CN101222328B - 一种实体双向鉴别方法 - Google Patents

一种实体双向鉴别方法 Download PDF

Info

Publication number
CN101222328B
CN101222328B CN200710199241.3A CN200710199241A CN101222328B CN 101222328 B CN101222328 B CN 101222328B CN 200710199241 A CN200710199241 A CN 200710199241A CN 101222328 B CN101222328 B CN 101222328B
Authority
CN
China
Prior art keywords
entity
message
execution
checking
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN200710199241.3A
Other languages
English (en)
Other versions
CN101222328A (zh
Inventor
铁满霞
曹军
黄振海
赖晓龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Iwncomm Co Ltd
Original Assignee
China Iwncomm Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co Ltd filed Critical China Iwncomm Co Ltd
Priority to CN200710199241.3A priority Critical patent/CN101222328B/zh
Publication of CN101222328A publication Critical patent/CN101222328A/zh
Priority to JP2010537240A priority patent/JP5323857B2/ja
Priority to RU2010128379/08A priority patent/RU2445741C1/ru
Priority to KR1020107015407A priority patent/KR101139547B1/ko
Priority to US12/808,049 priority patent/US8417955B2/en
Priority to EP08861936A priority patent/EP2224638A4/en
Priority to PCT/CN2008/073389 priority patent/WO2009076879A1/zh
Application granted granted Critical
Publication of CN101222328B publication Critical patent/CN101222328B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本发明涉及一种实体双向鉴别方法,该方法包括以下步骤:1)实体A发送消息1给实体B;2)实体B收到消息1后,向可信第三方TP发送消息2;3)可信第三方TP收到消息2后,检查实体A和实体B是否合法;4)可信第三方TP检查完实体A和实体B的合法性后,向实体B返回消息3;5)实体B收到消息3后,进行验证;6)实体B完成对消息3的验证后,向实体A发送消息4;7)实体A收到消息4后,进行验证,完成鉴别。本发明相比传统鉴别机制,定义了公开密钥的在线检索和鉴别机制,实现了对它的集中管理,简化了协议的运行条件,便于其应用实施。

Description

一种实体双向鉴别方法
技术领域
本发明涉及一种实体双向鉴别方法。
背景技术
采用非对称密码技术的实体鉴别方法可分为两种类型,即单向鉴别和双向鉴别。鉴别的唯一性或时效性由时变参数进行标识,常被用作时变参数的有时间标记、顺序号和随机数等。若采用时间标记或顺序号作为时变参数,则单向鉴别只需要采用一次消息传递,双向鉴别需要采用两次消息传递;若采用随机数作为时变参数,则单向鉴别需要采用两次消息传递,双向鉴别需要采用三次消息传递或四次消息传递(即两次消息传递的并行鉴别)。
不论上述哪种鉴别机制,在运行之前或运行当中,验证者必须具有声称者的有效公开密钥,否则鉴别过程会受到损害或不能成功完成。在此,以双向鉴别的三次传递方法为例进行说明:
参见图1,权标TokenAB=RA‖RB‖B‖Text3‖sSA(RA‖RB‖B‖Text2),TokenBA=RB‖RA‖A‖Text5‖sSB(RB‖RA‖A‖Text4)。其中,X为实体区分符,该鉴别***有A和B两个鉴别实体;CertX表示实体X的证书;sSX表示实体X的签名;RX表示实体X产生的随机数;Text为可选文本字段。
三次传递鉴别机制运行过程详述如下:
1)实体B发送随机数RB、可选项文本Text1给实体A;
2)实体A发送权标TokenAB、可选项证书CertA给实体B;
3)实体B收到实体A发送的消息后,执行以下步骤:
3.1)通过检验实体A的证书或通过别的方式确保拥有实体A的有效公开密钥。
3.2)获取实体A的公钥后,验证步骤2)中的TokenAB的签名,校验区分符B的正确性,并检查步骤1)中发送的随机数RB和TokenAB中的随机数RB是否相符,实体B完成对实体A的验证;
4)实体B发送权标TokenBA、可选项证书CertB给实体A;
5)实体A收到实体B发送的包括TokenBA的消息后,执行以下步骤:
51)通过检验实体B的证书或通过别的方式确保拥有实体B的有效公开密钥;
5.2)获取实体B的公钥后,验证4)中的TokenBA的签名,校验区分符A的正确性,并检查步骤2)中发送的随机数RA和TokenBA中的随机数RA是否相符及1)中收到的随机数RB和TokenBA中的随机数RB是否相符;实体A完成对实体B的验证。
可见,三次传递鉴别机制欲运行成功必须确保实体A和B分别拥有对方的有效公开密钥,而如何获得对方公开密钥及其有效性,协议本身并没有涉及。这一保障需求条件在目前很多应用环境下都不能满足,比如通信网络通常采用实体鉴别机制实现用户接入控制功能,在鉴别机制成功完成前,禁止用户访问网络,因而在鉴别之前用户无法或难以访问证书机构获得对端实体——网络接入点公开密钥的有效性。
目前通信网络通常需要在用户和网络接入点之间完成双向鉴别,以确保合法用户接入合法网络,因此对于网络实体而言,在鉴别之前若不需知晓通信对端实体的有效公开密钥,而是在鉴别过程中完成对端实体公开密钥的验证,则不仅完善了传统的实体鉴别机制,而且使其在实际应用中具有良好的可行性和易用性。
发明内容
本发明为解决背景技术中存在的上述技术问题,而提出一种实体双向鉴别方法。
本发明的技术解决方案是:本发明为一种实体双向鉴别方法,其特殊之处在于:该方法包括以下步骤:
1)实体A发送消息1给实体B,消息1包括时变参数RA、身份标识IDA、权标TokenAB、可选项文本Text1;
2)实体B收到消息1后,向可信第三方TP发送消息2,消息2包括时变参数RA和RB、身份标识IDA和IDB以及可选项文本Text2;
3)可信第三方TP收到消息2后,检查实体A和实体B是否合法;
4)可信第三方TP检查完实体A和实体B的合法性后,向实体B返回消息3,消息3包括权标TokenTB和可选项文本Text3或者包括权标TokenTB1和TokenTB2;
5)实体B收到消息3后,进行验证;
6)实体B完成对消息3的验证后,向实体A发送消息4,消息4包括权标TokenTB、TokenBA1、可选项文本Text3和Text4或者包括权标TokenTB2、TokenBA2和可选项文本Text4;
7)实体A收到消息4后,进行验证,完成鉴别。
上述步骤3)中检查实体A和实体B是否合法的具体步骤如下:若消息2中实体A和实体B的身份标识为证书,则检查实体A和实体B证书的有效性;若无效,则直接丢弃消息2或返回消息3;若有效,返回消息3,执行步骤4)。
上述步骤3)中检查实体A和实体B是否合法的具体步骤如下:若消息2中实体A和实体B的身份标识为区分符,则搜索并检查实体A和实体B相应的公钥及其有效性;若公钥未搜索到或无效,则直接丢弃消息2或返回消息3;若公钥搜索到且有效,返回消息3,执行步骤4)。
上述步骤5)中实体B中的具体验证步骤如下:
5.1)验证TokenTB或TokenTB1的可信第三方TP的签名,并检查消息2中的时变参数RB与TokenTB或TokenTB1中的时变参数RB是否相符,相符则执行步骤5.2);
5.2)得到实体A的验证结果PubA;若实体A合法有效,则执行步骤5.3),否则结束或执行步骤6);
5.3)获取实体A的公钥,验证消息1中的TokenAB的实体A的签名,验证成功则执行步骤6)。
上述步骤7)中实体A中的具体验证步骤如下:
7.1)验证TokenTB或TokenTB2的可信第三方TP的签名,并检查消息1中的时变参数RA与TokenTB或TokenTB2中的时变参数RA是否相符,相符则执行步骤7.2);
7.2)得到实体B的验证结果PubB,若实体B合法有效,则执行步骤7.3),否则结束;
7.3)获取实体B的公钥,验证TokenBA1或TokenBA2的实体B的签名,验证通过则完成鉴别。
上述时变参数可为随机数、时间标记或顺序号。
本发明采用三实体构架,鉴别实体在鉴别之前需获得可信第三方的的公钥或证书,并获得可信第三方颁发给自己的用户证书或将自己的公钥交给可信第三方保管,而无需事先知晓对端鉴别实体的有效公开密钥。在协议运行中,鉴别实体的公开密钥及其有效性通过可信第三方的搜索和验证,自动传递给所需的对端。本发明相比传统鉴别机制,定义了公开密钥的在线检索和鉴别机制,实现了对它的集中管理,简化了协议的运行条件,便于其应用实施。
附图说明
图1为现有技术中三次传递鉴别机制的鉴别示意图;
图2为本发明的鉴别示意图。
具体实施方式
参见图2,本发明的方法涉及三个实体,两个鉴别实体A和B,一个可信第三方TP(Trusted third Party),可信第三方TP为鉴别实体A和B的可信第三方。将这种通过可信第三方TP实现两实体A、B之间对等鉴别的***,称之为三元对等鉴别TePA(Tri-element Peer Authentication)***。ValidX表示证书CertX的有效性;PublicKeyX为实体X(X代表A或B)的公钥;IDX为实体X的身份标识,由证书CertX或者实体的区分符X表示;PubX表示实体X的验证结果,由证书CertX及其有效性ValidX组成或者由实体X及其公钥PublicKeyX组成,Token为权标字段,定义如下:
TokenAB=sSA(RA‖IDA‖Text1)
TokenTB=RA‖RB‖PubA‖PubB‖sSTP(RA‖RB‖PubA‖PubB‖Text3)
TokenTB1=RB‖PubA‖Text5‖sSTP(RB‖PubA‖Text5)
TokenTB2=RA‖PubB‖Text6‖sSTP(RA‖PubB‖Text6)
TokenBA1=sSB(Text3‖ TokenTB‖Text4‖)
TokenBA2=sSB(TokenTB2‖Text4)
其具体流程如下:
1)实体A发送消息1给实体B,消息1包括时变参数RA、身份标识IDA、权标TokenAB、可选项文本Text1;
2)实体B收到消息1后,向可信第三方TP发送消息2,消息2包括时变参数RA和RB、身份标识IDA和IDB以及可选项文本Text2;
3)可信第三方TP收到消息2后,检查实体A和实体B是否合法;
其中:若消息2中实体A和实体B的身份标识为证书,则检查实体A和实体B证书的有效性;若无效,则直接丢弃消息2或返回消息3;若有效,返回消息3,执行步骤4);
若消息2中实体A和实体B的身份标识为区分符,则搜索并检查实体A和实体B相应的公钥及其有效性;若公钥未搜索到或无效,则直接丢弃消息2或返回消息3;若公钥搜索到且有效,返回消息3,执行步骤4);
4)可信第三方TP检查完实体A和实体B的合法性后,向实体B返回消息3,消息3包括权标TokenTB和可选项文本Text3或者包括权标TokenTB1和TokenTB2;
5)实体B收到消息3后,进行验证;
5.1)验证TokenTB或TokenTB1的可信第三方TP的签名,并检查消息2中的时变参数RB与TokenTB或TokenTB1中的时变参数RB是否相符,相符则执行步骤5.2);
5.2)得到实体A的验证结果PubA;若实体A合法有效,则执行步骤5.3),否则结束或执行步骤6);
5.3)获取实体A的公钥,验证消息1中的TokenAB的实体A的签名,验证通过则执行步骤6);
6)实体B完成对消息3的验证后,向实体A发送消息4,消息4包括权标TokenTB、TokenBA1、可选项文本Text3和Text4或者包括权标TokenTB2、TokenBA2和可选项文本Text4;
7)实体A收到消息4后,进行验证;
7.1)验证TokenTB或TokenTB2的可信第三方TP的签名,并检查消息1中的时变参数RA与TokenTB或TokenTB2中的时变参数RA是否相符,相符则执行步骤7.2);
7.2)得到实体B的验证结果PubB,若实体B合法有效,则执行步骤7.3),否则结束;
7.3)获取实体B的公钥,验证TokenBA1或TokenBA2的实体B的签名,验证通过则完成鉴别。
需说明的是,本发明中时变参数可为随机数、时间标记或顺序号。

Claims (4)

1.一种实体双向鉴别方法,其特征在于:该方法包括以下步骤:
1)实体A发送消息1给实体B,消息1包括时变参数RA、身份标识IDA、权标TokenAB以及可选项文本Text1;
2)实体B收到消息1后,向可信第三方TP发送消息2,消息2包括时变参数RA和RB、身份标识IDA和IDB以及可选项文本Text2;
3)可信第三方TP收到消息2后,检查实体A和实体B是否合法;
4)可信第三方TP检查完实体A和实体B的合法性后,向实体B返回消息3,消息3包括权标TokenTB和可选项文本Text3或者包括权标TokenTB1和TokenTB2;
5)实体B收到消息3后,进行验证,其具体验证步骤是:
5.1)验证TokenTB或TokenTB1的可信第三方TP的签名,并检查消息2中的时变参数RB与TokenTB或TokenTB1中的时变参数RB是否相符,相符则执行步骤5.2);
5.2)得到实体A的验证结果PubA;若实体A合法有效,则执行步骤5.3),否则结束或执行步骤6);
5.3)获取实体A的公钥,验证消息1中的TokenAB的实体A的签名,验证成功则执行步骤6);
6)实体B完成对消息3的验证后,向实体A发送消息4,消息4包括权标TokenTB、TokenBA1、可选项文本Text3和Text4或者包括权标TokenTB2、TokenBA2和可选项文本Text4;
7)实体A收到消息4后,进行验证,完成鉴别,其具体验证过程是:
7.1)验证TokenTB或TokenTB2的可信第三方TP的签名,并检查消息1中的时变参数RA与TokenTB或TokenTB2中的时变参数RA是否相符,相符则执行步骤7.2);
7.2)得到实体B的验证结果PubB,若实体B合法有效,则执行步骤7.3),否则结束;
7.3)获取实体B的公钥,验证TokenBA1或TokenBA2的实体B的签名,验证通过则完成鉴别。
2.根据权利要求1所述的实体双向鉴别方法,其特征在于:所述步骤3)中检查实体A和实体B是否合法的具体步骤如下:若消息2中实体A和实体B的身份标识为证书,则检查实体A和实体B证书的有效性;若无效,则直接丢弃消息2或返回消息3;若有效,返回消息3,执行步骤4)。
3.根据权利要求1所述的实体双向鉴别方法,其特征在于:所述步骤3)中检查实体A和实体B是否合法的具体步骤如下:若消息2中实体A和实体B的身份标识为区分符,则搜索并检查实体A和实体B相应的公钥及其有效性;若公钥未搜索到或无效,则直接丢弃消息2或返回消息3;若公钥搜索到且有效,返回消息3,执行步骤4)。
4.根据权利要求1或2或3所述的实体双向鉴别方法,其特征在于:所述时变参数为随机数、时间标记或顺序号。
CN200710199241.3A 2007-12-14 2007-12-14 一种实体双向鉴别方法 Active CN101222328B (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
CN200710199241.3A CN101222328B (zh) 2007-12-14 2007-12-14 一种实体双向鉴别方法
JP2010537240A JP5323857B2 (ja) 2007-12-14 2008-12-09 エンティティ双方向認証の方法およびシステム
RU2010128379/08A RU2445741C1 (ru) 2007-12-14 2008-12-09 Способ и система двухсторонней аутентификации субъектов
KR1020107015407A KR101139547B1 (ko) 2007-12-14 2008-12-09 엔티티 쌍방향 인증 방법 및 시스템
US12/808,049 US8417955B2 (en) 2007-12-14 2008-12-09 Entity bidirectional authentication method and system
EP08861936A EP2224638A4 (en) 2007-12-14 2008-12-09 METHOD AND SYSTEM FOR BIDIRECTIONAL AUTHENTICATION OF ENTITY
PCT/CN2008/073389 WO2009076879A1 (zh) 2007-12-14 2008-12-09 一种实体双向鉴别方法和***

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200710199241.3A CN101222328B (zh) 2007-12-14 2007-12-14 一种实体双向鉴别方法

Publications (2)

Publication Number Publication Date
CN101222328A CN101222328A (zh) 2008-07-16
CN101222328B true CN101222328B (zh) 2010-11-03

Family

ID=39631927

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200710199241.3A Active CN101222328B (zh) 2007-12-14 2007-12-14 一种实体双向鉴别方法

Country Status (7)

Country Link
US (1) US8417955B2 (zh)
EP (1) EP2224638A4 (zh)
JP (1) JP5323857B2 (zh)
KR (1) KR101139547B1 (zh)
CN (1) CN101222328B (zh)
RU (1) RU2445741C1 (zh)
WO (1) WO2009076879A1 (zh)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101222328B (zh) * 2007-12-14 2010-11-03 西安西电捷通无线网络通信股份有限公司 一种实体双向鉴别方法
US9443068B2 (en) * 2008-02-20 2016-09-13 Micheal Bleahen System and method for preventing unauthorized access to information
CN101635710B (zh) 2009-08-25 2011-08-17 西安西电捷通无线网络通信股份有限公司 一种基于预共享密钥的网络安全访问控制方法及其***
CN101645776B (zh) * 2009-08-28 2011-09-21 西安西电捷通无线网络通信股份有限公司 一种引入在线第三方的实体鉴别方法
CN101640593B (zh) * 2009-08-28 2011-11-02 西安西电捷通无线网络通信股份有限公司 一种引入在线第三方的实体双向鉴别方法
CN101635624B (zh) * 2009-09-02 2011-06-01 西安西电捷通无线网络通信股份有限公司 引入在线可信第三方的实体鉴别方法
CN101674182B (zh) * 2009-09-30 2011-07-06 西安西电捷通无线网络通信股份有限公司 引入在线可信第三方的实体公钥获取、证书验证及鉴别的方法及***
CN101925060A (zh) 2010-08-27 2010-12-22 西安西电捷通无线网络通信股份有限公司 一种资源受限网络的实体鉴别方法及***
CN102497273B (zh) * 2011-12-27 2018-09-28 西安西电捷通无线网络通信股份有限公司 一种实体鉴别方法和装置及***
CN103312499B (zh) * 2012-03-12 2018-07-03 西安西电捷通无线网络通信股份有限公司 一种身份认证方法及***
CN103944716B (zh) * 2013-01-17 2017-08-25 上海贝尔股份有限公司 用户认证的方法和装置
US20140025572A1 (en) * 2013-01-25 2014-01-23 Concurix Corporation Tracing as a Service
US8954546B2 (en) 2013-01-25 2015-02-10 Concurix Corporation Tracing with a workload distributor
US20130283281A1 (en) 2013-02-12 2013-10-24 Concurix Corporation Deploying Trace Objectives using Cost Analyses
US8924941B2 (en) 2013-02-12 2014-12-30 Concurix Corporation Optimization analysis using similar frequencies
US8997063B2 (en) 2013-02-12 2015-03-31 Concurix Corporation Periodicity optimization in an automated tracing system
US9436589B2 (en) 2013-03-15 2016-09-06 Microsoft Technology Licensing, Llc Increasing performance at runtime from trace data
US9575874B2 (en) 2013-04-20 2017-02-21 Microsoft Technology Licensing, Llc Error list and bug report analysis for configuring an application tracer
US10657523B2 (en) * 2013-08-16 2020-05-19 Arm Ip Limited Reconciling electronic transactions
US9292415B2 (en) 2013-09-04 2016-03-22 Microsoft Technology Licensing, Llc Module specific tracing in a shared module environment
EP3069241B1 (en) 2013-11-13 2018-08-15 Microsoft Technology Licensing, LLC Application execution path tracing with configurable origin definition
CN104954130B (zh) * 2014-03-31 2019-08-20 西安西电捷通无线网络通信股份有限公司 一种实体鉴别方法及装置
US9331989B2 (en) * 2014-10-06 2016-05-03 Micron Technology, Inc. Secure shared key sharing systems and methods
CN105577625B (zh) * 2014-10-17 2019-04-23 西安西电捷通无线网络通信股份有限公司 基于预共享密钥的实体鉴别方法及装置
US10594484B2 (en) 2015-02-13 2020-03-17 Yoti Holding Limited Digital identity system
US10692085B2 (en) 2015-02-13 2020-06-23 Yoti Holding Limited Secure electronic payment
US9785764B2 (en) * 2015-02-13 2017-10-10 Yoti Ltd Digital identity
US10853592B2 (en) 2015-02-13 2020-12-01 Yoti Holding Limited Digital identity system
US9858408B2 (en) 2015-02-13 2018-01-02 Yoti Holding Limited Digital identity system
US9648496B2 (en) 2015-02-13 2017-05-09 Yoti Ltd Authentication of web content
US9852285B2 (en) 2015-02-13 2017-12-26 Yoti Holding Limited Digital identity
CN106571919B (zh) * 2015-10-10 2019-10-29 西安西电捷通无线网络通信股份有限公司 一种实体身份有效性验证方法及其装置
CN106572063B (zh) * 2015-10-10 2019-10-29 西安西电捷通无线网络通信股份有限公司 一种多ttp参与的实体身份有效性验证方法及装置
CN106571921B (zh) * 2015-10-10 2019-11-22 西安西电捷通无线网络通信股份有限公司 一种实体身份有效性验证方法及其装置

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1697373A (zh) * 2005-06-17 2005-11-16 中兴通讯股份有限公司 一种用户与应用服务器协商共享密钥的方法
EP1601154A1 (en) * 2004-05-28 2005-11-30 Sap Ag Client authentication using a challenge provider

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9903124D0 (en) 1999-02-11 1999-04-07 Nokia Telecommunications Oy An authentication method
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US8484333B2 (en) 2001-08-22 2013-07-09 Aol Inc. Single universal authentication system for internet services
EP1483873B1 (en) * 2002-03-01 2006-11-02 Research In Motion Limited System and method for indicating the signature and trust status of a secure message
EP1532628A2 (en) 2002-05-09 2005-05-25 Matsushita Electric Industrial Co., Ltd. Authentication communication system, authentication communication apparatus, and authentication communication method
CN1191696C (zh) * 2002-11-06 2005-03-02 西安西电捷通无线网络通信有限公司 一种无线局域网移动设备安全接入及数据保密通信的方法
AU2004237046B2 (en) * 2003-05-02 2008-02-28 Giritech A/S Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
CN1260909C (zh) * 2004-09-30 2006-06-21 西安西电捷通无线网络通信有限公司 一种增强无线城域网安全性的方法
CN100544249C (zh) * 2004-10-29 2009-09-23 大唐移动通信设备有限公司 移动通信用户认证与密钥协商方法
BRPI0419162A (pt) 2004-10-29 2007-12-11 Thomson Licensing canal seguro e autenticado
CN100389555C (zh) * 2005-02-21 2008-05-21 西安西电捷通无线网络通信有限公司 一种适合有线和无线网络的接入认证方法
US20070245414A1 (en) 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
CN100495963C (zh) * 2006-09-23 2009-06-03 西安西电捷通无线网络通信有限公司 一种公钥证书状态的获取及验证方法
US20080235513A1 (en) * 2007-03-19 2008-09-25 Microsoft Corporation Three Party Authentication
CN101222328B (zh) * 2007-12-14 2010-11-03 西安西电捷通无线网络通信股份有限公司 一种实体双向鉴别方法
CN101247223B (zh) * 2008-03-06 2010-06-09 西安西电捷通无线网络通信有限公司 一种基于可信第三方的实体双向鉴别方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1601154A1 (en) * 2004-05-28 2005-11-30 Sap Ag Client authentication using a challenge provider
CN1697373A (zh) * 2005-06-17 2005-11-16 中兴通讯股份有限公司 一种用户与应用服务器协商共享密钥的方法

Also Published As

Publication number Publication date
EP2224638A4 (en) 2013-03-27
CN101222328A (zh) 2008-07-16
RU2445741C1 (ru) 2012-03-20
JP5323857B2 (ja) 2013-10-23
WO2009076879A1 (zh) 2009-06-25
EP2224638A1 (en) 2010-09-01
KR20100091257A (ko) 2010-08-18
US8417955B2 (en) 2013-04-09
US20100262832A1 (en) 2010-10-14
RU2010128379A (ru) 2012-01-20
JP2011507363A (ja) 2011-03-03
KR101139547B1 (ko) 2012-04-27

Similar Documents

Publication Publication Date Title
CN101222328B (zh) 一种实体双向鉴别方法
CN100553193C (zh) 一种基于可信第三方的实体双向鉴别方法及其***
CN101247223B (zh) 一种基于可信第三方的实体双向鉴别方法
CN101640593B (zh) 一种引入在线第三方的实体双向鉴别方法
CN101635624B (zh) 引入在线可信第三方的实体鉴别方法
CN101645776B (zh) 一种引入在线第三方的实体鉴别方法
CN101286844B (zh) 一种支持快速切换的实体双向鉴别方法
CN101674182B (zh) 引入在线可信第三方的实体公钥获取、证书验证及鉴别的方法及***
CN101364876B (zh) 一种实现实体的公钥获取、证书验证及鉴别的方法
CN101364875B (zh) 一种实现实体的公钥获取、证书验证及双向鉴别的方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: BEIJING ZHIXIANG TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2016610000049

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20161117

LICC Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: BEIJING FENGHUO LIANTUO TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000001

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20170106

LICC Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: SHANGHAI YU FLY MILKY WAY SCIENCE AND TECHNOLOGY CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000005

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20170317

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: Beijing next Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000014

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20170601

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: HYTERA COMMUNICATIONS Corp.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000015

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20170602

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: Beijing Hua Xinaotian network technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000028

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20171122

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: ALPINE ELECTRONICS, Inc.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017990000497

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20171222

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: SHENZHEN RAKWIRELESS TECHNOLOGY CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000006

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20180226

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: SHENZHEN M&W SMART CARD CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000008

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20180319

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: SHENZHEN M&W SMART CARD CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000009

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20180320

Application publication date: 20080716

Assignee: SHENZHEN M&W SMART CARD CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000010

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20180322

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: BLACKSHARK TECHNOLOGIES (NANCHANG) Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000012

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20180404

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: Sony Mobile Communications AB

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018990000306

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20181123

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: SHENZHEN UCLOUDLINK NEW TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2019610000002

Denomination of invention: Entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20191010

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: HANGZHOU STRONG EDUCATION TECHNOLOGY Co.,Ltd.

Assignor: China IWNCOMM Co.,Ltd.

Contract record no.: X2021610000001

Denomination of invention: An entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20210125

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: EKC communication technology (Shenzhen) Co.,Ltd.

Assignor: China IWNCOMM Co.,Ltd.

Contract record no.: X2021610000008

Denomination of invention: An entity bidirectional identification method

Granted publication date: 20101103

License type: Common License

Record date: 20210705

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: Guangzhou nengchuang Information Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2021610000011

Denomination of invention: A two-way entity identification method

Granted publication date: 20101103

License type: Common License

Record date: 20211104

Application publication date: 20080716

Assignee: Xinruiya Technology (Beijing) Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2021610000012

Denomination of invention: A two-way entity identification method

Granted publication date: 20101103

License type: Common License

Record date: 20211104

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: SHENZHEN ZHIKAI TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2022610000005

Denomination of invention: A two-way entity authentication method

Granted publication date: 20101103

License type: Common License

Record date: 20220531

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: HISCENE INFORMATION TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000003

Denomination of invention: A Method of Two-way Entity Identification

Granted publication date: 20101103

License type: Common License

Record date: 20230207

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: Beijing baicaibang Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000005

Denomination of invention: A Method for Bidirectional Entity Identification

Granted publication date: 20101103

License type: Common License

Record date: 20230329

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: Shenzhen wisky Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000008

Denomination of invention: A Method for Bidirectional Entity Identification

Granted publication date: 20101103

License type: Common License

Record date: 20230522

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: Beijing Digital Technology (Shanghai) Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000012

Denomination of invention: A Bidirectional Entity Identification Method

Granted publication date: 20101103

License type: Common License

Record date: 20231114

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080716

Assignee: SHENZHEN JINGYI SMART TECHNOLOGY CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2024610000002

Denomination of invention: A Bidirectional Entity Identification Method

Granted publication date: 20101103

License type: Common License

Record date: 20240520