WO2024041498A1 - Secret communication processing method, first terminal, and storage medium - Google Patents

Secret communication processing method, first terminal, and storage medium Download PDF

Info

Publication number
WO2024041498A1
WO2024041498A1 PCT/CN2023/114155 CN2023114155W WO2024041498A1 WO 2024041498 A1 WO2024041498 A1 WO 2024041498A1 CN 2023114155 W CN2023114155 W CN 2023114155W WO 2024041498 A1 WO2024041498 A1 WO 2024041498A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
terminal
message
present disclosure
quantum
Prior art date
Application number
PCT/CN2023/114155
Other languages
French (fr)
Chinese (zh)
Inventor
田野
Original Assignee
中国移动通信有限公司研究院
中国移动通信集团有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国移动通信有限公司研究院, 中国移动通信集团有限公司 filed Critical 中国移动通信有限公司研究院
Publication of WO2024041498A1 publication Critical patent/WO2024041498A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the present disclosure relates to but is not limited to the field of communications, and in particular, to a secure communication processing method, a first terminal and a computer-readable storage medium.
  • quantum random number generator generation or quantum key distribution (Quantum key distribution,
  • QKD quantum key distribution
  • the quantum keys generated by QKD are inherently random and non-replicable.
  • keys generated through traditional methods such as physical noise sources, pseudo-randomness, etc.
  • they are more secure and more difficult to be cracked by attackers. Therefore, using quantum keys instead of traditional keys in secure communication systems can ensure the security of the keys themselves, thereby improving the overall security level of the system.
  • the key agreement scheme based on the digital envelope mechanism uses an asymmetric cryptographic algorithm.
  • the asymmetric cryptographic algorithm can be cracked in polynomial time. Therefore, the digital encryption algorithm based on the asymmetric cryptographic system
  • the key agreement scheme of the envelope mechanism has the risk of key leakage.
  • both parties in the confidential communication need to obtain the session key from the key management center respectively, and the key management center has a large processing overhead.
  • the encrypted communication service will fail and bring a bad experience to the user.
  • Embodiments of the present disclosure provide a secure communication processing method, a first terminal and a computer-readable storage medium, and provide a new solution for obtaining a session key based on a symmetric cryptography system.
  • a secure communication processing method applied to the first terminal, including:
  • a first terminal in a second aspect, includes:
  • a sending module configured to send a first message to the first device; wherein the first message includes identification information related to the first terminal and identification information related to the second terminal;
  • a receiving module configured to receive a second message sent by the first device; wherein the second message includes a first key for secure communication between the first terminal and the second terminal;
  • the sending module is also used to send the first key to the second terminal.
  • a third aspect a first terminal, the first terminal includes:
  • Memory used to store executable instructions
  • the processor is configured to implement the above secure communication processing method when executing executable instructions stored in the memory.
  • embodiments of the present disclosure provide a chip for implementing the above-mentioned secure communication processing method; the chip includes: a processor for calling and running a computer program from a memory, so that a device equipped with the chip executes the above-mentioned method. Confidential communication processing methods.
  • embodiments of the present disclosure provide a computer-readable storage medium for storing a computer program.
  • the computer program causes the computer to execute the above secure communication processing method.
  • embodiments of the present disclosure provide a computer program product, including computer program instructions, which cause a computer to execute the above secure communication processing method.
  • embodiments of the present disclosure provide a computer program that, when run on a computer, causes the computer to execute the above secure communication processing method.
  • the first terminal in a scenario where the first terminal needs to conduct secure communication with the second terminal, the first terminal sends a first message including the identities of multiple parties in secure communication to the first device, such as a key request message,
  • the first device will allocate a first key, such as a session key, to the multiple parties in secure communication, and feedback the session key to the first terminal; obviously, the first device directly provides a session for the multiple terminals in secure communication based on the key request message.
  • each terminal of multiple communication parties does not need to interact with the first device to obtain the session key. Therefore, the establishment of a confidential communication service in a harsh network environment is guaranteed, the success rate of establishing a confidential communication service is improved, and at the same time, it saves money.
  • the present disclosure provides a new scheme for obtaining session keys based on a symmetric cryptosystem, which avoids the risk of the asymmetric cryptographic algorithm being cracked by quantum computing in polynomial time based on the asymmetric cryptosystem, and improves the security of the system.
  • Figure 1 is a schematic diagram of a secure communication system according to an embodiment of the present disclosure
  • FIG. 2 is a schematic flowchart 1 of a secure communication processing method provided by an embodiment of the present disclosure
  • Figure 3 is a schematic flowchart 2 of a secure communication processing method provided by an embodiment of the present disclosure
  • Figure 4 is a schematic block diagram of a first terminal provided by an embodiment of the present disclosure.
  • Figure 5 is a schematic structural diagram of a communication device provided by an embodiment of the present disclosure.
  • Figure 6 is a schematic structural diagram of a chip provided by an embodiment of the present disclosure.
  • Figure 7 is a schematic block diagram of a secure communication system provided by an embodiment of the present disclosure.
  • Figure 1 is a schematic diagram of a secure communication system provided by an embodiment of the present disclosure.
  • the secure communication system 100 may include a terminal device 110 and a key management device 120 .
  • the key management device 120 may communicate with the terminal device 110 through the air interface. Multi-service transmission is supported between the terminal device 110 and the key management device 120.
  • various communication systems include but are not limited to Long Term Evolution (Long Term Evolution) Evolution, LTE) system, LTE Time Division Duplex (TDD), Universal Mobile Telecommunication System (UMTS), Internet of Things (IoT) system, Narrow Band Internet of Things (Narrow Band Internet of Things, NB-IoT) system, enhanced Machine-Type Communications (eMTC) system, fifth generation mobile communication technology (5th Generation Mobile Communication Technology, 5G) communication system, also known as New Radio (New Radio) , NR) communication system, or future communication system.
  • LTE Long Term Evolution
  • TDD Time Division Duplex
  • UMTS Universal Mobile Telecommunication System
  • IoT Internet of Things
  • Narrow Band Internet of Things Narrow Band Internet of Things
  • eMTC enhanced Machine-Type Communications
  • the key management device 120 is a device that communicates with each terminal device 110 in the secure communication system 100, and provides keys or key management services for services in the secure communication system 100.
  • the key management device 120 can be a unified (quantum) security service platform that provides unified key management services for a variety of different businesses; it can also be a key management platform for a specific business, for example, (quantum) ) Key management platform for Voice over Long-Term Evolution (VoLTE) encrypted call services, specifically providing key management services for VoLTE encrypted call services.
  • VoLTE Voice over Long-Term Evolution
  • the key management device 120 can be implemented as a laptop computer, a tablet computer, a desktop computer, a mobile device (eg, a mobile phone, a portable music player, a personal digital assistant, a portable gaming device), or an intelligent robot capable of providing key management
  • the terminal of the service can also be implemented as a server.
  • the server may be a single server, or a server cluster, a cloud computing center, etc. composed of multiple servers.
  • the terminal device 110 includes, but is not limited to, any terminal device that is wired or wirelessly connected to the key management device 120 or other terminal devices.
  • the terminal equipment 110 may refer to an access terminal, user equipment (User Equipment, UE), user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, terminal, wireless communication Device, user agent, or user device.
  • the access terminal can be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, an IoT device, a satellite handheld terminal, a Wireless Local Loop (WLL) station, Personal Digital Assistant (PDA), handheld devices with wireless communication capabilities, computing devices or other processing devices connected to wireless modems, vehicle-mounted devices, wearable devices, terminal devices in 5G networks or in future evolution networks Terminal equipment, etc.
  • SIP Session Initiation Protocol
  • WLL Wireless Local Loop
  • PDA Personal Digital Assistant
  • the terminal device 110 can be used for device to device (Device to Device, D2D) communication.
  • D2D Device to Device
  • Figure 1 exemplarily shows one key management device 120 and two terminal devices 110.
  • the secure communication system 100 may include multiple key management devices 120 and the management scope of each key management device 120. may include other numbers of terminal devices, which are not specifically limited in this embodiment of the disclosure.
  • FIG. 1 only illustrates the system to which the present disclosure is applicable in the form of an example.
  • the methods shown in the embodiments of the present disclosure can also be applied to other systems.
  • system and “network” are often used interchangeably herein.
  • the term “and/or” in this article is just an association relationship that describes related objects, indicating that three relationships can exist. For example, A and/or B can mean: A exists alone, A and B exist simultaneously, and they exist alone. B these three situations.
  • the character “/” in this article generally indicates that the related objects are an "or” relationship.
  • the "instruction” mentioned in the embodiments of the present disclosure may be a direct instruction, an indirect instruction, or an association relationship.
  • A indicates B, which can mean that A directly indicates B, for example, B can be obtained through A; it can also mean that A indirectly indicates B, for example, A indicates C, and B can be obtained through C; it can also mean that there is an association between A and B. relation.
  • the "correspondence” mentioned in the embodiments of the present disclosure can mean that there is a direct correspondence or indirect correspondence between the two, it can also mean that there is an associated relationship between the two, or it can mean indicating and being instructed. , configuration and configured relationship.
  • the "predefined” or “predefined rules” mentioned in the embodiments of the present disclosure can be obtained by pre-saving corresponding codes, tables or other available codes in devices (for example, including terminal devices and network devices).
  • predefined can refer to what is defined in the protocol.
  • the "protocol” may refer to a standard protocol in the communication field, which may include, for example, LTE protocol, NR protocol, and related protocols applied in future communication systems. This disclosure does not limit this. .
  • terminals use digital envelopes to negotiate shared session keys between communicating parties to achieve confidential communication.
  • Digital envelopes are implemented based on asymmetric cryptography mechanisms and are widely used in secure communication systems.
  • both the calling terminal and the called terminal A and B hold legal digital certificates issued by the certification authority CA.
  • the key management center generates a shared session key for both the caller and the called party during the call establishment process, and encrypts the key using the public keys of A's and B's respective certificates. , sent to the corresponding terminal.
  • the terminal uses the private key corresponding to the certificate to decrypt to obtain the session key, and then uses a symmetric encryption algorithm to encrypt and decrypt the user's voice information to protect it.
  • terminals A and B can authenticate each other based on digital certificates, and then terminal A independently generates a session key and sends the session key to terminal B through a digital envelope. , thus enabling both parties to obtain the same session key for encrypted communication.
  • a secure communication system based on symmetric cryptography requires a key management center to distribute session keys used for secure communication between its terminal devices.
  • the key management center usually uses offline filling to pre-place several symmetric keys in the secure medium of the terminal device. /Secure storage space used to encrypt and protect distributed session keys.
  • the key management center when a terminal establishes an encrypted call, the key management center generates a shared session key for calling terminal A and calling terminal B, and uses the symmetric keys pre-shared with terminals A and B respectively.
  • This session key is encrypted and sent to the appropriate terminal.
  • the terminal uses the corresponding symmetric key to decrypt and obtain the shared session key, thereby realizing encrypted communication between A and B.
  • the quantum key management center pre-charges the quantum symmetric key for the terminal, and generates a quantum session key for the called terminal during the encrypted call.
  • the calling terminal A and the called terminal B will each use a pre-filled quantum symmetric key to communicate with the quantum key management center to encrypt and obtain the session key.
  • the calling and called terminals need to access the key management center respectively to obtain the session key, which requires that both the calling and called terminals and the key management center maintain good network connections. If the network connection status of one end is poor, the establishment of the secure communication service will fail. Although this situation is usually not easy to happen, in order to improve the success rate of the service and ensure the establishment of confidential communication services in harsh network environments, this method that requires the establishment of dual connections should be avoided.
  • FIG 2 is a schematic flowchart of a secure communication processing method provided by an embodiment of the present disclosure. As shown in Figure 2, this method is applied to the terminal device 110 in the secure communication system 100 shown in Figure 1. The method includes:
  • Step 201 Send the first message to the first device.
  • the first message includes identification information related to the first terminal and identification information related to the second terminal.
  • the first terminal can perform confidential communication with at least one second terminal. There may be one second terminal or multiple second terminals. When there are multiple second terminals, multi-party secure communication is required.
  • confidential communications include but are not limited to encrypted calls, encrypted short messages, encrypted instant messages, encrypted audio and video conferencing, encrypted 5th Generation Mobile Communication Technology (5G) messages (for example, rich media services (Rich Communication Services, RCS) messages), encrypted intercom messages, encrypted emails, etc.
  • 5G 5th Generation Mobile Communication Technology
  • RCS Rich media services
  • the identification information may be the identification information of the terminal.
  • the identification information includes but is not limited to Mobile Station International Integrated Services Digital Network number (MSISDN), International Mobile Subscriber Identity code (International Mobile Subscriber Identity, IMSI), International Mobile Equipment Identity (IMEI), service identification (such as the domain name of the terminal, etc.), the service number of an application of the user (such as the chat software installed on the terminal) , communication software and other software user IDs, etc.).
  • MSISDN Mobile Station International Integrated Services Digital Network number
  • IMSI International Mobile Subscriber Identity
  • IMEI International Mobile Equipment Identity
  • service identification such as the domain name of the terminal, etc.
  • the service number of an application of the user such as the chat software installed on the terminal
  • communication software and other software user IDs etc.
  • the first device is a device that provides keys or key management services for at least two terminals performing secure communications under a secure communication system, that is, the first device is the key management device 120 in Figure 1 .
  • the first device includes but is not limited to Key Management Center (KMC), Key Management System (KMS), Key Service Center, Security Service Center, and keys that provide services for a specific business. Management platform/facilities, etc.
  • KMC/KMS can be a (quantum) key management center; it can also be a (quantum) security service platform that provides unified key management services for a variety of different businesses.
  • the brackets here indicate optional.
  • the key management platform for a specific service includes a key management platform for (quantum) encrypted call services that provides key management services for VoLTE/VoNR encrypted call services.
  • the first device may also be called a (quantum) cryptographic security service center, a (quantum) cryptographic service center, a (quantum) security service center, a (quantum) security center, etc.
  • KMC/KMS can be deployed on the operator side or on the user side.
  • the operator manages the passwords used by users; when deployed on the user side, it is a resident deployment method. At this time, the users manage the passwords themselves, which can improve the user experience. Control over passwords.
  • the first device regardless of whether the first device is deployed on the operator side or the user side, the first device has nothing to do with the mobile communication network managed by the operator and can support independent access by the terminal. In this way, since the first device has nothing to do with the mobile communication network managed by the operator, when the terminal device initiates communication, it can access the KMC/KMS to apply for the corresponding session key for this communication without going through the operator's network processing. This parallel approach is more efficient.
  • this method has no impact or modification on the operator's network, and there is no need to set up a special server within the operator's network to manage confidential communication services, nor does it need to set up a special server to interface with the first device, simplifying system implementation. complexity and the cost of operator construction and operation and maintenance.
  • the method of sending the first key is: in-band, out-of-band, media, signaling, data Data, message, control plane, user plane, etc.
  • the existing encrypted call service is implemented through the media channel based on the in-band method. Therefore, it is preferable to send the first key in the in-band method through the media plane to be better compatible with the existing system and reduce system modification. the cost of.
  • the established media plane communication channel is a one-to-many multicast/broadcast communication channel. In this way, the first key is only sent once through the established multicast/broadcast communication channel, and other terminals can be received, effectively reducing the number of messages sent.
  • the first message may be a request, a response, an instruction, a response, etc.
  • the first message may also include a session identifier, a timestamp, or a sequence number.
  • the session identifier is used to distinguish different secure communication service requests, and is used as an index to associate related information of the same service request. Session IDs can be ordered or unordered, obtained according to certain rules, or randomly generated without rules. The session identifier may be generated by the first terminal or the first device.
  • the first message may carry a timestamp or a sequence number to prevent the first message from being replayed.
  • Step 202 Receive the second message sent by the first device.
  • the second message includes a first key for secure communication between the first terminal and the second terminal.
  • the first device after receiving the first message, the first device generates the first key and sends the second message carrying the first key to the first terminal.
  • the first terminal receives the second message sent by the first device.
  • the first key may be a quantum key or an ordinary key generated by a pseudo-random number generator/physical noise source generator. If the first key is a quantum key, the quantum key can be generated through a quantum random number generator, or it can be generated through negotiation with the peer through the Quantum Key Distribution (QKD) network, and then through the QKD network node or quantum
  • QKD Quantum Key Distribution
  • the first key may be directly generated by the first device; it may also be generated by other devices associated with the first device.
  • the second message includes but is not limited to a request message, an instruction message, a response message, an acknowledgment (ACK) message, and the like.
  • the second message may also include a session identification. If the first message carries a session identifier, the session identifier in the second message may be the same as the session identifier in the first message; if the first message does not carry a session identifier, the first device may assign a session identifier to this service. ,and carried in the second message and sent to the first terminal.
  • the session ID can also be called a business ID, etc.
  • the second message may also include a timestamp or sequence number to prevent the second message from being replayed.
  • Step 203 Send the first key to the second terminal.
  • the first terminal parses the second message to obtain the first key; and sends the first key to at least one second terminal. That is to say, when using the secure communication method provided by the present disclosure to process the secure communication services of at least two terminals, the terminal devices of both parties of the secure communication do not need to access the first device, but obtain the third device through a secure single connection of one of the terminals.
  • One key can improve the success rate of establishing secure communication services.
  • the first terminal when there are multiple second terminals, can send the first key to multiple second terminals at the same time; it can also send the first key to multiple second terminals one after another.
  • the method of sending the first key includes but is not limited to in-band, out-of-band, media, signaling, data, message, control plane and user plane.
  • the encrypted call service in the related art is based on the in-band method and distributes the session key in the media channel. Therefore, the present disclosure can send the first key in the in-band method through the media channel. In this way, it can better It is compatible with related systems and reduces the cost of system modification.
  • the established media plane communication channel is a one-to-many multicast/broadcast communication channel. In this way, the first key is only sent once through the established multicast/broadcast communication channel, and other terminals can be received, effectively reducing the number of messages sent.
  • the first terminal in a scenario where the first terminal needs to conduct secure communication with the second terminal, the first terminal sends a first message including the identities of multiple parties in secure communication to the first device, such as a key request message,
  • the first device will allocate a first key, such as a session key, to the multiple parties in secure communication, and feedback the session key to the first terminal; obviously, the first device directly provides a session for the multiple terminals in secure communication based on the key request message.
  • each terminal of multiple communication parties does not need to interact with the first device to obtain the session key. Therefore, the establishment of a confidential communication service in a harsh network environment is guaranteed, the success rate of establishing a confidential communication service is improved, and at the same time, it saves money. network transmission resources.
  • the present disclosure provides a new scheme for obtaining session keys based on a symmetric cryptosystem, which avoids the risk of the asymmetric cryptographic algorithm being cracked by quantum computing in polynomial time based on the asymmetric cryptosystem, and improves the security of the system.
  • the first terminal after both the first terminal and the second terminal receive the first key, the first terminal performs secure communication with the second terminal based on the first key.
  • the methods provided by the embodiments of the present disclosure include the following:
  • Step A1 Send the first message to the first device through the first secure channel.
  • the first secure channel may be a secure channel for data transmission between the first terminal and the first device.
  • the secure channel here can be understood as a communication channel that uses a shared key between two devices to encrypt information, protect integrity, etc., so that information can be transmitted securely between the two devices.
  • step A1 sends the first message to the first device through the first secure channel, which can be implemented by the following steps:
  • Part or all of the first message is encrypted and/or integrity protected using the second key and sent.
  • the second key is a symmetric key shared between the first terminal and the first device or a symmetric key derived based on the shared symmetric key.
  • the symmetric key may be preset in the first terminal by the first device in an offline filling manner for subsequent secure communication between the first terminal and the first device.
  • the symmetric key can be one pair or multiple pairs.
  • Symmetric keys can be generated using a (quantum) random number generator.
  • the derived key when it is agreed to use a derived key, the derived key can be obtained through formula (1).
  • K’ KDF(K, String,%) (1)
  • KDF is the key derivation function (Key Derivation Function); K is the original symmetric key; K' is the symmetric key derived based on the original symmetric key; String is a string indicating the purpose of the derived key. For example, the character string of the encryption key is "Encryption”, and the character string of the integrity protection key is "Integrity”. It should be noted that the key derivation function can also have other input parameters, such as the identification of the terminal and/or (quantum) key management center, etc.
  • part or all of the first message is encrypted and/or integrity protected using the second key, including:
  • using the second key to encrypt and/or integrity protect part or all of the first message can prevent the content of the first message from being eavesdropped and tampered with, ensuring the security of the first message.
  • Encrypting the first message may include: encrypting at least one of the identification information related to the first terminal, the identification information related to the second terminal, the session identification (optional), the timestamp and the sequence number in the first message.
  • Integrity protection of the first message may include: identification information of the first terminal, identification information of the second terminal, session identification (optional), key identification of the second key, and timestamp in the first message. At least one of the serial numbers is integrity protected.
  • the first device After receiving the first message, the first device uses the second key to decrypt and/or integrity-protect the partially or fully encrypted and/or integrity-protected first message, and learns that the first message is for A key request is made for the encrypted call between the first terminal and the second terminal. The first device then assigns a session key to this encrypted call. The session key is then carried in the second message, and part or all of the second message is encrypted and/or integrity protected using the second key before being sent to the first terminal.
  • Step A2 The first terminal receives the second message sent by the first device through the first secure channel, including; further, the first terminal receives the second message; wherein part or all of the second message uses the third
  • the second key is encrypted and/or integrity protected.
  • the first terminal then uses the second key to decrypt and/or verify the integrity of part or all of the second message to obtain the first key.
  • the first key is then sent to the second terminal.
  • the first device separately encrypts and/or integrity protects the first key, including: using the second key to encrypt and/or integrity protect the first key. protecting, and/or encrypting and/or integrity protecting the first key with a third key.
  • the second key is a shared key between the first terminal and the first device
  • the third key is a shared key between the second terminal and the first device.
  • the second message sent by the first device includes: a first key using the second key for encryption and/or integrity protection, and/or a third key for encryption and/or integrity protection using a third key.
  • a key may also include other information, such as: session identification (optional), key identification, first terminal identification, second terminal identification, timestamp, sequence number, etc.
  • the second key can be used to decrypt and/or integrity check the first key that is encrypted and/or integrity protected using the second key, and obtain the second message. one keys and other information.
  • the first terminal does not have the third key, and the third key is the shared key between the first device and the second terminal, the first terminal cannot encrypt and/or integrity protect the first device using the third key. Key for decryption and/or integrity check.
  • the first terminal when the first terminal sends the first key to the second terminal, it sends the first key that uses the third key for encryption and/or integrity protection. After receiving it, the second terminal uses the pre-shared third key to decrypt and/or integrity check the first key that uses the third key to encrypt and/or integrity protect, and obtains the first key. key.
  • the first terminal sends the first key to the second terminal, it will also send other information, such as session identification (optional), key identification, first terminal identification, second terminal identification, timestamp, and sequence number. wait. After performing decryption and/or integrity verification, the second terminal can also obtain other information in addition to obtaining the first key.
  • the security of the transmission of the first key between the first device and the first terminal can be cleverly protected, and the security of the transmission of the first key between the first terminal and the second terminal can also be protected.
  • the first terminal no additional processing overhead is introduced.
  • the third key may be a symmetric key shared between the second terminal and the first device or a symmetric key derived based on the shared symmetric key.
  • the symmetric key may be preset in the second terminal by the first device in an offline filling manner for subsequent secure communication between the second terminal and the first device.
  • the symmetric key can be one pair or multiple pairs.
  • Symmetric keys can be generated using a (quantum) random number generator.
  • the derived key when it is agreed to use a derived key, the derived key can be obtained through formula (1).
  • K’ KDF(K, String,%) (1)
  • KDF is the key derivation function (Key Derivation Function); K is the original symmetric key; K' is the symmetric key derived based on the original symmetric key; String is a string indicating the purpose of the derived key. For example, the character string of the encryption key is "Encryption”, and the character string of the integrity protection key is "Integrity”. It should be noted that the key derivation function can also have other input parameters, such as the identification of the terminal and/or (quantum) key management center, etc.
  • the shared key in the embodiment of the present disclosure may also be called a symmetric key, a basic key, a working key, a key protection key, an authentication key, an access key, etc.
  • the second message may also include: a first key using a fourth key for encryption and/or integrity protection, and /or, the first key using the fifth key for encryption and/or integrity protection,..., and/or the first key using the N+1th key for encryption and/or integrity protection.
  • the fourth key is the shared key between the third terminal and the first device
  • the fifth key is the shared key between the fourth terminal and the first device
  • the N+1th key is The shared key between the Nth terminal and the first device
  • N is a positive integer greater than 4.
  • the fourth key, the fifth key...the N+1th key are similar to the second key and the third key, and will not be described again here.
  • the second message includes the first key encrypted using the shared key between the corresponding terminal and the first device; then, the first terminal forwards the first key to other terminals.
  • the key is generated, since the first key is separately encrypted by the shared key between the corresponding terminal and the first device, it is ensured that the first key can be correctly received by other terminals and the security of the first key distribution process is ensured.
  • the secure communication processing method provided by the present disclosure can be applied to secure communication services involving two terminal devices, and can also be applied to secure communication services involving multiple terminal devices. For example, it can be applied to secure multi-party calls, multi-party secure voice/video conferences, In business applications such as confidential group messaging and confidential multi-party intercom.
  • step 203 sends the first key to the second terminal, the method further includes:
  • the third message is used to indicate that the second terminal receives the first key.
  • the indication here may be that the third message includes a specific indication field, or the third message itself may indicate that the second terminal has received the first key, etc.
  • part or all of the third message may be encrypted and/or integrity protected using the first key, and then sent to the first terminal.
  • the first message, the second message, and the third message include but are not limited to feedback messages, instruction messages, response information, response messages, confirmation messages, and the like.
  • the third terminal, the fourth terminal, ..., and the Nth terminal will also return a message indicating successful receipt of the first key. information.
  • the second terminal to the Nth terminal may not reply with a message indicating successful receipt of the first key.
  • Figure 3 is a schematic flowchart of implementing a secure communication processing method provided by an embodiment of the present disclosure in the scenario of encrypted voice phone service.
  • Step 301 Terminal A initiates an encrypted telephone call request.
  • the calling terminal A when the user makes an encrypted phone call, the calling terminal A initiates an encrypted phone call request.
  • Step 302 Encrypt the phone call connection process.
  • the calling terminal A and the called terminal B perform call connection through an application server (Application Server, AS).
  • AS Application Server
  • AS Session Initialization Protocol
  • the AS is responsible for the long-term evolution voice bearer (Voice over Long-Term Evolution, VoLTE) or the new air interface bearer voice (Voice over New Radio, VoNR) or the encrypted telephone service of the fixed line.
  • AS is responsible for the IP Multimedia Subsystem (IP Multimedia Subsystem, IMS). Telephone service server.
  • IP Multimedia Subsystem IP Multimedia Subsystem
  • Step 303 Terminal A sends a key request (terminal A identification, terminal B identification, session identification, K ID_A , timestamp, HMAC 1 ) to the (quantum) key management center.
  • the calling terminal A sends a key request message to the (quantum) key management center to apply for obtaining a (quantum) session key for this encrypted phone call, which is used for the user
  • the voice messages are encrypted and protected.
  • the request message should carry the identification information of the calling terminal A and the called terminal B to indicate the communicating parties.
  • the request message can also carry a session identifier, which is used to distinguish different confidential communication service requests and serves as an index to associate related information of the same service request. Session IDs can be ordered or unordered, obtained according to certain rules, or randomly generated without rules. this In addition, the request message can also carry timestamp or sequence number information to prevent message replay.
  • terminal A obtains an unused preconfigured (quantum) symmetric key K A and its key identification K ID _A locally. Afterwards, all or part of the content of the key request message is encrypted and/or integrity protected using KA or the symmetric key KA ' derived based on KA . For example, the identification, session identification (optional), timestamp or sequence number of the calling terminal A and/or the called terminal B are encrypted; the identification and session of the calling terminal A and/or the called terminal B are encrypted.
  • HMAC Hash-based Message Authentication Code
  • step 303 the calling terminal A sends a key request to the (quantum) key management center; here, step 303 may also be the called terminal B sending a key request to the (quantum) key management center.
  • sending a key request to the (quantum) key management center can be any terminal in secure communication.
  • K' KDF(K, String,).
  • KDF is the key derivation function
  • K is the original key, such as K A
  • K' is the derived key result, such as K A '
  • String is a string indicating the purpose of the derived key, such as "Encryption” for encryption Key, "Integrity” is the integrity protection key, etc.
  • the KDF function can also have other input parameters, such as the identification of the terminal and/or (quantum) key management center, etc.
  • Step 304 The (quantum) key management center obtains the preconfigured shared symmetric key KA , verifies and decrypts the key request message, and generates the session key Ks.
  • the (quantum) key management center after the (quantum) key management center receives the key request message, the (quantum) key management center queries and obtains the information and shares it with terminal A through preconfiguration based on the calling terminal identification and key identification. (quantum) symmetric key KA , and use KA or the symmetric key KA ' derived based on KA to perform integrity protection verification and decryption of the key request message. Afterwards, the freshness of the key request message is verified based on the timestamp or sequence number (if any) carried in the request message.
  • the management center queries and obtains a (quantum) symmetric key K B shared with terminal B in a preconfigured manner and the key identification K ID_B corresponding to K B.
  • the (quantum) key management center generates the (quantum) session key Ks for this call.
  • the quantum session key Ks can be generated by a quantum random number generator or negotiated with the peer through the QKD network. The specific method should be determined according to the situation of this call.
  • Step 305 The (quantum) key management center sends a key response (Msg_A, HMAC A , Msg_B, HMAC B ) to the calling terminal A.
  • the information to be provided by the (quantum) key management center to the calling terminal A includes: (quantum) session key Ks, session identifier (received from the key request message) ), key identification K ID_A , calling terminal identification and called terminal identification, and/or timestamp or sequence number.
  • the (quantum) key management center uses KA or the symmetric key KA ' derived based on KA to encrypt all or part of the message content and /or integrity protection.
  • the (quantum) session key Ks, session identification (optional) or key identification, calling terminal identification, timestamp or sequence number, etc. are encrypted; for the (quantum) session key Ks, session identification (optional) Select), key identification K ID _A, calling terminal identification, called terminal identification, timestamp or sequence number, etc. for integrity protection, and obtain integrity protection verification results, such as HMAC A.
  • the information to be provided by the (quantum) key management center to B includes: (quantum) session key Ks, session identification (received from the key request message), key identification K ID_B , Calling and called terminal identification, and/or timestamp or sequence number.
  • the (quantum) key management center uses K B or the symmetric key K B ' derived based on K B to encrypt all or part of the message content and /or integrity protection.
  • the (quantum) key management center returns a key response message to the calling terminal A.
  • the response message includes: the encrypted and/or integrity protected session key Ks provided to A, and related information (the related information may be with encryption and/or integrity protection, or without) (Ks and related information Denoted as Msg_A), HMAC A , the encrypted and/or integrity protected session key Ks provided to B, and related information (the related information may or may not be encrypted and/or integrity protected) (Ks and related information are recorded as Msg_B), HMAC B , etc.
  • the (quantum) key management center destroys the used K A and K B.
  • Step 306 Terminal A verifies Msg_A in the key response message and decrypts it to obtain the session key Ks.
  • the calling terminal A confirms that the Msg_A in the key response message is integrity protected using KA or the symmetric key KA ' derived based on KA Verification and decryption. Afterwards, verify the freshness of the Msg_A part of the key response message based on the timestamp or sequence number (if any) in Msg_A.
  • the calling terminal A obtains the (quantum) session key Ks allocated by the (quantum) key management center for this encrypted call.
  • the calling terminal A destroys the used KA locally.
  • Step 307 Terminal A sends the session key Ks(Msg_B, HMAC B ) to terminal B.
  • the calling terminal A sends the session key Ks to the called terminal B, and the message carries relevant information provided by the (quantum) key management center to the called terminal B, including Msg_B, HMAC B, etc., so that The called terminal B obtains the session key Ks based on Msg_B and HMAC B.
  • step 303 is that the called terminal B sends a key request to the (quantum) key management center
  • step 307 is for the called terminal B to forward Msg_A and HMAC A provided by the (quantum) key management center to the calling terminal A, so that It can obtain the session key Ks and related information.
  • Step 308 Terminal B verifies Msg_B in the message and decrypts it to obtain the session key Ks.
  • the called terminal B queries locally to obtain the corresponding preconfigured (quantum) symmetric key K B , and uses K B or derives it based on K B
  • the symmetric key K B ' performs integrity protection verification and decryption of Msg_B carried in the message. Afterwards, verify the freshness of Msg_B based on the timestamp or sequence number (if any) in Msg_B.
  • the called terminal B obtains the (quantum) session key Ks, Session ID (optional) and other information.
  • the called terminal B destroys the used K B locally.
  • Step 309 Terminal B sends a confirmation session key (session identifier, HMAC 2 ) to terminal A.
  • the called terminal B returns a session key confirmation message to confirm to the calling terminal A that the (quantum) session key Ks has been successfully received.
  • the message can carry the session ID of this encrypted call (received from Msg_B), and uses Ks for encryption and/or integrity protection. In the case of integrity protection, the message should carry the corresponding integrity protection verification result HMAC 2 .
  • the sending and confirming process of the session key Ks in steps 307 and 309 can be completed through any information channel method.
  • it can be a signaling channel, a data channel, a media channel, etc.
  • the session key can be generated in-band through the transmission channel of the user's voice information established by the network after the called user answers.
  • Sending and confirming; it can also be done by carrying the sending and confirming information of the session key in SIP signaling and in-band through the signaling channel; it can also be done by sending short messages, instant messages, SIP messages, etc.
  • the method uses an out-of-band channel to complete the sending and confirmation of the session key.
  • Step 310 Verify the message to confirm that the called terminal's session key is successfully obtained.
  • the calling terminal A confirms that the called terminal B has successfully obtained the (quantum) session key Ks. It can be understood that the calling terminal A uses the local Ks to decrypt and/or perform integrity protection verification on the session identifier in the confirmation message. By comparing whether the decrypted session ID is consistent with the original session ID recorded locally or checking whether the integrity protection verification result is correct, the calling terminal A confirms whether the called terminal B successfully obtains the (quantum) session key Ks.
  • Step 311 Terminal A and terminal B conduct an encrypted call.
  • the calling terminal A and the called terminal B use Ks to encrypt and protect the voice information exchanged between the users, and start an encrypted call. After the call ends, the calling and called terminals destroy the (quantum) session key Ks used this time.
  • a certain number of shared (quantum) symmetric keys such as KA , K B , are pre-configured between the (quantum) key management center and the terminal.
  • the shared symmetric key can be generated by the (quantum) key management center using a local (quantum) random number generator and installed through offline filling. Fully written into the secure media/secure storage space of the terminal for subsequent use by the terminal.
  • the shared symmetric key is used to encrypt, protect the integrity of the relevant information (such as session identification, (quantum) session key Ks, etc.) The role of security protection such as source authentication.
  • Embodiments of the present disclosure provide a first terminal, which can be used to implement a secure communication processing method provided by the embodiment corresponding to Figure 2.
  • the first terminal 40 includes:
  • the sending module 401 is configured to send a first message to the first device; wherein the first message includes identification information related to the first terminal and identification information related to the second terminal;
  • the receiving module 402 is configured to receive a second message sent by the first device; wherein the second message includes a first key for secure communication between the first terminal and the second terminal;
  • the sending module 401 is also used to send the first key to the second terminal.
  • the first terminal 40 further includes a processing module 403;
  • the processing module 403 is used to conduct secure communication with the second terminal based on the first key.
  • the sending module 401 is configured to send the first message to the first device through the first secure channel; and/or,
  • the receiving module 402 is configured to receive the second message sent by the first device through the first secure channel.
  • the processing module 403 is configured to use the second key to encrypt and/or integrity protect part or all of the first message; and/or,
  • the receiving module 402 is used to receive the second message sent by the first device; wherein part or all of the second message is encrypted and/or integrity protected using the second key; wherein the second key is the first terminal A shared secret key with the first device.
  • the processing module 403 is configured to use the second key to decrypt and/or verify the integrity of part or all of the second message to obtain the first key.
  • the second message includes: a first key using a second key for encryption and/or integrity protection, and/or a third key for encryption and/or integrity protection using a third key.
  • a key wherein the second key is a shared key between the first terminal and the first device, and the third key is a shared key between the second terminal and the first device.
  • the sending module 401 is also configured to send the first key encrypted and/or integrity protected using the third key to the second terminal.
  • the receiving module 402 is configured to receive a third message sent by the second terminal; wherein the third message is used to indicate that the second terminal has received the first key.
  • the above secure communication processing method is implemented in the form of a software function module and sold or used as an independent product, it can also be stored in a computer-readable storage medium.
  • the technical solutions of the embodiments of the present disclosure are essentially or the parts that contribute to related technologies can be embodied in the form of software products.
  • the computer software products are stored in a storage medium and include a number of instructions to enable A terminal device executes all or part of the methods of various embodiments of the present disclosure.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), magnetic disk or optical disk and other media that can store program code. As such, disclosed embodiments are not limited to any specific combination of hardware and software.
  • FIG. 5 is a schematic structural diagram of a communication device 500 provided by an embodiment of the present disclosure.
  • the communication device can be a terminal device or a key management device.
  • the communication device 500 shown in Figure 5 includes a first processor 510.
  • the first processor 510 can call and run a computer program from the memory to implement the method in the embodiment of the present disclosure.
  • the communication device 500 may further include a first memory 520 .
  • the first processor 510 can call and run the computer program from the first memory 520 to implement the method in the embodiment of the present disclosure.
  • the first memory 520 may be a separate device independent of the first processor 510 , or may be integrated into the first processor 510 .
  • the communication device 500 may also include a transceiver 530, and the first processor 510 may control the transceiver 530 to communicate with other devices, specifically, may send information or data to other devices, or Receive information or data from other devices.
  • the transceiver 530 may include a transmitter and a receiver.
  • the transceiver 530 may further include an antenna, and the number of antennas may be one or more.
  • the communication device 500 may specifically be the first terminal/second terminal in the embodiment of the present disclosure, And the communication device 500 can implement the corresponding processes implemented by the first terminal/the second terminal in each method of the embodiment of the present disclosure. For the sake of brevity, details will not be described here.
  • the communication device 500 may specifically be the first device in the embodiment of the present disclosure, and the communication device 500 may implement the corresponding processes implemented by the first device in the various methods of the embodiment of the present disclosure. For the sake of brevity, they are not described here. Again.
  • FIG. 6 is a schematic structural diagram of a chip according to an embodiment of the present disclosure.
  • the chip 600 shown in FIG. 6 includes a second processor 610, and the second processor 610 can call and run a computer program from the memory to implement the method in the embodiment of the present disclosure.
  • the chip 600 may also include a second memory 620 .
  • the second processor 610 can call and run the computer program from the second memory 620 to implement the method in the embodiment of the present disclosure.
  • the second memory 620 may be a separate device independent of the second processor 610 , or may be integrated into the second processor 610 .
  • the chip 600 may also include an input interface 630.
  • the second processor 610 can control the input interface 630 to communicate with other devices or chips. Specifically, it can obtain information or data sent by other devices or chips.
  • the chip 600 may also include an output interface 640.
  • the second processor 610 can control the output interface 640 to communicate with other devices or chips. Specifically, it can output information or data to other devices or chips.
  • the chip can be applied to the first device in the embodiment of the present disclosure, and the chip can implement the corresponding processes implemented by the first device in the various methods of the embodiment of the present disclosure.
  • the chip can implement the corresponding processes implemented by the first device in the various methods of the embodiment of the present disclosure.
  • details will not be described here.
  • the chip can be applied to the first terminal/second terminal in the embodiment of the present disclosure, and the chip can implement the corresponding processes implemented by the first terminal/second terminal in the various methods of the embodiment of the present disclosure, in order to It’s concise and I won’t go into details here.
  • the chip mentioned in the embodiments of the present disclosure may also be called a system-on-chip, a system-on-a-chip, a system-on-a-chip or a system-on-chip, etc.
  • FIG. 7 is a schematic block diagram of a secure communication system 70 provided by an embodiment of the present disclosure.
  • the secure communication system 70 includes a terminal device 110 and a key management device 120 .
  • the terminal device 110 can be used to implement the corresponding functions implemented by the first terminal/second terminal in the above method
  • the key management device 120 can be used to implement the corresponding functions implemented by the first device in the above method.
  • the processor in the embodiment of the present disclosure may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method embodiment can be completed through an integrated logic circuit of hardware in the processor or instructions in the form of software.
  • the above-mentioned processor can be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other available processors.
  • DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field Programmable Gate Array
  • a general-purpose processor may be a microprocessor or the processor may be any conventional processor, etc.
  • the steps of the method disclosed in conjunction with the embodiments of the present disclosure can be directly implemented by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other mature storage media in this field.
  • the storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
  • the processor may include one or more general-purpose central processing units (Central Processing Units, CPUs). Each of these processors may be a single-CPU processor or a multi-CPU processor.
  • a processor here may refer to one or more devices, circuits, and/or processing cores for processing data (eg, computer execution instructions).
  • the memory in the embodiments of the present disclosure may be volatile memory or non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory can be ROM, programmable ROM (PROM), erasable programmable read-only memory (Erasable PROM, EPROM), electrically erasable programmable read-only memory (Electrically EPROM). ,EEPROM) or flash memory.
  • the volatile memory may be random access memory (RAM), which is used as an external cache.
  • RAM static random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous dynamic Random access memory
  • DDR SDRAM double data rate synchronous dynamic random access memory
  • Enhanced SDRAM ESDRAM
  • Synchlink DRAM SLDRAM
  • Direct Rambus RAM Direct Rambus RAM
  • the memory in the embodiment of the present disclosure can also be static random access memory (static RAM, SRAM), dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DR RAM) and so on. That is, memory in embodiments of the present disclosure is intended to include, but not be limited to, these and any other suitable types of memory.
  • Embodiments of the present disclosure also provide a computer-readable storage medium for storing computer programs.
  • the computer-readable storage medium can be applied to the first device in the embodiment of the present disclosure, and the computer program causes the computer to execute the corresponding processes implemented by the first device in the various methods of the embodiment of the present disclosure.
  • I won’t go into details here.
  • the computer-readable storage medium can be applied to the first terminal/second terminal in the embodiment of the present disclosure, and the computer program causes the computer to perform the various methods of the embodiment of the present disclosure by the first terminal/second terminal.
  • the computer program causes the computer to perform the various methods of the embodiment of the present disclosure by the first terminal/second terminal
  • a computer program product includes one or more computer instructions. When computer program instructions are loaded and executed on a computer, processes or functions according to embodiments of the present disclosure are produced, in whole or in part.
  • the computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • Computer instructions may be stored in or retrieved from a computer-readable storage medium. For example, computer instructions may be transmitted from a website, computer, server, or data center to another computer-readable storage medium via wired (e.g., coaxial cable, optical fiber, Digital Subscriber Line (DSL)) or wirelessly. (such as infrared, wireless, microwave, etc.) to another website, computer, server or data center.
  • wired e.g., coaxial cable, optical fiber, Digital Subscriber Line (DSL)
  • wirelessly such as infrared, wireless, microwave, etc.
  • Computer-readable storage media can be any available media that a computer can store, or a data storage device such as a server or data center integrated with one or more available media.
  • Available media may be magnetic media (for example, floppy disks, hard disks, magnetic tapes), optical media (for example, Digital Video Disc (DVD)), or semiconductor media (for example, Solid State Disk (SSD)), etc. .
  • references throughout the specification to “one embodiment” or “an embodiment” or “embodiments of the present disclosure” or “previous embodiments” or “some implementations” or “some embodiments” mean the same as implementation.
  • Specific features, structures, or characteristics related to the present disclosure are included in at least one embodiment of the present disclosure. Therefore, appearances of “in one embodiment” or “in an embodiment” or “embodiments of the present disclosure” or “previous embodiments” or “some embodiments” or “some embodiments” appearing throughout this specification do not necessarily mean Must refer to the same embodiment.
  • the particular features, structures or characteristics may be combined in any suitable manner in one or more embodiments.
  • the size of the sequence numbers of the above-mentioned processes does not mean the order of execution.
  • the execution order of each process should be determined by its functions and internal logic, and should not be used in the embodiments of the present disclosure.
  • the implementation process constitutes any limitation.
  • the above serial numbers of the embodiments of the present disclosure are only for description and do not represent the advantages and disadvantages of the embodiments.
  • the first terminal/second terminal/first device performs any step in the embodiment of the present disclosure, and the processor of the first terminal/second terminal/first device may perform the step. .
  • the embodiments of the present disclosure do not limit the order in which the first terminal/second terminal/first device performs the following steps.
  • the methods used to process data in different embodiments may be the same method or different methods.
  • the disclosed devices and methods can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division.
  • the coupling, direct coupling, or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be electrical, mechanical, or other forms. of.
  • the units described above as separate components may or may not be physically separated; the components shown as units may or may not be physical units; they may be located in one place or distributed to multiple network units; Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present disclosure can be all integrated into one processing unit, or each unit can be separately used as a unit, or two or more units can be integrated into one unit; the above-mentioned integration
  • the unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
  • the aforementioned program can be stored in a computer storage medium.
  • the execution includes implementation of the above method.
  • the aforementioned steps include: removable storage devices, ROMs, magnetic disks, optical disks, and other media that can store program codes.
  • the above-mentioned integrated units of the present disclosure are implemented in the form of software function modules and sold or used as independent products, they can also be stored in a computer storage medium.
  • the technical solutions of the embodiments of the present disclosure can essentially or contribute to related technologies.
  • the computer software product is stored in a storage medium and includes a number of instructions to cause a computer device (which can be a personal computer, a server, or a network device, etc.) to execute various embodiments of the present disclosure. all or part of the method described.
  • the aforementioned storage media include: mobile storage devices, ROMs, magnetic disks or optical disks and other media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present disclosure provides a secret communication processing method, a first terminal, and a computer readable storage medium. The method comprises: sending a first message to a first device, wherein the first message comprises identifier information related to a first terminal and identifier information related to a second terminal; receiving a second message sent by the first device, wherein the second message comprises a first key for secret communication between the first terminal and the second terminal; and sending the first key to the second terminal.

Description

一种保密通信处理方法、第一终端及存储介质A secure communication processing method, first terminal and storage medium
相关申请的交叉引用Cross-references to related applications
本申请主张在2022年8月22日在中国提交的中国专利申请号No.202211009120.9的优先权,其全部内容通过引用包含于此。This application claims priority from Chinese Patent Application No. 202211009120.9 filed in China on August 22, 2022, the entire content of which is incorporated herein by reference.
技术领域Technical field
本公开涉及但不限于通信领域,尤其涉及一种保密通信处理方法、第一终端及计算机可读存储介质。The present disclosure relates to but is not limited to the field of communications, and in particular, to a secure communication processing method, a first terminal and a computer-readable storage medium.
背景技术Background technique
随着社会进入全面信息化时代,信息安全越来越受到大家的重视,参与通信的几方往往基于密钥传输信息;其中,通过量子随机数发生器产生或者量子密钥分发(Quantum key distribution,QKD)网络协商生成的量子密钥具有内禀随机性、不可复制性,相比通过传统方式(如,物理噪声源、伪随机等)产生的密钥更加安全,更加难以被攻击者破解。因此,在保密通信系统中使用量子密钥代替传统密钥能够确保密钥自身的安全性,从而提高系统的整体安全水平。As society enters the era of comprehensive informationization, information security has attracted more and more attention. Several parties involved in communication often transmit information based on keys; among them, quantum random number generator generation or quantum key distribution (Quantum key distribution, The quantum keys generated by QKD) network negotiation are inherently random and non-replicable. Compared with keys generated through traditional methods (such as physical noise sources, pseudo-randomness, etc.), they are more secure and more difficult to be cracked by attackers. Therefore, using quantum keys instead of traditional keys in secure communication systems can ensure the security of the keys themselves, thereby improving the overall security level of the system.
在传统保密通信系统和基于量子密钥的保密通信系统中,参与通信的几方设备需要协商获取一致的会话密钥,用于对用户之间传递的数据信息进行密码保护,防止攻击者对信息内容发起非法窃听、篡改、重放等攻击,造成信息泄露。In traditional secure communication systems and quantum key-based secure communication systems, several devices participating in the communication need to negotiate to obtain a consistent session key, which is used to cryptographically protect the data information transmitted between users to prevent attackers from accessing the information. The content launches illegal eavesdropping, tampering, replay and other attacks, causing information leakage.
需要说明的是,基于数字信封机制的密钥协商方案采用非对称密码算法,面对潜在的量子计算安全风险,非对称密码算法可在多项式时间内被破解,因此,基于非对称密码体制的数字信封机制的密钥协商方案存在密钥泄露的风险。然而,在基于对称密码体制的中心密钥分发机制的密钥协商方案中,保密通信的双方需要分别从密钥管理中心获取会话密钥,密钥管理中心的处理开销较大。此外,若有一方未成功获取会话密钥,就会造成加密通信业务失败,给用户带来不良体验。 It should be noted that the key agreement scheme based on the digital envelope mechanism uses an asymmetric cryptographic algorithm. In the face of potential quantum computing security risks, the asymmetric cryptographic algorithm can be cracked in polynomial time. Therefore, the digital encryption algorithm based on the asymmetric cryptographic system The key agreement scheme of the envelope mechanism has the risk of key leakage. However, in the key agreement scheme based on the central key distribution mechanism of the symmetric cryptography system, both parties in the confidential communication need to obtain the session key from the key management center respectively, and the key management center has a large processing overhead. In addition, if one party fails to obtain the session key successfully, the encrypted communication service will fail and bring a bad experience to the user.
发明内容Contents of the invention
本公开实施例提供了一种保密通信处理方法、第一终端及计算机可读存储介质,提供了一种基于对称密码体制的新的获取会话密钥的方案。Embodiments of the present disclosure provide a secure communication processing method, a first terminal and a computer-readable storage medium, and provide a new solution for obtaining a session key based on a symmetric cryptography system.
第一方面,提供了一种保密通信处理方法,应用于第一终端,包括:In the first aspect, a secure communication processing method is provided, applied to the first terminal, including:
向第一设备发送第一消息;其中,所述第一消息中包括所述第一终端相关的标识信息以及第二终端相关的标识信息;Send a first message to the first device; wherein the first message includes identification information related to the first terminal and identification information related to the second terminal;
接收所述第一设备发送的第二消息;其中,所述第二消息包括第一终端与第二终端进行保密通信的第一密钥;Receive a second message sent by the first device; wherein the second message includes a first key for secure communication between the first terminal and the second terminal;
将所述第一密钥发送给第二终端。Send the first key to the second terminal.
第二方面,提供了一种第一终端,所述第一终端包括:In a second aspect, a first terminal is provided, where the first terminal includes:
发送模块,用于向第一设备发送第一消息;其中,所述第一消息中包括所述第一终端相关的标识信息以及第二终端相关的标识信息;A sending module, configured to send a first message to the first device; wherein the first message includes identification information related to the first terminal and identification information related to the second terminal;
接收模块,用于接收所述第一设备发送的第二消息;其中,所述第二消息包括第一终端与第二终端进行保密通信的第一密钥;A receiving module, configured to receive a second message sent by the first device; wherein the second message includes a first key for secure communication between the first terminal and the second terminal;
所述发送模块,还用于将所述第一密钥发送给第二终端。The sending module is also used to send the first key to the second terminal.
第三方面,一种第一终端,所述第一终端包括:A third aspect, a first terminal, the first terminal includes:
存储器,用于存储可执行指令;Memory, used to store executable instructions;
处理器,用于执行所述存储器中存储的可执行指令时,实现上述的保密通信处理方法。The processor is configured to implement the above secure communication processing method when executing executable instructions stored in the memory.
第四方面,本公开实施例提供一种芯片,用于实现上述的保密通信处理方法;该芯片包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有该芯片的设备执行上述的保密通信处理方法。In a fourth aspect, embodiments of the present disclosure provide a chip for implementing the above-mentioned secure communication processing method; the chip includes: a processor for calling and running a computer program from a memory, so that a device equipped with the chip executes the above-mentioned method. Confidential communication processing methods.
第五方面,本公开实施例提供一种计算机可读存储介质,用于存储计算机程序,该计算机程序使得计算机执行上述的保密通信处理方法。In a fifth aspect, embodiments of the present disclosure provide a computer-readable storage medium for storing a computer program. The computer program causes the computer to execute the above secure communication processing method.
第六方面,本公开实施例提供一种计算机程序产品,包括计算机程序指令,该计算机程序指令使得计算机执行上述的保密通信处理方法。In a sixth aspect, embodiments of the present disclosure provide a computer program product, including computer program instructions, which cause a computer to execute the above secure communication processing method.
第七方面,本公开实施例提供一种计算机程序,当其在计算机上运行时,使得计算机执行上述的保密通信处理方法。 In a seventh aspect, embodiments of the present disclosure provide a computer program that, when run on a computer, causes the computer to execute the above secure communication processing method.
在本公开实施例提供的方法中,在第一终端需要与第二终端进行保密通信的场景下,第一终端向第一设备发送包括保密通信多方标识的第一消息,例如密钥请求消息,第一设备就会为保密通信多方分配第一密钥,例如会话密钥,并将会话密钥反馈给第一终端;明显,第一设备基于密钥请求消息,直接为保密通信多方终端提供会话密钥,无需通信多方的每个终端都分别与第一设备进行交互以获取会话密钥,因此,保证了恶劣网络环境下保密通信业务的建立,提高了保密通信业务建立的成功率,同时节省了网络传输资源。本公开提供了一种基于对称密码体制的新的获取会话密钥的方案,避免了基于非对称密码体制中非对称密码算法在多项式时间内被量子计算破解的风险,提升了系统的安全性。In the method provided by the embodiment of the present disclosure, in a scenario where the first terminal needs to conduct secure communication with the second terminal, the first terminal sends a first message including the identities of multiple parties in secure communication to the first device, such as a key request message, The first device will allocate a first key, such as a session key, to the multiple parties in secure communication, and feedback the session key to the first terminal; obviously, the first device directly provides a session for the multiple terminals in secure communication based on the key request message. key, each terminal of multiple communication parties does not need to interact with the first device to obtain the session key. Therefore, the establishment of a confidential communication service in a harsh network environment is guaranteed, the success rate of establishing a confidential communication service is improved, and at the same time, it saves money. network transmission resources. The present disclosure provides a new scheme for obtaining session keys based on a symmetric cryptosystem, which avoids the risk of the asymmetric cryptographic algorithm being cracked by quantum computing in polynomial time based on the asymmetric cryptosystem, and improves the security of the system.
附图说明Description of drawings
图1为本公开实施例的保密通信系统的示意性图;Figure 1 is a schematic diagram of a secure communication system according to an embodiment of the present disclosure;
图2为本公开实施例提供的保密通信处理方法的流程示意图一;Figure 2 is a schematic flowchart 1 of a secure communication processing method provided by an embodiment of the present disclosure;
图3为本公开实施例提供的保密通信处理方法的流程示意图二;Figure 3 is a schematic flowchart 2 of a secure communication processing method provided by an embodiment of the present disclosure;
图4为本公开实施例提供的一种第一终端的示意性框图;Figure 4 is a schematic block diagram of a first terminal provided by an embodiment of the present disclosure;
图5为本公开实施例提供的一种通信设备的示意性结构图;Figure 5 is a schematic structural diagram of a communication device provided by an embodiment of the present disclosure;
图6为本公开实施例提供的芯片的示意性结构图;Figure 6 is a schematic structural diagram of a chip provided by an embodiment of the present disclosure;
图7为本公开实施例提供的一种保密通信系统的示意性框图。Figure 7 is a schematic block diagram of a secure communication system provided by an embodiment of the present disclosure.
具体实施方式Detailed ways
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。The technical solutions in the embodiments of the present disclosure will be described below with reference to the accompanying drawings in the embodiments of the present disclosure. Obviously, the described embodiments are part of the embodiments of the present disclosure, but not all of the embodiments. Based on the embodiments in this disclosure, all other embodiments obtained by those of ordinary skill in the art without creative efforts fall within the scope of protection of this disclosure.
图1是本公开实施例提供的保密通信系统的示意性图。Figure 1 is a schematic diagram of a secure communication system provided by an embodiment of the present disclosure.
如图1所示,保密通信系统100可以包括终端设备110和密钥管理设备120。密钥管理设备120可以通过空口与终端设备110通信。终端设备110和密钥管理设备120之间支持多业务传输。 As shown in FIG. 1 , the secure communication system 100 may include a terminal device 110 and a key management device 120 . The key management device 120 may communicate with the terminal device 110 through the air interface. Multi-service transmission is supported between the terminal device 110 and the key management device 120.
应理解,本公开实施例仅以保密通信系统100进行示例性说明,但本公开实施例不限定于此。也就是说,本公开实施例的技术方案可以应用于各种通信系统,以对各种通信系统中的业务数据进行加密传输;示例性的,各种通信系统包括但不限于长期演进(Long Term Evolution,LTE)系统、LTE时分双工(Time Division Duplex,TDD)、通用移动通信系统(Universal Mobile Telecommunication System,UMTS)、物联网(Internet of Things,IoT)系统、窄带物联网(Narrow Band Internet of Things,NB-IoT)系统、增强的机器类型通信(enhanced Machine-Type Communications,eMTC)系统、第五代移动通信技术(5th Generation Mobile Communication Technology,5G)通信系统,也称为新无线(New Radio,NR)通信系统,或未来的通信系统。It should be understood that the embodiment of the present disclosure is only exemplified by using the secure communication system 100, but the embodiment of the present disclosure is not limited thereto. That is to say, the technical solutions of the embodiments of the present disclosure can be applied to various communication systems to encrypt and transmit business data in various communication systems; for example, various communication systems include but are not limited to Long Term Evolution (Long Term Evolution) Evolution, LTE) system, LTE Time Division Duplex (TDD), Universal Mobile Telecommunication System (UMTS), Internet of Things (IoT) system, Narrow Band Internet of Things (Narrow Band Internet of Things, NB-IoT) system, enhanced Machine-Type Communications (eMTC) system, fifth generation mobile communication technology (5th Generation Mobile Communication Technology, 5G) communication system, also known as New Radio (New Radio) , NR) communication system, or future communication system.
在图1所示的保密通信系统100中,密钥管理设备120是与保密通信系统100中每一终端设备110进行通信的设备,为保密通信系统100中的业务提供密钥或密钥管理服务。示例性的,密钥管理设备120可以是统一的(量子)安全服务平台,为多种不同业务提供统一的密钥管理服务;也可以是某种具体业务的密钥管理平台,例如,(量子)长期演进语音承载(Voice over Long-Term Evolution,VoLTE)加密通话业务的密钥管理平台,专为VoLTE加密通话业务提供密钥管理服务。In the secure communication system 100 shown in Figure 1, the key management device 120 is a device that communicates with each terminal device 110 in the secure communication system 100, and provides keys or key management services for services in the secure communication system 100. . For example, the key management device 120 can be a unified (quantum) security service platform that provides unified key management services for a variety of different businesses; it can also be a key management platform for a specific business, for example, (quantum) ) Key management platform for Voice over Long-Term Evolution (VoLTE) encrypted call services, specifically providing key management services for VoLTE encrypted call services.
示例性的,密钥管理设备120可以实施为笔记本电脑,平板电脑,台式计算机,移动设备(例如,移动电话,便携式音乐播放器,个人数字助理,便携式游戏设备),智能机器人能够提供密钥管理服务的终端,也可以实施为服务器。这里,服务器可以是单个的服务器,也可以是由多各服务器构成的服务器集群、云计算中心等。Exemplarily, the key management device 120 can be implemented as a laptop computer, a tablet computer, a desktop computer, a mobile device (eg, a mobile phone, a portable music player, a personal digital assistant, a portable gaming device), or an intelligent robot capable of providing key management The terminal of the service can also be implemented as a server. Here, the server may be a single server, or a server cluster, a cloud computing center, etc. composed of multiple servers.
终端设备110包括但不限于与密钥管理设备120或其它终端设备采用有线或者无线连接的任意终端设备。The terminal device 110 includes, but is not limited to, any terminal device that is wired or wirelessly connected to the key management device 120 or other terminal devices.
示例性的,终端设备110可以指接入终端、用户设备(User Equipment,UE)、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置。接入终端可以是蜂窝电话、无绳电话、会话启动协议(Session Initiation Protocol,SIP)电话、IoT设备、卫星手持终端、无线本地环路(Wireless Local Loop,WLL)站、 个人数字助理(Personal Digital Assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备、5G网络中的终端设备或者未来演进网络中的终端设备等。Exemplarily, the terminal equipment 110 may refer to an access terminal, user equipment (User Equipment, UE), user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, terminal, wireless communication Device, user agent, or user device. The access terminal can be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, an IoT device, a satellite handheld terminal, a Wireless Local Loop (WLL) station, Personal Digital Assistant (PDA), handheld devices with wireless communication capabilities, computing devices or other processing devices connected to wireless modems, vehicle-mounted devices, wearable devices, terminal devices in 5G networks or in future evolution networks Terminal equipment, etc.
终端设备110可以用于设备到设备(Device to Device,D2D)的通信。The terminal device 110 can be used for device to device (Device to Device, D2D) communication.
图1示例性地示出了一个密钥管理设备120和两个终端设备110,可选地,该保密通信系统100可以包括多个密钥管理设备120并且每个密钥管理设备120的管理范围内可以包括其它数量的终端设备,本公开实施例对此不做具体限定。Figure 1 exemplarily shows one key management device 120 and two terminal devices 110. Optionally, the secure communication system 100 may include multiple key management devices 120 and the management scope of each key management device 120. may include other numbers of terminal devices, which are not specifically limited in this embodiment of the disclosure.
需要说明的是,图1只是以示例的形式示意本公开所适用的系统,当然,本公开实施例所示的方法还可以适用于其它系统。此外,本文中术语“系统”和“网络”在本文中常被可互换使用。本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。还应理解,在本公开的实施例中提到的“指示”可以是直接指示,也可以是间接指示,还可以是表示具有关联关系。举例说明,A指示B,可以表示A直接指示B,例如B可以通过A获取;也可以表示A间接指示B,例如A指示C,B可以通过C获取;还可以表示A和B之间具有关联关系。还应理解,在本公开的实施例中提到的“对应”可表示两者之间具有直接对应或间接对应的关系,也可以表示两者之间具有关联关系,也可以是指示与被指示、配置与被配置等关系。还应理解,在本公开的实施例中提到的“预定义”或“预定义规则”可以通过在设备(例如,包括终端设备和网络设备)中预先保存相应的代码、表格或其他可用于指示相关信息的方式来实现,本公开对于其具体的实现方式不做限定。比如预定义可以是指协议中定义的。还应理解,本公开实施例中,所述“协议”可以指通信领域的标准协议,例如可以包括LTE协议、NR协议以及应用于未来的通信系统中的相关协议,本公开对此不做限定。It should be noted that FIG. 1 only illustrates the system to which the present disclosure is applicable in the form of an example. Of course, the methods shown in the embodiments of the present disclosure can also be applied to other systems. Additionally, the terms "system" and "network" are often used interchangeably herein. The term "and/or" in this article is just an association relationship that describes related objects, indicating that three relationships can exist. For example, A and/or B can mean: A exists alone, A and B exist simultaneously, and they exist alone. B these three situations. In addition, the character "/" in this article generally indicates that the related objects are an "or" relationship. It should also be understood that the "instruction" mentioned in the embodiments of the present disclosure may be a direct instruction, an indirect instruction, or an association relationship. For example, A indicates B, which can mean that A directly indicates B, for example, B can be obtained through A; it can also mean that A indirectly indicates B, for example, A indicates C, and B can be obtained through C; it can also mean that there is an association between A and B. relation. It should also be understood that the "correspondence" mentioned in the embodiments of the present disclosure can mean that there is a direct correspondence or indirect correspondence between the two, it can also mean that there is an associated relationship between the two, or it can mean indicating and being instructed. , configuration and configured relationship. It should also be understood that the "predefined" or "predefined rules" mentioned in the embodiments of the present disclosure can be obtained by pre-saving corresponding codes, tables or other available codes in devices (for example, including terminal devices and network devices). This disclosure does not limit the specific implementation method. For example, predefined can refer to what is defined in the protocol. It should also be understood that in the embodiments of the present disclosure, the "protocol" may refer to a standard protocol in the communication field, which may include, for example, LTE protocol, NR protocol, and related protocols applied in future communication systems. This disclosure does not limit this. .
为便于理解本公开实施例的技术方案,以下对本公开实施例的相关技术进行说明,以下相关技术作为可选方案与本公开实施例的技术方案可以进行任意结合,其均属于本公开实施例的保护范围。 In order to facilitate understanding of the technical solutions of the embodiments of the present disclosure, the relevant technologies of the embodiments of the present disclosure are described below. The following related technologies can be optionally combined with the technical solutions of the embodiments of the present disclosure, and they all belong to the embodiments of the present disclosure. protected range.
除非另有定义,本文所使用的所有的技术和科学术语与属于本公开的技术领域的技术人员通常理解的含义相同。本文中所使用的术语只是为了描述本公开实施例的目的,不是旨在限制本公开。Unless otherwise defined, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this disclosure belongs. The terminology used herein is for the purpose of describing embodiments of the disclosure only and is not intended to limit the disclosure.
在解释本公开之前,这里针对相关技术中密钥协商方案进行说明:Before explaining the disclosure, here is a description of the key agreement scheme in related technologies:
非对称密码体制下基于数字信封机制的密钥协商方案:终端之间采用数字信封的方式在通信双方之间协商共享的会话密钥,从而实现保密通信。数字信封基于非对称密码机制实现,在保密通信系统中广泛采用。Key agreement scheme based on digital envelope mechanism under asymmetric cryptography: terminals use digital envelopes to negotiate shared session keys between communicating parties to achieve confidential communication. Digital envelopes are implemented based on asymmetric cryptography mechanisms and are widely used in secure communication systems.
示例性的,在保密电话系统中,主、被叫终端A和B均持有证书颁发机构CA签发的合法数字证书。在有密钥管理中心的体系架构下,密钥管理中心在呼叫建立过程中为主被叫双方生成共享的会话密钥,并在使用A、B各自证书的公钥对此密钥进行加密之后,发送给相应终端。终端采用证书对应的私钥进行解密,获得此会话密钥,进而采用对称密码算法对用户的话音信息进行加解密保护。或者,在无密钥管理中心的体系架构下,终端A和B可基于数字证书相互进行身份认证,随后由终端A自主生成会话密钥,并通过数字信封的方式将会话密钥发送给终端B,从而使双方能够获得相同的会话密钥进行加密通信。For example, in a secure telephone system, both the calling terminal and the called terminal A and B hold legal digital certificates issued by the certification authority CA. In an architecture with a key management center, the key management center generates a shared session key for both the caller and the called party during the call establishment process, and encrypts the key using the public keys of A's and B's respective certificates. , sent to the corresponding terminal. The terminal uses the private key corresponding to the certificate to decrypt to obtain the session key, and then uses a symmetric encryption algorithm to encrypt and decrypt the user's voice information to protect it. Alternatively, in an architecture without a key management center, terminals A and B can authenticate each other based on digital certificates, and then terminal A independently generates a session key and sends the session key to terminal B through a digital envelope. , thus enabling both parties to obtain the same session key for encrypted communication.
然而,随着量子计算技术的发展,传统基于大数分解及离散对数复杂数学难题设计的非对称密码算法(例如,舒尔(Shor)算法)可在多项式时间内被破解,因此基于数字信封的传统密钥协商机制面临着安全威胁,无法确保会话密钥协商过程的安全性。由此可见,单方面的采用量子密钥技术,提高密钥自身的安全性并不能确保量子会话密钥在协商过程中不被泄露,而导致系统整体安全性的破坏,因此为了抵御潜在的量子计算攻击,保密通信系统,尤其是量子保密通信系统,不宜采用这种方法,而应在密码方案设计时尽可能的避免采用非对称密码技术,避免会话密钥协商过程中“安全短板”的出现。However, with the development of quantum computing technology, traditional asymmetric cryptographic algorithms (such as Shor's algorithm) based on complex mathematical problems of large number decomposition and discrete logarithms can be cracked in polynomial time, so they are based on digital envelopes. The traditional key agreement mechanism faces security threats and cannot ensure the security of the session key agreement process. It can be seen that unilateral use of quantum key technology to improve the security of the key itself cannot ensure that the quantum session key will not be leaked during the negotiation process, which will lead to the destruction of the overall security of the system. Therefore, in order to resist potential quantum Computational attacks, secure communication systems, especially quantum secure communication systems, should not use this method. Instead, asymmetric cryptography should be avoided as much as possible when designing cryptographic schemes to avoid "security shortcomings" in the session key negotiation process. Appear.
对称密码体制下基于中心密钥分发机制的密钥获取方案:基于对称密码体制的保密通信系统需要通过密钥管理中心来为其下终端设备分发相互之间保密通信所使用的会话密钥。为了确保会话密钥分发过程的安全性,密钥管理中心通常采用离线灌装的方式将若干对称密钥预置于终端设备的安全介质 /安全存储空间之中,用于对所分发的会话密钥进行加密保护。Key acquisition scheme based on central key distribution mechanism under symmetric cryptography: A secure communication system based on symmetric cryptography requires a key management center to distribute session keys used for secure communication between its terminal devices. In order to ensure the security of the session key distribution process, the key management center usually uses offline filling to pre-place several symmetric keys in the secure medium of the terminal device. /Secure storage space used to encrypt and protect distributed session keys.
例如,在保密电话系统中,当终端建立加密呼叫时,密钥管理中心为主叫终端A和主叫终端B生成共享的会话密钥,并分别使用与A、B终端预共享的对称密钥对此会话密钥加密,随后发送给相应终端。终端使用相应的对称密钥进行解密,获得此共享的会话密钥,进而在A、B之间实现加密通信。For example, in a secure telephone system, when a terminal establishes an encrypted call, the key management center generates a shared session key for calling terminal A and calling terminal B, and uses the symmetric keys pre-shared with terminals A and B respectively. This session key is encrypted and sent to the appropriate terminal. The terminal uses the corresponding symmetric key to decrypt and obtain the shared session key, thereby realizing encrypted communication between A and B.
对于采用量子密钥技术的系统,量子密钥管理中心为终端预充注量子对称密钥,在加密呼叫时,为主被叫中终端产生量子会话密钥。每次加密呼叫主被叫终端A和B都将各自使用预充注的量子对称密钥与量子密钥管理中心通信,加密获取会话密钥。For systems using quantum key technology, the quantum key management center pre-charges the quantum symmetric key for the terminal, and generates a quantum session key for the called terminal during the encrypted call. In each encrypted call, the calling terminal A and the called terminal B will each use a pre-filled quantum symmetric key to communicate with the quantum key management center to encrypt and obtain the session key.
上述方案中主被叫终端需要分别接入密钥管理中心来获取会话密钥,这要求主被叫终端与密钥管理中心均保持有良好的网络连接才行。如果有一端网络连接状态不佳,就会造成保密通信业务建立失败。虽然这种情况通常不容易发生,但是为了提高业务的成功率,保证恶劣网络环境下保密通信业务的建立,应避免这种需要建立双连接的方法。In the above solution, the calling and called terminals need to access the key management center respectively to obtain the session key, which requires that both the calling and called terminals and the key management center maintain good network connections. If the network connection status of one end is poor, the establishment of the secure communication service will fail. Although this situation is usually not easy to happen, in order to improve the success rate of the service and ensure the establishment of confidential communication services in harsh network environments, this method that requires the establishment of dual connections should be avoided.
图2为本公开实施例提供的一种保密通信处理方法的流程示意图,如图2所示,该方法应用于图1所示的保密通信系统100中的终端设备110,该方法包括:Figure 2 is a schematic flowchart of a secure communication processing method provided by an embodiment of the present disclosure. As shown in Figure 2, this method is applied to the terminal device 110 in the secure communication system 100 shown in Figure 1. The method includes:
步骤201、向第一设备发送第一消息。Step 201: Send the first message to the first device.
其中,第一消息中包括第一终端相关的标识信息以及第二终端相关的标识信息。The first message includes identification information related to the first terminal and identification information related to the second terminal.
本公开实施例中,第一终端可以与至少一个第二终端进行保密通信。第二终端可以为一个也可以为多个,当为多个的时候即为要进行多方保密通信。In this embodiment of the present disclosure, the first terminal can perform confidential communication with at least one second terminal. There may be one second terminal or multiple second terminals. When there are multiple second terminals, multi-party secure communication is required.
需要说明的是,保密通信包括但不限于加密通话、加密短消息、加密即时消息、加密音视频会议、加密第五代移动通信技术(5th Generation Mobile Communication Technology,5G)消息(例如,富媒体服务(Rich Communication Services,RCS)消息)、加密对讲消息、加密邮件等。It should be noted that confidential communications include but are not limited to encrypted calls, encrypted short messages, encrypted instant messages, encrypted audio and video conferencing, encrypted 5th Generation Mobile Communication Technology (5G) messages (for example, rich media services (Rich Communication Services, RCS) messages), encrypted intercom messages, encrypted emails, etc.
本公开实施例中,标识信息可以为终端的标识信息,示例性的,标识信息包括但不限于移动台国际综合业务数字网号码(Mobile Station international Integrated Services Digital Network number,MSISDN)、国际移动用户识别码 (International Mobile Subscriber Identity,IMSI)、国际移动设备识别码(International Mobile Equipment Identity,IMEI)、业务标识(例如终端的域名等)、用户的某个应用的业务号码(例如安装在终端上的聊天软件、通信软件等软件的用户标识等)。In the embodiment of the present disclosure, the identification information may be the identification information of the terminal. For example, the identification information includes but is not limited to Mobile Station International Integrated Services Digital Network number (MSISDN), International Mobile Subscriber Identity code (International Mobile Subscriber Identity, IMSI), International Mobile Equipment Identity (IMEI), service identification (such as the domain name of the terminal, etc.), the service number of an application of the user (such as the chat software installed on the terminal) , communication software and other software user IDs, etc.).
本公开实施例中,第一设备是为保密通信系统下进行保密通信的至少两个终端提供密钥或密钥管理服务的设备,即第一设备是图1中的密钥管理设备120。第一设备包括但不限于密钥管理中心(Key Management Center,KMC)、密钥管理系统(Key Management System,KMS)、密钥服务中心、安全服务中心、为某种具体业务提供服务的密钥管理平台/设施等。In the embodiment of the present disclosure, the first device is a device that provides keys or key management services for at least two terminals performing secure communications under a secure communication system, that is, the first device is the key management device 120 in Figure 1 . The first device includes but is not limited to Key Management Center (KMC), Key Management System (KMS), Key Service Center, Security Service Center, and keys that provide services for a specific business. Management platform/facilities, etc.
示例性的,KMC/KMS可以是(量子)密钥管理中心;也可以是为多种不同业务提供统一密钥管理服务的(量子)安全服务平台。这里的括号表示可选。For example, KMC/KMS can be a (quantum) key management center; it can also be a (quantum) security service platform that provides unified key management services for a variety of different businesses. The brackets here indicate optional.
示例性的,某种具体业务的密钥管理平台包括专为VoLTE/VoNR加密通话业务提供密钥管理服务的(量子)加密通话业务的密钥管理平台。By way of example, the key management platform for a specific service includes a key management platform for (quantum) encrypted call services that provides key management services for VoLTE/VoNR encrypted call services.
需要说明的是,第一设备也可以称为(量子)密码安全服务中心、(量子)密码服务中心、(量子)安全服务中心、(量子)安全中心等。It should be noted that the first device may also be called a (quantum) cryptographic security service center, a (quantum) cryptographic service center, a (quantum) security service center, a (quantum) security center, etc.
在一些实施例中,KMC/KMS可以部署在运营商侧,也可以部署在用户侧。部署在运营商侧时,由运营商对用户所使用的密码进行管理;部署在用户侧时,是一种入驻式的部署方式,此时由用户对所使用的密码自行进行管理,可以提高用户对密码的掌控度。In some embodiments, KMC/KMS can be deployed on the operator side or on the user side. When deployed on the operator side, the operator manages the passwords used by users; when deployed on the user side, it is a resident deployment method. At this time, the users manage the passwords themselves, which can improve the user experience. Control over passwords.
需要说明的是,无论第一设备是部署在运营商侧,还是部署在用户侧,第一设备与运营商所管理的移动通信网络无关,可支持终端的独立访问。如此,由于第一设备与运营商所管理的移动通信网络无关,在终端设备发起通信的同时,可访问KMC/KMS为本次通信申请相应的会话密钥,无需经过运营商网络的处理。这种并行的方式更为高效。It should be noted that, regardless of whether the first device is deployed on the operator side or the user side, the first device has nothing to do with the mobile communication network managed by the operator and can support independent access by the terminal. In this way, since the first device has nothing to do with the mobile communication network managed by the operator, when the terminal device initiates communication, it can access the KMC/KMS to apply for the corresponding session key for this communication without going through the operator's network processing. This parallel approach is more efficient.
此外,这样的方式对运营商网络无任何影响和改动,也无需在运营商网络内部设置专门的服务器对保密通信业务进行管理,更无须设置专门的服务器与第一设备相对接,简化了系统实现的复杂度和运营商建设及运维的成本。In addition, this method has no impact or modification on the operator's network, and there is no need to set up a special server within the operator's network to manage confidential communication services, nor does it need to set up a special server to interface with the first device, simplifying system implementation. complexity and the cost of operator construction and operation and maintenance.
本公开实施例中,发送第一密钥的方式:带内、带外、媒体、信令、数 据、消息、控制面、用户面等方式。其中,现有的加密通话业务就是基于带内的方式通过媒体信道实现的,因此优选通过媒体面以带内的方式来发送第一密钥,以更好的与现有系统兼容并降低系统改造的成本。此外,当进行多方保密通信时,建立起的媒体面通信信道是一对多的组播/广播通信信道,这样通过已建立的组播/广播通信信道仅发送一次第一密钥,其他终端都可以收到,有效减少消息的发送数量。In this disclosed embodiment, the method of sending the first key is: in-band, out-of-band, media, signaling, data Data, message, control plane, user plane, etc. Among them, the existing encrypted call service is implemented through the media channel based on the in-band method. Therefore, it is preferable to send the first key in the in-band method through the media plane to be better compatible with the existing system and reduce system modification. the cost of. In addition, when multi-party secure communication is performed, the established media plane communication channel is a one-to-many multicast/broadcast communication channel. In this way, the first key is only sent once through the established multicast/broadcast communication channel, and other terminals can be received, effectively reducing the number of messages sent.
本公开实施例中,第一消息可以为请求、响应、指示、应答等。In the embodiment of the present disclosure, the first message may be a request, a response, an instruction, a response, etc.
本公开实施例中,第一消息还可以包括会话标识或时间戳或序列号。In this embodiment of the present disclosure, the first message may also include a session identifier, a timestamp, or a sequence number.
这里,会话标识用于区分不同的保密通信业务请求,并作为索引将同一业务请求的相关信息进行关联。会话标识可以是有序或者无序、按照一定规则获取或者无规则随机产生的编号。会话标识可以由第一终端产生,也可以由第一设备产生。Here, the session identifier is used to distinguish different secure communication service requests, and is used as an index to associate related information of the same service request. Session IDs can be ordered or unordered, obtained according to certain rules, or randomly generated without rules. The session identifier may be generated by the first terminal or the first device.
这里,第一消息中可以携带时间戳或序列号,用于防止第一消息被重放。Here, the first message may carry a timestamp or a sequence number to prevent the first message from being replayed.
步骤202、接收第一设备发送的第二消息。Step 202: Receive the second message sent by the first device.
其中,第二消息中包括第一终端与第二终端进行保密通信的第一密钥。The second message includes a first key for secure communication between the first terminal and the second terminal.
本公开实施例中,第一设备在接收到第一消息后,生成第一密钥,并向第一终端发送携带有第一密钥的第二消息。第一终端接收第一设备发送的第二消息。需要说明的是,第一密钥可以为量子密钥,也可以是由伪随机数发生器/物理噪声源发生器产生的普通密钥。若第一密钥是量子密钥,量子密钥可以通过量子随机数发生器产生,也可以通过量子密钥分发(Quantum key distribution,QKD)网络与对端协商产生,之后通过QKD网络节点或量子密钥安全服务中心提供给第一设备。In this disclosed embodiment, after receiving the first message, the first device generates the first key and sends the second message carrying the first key to the first terminal. The first terminal receives the second message sent by the first device. It should be noted that the first key may be a quantum key or an ordinary key generated by a pseudo-random number generator/physical noise source generator. If the first key is a quantum key, the quantum key can be generated through a quantum random number generator, or it can be generated through negotiation with the peer through the Quantum Key Distribution (QKD) network, and then through the QKD network node or quantum The key security service center provides the first device.
本公开实施例中,第一密钥可以由第一设备直接生成;也可以由与第一设备关联的其他设备生成。In the embodiment of the present disclosure, the first key may be directly generated by the first device; it may also be generated by other devices associated with the first device.
本公开实施例中,第二消息包括但不限于请求消息、指示消息、响应消息和应答(Acknowledge,ACK)消息等。In the embodiment of the present disclosure, the second message includes but is not limited to a request message, an instruction message, a response message, an acknowledgment (ACK) message, and the like.
在一些实施例中,第二消息还可以包括会话标识。若第一消息中携带会话标识,那么第二消息中的会话标识可以与第一消息中的会话标识相同;若第一消息中不携带会话标识,则第一设备可以给本次业务分配会话标识,并 携带在第二消息中下发给第一终端。会话标识也可以称为业务标识等。In some embodiments, the second message may also include a session identification. If the first message carries a session identifier, the session identifier in the second message may be the same as the session identifier in the first message; if the first message does not carry a session identifier, the first device may assign a session identifier to this service. ,and carried in the second message and sent to the first terminal. The session ID can also be called a business ID, etc.
第二消息还可以包括时间戳或序列号,用于防止第二消息被重放。The second message may also include a timestamp or sequence number to prevent the second message from being replayed.
步骤203、将第一密钥发送给第二终端。Step 203: Send the first key to the second terminal.
本公开实施例中,第一终端解析第二消息,获得第一密钥;并将第一密钥发送给至少一个第二终端。也就是说,采用本公开所提供的保密通信方法处理至少两个终端的保密通信业务时,保密通信双方的终端设备无需均接入第一设备,而通过其中一个终端安全单连接的方式获取第一密钥,可提高保密通信业务建立的成功率。In this disclosed embodiment, the first terminal parses the second message to obtain the first key; and sends the first key to at least one second terminal. That is to say, when using the secure communication method provided by the present disclosure to process the secure communication services of at least two terminals, the terminal devices of both parties of the secure communication do not need to access the first device, but obtain the third device through a secure single connection of one of the terminals. One key can improve the success rate of establishing secure communication services.
本公开实施例中,当第二终端为多个的场景下,第一终端可以同时向多个第二终端发送第一密钥;也可以先后向多个第二终端发送第一密钥。In the embodiment of the present disclosure, when there are multiple second terminals, the first terminal can send the first key to multiple second terminals at the same time; it can also send the first key to multiple second terminals one after another.
需要说明的是,发送第一密钥的方式包括但不限于带内、带外、媒体、信令、数据、消息、控制面和用户面。其中,相关技术中的加密通话业务是基于带内的方式,在媒体信道中分发会话密钥,因此,本公开可以通过媒体信道以带内的方式来发送第一密钥,如此,能够更好的与相关系统兼容并降低系统改造的成本。此外,当进行多方保密通信时,建立起的媒体面通信信道是一对多的组播/广播通信信道,这样通过已建立的组播/广播通信信道仅发送一次第一密钥,其他终端都可以收到,有效减少消息的发送数量。It should be noted that the method of sending the first key includes but is not limited to in-band, out-of-band, media, signaling, data, message, control plane and user plane. Among them, the encrypted call service in the related art is based on the in-band method and distributes the session key in the media channel. Therefore, the present disclosure can send the first key in the in-band method through the media channel. In this way, it can better It is compatible with related systems and reduces the cost of system modification. In addition, when multi-party secure communication is performed, the established media plane communication channel is a one-to-many multicast/broadcast communication channel. In this way, the first key is only sent once through the established multicast/broadcast communication channel, and other terminals can be received, effectively reducing the number of messages sent.
在本公开实施例提供的方法中,在第一终端需要与第二终端进行保密通信的场景下,第一终端向第一设备发送包括保密通信多方标识的第一消息,例如密钥请求消息,第一设备就会为保密通信多方分配第一密钥,例如会话密钥,并将会话密钥反馈给第一终端;明显,第一设备基于密钥请求消息,直接为保密通信多方终端提供会话密钥,无需通信多方的每个终端都分别与第一设备进行交互以获取会话密钥,因此,保证了恶劣网络环境下保密通信业务的建立,提高了保密通信业务建立的成功率,同时节省了网络传输资源。In the method provided by the embodiment of the present disclosure, in a scenario where the first terminal needs to conduct secure communication with the second terminal, the first terminal sends a first message including the identities of multiple parties in secure communication to the first device, such as a key request message, The first device will allocate a first key, such as a session key, to the multiple parties in secure communication, and feedback the session key to the first terminal; obviously, the first device directly provides a session for the multiple terminals in secure communication based on the key request message. key, each terminal of multiple communication parties does not need to interact with the first device to obtain the session key. Therefore, the establishment of a confidential communication service in a harsh network environment is guaranteed, the success rate of establishing a confidential communication service is improved, and at the same time, it saves money. network transmission resources.
本公开提供了一种基于对称密码体制的新的获取会话密钥的方案,避免了基于非对称密码体制中非对称密码算法在多项式时间内被量子计算破解的风险,提升了系统的安全性。The present disclosure provides a new scheme for obtaining session keys based on a symmetric cryptosystem, which avoids the risk of the asymmetric cryptographic algorithm being cracked by quantum computing in polynomial time based on the asymmetric cryptosystem, and improves the security of the system.
在一些实施例中,在第一终端和第二终端均接收到第一密钥后,第一终端基于第一密钥与第二终端进行保密通信。 In some embodiments, after both the first terminal and the second terminal receive the first key, the first terminal performs secure communication with the second terminal based on the first key.
在一些实施例中,本公开实施例提供的方法包括如下内容:In some embodiments, the methods provided by the embodiments of the present disclosure include the following:
步骤A1、通过第一安全通道向第一设备发送第一消息。Step A1: Send the first message to the first device through the first secure channel.
本公开实施例中,第一安全通道可以为第一终端与第一设备之间数据传输的安全通道。这里的安全通道可以理解为利用两个设备之间共享密钥对信息进行加密、完整性保护等处理,使信息能够在这两个设备之间进行安全传输的通信通道。In this embodiment of the present disclosure, the first secure channel may be a secure channel for data transmission between the first terminal and the first device. The secure channel here can be understood as a communication channel that uses a shared key between two devices to encrypt information, protect integrity, etc., so that information can be transmitted securely between the two devices.
在一些实施例中,步骤A1通过第一安全通道向第一设备发送第一消息,可以通过如下步骤实现:In some embodiments, step A1 sends the first message to the first device through the first secure channel, which can be implemented by the following steps:
利用第二密钥对第一消息的部分或全部进行加密和/或完整性保护并发送。Part or all of the first message is encrypted and/or integrity protected using the second key and sent.
这里,第二密钥为第一终端与第一设备之间共享的对称密钥或基于该共享的对称密钥衍生得到的对称密钥。该对称密钥可以是采用离线灌装的方式,由第一设备预置于第一终端中的,供第一终端与第一设备随后的安全通信使用。对称密钥可以是一对,也可以是多对。对称密钥可以是利用(量子)随机数发生器产生的。Here, the second key is a symmetric key shared between the first terminal and the first device or a symmetric key derived based on the shared symmetric key. The symmetric key may be preset in the first terminal by the first device in an offline filling manner for subsequent secure communication between the first terminal and the first device. The symmetric key can be one pair or multiple pairs. Symmetric keys can be generated using a (quantum) random number generator.
本公开实施例中,在约定采用衍生密钥的情况下,衍生密钥可以通过公式(1)得到。In the embodiment of the present disclosure, when it is agreed to use a derived key, the derived key can be obtained through formula (1).
K’=KDF(K,String,…)      (1)K’=KDF(K, String,…) (1)
其中,KDF为密钥导出函数(Key Derivation Function);K为原始的对称密钥;K’为基于原始的对称密钥衍生得到的对称密钥;String为表示所衍生密钥用途的字符串,示例性的,加密密钥的字符串为“Encryption”,完整性保护密钥的字符串为“Integrity”。需要说明的是,密钥导出函数中还可有其他输入参数,如终端和/或(量子)密钥管理中心的标识等。Among them, KDF is the key derivation function (Key Derivation Function); K is the original symmetric key; K' is the symmetric key derived based on the original symmetric key; String is a string indicating the purpose of the derived key. For example, the character string of the encryption key is "Encryption", and the character string of the integrity protection key is "Integrity". It should be noted that the key derivation function can also have other input parameters, such as the identification of the terminal and/or (quantum) key management center, etc.
在一些实施例中,利用第二密钥对第一消息的部分或全部进行加密和/或完整性保护,包括:In some embodiments, part or all of the first message is encrypted and/or integrity protected using the second key, including:
基于第二密钥对第一消息的部分或全部进行加密,得到加密后的第一消息;基于第二密钥,对部分或全部第一消息计算消息验证码。Encrypt part or all of the first message based on the second key to obtain the encrypted first message; calculate a message verification code for part or all of the first message based on the second key.
明显,利用第二密钥对第一消息的部分或全部进行加密和/或完整性保护,可以防止第一消息的内容被窃听、篡改,确保第一消息的安全性。 Obviously, using the second key to encrypt and/or integrity protect part or all of the first message can prevent the content of the first message from being eavesdropped and tampered with, ensuring the security of the first message.
需要说明的是,这里的加密和计算消息验证码的步骤可以同时进行,也可以先加密再计算消息验证码,也可以先计算消息验证码再加密,对此不做具体限定。对第一消息进行加密可以为:对第一消息中的第一终端相关的标识信息、第二终端相关的标识信息、会话标识(可选)、时间戳和序列号中至少之一进行加密。对第一消息进行完整性保护可以为:对第一消息中的第一终端的标识信息、第二终端的标识信息、会话标识(可选)、第二密钥的密钥标识、时间戳、序列号中的至少之一进行完整性保护。It should be noted that the encryption and message verification code calculation steps here can be performed at the same time, or the message verification code can be encrypted first and then the message verification code is calculated, or the message verification code can be calculated first and then encrypted. There is no specific limitation on this. Encrypting the first message may include: encrypting at least one of the identification information related to the first terminal, the identification information related to the second terminal, the session identification (optional), the timestamp and the sequence number in the first message. Integrity protection of the first message may include: identification information of the first terminal, identification information of the second terminal, session identification (optional), key identification of the second key, and timestamp in the first message. At least one of the serial numbers is integrity protected.
第一设备在接收到第一消息后,利用第二密钥对部分或全部加密和/或完整性保护后的第一消息进行解密和/或完整性保护校验,获知第一消息是用于进行第一终端和第二终端加密通话的密钥请求。进而第一设备会为本次加密通话分配会话密钥。再将会话密钥携带在第二消息中,并再对第二消息的部分或全部利用第二密钥进行加密和/或完整性保护后,发送给第一终端。After receiving the first message, the first device uses the second key to decrypt and/or integrity-protect the partially or fully encrypted and/or integrity-protected first message, and learns that the first message is for A key request is made for the encrypted call between the first terminal and the second terminal. The first device then assigns a session key to this encrypted call. The session key is then carried in the second message, and part or all of the second message is encrypted and/or integrity protected using the second key before being sent to the first terminal.
步骤A2、第一终端通过第一安全通道接收所述第一设备发送的第二消息,包括;进一步可以为:第一终端接收第二消息;其中,所述第二消息的部分或全部利用第二密钥进行了加密和/或完整性保护。Step A2: The first terminal receives the second message sent by the first device through the first secure channel, including; further, the first terminal receives the second message; wherein part or all of the second message uses the third The second key is encrypted and/or integrity protected.
第一终端进而利用第二密钥对第二消息的部分或全部进行解密和/或完整性验证,获得第一密钥。再将第一密钥发送给第二终端。The first terminal then uses the second key to decrypt and/or verify the integrity of part or all of the second message to obtain the first key. The first key is then sent to the second terminal.
进一步,为了保护第一密钥在第一终端与第二终端之间的传输安全。第一设备在接收到第一消息分配第一密钥后,对于第一密钥分别进行加密和/或完整性保护,包括:利用第二密钥对第一密钥进行加密和/或完整性保护,和/或,利用第三密钥对第一密钥进行加密和/或完整性保护。其中,这里,第二密钥为第一终端与第一设备之间的共享密钥,第三密钥为第二终端与第一设备之间的共享密钥。Further, in order to protect the security of the transmission of the first key between the first terminal and the second terminal. After receiving the first message and allocating the first key, the first device separately encrypts and/or integrity protects the first key, including: using the second key to encrypt and/or integrity protect the first key. protecting, and/or encrypting and/or integrity protecting the first key with a third key. Wherein, here, the second key is a shared key between the first terminal and the first device, and the third key is a shared key between the second terminal and the first device.
进而,第一设备发送的第二消息中包括:利用第二密钥进行加密和/或完整性保护的第一密钥,和/或利用第三密钥进行加密和/或完整性保护的第一密钥。当然第二消息中还可以包括其他信息,例如:会话标识(可选)、密钥标识、第一终端标识、第二终端标识、时间戳、序列号等。Furthermore, the second message sent by the first device includes: a first key using the second key for encryption and/or integrity protection, and/or a third key for encryption and/or integrity protection using a third key. A key. Of course, the second message may also include other information, such as: session identification (optional), key identification, first terminal identification, second terminal identification, timestamp, sequence number, etc.
这样,在第一终端接收到第二消息后,可以利用第二密钥对利用第二密钥进行加密和/或完整性保护的第一密钥进行解密和/或完整性校验,得到第一 密钥以及其他信息。但因为第一终端没有第三密钥,第三密钥是第一设备与第二终端的共享密钥,所以第一终端无法对利用第三密钥进行加密和/或完整性保护的第一密钥进行解密和/或完整性校验。In this way, after the first terminal receives the second message, the second key can be used to decrypt and/or integrity check the first key that is encrypted and/or integrity protected using the second key, and obtain the second message. one keys and other information. However, because the first terminal does not have the third key, and the third key is the shared key between the first device and the second terminal, the first terminal cannot encrypt and/or integrity protect the first device using the third key. Key for decryption and/or integrity check.
进而,第一终端在给第二终端发送第一密钥时,发送的是利用第三密钥进行加密和/或完整性保护的第一密钥。第二终端在接收到后,利用预共享的第三密钥对利用第三密钥进行加密和/或完整性保护的第一密钥,进行解密和/或完整性校验,获得第一密钥。当然,第一终端在给第二终端发送第一密钥的同时也会发送其他信息,例如会话标识(可选)、密钥标识、第一终端标识、第二终端标识、时间戳、序列号等。第二终端在进行解密和/或完整性校验后,除了获得第一密钥,也可以获得其他信息。Furthermore, when the first terminal sends the first key to the second terminal, it sends the first key that uses the third key for encryption and/or integrity protection. After receiving it, the second terminal uses the pre-shared third key to decrypt and/or integrity check the first key that uses the third key to encrypt and/or integrity protect, and obtains the first key. key. Of course, when the first terminal sends the first key to the second terminal, it will also send other information, such as session identification (optional), key identification, first terminal identification, second terminal identification, timestamp, and sequence number. wait. After performing decryption and/or integrity verification, the second terminal can also obtain other information in addition to obtaining the first key.
通过上述方式可以巧妙地保护第一密钥在第一设备与第一终端之间的传输安全,同时也保护了第一密钥在第一终端与第二终端之间的传输安全。对于第一终端而言,也没有引入额外的处理开销。Through the above method, the security of the transmission of the first key between the first device and the first terminal can be cleverly protected, and the security of the transmission of the first key between the first terminal and the second terminal can also be protected. For the first terminal, no additional processing overhead is introduced.
需要说明的是,第三密钥可以为第二终端与第一设备之间共享的对称密钥或基于该共享的对称密钥衍生得到的对称密钥。该对称密钥可以是采用离线灌装的方式,由第一设备预置于第二终端中的,供第二终端与第一设备随后的安全通信使用。对称密钥可以是一对,也可以是多对。对称密钥可以是利用(量子)随机数发生器产生的。It should be noted that the third key may be a symmetric key shared between the second terminal and the first device or a symmetric key derived based on the shared symmetric key. The symmetric key may be preset in the second terminal by the first device in an offline filling manner for subsequent secure communication between the second terminal and the first device. The symmetric key can be one pair or multiple pairs. Symmetric keys can be generated using a (quantum) random number generator.
本公开实施例中,在约定采用衍生密钥的情况下,衍生密钥可以通过公式(1)得到。In the embodiment of the present disclosure, when it is agreed to use a derived key, the derived key can be obtained through formula (1).
K’=KDF(K,String,…)      (1)K’=KDF(K, String,…) (1)
其中,KDF为密钥导出函数(Key Derivation Function);K为原始的对称密钥;K’为基于原始的对称密钥衍生得到的对称密钥;String为表示所衍生密钥用途的字符串,示例性的,加密密钥的字符串为“Encryption”,完整性保护密钥的字符串为“Integrity”。需要说明的是,密钥导出函数中还可有其他输入参数,如终端和/或(量子)密钥管理中心的标识等。Among them, KDF is the key derivation function (Key Derivation Function); K is the original symmetric key; K' is the symmetric key derived based on the original symmetric key; String is a string indicating the purpose of the derived key. For example, the character string of the encryption key is "Encryption", and the character string of the integrity protection key is "Integrity". It should be noted that the key derivation function can also have other input parameters, such as the identification of the terminal and/or (quantum) key management center, etc.
此外,本公开实施例中的共享密钥也可以称为对称密钥、基础密钥、工作密钥、密钥保护密钥、认证密钥或者接入密钥等。In addition, the shared key in the embodiment of the present disclosure may also be called a symmetric key, a basic key, a working key, a key protection key, an authentication key, an access key, etc.
不难理解的是,若与第一终端通信的终端为多个,也即第一终端要与第 二终端、第三终端、第四终端、……、第N终端进行保密通信,则第二消息中还可以包括:利用第四密钥进行加密和/或完整性保护的第一密钥,和/或,利用第五密钥进行加密和/或完整性保护的第一密钥,……,和/或,利用第N+1密钥进行加密和/或完整性保护的第一密钥。It is not difficult to understand that if there are multiple terminals communicating with the first terminal, that is, the first terminal wants to communicate with the third terminal. The second terminal, the third terminal, the fourth terminal, ..., the Nth terminal perform confidential communication, the second message may also include: a first key using a fourth key for encryption and/or integrity protection, and /or, the first key using the fifth key for encryption and/or integrity protection,..., and/or the first key using the N+1th key for encryption and/or integrity protection.
其中,第四密钥是第三终端与第一设备的共享密钥,第五密钥是第四终端与第一设备的共享密钥,......,第N+1密钥是第N终端与第一设备的共享密钥;N为大于4的正整数。Among them, the fourth key is the shared key between the third terminal and the first device, the fifth key is the shared key between the fourth terminal and the first device,..., the N+1th key is The shared key between the Nth terminal and the first device; N is a positive integer greater than 4.
第四密钥、第五密钥……第N+1密钥的与第二密钥和第三密钥类似,在此不再赘述。The fourth key, the fifth key...the N+1th key are similar to the second key and the third key, and will not be described again here.
需要说明的是,在多方保密通信的场景中,第二消息包括采用相应终端与第一设备之间的共享密钥加密后的第一密钥;那么,第一终端向其他终端转发第一密钥时,由于第一密钥分别由相应终端与第一设备之间的共享密钥进行分别加密,确保了第一密钥能够被其他终端正确接收,以及第一密钥分发过程的安全性。It should be noted that in the scenario of multi-party secure communication, the second message includes the first key encrypted using the shared key between the corresponding terminal and the first device; then, the first terminal forwards the first key to other terminals. When the key is generated, since the first key is separately encrypted by the shared key between the corresponding terminal and the first device, it is ensured that the first key can be correctly received by other terminals and the security of the first key distribution process is ensured.
需要说明的是,在第一终端将加密和/或完整性保护的第一密钥转发给各个终端时,可以是统一发送,也可以分别发送。进一步的,各个终端对接收到的加密和/或完整性保护的第一密钥进行解密和/或完整性验证,获取第一密钥。本公开提供的保密通信处理方法可以适用于两个终端设备参与的保密通信业务,也适用于多个终端设备参与的保密通信业务,例如,能够应用于保密多方通话、多方保密语音/视频会议、保密群组消息、保密多方对讲等业务应用中。It should be noted that when the first terminal forwards the first key for encryption and/or integrity protection to each terminal, it may be sent uniformly or separately. Further, each terminal decrypts and/or integrity verifies the received encrypted and/or integrity protected first key, and obtains the first key. The secure communication processing method provided by the present disclosure can be applied to secure communication services involving two terminal devices, and can also be applied to secure communication services involving multiple terminal devices. For example, it can be applied to secure multi-party calls, multi-party secure voice/video conferences, In business applications such as confidential group messaging and confidential multi-party intercom.
在一些实施例中,步骤203将第一密钥发送给第二终端之后,所述方法还包括:In some embodiments, after step 203 sends the first key to the second terminal, the method further includes:
接收第二终端发送的第三消息。Receive the third message sent by the second terminal.
其中,第三消息用于指示第二终端收到第一密钥。这里的指示可以是第三消息包括了特定的指示字段,也可以是第三消息本身即指示第二终端收到第一密钥等。The third message is used to indicate that the second terminal receives the first key. The indication here may be that the third message includes a specific indication field, or the third message itself may indicate that the second terminal has received the first key, etc.
本公开实施例中,第三消息的部分或全部可以采用第一密钥进行加密和/或完整性保护,然后再发送给第一终端。 In this embodiment of the present disclosure, part or all of the third message may be encrypted and/or integrity protected using the first key, and then sent to the first terminal.
本公开实施例中,第一消息、第二消息、第三消息包括但不限于反馈消息、指示消息、响应信息、应答消息、确认消息等。In the embodiment of the present disclosure, the first message, the second message, and the third message include but are not limited to feedback messages, instruction messages, response information, response messages, confirmation messages, and the like.
在一些实施例中,在多方进行保密通信的场景下,除第二终端外,第三终端、第四终端、……、第N终端也会返回的用于指示成功收到第一密钥的消息。当然,在多方进行保密通信的场景下,第二终端至第N终端也可以不回复用于指示成功收到第一密钥的消息。In some embodiments, in a scenario where multiple parties conduct secure communication, in addition to the second terminal, the third terminal, the fourth terminal, ..., and the Nth terminal will also return a message indicating successful receipt of the first key. information. Of course, in a scenario where multiple parties conduct secure communication, the second terminal to the Nth terminal may not reply with a message indicating successful receipt of the first key.
图3是在加密语音电话业务的场景下实施本公开实施例提供的一种保密通信处理方法的流程示意图。Figure 3 is a schematic flowchart of implementing a secure communication processing method provided by an embodiment of the present disclosure in the scenario of encrypted voice phone service.
步骤301、终端A发起加密电话呼叫请求。Step 301: Terminal A initiates an encrypted telephone call request.
本公开实施例中,在用户拨打加密电话时,主叫终端A发起加密电话呼叫请求。In this disclosed embodiment, when the user makes an encrypted phone call, the calling terminal A initiates an encrypted phone call request.
步骤302、加密电话呼叫接续流程。Step 302: Encrypt the phone call connection process.
本公开实施例中,主叫终端A和被叫终端B通过应用服务器(Application Server,AS)进性呼叫接续。对于基于网际互连协议(Internet Protocol,IP)的语音传输(Voice over Internet Protocol,VoIP)的加密电话业务,AS是负责实现电话业务功能的会话初始协议(Session initialization Protocol,SIP)服务器;对于基于长期演进语音承载(Voice over Long-Term Evolution,VoLTE)或新空口承载语音(Voice over New Radio,VoNR)或固定电话的加密电话业务,AS是IP多媒体子系统(IP Multimedia Subsystem,IMS)中负责电话业务的服务器。In this disclosed embodiment, the calling terminal A and the called terminal B perform call connection through an application server (Application Server, AS). For encrypted telephone services based on Voice over Internet Protocol (VoIP), the AS is the Session Initialization Protocol (SIP) server responsible for implementing telephone service functions; The AS is responsible for the long-term evolution voice bearer (Voice over Long-Term Evolution, VoLTE) or the new air interface bearer voice (Voice over New Radio, VoNR) or the encrypted telephone service of the fixed line. AS is responsible for the IP Multimedia Subsystem (IP Multimedia Subsystem, IMS). Telephone service server.
步骤303、终端A向(量子)密钥管理中心发送密钥请求(终端A标识,终端B标识,会话标识,KID_A,时间戳,HMAC1)。Step 303: Terminal A sends a key request (terminal A identification, terminal B identification, session identification, K ID_A , timestamp, HMAC 1 ) to the (quantum) key management center.
本公开实施例中,在呼叫接续的过程中,主叫终端A向(量子)密钥管理中心发送密钥请求消息,为本次加密电话呼叫申请获取(量子)会话密钥,用于对用户的语音信息进行加密保护。请求消息中应携带主叫终端A和被叫B的标识信息,用于指明通信双方。In this disclosed embodiment, during the call connection process, the calling terminal A sends a key request message to the (quantum) key management center to apply for obtaining a (quantum) session key for this encrypted phone call, which is used for the user The voice messages are encrypted and protected. The request message should carry the identification information of the calling terminal A and the called terminal B to indicate the communicating parties.
需要说明的是,请求消息还可以携带一个会话标识,用于区分不同的保密通信业务请求,并作为索引将同一业务请求的相关信息进行关联。会话标识可以是有序或者无序、按照一定规则获取或者无规则随机产生的编号。此 外,请求消息中还可以携带时间戳或者序列号信息,防止消息重放。It should be noted that the request message can also carry a session identifier, which is used to distinguish different confidential communication service requests and serves as an index to associate related information of the same service request. Session IDs can be ordered or unordered, obtained according to certain rules, or randomly generated without rules. this In addition, the request message can also carry timestamp or sequence number information to prevent message replay.
为了防止密钥请求消息的内容被窃听、篡改,确保消息的安全性,终端A从本地获取一个未使用过的预配置的(量子)对称密钥KA及其密钥标识KID_A。之后,使用KA或者基于KA衍生得到的对称密钥KA’对密钥请求消息的全部或部分内容进行加密和/或完整性保护。示例性的,对于主叫终端A和/或被叫终端B的标识、会话标识(可选)、时间戳或者序列号进行加密;对于主叫终端A和/或被叫终端B的标识、会话标识(可选)、密钥标识KID_A、时间戳或者序列号进行完整性保护,获得完整性保护的验证结果,例如,基于哈希的消息认证码(Hash-based Message Authentication Code,HMAC)函数计算出完整性保护的验证结果HMAC1。主叫终端A将密钥标识KID_A及完整性保护的验证结果HMAC1携带在密钥请求消息中发送。In order to prevent the content of the key request message from being eavesdropped and tampered with and ensure the security of the message, terminal A obtains an unused preconfigured (quantum) symmetric key K A and its key identification K ID _A locally. Afterwards, all or part of the content of the key request message is encrypted and/or integrity protected using KA or the symmetric key KA ' derived based on KA . For example, the identification, session identification (optional), timestamp or sequence number of the calling terminal A and/or the called terminal B are encrypted; the identification and session of the calling terminal A and/or the called terminal B are encrypted. Identity (optional), key identification K ID_A , timestamp or sequence number for integrity protection, and obtain integrity protection verification results, for example, Hash-based Message Authentication Code (HMAC) The function calculates the integrity protection verification result HMAC 1 . The calling terminal A carries the key identification K ID _A and the integrity protection verification result HMAC 1 in the key request message and sends it.
需要说明的是,步骤303中是主叫终端A向(量子)密钥管理中心发送密钥请求;这里,步骤303也可以是被叫终端B向(量子)密钥管理中心发送密钥请求,也就是说,向(量子)密钥管理中心发送密钥请求可以是保密通信中的任一终端。It should be noted that in step 303, the calling terminal A sends a key request to the (quantum) key management center; here, step 303 may also be the called terminal B sending a key request to the (quantum) key management center. In other words, sending a key request to the (quantum) key management center can be any terminal in secure communication.
在约定采用衍生密钥的情况下,密钥衍生方式为:K’=KDF(K,String,…)。其中KDF为密钥导出函数;K为原始密钥,如KA;K’为衍生的密钥结果,如KA’;String为表示所衍生密钥用途的字符串,例如“Encryption”为加密密钥,“Integrity”为完整性保护密钥等等;此外,KDF函数中还可有其他输入参数,如终端和/或(量子)密钥管理中心的标识等等。When it is agreed to use a derived key, the key derivation method is: K'=KDF(K, String,...). Where KDF is the key derivation function; K is the original key, such as K A ; K' is the derived key result, such as K A '; String is a string indicating the purpose of the derived key, such as "Encryption" for encryption Key, "Integrity" is the integrity protection key, etc.; in addition, the KDF function can also have other input parameters, such as the identification of the terminal and/or (quantum) key management center, etc.
步骤304、(量子)密钥管理中心获取预配置的共享对称密钥KA,验证密钥请求消息并解密,生成会话密钥Ks。Step 304: The (quantum) key management center obtains the preconfigured shared symmetric key KA , verifies and decrypts the key request message, and generates the session key Ks.
本公开实施例中,(量子)密钥管理中心接收到密钥请求消息之后,(量子)密钥管理中心根据主叫终端标识及密钥标识,查询获取与终端A之间通过预配置方式共享的(量子)对称密钥KA,并使用KA或者基于KA衍生得到的对称密钥KA’对密钥请求消息进行完整性保护校验及解密。之后,根据请求消息中携带的时间戳或者序列号(如果有的话),验证密钥请求消息的新鲜性。In this disclosed embodiment, after the (quantum) key management center receives the key request message, the (quantum) key management center queries and obtains the information and shares it with terminal A through preconfiguration based on the calling terminal identification and key identification. (quantum) symmetric key KA , and use KA or the symmetric key KA ' derived based on KA to perform integrity protection verification and decryption of the key request message. Afterwards, the freshness of the key request message is verified based on the timestamp or sequence number (if any) carried in the request message.
本公开实施例中,请求消息的完整性及新鲜性验证通过后,(量子)密钥 管理中心根据被叫终端标识,查询获取一个与终端B之间通过预配置方式共享的(量子)对称密钥KB以及KB所对应的密钥标识KID_B。同时,(量子)密钥管理中心为本次呼叫生成(量子)会话密钥Ks。对于采用量子会话密钥的情况,量子会话密钥Ks可以通过量子随机数发生器产生,也可以通过QKD网络与对端协商产生,具体方式应根据本次呼叫的情况而定。In this disclosed embodiment, after the integrity and freshness of the request message are verified, the (quantum) key Based on the called terminal identification, the management center queries and obtains a (quantum) symmetric key K B shared with terminal B in a preconfigured manner and the key identification K ID_B corresponding to K B. At the same time, the (quantum) key management center generates the (quantum) session key Ks for this call. For the case where a quantum session key is used, the quantum session key Ks can be generated by a quantum random number generator or negotiated with the peer through the QKD network. The specific method should be determined according to the situation of this call.
步骤305、(量子)密钥管理中心向主叫终端A发送密钥响应(Msg_A,HMACA,Msg_B,HMACB)。Step 305: The (quantum) key management center sends a key response (Msg_A, HMAC A , Msg_B, HMAC B ) to the calling terminal A.
本公开实施例中,对于主叫终端A,(量子)密钥管理中心向主叫终端A所要提供的信息包括:(量子)会话密钥Ks、会话标识(从密钥请求消息中接收到的)、密钥标识KID_A、主被叫终端标识、和/或时间戳或者序列号。为了防止此部分消息内容被窃听、篡改,确保传输过程的安全性,(量子)密钥管理中心使用KA或者基于KA衍生得到的对称密钥KA’对全部或部分信息内容进行加密和/或完整性保护。例如,对于(量子)会话密钥Ks、会话标识(可选)或者密钥标识、主被叫终端标识、时间戳或者序列号等进行加密;对于(量子)会话密钥Ks、会话标识(可选)、密钥标识KID_A、主被叫终端标识、时间戳或者序列号等进行完整性保护,获得完整性保护的验证结果,如HMACAIn this disclosed embodiment, for the calling terminal A, the information to be provided by the (quantum) key management center to the calling terminal A includes: (quantum) session key Ks, session identifier (received from the key request message) ), key identification K ID_A , calling terminal identification and called terminal identification, and/or timestamp or sequence number. In order to prevent this part of the message content from being eavesdropped and tampered with and ensure the security of the transmission process, the (quantum) key management center uses KA or the symmetric key KA ' derived based on KA to encrypt all or part of the message content and /or integrity protection. For example, the (quantum) session key Ks, session identification (optional) or key identification, calling terminal identification, timestamp or sequence number, etc. are encrypted; for the (quantum) session key Ks, session identification (optional) Select), key identification K ID _A, calling terminal identification, called terminal identification, timestamp or sequence number, etc. for integrity protection, and obtain integrity protection verification results, such as HMAC A.
对于被叫终端B,(量子)密钥管理中心向B所要提供的信息包括:(量子)会话密钥Ks、会话标识(从密钥请求消息中接收到的)、密钥标识KID_B、主被叫终端标识、和/或时间戳或者序列号。为了防止此部分消息内容被窃听、篡改,确保传输过程的安全性,(量子)密钥管理中心使用KB或者基于KB衍生得到的对称密钥KB’对全部或部分信息内容进行加密和/或完整性保护。例如,对于(量子)会话密钥Ks、会话标识(可选)、主被叫终端标识、时间戳或者序列号等进行加密;对于(量子)会话密钥Ks、会话标识(可选)、密钥标识KID_B、主被叫终端标识、时间戳或者序列号等进行完整性保护,获得完整性保护的验证结果,如HMACBFor the called terminal B, the information to be provided by the (quantum) key management center to B includes: (quantum) session key Ks, session identification (received from the key request message), key identification K ID_B , Calling and called terminal identification, and/or timestamp or sequence number. In order to prevent this part of the message content from being eavesdropped and tampered with and ensure the security of the transmission process, the (quantum) key management center uses K B or the symmetric key K B ' derived based on K B to encrypt all or part of the message content and /or integrity protection. For example, the (quantum) session key Ks, session ID (optional), calling terminal ID, called terminal ID, timestamp or sequence number, etc. are encrypted; the (quantum) session key Ks, session ID (optional), encryption Key identifier K ID _B, calling terminal identifier, timestamp or sequence number, etc. are used for integrity protection, and the verification result of integrity protection is obtained, such as HMAC B.
之后,(量子)密钥管理中心向主叫终端A返回密钥响应消息,响应消息包括:向A提供的经过加密和/或完整性保护后的会话密钥Ks、相关信息(相关信息可能进行了加密和/或完整性保护,也可能没有)(Ks和相关信息 记为Msg_A)、HMACA、向B提供的经过加密和/或完整性保护保护后的会话密钥Ks、相关信息(相关信息可能进行了加密和/或完整性保护,也可能没有)(Ks和相关信息记为Msg_B)、HMACB等。Afterwards, the (quantum) key management center returns a key response message to the calling terminal A. The response message includes: the encrypted and/or integrity protected session key Ks provided to A, and related information (the related information may be with encryption and/or integrity protection, or without) (Ks and related information Denoted as Msg_A), HMAC A , the encrypted and/or integrity protected session key Ks provided to B, and related information (the related information may or may not be encrypted and/or integrity protected) (Ks and related information are recorded as Msg_B), HMAC B , etc.
本公开实施例中,(量子)密钥管理中心将使用过的KA和KB销毁。In this disclosed embodiment, the (quantum) key management center destroys the used K A and K B.
步骤306、终端A验证密钥响应消息中的Msg_A并解密,获取会话密钥Ks。Step 306: Terminal A verifies Msg_A in the key response message and decrypts it to obtain the session key Ks.
本公开实施例中,根据Msg_A中的会话标识或者密钥标识,主叫终端A确认使用KA或者基于KA衍生得到的对称密钥KA’对密钥响应消息中的Msg_A进行完整性保护校验及解密。之后,根据Msg_A中的时间戳或者序列号(如果有的话),验证密钥响应消息Msg_A部分的新鲜性。In this disclosed embodiment, according to the session identifier or key identifier in Msg_A, the calling terminal A confirms that the Msg_A in the key response message is integrity protected using KA or the symmetric key KA ' derived based on KA Verification and decryption. Afterwards, verify the freshness of the Msg_A part of the key response message based on the timestamp or sequence number (if any) in Msg_A.
本公开实施例中,Msg_A部分的完整性及新鲜性验证通过后,主叫终端A从中获取(量子)密钥管理中心为本次加密呼叫分配的(量子)会话密钥Ks。In this disclosed embodiment, after the integrity and freshness of the Msg_A part are verified, the calling terminal A obtains the (quantum) session key Ks allocated by the (quantum) key management center for this encrypted call.
本公开实施例中,主叫终端A在本地将使用过的KA销毁。In this disclosed embodiment, the calling terminal A destroys the used KA locally.
步骤307、终端A向终端B发送会话密钥Ks(Msg_B,HMACB)。Step 307: Terminal A sends the session key Ks(Msg_B, HMAC B ) to terminal B.
本公开实施例中,主叫终端A向被叫终端B发送会话密钥Ks,消息中携带(量子)密钥管理中心向被叫终端B提供的相关信息,包括Msg_B、HMACB等,以使被叫终端B基于Msg_B、HMACB,获得会话密钥Ks。In this disclosed embodiment, the calling terminal A sends the session key Ks to the called terminal B, and the message carries relevant information provided by the (quantum) key management center to the called terminal B, including Msg_B, HMAC B, etc., so that The called terminal B obtains the session key Ks based on Msg_B and HMAC B.
若步骤303是被叫终端B向(量子)密钥管理中心发送密钥请求,那么步骤307由被叫终端B向主叫终端A转发(量子)密钥管理中心提供的Msg_A、HMACA,使其能够获得会话密钥Ks及相关信息。If step 303 is that the called terminal B sends a key request to the (quantum) key management center, then step 307 is for the called terminal B to forward Msg_A and HMAC A provided by the (quantum) key management center to the calling terminal A, so that It can obtain the session key Ks and related information.
步骤308、终端B验证消息中的Msg_B并解密,获取会话密钥Ks。Step 308: Terminal B verifies Msg_B in the message and decrypts it to obtain the session key Ks.
本公开实施例中,根据Msg_B中的密钥标识KID_B,被叫终端B在本地查询获取相对应的预配置的(量子)对称密钥KB,并使用KB或者基于KB衍生得到的对称密钥KB’对消息中携带的Msg_B进行完整性保护校验及解密。之后,根据Msg_B中的时间戳或者序列号(如果有的话),验证Msg_B的新鲜性。In this disclosed embodiment, according to the key identification K ID _B in Msg_B, the called terminal B queries locally to obtain the corresponding preconfigured (quantum) symmetric key K B , and uses K B or derives it based on K B The symmetric key K B ' performs integrity protection verification and decryption of Msg_B carried in the message. Afterwards, verify the freshness of Msg_B based on the timestamp or sequence number (if any) in Msg_B.
本公开实施例中,Msg_B的完整性及新鲜性验证通过后,被叫终端B从中获取(量子)密钥管理中心为本次加密呼叫分配的(量子)会话密钥Ks、 会话标识(可选)等信息。In this disclosed embodiment, after the integrity and freshness of Msg_B are verified, the called terminal B obtains the (quantum) session key Ks, Session ID (optional) and other information.
本公开实施例中,被叫终端B在本地将使用过的KB销毁。In this disclosed embodiment, the called terminal B destroys the used K B locally.
步骤309、终端B向终端A发送确认会话密钥(会话标识,HMAC2)。Step 309: Terminal B sends a confirmation session key (session identifier, HMAC 2 ) to terminal A.
本公开实施例中,被叫终端B返回会话密钥确认消息,向主叫终端A确认(量子)会话密钥Ks已成功接收。消息中可携带本次加密呼叫的会话标识(从Msg_B中接收到的),并采用Ks进行加密和/或完整性保护。在有完整性保护的情况下,消息中应携带相应的完整性保护验证结果HMAC2In this disclosed embodiment, the called terminal B returns a session key confirmation message to confirm to the calling terminal A that the (quantum) session key Ks has been successfully received. The message can carry the session ID of this encrypted call (received from Msg_B), and uses Ks for encryption and/or integrity protection. In the case of integrity protection, the message should carry the corresponding integrity protection verification result HMAC 2 .
在一些实施例中,步骤307和步骤309中的会话密钥Ks的发送及确认过程,可以通过任何一种信息通道方式来完成消息传输。例如,可以是信令通道、数据通道、媒体通道等等。例如,对于基于VoLTE/VoNR/VoIP/IMS固定电话等系统实现的加密电话而言,可以通过被叫用户接听后,网络建立起的用户话音信息的传输通道以带内方式来完成会话密钥的发送与确认;也可以通过将会话密钥的发送与确认信息承载在SIP信令中,通过信令通道以带内方式来完成;还可以通过发送短信息、即时消息、SIP消息(Message)等方式以带外通道的方式来完成会话密钥的发送与确认。In some embodiments, the sending and confirming process of the session key Ks in steps 307 and 309 can be completed through any information channel method. For example, it can be a signaling channel, a data channel, a media channel, etc. For example, for encrypted calls based on VoLTE/VoNR/VoIP/IMS fixed phone systems, the session key can be generated in-band through the transmission channel of the user's voice information established by the network after the called user answers. Sending and confirming; it can also be done by carrying the sending and confirming information of the session key in SIP signaling and in-band through the signaling channel; it can also be done by sending short messages, instant messages, SIP messages, etc. The method uses an out-of-band channel to complete the sending and confirmation of the session key.
步骤310、验证消息,确认被叫终端会话密钥获取成功。Step 310: Verify the message to confirm that the called terminal's session key is successfully obtained.
本公开实施例中,主叫终端A确认被叫终端B已成功获取(量子)会话密钥Ks。可以理解的是,主叫终端A使用本地Ks对确认消息中的会话标识进行解密和/或完整性保护校验。通过比较解密后的会话标识与本地记录的原始会话标识是否一致或者检查完整性保护的校验结果是否正确,主叫终端A确认被叫终端B是否成功获取(量子)会话密钥Ks。In this disclosed embodiment, the calling terminal A confirms that the called terminal B has successfully obtained the (quantum) session key Ks. It can be understood that the calling terminal A uses the local Ks to decrypt and/or perform integrity protection verification on the session identifier in the confirmation message. By comparing whether the decrypted session ID is consistent with the original session ID recorded locally or checking whether the integrity protection verification result is correct, the calling terminal A confirms whether the called terminal B successfully obtains the (quantum) session key Ks.
步骤311、终端A和终端B进行加密通话。Step 311: Terminal A and terminal B conduct an encrypted call.
本公开实施例中,本次呼叫的(量子)会话密钥Ks获取成功之后,主叫终端A与被叫终端B使用Ks对用户之间交互的话音信息进行加密保护,开始加密通话。通话结束后,主被叫终端将本次使用的(量子)会话密钥Ks销毁。In this disclosed embodiment, after the (quantum) session key Ks of this call is successfully obtained, the calling terminal A and the called terminal B use Ks to encrypt and protect the voice information exchanged between the users, and start an encrypted call. After the call ends, the calling and called terminals destroy the (quantum) session key Ks used this time.
在一些实施例中,(量子)密钥管理中心与终端之间预先配置好一定数量的共享的(量子)对称密钥,如KA,KB。该共享对称密钥可由(量子)密钥管理中心利用本地的(量子)随机数发生器产生,并通过离线灌装的方式安 全写入终端的安全介质/安全存储空间之中,供终端随后使用。该共享的对称密钥起到对保密通信业务过程中终端与(量子)密钥管理中心间交互的相关信息(如,会话标识、(量子)会话密钥Ks等)进行加密、完整性保护、源认证等安全保护的作用。In some embodiments, a certain number of shared (quantum) symmetric keys, such as KA , K B , are pre-configured between the (quantum) key management center and the terminal. The shared symmetric key can be generated by the (quantum) key management center using a local (quantum) random number generator and installed through offline filling. Fully written into the secure media/secure storage space of the terminal for subsequent use by the terminal. The shared symmetric key is used to encrypt, protect the integrity of the relevant information (such as session identification, (quantum) session key Ks, etc.) The role of security protection such as source authentication.
本公开的实施例提供一种第一终端,该第一终端可以用于实现图2对应的实施例提供的一种保密通信处理方法,参照图4所示,第一终端40包括:Embodiments of the present disclosure provide a first terminal, which can be used to implement a secure communication processing method provided by the embodiment corresponding to Figure 2. Referring to Figure 4, the first terminal 40 includes:
发送模块401,用于向第一设备发送第一消息;其中,第一消息中包括第一终端相关的标识信息以及第二终端相关的标识信息;The sending module 401 is configured to send a first message to the first device; wherein the first message includes identification information related to the first terminal and identification information related to the second terminal;
接收模块402,用于接收第一设备发送的第二消息;其中,第二消息包括第一终端与第二终端进行保密通信的第一密钥;The receiving module 402 is configured to receive a second message sent by the first device; wherein the second message includes a first key for secure communication between the first terminal and the second terminal;
发送模块401,还用于将第一密钥发送给第二终端。The sending module 401 is also used to send the first key to the second terminal.
本公开其他实施例中,第一终端40还包括处理模块403;In other embodiments of the present disclosure, the first terminal 40 further includes a processing module 403;
处理模块403,用于基于第一密钥与第二终端进行保密通信。The processing module 403 is used to conduct secure communication with the second terminal based on the first key.
本公开其他实施例中,发送模块401,用于通过第一安全通道向第一设备发送第一消息;和/或,In other embodiments of the present disclosure, the sending module 401 is configured to send the first message to the first device through the first secure channel; and/or,
接收模块402,用于通过第一安全通道接收第一设备发送的第二消息。The receiving module 402 is configured to receive the second message sent by the first device through the first secure channel.
本公开其他实施例中,处理模块403,用于利用第二密钥对第一消息的部分或全部进行加密和/或完整性保护;和/或,In other embodiments of the present disclosure, the processing module 403 is configured to use the second key to encrypt and/or integrity protect part or all of the first message; and/or,
接收模块402,用于接收第一设备发送的第二消息;其中,第二消息的部分或全部利用第二密钥进行了加密和/或完整性保护;其中,第二密钥为第一终端与第一设备之间的共享密钥。The receiving module 402 is used to receive the second message sent by the first device; wherein part or all of the second message is encrypted and/or integrity protected using the second key; wherein the second key is the first terminal A shared secret key with the first device.
本公开其他实施例中,处理模块403,用于利用第二密钥对第二消息的部分或全部进行解密和/或完整性验证,获得第一密钥。In other embodiments of the present disclosure, the processing module 403 is configured to use the second key to decrypt and/or verify the integrity of part or all of the second message to obtain the first key.
本公开其他实施例中,第二消息包括:利用第二密钥进行加密和/或完整性保护的第一密钥,和/或,利用第三密钥进行加密和/或完整性保护的第一密钥;其中,第二密钥为第一终端与第一设备之间的共享密钥,第三密钥为第二终端与第一设备之间的共享密钥。In other embodiments of the present disclosure, the second message includes: a first key using a second key for encryption and/or integrity protection, and/or a third key for encryption and/or integrity protection using a third key. A key; wherein the second key is a shared key between the first terminal and the first device, and the third key is a shared key between the second terminal and the first device.
本公开其他实施例中,发送模块401,还用于将利用第三密钥进行加密和/或完整性保护后的第一密钥发送给第二终端。 In other embodiments of the present disclosure, the sending module 401 is also configured to send the first key encrypted and/or integrity protected using the third key to the second terminal.
本公开其他实施例中,接收模块402,用于接收第二终端发送的第三消息;其中,第三消息用于指示第二终端收到第一密钥。In other embodiments of the present disclosure, the receiving module 402 is configured to receive a third message sent by the second terminal; wherein the third message is used to indicate that the second terminal has received the first key.
以上装置实施例的描述,与上述方法实施例的描述是类似的,具有同方法实施例相似的有益效果。对于本公开设备实施例中未披露的技术细节,请参照本公开方法实施例的描述而理解。The description of the above device embodiment is similar to the description of the above method embodiment, and has similar beneficial effects as the method embodiment. For technical details not disclosed in the device embodiments of the disclosure, please refer to the description of the method embodiments of the disclosure for understanding.
需要说明的是,本公开实施例中,如果以软件功能模块的形式实现上述的保密通信处理方法,并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。基于这样的理解,本公开实施例的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台终端设备执行本公开各个实施例方法的全部或部分。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、磁碟或者光盘等各种可以存储程序代码的介质。这样,本公开实施例不限制于任何特定的硬件和软件结合。It should be noted that in the embodiments of the present disclosure, if the above secure communication processing method is implemented in the form of a software function module and sold or used as an independent product, it can also be stored in a computer-readable storage medium. Based on this understanding, the technical solutions of the embodiments of the present disclosure are essentially or the parts that contribute to related technologies can be embodied in the form of software products. The computer software products are stored in a storage medium and include a number of instructions to enable A terminal device executes all or part of the methods of various embodiments of the present disclosure. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), magnetic disk or optical disk and other media that can store program code. As such, disclosed embodiments are not limited to any specific combination of hardware and software.
图5是本公开实施例提供的一种通信设备500示意性结构图。该通信设备可以终端设备,也可以是密钥管理设备。图5所示的通信设备500包括第一处理器510,第一处理器510可以从存储器中调用并运行计算机程序,以实现本公开实施例中的方法。Figure 5 is a schematic structural diagram of a communication device 500 provided by an embodiment of the present disclosure. The communication device can be a terminal device or a key management device. The communication device 500 shown in Figure 5 includes a first processor 510. The first processor 510 can call and run a computer program from the memory to implement the method in the embodiment of the present disclosure.
可选地,如图5所示,通信设备500还可以包括第一存储器520。其中,第一处理器510可以从第一存储器520中调用并运行计算机程序,以实现本公开实施例中的方法。Optionally, as shown in FIG. 5 , the communication device 500 may further include a first memory 520 . The first processor 510 can call and run the computer program from the first memory 520 to implement the method in the embodiment of the present disclosure.
其中,第一存储器520可以是独立于第一处理器510的一个单独的器件,也可以集成在第一处理器510中。The first memory 520 may be a separate device independent of the first processor 510 , or may be integrated into the first processor 510 .
可选地,如图5所示,通信设备500还可以包括收发器530,第一处理器510可以控制该收发器530与其他设备进行通信,具体地,可以向其他设备发送信息或数据,或接收其他设备发送的信息或数据。Optionally, as shown in Figure 5, the communication device 500 may also include a transceiver 530, and the first processor 510 may control the transceiver 530 to communicate with other devices, specifically, may send information or data to other devices, or Receive information or data from other devices.
其中,收发器530可以包括发射机和接收机。收发器530还可以进一步包括天线,天线的数量可以为一个或多个。Among them, the transceiver 530 may include a transmitter and a receiver. The transceiver 530 may further include an antenna, and the number of antennas may be one or more.
可选地,该通信设备500具体可为本公开实施例的第一终端/第二终端, 并且该通信设备500可以实现本公开实施例的各个方法中由第一终端/第二终端实现的相应流程,为了简洁,在此不再赘述。Optionally, the communication device 500 may specifically be the first terminal/second terminal in the embodiment of the present disclosure, And the communication device 500 can implement the corresponding processes implemented by the first terminal/the second terminal in each method of the embodiment of the present disclosure. For the sake of brevity, details will not be described here.
可选地,该通信设备500具体可为本公开实施例的第一设备,并且该通信设备500可以实现本公开实施例的各个方法中由第一设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the communication device 500 may specifically be the first device in the embodiment of the present disclosure, and the communication device 500 may implement the corresponding processes implemented by the first device in the various methods of the embodiment of the present disclosure. For the sake of brevity, they are not described here. Again.
图6是本公开实施例的芯片的示意性结构图。图6所示的芯片600包括第二处理器610,第二处理器610可以从存储器中调用并运行计算机程序,以实现本公开实施例中的方法。Figure 6 is a schematic structural diagram of a chip according to an embodiment of the present disclosure. The chip 600 shown in FIG. 6 includes a second processor 610, and the second processor 610 can call and run a computer program from the memory to implement the method in the embodiment of the present disclosure.
可选地,如图6所示,芯片600还可以包括第二存储器620。其中,第二处理器610可以从第二存储器620中调用并运行计算机程序,以实现本公开实施例中的方法。Optionally, as shown in FIG. 6 , the chip 600 may also include a second memory 620 . The second processor 610 can call and run the computer program from the second memory 620 to implement the method in the embodiment of the present disclosure.
其中,第二存储器620可以是独立于第二处理器610的一个单独的器件,也可以集成在第二处理器610中。The second memory 620 may be a separate device independent of the second processor 610 , or may be integrated into the second processor 610 .
可选地,该芯片600还可以包括输入接口630。其中,第二处理器610可以控制该输入接口630与其他设备或芯片进行通信,具体地,可以获取其他设备或芯片发送的信息或数据。Optionally, the chip 600 may also include an input interface 630. The second processor 610 can control the input interface 630 to communicate with other devices or chips. Specifically, it can obtain information or data sent by other devices or chips.
可选地,该芯片600还可以包括输出接口640。其中,第二处理器610可以控制该输出接口640与其他设备或芯片进行通信,具体地,可以向其他设备或芯片输出信息或数据。Optionally, the chip 600 may also include an output interface 640. The second processor 610 can control the output interface 640 to communicate with other devices or chips. Specifically, it can output information or data to other devices or chips.
可选地,该芯片可应用于本公开实施例中的第一设备,并且该芯片可以实现本公开实施例的各个方法中由第一设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the chip can be applied to the first device in the embodiment of the present disclosure, and the chip can implement the corresponding processes implemented by the first device in the various methods of the embodiment of the present disclosure. For the sake of brevity, details will not be described here.
可选地,该芯片可应用于本公开实施例中的第一终端/第二终端,并且该芯片可以实现本公开实施例的各个方法中由第一终端/第二终端实现的相应流程,为了简洁,在此不再赘述。Optionally, the chip can be applied to the first terminal/second terminal in the embodiment of the present disclosure, and the chip can implement the corresponding processes implemented by the first terminal/second terminal in the various methods of the embodiment of the present disclosure, in order to It’s concise and I won’t go into details here.
应理解,本公开实施例提到的芯片还可以称为系统级芯片,系统芯片,芯片系统或片上系统芯片等。It should be understood that the chip mentioned in the embodiments of the present disclosure may also be called a system-on-chip, a system-on-a-chip, a system-on-a-chip or a system-on-chip, etc.
图7是本公开实施例提供的一种保密通信系统70的示意性框图。如图7所示,该保密通信系统70包括终端设备110和密钥管理设备120。 Figure 7 is a schematic block diagram of a secure communication system 70 provided by an embodiment of the present disclosure. As shown in FIG. 7 , the secure communication system 70 includes a terminal device 110 and a key management device 120 .
其中,该终端设备110可以用于实现上述方法中由第一终端/第二终端实现的相应的功能,以及该密钥管理设备120可以用于实现上述方法中由第一设备实现的相应的功能为了简洁,在此不再赘述。Among them, the terminal device 110 can be used to implement the corresponding functions implemented by the first terminal/second terminal in the above method, and the key management device 120 can be used to implement the corresponding functions implemented by the first device in the above method. For the sake of brevity, no further details will be given here.
应理解,本公开实施例的处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本公开实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本公开实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。It should be understood that the processor in the embodiment of the present disclosure may be an integrated circuit chip with signal processing capabilities. During the implementation process, each step of the above method embodiment can be completed through an integrated logic circuit of hardware in the processor or instructions in the form of software. The above-mentioned processor can be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other available processors. Programmed logic devices, discrete gate or transistor logic devices, discrete hardware components. Each disclosed method, step and logical block diagram in the embodiment of the present disclosure can be implemented or executed. A general-purpose processor may be a microprocessor or the processor may be any conventional processor, etc. The steps of the method disclosed in conjunction with the embodiments of the present disclosure can be directly implemented by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor. The software module can be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other mature storage media in this field. The storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
作为一种实施例,处理器可以包括一个或多个通用中央处理器(Central Processing Unit,CPU)。这些处理器中的每一个可以是一个单核(single-CPU)处理器,也可以是一个多核(multi-CPU)处理器。这里的处理器可以指一个或多个设备、电路、和/或用于处理数据(例如计算机执行指令)的处理核。As an embodiment, the processor may include one or more general-purpose central processing units (Central Processing Units, CPUs). Each of these processors may be a single-CPU processor or a multi-CPU processor. A processor here may refer to one or more devices, circuits, and/or processing cores for processing data (eg, computer execution instructions).
可以理解,本公开实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是ROM、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态 随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。It can be understood that the memory in the embodiments of the present disclosure may be volatile memory or non-volatile memory, or may include both volatile and non-volatile memory. Among them, the non-volatile memory can be ROM, programmable ROM (PROM), erasable programmable read-only memory (Erasable PROM, EPROM), electrically erasable programmable read-only memory (Electrically EPROM). ,EEPROM) or flash memory. The volatile memory may be random access memory (RAM), which is used as an external cache. By way of illustration, but not limitation, many forms of RAM are available, such as static random access memory (SRAM), dynamic random access memory (Dynamic RAM, DRAM), synchronous dynamic Random access memory (Synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (Double Data Rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous connected dynamic random access memory Access memory (Synchlink DRAM, SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DR RAM). It should be noted that the memory of the systems and methods described herein is intended to include, but is not limited to, these and any other suitable types of memory.
应理解,上述存储器为示例性但不是限制性说明,例如,本公开实施例中的存储器还可以是静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synch link DRAM,SLDRAM)以及直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)等等。也就是说,本公开实施例中的存储器旨在包括但不限于这些和任意其它适合类型的存储器。It should be understood that the above memory is illustrative but not restrictive. For example, the memory in the embodiment of the present disclosure can also be static random access memory (static RAM, SRAM), dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DR RAM) and so on. That is, memory in embodiments of the present disclosure is intended to include, but not be limited to, these and any other suitable types of memory.
本公开实施例还提供了一种计算机可读存储介质,用于存储计算机程序。Embodiments of the present disclosure also provide a computer-readable storage medium for storing computer programs.
可选的,该计算机可读存储介质可应用于本公开实施例中的第一设备,并且该计算机程序使得计算机执行本公开实施例的各个方法中由第一设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the computer-readable storage medium can be applied to the first device in the embodiment of the present disclosure, and the computer program causes the computer to execute the corresponding processes implemented by the first device in the various methods of the embodiment of the present disclosure. For the sake of simplicity, I won’t go into details here.
可选地,该计算机可读存储介质可应用于本公开实施例中的第一终端/第二终端,并且该计算机程序使得计算机执行本公开实施例的各个方法中由第一终端/第二终端实现的相应流程,为了简洁,在此不再赘述。Optionally, the computer-readable storage medium can be applied to the first terminal/second terminal in the embodiment of the present disclosure, and the computer program causes the computer to perform the various methods of the embodiment of the present disclosure by the first terminal/second terminal The corresponding process of implementation will not be repeated here for the sake of brevity.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产生按照本公开实施例的流程或功能。计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介 质向另一计算机可读存储介质传输,例如,计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(Digital Subscriber Line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。计算机可读存储介质可以是计算机能够存储的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,数字视频光盘(Digital Video Disc,DVD))、或者半导体介质(例如固态硬盘(Solid State Disk,SSD))等。A computer program product includes one or more computer instructions. When computer program instructions are loaded and executed on a computer, processes or functions according to embodiments of the present disclosure are produced, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable device. Computer instructions may be stored in or retrieved from a computer-readable storage medium. For example, computer instructions may be transmitted from a website, computer, server, or data center to another computer-readable storage medium via wired (e.g., coaxial cable, optical fiber, Digital Subscriber Line (DSL)) or wirelessly. (such as infrared, wireless, microwave, etc.) to another website, computer, server or data center. Computer-readable storage media can be any available media that a computer can store, or a data storage device such as a server or data center integrated with one or more available media. Available media may be magnetic media (for example, floppy disks, hard disks, magnetic tapes), optical media (for example, Digital Video Disc (DVD)), or semiconductor media (for example, Solid State Disk (SSD)), etc. .
以上对本公开实施例所提供的保密通信处理的方法、第一终端以及设备和存储介质进行了详细介绍,本文中应用了具体个例对本公开的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本公开的方法及其核心思想;同时,对于本领域的一般技术人员,依据本公开的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本公开的限制。The method of secure communication processing, the first terminal, the equipment and the storage medium provided by the embodiments of the present disclosure have been introduced in detail above. This article uses specific examples to illustrate the principles and implementation methods of the present disclosure. The description of the above embodiments It is only used to help understand the methods and core ideas of the present disclosure; at the same time, for those of ordinary skill in the art, there will be changes in the specific implementation methods and application scope based on the ideas of the present disclosure. In summary, The content of this specification should not be construed as limiting the disclosure.
应理解,说明书通篇中提到的“一个实施例”或“一实施例”或“本公开实施例”或“前述实施例”或“一些实施方式”或“一些实施例”意味着与实施例有关的特定特征、结构或特性包括在本公开的至少一个实施例中。因此,在整个说明书各处出现的“在一个实施例中”或“在一实施例中”或“本公开实施例”或“前述实施例”或“一些实施方式”或“一些实施例”未必一定指相同的实施例。此外,这些特定的特征、结构或特性可以任意适合的方式结合在一个或多个实施例中。应理解,在本公开的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本公开实施例的实施过程构成任何限定。上述本公开实施例序号仅仅为了描述,不代表实施例的优劣。It should be understood that references throughout the specification to "one embodiment" or "an embodiment" or "embodiments of the present disclosure" or "previous embodiments" or "some implementations" or "some embodiments" mean the same as implementation. Specific features, structures, or characteristics related to the present disclosure are included in at least one embodiment of the present disclosure. Therefore, appearances of “in one embodiment” or “in an embodiment” or “embodiments of the present disclosure” or “previous embodiments” or “some embodiments” or “some embodiments” appearing throughout this specification do not necessarily mean Must refer to the same embodiment. Furthermore, the particular features, structures or characteristics may be combined in any suitable manner in one or more embodiments. It should be understood that in various embodiments of the present disclosure, the size of the sequence numbers of the above-mentioned processes does not mean the order of execution. The execution order of each process should be determined by its functions and internal logic, and should not be used in the embodiments of the present disclosure. The implementation process constitutes any limitation. The above serial numbers of the embodiments of the present disclosure are only for description and do not represent the advantages and disadvantages of the embodiments.
在未做特殊说明的情况下,第一终端/第二终端/第一设备执行本公开实施例中的任一步骤,可以是第一终端/第二终端/第一设备的处理器执行该步骤。除非特殊说明,本公开实施例并不限定第一终端/第二终端/第一设备执行下述步骤的先后顺序。另外,不同实施例中对数据进行处理所采用的方式可以是相同的方法或不同的方法。 Unless otherwise specified, the first terminal/second terminal/first device performs any step in the embodiment of the present disclosure, and the processor of the first terminal/second terminal/first device may perform the step. . Unless otherwise specified, the embodiments of the present disclosure do not limit the order in which the first terminal/second terminal/first device performs the following steps. In addition, the methods used to process data in different embodiments may be the same method or different methods.
在本公开所提供的几个实施例中,应该理解到,所揭露的设备和方法,可以通过其它的方式实现。以上所描述的设备实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,如:多个单元或组件可以结合,或可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的各组成部分相互之间的耦合、或直接耦合、或通信连接可以是通过一些接口,设备或单元的间接耦合或通信连接,可以是电性的、机械的或其它形式的。In the several embodiments provided in this disclosure, it should be understood that the disclosed devices and methods can be implemented in other ways. The device embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods, such as: multiple units or components may be combined, or can be integrated into another system, or some features can be ignored, or not implemented. In addition, the coupling, direct coupling, or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be electrical, mechanical, or other forms. of.
上述作为分离部件说明的单元可以是、或也可以不是物理上分开的,作为单元显示的部件可以是、或也可以不是物理单元;既可以位于一个地方,也可以分布到多个网络单元上;可以根据实际的需要选择其中的部分或全部单元来实现本实施例方案的目的。The units described above as separate components may or may not be physically separated; the components shown as units may or may not be physical units; they may be located in one place or distributed to multiple network units; Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
另外,在本公开各实施例中的各功能单元可以全部集成在一个处理单元中,也可以是各单元分别单独作为一个单元,也可以两个或两个以上单元集成在一个单元中;上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present disclosure can be all integrated into one processing unit, or each unit can be separately used as a unit, or two or more units can be integrated into one unit; the above-mentioned integration The unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
本公开所提供的几个方法实施例中所揭露的方法,在不冲突的情况下可以任意组合,得到新的方法实施例。The methods disclosed in several method embodiments provided in this disclosure can be combined arbitrarily without conflict to obtain new method embodiments.
本公开所提供的几个产品实施例中所揭露的特征,在不冲突的情况下可以任意组合,得到新的产品实施例。The features disclosed in several product embodiments provided in this disclosure can be combined arbitrarily without conflict to obtain new product embodiments.
本公开所提供的几个方法或设备实施例中所揭露的特征,在不冲突的情况下可以任意组合,得到新的方法实施例或设备实施例。The features disclosed in several method or device embodiments provided in this disclosure can be combined arbitrarily without conflict to obtain new method embodiments or device embodiments.
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述的程序可以存储于计算机存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质包括:移动存储设备、ROM、磁碟或者光盘等各种可以存储程序代码的介质。Those of ordinary skill in the art can understand that all or part of the steps to implement the above method embodiments can be completed through hardware related to program instructions. The aforementioned program can be stored in a computer storage medium. When the program is executed, the execution includes implementation of the above method. The aforementioned steps include: removable storage devices, ROMs, magnetic disks, optical disks, and other media that can store program codes.
或者,本公开上述集成的单元如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机存储介质中。基于这样的理解,本公开实施例的技术方案本质上或者说对相关技术做出贡献的部分可 以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机、服务器、或者网络设备等)执行本公开各个实施例所述方法的全部或部分。而前述的存储介质包括:移动存储设备、ROM、磁碟或者光盘等各种可以存储程序代码的介质。Alternatively, if the above-mentioned integrated units of the present disclosure are implemented in the form of software function modules and sold or used as independent products, they can also be stored in a computer storage medium. Based on this understanding, the technical solutions of the embodiments of the present disclosure can essentially or contribute to related technologies. Embodied in the form of a software product, the computer software product is stored in a storage medium and includes a number of instructions to cause a computer device (which can be a personal computer, a server, or a network device, etc.) to execute various embodiments of the present disclosure. all or part of the method described. The aforementioned storage media include: mobile storage devices, ROMs, magnetic disks or optical disks and other media that can store program codes.
在本公开实施例和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。As used in the embodiments of this disclosure and the appended claims, the singular forms "a," "the" and "the" are intended to include the plural forms as well, unless the context clearly dictates otherwise.
需要说明的是,本公开所涉及的各个实施例中,可以执行全部的步骤或者可以执行部分的步骤,只要能够形成一个完整的技术方案即可。It should be noted that in various embodiments involved in the present disclosure, all steps may be performed or part of the steps may be performed, as long as a complete technical solution can be formed.
以上所述,仅为本公开的实施方式,但本公开的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本公开揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本公开的保护范围之内。因此,本公开的保护范围应以所述权利要求的保护范围为准。 The above are only embodiments of the present disclosure, but the protection scope of the present disclosure is not limited thereto. Any person familiar with the technical field can easily think of changes or substitutions within the technical scope disclosed in the present disclosure, and should are covered by the protection scope of this disclosure. Therefore, the protection scope of the present disclosure should be subject to the protection scope of the claims.

Claims (11)

  1. 一种保密通信处理方法,应用于第一终端,所述方法包括:A secure communication processing method, applied to a first terminal, the method includes:
    向第一设备发送第一消息;其中,所述第一消息中包括所述第一终端相关的标识信息以及第二终端相关的标识信息;Send a first message to the first device; wherein the first message includes identification information related to the first terminal and identification information related to the second terminal;
    接收所述第一设备发送的第二消息;其中,所述第二消息包括第一终端与第二终端进行保密通信的第一密钥;Receive a second message sent by the first device; wherein the second message includes a first key for secure communication between the first terminal and the second terminal;
    将所述第一密钥发送给第二终端。Send the first key to the second terminal.
  2. 根据权利要求1所述的方法,所述方法还包括:The method of claim 1, further comprising:
    基于第一密钥与所述第二终端进行保密通信。Secure communication is performed with the second terminal based on the first key.
  3. 根据权利要求1所述的方法,其中,The method of claim 1, wherein,
    所述向第一设备发送第一消息,包括:The sending the first message to the first device includes:
    通过第一安全通道向第一设备发送第一消息;sending the first message to the first device through the first secure channel;
    和/或,and / or,
    所述接收所述第一设备发送的第二消息,包括:The receiving the second message sent by the first device includes:
    通过第一安全通道接收所述第一设备发送的第二消息。Receive the second message sent by the first device through the first secure channel.
  4. 根据权利要求3所述的方法,其中,所述通过第一安全通道向第一设备发送第一消息,包括:The method according to claim 3, wherein sending the first message to the first device through the first secure channel includes:
    利用第二密钥对第一消息的部分或全部进行加密和/或完整性保护并发送;Encrypting and/or integrity protecting part or all of the first message using the second key and sending;
    和/或,and / or,
    所述通过第一安全通道接收所述第一设备发送的第二消息,包括;The receiving the second message sent by the first device through the first secure channel includes;
    接收所述第一设备发送的第二消息;其中,所述第二消息的部分或全部利用第二密钥进行了加密和/或完整性保护;Receive a second message sent by the first device; wherein part or all of the second message is encrypted and/or integrity protected using a second key;
    其中,所述第二密钥为第一终端与第一设备之间的共享密钥。Wherein, the second key is a shared key between the first terminal and the first device.
  5. 根据权利要求1所述的方法,所述方法还包括:The method of claim 1, further comprising:
    利用第二密钥对所述第二消息的部分或全部进行解密和/或完整性验证,获得第一密钥。Use the second key to decrypt and/or verify integrity of part or all of the second message to obtain the first key.
  6. 根据权利要求1所述的方法,其中,所述第二消息包括:利用第二密 钥进行加密和/或完整性保护的第一密钥,和/或,利用第三密钥进行加密和/或完整性保护的第一密钥;The method of claim 1, wherein the second message includes: using a second password a first key for encryption and/or integrity protection, and/or a first key for encryption and/or integrity protection using a third key;
    其中,所述第二密钥为第一终端与第一设备之间的共享密钥,所述第三密钥为第二终端与第一设备之间的共享密钥。Wherein, the second key is a shared key between the first terminal and the first device, and the third key is a shared key between the second terminal and the first device.
  7. 根据权利要求6所述的方法,其中,所述将所述第一密钥发送给第二终端,包括:The method according to claim 6, wherein sending the first key to the second terminal includes:
    将利用所述第三密钥进行加密和/或完整性保护后的第一密钥发送给第二终端。The first key that is encrypted and/or integrity protected using the third key is sent to the second terminal.
  8. 根据权利要求1所述的方法,所述方法还包括:The method of claim 1, further comprising:
    接收所述第二终端发送的第三消息,所述第三消息用于指示第二终端收到第一密钥。Receive a third message sent by the second terminal, where the third message is used to indicate that the second terminal has received the first key.
  9. 一种第一终端,所述第一终端包括:A first terminal, the first terminal includes:
    发送模块,用于向第一设备发送第一消息;其中,所述第一消息中包括所述第一终端相关的标识信息以及第二终端相关的标识信息;A sending module, configured to send a first message to the first device; wherein the first message includes identification information related to the first terminal and identification information related to the second terminal;
    接收模块,用于接收所述第一设备发送的第二消息;其中,所述第二消息包括第一终端与第二终端进行保密通信的第一密钥;A receiving module, configured to receive a second message sent by the first device; wherein the second message includes a first key for secure communication between the first terminal and the second terminal;
    所述发送模块,还用于将所述第一密钥发送给第二终端。The sending module is also used to send the first key to the second terminal.
  10. 一种第一终端,所述第一终端包括:A first terminal, the first terminal includes:
    存储器,用于存储可执行指令;Memory, used to store executable instructions;
    处理器,用于执行所述存储器中存储的可执行指令时,实现权利要求1至8中任一项所述的保密通信处理方法。A processor, configured to implement the secure communication processing method described in any one of claims 1 to 8 when executing executable instructions stored in the memory.
  11. 一种计算机可读存储介质,其中,所述计算机可读存储介质存储有一个或者多个程序,所述一个或者多个程序可被一个或者多个处理器执行,以实现如权利要求1至8中任一项所述的保密通信处理方法。 A computer-readable storage medium, wherein the computer-readable storage medium stores one or more programs, and the one or more programs can be executed by one or more processors to implement claims 1 to 8 The secure communication processing method described in any one of the above.
PCT/CN2023/114155 2022-08-22 2023-08-22 Secret communication processing method, first terminal, and storage medium WO2024041498A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202211009120.9 2022-08-22
CN202211009120.9A CN117675235A (en) 2022-08-22 2022-08-22 Secret communication processing method, first terminal and storage medium

Publications (1)

Publication Number Publication Date
WO2024041498A1 true WO2024041498A1 (en) 2024-02-29

Family

ID=90012507

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/114155 WO2024041498A1 (en) 2022-08-22 2023-08-22 Secret communication processing method, first terminal, and storage medium

Country Status (2)

Country Link
CN (1) CN117675235A (en)
WO (1) WO2024041498A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230291549A1 (en) * 2022-03-14 2023-09-14 Vmware, Inc. Securely sharing secret information through an unsecure channel

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003229845A (en) * 2002-02-04 2003-08-15 Ntt Docomo Inc Key management system using secrecy dispersion method, verification center, communication terminal, program for verification center, program for communication terminal, and key management method using secrecy dispersion method
CN104683304A (en) * 2013-11-29 2015-06-03 中国移动通信集团公司 Processing method, equipment and system of secure communication service
CN108632815A (en) * 2017-03-24 2018-10-09 华为技术有限公司 Communication means and equipment
CN110234102A (en) * 2018-07-13 2019-09-13 Oppo广东移动通信有限公司 Communication means and equipment
CN113170291A (en) * 2021-03-09 2021-07-23 华为技术有限公司 Method and apparatus for secure communication
CN114244513A (en) * 2021-12-31 2022-03-25 日晷科技(上海)有限公司 Key agreement method, device and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003229845A (en) * 2002-02-04 2003-08-15 Ntt Docomo Inc Key management system using secrecy dispersion method, verification center, communication terminal, program for verification center, program for communication terminal, and key management method using secrecy dispersion method
CN104683304A (en) * 2013-11-29 2015-06-03 中国移动通信集团公司 Processing method, equipment and system of secure communication service
CN108632815A (en) * 2017-03-24 2018-10-09 华为技术有限公司 Communication means and equipment
CN110234102A (en) * 2018-07-13 2019-09-13 Oppo广东移动通信有限公司 Communication means and equipment
CN113170291A (en) * 2021-03-09 2021-07-23 华为技术有限公司 Method and apparatus for secure communication
CN114244513A (en) * 2021-12-31 2022-03-25 日晷科技(上海)有限公司 Key agreement method, device and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230291549A1 (en) * 2022-03-14 2023-09-14 Vmware, Inc. Securely sharing secret information through an unsecure channel

Also Published As

Publication number Publication date
CN117675235A (en) 2024-03-08

Similar Documents

Publication Publication Date Title
US20210006400A1 (en) Method and apparatus for controlling data access right
WO2017185999A1 (en) Method, apparatus and system for encryption key distribution and authentication
CN108599925B (en) Improved AKA identity authentication system and method based on quantum communication network
US10567165B2 (en) Secure key transmission protocol without certificates or pre-shared symmetrical keys
JP5597676B2 (en) Key material exchange
WO2017185692A1 (en) Key distribution and authentication method, apparatus and system
WO2019137067A1 (en) Key distribution method, device and system
CN109302412B (en) VoIP communication processing method based on CPK, terminal, server and storage medium
WO2020052414A1 (en) Data protection method, device and system
US8750512B2 (en) Authenticating an ephemeral Diffie-Hellman using a trusted third party
CN108599926B (en) HTTP-Digest improved AKA identity authentication system and method based on symmetric key pool
WO2012024906A1 (en) Mobile communication system and voice call encryption method thereof
WO2010124482A1 (en) Method and system for implementing secure forking calling session in ip multi-media subsystem
KR20180130203A (en) APPARATUS FOR AUTHENTICATING IoT DEVICE AND METHOD FOR USING THE SAME
US20220345298A1 (en) Systems and methods for providing signatureless, confidential and authentication of data during handshake for classical and quantum computing environments
CN112332986B (en) Private encryption communication method and system based on authority control
WO2024041498A1 (en) Secret communication processing method, first terminal, and storage medium
US20230179400A1 (en) Key management method and communication apparatus
CN112771904B (en) Distributed network cellular identity management
WO2017197968A1 (en) Data transmission method and device
TWI761243B (en) Encryption system and encryption method for group instant massaging
CN116132025A (en) Key negotiation method, device and communication system based on preset key group
CN114765546B (en) End-to-end hard encryption method, system, encryption equipment and key management server
WO2024012529A1 (en) Key management method and apparatus, and device and storage medium
CN118381608B (en) Noise protocol implementation method and device based on out-of-band quantum key

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23856588

Country of ref document: EP

Kind code of ref document: A1