WO2022135404A1 - 身份鉴别方法、装置、存储介质、程序、及程序产品 - Google Patents

身份鉴别方法、装置、存储介质、程序、及程序产品 Download PDF

Info

Publication number
WO2022135404A1
WO2022135404A1 PCT/CN2021/140127 CN2021140127W WO2022135404A1 WO 2022135404 A1 WO2022135404 A1 WO 2022135404A1 CN 2021140127 W CN2021140127 W CN 2021140127W WO 2022135404 A1 WO2022135404 A1 WO 2022135404A1
Authority
WO
WIPO (PCT)
Prior art keywords
requesting device
access controller
key
authentication
identity
Prior art date
Application number
PCT/CN2021/140127
Other languages
English (en)
French (fr)
Inventor
赖晓龙
曹军
铁满霞
李琴
赵晓荣
张变玲
张国强
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Publication of WO2022135404A1 publication Critical patent/WO2022135404A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the present application relates to the technical field of network communication security, and in particular, to an identity authentication method, device, storage medium, program, and program product.
  • a requesting device can access the network through an authenticated access controller.
  • the authentication access controller needs to authenticate the identity of the requesting device, and the requesting device also needs to authenticate the identity of the authentication access controller to ensure that the requesting device accessing the network belongs to the A legitimate user, and/or, the network requesting the device to access is a legitimate network.
  • the point-to-point transmission in the blockchain technology also needs to establish a trust relationship between different nodes, so it is also very important for the identification of nodes.
  • both the requesting device and the authentication access controller need to provide their own identity information for identity authentication.
  • this type of identity information generally carries private and sensitive information, such as ID number, home address, bank card information, geographic location information, organization information and other private information, and in practical applications, such identity information usually It will be included in the digital certificate, and the digital certificate is used as the identity certificate of the entity.
  • the identity information of the requesting device or the authenticating access controller is intercepted by an attacker for illegal purposes during the identity authentication process between the requesting device and the authenticating access controller, it will cause damage to the authenticating access controller, the requesting device and the network. Great safety hazard.
  • the embodiments of the present application provide an identity authentication method, device, storage medium, program, and program product, which can realize bidirectional or single authentication between an access controller and a requesting device while ensuring the confidentiality of entity identity and related information. To ensure that the user accessing the network is legitimate, and/or the network the user is accessing is legitimate.
  • an identity authentication method including:
  • the verified party sends the verified party's identity verification request message, the verified party's identity verification request message includes the verified party's identity information ciphertext and the verified party's digital signature, and the verified party's identity verification request message includes the verified party's identity information ciphertext and the verified party's digital signature.
  • the ciphertext of the identity information of the verifier is generated by the verified party using a message encryption key to encrypt encrypted data including the digital certificate of the verified party;
  • the verifier receives the identity authentication request message of the verifier, and decrypts the ciphertext of the identity information of the verifier by using the message encryption key to obtain the digital certificate of the verifier;
  • the verifier verifies the legality of the identity of the verified party according to the digital certificate of the verified party and the digital signature of the verified party, and obtains the identity verification result of the verified party.
  • an embodiment of the present application provides an authentication access controller, where the authentication access controller includes at least one part of a request part and a verification part;
  • the requesting part is configured to send an identity authentication request message of the authentication access controller to the requesting device, and the identity authentication request message of the authentication access controller includes the identity information password of the authentication access controller. and the digital signature of the authentication access controller, the ciphertext of the identity information of the authentication access controller is the authentication access controller using the message encryption key to pair the digital certificate including the authentication access controller Encrypted data including encrypted data generated;
  • the verification part is configured to receive an identity authentication request message of the requesting device, and the identity authentication request message of the requesting device includes the ciphertext of the identity information of the requesting device and the digital signature of the requesting device, and the The ciphertext of the identity information of the requesting device is generated by the requesting device using a message encryption key to encrypt encrypted data including the digital certificate of the requesting device; the identity information of the requesting device is encrypted by using the message encryption key.
  • the ciphertext is decrypted to obtain the digital certificate of the requesting device; according to the digital certificate of the requesting device and the digital signature of the requesting device, the identity validity of the requesting device is verified to obtain the identity verification result of the requesting device.
  • an embodiment of the present application provides a request device, where the request device includes at least one of a request part and a verification part;
  • the requesting part is configured to send an identity authentication request message of the requesting device to the authentication access controller, where the identity authentication request message of the requesting device includes the ciphertext of the identity information of the requesting device and the requesting device
  • the digital signature of the requesting device, the ciphertext of the identity information of the requesting device is generated by the requesting device using a message encryption key to encrypt the encrypted data including the digital certificate of the requesting device;
  • the verification part is configured to receive the identity authentication request message of the authentication access controller, and the identity authentication request message of the authentication access controller includes the identity information ciphertext of the authentication access controller and all the information.
  • the digital signature of the authentication access controller, the ciphertext of the identity information of the authentication access controller is the authentication access controller using the message encryption key to encrypt the digital certificate of the authentication access controller including the digital certificate of the authentication access controller.
  • the encrypted data is encrypted and generated; the ciphertext of the identity information of the authentication access controller is decrypted by using the message encryption key to obtain the digital certificate of the authentication access controller; according to the digital certificate of the authentication access controller The certificate and the digital signature of the authentication access controller are used to verify the legitimacy of the identity of the authentication access controller to obtain the identity verification result of the authentication access controller.
  • an embodiment of the present application further provides an authentication access controller, including:
  • a first memory for storing instructions executable by the first processor
  • the first processor is configured to invoke the instructions stored in the first memory to perform the steps performed by the authenticated access controller according to the first aspect.
  • an embodiment of the present application further provides a requesting device, including:
  • a second memory for storing instructions executable by the second processor
  • the second processor is configured to invoke the instructions stored in the second memory to perform the steps performed by the requesting device according to the first aspect.
  • an embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and the computer program is executed by a processor to execute the identity authentication method described in the first aspect
  • the steps performed by the access controller, or the requesting device, are identified in the .
  • an embodiment of the present application further provides a computer program, including computer-readable code, when the computer-readable code is executed in a computer device, the processor in the computer device executes the code for realizing the identity described in the first aspect. The steps performed in the authentication method to authenticate the access controller, or the requesting device.
  • an embodiment of the present application further provides a computer program product, including computer program instructions, the computer program instructions enable a computer to execute the authentication method performed by the access controller or the requesting device in the identity authentication method described in the first aspect. step.
  • FIG. 1 is a schematic diagram of an identity authentication method provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a method for requesting a device REQ and an authentication access controller AAC to negotiate a message encryption key according to an embodiment of the present application;
  • FIG. 3 is a schematic diagram of a two-way identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 4 is a schematic diagram of another two-way identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 5 is a schematic diagram of a one-way identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 6 is a schematic diagram of another one-way identity authentication method provided by an embodiment of the present application, wherein "*" represents an optional field or an optional operation;
  • FIG. 7 is a structural block diagram of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 8 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application.
  • FIG. 9 is a structural block diagram of another authentication access controller AAC provided by an embodiment of the present application.
  • FIG. 10 is a structural block diagram of a requesting device REQ provided by an embodiment of the present application.
  • FIG. 11 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application.
  • FIG. 12 is a structural block diagram of another requesting device REQ provided by an embodiment of the present application.
  • FIG. 13 is a block diagram of a hardware structure of an authentication access controller AAC according to an embodiment of the present application.
  • FIG. 14 is a block diagram of a hardware structure of a requesting device REQ provided by an embodiment of the present application.
  • the requesting device can access the network through the authentication access controller.
  • the authentication between the access controller and the requesting device is required. Two-way or one-way authentication is required.
  • the requesting device can be a mobile phone, a personal digital assistant (PDA), a tablet computer, etc.
  • the terminal device, the authentication access controller can be a network side device such as a wireless access point and a wireless router.
  • the requesting device may be a terminal device such as a desktop computer or a notebook computer, and the authentication access controller may be a network-side device such as a switch or a router.
  • the requesting device may be a terminal device such as a mobile phone or a tablet computer.
  • the authentication access controller may be a network side device such as a base station.
  • the embodiments of the present application are also applicable to various data communication scenarios such as other wired networks and short-range communication networks.
  • the requesting device and/or the authentication access controller need to provide their own identity information for identity authentication, and the identity information generally carries private information. ,Sensitive information. Since this type of identity information can usually be contained in a digital certificate, if an attacker intercepts the digital certificate, the private and sensitive information in it can be used for illegal purposes, which will cause damage to the authentication access controller, the requesting device and even the network. Great safety hazard.
  • the embodiments of the present application provide an identity authentication method.
  • any one of the authentication access controller and the requesting device is used as the verified party, and the other party is correspondingly used as the corresponding authenticating party, and the authentication access controller and the requesting device are negotiated to generate a message encryption key;
  • the verified party sends the verified party's identity authentication request message.
  • the verified party's identity verification request message includes the verified party's identity information ciphertext and the verified party's digital signature.
  • the verified party's identity information ciphertext is The verified party uses the message encryption key to encrypt and generate encrypted data including the verified party's digital certificate; after the verifying party receives the verified party's identity authentication request message, it uses the message encryption key to encrypt the encrypted data.
  • the ciphertext of the identity information of the verifier is decrypted, and the digital certificate of the verified party is obtained; then, the verifier verifies the identity legitimacy of the verified party according to the digital certificate of the verified party and the digital signature of the verified party, and obtains the verified party. the authentication result.
  • the identity authentication method provided by the embodiment of the present application can not only realize the mutual identity authentication (Mutual Identity Authentication, MIA) between the authentication access controller and the requesting device, but also can realize the unidirectional identity authentication of the access controller to the requesting device.
  • MIA Mutual Identity Authentication
  • Authentication REQ Authentication with an Unauthenticated AAC, RAUA for short
  • AAC One-way identity authentication
  • a requesting device (REQuester, REQ for short) and an authentication access controller (Authentication Access Controller, AAC for short) will be used as examples to introduce the identity authentication method of the embodiments of the present application.
  • an authentication access controller Authentication Access Controller, AAC for short
  • REQ can be an endpoint participating in the identity authentication process, establish a connection with AAC, and access services provided by AAC; REQ holds a digital certificate that conforms to ISO/IEC 9594-8/ITU X.509, other standards or other technical systems The private key corresponding to the digital certificate.
  • the AAC can be another endpoint participating in the authentication process, establish a connection with the REQ, provide services, and communicate with the REQ; the AAC holds a number that conforms to ISO/IEC 9594-8/ITU X.509, other standards or other technical systems Private keys corresponding to certificates and digital certificates. Both REQ and AAC can verify the legitimacy of the digital certificate of the peer entity.
  • REQ may be used as a verifier
  • AAC may be used as a corresponding verifier
  • AAC may be used as a verifier
  • REQ may be used as a corresponding verifier.
  • the AAC may be used as the authenticator first, and after the identity of the REQ is determined to be legal, the AAC may be used as the authenticated party to send the AAC's identity authentication request message to the REQ.
  • the REQ may also be used as the authenticator first, and after the identity of the AAC is determined to be legal, the REQ may be used as the authenticated party, and an identity authentication request message of the REQ may be sent to the AAC.
  • REQ can be used as a verified party, and AAC can be taken as a corresponding verifying party. Use AAC to verify the identity legitimacy of REQ, and realize one-way authentication of REQ.
  • the AAC can be used as the verified party, and the REQ can be taken as the corresponding verifier, and the REQ can be used to verify the identity legitimacy of the AAC, so as to realize the one-way identity verification of the AAC.
  • an identity authentication method provided by the embodiment of the present application is introduced, using the above-mentioned verifier and the verified party as the execution subjects, and the method includes:
  • the verified party sends an identity authentication request message of the verified party to the verifying party.
  • the identity authentication request message of the authenticated party includes the ciphertext of the identity information of the authenticated party and the digital signature of the authenticated party; wherein, the ciphertext of the identity information of the authenticated party is the ciphertext of the identity information of the authenticated party using the message encryption key and the symmetric encryption algorithm.
  • the encrypted data including the digital certificate of the verified party is encrypted and generated; the signature data of the verified party's digital signature includes the ciphertext of the verified party's identity information.
  • the encrypted object is called encrypted data
  • the signed object is called signed data.
  • the message encryption key can be obtained through negotiation between the verifier and the verified party, that is, the message encryption key is obtained through negotiation between AAC and REQ, and the implementation of AAC and REQ negotiating the message encryption key is introduced in the following embodiments;
  • the encryption key can also be pre-shared by REQ and AAC.
  • REQ sends REQ's identity authentication request message to AAC
  • REQ's identity authentication request message includes REQ's identity information ciphertext EncData REQ and REQ's digital signature Sig REQ .
  • EncData REQ is generated by REQ using the message encryption key to encrypt the encrypted data including REQ's digital certificate Cert REQ using a symmetric encryption algorithm. Identity information is kept confidential to prevent REQ's identity information from being exposed during transmission.
  • the signature data of Sig REQ includes EncData REQ .
  • AAC sends AAC's identity authentication request message to REQ.
  • AAC's identity authentication request message includes AAC's identity information ciphertext EncData AAC and AAC's digital signature Sig AAC .
  • EncData AAC is generated by AAC using a message encryption key to encrypt encrypted data including AAC's digital certificate Cert AAC using a symmetric encryption algorithm. Therefore, in the process of transmitting identity information between REQ and AAC, AAC's Identity information is kept confidential to prevent AAC's identity information from being exposed during transmission.
  • the signature data of Sig AAC includes EncData AAC .
  • the verifier receives the identity authentication request message of the verifier, and decrypts the ciphertext of the identity information of the verifier by using the message encryption key to obtain the digital certificate of the verifier.
  • the verifier can use the message encryption key to decrypt the ciphertext of the identity information of the authenticated party by using the symmetric encryption algorithm to obtain the digital certificate of the authenticated party.
  • AAC decrypts the EncData REQ in the REQ identity authentication request message by using the message encryption key and symmetric encryption algorithm. Cert REQ .
  • REQ decrypts the EncData AAC in the AAC identity authentication request message by using the message encryption key and symmetric encryption algorithm. Cert AAC .
  • the verifier verifies the identity legitimacy of the verified party according to the digital certificate of the verified party and the digital signature of the verified party, and obtains the identity verification result of the verified party.
  • the process of verifying the identity legitimacy of the verified party by the verifier includes: firstly using the digital certificate of the verified party to verify the digital signature of the verified party in the identity authentication request message, and after the verification of the verified party's digital signature is passed. , and then perform legality verification on the digital certificate of the verified party, generate an identity verification result of the verified party, and determine whether the verified party's identity is legal according to the verification result of the verified party. Or, first verify the validity of the digital certificate of the verified party, generate the identity verification result of the verified party, and then use the digital certificate of the verified party to verify the digital signature of the verified party in the identity authentication request message. After the verification of the digital signature of the verifier is passed, it is determined whether the identity of the verified party is legal according to the authentication result of the verified party.
  • the verified party is REQ and the verification party is AAC
  • AAC verifies the Sig REQ by using the Cert REQ obtained by decrypting the EncData REQ .
  • the identity verification result of REQ is Res REQ , according to Res REQ to determine whether the REQ is legal, so as to ensure that the legal REQ can access the network; if the Sig REQ verification fails, the AAC discards the REQ's identity authentication request message.
  • the AAC verifies the validity of the Cert REQ obtained by decrypting the EncData REQ , and generates the REQ authentication result Res REQ . If the Res REQ indicates that the REQ is valid, the Sig REQ is verified again. If the Sig REQ is verified, it is guaranteed that the legal REQ can access the network; if the Sig REQ verification fails, the AAC discards the REQ's identity authentication request message. If the Res REQ indicates that the REQ is invalid, the AAC discards the identity authentication request message of the REQ.
  • REQ uses the Cert AAC obtained by decrypting the EncData AAC to verify the Sig AAC . If the Sig AAC verification passes, the REQ verifies the validity of the Cert AAC and generates the AAC authentication. As a result, Res AAC determines whether AAC is legal according to Res AAC , thereby ensuring that the accessed network is a legal network; if the Sig AAC verification fails, REQ discards the AAC identity authentication request message.
  • REQ verifies the legitimacy of the Cert AAC obtained by decrypting the EncData AAC , and generates an AAC authentication result Res AAC . If the Res AAC indicates that the AAC is valid, the Sig AAC is verified again. If the Sig AAC verification is passed, it ensures that the accessed network is a legal network; if the Sig AAC verification fails, the REQ discards the AAC identity authentication request message. If the Res AAC indicates that the AAC is invalid, the REQ discards the AAC identity authentication request message.
  • the message encryption key used by the authenticating party and the authenticated party may be obtained through negotiation between the two parties. Therefore, this embodiment also provides a method for negotiating a message encryption key. Referring to FIG. 2, a method for negotiating a message encryption key between REQ and AAC will be described, and the method includes:
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes the key exchange parameter KeyInfo AAC of AAC .
  • the KeyInfo AAC includes the temporary public key of the AAC, wherein the key exchange refers to a key exchange algorithm such as Diffie-Hellman (DH for short).
  • the AACInit may further include the first random number Nonce AAC generated by AAC .
  • the AACInit may also include Security capabilities AAC
  • Security capabilities AAC represents the security capability parameter information supported by AAC, including the identity authentication suite supported by AAC (the identity authentication suite includes one or more identity authentication methods), symmetric encryption Algorithms, integrity verification algorithms and/or key derivation algorithms, etc., for REQ to select and use a specific security policy, then REQ can select the specific security policy Security capabilities REQ used by REQ according to the Security capabilities AAC .
  • Security capabilities REQ means that REQ determines the identity authentication method, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm to be used accordingly.
  • REQ performs key exchange calculation according to the temporary private key corresponding to the key exchange parameter KeyInfo REQ including REQ and the temporary public key included in KeyInfo AAC to generate a first key, and according to the information including the first key
  • the message encryption key is calculated using a key derivation algorithm.
  • the REQ can perform key exchange calculation according to the temporary private key corresponding to the KeyInfo REQ and the temporary public key included in the KeyInfo AAC to generate the first key K1, and combine K1 to include Information including Nonce AAC and the second random number Nonce REQ generated by REQ, use the negotiated or preset key derivation algorithm to calculate the message encryption key.
  • the negotiated key derivation algorithm may be the key derivation algorithm selected by the REQ according to the Security capabilities AAC sent by the AAC.
  • KeyInfo REQ is the key exchange parameter generated by REQ, including the temporary public key of REQ.
  • the temporary private key corresponding to KeyInfo REQ is a temporary private key generated by REQ and corresponding to the temporary public key of REQ, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
  • the REQ sends the REQ's identity authentication request message REQInit to the AAC, or sends the key response message REQInit.
  • the REQInit includes KeyInfo REQ , so that AAC calculates and obtains the message encryption key according to the information including the temporary private key corresponding to KeyInfo AAC and the temporary public key included in KeyInfo REQ .
  • the temporary private key corresponding to the KeyInfo AAC is a temporary private key generated by the AAC and corresponding to the temporary public key of the AAC, that is, the temporary public key and the temporary private key are a pair of temporary public and private keys.
  • the difference between the identity authentication request message of the requesting device and the key response message is that the identity authentication request message of the requesting device also includes the ciphertext of the identity information of the requesting device and the digital signature of the requesting device. In the process of negotiating the message encryption key , both can be used to transmit the parameters needed to calculate the message encryption key.
  • the REQInit may also include Security capabilities REQ .
  • the REQInit may also include Nonce REQ , so that AAC calculates and obtains the message encryption key according to information including the temporary private key corresponding to KeyInfo AAC , the temporary public key included in KeyInfo REQ , Nonce AAC and Nonce REQ .
  • the REQInit may further include the Nonce AAC , and before calculating the message encryption key, the AAC may perform consistency verification between the received Nonce AAC in the REQInit and the Nonce AAC generated by the AAC . If the verification passes, the AAC calculates the message encryption key again; if the verification fails, the AAC discards the received REQInit.
  • AAC performs key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key, and uses the encrypted key according to the information including the first key.
  • the key derivation algorithm computes the message encryption key.
  • the AAC can perform key exchange calculation according to the temporary private key corresponding to the KeyInfo AAC and the temporary public key included in the KeyInfo REQ to generate the first key K1, and combine K1 to include the Nonce Information including AAC and Nonce REQ , use the negotiated or preset key derivation algorithm to calculate the message encryption key.
  • the negotiated key derivation algorithm may be the key derivation algorithm selected and used by the AAC according to the Security capabilities REQ sent by the REQ.
  • REQ and AAC can also generate a message integrity check key, and the manner in which REQ and AAC each generate a message integrity check key is the same as that of REQ and AAC in the example of FIG. 2.
  • the message encryption key is generated in the same way.
  • AAC can use the key derivation algorithm to derive a string of key data in the manner of the embodiment in FIG. 2, and the key data can be used as both a message encryption key and a message integrity check key, or, the key data can be used as a message encryption key and a message integrity check key.
  • a part of the key data in the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key;
  • AAC can also use the key derivation algorithm to derive two strings of the same value in stages by using the key derivation algorithm in the embodiment of FIG. 2 Or different key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • REQ can use the key derivation algorithm to derive a string of key data in the manner of the embodiment of FIG. 2, and the key data can be used as both a message encryption key and a message integrity check key, or the key data can be used as A part of the key data is used as the message encryption key, and the other part of the key data is used as the message integrity check key; The key data, one string is used as the message encryption key, and the other string is used as the message integrity check key.
  • the authentication request message of the authenticated party may also include the message integrity check code of the authenticated party.
  • the message integrity check code of the authenticated party is used by the authenticated party.
  • the message integrity check key pair includes other fields in the authentication request message of the authenticated party except the message integrity check code of the authenticated party.
  • the verifier verifies the message integrity check code of the verifier, and if the verification passes, the verifier then performs the step of verifying the legitimacy of the verifier's identity to obtain the identity verification result of the verifier.
  • the identity authentication request message of REQ may also include the message integrity check code MacTag REQ of REQ.
  • MacTag REQ is the message integrity check key pair used by REQ to include: It is calculated and generated by other fields except MacTag REQ in the identity authentication request message of REQ.
  • the AAC can first verify the MacTag REQ .
  • the message integrity check key can be used to calculate and generate the MacTag REQ for other fields except the MacTag REQ in the identity authentication request message including the REQ, and compare the calculated MacTag REQ and the identity authentication request of the REQ. The consistency of the MacTag REQ in the message, if consistent, continue to perform the subsequent steps, if not, discard the identity authentication request message of the REQ.
  • the AAC's identity authentication request message may also include the AAC's message integrity check code MacTag AAC .
  • MacTag AAC is the AAC's message integrity check key pair including AAC It is calculated and generated by other fields except MacTag AAC in the authentication request message.
  • the REQ can first verify the MacTag AAC .
  • the message integrity check key can be used to calculate and generate MacTag AAC for other fields except MacTag AAC in the identity authentication request message including AAC, and compare the calculated MacTag AAC with the identity authentication request of AAC The consistency of the MacTag AAC in the message, if consistent, continue to perform the next steps, if not, discard the AAC identity authentication request message.
  • the following describes the identity authentication method provided by the embodiment of the present application for two situations of two-way identity authentication and one-way identity authentication.
  • this embodiment provides two implementations: (1) identify the identity of the REQ first, and then identify the identity of the AAC; (2) identify the identity of the AAC first, and then identify the identity of the REQ.
  • this embodiment provides two implementation manners: (1) one-way authentication of the identity of the REQ; (2) one-way authentication of the identity of the AAC.
  • FIG. 3 it is an identity authentication method for identifying REQ first and then identifying AAC in the case of two-way identity authentication.
  • the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation.
  • the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field, indicating the security capability parameter information supported by AAC, including the identity authentication suite, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm supported by AAC (same as the full text).
  • REQ generates Nonce REQ and KeyInfo REQ , generates Security capabilities REQ as required, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate a first key K1, and combines K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC are the same and optional, such as specific strings, etc.) use negotiated or preset key derivation algorithms to calculate the message encryption key and message integrity check.
  • use the message encryption key to calculate the identity information ciphertext EncData REQ of REQ using the symmetric encryption algorithm; calculate the Sig REQ ; use the message integrity check key to calculate and generate the message integrity check code MacTag REQ .
  • the REQ sends an identity authentication request message REQInit of the REQ to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncData REQ , Sig REQ and MacTag REQ .
  • Nonce AAC and Security capabilities REQ are optional fields, Nonce AAC should be equal to the corresponding field in AACInit, Security capabilities REQ exists if and only if Security capabilities AAC exists in AACInit; Security capabilities REQ means that REQ is made according to Security capabilities AAC The selection of a specific security strategy, that is, the identity authentication method, symmetric encryption algorithm, integrity check algorithm and/or key derivation algorithm, etc., determined by REQ accordingly (the same as the full text).
  • the encrypted data of EncData REQ includes Cert REQ ; the signature data of Sig REQ includes other fields before Sig REQ in REQInit, when the Nonce AAC field is not included in REQInit, the signature data of Sig REQ also includes the Nonce AAC field in AACInit; MacTag REQ
  • the calculation process of utilizes the message integrity check key and uses the integrity check algorithm to calculate and generate MacTag REQ for information including other fields in REQInit except MacTag REQ .
  • the AAC After receiving the REQInit, the AAC performs the following operations (if there is no special description or logical relationship, the actions numbered in (1), (2)... in this article do not have a necessary sequence because of the numbering . Full text is the same), including:
  • the verification process is as follows: AAC uses the message integrity check key and uses the integrity check algorithm to locally calculate the MacTag REQ for the information including other fields in REQInit except the MacTag REQ (this calculation method is the same as the way REQ calculates the MacTag REQ . same) and compare the calculated MacTag REQ with the MacTag REQ in the received REQInit.
  • the AAC sends an identity authentication request message AACAuth of the AAC to the REQ.
  • the AACAuth includes Nonce AAC , Nonce REQ , EncData AAC , Sig AAC and MacTag AAC .
  • Nonce REQ and Nonce AAC are optional fields, and should be equal to Nonce REQ in REQInit and Nonce AAC generated by AAC respectively.
  • the encrypted data of EncData AAC includes Cert AAC ; the signature data of Sig AAC includes other fields before Sig AAC in AACAuth.
  • the calculation process of the MacTag AAC is as follows: using the message integrity check key and the integrity check algorithm to calculate and generate the MacTag AAC for the information including other fields in AACAuth except the MacTag AAC .
  • the REQ After receiving the AACAuth, the REQ performs the following operations, including:
  • REQ uses the message integrity check key and uses the integrity check algorithm to locally calculate and generate MacTag AAC for the information including other fields in AACAuth except MacTag AAC (this calculation method is the same as that of AAC calculating MacTag AAC ). same way) and compare the calculated MacTag AAC with the MacTag AAC in the received AACAuth.
  • FIG. 4 it is an identity authentication method for identifying AAC first and then identifying REQ in the case of two-way identity authentication.
  • the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process, which is more convenient for engineering implementation.
  • the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field.
  • REQ generates Nonce REQ and KeyInfo REQ , generates Security capabilities REQ as required, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate the first key K1, and combines K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC are the same and optional, such as specific strings, etc.) use negotiated or preset key derivation algorithms to calculate the message encryption key and message integrity check. verification key.
  • the REQ sends a key response message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ and KeyInfo REQ .
  • Security capabilities REQ is an optional field, and Nonce AAC should be equal to the corresponding field in AACInit.
  • the AAC After receiving the REQInit, the AAC performs the following operations, including:
  • the AAC sends an identity authentication request message AACAuth of the AAC to the REQ.
  • the AACAuth includes Nonce AAC , Nonce REQ , EncData AAC , Sig AAC and MacTag AAC .
  • Nonce REQ and Nonce AAC are optional fields, and should be equal to Nonce REQ in REQInit and Nonce AAC generated by AAC respectively.
  • the encrypted data of EncData AAC includes Cert AAC ; the signature data of Sig AAC includes other fields before Sig AAC in AACAuth.
  • the calculation process of the MacTag AAC is as follows: using the message integrity check key and the integrity check algorithm to calculate and generate the MacTag AAC for the information including other fields in AACAuth except the MacTag AAC .
  • the REQ After receiving the AACAuth, the REQ performs the following operations, including:
  • REQ uses the message integrity check key to use the integrity check algorithm to locally calculate and generate MacTag AAC for the information including other fields in AACAuth except MacTag AAC , and compare the calculated MacTag AAC with the received MacTag AAC. Compare AACAuth with MacTag AAC .
  • the REQ sends an identity authentication request message REQAuth of the REQ to the AAC.
  • the REQAuth includes Nonce AAC , Nonce REQ , EncData REQ , Sig REQ and MacTag REQ .
  • Nonce AAC and Nonce REQ are optional fields, and should be equal to Nonce AAC and Nonce REQ generated by REQ in AACInit respectively.
  • the encrypted data of EncData REQ includes Cert REQ ; the signature data of Sig REQ includes other fields before Sig REQ in REQAuth.
  • the calculation process of the MacTag REQ is as follows: using the message integrity check key and the integrity check algorithm to calculate and generate the MacTag REQ for information including other fields in REQAuth except the MacTag REQ .
  • the AAC After receiving the REQAuth, the AAC performs the following operations, including:
  • AAC uses the message integrity check key to use the integrity check algorithm to calculate and generate MacTag REQ locally for the information including other fields in REQAuth except MacTag REQ , and compare the calculated MacTag REQ and the received data. Compare REQAuth with MacTag REQ .
  • FIG. 5 it is an identity authentication method for unidirectional authentication REQ in the case of unidirectional identity authentication.
  • the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process in parallel, which is more convenient for engineering implementation.
  • the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field.
  • REQ generates Nonce REQ and KeyInfo REQ , generates Security capabilities REQ as required, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate the first key K1, and combines K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC are the same and optional, such as specific strings, etc.) use negotiated or preset key derivation algorithms to calculate the message encryption key and message integrity check. use the message encryption key to calculate the identity information ciphertext EncData REQ of REQ using the symmetric encryption algorithm; calculate the Sig REQ ; use the message integrity check key to calculate and generate the message integrity check code MacTag REQ .
  • the REQ sends an identity authentication request message REQInit of the REQ to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ , KeyInfo REQ , EncData REQ , Sig REQ and MacTag REQ .
  • Nonce AAC and Security capabilities REQ are optional fields, and Nonce AAC should be equal to the corresponding fields in AACInit.
  • the encrypted data of EncData REQ includes Cert REQ ; the signature data of Sig REQ includes other fields before Sig REQ in REQInit, when the Nonce AAC field is not included in REQInit, the signature data of Sig REQ also includes the Nonce AAC field in AACInit.
  • the calculation process of the MacTag REQ is as follows: using the message integrity check key and the integrity check algorithm to calculate and generate the MacTag REQ for the information including other fields in REQInit except the MacTag REQ .
  • the AAC After receiving the REQInit, the AAC performs the following operations, including:
  • AAC uses the message integrity check key to use the integrity check algorithm to locally calculate and generate MacTag REQ for the information including other fields in REQInit except MacTag REQ , and compare the calculated MacTag REQ and the received message. Compare the MacTag REQ in REQInit.
  • FIG. 6 it is an identity authentication method for unidirectional authentication of AAC in the case of unidirectional identity authentication.
  • the message encryption key negotiation process between REQ and AAC is integrated into the identity authentication process, which is more convenient for engineering implementation.
  • the method includes:
  • AAC generates Nonce AAC and KeyInfo AAC , and generates Security capabilities AAC as required.
  • the AAC sends a key request message AACInit to the REQ.
  • the AACInit includes Nonce AAC , KeyInfo AAC and Security capabilities AAC .
  • Security capabilities AAC is an optional field.
  • REQ generates Nonce REQ and KeyInfo REQ , generates Security capabilities REQ as required, performs key exchange calculation according to the temporary private key corresponding to KeyInfo REQ and the temporary public key included in KeyInfo AAC to generate a first key K1, and combines K1 with Nonce AAC , Nonce REQ and other information (other information used by REQ and AAC are the same and optional, such as specific strings, etc.) use negotiated or preset key derivation algorithms to calculate the message encryption key and message integrity check. verification key.
  • the REQ sends a key response message REQInit to the AAC.
  • the REQInit includes Nonce AAC , Nonce REQ , Security capabilities REQ and KeyInfo REQ .
  • Security capabilities REQ is an optional field, and Nonce AAC should be equal to the corresponding field in AACInit.
  • the AAC After receiving the REQInit, the AAC performs the following operations, including:
  • the AAC sends an identity authentication request message AACAuth of the AAC to the REQ.
  • the AACAuth includes Nonce REQ , Nonce AAC , EncData AAC , Sig AAC and MacTag AAC .
  • Nonce REQ and Nonce AAC are optional fields, and should be equal to Nonce REQ in REQInit and Nonce AAC generated by AAC respectively.
  • the encrypted data of EncData AAC includes Cert AAC ; the signature data of Sig AAC includes other fields before Sig AAC in AACAuth.
  • the calculation process of the MacTag AAC is as follows: using the message integrity check key and the integrity check algorithm to calculate and generate the MacTag AAC for the information including other fields in AACAuth except the MacTag AAC .
  • the REQ After receiving the AACAuth, the REQ performs the following operations, including:
  • REQ uses the message integrity check key and uses the integrity check algorithm to calculate and generate MacTag AAC locally for the information including other fields in AACAuth except MacTag AAC , and compare the calculated MacTag AAC with the received MacTag AAC. Compare AACAuth with MacTag AAC .
  • each message may also carry a hash value HASH X , and the hash value HASH X is calculated by the sender entity X of the message using the hash algorithm on the latest pre-order message sent by the opposite end entity Y received. obtained, which is used by the peer entity Y to verify whether the entity X has received the complete latest pre-order message.
  • X represents REQ
  • X represents AAC
  • X represents AAC
  • HASH REQ represents the hash value calculated by REQ on the latest pre-order message sent by the received AAC
  • HASH AAC represents the AAC to receive The hash value calculated by the latest pre-order message sent by the REQ.
  • HASH X may not exist in the message or meaningless.
  • entity Y uses the hash algorithm to calculate the hash value locally for the latest pre-order message previously sent to entity X, and compares it with the hash value HASH X carried in the received message. Then execute the following steps, otherwise discard or end the current authentication process.
  • the pre-order message sent by the peer entity Y to the entity X refers to the received message M sent by the peer entity Y to the entity X before the entity X sends the message M to the peer entity Y.
  • the latest pre-order message sent by peer entity Y to entity X refers to the latest message sent by peer entity Y to entity X before entity X sends message M to peer entity Y. If the message M sent by entity X to its peer entity Y is the first message exchanged between entity X and entity Y, then there is no peer entity Y to the entity before entity X sends message M to its peer entity Y The preorder message sent by X.
  • the embodiment of the present application further provides an authentication access controller, which can serve as both a verified party and a verifying party, and can also have both a verified party and a verifying party function.
  • the authentication access controller 700 which is only the authenticated party, includes:
  • the requesting part 701 is configured to send the identity authentication request message of the authentication access controller to the requesting device, where the identity authentication request message of the authentication access controller includes the ciphertext of the identity information of the authentication access controller and the digital signature of the authentication access controller, the ciphertext of the identity information of the authentication access controller is the authentication access controller using a message encryption key to encrypt the digital certificate including the authentication access controller in the
  • the encrypted data inside is encrypted and generated.
  • the authentication access controller 700 further includes: a sending part, a receiving part and a computing part;
  • a sending part configured to send a key request message to the requesting device, where the key request message includes a key exchange parameter of the authentication access controller;
  • a receiving part configured to receive a key response message sent by the requesting device;
  • the key response message includes a key exchange parameter of the requesting device;
  • the calculation part is configured to perform key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device to generate the first key.
  • the message encryption key is calculated using a key derivation algorithm according to the information including the first key.
  • the authentication access controller 800 serving only as a verifier includes:
  • the verification part 801 is configured to receive an identity authentication request message of the requesting device, where the identity authentication request message of the requesting device includes the ciphertext of the identity information of the requesting device and the digital signature of the requesting device, and the The identity information ciphertext is generated by the requesting device using a message encryption key to encrypt encrypted data including the digital certificate of the requesting device; the identity information ciphertext of the requesting device is encrypted by using the message encryption key. Decrypt to obtain the digital certificate of the requesting device; and verify the legality of the identity of the requesting device according to the digital certificate of the requesting device and the digital signature of the requesting device to obtain the identity verification result of the requesting device.
  • the authentication access controller 800 further includes: a sending part and a computing part; a sending part is configured to send a key request message to the requesting device, where the key request message includes the authentication access control key exchange parameters of the requesting device; the authentication request message of the requesting device received by the verification part 801 also includes the key exchange parameters of the requesting device; the computing part is configured to The temporary private key corresponding to the key exchange parameter and the temporary public key included in the key exchange parameter of the requesting device perform key exchange calculation to generate a first key, and use the encryption according to the information including the first key.
  • a key derivation algorithm computes the message encryption key.
  • the authentication access controller 900 having both the functions of the authenticated party and the authenticating party includes:
  • the requesting part 901 is configured to send the identity authentication request message of the authentication access controller to the requesting device, where the identity authentication request message of the authentication access controller includes the ciphertext of the identity information of the authentication access controller and the digital signature of the authentication access controller, the ciphertext of the identity information of the authentication access controller is the authentication access controller using a message encryption key to encrypt the digital certificate including the authentication access controller in the
  • the encrypted data inside is encrypted and generated;
  • the verification part 902 is configured to receive an identity authentication request message of the requesting device, where the identity authentication request message of the requesting device includes the ciphertext of the identity information of the requesting device and the digital signature of the requesting device, and the request
  • the ciphertext of the identity information of the device is generated by the requesting device using the message encryption key to encrypt the encrypted data including the digital certificate of the requesting device; the identity information of the requesting device is encrypted by using the message encryption key. Decrypt the information ciphertext to obtain the digital certificate of the requesting device; verify the legality of the identity of the requesting device according to the digital certificate of the requesting device and the digital signature of the requesting device to obtain the identity verification result of the requesting device.
  • the authentication access controller 900 which first acts as a verified party and then acts as a verifying party, further includes: a sending part, a receiving part and a computing part;
  • a sending part configured to send a key request message to the requesting device, where the key request message includes a key exchange parameter of the authentication access controller;
  • a receiving part configured to receive a key response message sent by the requesting device;
  • the key response message includes a key exchange parameter of the requesting device;
  • the calculation part is configured to perform key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device to generate the first key.
  • the message encryption key is calculated using a key derivation algorithm according to the information including the first key.
  • the authentication access controller 900 which first acts as a verifier and then acts as a verified party, further includes: a sending part and a computing part; the sending part is configured to send a key request message to the requesting device, the encryption
  • the key request message includes the key exchange parameters of the authentication access controller;
  • the identity authentication request message of the requesting device received by the verification part 902 also includes the key exchange parameters of the requesting device;
  • the calculation part is configured Generate a first key for performing key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the authentication access controller and the temporary public key included in the key exchange parameter of the requesting device, The information including the first key is used to calculate the message encryption key using a key derivation algorithm.
  • the key request message further includes a first random number generated by the authentication access controller; correspondingly, the identity authentication of the requesting device The request message further includes a second random number generated by the requesting device, or the key response message further includes a second random number generated by the requesting device;
  • the calculating part is further configured to calculate the message encryption key according to the information including the first key, the first random number and the second random number.
  • the key request message also includes the security capability parameter information supported by the authentication access controller, then the authentication request message of the requesting device received by the verification part 801/902 or the receiving part receives
  • the key response message also includes a specific security policy, and the specific security policy is determined by the requesting device according to the security capability parameter information supported by the authentication access controller.
  • the verification part 801/902 is further configured to request the identity authentication of the requesting device.
  • the first random number in the message or the first random number in the key response message and the first random number generated by the authentication access controller are subject to consistency verification; if the verification is passed, the computing part performs correlation verification. step.
  • the calculation part is also configured to calculate a message integrity check key, and the message integrity check key is generated in the same manner as the message encryption key;
  • the identity authentication request message of the authentication access controller sent by the requesting part 701/901 also includes the message integrity check code of the authentication access controller; the message integrity check of the authentication access controller The code is generated by using the message integrity check key to calculate and generate other fields except the message integrity check code in the identity authentication request message including the authentication access controller; and/or,
  • the verification part 801/902 is further configured to verify the message integrity check code carried in the identity authentication request message of the requesting device, and if the verification is passed, then perform verification of the identity legality of the requesting device to obtain the request Steps for the authentication result of the device.
  • the authentication access controller is used as the verified party first, and the requesting part 901 first sends an identity authentication request message of the authentication access controller to the requesting device, and then the requesting device determines the authentication access controller. After the identity of the ingress controller is legal, the authentication access controller acts as a verifier again, and the verification part 902 receives the identity authentication request message of the requesting device sent by the requesting device to the authentication access controller.
  • the authentication access controller acts as a verifier first, and the authentication part 902 first receives the identity authentication request message of the requesting device and after determining that the identity of the requesting device is legal, the authentication access controller then As the authenticated party, the requesting part 901 sends an identity authentication request message for authenticating the access controller to the requesting device.
  • the requesting device acts as a verified party
  • the authentication access controller acts as a verifying party
  • the sending part first sends the key request message to the requesting device
  • the verification part 801 then receives the key request message.
  • the identity authentication request message of the requesting device is sent by the requesting device, and then the verification part 801 verifies the legality of the identity of the requesting device to obtain the authentication result of the requesting device.
  • the authentication access controller is used as the authenticated party, and the requesting device is used as the authenticating party; then the sending part first sends the key request message to the requesting device, and the receiving part then receives the key request message. the key response message sent by the requesting device, and then the requesting part 701 sends the requesting device an identity authentication request message for authenticating the access controller.
  • the message sent by the authentication access controller to the requesting device further includes a hash value calculated by the authentication access controller on the received latest pre-order message sent by the requesting device.
  • the embodiment of the present application also provides a requesting device, which can function as both a verified party and a verifying party, and can also function as a verified party and a verifying party at the same time.
  • the requesting device 1000 serving only as the authenticated party includes:
  • the requesting part 1001 is configured to send an identity authentication request message of the requesting device to the authentication access controller, where the identity authentication request message of the requesting device includes the ciphertext of the identity information of the requesting device and the ciphertext of the requesting device.
  • Digital signature the ciphertext of the identity information of the requesting device is generated by the requesting device by encrypting the encrypted data including the digital certificate of the requesting device by using a message encryption key.
  • the requesting device 1000 further includes: a receiving part and a calculating part;
  • a receiving part configured to receive a key request message sent by the authentication access controller, where the key request message includes key exchange parameters of the authentication access controller;
  • the calculation part is configured to perform key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller to generate the first key.
  • a key calculates the message encryption key by using a key derivation algorithm according to the information including the first key;
  • the identity authentication request message of the requesting device sent by the requesting part 1001 to the authentication access controller further includes the key exchange parameter of the requesting device.
  • the requesting device 1100 serving only as a verifier includes:
  • the verification part 1101 is configured to receive an identity authentication request message for authenticating the access controller, where the identity authentication request message for authenticating the access controller includes the ciphertext of the identity information of the authenticating access controller and the authentication interface.
  • the digital signature of the access controller, the ciphertext of the identity information of the authentication access controller is the encrypted data encrypted by the authentication access controller using the message encryption key, including the digital certificate of the authentication access controller. generated; use the message encryption key to decrypt the ciphertext of the identity information of the authentication access controller to obtain the digital certificate of the authentication access controller; according to the digital certificate of the authentication access controller and the The digital signature of the authentication access controller is verified, and the identity validity of the authentication access controller is verified to obtain the identity verification result of the authentication access controller.
  • the requesting device 1100 further includes: a receiving part, a sending part and a computing part;
  • a receiving part configured to receive a key request message sent by the authentication access controller, where the key request message includes key exchange parameters of the authentication access controller;
  • the calculation part is configured to perform key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller to generate the first key.
  • a key calculates the message encryption key by using a key derivation algorithm according to the information including the first key;
  • the sending part is configured to send a key response message to the authentication access controller, where the key response message includes the key exchange parameter of the requesting device.
  • the requesting device 1200 having both the functions of the verified party and the verifying party includes:
  • the requesting part 1201 is configured to send an identity authentication request message of the requesting device to the authentication access controller, where the identity authentication request message of the requesting device includes the ciphertext of the identity information of the requesting device and the identity information of the requesting device. digital signature, the ciphertext of the identity information of the requesting device is generated by the requesting device by encrypting the encrypted data including the digital certificate of the requesting device by using a message encryption key;
  • the verification part 1202 is configured to receive an identity authentication request message of the authentication access controller, where the identity authentication request message of the authentication access controller includes the identity information ciphertext of the authentication access controller and the authentication access controller.
  • the digital signature of the authentication access controller, the ciphertext of the identity information of the authentication access controller is the encrypted access controller using the message encryption key pair including the digital certificate of the authentication access controller.
  • the encrypted data is encrypted and generated; use the message encryption key to decrypt the ciphertext of the identity information of the authentication access controller to obtain the digital certificate of the authentication access controller;
  • the digital certificate and the digital signature of the authentication access controller are used to verify the legality of the identity of the authentication access controller to obtain the identity verification result of the authentication access controller.
  • the requesting device 1200 that first acts as a verifier and then acts as a verified party further includes: a receiving part, a sending part and a computing part; the receiving part is configured to receive the key request message sent by the authentication access controller , the key request message includes the key exchange parameters of the authentication access controller; the calculation part is configured to include the temporary private key corresponding to the key exchange parameters of the requesting device and the authentication access
  • the temporary public key included in the key exchange parameters of the controller performs key exchange calculation to generate a first key, and uses a key derivation algorithm to calculate the message encryption key according to the information including the first key; sending part is configured to send a key response message to the authentication access controller, the key response message including the key exchange parameters of the requesting device.
  • the requesting device 1200 that first acts as a verified party and then acts as a verifying party further includes: a receiving part and a computing part;
  • a receiving part configured to receive a key request message sent by the authentication access controller, where the key request message includes key exchange parameters of the authentication access controller;
  • the calculation part is configured to perform key exchange calculation according to the temporary private key corresponding to the key exchange parameter of the requesting device and the temporary public key included in the key exchange parameter of the authentication access controller to generate the first key.
  • a key calculates the message encryption key by using a key derivation algorithm according to the information including the first key;
  • the identity authentication request message of the requesting device sent by the requesting part 1201 to the authentication access controller further includes the key exchange parameter of the requesting device.
  • the key request message further includes the first random number generated by the authentication access controller; then the calculation part is further configured as calculating the message encryption key according to information including the first key, the first random number, and the second random number generated by the requesting device;
  • the identity authentication request message of the requesting device further includes the second random number, or the key response message further includes the second random number.
  • the identity authentication request message of the requesting device sent by the requesting part 1001/1201 further includes the first random number, or the key response message sent by the sending part also includes the first random number. a random number.
  • the key request message further includes security capability parameter information supported by the authentication access controller, and the requesting device further includes: a determining part configured to determine the security capability parameter information according to the security capability parameter information.
  • the specific security policy used by the requesting device; then the specific security policy is also included in the identity authentication request message or the key response message of the requesting device.
  • the calculation part is also configured to calculate a message integrity check key, and the message integrity check key is generated in the same manner as the message encryption key;
  • the identity authentication request message of the requesting device sent by the requesting part 1001/1201 also includes the message integrity check code of the requesting device; the message integrity check code of the requesting device is based on the message integrity check code.
  • the verification key pair is calculated and generated by including other fields in the identity authentication request message of the requesting device except the message integrity check code; and/or,
  • the verification part 1101/1202 is further configured to verify the message integrity check code carried in the identity authentication request message of the authentication access controller, and if the verification is passed, then perform verification of the identity of the authentication access controller
  • the legality is the step of obtaining the authentication result of the authentication access controller.
  • the requesting device first acts as a verifier, the verification part 1202 first receives the identity authentication request message of the authentication access controller sent by the authentication access controller, and the authentication part 1202 determines the authentication access controller. After the identity of the controller is legal, the requesting device acts as a verified party again, and the requesting part 1201 sends an identity authentication request message of the requesting device to the authentication access controller.
  • the requesting device first acts as the verified party, and the requesting part 1201 first sends an identity authentication request message of the requesting device to the authentication access controller, and then the authentication access controller determines the requesting device. After the identity of the authentication access controller is legal, the requesting device acts as a verifier again, and the verification part 1202 receives the identity authentication request message of the authentication access controller sent by the authentication access controller.
  • the requesting device is used as the authenticated party, and the authentication access controller is used as the authenticating party; then the receiving part first receives the key request message sent by the authentication access controller, and the requesting part 1001 Then, send an identity authentication request message of the requesting device to the authentication access controller.
  • the authentication access controller is used as the authenticated party, and the requesting device is used as the authenticator; then the receiving part first receives the key request message sent by the authentication access controller, and the sending The part then sends the key response message to the authentication access controller, and then the verification part 1101 receives the authentication access controller's identity authentication request message sent by the authentication access controller.
  • the message sent by the requesting device to the authentication access controller further includes a hash value calculated by the requesting device on the received latest pre-order message sent by the authentication access controller.
  • the identity authentication method provided by the embodiment of the present application is performed by the above-mentioned authentication access controller and the requesting device.
  • the identity information is transmitted between the requesting device and the authentication access controller, that is, the authenticated party is transmitted between the authenticating party and the authenticated party.
  • the identity information of the authenticated party is obtained, the identity information of the authenticated party is kept confidential to prevent the identity information of the authenticated party from being exposed during the transmission process; thus, in the process of requesting the device to access the network, it is ensured that the attacker cannot obtain private and sensitive information.
  • a "part" may be a part of a circuit, a part of a processor, a part of a program or software, etc., of course, a unit, a module or a non-module transformed.
  • an embodiment of the present application further provides an authentication access controller AAC, including: a first processor 1310 and a first memory 1320 .
  • the first processor 1310 may call and run a computer program from the first memory 1320 to implement the steps performed by the AAC in the foregoing embodiment.
  • the first memory 1320 may be a separate device independent of the first processor 1310 , or may be integrated in the first processor 1310 .
  • the authentication access controller may implement the corresponding processes implemented by the AAC in the various methods in the embodiments of the present application, which will not be repeated here for brevity.
  • an embodiment of the present application further provides a requesting device REQ, including: a second processor 1410 and a second memory 1420 .
  • the second processor 1410 may call and run a computer program from the second memory 1420 to implement the steps performed by the REQ in the above-mentioned embodiment.
  • the second memory 1420 may be a separate device independent of the second processor 1410 , or may be integrated in the second processor 1410 .
  • the requesting device may implement the corresponding processes implemented by REQ in each method of the embodiments of the present application, which will not be repeated here for brevity.
  • Embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is run by a processor, the identification of the access controller AAC or the requesting device in the above identification method is executed when the computer program is run by the processor. Steps performed by REQ.
  • the storage medium may be a volatile or non-volatile computer-readable storage medium.
  • the storage medium may be at least one of the following media: read-only memory (English: Read-Only Memory, abbreviation: ROM), RAM, magnetic disk or optical disk and other media that can store program codes.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • magnetic disk or optical disk and other media that can store program codes.
  • Embodiments of the present application further provide a computer program, including computer-readable codes.
  • a processor in the electronic device executes and is configured to implement the authentication connection in the above-mentioned identity authentication method. The steps performed by the incoming controller AAC, or the requesting device REQ.
  • the embodiment of the present application further provides a computer program product, the computer program product includes computer program instructions, and the computer program instructions can be used to perform the steps performed by the authentication access controller AAC or the requesting device REQ in the above-mentioned identity authentication method,
  • the computer program product includes computer program instructions
  • the computer program instructions can be used to perform the steps performed by the authentication access controller AAC or the requesting device REQ in the above-mentioned identity authentication method
  • each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. place.
  • the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts.
  • the device and system embodiments described above are only illustrative, and the parts described as separate components may or may not be physically separated, and the components shown as parts may or may not be physical parts, that is, they may be located in One place, or it can be distributed over multiple network segments. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment. Those of ordinary skill in the art can understand and implement it without creative effort.
  • the identity authentication method provided by the embodiment of the present application can transmit identity information between the requesting device and the authentication access controller, that is, when the identity information of the authenticated party is transmitted between the verifier and the authenticated party, to the authenticated party.
  • the identity information of the requesting device is confidentially transmitted to prevent the identity information of the authenticated party from being exposed during the transmission process; thus, in the overall process of identity authentication between the requesting device and the access controller, it is ensured that the attacker cannot obtain private and sensitive information. Prevent attackers from using private and sensitive information for illegal purposes. While ensuring the confidentiality of entity identity-related information, it also realizes two-way or one-way identity authentication between the access controller and the requesting device, so as to ensure that users accessing the network is legal, and/or, the network the user is accessing is legal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例公开了一种身份鉴别方法,在请求设备和鉴别接入控制器之间传输身份信息时,即在验证方和被验证方之间传输被验证方的身份信息时,对被验证方的身份信息进行保密处理,防止被验证方的身份信息在传输过程中暴露;由此在请求设备与鉴别接入控制器的身份鉴别的过程中,保证攻击者无法获得私密、敏感信息,避免攻击者将私密、敏感信息用于非法用途,在保障实体身份相关信息机密性的同时,实现了鉴别接入控制器和请求设备之间双向或单向身份鉴别,从而确保访问网络的用户是合法的,和/或,用户访问的网络是合法的。本申请实施例还公开了一种身份鉴别装置、存储介质、程序、及程序产品。

Description

身份鉴别方法、装置、存储介质、程序、及程序产品
相关申请的交叉引用
本申请基于申请号为202011569229.9、申请日为2020年12月26日、申请名称为“一种身份鉴别方法和装置”的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本申请涉及网络通信安全技术领域,特别是涉及一种身份鉴别方法、装置、存储介质、程序、及程序产品。
背景技术
在通信网络中,请求设备可以通过鉴别接入控制器访问网络。在一些对安全性需求较高的情况下,鉴别接入控制器需要对请求设备的身份进行鉴别,并且请求设备也需要对鉴别接入控制器的身份进行鉴别,以确保访问网络的请求设备属于合法用户,和/或,请求设备访问的网络属于合法网络。此外,在区块链技术中的点对点传输,也需要在不同节点之间建立信任关系,因此对于节点的身份鉴别也是十分重要的。
在对请求设备和鉴别接入控制器的身份鉴别过程中,请求设备和鉴别接入控制器均需要提供自身的身份信息用于身份鉴别。然而,这类身份信息一般携带了私密、敏感的信息,诸如身份证号、家庭住址、银行卡信息、地理位置信息、所属机构信息等私密信息,并且在实际应用过程中,这类身份信息通常会包含在数字证书中,以数字证书作为实体的身份凭证。
若在请求设备与鉴别接入控制器的身份鉴别过程中,请求设备或鉴别接入控制器的身份信息被攻击者截获用于非法用途,则会对鉴别接入控制器、请求设备及网络造成极大的安全隐患。
发明内容
本申请实施例提供了一种身份鉴别方法、装置、存储介质、程序、及程序产品,在保障实体身份和相关信息机密性的同时,实现了鉴别接入控制器和请求设备之间双向或单向的身份鉴别,从而确保访问网络的用户是合法的,和/或,用户访问的网络是合法的。
本申请实施例公开了如下技术方案:
第一方面,本申请实施例提供了一种身份鉴别方法,包括:
鉴别接入控制器和请求设备中任一方作为被验证方,则另一方作为对应的验证方;
被验证方向验证方发送被验证方的身份鉴别请求消息,所述被验证方的身份鉴别请求消息中包括所述被验证方的身份信息密文和所述被验证方的数字签名,所述被验证方的身份信息密文是所述被验证方利用消息加密密钥对包括所述被验证方的数字证书在内的加密数据加密生成的;
所述验证方接收所述被验证方的身份鉴别请求消息,利用所述消息加密密钥对所述被验证方的身份信息密文进行解密得到所述被验证方的数字证书;
所述验证方根据所述被验证方的数字证书和所述被验证方的数字签名,验证所述被验证方的身份合法性,得到所述被验证方的身份验证结果。
第二方面,本申请实施例提供了一种鉴别接入控制器,所述鉴别接入控制器包括请求部分和验证部分中的至少一个部分;
所述请求部分,被配置为向请求设备发送所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份信息密文和所述鉴别接入控制器的数字签名,所述鉴别接入控制器的身份信息密文是所述鉴别接入控制器利用消息加密密钥对包括 所述鉴别接入控制器的数字证书在内的加密数据加密生成的;
所述验证部分,被配置为接收所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份信息密文和所述请求设备的数字签名,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;根据所述请求设备的数字证书和所述请求设备的数字签名,验证所述请求设备的身份合法性得到所述请求设备的身份验证结果。
第三方面,本申请实施例提供了一种请求设备,所述请求设备包括请求部分和验证部分中的至少一个部分;
所述请求部分,被配置为向鉴别接入控制器发送所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份信息密文和所述请求设备的数字签名,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
所述验证部分,被配置为接收所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份信息密文和所述鉴别接入控制器的数字签名,所述鉴别接入控制器的身份信息密文是所述鉴别接入控制器利用消息加密密钥对包括所述鉴别接入控制器的数字证书在内的加密数据加密生成的;利用所述消息加密密钥对所述鉴别接入控制器的身份信息密文进行解密得到所述鉴别接入控制器的数字证书;根据所述鉴别接入控制器的数字证书和所述鉴别接入控制器的数字签名,验证所述鉴别接入控制器的身份合法性得到所述鉴别接入控制器的身份验证结果。
第四方面,本申请实施例还提供了一种鉴别接入控制器,包括:
第一处理器;
用于存储第一处理器可执行指令的第一存储器;
其中,所述第一处理器被配置为调用所述第一存储器存储的指令,以执行如第一方面所述的鉴别接入控制器所执行的步骤。
第五方面,本申请实施例还提供了一种请求设备,包括:
第二处理器;
用于存储第二处理器可执行指令的第二存储器;
其中,所述第二处理器被配置为调用所述第二存储器存储的指令,以执行如第一方面所述的请求设备所执行的步骤。
第六方面,本申请实施例还提供了一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行如第一方面所述的身份鉴别方法中鉴别接入控制器、或请求设备所执行的步骤。
第七方面,本申请实施例还提供一种计算机程序,包括计算机可读代码,当计算机可读代码在计算机设备中运行时,计算机设备中的处理器执行用于实现第一方面所述的身份鉴别方法中鉴别接入控制器、或请求设备所执行的步骤。
第八方面,本申请实施例还提供一种计算机程序产品,包括计算机程序指令,该计算机程序指令使得计算机执行第一方面所述的身份鉴别方法中鉴别接入控制器、或请求设备所执行的步骤。
由上述技术方案可以看出,在请求设备和鉴别接入控制器之间传输身份信息时,即在验证方和被验证方之间传输被验证方的身份信息时,对被验证方的身份信息进行保密传输,防止被验证方的身份信息在传输过程中暴露;由此在请求设备与接入控制器之间的身份鉴别的整体过程中,保证攻击者无法获得私密、敏感信息,避免攻击者将私密、敏感信息用于非法用途,在保障实体身份相关信息机密性的同时,实现了鉴别接入控制器和请求设备之间双向或单向的身份鉴别,从而确保访问网络的用户是合法的,和/或,用户访问的网络是合法的。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种身份鉴别方法的示意图;
图2为本申请实施例提供的一种请求设备REQ和鉴别接入控制器AAC协商消息加密密钥的方法的示意图;
图3为本申请实施例提供的一种双向身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图4为本申请实施例提供的另一种双向身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图5为本申请实施例提供的一种单向身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图6为本申请实施例提供的另一种单向身份鉴别方法的示意图,其中“*”表示可选的字段或可选的操作;
图7为本申请实施例提供的一种鉴别接入控制器AAC的结构框图;
图8为本申请实施例提供的另一种鉴别接入控制器AAC的结构框图;
图9为本申请实施例提供的又一种鉴别接入控制器AAC的结构框图;
图10为本申请实施例提供的一种请求设备REQ的结构框图;
图11为本申请实施例提供的另一种请求设备REQ的结构框图;
图12为本申请实施例提供的又一种请求设备REQ的结构框图;
图13为本申请实施例提供的一种鉴别接入控制器AAC的硬件结构框图;
图14为本申请实施例提供的一种请求设备REQ的硬件结构框图。
具体实施方式
在通信网络中,请求设备可以通过鉴别接入控制器访问网络,为了确保访问网络的请求设备属于合法用户,和/或,请求设备访问的网络为合法网络,鉴别接入控制器和请求设备之间需要进行双向或单向的身份鉴别。
以目前的无线通信和移动通信场景为例,在请求设备通过鉴别接入控制器接入无线网络的场景下,请求设备可以为手机、个人数字助理(Personal Digital Assistant,简称PDA)、平板电脑等终端设备,鉴别接入控制器可以是无线接入点、无线路由器等网络侧设备。在请求设备通过鉴别接入控制器接入有线网络的场景下,请求设备可以为台式机、笔记本电脑等终端设备,鉴别接入控制器可以是交换机或路由器等网络侧设备。在请求设备通过鉴别接入控制器接入第四/五代移动通信技术(the 4th/5th Generation mobile communication technology,简称4G/5G)网络的场景下,请求设备可以为手机、平板电脑等终端设备,鉴别接入控制器可以为基站等网络侧设备。当然,本申请实施例同样适用于其他有线网络、近距离通信网络等各种数据通信场景。
然而,在对请求设备和/或鉴别接入控制器进行身份鉴别的过程中,请求设备和/或鉴别接入控制器需要提供自身的身份信息用于身份鉴别,其身份信息中一般携带了私密、敏感信息。由于这类身份信息通常可以包含在数字证书中,若攻击者截获了该数字证书,便可将其中的私密、敏感信息用于非法用途,则会对鉴别接入控制器、请求设备甚至网络造成极大的安全隐患。
为了解决上述技术问题,本申请实施例提供了一种身份鉴别方法。在该方法中,将鉴别接入控制器和请求设备中的任一方作为被验证方,相应地将另一方作为对应的验证方,鉴别接入控制器与请求设备通过协商生成消息加密密钥;被验证方向验证方发送被验证方的身份鉴别请求消息,被验证方的身份鉴别请求消息中包括被验证方的身份信息密文和被验证方的数字签名,被验证方的身份信息密文是被验证方利用所述消息加密密钥对包括被验证方的数字证书在内的加密数据加密生成的;验证方接收到被验证方的身份鉴别请求消息后,利用所述消息加密密钥对被验证方的身份信息密文进行解密,得到被验证方的数字证书;进而,验证方根据被验证方的数字证书和被验证方的数字签名,验证被验证方的身份合法性,得到被验证方的身份验证结果。
本申请实施例提供的身份鉴别方法既可以实现鉴别接入控制器与请求设备之间的双向身份鉴别(Mutual Identity Authentication,简称MIA),也可以实现鉴别接入控制器对请求设备的单向身份鉴别(REQ Authentication with an Unauthenticated AAC,简称RAUA),还可以实现请求设备对鉴别接入控制器的单向身份鉴别(AAC Authentication with an Unauthenticated REQ,简称AAUR)。
为便于介绍,在本申请实施例中,将以请求设备(REQuester,简称REQ),鉴别接入控制器 (Authentication Access Controller,简称AAC)为例,对本申请实施例的身份鉴别方法进行介绍。
其中,REQ可以是参与身份鉴别过程的一个端点,与AAC建立连接,访问AAC提供的服务;REQ持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥。AAC可以是参与身份鉴别过程的另一个端点,与REQ建立连接,提供服务,并与REQ通信;AAC持有符合ISO/IEC 9594-8/ITU X.509、其他标准或其他技术体系规定的数字证书和数字证书对应的私钥。REQ和AAC均能验证对端实体数字证书的合法性。
需要说明的是,在本申请的一种可能的实现方式中,可以将REQ作为被验证方,将AAC作为对应的验证方,以及将AAC作为被验证方,将REQ作为对应的验证方。利用AAC对REQ的身份合法性进行验证,利用REQ对AAC的身份合法性进行验证,即实现REQ和AAC之间的双向身份验证。
实现时,可以先将AAC作为验证方,在确定REQ的身份合法之后,再将AAC作为被验证方,向REQ发送AAC的身份鉴别请求消息。此外,也可以先将REQ作为验证方,在确定AAC的身份合法之后,再将REQ作为被验证方,向AAC发送REQ的身份鉴别请求消息。
在另一种可能的实现方式中,可以将REQ作为被验证方,将AAC作为对应的验证方。利用AAC对REQ的身份合法性进行验证,实现对REQ的单向身份验证。
在又一种可能的实现方式中,可以将AAC作为被验证方,将REQ作为对应的验证方,利用REQ对AAC的身份合法性进行验证,实现对AAC的单向身份验证。
下面结合图1,以上述验证方和被验证方作为执行主体,对本申请实施例提供的一种身份鉴别方法进行介绍,该方法包括:
S101、被验证方向验证方发送被验证方的身份鉴别请求消息。
被验证方的身份鉴别请求消息中包括被验证方的身份信息密文和被验证方的数字签名;其中,被验证方的身份信息密文是被验证方利用消息加密密钥采用对称加密算法对包括被验证方的数字证书在内的加密数据加密生成的;被验证方的数字签名的签名数据包括被验证方的身份信息密文。本申请实施例中,将被加密的对象称为加密数据,将被签名的对象称为签名数据。
其中,消息加密密钥可以是验证方和被验证方协商得到的,即消息加密密钥是AAC和REQ协商得到的,AAC和REQ协商消息加密密钥的实现方式在后续实施例中介绍;消息加密密钥也可以是REQ和AAC预先共享的。
当被验证方为REQ,验证方为AAC时,REQ向AAC发送REQ的身份鉴别请求消息,REQ的身份鉴别请求消息中包括REQ的身份信息密文EncData REQ和REQ的数字签名Sig REQ。其中,EncData REQ是REQ利用消息加密密钥采用对称加密算法对包括REQ的数字证书Cert REQ在内的加密数据加密生成的,由此在REQ和AAC之间传输身份信息的过程中,对REQ的身份信息进行保密处理,防止REQ的身份信息在传输过程中暴露。Sig REQ的签名数据包括EncData REQ
当被验证方为AAC,验证方为REQ时,AAC向REQ发送AAC的身份鉴别请求消息,AAC的身份鉴别请求消息中包括AAC的身份信息密文EncData AAC和AAC的数字签名Sig AAC。其中,EncData AAC是AAC利用消息加密密钥采用对称加密算法对包括AAC的数字证书Cert AAC在内的加密数据加密生成的,由此在REQ和AAC之间传输身份信息的过程中,对AAC的身份信息进行保密处理,防止AAC的身份信息在传输过程中暴露。Sig AAC的签名数据包括EncData AAC
S102、验证方接收被验证方的身份鉴别请求消息,利用消息加密密钥对被验证方的身份信息密文进行解密得到被验证方的数字证书。
由于被验证方的身份鉴别请求消息中的身份信息密文是被验证方利用消息加密密钥采用对称加密算法对包括被验证方的数字证书在内的加密数据加密得到的,并且该消息加密密钥是验证方和被验证方均知晓的。因此,验证方接收到被验证方的身份鉴别请求消息后,可以利用消息加密密钥,采用对称加密算法解密被验证方的身份信息密文得到被验证方的数字证书。
当被验证方为REQ,验证方为AAC时,AAC接收到REQ发送的REQ的身份鉴别请求消息后,利用消息加密密钥,采用对称加密算法对REQ的身份鉴别请求消息中的EncData REQ解密得到Cert REQ
当被验证方为AAC,验证方为REQ时,REQ接收到AAC发送的AAC的身份鉴别请求消息后,利用消息加密密钥,采用对称加密算法对AAC的身份鉴别请求消息中的EncData AAC解密得到Cert AAC
S103、验证方根据被验证方的数字证书和被验证方的数字签名,验证被验证方的身份合法性,得到被验证方的身份验证结果。
验证方对被验证方的身份合法性进行验证的过程包括:先利用被验证方的数字证书对身份鉴别请求消息中的被验证方的数字签名进行验证,在被验证方的数字签名验证通过后,再对被验证方的 数字证书进行合法性验证,生成被验证方的身份验证结果,根据被验证方的身份验证结果确定被验证方的身份是否合法。或者,先对被验证方的数字证书进行合法性验证,生成被验证方的身份验证结果,再利用被验证方的数字证书对身份鉴别请求消息中的被验证方的数字签名进行验证,在被验证方的数字签名验证通过后,根据被验证方的身份验证结果确定被验证方的身份是否合法。
示例性的,当被验证方为REQ,验证方为AAC时,AAC利用解密EncData REQ得到的Cert REQ对Sig REQ进行验证,若Sig REQ验证通过,则AAC对Cert REQ的合法性进行验证,生成REQ的身份验证结果Res REQ,根据Res REQ确定REQ是否合法,从而保证合法的REQ才能访问网络;若Sig REQ验证未通过,则AAC丢弃REQ的身份鉴别请求消息。
或者,AAC对解密EncData REQ得到的Cert REQ的合法性进行验证,生成REQ的身份验证结果Res REQ。若Res REQ表明REQ合法时,再对Sig REQ进行验证,若Sig REQ验证通过,则保证了合法的REQ才能访问网络;若Sig REQ验证未通过,则AAC丢弃REQ的身份鉴别请求消息。若Res REQ表明REQ不合法时,则AAC丢弃REQ的身份鉴别请求消息。
当被验证方为AAC,验证方为REQ时,REQ利用解密EncData AAC得到的Cert AAC对Sig AAC进行验证,若Sig AAC验证通过,则REQ对Cert AAC的合法性进行验证,生成AAC的身份验证结果Res AAC,根据Res AAC确定AAC是否合法,从而保证访问的网络为合法网络;若Sig AAC验证未通过,则REQ丢弃AAC的身份鉴别请求消息。
或者,REQ对解密EncData AAC得到的Cert AAC的合法性进行验证,生成AAC的身份验证结果Res AAC。若Res AAC表明AAC合法时,再对Sig AAC进行验证,若Sig AAC验证通过,则保证了访问的网络为合法网络;若Sig AAC验证未通过,则REQ丢弃AAC的身份鉴别请求消息。若Res AAC表明AAC不合法时,则REQ丢弃AAC的身份鉴别请求消息。
由上述技术方案可以看出,在请求设备和鉴别接入控制器之间传输身份信息时,即在验证方和被验证方之间传输被验证方的身份信息时,对被验证方的身份信息进行保密处理,防止被验证方的身份信息在传输过程中暴露;由此在请求设备与鉴别接入控制器的身份鉴别过程中,保证攻击者无法获得私密、敏感信息,避免攻击者将私密、敏感信息用于非法用途,在保障实体身份相关信息机密性的同时,实现了鉴别接入控制器和请求设备之间双向或单向的身份鉴别,从而确保访问网络的用户是合法的,和/或,用户访问的网络是合法的。
以上实施例中,验证方和被验证方使用的消息加密密钥可以是二者协商得到的,因此本实施例还提供了一种协商消息加密密钥的方法。参见图2,对REQ和AAC协商消息加密密钥的方法进行说明,所述方法包括:
S201、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括AAC的密钥交换参数KeyInfo AAC。KeyInfo AAC包括AAC的临时公钥,其中,密钥交换是指如迪菲·赫尔曼(Diffie-Hellman,简称DH)等密钥交换算法。所述AACInit中还可以包括AAC生成的第一随机数Nonce AAC
此外,所述AACInit中还可以包括Security capabilities AAC,Security capabilities AAC表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件(身份鉴别套件中包含一种或多种身份鉴别方法)、对称加密算法、完整性校验算法和/或密钥导出算法等,以供REQ选择使用的特定安全策略,则REQ可以根据Security capabilities AAC选择REQ使用的特定安全策略Security capabilities REQ。Security capabilities REQ表示REQ相应确定使用的身份鉴别方法、对称加密算法、完整性校验算法和/或密钥导出算法等。
S202、REQ根据包括REQ的密钥交换参数KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算消息加密密钥。
若所述AACInit中还包括AAC生成的Nonce AAC,则REQ可以根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合包括Nonce AAC和REQ生成的第二随机数Nonce REQ在内的信息,利用协商或预置的密钥导出算法计算消息加密密钥。协商的密钥导出算法可以是REQ根据AAC发送的Security capabilities AAC而选择使用的密钥导出算法。其中,KeyInfo REQ是REQ产生的密钥交换参数,包括REQ的临时公钥。KeyInfo REQ对应的临时私钥是REQ产生的对应于REQ的临时公钥的临时私钥,即所述临时公钥和临时私钥是一对临时公私钥对。
S203、REQ向AAC发送REQ的身份鉴别请求消息REQInit,或者发送密钥响应消息REQInit。
所述REQInit中包括KeyInfo REQ,以便AAC根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ 所包括的临时公钥在内的信息计算得到消息加密密钥。其中,KeyInfo AAC对应的临时私钥是AAC产生的对应于AAC的临时公钥的临时私钥,即所述临时公钥和临时私钥是一对临时公私钥对。其中,请求设备的身份鉴别请求消息与密钥响应消息的区别在于,请求设备的身份鉴别请求消息中还包括请求设备的身份信息密文和请求设备的数字签名,在协商消息加密密钥的过程中,二者均可以用于传输计算消息加密密钥所需的参数。
所述REQInit中还可以包括Security capabilities REQ。所述REQInit中还可以包括Nonce REQ,以便AAC根据包括KeyInfo AAC对应的临时私钥、KeyInfo REQ所包括的临时公钥、Nonce AAC和Nonce REQ在内的信息计算得到该消息加密密钥。
所述REQInit中还可以包括Nonce AAC,则AAC在计算消息加密密钥之前,可以将接收到的REQInit中的Nonce AAC和AAC生成的Nonce AAC进行一致性验证。若验证通过,则AAC再计算消息加密密钥;若验证不通过,则AAC丢弃接收到的REQInit。
S204、AAC根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算消息加密密钥。
若所述REQInit中还包括Nonce REQ,则AAC可以根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成所述第一密钥K1,将K1结合包括Nonce AAC和Nonce REQ在内的信息,利用协商或预置的密钥导出算法计算该消息加密密钥。其中,协商的密钥导出算法可以是AAC根据REQ发送的Security capabilities REQ而选择使用的密钥导出算法。
需要说明的是,图2实施例中,REQ和AAC也可以生成消息完整性校验密钥,REQ和AAC各自生成消息完整性校验密钥的方式和图2实施例示例的REQ和AAC各自生成消息加密密钥的方式相同。
例如,AAC可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;AAC也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。
REQ可以通过图2实施例的方式利用密钥导出算法导出一串密钥数据,该密钥数据既可以作为消息加密密钥又可以作为消息完整性校验密钥,或者,将该密钥数据中的一部分密钥数据作为消息加密密钥,将另一部分密钥数据作为消息完整性校验密钥;REQ也可以通过图2实施例的方式利用密钥导出算法分次导出两串相同或不同的密钥数据,一串作为消息加密密钥,一串作为消息完整性校验密钥。
当AAC和REQ任一方作为被验证方时,被验证方的身份鉴别请求消息中还可以包括被验证方的消息完整性校验码,被验证方的消息完整性校验码是被验证方利用消息完整性校验密钥对包括被验证方的身份鉴别请求消息中除被验证方的消息完整性校验码外的其他字段计算生成的。相应地,验证方验证被验证方的消息完整性校验码,若验证通过,验证方再执行验证被验证方的身份合法性得到被验证方的身份验证结果的步骤。
例如,当REQ为被验证方,AAC为验证方时,REQ的身份鉴别请求消息中还可以包括REQ的消息完整性校验码MacTag REQ,MacTag REQ是REQ利用消息完整性校验密钥对包括REQ的身份鉴别请求消息中除MacTag REQ外的其他字段计算生成的。相应地,AAC接收到REQ的身份鉴别请求消息后,可以先验证MacTag REQ。AAC验证MacTag REQ时,可以利用所述消息完整性校验密钥对包括REQ的身份鉴别请求消息中除MacTag REQ外的其他字段计算生成MacTag REQ,比较计算出的MacTag REQ与REQ的身份鉴别请求消息中的MacTag REQ的一致性,若一致,则继续执行后续步骤,若不一致,则丢弃REQ的身份鉴别请求消息。
当AAC为被验证方,REQ为验证方时,AAC的身份鉴别请求消息中还可以包括AAC的消息完整性校验码MacTag AAC,MacTag AAC是AAC利用消息完整性校验密钥对包括AAC的身份鉴别请求消息中除MacTag AAC外的其他字段计算生成的。相应地,REQ接收到AAC的身份鉴别请求消息后,可以先验证MacTag AAC。REQ验证MacTag AAC时,可以利用所述消息完整性校验密钥对包括AAC的身份鉴别请求消息中除MacTag AAC外的其他字段计算生成MacTag AAC,比较计算出的MacTag AAC与AAC的身份鉴别请求消息中的MacTag AAC的一致性,若一致,则继续执行后续步骤,若不一致,则丢弃AAC的身份鉴别请求消息。
基于前述实施例,下面针对双向身份鉴别和单向身份鉴别两种情况对本申请实施例提供的身份 鉴别方法进行介绍。针对双向身份鉴别的情况,本实施例提供了两种实现方式:(1)先鉴别REQ的身份、后鉴别AAC的身份;(2)先鉴别AAC的身份、后鉴别REQ的身份。针对单向身份鉴别的情况,本实施例提供了两种实现方式:(1)单向鉴别REQ的身份;(2)单向鉴别AAC的身份。
参见图3,为双向身份鉴别情况下先鉴别REQ后鉴别AAC的身份鉴别方法。其中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。该方法包括:
S301、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S302、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段,表示AAC支持的安全能力参数信息,包括AAC支持的身份鉴别套件、对称加密算法、完整性校验算法和/或密钥导出算法等(全文同)。
S303、REQ生成Nonce REQ和KeyInfo REQ,根据需要生成Security capabilities REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;利用消息加密密钥采用对称加密算法计算REQ的身份信息密文EncData REQ;计算Sig REQ;利用消息完整性校验密钥计算生成消息完整性校验码MacTag REQ
S304、REQ向AAC发送REQ的身份鉴别请求消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ、EncData REQ、Sig REQ和MacTag REQ
其中,Nonce AAC和Security capabilities REQ为可选字段,Nonce AAC应等于AACInit中的相应字段,当且仅当AACInit中存在Security capabilites AAC时Security capabilities REQ才存在;Security capabilities REQ表示REQ根据Security capabilites AAC作出的特定安全策略的选择,即REQ相应确定使用的身份鉴别方法、对称加密算法、完整性校验算法和/或密钥导出算法等(全文同)。EncData REQ的加密数据包括Cert REQ;Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,当REQInit中不包括Nonce AAC字段时,Sig REQ的签名数据还包括AACInit中的Nonce AAC字段;MacTag REQ的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括REQInit中除MacTag REQ外的其他字段在内的信息计算生成MacTag REQ
S305、AAC接收所述REQInit后,执行下述操作(若无特别说明或逻辑上的关系,本文中以(1)、(2)……编号的动作并不因为有编号而存在必然的先后顺序。全文同),包括:
(1)、若REQInit中存在Nonce AAC,则检查所述Nonce AAC与AAC生成的Nonce AAC是否相同;
(2)、根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;
(3)、验证MacTag REQ
验证过程为:AAC利用消息完整性校验密钥采用完整性校验算法对包括REQInit中除MacTag REQ外的其他字段在内的信息在本地计算MacTag REQ(该计算方式与REQ计算MacTag REQ的方式相同),并将计算的MacTag REQ与接收到的REQInit中的MacTag REQ进行比较。
(4)、利用消息加密密钥解密EncData REQ获得Cert REQ
(5)、利用解密得到的Cert REQ验证Sig REQ
(6)、若上述检查和验证中任一步不通过,则立即丢弃REQInit;上述检查和验证均通过后,验证Cert REQ的合法性得到REQ的身份验证结果Res REQ;若确定REQ为不合法时,则结束本次鉴别过程;
(7)、利用消息加密密钥采用对称加密算法计算AAC的身份信息密文EncData AAC
(8)、计算数字签名Sig AAC
(9)、利用消息完整性校验密钥计算生成消息完整性校验码MacTag AAC
S306、AAC向REQ发送AAC的身份鉴别请求消息AACAuth。
所述AACAuth中包括Nonce AAC、Nonce REQ、EncData AAC、Sig AAC和MacTag AAC。其中,Nonce REQ和Nonce AAC为可选字段,且应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC。EncData AAC的加密数据包括Cert AAC;Sig AAC的签名数据包括AACAuth中Sig AAC之前的其他字段。MacTag AAC的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外 的其他字段在内的信息计算生成MacTag AAC
需要说明的是,当AAC确定REQ为合法时,执行S306;当AAC确定REQ为不合法时,则AAC根据本地策略选择是否执行S306,考虑到效率,优选方案为不执行且结束本次鉴别过程。
S307、REQ接收所述AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce AAC,则检查Nonce AAC与AACInit中的Nonce AAC是否一致;和/或,若AACAuth中存在Nonce REQ,则检查Nonce REQ与REQ生成的Nonce REQ是否一致;
(2)、验证MacTag AAC
验证过程为:REQ利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在内的信息在本地计算生成MacTag AAC(该计算方式与AAC计算MacTag AAC的方式相同),并将计算得到的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较。
(3)、利用消息加密密钥采用对称加密算法解密EncData AAC得到Cert AAC
(4)、利用解密得到的Cert AAC验证Sig AAC
(5)、上述检查和验证均通过后,验证Cert AAC的合法性得到AAC的身份验证结果Res AAC;上述检查和验证中任一步不通过,则立即丢弃AACAuth。
参见图4,为双向身份鉴别情况下先鉴别AAC后鉴别REQ的身份鉴别方法。其中,REQ和AAC之间的消息加密密钥协商过程被融合到了身份鉴别过程中,更便于工程实施。该方法包括:
S401、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S402、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段。
S403、REQ生成Nonce REQ和KeyInfo REQ,根据需要生成Security capabilities REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥。
S404、REQ向AAC发送密钥响应消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ和KeyInfo REQ。其中,Security capabilities REQ为可选字段,Nonce AAC应等于AACInit中的相应字段。
S405、AAC接收所述REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否相同,若不同,则丢弃REQInit;
(2)、根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;
(3)、利用消息加密密钥采用对称加密算法计算AAC的身份信息密文EncData AAC
(4)、计算数字签名Sig AAC
(5)、利用消息完整性校验密钥计算消息完整性校验码MacTag AAC
S406、AAC向REQ发送AAC的身份鉴别请求消息AACAuth。
所述AACAuth中包括Nonce AAC、Nonce REQ、EncData AAC、Sig AAC和MacTag AAC。其中,Nonce REQ和Nonce AAC为可选字段,且应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC。EncData AAC的加密数据包括Cert AAC;Sig AAC的签名数据包括AACAuth中Sig AAC之前的其他字段。MacTag AAC的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在内的信息计算生成MacTag AAC
S407、REQ接收所述AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce AAC,则检查Nonce AAC是否与AACInit中的Nonce AAC一致;和/或,若AACAuth中存在Nonce REQ,则检查Nonce REQ是否与REQ生成的Nonce REQ一致;
(2)、验证MacTag AAC
验证过程为:REQ利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在内的信息在本地计算生成MacTag AAC,并将计算的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较。
(3)、利用消息加密密钥采用对称加密算法解密AAC的身份信息密文EncData AAC得到Cert AAC
(4)、利用解密得到的Cert AAC验证Sig AAC
(5)、若上述检查和验证中任一步不通过,则立即丢弃AACAuth;上述检查和验证均通过后,验证Cert AAC的合法性得到AAC的身份验证结果Res AAC;若确定AAC为不合法时,则结束本次鉴别过程;
(6)、利用消息加密密钥采用对称加密算法计算REQ的身份信息密文EncData REQ
(7)、计算数字签名Sig REQ
(8)、利用消息完整性校验密钥计算生成消息完整性校验码MacTag REQ
S408、REQ向AAC发送REQ的身份鉴别请求消息REQAuth。
所述REQAuth中包括Nonce AAC、Nonce REQ、EncData REQ、Sig REQ和MacTag REQ。其中,Nonce AAC和Nonce REQ为可选字段,且应分别等于AACInit中的Nonce AAC、REQ生成的Nonce REQ。EncData REQ的加密数据包括Cert REQ;Sig REQ的签名数据包括REQAuth中Sig REQ之前的其他字段。MacTag REQ的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括REQAuth中除MacTag REQ外的其他字段在内的信息计算生成MacTag REQ
需要说明的是,当REQ确定AAC为合法时,执行S408;当REQ确定AAC为不合法时,则REQ根据本地策略选择是否执行S408,考虑到效率,优选方案为不执行且结束本次鉴别过程。
S409、AAC接收所述REQAuth后,执行下述操作,包括:
(1)、若REQAuth中存在Nonce AAC,则检查Nonce AAC和AAC生成的Nonce AAC是否一致;和/或,若REQAuth中存在Nonce REQ,则检查Nonce REQ和REQInit中的Nonce REQ是否一致;
(2)、验证MacTag REQ
验证过程为:AAC利用消息完整性校验密钥采用完整性校验算法对包括REQAuth中除MacTag REQ外的其他字段在内的信息在本地计算生成MacTag REQ,并将计算的MacTag REQ和接收到的REQAuth中的MacTag REQ进行比较。
(3)、利用消息加密密钥采用对称加密算法解密EncData REQ得到Cert REQ
(4)、利用解密得到的Cert REQ验证Sig REQ
(5)、上述检查和验证均通过后,验证Cert REQ的合法性得到REQ的身份验证结果Res REQ;上述检查和验证中任一步不通过,则立即丢弃REQAuth。
参见图5,为单向身份鉴别情况下单向鉴别REQ的身份鉴别方法。其中,REQ和AAC之间的消息加密密钥协商过程被并行地融合到了身份鉴别过程中,更便于工程实施。该方法包括:
S501、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S502、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段。
S503、REQ生成Nonce REQ和KeyInfo REQ,根据需要生成Security capabilities REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;利用消息加密密钥采用对称加密算法计算REQ的身份信息密文EncData REQ;计算Sig REQ;利用消息完整性校验密钥计算生成消息完整性校验码MacTag REQ
S504、REQ向AAC发送REQ的身份鉴别请求消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ、KeyInfo REQ、EncData REQ、Sig REQ和MacTag REQ。其中,Nonce AAC和Security capabilities REQ为可选字段,且Nonce AAC应等于AACInit中的相应字段。EncData REQ的加密数据包括Cert REQ;Sig REQ的签名数据包括REQInit中Sig REQ之前的其他字段,当REQInit中不包括Nonce AAC字段时,Sig REQ的签名数据还包括AACInit中的Nonce AAC字段。MacTag REQ的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括REQInit中除MacTag REQ外的其他字段在内的信息计算生成MacTag REQ
S505、AAC接收所述REQInit后,执行下述操作,包括:
(1)、若REQInit中存在Nonce AAC,则检查Nonce AAC与AAC生成的Nonce AAC是否相同;
(2)、根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;
(3)、验证MacTag REQ
验证过程为:AAC利用消息完整性校验密钥采用完整性校验算法对包括REQInit中除MacTag REQ外的其他字段在内的信息在本地计算生成MacTag REQ,并将计算的MacTag REQ和接收到的REQInit中的MacTag REQ进行比较。
(4)、利用消息加密密钥解密EncData REQ得的Cert REQ
(5)、利用解密得到的Cert REQ验证Sig REQ
(6)、上述检查和验证均通过后,验证Cert REQ的合法性得到REQ的身份验证结果Res REQ;上述检查和验证中任一步不通过,则立即丢弃REQInit。
参见图6,为单向身份鉴别情况下单向鉴别AAC的身份鉴别方法。其中,REQ和AAC之间的消息加密密钥协商过程被融合到了身份鉴别过程中,更便于工程实施。该方法包括:
S601、AAC生成Nonce AAC和KeyInfo AAC,根据需要生成Security capabilities AAC
S602、AAC向REQ发送密钥请求消息AACInit。
所述AACInit中包括Nonce AAC、KeyInfo AAC和Security capabilities AAC。其中,Security capabilities AAC为可选字段。
S603、REQ生成Nonce REQ和KeyInfo REQ,根据需要生成Security capabilities REQ,根据包括KeyInfo REQ对应的临时私钥和KeyInfo AAC所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(REQ和AAC采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥。
S604、REQ向AAC发送密钥响应消息REQInit。
所述REQInit中包括Nonce AAC、Nonce REQ、Security capabilities REQ和KeyInfo REQ。其中,Security capabilities REQ为可选字段,Nonce AAC应等于AACInit中的相应字段。
S605、AAC接收所述REQInit后,执行下述操作,包括:
(1)、检查REQInit中的Nonce AAC与AAC生成的Nonce AAC是否相同,若不同,则丢弃REQInit;
(2)、根据包括KeyInfo AAC对应的临时私钥和KeyInfo REQ所包括的临时公钥进行密钥交换计算生成第一密钥K1,将K1结合Nonce AAC、Nonce REQ及其他信息(AAC和REQ采用的其他信息是相同的且可选的,譬如特定字符串等)利用协商或预置的密钥导出算法计算消息加密密钥和消息完整性校验密钥;
(3)、利用消息加密密钥采用对称加密算法计算生成AAC的身份信息密文EncData AAC
(4)、计算数字签名Sig AAC
(5)、利用消息完整性校验密钥计算生成消息完整性校验码MacTag AAC
S606、AAC向REQ发送AAC的身份鉴别请求消息AACAuth。
所述AACAuth中包括Nonce REQ、Nonce AAC、EncData AAC、Sig AAC和MacTag AAC。其中,Nonce REQ和Nonce AAC为可选字段,且应分别等于REQInit中的Nonce REQ、AAC生成的Nonce AAC。EncData AAC的加密数据包括Cert AAC;Sig AAC的签名数据包括AACAuth中Sig AAC之前的其他字段。MacTag AAC的计算过程为:利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在内的信息计算生成MacTag AAC
S607、REQ接收所述AACAuth后,执行下述操作,包括:
(1)、若AACAuth中存在Nonce REQ,则检查Nonce REQ和REQ生成的Nonce REQ是否一致;和/或,若AACAuth中存在Nonce AAC,则检查Nonce AAC和接收到的AACInit中的Nonce AAC是否一致;
(2)、验证MacTag AAC
验证过程为:REQ利用消息完整性校验密钥采用完整性校验算法对包括AACAuth中除MacTag AAC外的其他字段在内的信息在本地计算生成MacTag AAC,并将计算的MacTag AAC与接收到的AACAuth中的MacTag AAC进行比较。
(3)、利用消息加密密钥采用对称加密算法解密EncData AAC得到Cert AAC
(4)、利用解密得到的Cert AAC验证Sig AAC
(5)、上述检查和验证均通过后,验证Cert AAC的合法性得到AAC的身份验证结果Res AAC;上述检查和验证中任一步不通过时,则立即丢弃AACAuth。
在上述各实施例中,每条消息还可以携带一个杂凑值HASH X,该杂凑值HASH X是该消息的发送方实体X利用杂凑算法对接收到的对端实体Y发送的最新前序消息计算得到的,用于对端实体Y来验证实体X是否接收到完整的最新前序消息。其中,X表示REQ,则对应的Y表示AAC;X表示AAC,则对应的Y表示REQ;HASH REQ表示REQ对接收到的AAC发送的最新前序消息计算的 杂凑值,HASH AAC表示AAC对接收到的REQ发送的最新前序消息计算的杂凑值。若发送方实体X当前发送的消息为实体X和实体Y之间交互的首条消息,意味着实体X未曾收到对端实体Y发送的前序消息,则该条消息中HASH X可以不存在或者无意义。
对应的,对端实体Y接收到实体X发送的消息后,若该条消息中包含HASH X,则当实体Y未曾向实体X发送过前序消息时,实体Y忽略HASH X;当实体Y曾向实体X发送过前序消息时,实体Y利用杂凑算法对之前向实体X发送的最新前序消息在本地计算杂凑值,并与接收到的消息中携带的杂凑值HASH X比较,若一致,则执行后续步骤,否则丢弃或者结束本次鉴别过程。
本发明中,对实体X而言,对端实体Y向实体X发送的前序消息指的是:实体X向对端实体Y发送消息M之前,接收过的对端实体Y向实体X发送的消息;对端实体Y向实体X发送的最新前序消息指的是:实体X向对端实体Y发送消息M之前,接收的对端实体Y向实体X发送的最新一条消息。若实体X向其对端实体Y发送的消息M是实体X和实体Y之间交互的第一条消息,则实体X向其对端实体Y发送消息M之前,不存在对端实体Y向实体X发送的前序消息。
需要说明的是,上述图3、图4、图5和图6对应实施例中的可选字段和可选操作,在说明书附图的图3、图4、图5和图6中用“*”表示。以上所有实施例涉及的消息中所包括的各个内容不限定顺序,且在没有特别说明的情况下,不限定消息接收方收到消息后对相关消息的操作顺序以及对消息中所包括的内容进行处理的顺序。
基于图1至图6对应的实施例,本申请实施例还提供了一种鉴别接入控制器,其既可以作为被验证方,也可以作为验证方,还可以同时具备被验证方和验证方的功能。
参见图7,仅作为被验证方的鉴别接入控制器700包括:
请求部分701,被配置为向请求设备发送所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份信息密文和所述鉴别接入控制器的数字签名,所述鉴别接入控制器的身份信息密文是所述鉴别接入控制器利用消息加密密钥对包括所述鉴别接入控制器的数字证书在内的加密数据加密生成的。
可选的,鉴别接入控制器700还包括:发送部分、接收部分和计算部分;
发送部分,被配置为向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
接收部分,被配置为接收所述请求设备发送的密钥响应消息;所述密钥响应消息中包括所述请求设备的密钥交换参数;
计算部分,被配置为根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
参见图8,仅作为验证方的鉴别接入控制器800包括:
验证部分801,被配置为接收请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份信息密文和所述请求设备的数字签名,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;根据所述请求设备的数字证书和所述请求设备的数字签名,验证所述请求设备的身份合法性得到所述请求设备的身份验证结果。
可选的,鉴别接入控制器800还包括:发送部分和计算部分;发送部分,被配置为向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;验证部分801接收的所述请求设备的身份鉴别请求消息中还包括所述请求设备的密钥交换参数;计算部分,被配置为根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
参见图9,同时具备被验证方和验证方功能的鉴别接入控制器900包括:
请求部分901,被配置为向请求设备发送所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份信息密文和所述鉴别接入控制器的数字签名,所述鉴别接入控制器的身份信息密文是所述鉴别接入控制器利用消息加密密钥对包括所述鉴别接入控制器的数字证书在内的加密数据加密生成的;
验证部分902,被配置为接收所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份信息密文和所述请求设备的数字签名,所述请求设备的身份信息 密文是所述请求设备利用所述消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;根据所述请求设备的数字证书和所述请求设备的数字签名,验证所述请求设备的身份合法性得到所述请求设备的身份验证结果。
可选的,先作为被验证方,后作为验证方的鉴别接入控制器900还包括:发送部分、接收部分和计算部分;
发送部分,被配置为向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
接收部分,被配置为接收所述请求设备发送的密钥响应消息;所述密钥响应消息中包括所述请求设备的密钥交换参数;
计算部分,被配置为根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
可选的,先作为验证方,后作为被验证方的鉴别接入控制器900还包括:发送部分和计算部分;发送部分,被配置为向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;验证部分902接收的所述请求设备的身份鉴别请求消息中还包括所述请求设备的密钥交换参数;计算部分,被配置为根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
在图7、图8及图9实施例中,可选的,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;对应的,所述请求设备的身份鉴别请求消息中还包括所述请求设备生成的第二随机数,或者,所述密钥响应消息中还包括所述请求设备生成的第二随机数;
则所述计算部分,还被配置为根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
可选的,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,则验证部分801/902接收的所述请求设备的身份鉴别请求消息或者所述接收部分接收的所述密钥响应消息中还包括特定安全策略,所述特定安全策略是所述请求设备根据所述鉴别接入控制器支持的安全能力参数信息确定的。
可选的,所述请求设备的身份鉴别请求消息或者所述密钥响应消息中还包括所述第一随机数,则验证部分801/902,还被配置为将所述请求设备的身份鉴别请求消息中的第一随机数或者所述密钥响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数进行一致性验证;若验证通过,则所述计算部分执行相关步骤。
可选的,所述计算部分,还被配置为计算消息完整性校验密钥,所述消息完整性校验密钥与所述消息加密密钥的生成方式相同;
请求部分701/901发送的所述鉴别接入控制器的身份鉴别请求消息中还包括所述鉴别接入控制器的消息完整性校验码;所述鉴别接入控制器的消息完整性校验码是利用所述消息完整性校验密钥对包括所述鉴别接入控制器的身份鉴别请求消息中除所述消息完整性校验码外的其他字段计算生成的;和/或,
验证部分801/902,还被配置为验证所述请求设备的身份鉴别请求消息中携带的消息完整性校验码,若验证通过,则再执行验证所述请求设备的身份合法性得到所述请求设备的身份验证结果的步骤。
可选的,所述鉴别接入控制器先作为被验证方,请求部分901先向所述请求设备发送所述鉴别接入控制器的身份鉴别请求消息,在所述请求设备确定所述鉴别接入控制器的身份合法之后,所述鉴别接入控制器再作为验证方,验证部分902再接收所述请求设备向所述鉴别接入控制器发送的所述请求设备的身份鉴别请求消息。
可选的,所述鉴别接入控制器先作为验证方,验证部分902先接收所述请求设备的身份鉴别请求消息并在确定所述请求设备的身份合法之后,所述鉴别接入控制器再作为被验证方,请求部分901再向所述请求设备发送所述鉴别接入控制器的身份鉴别请求消息。
可选的,所述请求设备作为被验证方,所述鉴别接入控制器作为验证方;则所述发送部分先向所述请求设备发送所述密钥请求消息,验证部分801再接收所述请求设备发送的所述请求设备的身份鉴别请求消息,然后验证部分801验证所述请求设备的身份合法性得到所述请求设备的身份验证 结果。
可选的,所述鉴别接入控制器作为被验证方,所述请求设备作为验证方;则所述发送部分先向所述请求设备发送所述密钥请求消息,所述接收部分再接收所述请求设备发送的所述密钥响应消息,然后请求部分701向所述请求设备发送所述鉴别接入控制器的身份鉴别请求消息。
可选的,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值。
本申请实施例还提供了一种请求设备,其既可以作为被验证方,也可以作为验证方,还可以同时具备被验证方和验证方的功能。
参见图10,仅作为被验证方的请求设备1000包括:
请求部分1001,被配置为向鉴别接入控制器发送所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份信息密文和所述请求设备的数字签名,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的。
可选的,请求设备1000还包括:接收部分和计算部分;
接收部分,被配置为接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
计算部分,被配置为根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;
请求部分1001向所述鉴别接入控制器发送的所述请求设备的身份鉴别请求消息中还包括所述请求设备的密钥交换参数。
参见图11,仅作为验证方的请求设备1100包括:
验证部分1101,被配置为接收鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份信息密文和所述鉴别接入控制器的数字签名,所述鉴别接入控制器的身份信息密文是所述鉴别接入控制器利用消息加密密钥对包括所述鉴别接入控制器的数字证书在内的加密数据加密生成的;利用所述消息加密密钥对所述鉴别接入控制器的身份信息密文进行解密得到所述鉴别接入控制器的数字证书;根据所述鉴别接入控制器的数字证书和所述鉴别接入控制器的数字签名,验证所述鉴别接入控制器的身份合法性得到所述鉴别接入控制器的身份验证结果。
可选的,请求设备1100还包括:接收部分、发送部分和计算部分;
接收部分,被配置为接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
计算部分,被配置为根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;
发送部分,被配置为向所述鉴别接入控制器发送密钥响应消息,所述密钥响应消息中包括所述请求设备的密钥交换参数。
参见图12,同时具备被验证方和验证方功能的请求设备1200包括:
请求部分1201,被配置为向鉴别接入控制器发送所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份信息密文和所述请求设备的数字签名,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
验证部分1202,被配置为接收所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份信息密文和所述鉴别接入控制器的数字签名,所述鉴别接入控制器的身份信息密文是所述鉴别接入控制器利用所述消息加密密钥对包括所述鉴别接入控制器的数字证书在内的加密数据加密生成的;利用所述消息加密密钥对所述鉴别接入控制器的身份信息密文进行解密得到所述鉴别接入控制器的数字证书;根据所述鉴别接入控制器的数字证书和所述鉴别接入控制器的数字签名,验证所述鉴别接入控制器的身份合法性得到所述鉴别接入控制器的身份验证结果。
可选的,先作为验证方,后作为被验证方的请求设备1200还包括:接收部分、发送部分和计算部分;接收部分,被配置为接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包 括所述鉴别接入控制器的密钥交换参数;计算部分,被配置为根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;发送部分,被配置为向所述鉴别接入控制器发送密钥响应消息,所述密钥响应消息中包括所述请求设备的密钥交换参数。
可选的,先作为被验证方,后作为验证方的请求设备1200还包括:接收部分和计算部分;
接收部分,被配置为接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
计算部分,被配置为根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;
请求部分1201向所述鉴别接入控制器发送的所述请求设备的身份鉴别请求消息中还包括所述请求设备的密钥交换参数。
在图10、图11及图12实施例中,可选的,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;则所述计算部分,还被配置为根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;
对应的,所述请求设备的身份鉴别请求消息中还包括所述第二随机数,或者,所述密钥响应消息中还包括所述第二随机数。
可选的,请求部分1001/1201发送的所述请求设备的身份鉴别请求消息中还包括所述第一随机数,或者,所述发送部分发送的所述密钥响应消息中还包括所述第一随机数。
可选的,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述请求设备还包括:确定部分,被配置为根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;则所述请求设备的身份鉴别请求消息或者所述密钥响应消息中还包括所述特定安全策略。
可选的,所述计算部分,还被配置为计算消息完整性校验密钥,所述消息完整性校验密钥与所述消息加密密钥的生成方式相同;
请求部分1001/1201发送的所述请求设备的身份鉴别请求消息中还包括所述请求设备的消息完整性校验码;所述请求设备的消息完整性校验码是利用所述消息完整性校验密钥对包括所述请求设备的身份鉴别请求消息中除所述消息完整性校验码外的其他字段计算生成的;和/或,
验证部分1101/1202,还被配置为验证所述鉴别接入控制器的身份鉴别请求消息中携带的消息完整性校验码,若验证通过,则再执行验证所述鉴别接入控制器的身份合法性得到所述鉴别接入控制器的身份验证结果的步骤。
可选的,所述请求设备先作为验证方,验证部分1202先接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息,在验证部分1202确定所述鉴别接入控制器的身份合法之后,所述请求设备再作为被验证方,请求部分1201再向所述鉴别接入控制器发送所述请求设备的身份鉴别请求消息。
可选的,所述请求设备先作为被验证方,请求部分1201先向所述鉴别接入控制器发送所述请求设备的身份鉴别请求消息,在所述鉴别接入控制器确定所述请求设备的身份合法之后,所述请求设备再作为验证方,验证部分1202再接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息。
可选的,所述请求设备作为被验证方,所述鉴别接入控制器作为验证方;则所述接收部分先接收所述鉴别接入控制器发送的所述密钥请求消息,请求部分1001再向所述鉴别接入控制器发送所述请求设备的身份鉴别请求消息。
可选的,所述鉴别接入控制器作为被验证方,所述请求设备作为验证方;则所述接收部分先接收所述鉴别接入控制器发送的所述密钥请求消息,所述发送部分再向所述鉴别接入控制器发送所述密钥响应消息,然后验证部分1101接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息。
可选的,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
采用上述鉴别接入控制器和请求设备执行本申请实施例提供的身份鉴别方法,在请求设备和鉴别接入控制器之间传输身份信息时,即在验证方和被验证方之间传输被验证方的身份信息时,对被验证方的身份信息进行保密处理,防止被验证方的身份信息在传输过程中暴露;由此在请求设备访 问网络的过程中,保证攻击者无法获得私密、敏感信息,避免攻击者将私密、敏感信息用于非法用途,在保障实体身份相关信息机密性的同时,实现了鉴别接入控制器和请求设备之间双向或单向的身份鉴别,从而确保访问网络的用户是合法的,和/或,用户访问的网络是合法的。
需要说明的是,在本申请实施例以及其他的实施例中,“部分”可以是部分电路、部分处理器、部分程序或软件等等,当然也可以是单元,还可以是模块也可以是非模块化的。
参见图13,本申请实施例还提供了一种鉴别接入控制器AAC,包括:第一处理器1310和第一存储器1320。其中,第一处理器1310可以从第一存储器1320中调用并运行计算机程序,以实现上述实施例中的AAC执行的步骤。
其中,第一存储器1320可以是独立于第一处理器1310的一个单独的器件,也可以集成在第一处理器1310中。
应理解,该鉴别接入控制器可以实现本申请实施例的各个方法中由AAC实现的相应流程,为了简洁,在此不再赘述。
参考图14,本申请实施例还供了一种请求设备REQ,包括:第二处理器1410和第二存储器1420。其中,第二处理器1410可以从第二存储器1420中调用并运行计算机程序,以实现上述实施例中的REQ执行的步骤。
其中,第二存储器1420可以是独立于第二处理器1410的一个单独的器件,也可以集成在第二处理器1410中。
应理解,该请求设备可以实现本申请实施例的各个方法中由REQ实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行上述身份鉴别方法中鉴别接入控制器AAC、或请求设备REQ所执行的步骤。其中,该存储介质可以是易失性或非易失的计算机可读取存储介质。
需要说明的是,存储介质可以是下述介质中的至少一种:只读存储器(英文:Read-Only Memory,缩写:ROM)、RAM、磁碟或光盘等各种可以存储程序代码的介质。
本申请实施例还提供一种计算机程序,包括计算机可读代码,当所述计算机可读代码在电子设备中运行时,所述电子设备中的处理器执行配置为实现上述身份鉴别方法中鉴别接入控制器AAC、或请求设备REQ所执行的步骤。
本申请实施例还提供一种计算机程序产品,该计算机程序产品包括计算机程序指令,所述计算机程序指令可用于执行上述身份鉴别方法中鉴别接入控制器AAC、或请求设备REQ所执行的步骤,详细可参见上述方法实施例,在此不再赘述。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于设备及***实施例而言,由于其与方法实施例相一致和对应,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的设备及***实施例仅仅是示意性的,其中作为分离部件说明的部分可以是或者也可以不是物理上分开的,作为部分显示的部件可以是或者也可以不是物理部分,即可以位于一个地方,或者也可以分布到多个网络部分上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述,仅为本申请的一种具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应该以权利要求的保护范围为准。
工业实用性
本申请实施例提供的身份鉴别方法,能够在请求设备和鉴别接入控制器之间传输身份信息时,即在验证方和被验证方之间传输被验证方的身份信息时,对被验证方的身份信息进行保密传输,防止被验证方的身份信息在传输过程中暴露;由此在请求设备与接入控制器之间的身份鉴别的整体过程中,保证攻击者无法获得私密、敏感信息,避免攻击者将私密、敏感信息用于非法用途,在保障实体身份相关信息机密性的同时,实现了鉴别接入控制器和请求设备之间双向或单向的身份鉴别,从而确保访问网络的用户是合法的,和/或,用户访问的网络是合法的。

Claims (38)

  1. 一种身份鉴别方法,所述方法包括:
    鉴别接入控制器和请求设备中任一方作为被验证方,则另一方作为对应的验证方;
    被验证方向验证方发送被验证方的身份鉴别请求消息,所述被验证方的身份鉴别请求消息中包括所述被验证方的身份信息密文和所述被验证方的数字签名,所述被验证方的身份信息密文是所述被验证方利用消息加密密钥对包括所述被验证方的数字证书在内的加密数据加密生成的;
    所述验证方接收所述被验证方的身份鉴别请求消息,利用所述消息加密密钥对所述被验证方的身份信息密文进行解密得到所述被验证方的数字证书;
    所述验证方根据所述被验证方的数字证书和所述被验证方的数字签名,验证所述被验证方的身份合法性,得到所述被验证方的身份验证结果。
  2. 根据权利要求1所述的方法,其中,所述鉴别接入控制器与所述请求设备协商生成所述消息加密密钥,包括:
    所述鉴别接入控制器向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
    所述请求设备根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;
    则所述请求设备向所述鉴别接入控制器发送的所述请求设备的身份鉴别请求消息中还包括所述请求设备的密钥交换参数,或者,所述请求设备向所述鉴别接入控制器发送密钥响应消息,所述密钥响应消息中包括所述请求设备的密钥交换参数;
    所述鉴别接入控制器根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成所述第一密钥,根据包括所述第一密钥在内的信息利用所述密钥导出算法计算所述消息加密密钥。
  3. 根据权利要求2所述的方法,其中,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    则所述请求设备计算所述消息加密密钥包括:
    所述请求设备根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;
    对应的,所述请求设备的身份鉴别请求消息中还包括所述第二随机数,或者,所述密钥响应消息中还包括所述第二随机数;
    则所述鉴别接入控制器计算所述消息加密密钥包括:
    所述鉴别接入控制器根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
  4. 根据权利要求3所述的方法,其中,所述请求设备的身份鉴别请求消息或者所述密钥响应消息中还包括所述第一随机数,则在所述鉴别接入控制器计算所述消息加密密钥之前,所述方法还包括:
    所述鉴别接入控制器将所述请求设备的身份鉴别请求消息中的第一随机数或者所述密钥响应消息中的第一随机数和所述鉴别接入控制器自身生成的第一随机数进行一致性验证;
    若验证通过,则所述鉴别接入控制器再计算所述消息加密密钥。
  5. 根据权利要求2所述的方法,其中,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述方法还包括:
    所述请求设备根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    则所述请求设备的身份鉴别请求消息或者所述密钥响应消息中还包括所述特定安全策略。
  6. 根据权利要求2所述的方法,其中,所述方法还包括:
    所述鉴别接入控制器和所述请求设备分别计算消息完整性校验密钥;其中,所述鉴别接入控制器的消息完整性校验密钥与所述鉴别接入控制器的消息加密密钥的生成方式相同;所述请求设备的消息完整性校验密钥与所述请求设备的消息加密密钥的生成方式相同;
    则所述鉴别接入控制器和所述请求设备任一方作为被验证方时,所述被验证方的身份鉴别请求 消息中还包括被验证方的消息完整性校验码,所述被验证方的消息完整性校验码是所述被验证方利用所述消息完整性校验密钥对包括所述被验证方的身份鉴别请求消息中除所述消息完整性校验码外的其他字段计算生成的;
    则在所述验证方确定所述被验证方的身份鉴别结果之前,所述方法还包括:
    所述验证方利用所述消息完整性校验密钥验证所述消息完整性校验码;若验证通过,验证方再执行验证所述被验证方的身份合法性得到所述被验证方的身份验证结果的步骤。
  7. 根据权利要求1所述的方法,其中,所述请求设备先作为验证方,当确定所述鉴别接入控制器的身份合法之后,所述请求设备再作为被验证方,向所述鉴别接入控制器发送所述请求设备的身份鉴别请求消息。
  8. 根据权利要求1所述的方法,其中,所述鉴别接入控制器先作为验证方,当确定所述请求设备的身份合法之后,所述鉴别接入控制器再作为被验证方,向所述请求设备发送所述鉴别接入控制器的身份鉴别请求消息。
  9. 根据权利要求2所述的方法,其中,所述请求设备作为被验证方,所述鉴别接入控制器作为验证方;则所述鉴别接入控制器先向所述请求设备发送所述密钥请求消息,再接收所述请求设备发送的所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份信息密文和所述请求设备的数字签名,所述请求设备的身份信息密文是所述请求设备利用所述消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
    所述鉴别接入控制器利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书,根据所述请求设备的数字证书和所述请求设备的数字签名,验证所述请求设备的身份合法性得到所述请求设备的身份验证结果。
  10. 根据权利要求2所述的方法,其中,所述鉴别接入控制器作为被验证方,所述请求设备作为验证方;则所述鉴别接入控制器先向所述请求设备发送所述密钥请求消息,再接收所述请求设备发送的所述密钥响应消息,然后向所述请求设备发送所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份信息密文和所述鉴别接入控制器的数字签名,所述鉴别接入控制器的身份信息密文是所述鉴别接入控制器利用所述消息加密密钥对包括所述鉴别接入控制器的数字证书在内的加密数据加密生成的;
    所述请求设备利用所述消息加密密钥对所述鉴别接入控制器的身份信息密文进行解密得到所述鉴别接入控制器的数字证书,根据所述鉴别接入控制器的数字证书和所述鉴别接入控制器的数字签名,验证所述鉴别接入控制器的身份合法性得到所述鉴别接入控制器的身份验证结果。
  11. 根据权利要求1至10任一项所述的方法,其中,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值;
    则所述鉴别接入控制器收到所述请求设备发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作;
    所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值;
    则所述请求设备收到所述鉴别接入控制器发送的消息时,先对接收到的消息中的杂凑值进行验证,验证通过后再执行后续操作。
  12. 一种鉴别接入控制器,所述鉴别接入控制器包括请求部分和验证部分中的至少一个部分;
    所述请求部分,被配置为向请求设备发送所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份信息密文和所述鉴别接入控制器的数字签名,所述鉴别接入控制器的身份信息密文是所述鉴别接入控制器利用消息加密密钥对包括所述鉴别接入控制器的数字证书在内的加密数据加密生成的;
    所述验证部分,被配置为接收所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份信息密文和所述请求设备的数字签名,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;利用所述消息加密密钥对所述请求设备的身份信息密文进行解密得到所述请求设备的数字证书;根据所述请求设备的数字证书和所述请求设备的数字签名,验证所述请求设备的身份合法性得到所述请求设备的身份验证结果。
  13. 根据权利要求12所述的鉴别接入控制器,其中,所述鉴别接入控制器与所述请求设备协商生成所述消息加密密钥,则所述鉴别接入控制器还包括:发送部分和计算部分;或者,所述鉴别接入控制器还包括:发送部分、接收部分和计算部分;其中,
    发送部分,被配置为向所述请求设备发送密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
    接收部分,被配置为接收所述请求设备发送的密钥响应消息,所述密钥响应消息中包括所述请求设备的密钥交换参数;或者,所述验证部分接收的所述请求设备的身份鉴别请求消息中还包括所述请求设备的密钥交换参数;
    计算部分,被配置为根据包括所述鉴别接入控制器的密钥交换参数对应的临时私钥和所述请求设备的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥。
  14. 根据权利要求13所述的鉴别接入控制器,其中,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;对应的,所述请求设备的身份鉴别请求消息中还包括所述请求设备生成的第二随机数,或者,所述密钥响应消息中还包括所述所述请求设备生成的第二随机数;
    则所述计算部分,还被配置为:根据包括所述第一密钥、所述第一随机数和所述第二随机数在内的信息计算所述消息加密密钥。
  15. 根据权利要求13所述的鉴别接入控制器,其中,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,则所述验证部分接收的所述请求设备的身份鉴别请求消息或者所述接收部分接收的所述密钥响应消息中还包括特定安全策略,所述特定安全策略是所述请求设备根据所述鉴别接入控制器支持的安全能力参数信息确定的。
  16. 根据权利要求14所述的鉴别接入控制器,其中,所述请求设备的身份鉴别请求消息或者所述密钥响应消息中还包括所述第一随机数,则所述验证部分,还被配置为:
    将所述请求设备的身份鉴别请求消息中的第一随机数或者所述密钥响应消息中的第一随机数和所述鉴别接入控制器生成的第一随机数进行一致性验证;若验证通过,则所述计算部分执行相关步骤。
  17. 根据权利要求13所述的鉴别接入控制器,其中,所述计算部分,还被配置为:计算消息完整性校验密钥,所述消息完整性校验密钥与所述消息加密密钥的生成方式相同;
    所述请求部分发送的所述鉴别接入控制器的身份鉴别请求消息中还包括所述鉴别接入控制器的消息完整性校验码;所述鉴别接入控制器的消息完整性校验码是利用所述消息完整性校验密钥对包括所述鉴别接入控制器的身份鉴别请求消息中除所述消息完整性校验码外的其他字段计算生成的;和/或,
    所述验证部分,还被配置为:验证所述请求设备的身份鉴别请求消息中携带的消息完整性校验码,若验证通过,则再执行验证所述请求设备的身份合法性得到所述请求设备的身份验证结果的步骤。
  18. 根据权利要求12所述的鉴别接入控制器,其中,所述鉴别接入控制器先作为被验证方,所述请求部分先向所述请求设备发送所述鉴别接入控制器的身份鉴别请求消息,在所述请求设备确定所述鉴别接入控制器的身份合法之后,所述鉴别接入控制器再作为验证方,所述验证部分再接收所述请求设备向所述鉴别接入控制器发送的所述请求设备的身份鉴别请求消息。
  19. 根据权利要求12所述的鉴别接入控制器,其中,所述鉴别接入控制器先作为验证方,所述验证部分先接收所述请求设备的身份鉴别请求消息并在确定所述请求设备的身份合法之后,所述鉴别接入控制器再作为被验证方,所述请求部分再向所述请求设备发送所述鉴别接入控制器的身份鉴别请求消息。
  20. 根据权利要求13所述的鉴别接入控制器,其中,所述请求设备作为被验证方,所述鉴别接入控制器作为验证方;则所述发送部分先向所述请求设备发送所述密钥请求消息,所述验证部分再接收所述请求设备发送的所述请求设备的身份鉴别请求消息,然后所述验证部分验证所述请求设备的身份合法性得到所述请求设备的身份验证结果。
  21. 根据权利要求13所述的鉴别接入控制器,其中,所述鉴别接入控制器作为被验证方,所述请求设备作为验证方;则所述发送部分,还被配置为先向所述请求设备发送所述密钥请求消息,所述接收部分,还被配置为再接收所述请求设备发送的所述密钥响应消息,然后所述请求部分,还被配置为向所述请求设备发送所述鉴别接入控制器的身份鉴别请求消息。
  22. 根据权利要求12至21任一项所述的鉴别接入控制器,其中,所述鉴别接入控制器向所述请求设备发送的消息还包括所述鉴别接入控制器对接收到的所述请求设备发送的最新前序消息计算的杂凑值。
  23. 一种请求设备,所述请求设备包括请求部分和验证部分中的至少一个部分;
    所述请求部分,被配置为向鉴别接入控制器发送所述请求设备的身份鉴别请求消息,所述请求设备的身份鉴别请求消息中包括所述请求设备的身份信息密文和所述请求设备的数字签名,所述请求设备的身份信息密文是所述请求设备利用消息加密密钥对包括所述请求设备的数字证书在内的加密数据加密生成的;
    所述验证部分,被配置为接收所述鉴别接入控制器的身份鉴别请求消息,所述鉴别接入控制器的身份鉴别请求消息中包括所述鉴别接入控制器的身份信息密文和所述鉴别接入控制器的数字签名,所述鉴别接入控制器的身份信息密文是所述鉴别接入控制器利用消息加密密钥对包括所述鉴别接入控制器的数字证书在内的加密数据加密生成的;利用所述消息加密密钥对所述鉴别接入控制器的身份信息密文进行解密得到所述鉴别接入控制器的数字证书;根据所述鉴别接入控制器的数字证书和所述鉴别接入控制器的数字签名,验证所述鉴别接入控制器的身份合法性得到所述鉴别接入控制器的身份验证结果。
  24. 根据权利要求23所述的请求设备,其中,所述鉴别接入控制器与所述请求设备协商生成所述消息加密密钥,则所述请求设备还包括:接收部分和计算部分;或者,所述请求设备还包括:接收部分、发送部分和计算部分;其中,
    接收部分,被配置为接收所述鉴别接入控制器发送的密钥请求消息,所述密钥请求消息中包括所述鉴别接入控制器的密钥交换参数;
    计算部分,被配置为根据包括所述请求设备的密钥交换参数对应的临时私钥和所述鉴别接入控制器的密钥交换参数所包括的临时公钥进行密钥交换计算生成第一密钥,根据包括所述第一密钥在内的信息利用密钥导出算法计算所述消息加密密钥;
    发送部分,被配置为向所述鉴别接入控制器发送密钥响应消息,所述密钥响应消息中包括所述请求设备的密钥交换参数;或者,所述请求部分发送的所述请求设备的身份鉴别请求消息还包括所述请求设备的密钥交换参数。
  25. 根据权利要求24所述的请求设备,其中,所述密钥请求消息中还包括所述鉴别接入控制器生成的第一随机数;
    则所述计算部分,还被配置为根据包括所述第一密钥、所述第一随机数和所述请求设备生成的第二随机数在内的信息计算所述消息加密密钥;
    对应的,所述请求设备的身份鉴别请求消息中还包括所述第二随机数,或者,所述密钥响应消息中还包括所述第二随机数。
  26. 根据权利要求25所述的请求设备,其中,所述请求部分发送的所述请求设备的身份鉴别请求消息中还包括所述第一随机数,或者,所述发送部分发送的所述密钥响应消息中还包括所述第一随机数。
  27. 根据权利要求24所述的请求设备,其中,所述密钥请求消息中还包括所述鉴别接入控制器支持的安全能力参数信息,所述请求设备还包括:
    确定部分,被配置为根据所述安全能力参数信息确定所述请求设备使用的特定安全策略;
    则所述请求设备的身份鉴别请求消息或者所述密钥响应消息中还包括所述特定安全策略。
  28. 根据权利要求24所述的请求设备,其中,所述计算部分,还被配置为计算消息完整性校验密钥,所述消息完整性校验密钥与所述消息加密密钥的生成方式相同;
    所述请求部分发送的所述请求设备的身份鉴别请求消息中还包括所述请求设备的消息完整性校验码;所述请求设备的消息完整性校验码是利用所述消息完整性校验密钥对包括所述请求设备的身份鉴别请求消息中除所述消息完整性校验码外的其他字段计算生成的;和/或,
    所述验证部分,还被配置为验证所述鉴别接入控制器的身份鉴别请求消息中携带的消息完整性校验码,若验证通过,则再执行验证所述鉴别接入控制器的身份合法性得到所述鉴别接入控制器的身份验证结果的步骤。
  29. 根据权利要求23所述的请求设备,其中,所述请求设备先作为验证方,所述验证部分先接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息,在所述验证部分确定所述鉴别接入控制器的身份合法之后,所述请求设备再作为被验证方,所述请求部分再向所述鉴别接入控制器发送所述请求设备的身份鉴别请求消息。
  30. 根据权利要求23所述的请求设备,其中,所述请求设备先作为被验证方,所述请求部分先向所述鉴别接入控制器发送所述请求设备的身份鉴别请求消息,在所述鉴别接入控制器确定所述请求设备的身份合法之后,所述请求设备再作为验证方,所述验证部分再接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息。
  31. 根据权利要求24所述的请求设备,其中,所述请求设备作为被验证方,所述鉴别接入控制器作为验证方;则所述接收部分先接收所述鉴别接入控制器发送的所述密钥请求消息,所述请求部分再向所述鉴别接入控制器发送所述请求设备的身份鉴别请求消息。
  32. 根据权利要求24所述的请求设备,其中,所述鉴别接入控制器作为被验证方,所述请求设备作为验证方;则所述接收部分先接收所述鉴别接入控制器发送的所述密钥请求消息,所述发送部分再向所述鉴别接入控制器发送所述密钥响应消息,然后所述验证部分接收所述鉴别接入控制器发送的所述鉴别接入控制器的身份鉴别请求消息。
  33. 根据权利要求23至32任一项所述的请求设备,其中,所述请求设备向所述鉴别接入控制器发送的消息还包括所述请求设备对接收到的所述鉴别接入控制器发送的最新前序消息计算的杂凑值。
  34. 一种鉴别接入控制器,包括:
    第一处理器;
    用于存储第一处理器可执行指令的第一存储器;
    其中,所述第一处理器被配置为调用所述第一存储器存储的指令,以执行如权利要求1至11任意一项所述的身份鉴别方法中鉴别接入控制器所执行的步骤。
  35. 一种请求设备,包括:
    第二处理器;
    用于存储第二处理器可执行指令的第二存储器;
    其中,所述第二处理器被配置为调用所述第二存储器存储的指令,以执行如权利要求1至11任一项所述的身份鉴别方法中请求设备所执行的步骤。
  36. 一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行如权利要求1至11任一项所述的鉴别接入控制器所执行的步骤、或者如权利要求1至11任一项所述的请求设备所执行的步骤。
  37. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在电子设备中运行时,计算机设备中的处理器执行用于实现如权利要求1至11任一项所述的鉴别接入控制器所执行的步骤、或者如权利要求1至11任一项所述的请求设备所执行的步骤。
  38. 一种计算机程序产品,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求1至11任一项所述的鉴别接入控制器所执行的步骤、或者如权利要求1至11任一项所述的请求设备所执行的步骤。
PCT/CN2021/140127 2020-12-26 2021-12-21 身份鉴别方法、装置、存储介质、程序、及程序产品 WO2022135404A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011569229.9 2020-12-26
CN202011569229.9A CN114760042A (zh) 2020-12-26 2020-12-26 一种身份鉴别方法和装置

Publications (1)

Publication Number Publication Date
WO2022135404A1 true WO2022135404A1 (zh) 2022-06-30

Family

ID=82157398

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/140127 WO2022135404A1 (zh) 2020-12-26 2021-12-21 身份鉴别方法、装置、存储介质、程序、及程序产品

Country Status (2)

Country Link
CN (1) CN114760042A (zh)
WO (1) WO2022135404A1 (zh)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110029769A1 (en) * 2003-08-12 2011-02-03 Selim Aissi Method for using trusted, hardware identity credentials in runtime package signature to secure mobile communications and high value transaction execution
CN103490881A (zh) * 2013-09-06 2014-01-01 广东数字证书认证中心有限公司 认证服务***、用户认证方法、认证信息处理方法及***
CN104573554A (zh) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 加载安全密钥存储硬件的方法和浏览器客户端装置
CN105578464A (zh) * 2015-07-31 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种增强的wlan证书鉴别方法、装置及***
CN108243166A (zh) * 2016-12-27 2018-07-03 航天信息股份有限公司 一种基于USBKey的身份认证方法和***
CN109088870A (zh) * 2018-08-14 2018-12-25 国网甘肃省电力公司电力科学研究院 一种新能源厂站发电单元采集终端安全接入平台的方法
CN110598422A (zh) * 2019-08-01 2019-12-20 浙江葫芦娃网络集团有限公司 一种基于移动数字证书的可信身份验证***及方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110029769A1 (en) * 2003-08-12 2011-02-03 Selim Aissi Method for using trusted, hardware identity credentials in runtime package signature to secure mobile communications and high value transaction execution
CN103490881A (zh) * 2013-09-06 2014-01-01 广东数字证书认证中心有限公司 认证服务***、用户认证方法、认证信息处理方法及***
CN104573554A (zh) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 加载安全密钥存储硬件的方法和浏览器客户端装置
CN105578464A (zh) * 2015-07-31 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种增强的wlan证书鉴别方法、装置及***
CN108243166A (zh) * 2016-12-27 2018-07-03 航天信息股份有限公司 一种基于USBKey的身份认证方法和***
CN109088870A (zh) * 2018-08-14 2018-12-25 国网甘肃省电力公司电力科学研究院 一种新能源厂站发电单元采集终端安全接入平台的方法
CN110598422A (zh) * 2019-08-01 2019-12-20 浙江葫芦娃网络集团有限公司 一种基于移动数字证书的可信身份验证***及方法

Also Published As

Publication number Publication date
CN114760042A (zh) 2022-07-15

Similar Documents

Publication Publication Date Title
WO2022135391A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135392A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135379A1 (zh) 一种身份鉴别方法和装置
WO2022135399A1 (zh) 身份鉴别方法、鉴别接入控制器和请求设备、存储介质、程序、及程序产品
WO2022135394A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135388A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135383A1 (zh) 一种身份鉴别方法和装置
WO2022135404A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135386A1 (zh) 一种身份鉴别方法和装置
WO2022135401A1 (zh) 身份鉴别方法、装置、存储介质、程序、及程序产品
WO2022135384A1 (zh) 一种身份鉴别方法和装置
WO2022135385A1 (zh) 一种身份鉴别方法和装置
WO2022135413A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、存储介质、程序、及程序产品
WO2022135387A1 (zh) 一种身份鉴别方法和装置
WO2022135393A1 (zh) 身份鉴别方法、鉴别接入控制器、请求设备、鉴别服务器、存储介质、程序、及程序产品
WO2022135418A1 (zh) 一种身份鉴别方法和装置
WO2022135382A1 (zh) 一种身份鉴别方法和装置
Omori et al. Extended inter-device digital rights sharing and transfer based on device-owner equality verification using homomorphic encryption
WO2022135377A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
RU2807058C1 (ru) Способ и аппарат для аутентификации идентификационной информации, устройство, микросхема, носитель для хранения информации и программа
WO2022135398A1 (zh) 身份鉴别方法、装置、设备、芯片、存储介质及程序
WO2022135378A1 (zh) 一种身份鉴别方法和装置
Patalbansi Secure Authentication and Security System for Mobile Devices in Mobile Cloud Computing
Madhusudhan Design of Robust Authentication Protocols for Roaming Service in Glomonet and Mitigation of XSS Attacks in Web Applications
Shin et al. A Secure MQTT Framework from PUF-based Key Establishment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21909400

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21909400

Country of ref document: EP

Kind code of ref document: A1