备利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥。
参见图10,仅作为验证方的请求设备1000包括:
处理部分1001,被配置为接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份鉴别码;其中,所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
处理部分1001还被配置为利用所述身份鉴别密钥和所述指定内容对所述鉴别接入控制器的身份鉴别码进行校验得到校验结果,根据所述校验结果确定所述鉴别接入控制器的身份鉴别结果;所述身份鉴别密钥是对包括所述鉴别接入控制器和所述请求设备之间的预共享密钥在内的信息计算得到的。
参见图11,既具备被验证方功能又具备验证方功能的请求设备1100包括:
请求部分1101,被配置为向鉴别接入控制器发送所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份鉴别码;其中,所述请求设备的身份鉴别码是所述请求设备利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
处理部分1102,被配置为接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份鉴别码;其中,所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
处理部分1102还被配置为利用所述身份鉴别密钥和所述指定内容对所述鉴别接入控制器的身份鉴别码进行校验得到校验结果,根据所述校验结果确定所述鉴别接入控制器的身份鉴别结果;所述身份鉴别密钥是对包括所述鉴别接入控制器和所述请求设备之间的预共享密钥在内的信息计算得到的。
可选的,请求设备900/1000/1100还包括:
接收部分,被配置为接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器生成的第一随机数;
发送部分,被配置为向所述鉴别接入控制器发送密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备生成的第二随机数;
则所述请求部分901/1101和/或所述处理部分1001/1102,还被配置为利用密钥导出算法对包括与所述鉴别接入控制器的预共享密钥、所述第一随机数和所述第二随机数在内的信息计算得到所述身份鉴别 密钥。
可选的,所述发送部分发送的密钥协商响应消息中还包括所述请求设备的密钥交换参数,所述请求设备的密钥交换参数是利用所述身份鉴别密钥对包括所述请求设备生成的临时公钥在内的信息进行加密计算的结果;
则所述接收部分还被配置为接收所述鉴别接入控制器发送的所述鉴别接入控制器的密钥交换参数,所述鉴别接入控制器的密钥交换参数是利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的临时公钥在内的信息进行加密计算的结果;
则所述请求部分901/1101和/或所述处理部分1001/1102,还被配置为根据包括所述请求设备的临时公钥对应的临时私钥和由所述鉴别接入控制器的密钥交换参数所恢复出的临时公钥进行密钥交换计算得到第一密钥。
可选的,所述发送部分还通过以下方式计算所述请求设备的密钥交换参数:对所述身份鉴别密钥的杂凑值和包括所述请求设备生成的临时公钥在内的信息进行异或运算;或者,对扩展身份鉴别密钥和包括所述请求设备生成的临时公钥在内的信息进行异或运算,其中,所述扩展身份鉴别密钥是所述请求设备根据包括所述身份鉴别密钥在内的信息利用密钥导出算法计算得到的。
可选的,所述发送部分发送的密钥协商响应消息中还包括所述第一随机数。
可选的,所述接收部分接收的密钥协商请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,则请求设备900/1000/1100还包括:
确定部分,被配置为根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
则所述发送部分发送的密钥协商响应消息中还包括所述特定安全策略。
可选的,所述接收部分接收的密钥协商请求消息中还包括所述鉴别接入控制器的身份标识;
对应的,所述发送部分发送的密钥协商响应消息中还包括所述请求设备的身份标识。
可选的,将所述请求设备作为被验证方,并将所述鉴别接入控制器作为对应的验证方;以及,将所述请求设备作为验证方,并将所述鉴别接入控制器作为对应的被验证方;
则所述请求设备作为被验证方时,所述指定内容还包括所述请求设备的身份标识;所述请求设备作为验证方时,所述指定内容还包括所述鉴别接入控制器的身份标识。
可选的,所述请求设备1100还包括:
第一计算部分,被配置为根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算得到共享密钥,作为下一次身份鉴别所使用的预共享密钥。
可选的,将所述请求设备作为被验证方,并将所述鉴别接入控制器作为对应的验证方;或者,将所述请求设备作为被验证方,并将所述鉴别接入控制器作为对应的验证方;
则所述指定内容还包括所述鉴别接入控制器的身份标识和所述请求设备的身份标识。
可选的,所述请求设备900/1000/1100中还包括:
第二计算部分,被配置为根据包括所述第一密钥和双方各自的身份标识在内的信息计算会话密钥,所述会话密钥用于所述请求设备和所述鉴别接入控制器双方后续的保密通信。
可选的,请求设备向鉴别接入控制器发送的消息还包括请求设备对接收到的鉴别接入控制器发送的最新前序消息计算的杂凑值。
在本申请实施例以及其他的实施例中,“部分”可以是部分电路、部分处理器、部分程序或软件等等,当然也可以是单元,还可以是模块也可以是非模块化的。
参见图12,本申请实施例还提供了一种鉴别接入控制器AAC,包括:第一处理器1201和第一存储器1202。其中,第一处理器1201可以从第一存储器1202中调用并运行计算机程序,以实现上述实施例中的AAC执行的步骤。
其中,第一存储器1202可以是独立于第一处理器1201的一个单独的器件,也可以集成在第一处理器1201中。
应理解,该鉴别接入控制器可以实现本申请实施例的各个方法中由AAC实现的相应流程,为了简洁,在此不再赘述。
参见图13,本申请实施例还提供了一种请求设备REQ,包括:第二处理器1301和第二存储器1302。其中,第二处理器1301可以从第二存储器1302中调用并运行计算机程序,以实现上述实施例中的REQ执行的步骤。
其中,第二存储器1302可以是独立于第二处理器1301的一个单独的器件,也可以集成在第二处理器1301中。
应理解,该请求设备可以实现本申请实施例的各个方法中由REQ实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行上述身份鉴别方法中鉴别接入控制器AAC或请求设备REQ所执行的步骤。其中,该存储介质可以是易失性或非易失的计算机可读取存储介质。
本申请实施例还提供一种计算机程序,包括计算机可读代码,当所述计算机可读代码在电子设备中运行时,所述电子设备中的处理器执行配置为实现上述身份鉴别方法中鉴别接入控制器AAC或请求设备REQ所执行的步骤。
本申请实施例还提供一种计算机程序产品,该计算机程序产品包括计算机程序指令,所述计算机程序指令可用于执行上述身份鉴别方法中鉴别接入控制器AAC或请求设备REQ所执行的步骤,详细可参见上述方法实施例,在此不再赘述。
采用上述鉴别接入控制器和请求设备执行本申请实施例提供的身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向或单向身份鉴别,从而为确保访问网络的用户是合法的和/或用户访问的网络是合法的奠定基础,以实现请求设备和鉴别接入控制器之间的保密通信。此外,在身份鉴别的过程中,被验证方对包括双方的预共享密钥和双方各自生成的随机数在内的信息计算得到身份鉴别密钥,利用该身份鉴别密钥对指定内容进行计算得到被验证方的身份鉴别码,相比于现有技术,本申请实施例提供的这种计算身份鉴别码的方式结合了密钥交换计算,通过巧妙的细节设计增强了该鉴别过程的抗字典暴力破解或抗量子计算攻击的能力。
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述程序可以存储于计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质可以是下述介质中的至少一种:只读存储器(英文:Read-Only Memory,缩写:ROM)、RAM、磁碟或者光盘等各种可以存储程序代码的介质。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于设备及系统实施例而言,由于其与方法实施例相一致和对应,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的设备及系统实施例仅仅是示意性的,其中作为分离部件说明的部分可以是或者也可以不是物理上分开的,作为部分显示的部件可以是或者也可以不是物理部分,即可以位于一个地方,或者也可以分布到多个网络部分上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述,仅为本申请的一种具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应该以权利要求的保护范围为准。
工业实用性
本申请实施例公开了一种身份鉴别方法,利用预共享密钥实现了鉴别接入控制器和请求设备之间的双向或单向身份鉴别,从而为确保访问网络的用户是合法的和/或用户访问的网络是合法的奠定基础,以实现请求设备与鉴别接入控制器之间的保密通信。此外,在身份鉴别的过程中,被验证方对包括双方的预共享密钥和双方各自生成的随机数在内的信息计算得到身份鉴别密钥,利用该身份鉴别密钥对指定内容进行计算得到被验证方的身份鉴别码,本申请实施例提供的这种计算身份鉴别码的方式结合了密钥交换计算,通过巧妙的细节设计增强了该鉴别过程的抗字典暴力破解或者抗量子计算攻击能力。本申请实施例还公开了一种鉴别接入控制器、请求设备、存储介质、程序、及程序产品。

Claims (41)

  1. 一种身份鉴别方法,将请求设备和鉴别接入控制器双方中一方作为被验证方,则将另一方作为对应的验证方,所述方法包括:
    所述被验证方向所述验证方发送所述被验证方的身份鉴别请求消息,所述被验证方的身份鉴别请求消息中包括所述被验证方的身份鉴别码;其中,所述被验证方的身份鉴别码是所述被验证方利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
    所述验证方利用所述身份鉴别密钥和所述指定内容对所述被验证方的身份鉴别码进行校验得到校验结果;所述身份鉴别密钥是对包括验证方与被验证方之间的预共享密钥在内的信息计算得到的;
    所述验证方根据所述校验结果确定所述被验证方的身份鉴别结果。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    所述鉴别接入控制器向所述请求设备发送密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器生成的第一随机数;
    所述请求设备向所述鉴别接入控制器发送密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备生成的第二随机数;
    则所述请求设备利用密钥导出算法对包括与所述鉴别接入控制器的预共享密钥、所述第一随机数和所述第二随机数在内的信息计算得到所述身份鉴别密钥;
    则所述鉴别接入控制器利用所述密钥导出算法对包括与所述请求设备的预共享密钥、所述第一随机数和所述第二随机数在内的信息计算得到所述身份鉴别密钥。
  3. 根据权利要求2所述的方法,其中,所述密钥协商响应消息中还包括所述请求设备的密钥交换参数,所述请求设备的密钥交换参数是利用所述身份鉴别密钥对包括所述请求设备生成的临时公钥在内的信息进行加密计算的结果;所述方法还包括:
    则所述鉴别接入控制器向所述请求设备发送所述鉴别接入控制器的密钥交换参数,所述鉴别接入控制器的密钥交换参数是利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的临时公钥在内的信息进行加密计算的结果;
    则所述请求设备和所述鉴别接入控制器双方各自根据包括自身的临时公钥对应的临时私钥和由对方的密钥交换参数所恢复出的临时公钥进行密钥交换计算得到第一密钥。
  4. 根据权利要求3所述的方法,其中,
    所述请求设备的密钥交换参数的计算方法包括:所述请求设备对所述身份鉴别密钥的杂凑值和包括所述请求设备生成的临时公钥在内的信息进行异或运算;
    相应的,所述鉴别接入控制器的密钥交换参数的计算方法包括:所述鉴别接入控制器对所述身份鉴别密钥的杂凑值和包括所述鉴别接入控制器生成的临时公钥在内的信息进行异或运算;
    或者,
    所述请求设备的密钥交换参数的计算方法包括:所述请求设备对扩展身份鉴别密钥和包括所述请求设备生成的临时公钥在内的信息进行异或运算,其中,所述扩展身份鉴别密钥是所述请求设备根据包括所述身份鉴别密钥在内的信息利用密钥导出算法计算得到的;
    相应的,所述鉴别接入控制器的密钥交换参数的计算方法包括:所述鉴别接入控制器对扩展身份鉴别密钥和包括所述鉴别接入控制器生成的临时公钥在内的信息进行异或运算,其中,所述扩展身份鉴别密钥是所述鉴别接入控制根据包括所述身份鉴别密钥在内的信息利用密钥导出算法计算得到的。
  5. 根据权利要求2所述的方法,其中,所述密钥协商响应消息中还包括所述第一随机数,则在所述鉴别接入控制器计算所述身份鉴别密钥之前,所述方法还包括:
    所述鉴别接入控制器将所述密钥协商响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数进行一致性验证;
    若验证通过,则所述鉴别接入控制器再执行相关步骤。
  6. 根据权利要求2所述的方法,其中,所述密钥协商请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,则所述方法还包括:
    所述请求设备根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    则所述密钥协商响应消息中还包括所述特定安全策略。
  7. 根据权利要求2所述的方法,其中,所述密钥协商请求消息中还包括所述鉴别接入控制器的身份标识;
    对应的,所述密钥协商响应消息中还包括所述请求设备的身份标识。
  8. 根据权利要求1所述的方法,其中,将所述鉴别接入控制器和所述请求设备中任一方作为被验证方,则将另一方作为对应的验证方,包括:
    将所述请求设备作为被验证方,并将所述鉴别接入控制器作为对应的验证方;以及,将所述鉴别接入控制器作为被验证方,并将所述请求设备作为对应的验证方;
    所述请求设备作为被验证方时,所述指定内容还包括所述请求设备的身份标识;
    所述鉴别接入控制器作为被验证方时,所述指定内容还包括所述鉴别接入控制器的身份标识。
  9. 根据权利要求8所述的方法,其中,在所述请求设备和所述鉴别接入控制器互相验证对方的身份合法时,所述方法还包括:
    所述请求设备和所述鉴别接入控制器使用双方各自根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算得到的共享密钥,作为下一次身份鉴别的预共享密钥。
  10. 根据权利要求1所述的方法,其中,将所述鉴别接入控制器和所述请求设备中任一方作为被验证方,则将另一方作为对应的验证方,包括:
    将所述请求设备作为被验证方,并将所述鉴别接入控制器作为对应的验证方;或者,将所述鉴别接入控制器作为被验证方,并将所述请求设备作为对应的验证方;
    所述指定内容还包括所述鉴别接入控制器的身份标识和所述请求设备的身份标识。
  11. 根据权利要求8或10所述的方法,其中,在所述请求设备验证所述鉴别接入控制器的身份为合法时和/或在所述鉴别接入控制器验证所述请求设备的身份为合法时,所述方法还包括:
    所述请求设备和所述鉴别接入控制器双方使用会话密钥进行后续的保密通信,所述会话密钥是所述请求设备和所述鉴别接入控制器双方各自根据包括所述第一密钥和双方各自的身份标识在内的信息计算得到的。
  12. 根据权利要求1至10任一项所述的方法,其中,所述请求设备向所述鉴别接入控制器发送的消息还包括:所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;
    则所述鉴别接入控制器收到所述请求设备发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述鉴别接入控制器向所述请求设备发送的消息还包括:所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;
    则所述请求设备收到所述鉴别接入控制器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作。
  13. 一种鉴别接入控制器,所述鉴别接入控制器包括请求部分和处理部分中的至少一个部分;
    所述请求部分,被配置为向请求设备发送所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份鉴别码;其中,所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
    所述处理部分,被配置为接收所述请求设备发送的所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份鉴别码;其中,所述请求设备的身份鉴别码是所述请求设备利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
    所述处理部分,还被配置为利用所述身份鉴别密钥和所述指定内容对所述请求设备的身份鉴别码进行校验得到校验结果,根据所述校验结果确定所述请求设备的身份鉴别结果;所述身份鉴别密钥是对包括所述请求设备与所述鉴别接入控制器之间的预共享密钥在内的信息计算得到的。
  14. 根据权利要求13所述的鉴别接入控制器,其中,所述鉴别接入控制器还包括:
    发送部分,被配置为向所述请求设备发送密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器生成的第一随机数;
    接收部分,被配置为接收所述请求设备发送的密钥协商响应消息,所述密钥协商响应消息中包括所述请求设备生成的第二随机数;
    则所述请求部分和/或所述处理部分,还被配置为利用密钥导出算法对包括与所述请求设备的预共享密钥、所述第一随机数和所述第二随机数在内的信息计算得到所述身份鉴别密钥。
  15. 根据权利要求14所述的鉴别接入控制器,其中,所述接收部分接收的密钥协商响应消息中还包括所述请求设备的密钥交换参数,所述请求设备的密钥交换参数是利用所述身份鉴别密钥对包括所述请求设备生成的临时公钥在内的信息进行加密计算的结果;
    则所述发送部分,还被配置为向所述请求设备发送所述鉴别接入控制器的密钥交换参数,所述鉴别接入控制器的密钥交换参数是利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的临时公钥在内的信息进行加密计算的结果;
    则所述请求部分和/或所述处理部分,还被配置为根据包括所述鉴别接入控制器的临时公钥对应的临时私钥和由所述请求设备的密钥交换参数所恢复出的临时公钥进行密钥交换计算得到第一密钥。
  16. 根据权利要求15所述的鉴别接入控制器,其中,所述发送部分还通过以下方式计算所述鉴别接入控制器的密钥交换参数:对所述身份鉴别密钥的杂凑值和包括所述鉴别接入控制器生成的临时公钥在内的信息进行异或运算;或者,对扩展身份鉴别密钥和包括所述鉴别接入控制器生成的临时公钥在内的信息进行异或运算,其中,所述扩展身份鉴别密钥是所述鉴别接入控制器根据包括所述身份鉴别密钥在内的信息利用密钥导出算法计算得到的。
  17. 根据权利要求14所述的鉴别接入控制器,其中,所述接收部分接收的密钥协商响应消息中还包括所述第一随机数,则所述鉴别接入控制器还包括:
    验证部分,被配置为将所述密钥协商响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数进行一致性验证;
    若验证通过,则所述请求部分和/或所述处理部分执行计算身份鉴别密钥的步骤。
  18. 根据权利要求14所述的鉴别接入控制器,其中,所述发送部分发送的密钥协商请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息;则所述接收部分接收的密钥协商响应消息中还包括特定安全策略,所述特定安全策略是所述请求设备根据所述鉴别接入控制器支持的安全能力参数信息确定的。
  19. 根据权利要求14所述的鉴别接入控制器,其中,所述发送部分发送的密钥协商请求消息中还包括所述鉴别接入控制器的身份标识;
    对应的,所述接收部分接收的密钥协商响应消息中还包括所述请求设备的身份标识。
  20. 根据权利要求13所述的鉴别接入控制器,其中,将所述鉴别接入控制器作为验证方,并将所述请求设备作为对应的被验证方;以及,将所述鉴别接入控制器作为被验证方,并将所述请求设备作为对应的验证方;
    则所述鉴别接入控制器作为验证方时,所述指定内容还包括所述请求设备的身份标识;所述鉴别接入控制器作为被验证方时,所述指定内容还包括所述鉴别接入控制器的身份标识。
  21. 根据权利要求13所述的鉴别接入控制器,其中,所述鉴别接入控制器还包括:
    第一计算部分,被配置为根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算得到共享密钥,作为下一次身份鉴别的预共享密钥。
  22. 根据权利要求13所述的鉴别接入控制器,其中,将所述鉴别接入控制器作为验证方,并将所述请求设备作为对应的被验证方;或者,将所述鉴别接入控制器作为被验证方,并将所述请求设备作为对应的验证方;
    则所述指定内容还包括所述鉴别接入控制器的身份标识和所述请求设备的身份标识。
  23. 根据权利要求13所述的鉴别接入控制器,其中,所述鉴别接入控制器还包括:
    第二计算部分,被配置为根据包括所述第一密钥和双方各自的身份标识在内的信息计算会话密钥,所述会话密钥用于所述请求设备和所述鉴别接入控制器双方后续的保密通信。
  24. 根据权利要求13至23任一项所述的鉴别接入控制器,其中,所述鉴别接入控制器向所述请求设备发送的消息还包括:所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值。
  25. 一种请求设备,所述请求设备包括请求部分和处理部分中的至少一个部分;
    所述请求部分,被配置为向鉴别接入控制器发送所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份鉴别码;其中,所述请求设备的身份鉴别码是所述请求设备利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
    所述处理部分,被配置为接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份鉴别码;其中,所述鉴别接入控制器的身份鉴别码是所述鉴别接入控制器利用身份鉴别密钥对指定内容进行计算得到的,所述指定内容包括第一密钥;
    所述处理部分,还被配置为利用所述身份鉴别密钥和所述指定内容对所述鉴别接入控制器的身份鉴别码进行校验得到校验结果,根据所述校验结果确定所述鉴别接入控制器的身份鉴别结果;所述身份鉴别密钥是对包括所述鉴别接入控制器和所述请求设备之间的预共享密钥在内的信息计算得到的。
  26. 根据权利要求25所述的请求设备,其中,所述请求设备还包括:
    接收部分,被配置为接收所述鉴别接入控制器发送的密钥协商请求消息,所述密钥协商请求消息中包括所述鉴别接入控制器生成的第一随机数;
    发送部分,被配置为向所述鉴别接入控制器发送密钥协商响应消息,所述密钥协商响应消息中包括 所述请求设备生成的第二随机数;
    则所述请求部分和/或所述处理部分,还被配置为利用密钥导出算法对包括与所述鉴别接入控制器的预共享密钥、所述第一随机数和所述第二随机数在内的信息计算得到所述身份鉴别密钥。
  27. 根据权利要求26所述的请求设备,其中,所述发送部分发送的密钥协商响应消息中还包括所述请求设备的密钥交换参数,所述请求设备的密钥交换参数是利用所述身份鉴别密钥对包括所述请求设备生成的临时公钥在内的信息进行加密计算的结果;
    则所述接收部分,还被配置为接收所述鉴别接入控制器发送的所述鉴别接入控制器的密钥交换参数,所述鉴别接入控制器的密钥交换参数是利用所述身份鉴别密钥对包括所述鉴别接入控制器生成的临时公钥在内的信息进行加密计算的结果;
    则所述请求部分和/或所述处理部分,还被配置为根据包括所述请求设备的临时公钥对应的临时私钥和由所述鉴别接入控制器的密钥交换参数所恢复出的临时公钥进行密钥交换计算得到第一密钥。
  28. 根据权利要求27所述的请求设备,其中,所述发送部分还通过以下方式计算所述请求设备的密钥交换参数:对所述身份鉴别密钥的杂凑值和包括所述请求设备生成的临时公钥在内的信息进行异或运算;或者,对扩展身份鉴别密钥和包括所述请求设备生成的临时公钥在内的信息进行异或运算,其中,所述扩展身份鉴别密钥是所述请求设备根据包括所述身份鉴别密钥在内的信息利用密钥导出算法计算得到的。
  29. 根据权利要求26所述的请求设备,其中,所述发送部分发送的密钥协商响应消息中还包括所述第一随机数。
  30. 根据权利要求26所述的请求设备,其中,所述接收部分接收的密钥协商请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,则所述请求设备还包括:
    确定部分,被配置为根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    则所述发送部分发送的密钥协商响应消息中还包括所述特定安全策略。
  31. 根据权利要求26所述的请求设备,其中,所述接收部分接收的密钥协商请求消息中还包括所述鉴别接入控制器的身份标识;
    对应的,所述发送部分发送的密钥协商响应消息中还包括所述请求设备的身份标识。
  32. 根据权利要求25所述的请求设备,其中,将所述请求设备作为被验证方,并将所述鉴别接入控制器作为对应的验证方;以及,将所述请求设备作为验证方,并将所述鉴别接入控制器作为对应的被验证方;
    则所述请求设备作为被验证方时,所述指定内容还包括所述请求设备的身份标识;所述请求设备作为验证方时,所述指定内容还包括所述鉴别接入控制器的身份标识。
  33. 根据权利要求26所述的请求设备,其中,所述请求设备还包括:
    第一计算部分,被配置为根据包括所述第一密钥和所述身份鉴别密钥在内的信息计算得到共享密钥,作为下一次身份鉴别所使用的预共享密钥。
  34. 根据权利要求25所述的请求设备,其中,将所述请求设备作为被验证方,并将所述鉴别接入控制器作为对应的验证方;或者,将所述请求设备作为被验证方,并将所述鉴别接入控制器作为对应的验证方;
    则所述指定内容还包括所述鉴别接入控制器的身份标识和所述请求设备的身份标识。
  35. 根据权利要求25所述的请求设备,其中,所述请求设备还包括:
    第二计算部分,被配置为根据包括所述第一密钥和双方各自的身份标识在内的信息计算会话密钥,所述会话密钥用于所述请求设备和所述鉴别接入控制器双方后续的保密通信。
  36. 根据权利要求25至35任一项所述的请求设备,其中,所述请求设备向所述鉴别接入控制器发送的消息还包括:所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
  37. 一种鉴别接入控制器,包括:
    第一处理器;
    用于存储第一处理器可执行指令的第一存储器;
    其中,所述第一处理器被配置为调用所述第一存储器存储的指令,以执行如权利要求1-5或7-12任意一项所述的鉴别接入控制器所执行的步骤。
  38. 一种请求设备,包括:
    第二处理器;
    用于存储第二处理器可执行指令的第二存储器;
    其中,所述第二处理器被配置为调用所述第二存储器存储的指令,以执行如权利要求1-4或6-12任一项所述的请求设备所执行的步骤。
  39. 一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行如权利要求1-5或7-12任一项所述的鉴别接入控制器所执行的步骤,或者如权利要求1-4或6-12任一项所述的请求设备所执行的步骤。
  40. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在电子设备中运行时,所述计算机设备中的处理器执行用于实现如权利要求1-5或7-12任一项所述的鉴别接入控制器所执行的步骤,或者如权利要求1-4或6-12任一项所述的请求设备所执行的步骤。
  41. 一种计算机程序产品,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求1-5或7-12任一项所述的鉴别接入控制器所执行的步骤,或者如权利要求1-4或6-12任一项所述的请求设备所执行的步骤。
PCT/CN2021/140161 2020-12-26 2021-12-21 身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品 WO2022135413A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US18/259,305 US20240056296A1 (en) 2020-12-26 2021-12-21 Identity authentication method, authentication access controller, requesting device, storage medium, program, and program product
EP21909409.1A EP4262133A4 (en) 2020-12-26 2021-12-21 IDENTITY AUTHENTICATION METHOD, AUTHENTICATION ACCESS CONTROL DEVICE, REQUEST DEVICE, STORAGE MEDIUM, PROGRAM AND PROGRAM PRODUCT

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011569202.X 2020-12-26
CN202011569202.XA CN114760033A (zh) 2020-12-26 2020-12-26 一种身份鉴别方法和装置

Publications (1)

Publication Number Publication Date
WO2022135413A1 true WO2022135413A1 (zh) 2022-06-30

Family

ID=82157407

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/140161 WO2022135413A1 (zh) 2020-12-26 2021-12-21 身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品

Country Status (4)

Country Link
US (1) US20240056296A1 (zh)
EP (1) EP4262133A4 (zh)
CN (1) CN114760033A (zh)
WO (1) WO2022135413A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101635710A (zh) * 2009-08-25 2010-01-27 西安西电捷通无线网络通信有限公司 一种基于预共享密钥的网络安全访问控制方法及其系统
CN103763321A (zh) * 2014-01-22 2014-04-30 天津大学 Wlan网络中一种基于认证方法的嗅探防御方法
US20170272945A1 (en) * 2016-03-17 2017-09-21 M2MD Technologies, Inc. Method and system for managing security keys for user and M2M devices in a wireless communication network environment
CN108259157A (zh) * 2016-12-29 2018-07-06 华为技术有限公司 一种ike协商中身份认证的方法及网络设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101635710A (zh) * 2009-08-25 2010-01-27 西安西电捷通无线网络通信有限公司 一种基于预共享密钥的网络安全访问控制方法及其系统
CN103763321A (zh) * 2014-01-22 2014-04-30 天津大学 Wlan网络中一种基于认证方法的嗅探防御方法
US20170272945A1 (en) * 2016-03-17 2017-09-21 M2MD Technologies, Inc. Method and system for managing security keys for user and M2M devices in a wireless communication network environment
CN108259157A (zh) * 2016-12-29 2018-07-06 华为技术有限公司 一种ike协商中身份认证的方法及网络设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4262133A4 *

Also Published As

Publication number Publication date
CN114760033A (zh) 2022-07-15
EP4262133A1 (en) 2023-10-18
US20240056296A1 (en) 2024-02-15
EP4262133A4 (en) 2024-05-22

Similar Documents

Publication Publication Date Title
Ernest et al. Privacy enhancement scheme (PES) in a blockchain-edge computing environment
WO2022135391A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135392A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
Farash Cryptanalysis and improvement of ‘an improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks’
WO2022135399A1 (zh) 身份鉴别方法、鉴别接入控制器和请求设备、存储介质、程序、及程序产品
WO2022135388A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135379A1 (zh) 一种身份鉴别方法和装置
Mahmood et al. A security enhanced chaotic-map based authentication protocol for internet of drones
WO2022135394A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
Kumar et al. A robust and secure user authentication scheme based on multifactor and multi‐gateway in IoT enabled sensor networks
WO2022135383A1 (zh) 一种身份鉴别方法和装置
WO2022135413A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品
Li et al. Blockchain-based portable authenticated data transmission for mobile edge computing: a universally composable secure solution
WO2022135401A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135404A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135393A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品
WO2022135384A1 (zh) 一种身份鉴别方法和装置
WO2022135386A1 (zh) 一种身份鉴别方法和装置
WO2022135380A1 (zh) 一种身份鉴别方法和装置
WO2022135378A1 (zh) 一种身份鉴别方法和装置
WO2022135387A1 (zh) 一种身份鉴别方法和装置
WO2022135385A1 (zh) 一种身份鉴别方法和装置
WO2022135382A1 (zh) 一种身份鉴别方法和装置
WO2022135377A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
Khan et al. An ECC-based mutual data access control protocol for next-generation public cloud

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21909409

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 18259305

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2021909409

Country of ref document: EP

Effective date: 20230712

NENP Non-entry into the national phase

Ref country code: DE