WO2018137352A1 - Network verification method, user equipment, network authentication node and system - Google Patents
Network verification method, user equipment, network authentication node and system Download PDFInfo
- Publication number
- WO2018137352A1 WO2018137352A1 PCT/CN2017/103241 CN2017103241W WO2018137352A1 WO 2018137352 A1 WO2018137352 A1 WO 2018137352A1 CN 2017103241 W CN2017103241 W CN 2017103241W WO 2018137352 A1 WO2018137352 A1 WO 2018137352A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- key
- user equipment
- authentication
- network authentication
- pvt
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 77
- 238000012795 verification Methods 0.000 title description 7
- 238000009795 derivation Methods 0.000 claims abstract description 51
- 238000005516 engineering process Methods 0.000 claims abstract description 34
- 230000006870 function Effects 0.000 description 35
- 238000004891 communication Methods 0.000 description 32
- 238000013461 design Methods 0.000 description 19
- 230000002452 interceptive effect Effects 0.000 description 16
- 230000003993 interaction Effects 0.000 description 13
- 238000010586 diagram Methods 0.000 description 11
- 230000008569 process Effects 0.000 description 10
- 238000012545 processing Methods 0.000 description 9
- 238000003860 storage Methods 0.000 description 9
- 238000004590 computer program Methods 0.000 description 6
- 238000004422 calculation algorithm Methods 0.000 description 3
- 238000011161 development Methods 0.000 description 3
- 230000007774 longterm Effects 0.000 description 3
- 230000008901 benefit Effects 0.000 description 2
- 238000004364 calculation method Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000008520 organization Effects 0.000 description 2
- 230000004044 response Effects 0.000 description 2
- VIEYMVWPECAOCY-UHFFFAOYSA-N 7-amino-4-(chloromethyl)chromen-2-one Chemical compound ClCC1=CC(=O)OC2=CC(N)=CC=C21 VIEYMVWPECAOCY-UHFFFAOYSA-N 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 238000005538 encapsulation Methods 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0869—Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
Definitions
- the present application relates to the field of communications technologies, and in particular, to a network authentication method, a user equipment, a network authentication node, and a system.
- Network authentication between the network authentication node and the user equipment is one of the important links to ensure the normal operation of the communication network.
- the EAP authentication framework supports a variety of EAP-based authentication protocols, such as EAP Transport Lay Protocol (EAP-TLS), and EAP Tunneled Transport Lay Protocol (EAP-EAP-based). TTLS), EAP-based shared key authentication method (EAP Pre-Shared Key, EAP-PSK).
- EAP-TLS EAP Transport Lay Protocol
- EAP-EAP-based EAP Tunneled Transport Lay Protocol
- TTLS EAP-based shared key authentication method
- EAP Pre-Shared Key EAP Pre-Shared Key
- 3GPP SA3 is also investigating the use of different cryptographic techniques for network authentication, including traditional Public Key Infrastructure (PKI) authentication techniques and new identity-based cryptography. (Identity Based Cryptography, IBC) certification technology. PKI-based technology has been supported in a variety of authentication technologies after years of research and protocol design.
- PKI Public Key Infrastructure
- IBC Identity Based Cryptography
- IBC authentication technology provides an identity-based encryption and signature method and is a public key technology. Different from the PKI technology, when the key generation is performed by using the IBC public key technology, a common key center is combined with the ICC public key pre-configured by the key center according to the received identity information (Identification, ID) information of the user equipment.
- the global parameters of the technology that is, the global private key and the public key of the key center, generate a private key corresponding to the user equipment ID for the user equipment and send it to the user equipment through the secure channel.
- the user equipment ID in the IBC public key technology is the public key. Therefore, it is not necessary to carry information such as the public key and signature necessary for the certificate, and therefore, it has the advantage of being short in length with respect to the certificate.
- the embodiment of the present application provides a network authentication method, a user equipment, a network authentication node, and a system, so that the IBC public key technology can match an existing protocol of the EAP.
- the first aspect provides a network authentication system, where the network authentication system includes a user equipment and a network authentication node, where: the user equipment sends an authentication type indication information, an ID of the user equipment, and the The PVT of the user equipment, the authentication type indication information is used to indicate that the user equipment needs to perform identity-based cryptography and shared key EAP-PSK authentication of the scalable authentication protocol.
- the network authentication node is configured to receive the authentication type indication information, the ID information of the user equipment, and the PVT of the user equipment, where the user equipment is determined according to the authentication type indication information. An identity-based cryptography and EAP-PSK authentication are required, and the ID of the network authentication node and the PVT of the network authentication node are sent to the user equipment.
- the network authentication node generates a network authentication node symmetric key according to the ID of the user equipment, the PVT of the user equipment, and the private key and the global public key based on the identity of the network authentication node, according to the network authentication node symmetrically
- the key generates a second authentication key and a second key deduction key, and performs EAP-PSK authentication with the user equipment by using the second authentication key and the second key derivation key.
- the user equipment generates a symmetric key of the user equipment according to the ID of the network authentication node, the PVT of the network authentication node, and the IBC identity information based on the private key of the user equipment and the global public key, and the network authentication.
- the node generates a symmetric key of the network authentication node according to the ID of the user equipment, the PVT of the user equipment, and the IBC identity information such as the private key of the network authentication node and the global public key.
- the user equipment and the network authentication node use the symmetric key generated by the user as the pre-shared key, which enables the mutual authentication using the EAP-PSK-based authentication method without changing the EAP-PSK authentication protocol interaction and its format.
- IBC-based interactive authentication is performed on the existing work of 3GPP and its supported EAP authentication framework, so that the IBC public key technology can match the existing protocols of EAP.
- the user equipment generates the first authentication key and the first key deduction key according to the user equipment symmetric key in a manner that the network authentication node is further configured to send the The private key expiration date information of the network authentication node, so that the user equipment can further generate the first authentication key and the first secret according to the user equipment symmetric key, the private key expiration date information of the user equipment, and the network authentication node private key expiration date information. Key deduction key.
- the symmetric key generates a first authentication key and a first key derivation key.
- the user equipment generates a first authentication key and the first according to at least one of a random number generated by the user equipment and a received random number generated by the network authentication node, and the user equipment symmetric key. Key derivation key.
- the network authentication node generates a second authentication key and a second key deduction key according to the network authentication node symmetric key, and the user equipment is further configured to send the private key expiration date information of the user equipment,
- the network authentication node may further generate the second authentication key and the second key deduction key according to the network authentication node symmetric key, the private key expiration date information of the network authentication node, and the private key expiration date information of the user equipment.
- the network authentication node generates a second authentication key according to at least one of a random number generated by the network authentication node and a received random number generated by the user equipment, and the network authentication node symmetric key. The second key derivation key.
- the authentication type indication information may be an authentication request including an EAP-PSK flag bit and a symmetric key for indicating an identity-based cryptography. Or the authentication type indication information may also be an ID of the user equipment and a PVT of the user equipment.
- the user equipment may send the authentication type indication information, the ID of the user equipment, and the PVT of the user equipment by using the access request information. User device and private key expiration date information of the user device. Or the user equipment may send the authentication type indication information by using the access request information, and send the ID of the user equipment and the PVT of the user equipment by using a second message of the EAP-PSK authentication protocol.
- the user equipment may send the authentication type indication information, the ID of the user equipment, the PVT of the user equipment, and the private key expiration date information of the user equipment by using the access request information.
- the user equipment may send the authentication type indication information by using the access request information, and send the ID of the user equipment, the PVT of the user equipment, and the private information of the user equipment by using a second message of the EAP-PSK authentication protocol. Key expiration date information.
- the network authentication node may send the ID of the network authentication node and the PVT of the network authentication node by using a first message of the EAP-PSK authentication protocol.
- the network authentication node may send the ID of the network authentication node, the PVT of the network authentication node, and the private key expiration date information of the network authentication node by using a first message of the EAP-PSK authentication protocol.
- the K_UE is the user equipment symmetric key
- the SSK_UE is the private key of the user equipment
- the KPAK is the global public key
- the ID_AUSF is the identifier of the network authentication node
- the PVT_AUSF is the PVT of the network authentication node
- the K_AUSF is the network authentication node symmetric key
- SSK_AUSF For the private key of the network authentication node
- KPAK is the global public key
- ID_UE is the identifier of the user equipment
- PVT_UE is the PVT of the user equipment
- G is the elliptic curve generator
- [x]P is the point multiplication of the point P on the elliptic curve. Where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and the
- symbol represents a character connection.
- the second aspect provides a user equipment, where the user equipment includes a sending unit, a receiving unit, and an authentication unit, where the sending unit is configured to send, to the network authentication node, the authentication type indication information, the ID of the user equipment, and the The PVT of the user equipment is used to indicate that the user equipment needs to perform identity-based cryptography and a shared key EAP-PSK authentication of the scalable authentication protocol.
- the receiving unit is configured to receive an ID of the network authentication node sent by the network authentication node and a PVT of the network authentication node.
- the authentication unit is configured to: according to an ID of the network authentication node, a PVT of the network authentication node, and based on the user equipment Generating a user equipment symmetric key by the private key of the identity and the global public key, generating a first authentication key and a first key derivation key according to the symmetric key of the user equipment, and using the first authentication key and the first key
- the derivation key and the network authentication node perform EAP-PSK authentication.
- the sending unit sends the authentication type indication information, the ID of the user equipment, and the PVT of the user equipment by using the access request information, or sending the authentication type indication information by using the access request information, and adopting EAP-PSK authentication.
- the second message of the protocol sends the ID of the user equipment and the PVT of the user equipment.
- the user equipment sends the authentication type indication information, the ID of the user equipment, and the PVT of the user equipment to the network authentication node, and receives the ID and location of the network authentication node sent by the network authentication node.
- the PVT of the network authentication node is generated, so that the symmetric key of the user equipment can be generated according to the ID of the network authentication node, the PVT of the network authentication node, and the IBC identity information based on the private key of the user equipment and the global public key.
- the authentication unit generates a first authentication key and a first key deduction key according to the user equipment symmetric key in the following manner:
- the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and an identity-based cryptographic technique for generating a symmetric key, or the authentication type indication information is the user equipment. ID and PVT of the user equipment.
- the sending unit is further configured to send private key expiration date information of the user equipment
- the sending unit sends the authentication type indication information, the ID of the user equipment, the PVT of the user equipment, and the private key expiration date information of the user equipment by using the access request information; or sending the request information through the access request information.
- the authentication type indication information is sent by the second message of the EAP-PSK authentication protocol, the ID of the user equipment, the PVT of the user equipment, and the private key expiration date information of the user equipment.
- the K_UE is the user equipment symmetric key
- the SSK_UE is the private key of the user equipment
- the KPAK is the global public key
- the ID_AUSF is the identifier of the network authentication node
- the PVT_AUSF is the PVT of the network authentication node
- the G is the elliptic curve generation element
- [x] P represents the point multiplication for the point P on the elliptic curve, where x represents an integer
- P represents a point on the elliptic curve
- hash() represents a cryptographically meaningful hash function
- symbol represents a character connection.
- a network authentication node comprising a receiving unit, a sending unit, and an authentication unit.
- the receiving unit is configured to receive the authentication type indication information sent by the user equipment, the ID information of the user equipment, and the PVT of the user equipment.
- the sending unit configured to send, according to the authentication type indication information, that the user equipment needs to perform identity-based key technology and EAP-PSK authentication, send the network authentication node to the user equipment ID and PVT of the network authentication node.
- the authentication unit And generating a network authentication node symmetric key according to the ID of the user equipment, a PVT of the user equipment, and a private key and a global public key based on the identity of the network authentication node, according to the symmetric key generation of the network authentication node.
- the second authentication key and the second key derivation key are used to perform EAP-PSK authentication with the user equipment using the second authentication key and the second key derivation key.
- the sending unit sends the ID of the network authentication node and the PVT of the network authentication node by using a first message of the EAP-PSK authentication protocol.
- the network authentication node receives the authentication type indication information sent by the user equipment, the ID information of the user equipment, and the PVT of the user equipment, according to the ID of the user equipment, and the PVT of the user equipment. And generating a network authentication node symmetric key based on the private key and the global public key of the network authentication node identity, using the generated symmetric key as a pre-shared key, and generating a second authentication key according to the network authentication node symmetric key Deriving a key with the second key, and performing EAP-PSK authentication with the user equipment by using the second authentication key and the second key derivation key, which can implement the interaction without changing the EAP-PSK authentication protocol and its format.
- the EAP-PSK-based authentication method is used to implement mutual authentication to perform IBC-based interactive authentication on the existing 3GPP work and the supported EAP authentication framework, so that the IBC public key technology can match the existing EAP protocol. .
- the authentication unit generates a second authentication key and a second key deduction key according to the network authentication node symmetric key in the following manner:
- the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and an identity-based cryptographic technique for generating a symmetric key, or the authentication type indication information is the user equipment. ID and PVT of the user equipment.
- the sending unit is further configured to send private key expiration date information of the network authentication node. And sending, by the first message of the EAP-PSK authentication protocol, the sending unit, the ID of the network authentication node, the PVT of the network authentication node, and the private key expiration date information of the network authentication node.
- the K_AUSF is the network authentication node symmetric key
- the SSK_AUSF is the private key of the network authentication node
- the KPAK is the global public key
- the ID_UE is the identifier of the user equipment
- the PVT_UE is the PVT of the user equipment
- the G is the elliptic curve generation element
- [x] P represents the point multiplication for the point P on the elliptic curve, where x represents an integer
- P represents a point on the elliptic curve
- hash() represents a cryptographically meaningful hash function
- symbol represents a character connection.
- a fourth aspect provides a network authentication method, in which a user equipment sends an authentication type indication information, an ID of the user equipment, and a PVT of the user equipment to a network authentication node, where the authentication type indication information is used.
- the user equipment is instructed to perform shared key EAP-PSK authentication using an identity-based cryptographic technique and an extensible authentication protocol.
- the network authentication node receives the authentication type indication information sent by the user equipment, the identity identifier ID information of the user equipment, and the public key authentication token PVT of the user equipment. If the network authentication node determines that the user equipment needs to perform the shared key EAP-PSK authentication of the identity-based cryptography and the scalable authentication protocol according to the authentication type indication information, send the network authentication to the user equipment.
- the ID of the node and the PVT of the network authentication node Receiving, by the user equipment, an ID of the network authentication node sent by the network authentication node And a PVT of the network authentication node.
- the user equipment generates a user equipment symmetric key according to the ID of the network authentication node, the PVT of the network authentication node, and the private key and the global public key based on the identity of the user equipment, and according to the symmetric key of the user equipment Generating a first authentication key and a first key derivation key, and performing EAP-PSK authentication with the network authentication node using the first authentication key and the first key derivation key.
- the network authentication node generates a network authentication node symmetric key according to the ID of the user equipment, the PVT of the user equipment, and the private key and the global public key based on the identity of the network authentication node, according to the network authentication node symmetrically
- the key generates a second authentication key and a second key deduction key, and performs EAP-PSK authentication with the user equipment by using the second authentication key and the second key derivation key.
- the user equipment sends the authentication type indication information, the ID of the user equipment, and the PVT of the user equipment by using the access request information. Or the user equipment sends the authentication type indication information by using the access request information, and sends the ID of the user equipment and the PVT of the user equipment by using a second message of the EAP-PSK authentication protocol.
- the network authentication node sends the ID of the network authentication node and the PVT of the network authentication node by using a first message of the EAP-PSK authentication protocol.
- the generating the first authentication key and the first key derivation key according to the user equipment symmetric key comprises: receiving a private key of the network authentication node sent by the network authentication node
- the expiration date information is generated according to the private key expiration date information of the user equipment, the private key expiration date information of the network authentication node, and the user equipment symmetric key, to generate a first authentication key and a first key derivation key.
- the generating the second authentication key and the second key derivation key according to the network authentication node symmetric key includes: receiving the private key of the user equipment sent by the user equipment
- the expiration date information generates a second authentication key and a second key deduction key according to the private key expiration date information of the network authentication node, the private key expiration date information of the user equipment, and the network authentication node symmetric key.
- generating a second authentication key and a second key deduction according to at least one of a random number generated by the network authentication node and the received random number generated by the user equipment, and the network authentication node symmetric key Key is generating a second authentication key and a second key deduction according to at least one of a random number generated by the network authentication node and the received random number generated by the user equipment, and the network authentication node symmetric key Key.
- the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and is used to generate a symmetric key based on the identity signature, or the authentication type indication information is an ID of the user equipment and a PVT of the user equipment. .
- the user equipment sends the authentication type indication information, the ID of the user equipment, the PVT of the user equipment, and the private key expiration date information of the user equipment by using the access request information.
- the user equipment sends the authentication type indication information by using the access request information, and sends the ID of the user equipment, the PVT of the user equipment, and the private key of the user equipment expired by using the second message of the EAP-PSK authentication protocol. Date information.
- the network authentication node sends the ID of the network authentication node, the PVT of the network authentication node, and the private key of the network authentication node by using the first message of the EAP-PSK authentication protocol. Expiration date information.
- the K_UE is the user equipment symmetric key
- the SSK_UE is the private key of the user equipment
- the KPAK is the global public key
- the ID_AUSF is the identifier of the network authentication node
- the PVT_AUSF is the PVT of the network authentication node
- the G is the elliptic curve generation element
- [x] P represents the point multiplication for the point P on the elliptic curve, where x represents an integer
- P represents a point on the elliptic curve
- hash() represents a cryptographically meaningful hash function
- symbol represents a character connection.
- the K_AUSF is the network authentication node symmetric key
- the SSK_AUSF is the private key of the network authentication node
- the KPAK is the global public key
- the ID_UE is the identifier of the user equipment
- the PVT_UE is the PVT of the user equipment
- the G is the elliptic curve generation element
- [x] P represents the point multiplication for the point P on the elliptic curve, where x represents an integer
- P represents a point on the elliptic curve
- hash() represents a cryptographically meaningful hash function
- symbol represents a character connection.
- the user equipment generates a symmetric key of the user equipment according to the ID of the network authentication node, the PVT of the network authentication node, and the IBC identity information based on the private key of the user equipment and the global public key, and the network authentication.
- the node generates a symmetric key of the network authentication node according to the ID of the user equipment, the PVT of the user equipment, and the IBC identity information such as the private key of the network authentication node and the global public key.
- the user equipment and the network authentication node use the symmetric key generated by the user as the pre-shared key, which enables the mutual authentication using the EAP-PSK-based authentication method without changing the EAP-PSK authentication protocol interaction and its format.
- IBC-based interactive authentication is performed on the existing work of 3GPP and its supported EAP authentication framework, so that the IBC public key technology can match the existing protocols of EAP.
- FIG. 1 is a schematic structural diagram of a network authentication system according to an embodiment of the present application
- FIG. 2 is a schematic diagram of an EAP-based authentication framework in the prior art
- FIG. 4 is a schematic structural diagram of a network authentication system according to an embodiment of the present application.
- FIG. 5 is a schematic structural diagram of a communication apparatus according to an embodiment of the present application.
- FIG. 6 is a flowchart of a network authentication interaction according to an embodiment of the present application.
- FIG. 7 is a flowchart of an implementation of a first embodiment according to an embodiment of the present disclosure.
- FIG. 8 is a flowchart of an implementation of a second embodiment according to an embodiment of the present disclosure.
- FIG. 9 is a flowchart of an implementation of a third embodiment according to an embodiment of the present disclosure.
- FIG. 10 is a flowchart of an implementation of a fourth embodiment according to an embodiment of the present disclosure.
- FIG. 11 is a flowchart of an implementation of a fifth embodiment according to an embodiment of the present disclosure.
- FIG. 12 is a schematic structural diagram of a user equipment and a network authentication node according to an embodiment of the present disclosure.
- FIG. 1 is a schematic structural diagram of a network authentication system according to an embodiment of the present application.
- the network authentication system 100 can include a user equipment 10, a network authentication node 20 (such as an Authentication Server Function (AUSF)), a Security Anchor Function (SEAF) 30, and an authentication context storage and processing.
- AUSF Authentication Server Function
- SEAF Security Anchor Function
- ARPF Authentication Credential Repository and Processing Function
- the user equipment 10 may include a user terminal such as a mobile phone, a tablet computer, a notebook computer, a mobile Internet device (MID), a wearable device (such as a smart watch, a smart bracelet, a pedometer, etc.), and may also include IoT devices can also include other communication devices.
- a user terminal such as a mobile phone, a tablet computer, a notebook computer, a mobile Internet device (MID), a wearable device (such as a smart watch, a smart bracelet, a pedometer, etc.), and may also include IoT devices can
- the AUSF provides network authentication services for all users accessing the network and interacts with ARPF and SEAF. It is the endpoint for receiving the request information of the SEAF, and can also be configured in a third-party system.
- SEAF is used for authentication network functions. Mainly interacts with AUSF and user equipment. For AKA authentication, SEAF receives the intermediate key from the AUSF and is responsible for session key management of the user equipment.
- ARPF storage is used for The network function of the long-term security context of authentication and encryption algorithms can also be used to store security-related user profiles.
- the various network function nodes (such as SEAF, AUSF, ARPF, etc.) shown in FIG. 1 are the names appearing in the current 3GPP SA3 Standard Organization Document and Technical Report (TR), and these names may be changed, such as Renaming, network function merging, splitting, etc., the application is not limited to the names of these network function nodes and which network elements are specifically configured in these network elements. The same applies to other network elements that implement similar functions.
- the user equipment 10 can perform mutual authentication with the AUSF by using an access network element such as a base station (NodeB), a base station controller (Radio Network Controller, RNC) or an access gateway that provides the network access service function for the user equipment 10. .
- an access network element such as a base station (NodeB), a base station controller (Radio Network Controller, RNC) or an access gateway that provides the network access service function for the user equipment 10.
- RNC Radio Network Controller
- the following embodiments of the present application mainly describe an interactive authentication process between the user equipment 10 and the network authentication node 20.
- the EAP-PSK interactive authentication may be performed between the user equipment 10 and the network authentication node 20 based on the EAP-PSK protocol supported by the EAP-based authentication framework.
- Figure 2 shows a schematic diagram of an EAP-based authentication framework.
- the EAP-based authentication framework is mainly composed of three entities, namely, an authentication request client (Supplicant) on the user equipment side, an authentication node (Authenticator) on the access network, and an authentication server (Server) on the network side.
- Supplicant is the entity responsible for running the EAP authentication protocol framework on the terminal side. It contains the interface with the key storage entity.
- the Authenticator is responsible for the relay of authentication messages and the distribution of session keys.
- the server is responsible for network side authentication.
- FIG. 3 is a flowchart showing an implementation of EAP-PSK interactive authentication between the user equipment 10 and the network authentication node 20 in the prior art. See Figure 3, including:
- the network authentication node 20 sends a first message to the user equipment 10, where the first message includes a random number (RAND_S) and identification information (ID_S) of the network authentication node 20.
- RAND_S random number
- ID_S identification information
- the user equipment 10 sends a second message to the network authentication node 20, where the second message includes a random number (RAND_S) generated by the network authentication node 20, and a random number (RAND_P) generated by the user equipment 10 and the user equipment 10 Identification information (ID_P).
- RAND_S random number
- RAND_P random number generated by the user equipment 10 and the user equipment 10 Identification information
- the network authentication node 20 sends a third message, where the third message includes a message authentication code (MAC) generated by using the pre-shared key for the third message, and is used for user equipment 10 authentication.
- the network authentication node 20 can be represented as MAC_S.
- S104 After the user equipment 10 receives the third message sent by the network authentication node 20, the user equipment 10 generates and sends a fourth message, where the fourth message also includes a MAC generated by using the pre-shared key. The user equipment 10 is authenticated by the network authentication node 20.
- the user equipment 10 and the network authentication node 20 use the random number and its pre-shared key contained in the interactive information to generate a session key for the user equipment 10 and the network authentication node 20 to use in subsequent communications.
- the specific session key generation method can be found in RFC 4764.
- the user equipment 10 and the network authentication node 20 may also perform mutual authentication based on the IBC public key technology.
- the key center owns the private key s, and generates a global public key (KPAK) using the private key and global parameters, and generates a signature for the user equipment 10 when the key center generates a signature.
- KPAK global public key
- the key center In the case of the private key, the key center generates a random number first, and then uses the random number and the ID of the user equipment 10, and other global parameters, to generate a private key (SSK) for the user equipment 10, and To use the random number, a Public Key Authentication Token (PVT) is generated, and the SSK, PVT, and KPAK are sent to the user equipment 10 in combination.
- the user equipment 10 signs the message using the SSK and sends the signed message to the network authentication node 20, the signed message containing the user's ID and its PVT.
- Network authentication node 20 can use the KPAK saved by itself, and the received ID of the user equipment 10 and the PVT verify the signature of the message.
- the user equipment 10 and the network authentication node 20 use the above method to perform the mutual authentication process.
- the "multiple authentication methods supported by the EAP do not support the authentication based on the IBC public key technology, and therefore cannot be implemented in the 3GPP.
- the interaction authentication method provided by the embodiment of the present application in combination with the authentication method based on the IBC public key technology and the EAP-PSK-based authentication mode, the user equipment 10 and the network authentication node 20 generate a symmetric key when having an IBC identity and a key. Key, and the symmetric key is used as a pre-shared key. If the EAP-PSK authentication protocol interaction and its format are not changed, the EAP-PSK-based authentication method is used to implement mutual authentication, so as to work in 3GPP and its The IBC-based interactive authentication is performed on the supported EAP authentication framework, so that the IBC public key technology can match the existing protocols of EAP.
- the architecture diagram of the network authentication system composed of the user equipment 10 and the network authentication node 20 that implements the mutual authentication based on the authentication method of the IBC public key technology and the EAP-PSK-based authentication method can be as shown in FIG. 4 .
- the user equipment 10 and the network authentication node 20 can be functionally divided into an IBC module and an EAP-PSK module.
- the IBC module can be used for the management and storage of keys such as SSK, PVT, KPAK, ID and its expiration date, as well as receiving the ID, expiration date and PVT sent by the peer, and the received ID and its expiration.
- the PVT or the like performs a legality check.
- the IBC module of the user equipment 10 can determine whether the received ID is the ID of the network authentication node 20, and whether the date has expired or the like.
- the IBC module can also be used to generate a symmetric key based on the peer IBC parameters provided by the EAP-PSK module, such as ID, expiration date and PVT, and send the symmetric key to the EAP-PSK module.
- the functions of the EAP-PSK module include: generation and transmission of EAP-PSK authentication messages, encapsulation of IBC-based parameters such as ID, expiration date, PVT, etc. in EAP-PSK-based messages, and from EAP-PSK messages
- the IBC-based parameters such as ID, expiration date, PVT, etc. are sent to the IBC module.
- the symmetric key generated by the IBC module is used for authentication.
- the session key is further generated according to the key generated after the authentication, and the peer end performs EAP-PSK authentication.
- the communication device (or system) 300 can include at least one processor 301, a memory 303, and at least one communication interface 304. These components can communicate over one or more communication buses 302.
- FIG. 5 is only an implementation manner of the embodiment of the present application.
- the communication device 300 may further include more or fewer components, which are not limited herein.
- Communication interface 304 is for receiving and transmitting radio frequency signals, coupled to the receiver and transmitter of communication device 300.
- the communication interface 304 communicates with the communication network and other communication devices through radio frequency signals, such as Ethernet, Radio Access Technology (RAN), Wireless Local Area Networks (WLAN), and the like.
- the communication protocol supported by the communication interface 304 may include, but is not limited to, 2G/3G, Long Term Evolution (LTE), Wireless-Fidelity (Wi-Fi), and 5G new radio (New Radio). , NR) and so on.
- Memory 303 is coupled to processor 301 for storing various software programs and/or sets of instructions.
- memory 303 can include high speed random access memory, and can also include non-volatile memory, such as one or more magnetic disk storage devices, flash memory devices, or other non-volatile solid state storage devices.
- the memory 303 can store an operating system (hereinafter referred to as a system) such as an embedded operating system such as ANDROID, IOS, WINDOWS, or LINUX.
- the memory 303 can be used to store implementations of embodiments of the present application.
- the memory 303 can also store a network communication program that can be used with one or more additional devices, one or more terminal devices, one or more network devices Prepare for communication.
- the processor 301 can be a general-purpose central processing unit (CPU), a microprocessor, an application-specific integrated circuit (ASIC), or one or more programs for controlling the execution of the program of the present application. integrated circuit.
- CPU central processing unit
- ASIC application-specific integrated circuit
- communication device 300 can also include an output device 305 and an input device 306.
- Output device 305 is in communication with processor 301 and can display information in a variety of ways.
- the output device 305 can be a liquid crystal display (LCD), a light emitting diode (LED) display device, a cathode ray tube (CRT) display device, or a projector.
- Input device 306 is in communication with processor 301 and can receive user input in a variety of ways.
- input device 306 can be a mouse, keyboard, touch screen device, or sensing device, and the like.
- the memory 303 may also store a user interface program, which can realistically display the content of the application through a graphical operation interface.
- the user receives control of the application through input controls such as menus, dialog boxes, and buttons.
- the communication device 300 shown in FIG. 5 is implemented as the user equipment 10 shown in FIG. 4, one or more software modules may be stored in the memory of the communication device 300, which may be used to provide an access request, generate a symmetric key, and authenticate the user.
- the communication device 300 shown in FIG. 5 is implemented as the network authentication node 20 shown in FIG. 4
- one or more software modules may be stored in the memory of the communication device 300, which may be used to provide a symmetric key and access user legitimacy.
- the following method embodiments For details, refer to the following method embodiments.
- the following method embodiments refer to the following method embodiments.
- the implementation method of the mutual authentication by the user equipment 10 and the network authentication node 20 in combination with the authentication method based on the IBC public key technology and the EAP-PSK based authentication method will be described below.
- FIG. 6 is a flowchart of a network authentication interaction provided by an embodiment of the present application. See Figure 6, which includes:
- the user equipment 10 sends the authentication type indication information, the ID of the user equipment 10, and the PVT of the user equipment 10 to the network authentication node 20, where the authentication type indication information is used to indicate that the user equipment 10 needs to perform identity-based Cryptography and EAP-PSK certification.
- the authentication type indication information may be sent by using the access request information.
- the ID of the user equipment 10 and the PVT of the user equipment 10 may be sent by using the access request information, or may be sent by the second message of the EAP-PSK authentication protocol.
- the network authentication node 20 receives the authentication type indication information, the ID information of the user equipment 10, and the PVT of the user equipment 10, and determines the user according to the authentication type indication information. Whether the device 10 needs to perform identity-based cryptography and EAP-PSK authentication.
- S203 and S204 may be performed.
- the network authentication node 20 is configured according to the ID of the user equipment 10 and the PVT of the user equipment 10 Generating a network authentication node 20 symmetric key based on the private key and the global public key of the network authentication node 20, and generating a second authentication key and a second key deduction key according to the network authentication node 20 symmetric key. .
- the user equipment 10 may further send the private key expiration date information of the user equipment 10, so that the network authentication node 20 may according to the network authentication node 20 symmetric key and the private key expiration date information of the network authentication node 20 And the private key expiration date information of the user equipment 10 further generates a second authentication key and a second key deduction key.
- the user equipment 10 may send the private key expiration date information of the user equipment 10 through the access request information, or may send the private key expiration date information of the user equipment 10 through the second message of the EAP-PSK authentication protocol.
- the user equipment 10 may be based on at least one of a random number generated by the user equipment 10 and a received random number generated by the network authentication node 20, and the user equipment 10 is symmetric.
- the key and further generate an authentication key and a key derivation key.
- the network authentication node 20 sends the ID of the network authentication node 20 and the PVT of the network authentication node 20 to the user equipment 10.
- the network authentication node 20 may send the ID of the network authentication node 20 and the PVT of the network authentication node 20 through the first message of the EAP-PSK authentication protocol.
- the user equipment 10 receives the ID of the network authentication node 20 and the PVT of the network authentication node 20 sent by the network authentication node 20, according to the ID of the network authentication node 20, the network authentication node 20
- the PVT and the private key and the global public key based on the identity of the user equipment 10 generate a symmetric key of the user equipment 10, and generate a first authentication key and a first key deduction key according to the symmetric key of the user equipment 10, EAP-PSK authentication is performed with the network authentication node 20.
- the network authentication node 20 may also send the private key expiration date information of the network authentication node 20, so that the user equipment 10 may be based on the user equipment 10 symmetric key, the user equipment 10 private key expiration date information, and the network.
- the authentication node 20 private key expiration date information further generates a first authentication key and a first key derivation key.
- the network authentication node 20 may send the private key expiration date information of the network authentication node 20 through the first message of the EAP-PSK authentication protocol.
- the network authentication node 20 may further generate, according to the random number generated by the network authentication node 20 and the received random number sum generated by the user equipment 10, and the network.
- the authentication node 20 symmetrically keys and further generates a second authentication key and a second key deduction key.
- S206 The user equipment 10 and the network authentication node 20 perform EAP-PSK authentication using the first authentication key and the first key derivation key.
- the network authentication node 20 and the user equipment 10 perform EAP-PSK authentication using the second authentication key and the second key derivation key.
- the "first" and “second" authentication keys and the key derivation key are conveniently described, and the symmetric key generated by the user equipment is referred to as a user equipment symmetric key.
- the symmetric key generated by the network authentication node is referred to as a network authentication node symmetric key, and is only used to distinguish whether the keys are generated by the user equipment 10 or generated by the network authentication node 20, and the specific name is not limited. .
- the user equipment 10 performs EAP-PSK authentication with the network authentication node 20, If the authentication is passed, the user equipment symmetric key is the same as the network authentication node symmetric key, the first authentication key is the same as the second authentication key, and the first key derivation key is the same as the second key deduction key.
- the user equipment 10 generates the symmetry of the user equipment 10 according to the ID of the network authentication node 20, the PVT of the network authentication node 20, and the IBC identity information based on the private key of the user equipment 10 and the global public key.
- the key, the network authentication node 20 generates a symmetric key of the network authentication node 20 according to the ID of the user equipment 10, the PVT of the user equipment 10, and the IBC identity information of the network authentication node 20 itself and the global public key.
- the user equipment 10 and the network authentication node 20 use the symmetric key generated by the user as the pre-shared key, and can implement the mutual authentication by using the EAP-PSK-based authentication method without changing the EAP-PSK authentication protocol interaction and its format.
- IBC-based interactive authentication is performed on the existing work of 3GPP and its supported EAP authentication framework, so that IBC public key technology can match the existing protocols of EAP.
- the following describes the process of implementing the interactive authentication by using the IBC public key technology-based authentication method and the EAP-PSK-based authentication method according to the present application in conjunction with a specific embodiment.
- the user equipment 10 is a UE
- the network authentication node 20 is an AUSF as an example.
- FIG. 7 is a flowchart of an implementation of a first embodiment provided by the present application. Referring to FIG. 7, the method includes:
- S301 The UE sends an access request message (Attach) to the AUSF.
- the access request message sent by the UE to the AUSF includes the authentication type indication information, where the authentication type indication information is used to indicate that the UE needs to perform identity-based cryptography (IBC) and EAP-PSK authentication.
- the authentication type indication information in the embodiment of the present application is an EAP-PSK flag bit and is used to indicate an authentication request for generating a symmetric key based on the identity signature.
- the embodiment of the present application includes an EAP-PSK flag bit for indicating convenience and is used for indicating identity based.
- the authentication request for generating a symmetric key by the cryptographic technique is represented by EAP-PSK-IBS.
- the access request message sent by the UE to the AUSF may also include the ID of the UE, that is, ID_UE.
- the AUSF determines whether the UE needs to perform identity-based cryptography and EAP-PSK authentication.
- the AUSF receives the EAP-PSK-IBS, and can determine that the UE needs to perform identity signing and EAP-PSK authentication.
- the AUSF can also determine whether the UE needs to perform identity signature and EAP-PSK authentication according to the ID_UE of the UE carried in the attach message.
- the AUSF After confirming that the UE needs to perform identity verification and EAP-PSK authentication, the AUSF sends a first message of the EAP-PSK authentication protocol to the UE, where the first message includes the random number RAND_S generated by the AUSF, and the identity of the AUSF Wherein the identity of the AUSF consists at least of the AUSF's ID (ID_AUSF) and its PTS (PVT_AUSF) corresponding to the IBS private key SSK.
- ID_AUSF the identity of the AUSF
- PVT_AUSF PTS
- the UE After receiving the first message of the EAP-PSK authentication protocol sent by the AUSF, the UE parses the corresponding parameters, including RAND_S, ID_AUSF, and PVT_AUSF. The UE generates the symmetric key of the UE by using the IBS private key SSK_UE, the elliptic curve generating element G, KPAK, and the received AUSF parameters ID_AUSF, PVT_AUSF, and the symmetric key of the UE can satisfy the following formula:
- K_UE (SSK_UE)([KPAK+hash(G
- the K_UE is the UE symmetric key
- the SSK_UE is the private key of the UE
- the KPAK is the global public key
- the ID_AUSF is the identifier of the AUSF
- the PVT_AUSF is the PVT of the AUSF
- the G is the elliptic curve generating element
- the [x]P is represented on the elliptic curve.
- the UE may further generate the first authentication key required by the EAP-PSK by using the K_UE.
- AK Authentication Key
- KDK first Key Derivation Key
- the UE sends a second message of the EAP-PSK authentication protocol to the AUSF, where the second message includes RAND_S, and the random number RAND_P generated by the UE includes the ID_UE and the PVT_UE in the ID field of the EAP-PSK, and the UE According to the EAP-PSK, the AK is used as the message verification code MAC_P generated by the above message, wherein the MAC_P satisfies the following formula:
- MAC_P CMAC-AES-128 (AK, ID_P
- CMAC is a message authentication code
- AES is an encryption algorithm
- the AUSF After receiving the second message of the EAP-PSK authentication protocol, the AUSF first parses out RAND_S, RAND_UE, ID_UE, and PVT_UE, and then generates a symmetric key of the AUSF by using its own private key SSK_AUSF and its received parameters ID_UE and PVT_UE of the UE.
- K_AUSF where K_AUSF satisfies the following formula:
- K_AUSF (SSK_AUSF)([KPAK+hash(G
- the K_AUSF is the AUSF symmetric key
- the SSK_AUSF is the private key of the AUSF
- the KPAK is the global public key
- the ID_UE is the identifier of the UE
- the PVT_UE is the PVT of the UE
- the G is the elliptic curve generating element
- the [x]P is represented on the elliptic curve.
- the AUSF further generates AK and KDK using K_AUSF, and generates a message verification code MAC_P' using the AK and the received information, wherein the MAC_P' satisfies the following formula:
- MAC_P' CMAC-AES-128(AK,ID_P
- AUSF can verify MAC_P by MAC_P'.
- AUSF uses KDK and RAND_P to generate a session key.
- the AUSF sends a third message of the EAP-PSK authentication protocol to the UE, where the third message includes information specified by the EAP-PSK authentication protocol, such as RAND_S and message authentication code MAC.
- the UE After receiving the third message of the EAP-PSK authentication protocol sent by the AUSF, the UE sends a fourth message of the EAP-PSK authentication protocol to the AUSF, and the fourth message of the EAP-PSK authentication protocol can be understood as The response message of the UE to the third message of the EAP-PSK authentication protocol sent by the AUSF, which includes information specified by the EAP-PSK authentication protocol such as RAND_S.
- the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and is used to generate a symmetric key based on the identity signature, and is sent by using the access request information.
- the UE sends the ID of the UE and the PVT of the UE by using a second message of the EAP-PSK authentication protocol.
- the AUSF sends the ID of the AUSF and the PVT of the AUSF through the first message of the EAP-PSK authentication protocol.
- FIG. 8 is a flowchart of an implementation of a second embodiment provided by the present application. Referring to FIG. 8, the method includes:
- S401, S402, S407, S408, and S409 are the same as S301, S302, S307, S308, and S309 in the first embodiment, and are not described herein again. Only differences will be described below.
- the AUSF After confirming that the UE needs to perform identity verification and EAP-PSK authentication, the AUSF sends a first message of the EAP-PSK authentication protocol to the UE, where the first message includes the random number RAND_S generated by the AUSF, and the identity of the AUSF , wherein the identity of the AUSF is at least the AUSF ID (ID_AUSF) and the PVT (PVT_AUSF) corresponding to the IBS private key SSK, and the expiration date information of the AUSF corresponding private key (KeyExpireTime_AUSF) composition.
- ID_AUSF AUSF ID
- PVT_AUSF PVT_AUSF
- the UE After receiving the first message of the EAP-PSK authentication protocol sent by the AUSF, the UE parses the corresponding parameters, including RAND_S, ID_AUSF, and PVT_AUSF and KeyExpireTime_AUSF. The UE generates the symmetric key of the UE by using the IBS private key SSK_UE, the elliptic curve generating element G, KPAK, and the received AUSF parameters ID_AUSF, PVT_AUSF, and the symmetric key of the UE can satisfy the following formula:
- K_UE (SSK_UE)([KPAK+hash(G
- the K_UE is the UE symmetric key
- the SSK_UE is the private key of the UE
- the KPAK is the global public key
- the ID_AUSF is the identifier of the AUSF
- the PVT_AUSF is the PVT of the AUSF
- the G is the elliptic curve generating element
- the [x]P is represented on the elliptic curve.
- KDF is a key derivation function, and one implementation is a cryptographic hash.
- the UE further generates the AK and KDK required by the EAP-PSK using K'.
- the UE sends a second message of the EAP-PSK authentication protocol to the AUSF, where the second message includes RAND_S, and the random number RAND_P generated by the UE, in the ID field of the EAP-PSK, includes ID_UE and PVT_UE, KeyExpireTime_UE, UE
- the AK is used as the message verification code MAC_P generated by the above message, wherein the MAC_P satisfies the following formula:
- MAC_P CMAC-AES-128 (AK, ID_P
- the AUSF After receiving the second message of the EAP-PSK authentication protocol, the AUSF first parses out RAND_S, RAND_UE, ID_UE, PVT_UE, and KeyExpireTime_UE, and then generates the AUSF by using its own private key SSK_AUSF and its received parameters ID_UE and PVT_UE of the UE.
- Symmetric key symmetric key K_AUSF where K_AUSF satisfies the following formula:
- K_AUSF (SSK_AUSF)([KPAK+hash(G
- the K_AUSF is the AUSF symmetric key
- the SSK_AUSF is the private key of the AUSF
- the KPAK is the global public key
- the ID_UE is the identifier of the UE
- the PVT_UE is the PVT of the UE
- the G is the elliptic curve generating element
- the [x]P is represented on the elliptic curve.
- KeyExpireTime_UE) using K_AUSF, KeyExpireTime_AUSF, and KeyExpireTime_UE, and further generates AK and KDK using the above K', and generates MAC_P' using the AK and the received information, wherein, MAC_P ' CMAC-AES-128(A, ID_P
- AUSF uses KDK and RAND_P to generate a session key.
- the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and is used to generate a symmetric key based on the identity signature, and is sent by using the access request information.
- the UE is also used to send the private key of the UE.
- the date information is sent, and the authentication type indication information, the ID of the UE, the PVT of the UE, and the private key expiration date information of the UE are sent by using a second message of the EAP-PSK authentication protocol.
- the AUSF is further configured to send the private key expiration date information of the AUSF, and send the ID of the AUSF, the PVT of the AUSF, and the private key expiration date information of the AUSF by using a first message of the EAP-PSK authentication protocol.
- FIG. 9 is a flowchart of an implementation of a third embodiment provided by the present application. Referring to FIG. 9, the method includes:
- S501, S502, S503, S505, S507, S508, and S509 are the same as S301, S302, S303, S305, S307, S308, and S309 in the first embodiment, and are not described herein again. Instructions are given.
- the process of receiving and parsing the message in S504 and generating the symmetric key of the UE is the same as the process involved in the first embodiment, except that the derivation of three different keys K' is added in this step.
- the UE may acquire the secret according to at least one of the random number RAND_P allocated by the key center for the UE and the random number RAND_S allocated by the key center to the AUSF, and the symmetric key K_UE of the UE.
- K' satisfies the following formula:
- the UE further generates AK and KDK using the above K'.
- the process of receiving and parsing the message in S506 and generating the symmetric key of the AUSF is the same as the process involved in the first embodiment, except that the derivation of three different keys K' is added in this step.
- the AUSF may also acquire a key according to at least one of a random number RAND_P allocated by the key center for the UE and a random number RAND_S allocated by the key center to the AUSF, and the AUSF symmetric key K_AUSF.
- K' satisfies the following formula:
- AUSF further produces AK and KDK using K' above.
- the UE may perform at least one of a random number RAND_P allocated to the UE by the key center and a random number RAND_S allocated by the key center to the AUSF, and a symmetric key K_UE of the UE.
- the UE and the AUSF further generate AK and KDK with K'.
- FIG. 10 is a flowchart of an implementation of a fourth embodiment provided by the present application. Referring to FIG. 10, the method includes:
- S603, S605, S607, S608, and S609 are the same as S303, S305, S307, S308, and S309 in the first embodiment, and are not described herein again. Hereinafter, only differences will be described.
- the UE sends an access request message (Attach) to the AUSF, where the access request message includes information such as the authentication type indication information, the ID_UE, the PVT_UE, and the UE private key expiration time KeyExpireTime_UE.
- the AUSF After receiving the access request information sent by the UE, the AUSF parses and acquires the ID_UE, the PVT_UE, the KeyExpireTime_UE, and the like. The AUSF generates a symmetric key symmetric key K_AUSF of the AUSF according to the information provided by the UE.
- AUSF acquires AK and KDK according to K or K' and EAP-PSK standard RFC 4764.
- the UE After receiving the first message of the EAP-PSK authentication protocol sent by the AUSF, the UE parses the corresponding parameters, including RAND_S, ID_AUSF, and PVT_AUSF and KeyExpireTime_AUSF. The UE generates the symmetric key K_UE of the UE using the IBS private key SSK_UE, the elliptic curve generating element G, KPAK, and the received AUSF parameters ID_AUSF, PVT_AUSF.
- the UE may further generate the AK and KDK required by the EAP-PSK using K'.
- the AUSF determines, according to the ID_UE, PVT_UE, and the like information provided by the UE, that the UE needs to perform identity-based cryptography and EAP-PSK authentication.
- the UE sends the authentication type indication information, the ID of the UE, the PVT of the UE, and the private key expiration date information of the UE by using the access request information.
- the AUSF sends the ID of the AUSF, the PVT of the AUSF, and the private key expiration date information of the AUSF through the first message of the EAP-PSK authentication protocol.
- FIG. 11 is a flowchart of an implementation of a fifth embodiment provided by the present application. Referring to FIG. 11, the method includes:
- S703, S704, S705, S707, S708, and S709 are the same as S303, S304, S305, S307, S308, and S309 in the first embodiment, and are not described herein again. Hereinafter, only differences will be described.
- S701 The UE sends an access request message (Attach) to the AUSF, where the access request message includes information such as ID_UE and PVT_UE.
- the AUSF After receiving the access request information sent by the UE, the AUSF parses and acquires the ID_UE and the PVT_UE, and generates a symmetric key K_AUSF of the AUSF. Further, AUSF acquires AK and KDK according to K_AUSF and EAP-PSK standard RFC4764.
- the AUSF determines, according to the ID_UE, PVT_UE, and the like information provided by the UE, that the UE needs to perform identity-based cryptography and EAP-PSK authentication.
- the AUSF determines that the UE needs to perform identity-based cryptography and EAP-PSK authentication by using information such as ID_UE, PVT_UE, and the like sent by the UE.
- the solution provided by the embodiment of the present application is introduced from the perspective of interaction between the network authentication node and the user equipment.
- the network authentication node and the user equipment include corresponding hardware structures and/or software modules for performing the respective functions in order to implement the above functions.
- the embodiments of the present application can be implemented in a combination of hardware or hardware and computer software in combination with the elements of the examples and algorithm steps described in the embodiments disclosed in the application. Whether a function is implemented in hardware or computer software to drive hardware depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of the technical solutions of the embodiments of the present application.
- the embodiments of the present application may perform a function unit mapping on a network authentication node and a user equipment according to the foregoing method example.
- each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit.
- the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit. It should be noted that the division of the unit in the embodiment of the present application is schematic, and is only a logical function division. In actual implementation, there may be another division manner.
- the network authentication node and the user equipment may adopt the structure of the communication apparatus shown in FIG. 5.
- the network authentication node and the user equipment may adopt the structure shown in FIG.
- the user equipment 1000 includes a transmitting unit 1001, a receiving unit 1002, and an authentication unit 1003.
- the network authentication node 2000 includes a receiving unit 2001, a transmitting unit 2002, and an authentication unit 2003. among them:
- the sending unit 1001 is configured to send the authentication type indication information, the ID of the user equipment 1000, and the PVT of the user equipment 1000 to the network authentication node 2000, where the authentication type indication information is used to indicate that the user equipment 1000 needs to be based on Identity cryptography and EAP-PSK certification.
- the receiving unit 2001 is configured to receive the authentication type indication information sent by the user equipment 1000, the ID information of the user equipment 1000, and the PVT of the user equipment 1000.
- a sending unit configured to send, according to the authentication type indication information, that the user equipment 1000 needs to perform identity-based signature and EAP-PSK authentication, send the ID of the network authentication node 2000 to the user equipment 1000, and The PVT of the network authentication node 2000.
- the receiving unit 1002 is configured to receive an ID of the network authentication node 2000 and a PVT of the network authentication node 2000 sent by the network authentication node 2000.
- the authentication unit 1003 is configured to generate a symmetric key of the user equipment 1000 according to the ID of the network authentication node 2000, the PVT of the network authentication node 2000, and the private key and the global public key based on the identity of the user equipment 1000.
- the symmetric key of the user equipment 1000 generates a first authentication key and a first key derivation key, and performs EAP-PSK authentication with the network authentication node 2000 using the first authentication key and the first key derivation key. .
- the authentication unit 2003 is configured to generate a symmetric key of the network authentication node 2000 according to the ID of the user equipment 1000, the PVT of the user equipment 1000, and the private key and the global public key based on the identity of the network authentication node 2000.
- the symmetric key of the network authentication node 2000 generates a second authentication key and a second key deduction key, and performs EAP-PSK authentication with the user equipment 1000 using the second authentication key and the second key derivation key. .
- the authentication unit 1003 generates a first authentication key and a first key deduction key according to the symmetric key of the user equipment 1000 in the following manner:
- the first authentication key and the first key deduction key are generated according to the private key expiration date information of the network authentication node 2000 and the symmetric key of the user equipment 1000 received by the receiving unit 1002. Or the user equipment 1000 generates a first authentication according to at least one of a random number generated by the user equipment 1000 and a received random number generated by the network authentication node 2000, and a symmetric key of the user equipment 1000. The key and the first key derivation key.
- the authentication unit 2003 generates a second authentication key and a second key deduction key according to the network authentication node symmetric key in the following manner:
- the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and is used to generate a symmetric key based on the identity signature; or the authentication type indication information is an ID of the user equipment 1000 and the use PVT of the device 1000.
- the sending unit 1001 is further configured to send private key expiration date information of the user equipment 1000.
- the sending unit 1001 sends the authentication type indication information, the ID of the user equipment 1000, the PVT of the user equipment 1000, and the private key expiration date information of the user equipment 1000 by using the access request information; or
- the request information sends the authentication type indication information, and the ID of the user equipment 1000, the PVT of the user equipment 1000, and the private key expiration date information of the user equipment 1000 are sent by the second message of the EAP-PSK authentication protocol.
- the sending unit 2002 is further configured to send the private key expiration date information of the network authentication node 2000; the sending unit 2002 sends the network authentication node 2000 by using the first message of the EAP-PSK authentication protocol. ID, PVT of the network authentication node 2000, and private key expiration date information of the network authentication node 2000.
- K_UE (SSK_UE) ([KPAK+hash(G
- K_AUSF (SSK_AUSF)([KPAK+hash(G
- x represents an integer
- P represents a point on the elliptic curve
- hash() represents a cryptographically meaningful hash function
- symbol represents a character concatenation.
- the specific implementations of the user equipments 1000 and the network authentication nodes 2000 may refer to the functions of the user equipment 10 and the network authentication node 20 in the foregoing embodiments, and details are not described herein again.
- the implementation of the embodiment of the present application can implement the mutual authentication by using the EAP-PSK-based authentication method without changing the EAP-PSK authentication protocol interaction and its format, so as to support the existing work in 3GPP and its support.
- IBC-based interactive authentication on the EAP authentication framework enables IBC public key technology to match EAP's existing protocols.
- embodiments of the present application can be provided as a method, system, or computer program product. Therefore, the embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware. Moreover, embodiments of the present application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
- computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
- Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, devices (systems), and computer program products according to embodiments of the present application. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG.
- These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device.
- the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory include instructions.
- the instruction means implements the functions specified in a block or blocks of a flow or a flow and/or a block diagram of the flowchart.
- These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
- the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
本申请涉及通信技术领域,尤其涉及一种网络认证方法、用户设备、网络认证节点及系统。The present application relates to the field of communications technologies, and in particular, to a network authentication method, a user equipment, a network authentication node, and a system.
在网络认证节点和用户设备之间进行网络认证,是保证通信网络能够正常持续运行不可或缺的重要环节之一。Network authentication between the network authentication node and the user equipment is one of the important links to ensure the normal operation of the communication network.
随着移动互联网的快速发展,互联网与通信网络的融合及其运营商网络业务的扩展,越来越多的设备开始接入运营商经营的无线通信网络,不仅包括已有的移动宽带设备如手机(mobile),还包括很多垂直行业的物联网(Internet of Things,IOT)设备。现有移动通信网络的认证方法,如长期演进(Long Term Evolution,LTE)中的基于演进分组系统(Evolved Packet System,EPS)-认证与密钥协商协议(Authentication and Key Agreement,AKA)进行网络认证与身份管理的方法并不能完全满足全部的下一代无线通信网络(例如第五代(5G)网络)中设备的接入。因此,需要建立一个更加开放的认证框架并引入新的认证方法。With the rapid development of the mobile Internet, the convergence of the Internet and communication networks, and the expansion of its carrier network services, more and more devices are beginning to access wireless communication networks operated by operators, including not only existing mobile broadband devices such as mobile phones. (mobile), also includes many vertical Internet of Things (IOT) devices. Existing mobile communication network authentication methods, such as Evolved Packet System (EPS)-authentication and Keyword Authentication (AKA) network authentication in Long Term Evolution (LTE) The method of identity management does not fully satisfy the access of devices in all next-generation wireless communication networks, such as fifth-generation (5G) networks. Therefore, there is a need to establish a more open certification framework and introduce new authentication methods.
为了让下一代无线通信网络支持更多种类的设备,第三代合作伙伴项目(Third Generation Partnership Project,3GPP)标准组织的安全工作组(SA3)目前正在研究在5G网络中引入开放式的认证架构,允许设备使用各种身份接入网络,并使用多种认证方式建立信任关系。基于可扩展认证协议(Extensible Authentication Protocol,EAP)的认证框架,经过互联网协议标准化组织(Internet Engineering Task Force,IETF)的多年开发以及在互联网系统中的广泛使用,已经成为了一个开放并完善的认证协议体系。因此,3GPP SA3准备在下一代无线通信网络中引入基于EAP的认证框架。EAP的认证框架的具体定义可参见RFC 3748,RFC 5247。EAP认证框架支持多种基于EAP的认证协议,如基于EAP的传输层认证协议(EAP Transport Lay Protocol,EAP-TLS),基于EAP和隧道技术的传输层认证协议(EAP Tunneled Transport Lay Protocol,EAP-TTLS),基于EAP的共享密钥认证方法(EAP Pre-Shared Key,EAP-PSK)等。In order to enable next-generation wireless communication networks to support a wider variety of devices, the Third Generation Partnership Project (3GPP) standards organization's Security Working Group (SA3) is currently investigating the introduction of an open authentication architecture in 5G networks. Allows devices to access the network using a variety of identities and establish trust relationships using multiple authentication methods. Based on the Extensible Authentication Protocol (EAP) authentication framework, it has become an open and perfect certification after years of development by the Internet Protocol Task Force (IETF) and its widespread use in Internet systems. Agreement system. Therefore, 3GPP SA3 is ready to introduce an EAP-based authentication framework in next-generation wireless communication networks. A specific definition of the EAP authentication framework can be found in RFC 3748, RFC 5247. The EAP authentication framework supports a variety of EAP-based authentication protocols, such as EAP Transport Lay Protocol (EAP-TLS), and EAP Tunneled Transport Lay Protocol (EAP-EAP-based). TTLS), EAP-based shared key authentication method (EAP Pre-Shared Key, EAP-PSK).
除了开放的认证框架及其支持的多种认证协议,3GPP SA3也在研究采用不同的密码技术进行网络认证,包括传统的公钥框架(Public Key Infrastructure,PKI)认证技术和新型的基于身份的密码(Identity Based Cryptography,IBC)认证技术。基于PKI的技术经过多年的研究与协议设计,已经在多种认证技术中获得支持。In addition to the open authentication framework and the multiple authentication protocols it supports, 3GPP SA3 is also investigating the use of different cryptographic techniques for network authentication, including traditional Public Key Infrastructure (PKI) authentication techniques and new identity-based cryptography. (Identity Based Cryptography, IBC) certification technology. PKI-based technology has been supported in a variety of authentication technologies after years of research and protocol design.
IBC认证技术,提供一种基于身份的加密和签名方法,属于一种公钥技术。不同于PKI技术,使用IBC公钥技术进行密钥产生时,由一个共同的密钥中心根据接收到的用户设备的身份标识(Identify,ID)信息,结合密钥中心预先配置的基于IBC公钥技术的全局参数,即密钥中心的全局私钥和公钥,为用户设备产生对应于用户设备ID的私钥并通过安全通道发送给用户设备。换言之,IBC公钥技术中用户设备ID就是公钥,因此,不需要携带证书中所必需的公钥和签名等信息,因此,相对于证书来说,具有长度短的优势。同时,对于接收方来说,由于不需要验证证书的签名,所以在计算量上具有优势。网络资源消耗和计算对于低成本的IOT设备是关键,因此,基于IBC的公钥技术比基于PKI的证书更加 适合下一代无线通信网络。IBC authentication technology provides an identity-based encryption and signature method and is a public key technology. Different from the PKI technology, when the key generation is performed by using the IBC public key technology, a common key center is combined with the ICC public key pre-configured by the key center according to the received identity information (Identification, ID) information of the user equipment. The global parameters of the technology, that is, the global private key and the public key of the key center, generate a private key corresponding to the user equipment ID for the user equipment and send it to the user equipment through the secure channel. In other words, the user equipment ID in the IBC public key technology is the public key. Therefore, it is not necessary to carry information such as the public key and signature necessary for the certificate, and therefore, it has the advantage of being short in length with respect to the certificate. At the same time, for the receiver, since there is no need to verify the signature of the certificate, there is an advantage in the amount of calculation. Network resource consumption and calculations are critical for low-cost IOT devices, so IBC-based public key technologies are more than PKI-based certificates. Suitable for next generation wireless communication networks.
但是,由于基于IBC公钥技术的认证还处于发展阶段,EAP所支持的多种认证方法并不支持基于IBC公钥技术的认证,因此,无法在3GPP现有工作及其所支持的EAP认证框架之上进行基于IBC的交互认证,在实际使用的过程中需要做进一步的设计,从而使IBC公钥技术能够匹配EAP已有的协议。However, since the authentication based on IBC public key technology is still in the development stage, the various authentication methods supported by EAP do not support authentication based on IBC public key technology, so it is impossible to work in 3GPP and its supported EAP authentication framework. IBC-based interactive authentication is performed on the above, and further design is needed in the actual use process, so that the IBC public key technology can match the existing protocols of EAP.
发明内容Summary of the invention
本申请实施例提供一种网络认证方法、用户设备、网络认证节点及系统,以使IBC公钥技术能够匹配EAP已有的协议。The embodiment of the present application provides a network authentication method, a user equipment, a network authentication node, and a system, so that the IBC public key technology can match an existing protocol of the EAP.
第一方面,提供一种网络认证系统,该网络认证系统包括用户设备和网络认证节点,其中:所述用户设备向所述网络认证节点发送认证类型指示信息、所述用户设备的ID以及所述用户设备的PVT,所述认证类型指示信息用于指示所述用户设备需要进行基于身份的密码技术和可扩展认证协议的共享密钥EAP-PSK认证。所述网络认证节点,用于接收所述用户设备发送的所述认证类型指示信息、所述用户设备的ID信息以及所述用户设备的PVT,若根据所述认证类型指示信息确定所述用户设备需要进行基于身份的密码技术和EAP-PSK认证,则向所述用户设备发送所述网络认证节点的ID以及所述网络认证节点的PVT。所述用户设备接收所述网络认证节点发送的所述网络认证节点的ID以及所述网络认证节点的PVT,根据所述网络认证节点的ID、所述网络认证节点的PVT以及基于所述用户设备身份的私钥和全局公钥生成用户设备对称密钥,根据所述用户设备对称密钥生成第一认证密钥和第一密钥推演密钥,并使用第一认证密钥和第一密钥推演密钥与所述网络认证节点进行EAP-PSK认证。所述网络认证节点依据所述用户设备的ID、所述用户设备的PVT以及基于所述网络认证节点身份的私钥和全局公钥生成网络认证节点对称密钥,根据所述网络认证节点对称密钥生成第二认证密钥和第二密钥推演密钥,并使用第二认证密钥和第二密钥推演密钥与所述用户设备进行EAP-PSK认证。The first aspect provides a network authentication system, where the network authentication system includes a user equipment and a network authentication node, where: the user equipment sends an authentication type indication information, an ID of the user equipment, and the The PVT of the user equipment, the authentication type indication information is used to indicate that the user equipment needs to perform identity-based cryptography and shared key EAP-PSK authentication of the scalable authentication protocol. The network authentication node is configured to receive the authentication type indication information, the ID information of the user equipment, and the PVT of the user equipment, where the user equipment is determined according to the authentication type indication information. An identity-based cryptography and EAP-PSK authentication are required, and the ID of the network authentication node and the PVT of the network authentication node are sent to the user equipment. Receiving, by the user equipment, an ID of the network authentication node and a PVT of the network authentication node, according to an ID of the network authentication node, a PVT of the network authentication node, and based on the user equipment Generating a user equipment symmetric key by the private key of the identity and the global public key, generating a first authentication key and a first key derivation key according to the symmetric key of the user equipment, and using the first authentication key and the first key The derivation key and the network authentication node perform EAP-PSK authentication. The network authentication node generates a network authentication node symmetric key according to the ID of the user equipment, the PVT of the user equipment, and the private key and the global public key based on the identity of the network authentication node, according to the network authentication node symmetrically The key generates a second authentication key and a second key deduction key, and performs EAP-PSK authentication with the user equipment by using the second authentication key and the second key derivation key.
本申请实施例中,用户设备根据网络认证节点的ID、所述网络认证节点的PVT以及基于所述用户设备自身的私钥和全局公钥等IBC身份信息生成用户设备的对称密钥,网络认证节点根据用户设备的ID、用户设备的PVT以及网络认证节点自身的私钥和全局公钥等IBC身份信息生成网络认证节点的对称密钥。用户设备和网络认证节点将各自生成的对称密钥作为预共享密钥,能够实现在不改变EAP-PSK认证协议交互及其格式的情况下,使用基于EAP-PSK的认证方法实现交互认证,以在3GPP现有工作及其所支持的EAP认证框架之上进行基于IBC的交互认证,使IBC公钥技术能够匹配EAP已有的协议。In the embodiment of the present application, the user equipment generates a symmetric key of the user equipment according to the ID of the network authentication node, the PVT of the network authentication node, and the IBC identity information based on the private key of the user equipment and the global public key, and the network authentication. The node generates a symmetric key of the network authentication node according to the ID of the user equipment, the PVT of the user equipment, and the IBC identity information such as the private key of the network authentication node and the global public key. The user equipment and the network authentication node use the symmetric key generated by the user as the pre-shared key, which enables the mutual authentication using the EAP-PSK-based authentication method without changing the EAP-PSK authentication protocol interaction and its format. IBC-based interactive authentication is performed on the existing work of 3GPP and its supported EAP authentication framework, so that the IBC public key technology can match the existing protocols of EAP.
一种可能的设计中,所述用户设备采用如下方式根据所述用户设备对称密钥生成第一认证密钥和第一密钥推演密钥,包括:所述网络认证节点还用于发送所述网络认证节点的私钥过期日期信息,使得用户设备可根据用户设备对称密钥、用户设备的私钥过期日期信息、和网络认证节点私钥过期日期信息进一步生成第一认证密钥和第一密钥推演密钥。所述用户设备接收所述网络认证节点发送的所述网络认证节点的私钥过期日期信息,根据用户设备的私钥过期日期信息、所述网络认证节点的私钥过期日期信息以及所述用户设备对称密钥,生成第一认证密钥和第一密钥推演密钥。或者所述用户设备根据所述用户设备生成的随机数和接收到的所述网络认证节点生成的随机数中的至少一个,以及所述用户设备对称密钥,生成第一认证密钥和第一密钥推演密钥。 In a possible design, the user equipment generates the first authentication key and the first key deduction key according to the user equipment symmetric key in a manner that the network authentication node is further configured to send the The private key expiration date information of the network authentication node, so that the user equipment can further generate the first authentication key and the first secret according to the user equipment symmetric key, the private key expiration date information of the user equipment, and the network authentication node private key expiration date information. Key deduction key. Receiving, by the user equipment, the private key expiration date information of the network authentication node sent by the network authentication node, according to the private key expiration date information of the user equipment, the private key expiration date information of the network authentication node, and the user equipment The symmetric key generates a first authentication key and a first key derivation key. Or the user equipment generates a first authentication key and the first according to at least one of a random number generated by the user equipment and a received random number generated by the network authentication node, and the user equipment symmetric key. Key derivation key.
所述网络认证节点根据所述网络认证节点对称密钥生成第二认证密钥和第二密钥推演密钥,包括:所述用户设备还用于发送所述用户设备的私钥过期日期信息,使得网络认证节点可根据网络认证节点对称密钥、网络认证节点的私钥过期日期信息和用户设备的私钥过期日期信息进一步生成第二认证密钥和第二密钥推演密钥。所述网络认证节点接收所述用户设备发送的所述用户设备的私钥过期日期信息,根据网络认证节点的私钥过期日期信息、所述用户设备的私钥过期日期信息以及所述网络认证节点对称密钥,生成第二认证密钥和第二密钥推演密钥。或者所述网络认证节点根据所述网络认证节点生成的随机数和接收到的所述用户设备生成的随机数中的至少一个,以及所述网络认证节点对称密钥,生成第二认证密钥和第二密钥推演密钥。The network authentication node generates a second authentication key and a second key deduction key according to the network authentication node symmetric key, and the user equipment is further configured to send the private key expiration date information of the user equipment, The network authentication node may further generate the second authentication key and the second key deduction key according to the network authentication node symmetric key, the private key expiration date information of the network authentication node, and the private key expiration date information of the user equipment. Receiving, by the network authentication node, the private key expiration date information of the user equipment sent by the user equipment, according to the private key expiration date information of the network authentication node, the private key expiration date information of the user equipment, and the network authentication node A symmetric key, generating a second authentication key and a second key derivation key. Or the network authentication node generates a second authentication key according to at least one of a random number generated by the network authentication node and a received random number generated by the user equipment, and the network authentication node symmetric key. The second key derivation key.
其中,所述认证类型指示信息可为包括EAP-PSK标志位以及用于指示基于身份的密码技术生成对称密钥的认证请求。或者所述认证类型指示信息也可以为所述用户设备的ID以及所述用户设备的PVT。The authentication type indication information may be an authentication request including an EAP-PSK flag bit and a symmetric key for indicating an identity-based cryptography. Or the authentication type indication information may also be an ID of the user equipment and a PVT of the user equipment.
其中,所述用户设备可通过接入请求信息发送所述认证类型指示信息、所述用户设备的ID和所述用户设备的PVT。用户设备以及用户设备的私钥过期日期信息。或者所述用户设备也可通过接入请求信息发送所述认证类型指示信息,通过EAP-PSK认证协议的第二条消息发送所述用户设备的ID和所述用户设备的PVT。The user equipment may send the authentication type indication information, the ID of the user equipment, and the PVT of the user equipment by using the access request information. User device and private key expiration date information of the user device. Or the user equipment may send the authentication type indication information by using the access request information, and send the ID of the user equipment and the PVT of the user equipment by using a second message of the EAP-PSK authentication protocol.
其中,所述用户设备可通过接入请求信息发送所述认证类型指示信息、所述用户设备的ID、所述用户设备的PVT以及用户设备的私钥过期日期信息。或者所述用户设备也可通过接入请求信息发送所述认证类型指示信息,通过EAP-PSK认证协议的第二条消息发送所述用户设备的ID、所述用户设备的PVT以及用户设备的私钥过期日期信息。The user equipment may send the authentication type indication information, the ID of the user equipment, the PVT of the user equipment, and the private key expiration date information of the user equipment by using the access request information. Or the user equipment may send the authentication type indication information by using the access request information, and send the ID of the user equipment, the PVT of the user equipment, and the private information of the user equipment by using a second message of the EAP-PSK authentication protocol. Key expiration date information.
其中,所述网络认证节点可通过EAP-PSK认证协议的第一条消息,发送所述网络认证节点的ID和所述网络认证节点的PVT。The network authentication node may send the ID of the network authentication node and the PVT of the network authentication node by using a first message of the EAP-PSK authentication protocol.
其中,所述网络认证节点可通过EAP-PSK认证协议的第一条消息,发送所述网络认证节点的ID、所述网络认证节点的PVT以及所述网络认证节点的私钥过期日期信息。The network authentication node may send the ID of the network authentication node, the PVT of the network authentication node, and the private key expiration date information of the network authentication node by using a first message of the EAP-PSK authentication protocol.
一种可能的设计中,所述用户设备对称密钥满足公式K_UE=(SSK_UE)([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)]PVT_AUSF)。In a possible design, the user equipment symmetric key satisfies the formula K_UE=(SSK_UE) ([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)] PVT_AUSF).
所述网络认证节点对称密钥满足公式K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)]PVT_UE)。The network authentication node symmetric key satisfies the formula K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)] PVT_UE).
其中,K_UE为用户设备对称密钥,SSK_UE为用户设备的私钥,KPAK为全局公钥,ID_AUSF为网络认证节点的标识,PVT_AUSF为网络认证节点的PVT,K_AUSF为网络认证节点对称密钥,SSK_AUSF为网络认证节点的私钥,KPAK为全局公钥,ID_UE为用户设备的标识,PVT_UE为用户设备的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。The K_UE is the user equipment symmetric key, the SSK_UE is the private key of the user equipment, the KPAK is the global public key, the ID_AUSF is the identifier of the network authentication node, the PVT_AUSF is the PVT of the network authentication node, and the K_AUSF is the network authentication node symmetric key, SSK_AUSF For the private key of the network authentication node, KPAK is the global public key, ID_UE is the identifier of the user equipment, PVT_UE is the PVT of the user equipment, G is the elliptic curve generator, and [x]P is the point multiplication of the point P on the elliptic curve. Where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and the || symbol represents a character connection.
第二方面,提供一种用户设备,该用户设备包括发送单元、接收单元和认证单元,其中,所述发送单元,用于向网络认证节点发送认证类型指示信息、所述用户设备的ID以及所述用户设备的PVT,所述认证类型指示信息用于指示所述用户设备需要进行基于身份的密码技术和可扩展认证协议的共享密钥EAP-PSK认证。所述接收单元,用于接收所述网络认证节点发送的所述网络认证节点的ID以及所述网络认证节点的PVT。所述认证单元,用于根据所述网络认证节点的ID、所述网络认证节点的PVT以及基于所述用户设备 身份的私钥和全局公钥生成用户设备对称密钥,根据所述用户设备对称密钥生成第一认证密钥和第一密钥推演密钥,并使用第一认证密钥和第一密钥推演密钥与所述网络认证节点进行EAP-PSK认证。The second aspect provides a user equipment, where the user equipment includes a sending unit, a receiving unit, and an authentication unit, where the sending unit is configured to send, to the network authentication node, the authentication type indication information, the ID of the user equipment, and the The PVT of the user equipment is used to indicate that the user equipment needs to perform identity-based cryptography and a shared key EAP-PSK authentication of the scalable authentication protocol. The receiving unit is configured to receive an ID of the network authentication node sent by the network authentication node and a PVT of the network authentication node. The authentication unit is configured to: according to an ID of the network authentication node, a PVT of the network authentication node, and based on the user equipment Generating a user equipment symmetric key by the private key of the identity and the global public key, generating a first authentication key and a first key derivation key according to the symmetric key of the user equipment, and using the first authentication key and the first key The derivation key and the network authentication node perform EAP-PSK authentication.
所述发送单元通过接入请求信息发送所述认证类型指示信息、所述用户设备的ID和所述用户设备的PVT;或通过接入请求信息发送所述认证类型指示信息,通过EAP-PSK认证协议的第二条消息发送所述用户设备的ID和所述用户设备的PVT。The sending unit sends the authentication type indication information, the ID of the user equipment, and the PVT of the user equipment by using the access request information, or sending the authentication type indication information by using the access request information, and adopting EAP-PSK authentication. The second message of the protocol sends the ID of the user equipment and the PVT of the user equipment.
本申请实施例中,用户设备向网络认证节点发送认证类型指示信息、所述用户设备的ID以及所述用户设备的PVT,并接收所述网络认证节点发送的所述网络认证节点的ID以及所述网络认证节点的PVT,故可根据网络认证节点的ID、所述网络认证节点的PVT以及基于所述用户设备自身的私钥和全局公钥等IBC身份信息生成用户设备的对称密钥,将生成的对称密钥作为预共享密钥,生成认证密钥和密钥推演密钥,并使用第一认证密钥和第一密钥推演密钥与所述网络认证节点进行EAP-PSK认证,能够实现在不改变EAP-PSK认证协议交互及其格式的情况下,使用基于EAP-PSK的认证方法实现交互认证,以在3GPP现有工作及其所支持的EAP认证框架之上进行基于IBC的交互认证,使IBC公钥技术能够匹配EAP已有的协议。In the embodiment of the present application, the user equipment sends the authentication type indication information, the ID of the user equipment, and the PVT of the user equipment to the network authentication node, and receives the ID and location of the network authentication node sent by the network authentication node. The PVT of the network authentication node is generated, so that the symmetric key of the user equipment can be generated according to the ID of the network authentication node, the PVT of the network authentication node, and the IBC identity information based on the private key of the user equipment and the global public key. Generating a symmetric key as a pre-shared key, generating an authentication key and a key derivation key, and performing EAP-PSK authentication with the network authentication node by using the first authentication key and the first key derivation key, Implementation of EAP-PSK-based authentication method to achieve interactive authentication without changing the EAP-PSK authentication protocol interaction and its format, to perform IBC-based interaction on the existing 3GPP work and its supported EAP authentication framework Authentication enables the IBC public key technology to match the existing protocols of EAP.
一种可能的设计中,所述认证单元,采用如下方式根据所述用户设备对称密钥生成第一认证密钥和第一密钥推演密钥:In a possible design, the authentication unit generates a first authentication key and a first key deduction key according to the user equipment symmetric key in the following manner:
根据所述接收单元用户设备的私钥过期日期信息、接收到的所述网络认证节点的私钥过期日期信息以及所述用户设备对称密钥,生成第一认证密钥和第一密钥推演密钥;或者根据所述用户设备生成的随机数和接收到的所述网络认证节点生成的随机数中的至少一个,以及所述用户设备对称密钥,生成第一认证密钥和第一密钥推演密钥。Generating a first authentication key and a first key deduction secret according to the private key expiration date information of the receiving unit user equipment, the received private key expiration date information of the network authentication node, and the user equipment symmetric key Generating a first authentication key and a first key according to at least one of a random number generated by the user equipment and a received random number generated by the network authentication node, and the user equipment symmetric key Deductive key.
另一种可能的设计中,所述认证类型指示信息为包括EAP-PSK标志位以及用于指示基于身份的密码技术生成对称密钥的认证请求;或者所述认证类型指示信息为所述用户设备的ID以及所述用户设备的PVT。In another possible design, the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and an identity-based cryptographic technique for generating a symmetric key, or the authentication type indication information is the user equipment. ID and PVT of the user equipment.
又一种可能的设计中,所述发送单元,还用于发送所述用户设备的私钥过期日期信息;In another possible design, the sending unit is further configured to send private key expiration date information of the user equipment;
所述发送单元通过接入请求信息发送所述认证类型指示信息、所述用户设备的ID、所述用户设备的PVT以及所述用户设备的私钥过期日期信息;或者通过接入请求信息发送所述认证类型指示信息,通过EAP-PSK认证协议的第二条消息发送所述用户设备的ID、所述用户设备的PVT以及所述用户设备的私钥过期日期信息。The sending unit sends the authentication type indication information, the ID of the user equipment, the PVT of the user equipment, and the private key expiration date information of the user equipment by using the access request information; or sending the request information through the access request information. The authentication type indication information is sent by the second message of the EAP-PSK authentication protocol, the ID of the user equipment, the PVT of the user equipment, and the private key expiration date information of the user equipment.
又一种可能的设计中,所述用户设备对称密钥满足公式K_UE=(SSK_UE)([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)]PVT_AUSF)。In another possible design, the user equipment symmetric key satisfies the formula K_UE=(SSK_UE) ([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)] PVT_AUSF).
其中,K_UE为用户设备对称密钥,SSK_UE为用户设备的私钥,KPAK为全局公钥,ID_AUSF为网络认证节点的标识,PVT_AUSF为网络认证节点的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。The K_UE is the user equipment symmetric key, the SSK_UE is the private key of the user equipment, the KPAK is the global public key, the ID_AUSF is the identifier of the network authentication node, the PVT_AUSF is the PVT of the network authentication node, and the G is the elliptic curve generation element, [x] P represents the point multiplication for the point P on the elliptic curve, where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and the || symbol represents a character connection.
第三方面,提供一种网络认证节点,该网络认证节点包括接收单元、发送单元和认证单元。其中,所述接收单元,用于接收用户设备发送的所述认证类型指示信息、所述用户设备的ID信息以及所述用户设备的PVT。所述的发送单元,用于在根据所述认证类型指示信息确定所述用户设备需要进行基于身份的密钥技术和EAP-PSK认证的情况下,向所述用户设备发送所述网络认证节点的ID以及所述网络认证节点的PVT。所述认证单元, 用于依据所述用户设备的ID、所述用户设备的PVT以及基于所述网络认证节点身份的私钥和全局公钥生成网络认证节点对称密钥,根据所述网络认证节点对称密钥生成第二认证密钥和第二密钥推演密钥,并使用第二认证密钥和第二密钥推演密钥与所述用户设备进行EAP-PSK认证。In a third aspect, a network authentication node is provided, the network authentication node comprising a receiving unit, a sending unit, and an authentication unit. The receiving unit is configured to receive the authentication type indication information sent by the user equipment, the ID information of the user equipment, and the PVT of the user equipment. The sending unit, configured to send, according to the authentication type indication information, that the user equipment needs to perform identity-based key technology and EAP-PSK authentication, send the network authentication node to the user equipment ID and PVT of the network authentication node. The authentication unit, And generating a network authentication node symmetric key according to the ID of the user equipment, a PVT of the user equipment, and a private key and a global public key based on the identity of the network authentication node, according to the symmetric key generation of the network authentication node. The second authentication key and the second key derivation key are used to perform EAP-PSK authentication with the user equipment using the second authentication key and the second key derivation key.
其中,所述发送单元通过EAP-PSK认证协议的第一条消息,发送所述网络认证节点的ID和所述网络认证节点的PVT。The sending unit sends the ID of the network authentication node and the PVT of the network authentication node by using a first message of the EAP-PSK authentication protocol.
本申请实施例中,网络认证节点接收用户设备发送的所述认证类型指示信息、所述用户设备的ID信息以及所述用户设备的PVT,依据所述用户设备的ID、所述用户设备的PVT以及基于所述网络认证节点身份的私钥和全局公钥生成网络认证节点对称密钥,将生成的对称密钥作为预共享密钥,根据所述网络认证节点对称密钥生成第二认证密钥和第二密钥推演密钥,并使用第二认证密钥和第二密钥推演密钥与所述用户设备进行EAP-PSK认证,能够实现在不改变EAP-PSK认证协议交互及其格式的情况下,使用基于EAP-PSK的认证方法实现交互认证,以在3GPP现有工作及其所支持的EAP认证框架之上进行基于IBC的交互认证,使IBC公钥技术能够匹配EAP已有的协议。In the embodiment of the present application, the network authentication node receives the authentication type indication information sent by the user equipment, the ID information of the user equipment, and the PVT of the user equipment, according to the ID of the user equipment, and the PVT of the user equipment. And generating a network authentication node symmetric key based on the private key and the global public key of the network authentication node identity, using the generated symmetric key as a pre-shared key, and generating a second authentication key according to the network authentication node symmetric key Deriving a key with the second key, and performing EAP-PSK authentication with the user equipment by using the second authentication key and the second key derivation key, which can implement the interaction without changing the EAP-PSK authentication protocol and its format. In this case, the EAP-PSK-based authentication method is used to implement mutual authentication to perform IBC-based interactive authentication on the existing 3GPP work and the supported EAP authentication framework, so that the IBC public key technology can match the existing EAP protocol. .
一种可能的设计中,所述认证单元,采用如下方式根据所述网络认证节点对称密钥生成第二认证密钥和第二密钥推演密钥:In a possible design, the authentication unit generates a second authentication key and a second key deduction key according to the network authentication node symmetric key in the following manner:
根据网络认证节点的私钥过期日期信息、接收到的所述用户设备的私钥过期日期信息以及所述网络认证节点对称密钥,生成第二认证密钥和第二密钥推演密钥。或者根据所述网络认证节点生成的随机数和接收到的所述用户设备生成的随机数中的至少一个,以及所述网络认证节点对称密钥,生成第二认证密钥和第二密钥推演密钥。Generating a second authentication key and a second key deduction key according to the private key expiration date information of the network authentication node, the received private key expiration date information of the user equipment, and the network authentication node symmetric key. Or generating a second authentication key and a second key deduction according to at least one of a random number generated by the network authentication node and the received random number generated by the user equipment, and the network authentication node symmetric key Key.
另一种可能的设计中,所述认证类型指示信息为包括EAP-PSK标志位以及用于指示基于身份的密码技术生成对称密钥的认证请求;或者所述认证类型指示信息为所述用户设备的ID以及所述用户设备的PVT。In another possible design, the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and an identity-based cryptographic technique for generating a symmetric key, or the authentication type indication information is the user equipment. ID and PVT of the user equipment.
又一种可能的设计中,所述发送单元,还用于发送所述网络认证节点的私钥过期日期信息。所述发送单元通过EAP-PSK认证协议的第一条消息,发送所述网络认证节点的ID、所述网络认证节点的PVT以及所述网络认证节点的私钥过期日期信息。In another possible design, the sending unit is further configured to send private key expiration date information of the network authentication node. And sending, by the first message of the EAP-PSK authentication protocol, the sending unit, the ID of the network authentication node, the PVT of the network authentication node, and the private key expiration date information of the network authentication node.
又一种可能的设计中,所述网络认证节点对称密钥满足公式K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)]PVT_UE)。其中,K_AUSF为网络认证节点对称密钥,SSK_AUSF为网络认证节点的私钥,KPAK为全局公钥,ID_UE为用户设备的标识,PVT_UE为用户设备的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。In another possible design, the network authentication node symmetric key satisfies the formula K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)] PVT_UE). The K_AUSF is the network authentication node symmetric key, the SSK_AUSF is the private key of the network authentication node, the KPAK is the global public key, the ID_UE is the identifier of the user equipment, the PVT_UE is the PVT of the user equipment, and the G is the elliptic curve generation element, [x] P represents the point multiplication for the point P on the elliptic curve, where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and the || symbol represents a character connection.
第四方面,提供一种网络认证方法,在该方法中,用户设备向网络认证节点发送认证类型指示信息、所述用户设备的ID以及所述用户设备的PVT,所述认证类型指示信息用于指示所述用户设备需要进行基于身份的密码技术和可扩展认证协议的共享密钥EAP-PSK认证。网络认证节点接收所述用户设备发送的所述认证类型指示信息、所述用户设备的身份标识ID信息以及所述用户设备的公钥认证令牌PVT。所述网络认证节点若根据所述认证类型指示信息确定所述用户设备需要进行基于身份的密码技术和可扩展认证协议的共享密钥EAP-PSK认证,则向所述用户设备发送所述网络认证节点的ID以及所述网络认证节点的PVT。所述用户设备接收所述网络认证节点发送的所述网络认证节点的ID 以及所述网络认证节点的PVT。所述用户设备根据所述网络认证节点的ID、所述网络认证节点的PVT以及基于所述用户设备身份的私钥和全局公钥生成用户设备对称密钥,并根据所述用户设备对称密钥生成第一认证密钥和第一密钥推演密钥,使用第一认证密钥和第一密钥推演密钥与所述网络认证节点进行EAP-PSK认证。所述网络认证节点依据所述用户设备的ID、所述用户设备的PVT以及基于所述网络认证节点身份的私钥和全局公钥生成网络认证节点对称密钥,根据所述网络认证节点对称密钥生成第二认证密钥和第二密钥推演密钥,并使用第二认证密钥和第二密钥推演密钥与所述用户设备进行EAP-PSK认证。A fourth aspect provides a network authentication method, in which a user equipment sends an authentication type indication information, an ID of the user equipment, and a PVT of the user equipment to a network authentication node, where the authentication type indication information is used. The user equipment is instructed to perform shared key EAP-PSK authentication using an identity-based cryptographic technique and an extensible authentication protocol. The network authentication node receives the authentication type indication information sent by the user equipment, the identity identifier ID information of the user equipment, and the public key authentication token PVT of the user equipment. If the network authentication node determines that the user equipment needs to perform the shared key EAP-PSK authentication of the identity-based cryptography and the scalable authentication protocol according to the authentication type indication information, send the network authentication to the user equipment. The ID of the node and the PVT of the network authentication node. Receiving, by the user equipment, an ID of the network authentication node sent by the network authentication node And a PVT of the network authentication node. The user equipment generates a user equipment symmetric key according to the ID of the network authentication node, the PVT of the network authentication node, and the private key and the global public key based on the identity of the user equipment, and according to the symmetric key of the user equipment Generating a first authentication key and a first key derivation key, and performing EAP-PSK authentication with the network authentication node using the first authentication key and the first key derivation key. The network authentication node generates a network authentication node symmetric key according to the ID of the user equipment, the PVT of the user equipment, and the private key and the global public key based on the identity of the network authentication node, according to the network authentication node symmetrically The key generates a second authentication key and a second key deduction key, and performs EAP-PSK authentication with the user equipment by using the second authentication key and the second key derivation key.
其中,所述用户设备通过接入请求信息发送所述认证类型指示信息、所述用户设备的ID和所述用户设备的PVT。或者所述用户设备通过接入请求信息发送所述认证类型指示信息,通过EAP-PSK认证协议的第二条消息发送所述用户设备的ID和所述用户设备的PVT。所述网络认证节点通过EAP-PSK认证协议的第一条消息,发送所述网络认证节点的ID和所述网络认证节点的PVT。The user equipment sends the authentication type indication information, the ID of the user equipment, and the PVT of the user equipment by using the access request information. Or the user equipment sends the authentication type indication information by using the access request information, and sends the ID of the user equipment and the PVT of the user equipment by using a second message of the EAP-PSK authentication protocol. The network authentication node sends the ID of the network authentication node and the PVT of the network authentication node by using a first message of the EAP-PSK authentication protocol.
一种可能的设计中,所述根据所述用户设备对称密钥生成第一认证密钥和第一密钥推演密钥,包括:接收所述网络认证节点发送的所述网络认证节点的私钥过期日期信息,根据用户设备的私钥过期日期信息、所述网络认证节点的私钥过期日期信息以及所述用户设备对称密钥,生成第一认证密钥和第一密钥推演密钥。或者根据所述用户设备生成的随机数和接收到的所述网络认证节点生成的随机数中的至少一个,以及所述用户设备对称密钥,生成第一认证密钥和第一密钥推演密钥。In a possible design, the generating the first authentication key and the first key derivation key according to the user equipment symmetric key comprises: receiving a private key of the network authentication node sent by the network authentication node The expiration date information is generated according to the private key expiration date information of the user equipment, the private key expiration date information of the network authentication node, and the user equipment symmetric key, to generate a first authentication key and a first key derivation key. Or generating, according to at least one of the random number generated by the user equipment and the received random number generated by the network authentication node, and the user equipment symmetric key, generating a first authentication key and a first key push secret key.
另一种可能的设计中,所述根据所述网络认证节点对称密钥生成第二认证密钥和第二密钥推演密钥,包括:接收所述用户设备发送的所述用户设备的私钥过期日期信息,根据网络认证节点的私钥过期日期信息、所述用户设备的私钥过期日期信息以及所述网络认证节点对称密钥,生成第二认证密钥和第二密钥推演密钥。或者根据所述网络认证节点生成的随机数和接收到的所述用户设备生成的随机数中的至少一个,以及所述网络认证节点对称密钥,生成第二认证密钥和第二密钥推演密钥。In another possible design, the generating the second authentication key and the second key derivation key according to the network authentication node symmetric key includes: receiving the private key of the user equipment sent by the user equipment The expiration date information generates a second authentication key and a second key deduction key according to the private key expiration date information of the network authentication node, the private key expiration date information of the user equipment, and the network authentication node symmetric key. Or generating a second authentication key and a second key deduction according to at least one of a random number generated by the network authentication node and the received random number generated by the user equipment, and the network authentication node symmetric key Key.
其中,所述认证类型指示信息为包括EAP-PSK标志位并用于指示基于身份签名生成对称密钥的认证请求;或者所述认证类型指示信息为所述用户设备的ID以及所述用户设备的PVT。The authentication type indication information is an authentication request that includes an EAP-PSK flag bit and is used to generate a symmetric key based on the identity signature, or the authentication type indication information is an ID of the user equipment and a PVT of the user equipment. .
又一种可能的设计中,所述用户设备通过接入请求信息发送所述认证类型指示信息、所述用户设备的ID、所述用户设备的PVT以及用户设备的私钥过期日期信息。或者所述用户设备通过接入请求信息发送所述认证类型指示信息,通过EAP-PSK认证协议的第二条消息发送所述用户设备的ID、所述用户设备的PVT以及用户设备的私钥过期日期信息。In another possible design, the user equipment sends the authentication type indication information, the ID of the user equipment, the PVT of the user equipment, and the private key expiration date information of the user equipment by using the access request information. Or the user equipment sends the authentication type indication information by using the access request information, and sends the ID of the user equipment, the PVT of the user equipment, and the private key of the user equipment expired by using the second message of the EAP-PSK authentication protocol. Date information.
又一种可能的设计中,所述网络认证节点通过EAP-PSK认证协议的第一条消息,发送所述网络认证节点的ID、所述网络认证节点的PVT以及所述网络认证节点的私钥过期日期信息。In another possible design, the network authentication node sends the ID of the network authentication node, the PVT of the network authentication node, and the private key of the network authentication node by using the first message of the EAP-PSK authentication protocol. Expiration date information.
又一种可能的设计中,所述用户设备对称密钥满足公式K_UE=(SSK_UE)([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)]PVT_AUSF)。其中,K_UE为用户设备对称密钥,SSK_UE为用户设备的私钥,KPAK为全局公钥,ID_AUSF为网络认证节点的标识,PVT_AUSF为网络认证节点的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。 In another possible design, the user equipment symmetric key satisfies the formula K_UE=(SSK_UE) ([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)] PVT_AUSF). The K_UE is the user equipment symmetric key, the SSK_UE is the private key of the user equipment, the KPAK is the global public key, the ID_AUSF is the identifier of the network authentication node, the PVT_AUSF is the PVT of the network authentication node, and the G is the elliptic curve generation element, [x] P represents the point multiplication for the point P on the elliptic curve, where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and the || symbol represents a character connection.
又一种可能的设计中,所述网络认证节点对称密钥满足公式K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)]PVT_UE)。其中,K_AUSF为网络认证节点对称密钥,SSK_AUSF为网络认证节点的私钥,KPAK为全局公钥,ID_UE为用户设备的标识,PVT_UE为用户设备的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。In another possible design, the network authentication node symmetric key satisfies the formula K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)] PVT_UE). The K_AUSF is the network authentication node symmetric key, the SSK_AUSF is the private key of the network authentication node, the KPAK is the global public key, the ID_UE is the identifier of the user equipment, the PVT_UE is the PVT of the user equipment, and the G is the elliptic curve generation element, [x] P represents the point multiplication for the point P on the elliptic curve, where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and the || symbol represents a character connection.
本申请实施例中,用户设备根据网络认证节点的ID、所述网络认证节点的PVT以及基于所述用户设备自身的私钥和全局公钥等IBC身份信息生成用户设备的对称密钥,网络认证节点根据用户设备的ID、用户设备的PVT以及网络认证节点自身的私钥和全局公钥等IBC身份信息生成网络认证节点的对称密钥。用户设备和网络认证节点将各自生成的对称密钥作为预共享密钥,能够实现在不改变EAP-PSK认证协议交互及其格式的情况下,使用基于EAP-PSK的认证方法实现交互认证,以在3GPP现有工作及其所支持的EAP认证框架之上进行基于IBC的交互认证,使IBC公钥技术能够匹配EAP已有的协议。In the embodiment of the present application, the user equipment generates a symmetric key of the user equipment according to the ID of the network authentication node, the PVT of the network authentication node, and the IBC identity information based on the private key of the user equipment and the global public key, and the network authentication. The node generates a symmetric key of the network authentication node according to the ID of the user equipment, the PVT of the user equipment, and the IBC identity information such as the private key of the network authentication node and the global public key. The user equipment and the network authentication node use the symmetric key generated by the user as the pre-shared key, which enables the mutual authentication using the EAP-PSK-based authentication method without changing the EAP-PSK authentication protocol interaction and its format. IBC-based interactive authentication is performed on the existing work of 3GPP and its supported EAP authentication framework, so that the IBC public key technology can match the existing protocols of EAP.
图1为本申请实施例提供的一种网络认证系统的架构示意图;FIG. 1 is a schematic structural diagram of a network authentication system according to an embodiment of the present application;
图2为现有技术中基于EAP的认证框架架构示意图;2 is a schematic diagram of an EAP-based authentication framework in the prior art;
图3为现有技术中EAP-PSK交互认证的实现流程图;3 is a flowchart of implementing EAP-PSK interactive authentication in the prior art;
图4为本申请实施例提供的网络认证系统的架构示意图;4 is a schematic structural diagram of a network authentication system according to an embodiment of the present application;
图5为本申请实施例提供的通信装置结构示意图;FIG. 5 is a schematic structural diagram of a communication apparatus according to an embodiment of the present application;
图6为本申请实施例提供的一种网络认证交互流程图;FIG. 6 is a flowchart of a network authentication interaction according to an embodiment of the present application;
图7为本申请实施例提供的第一实施例的实现流程图;FIG. 7 is a flowchart of an implementation of a first embodiment according to an embodiment of the present disclosure;
图8为本申请实施例提供的第二实施例的实现流程图;FIG. 8 is a flowchart of an implementation of a second embodiment according to an embodiment of the present disclosure;
图9为本申请实施例提供的第三实施例的实现流程图;FIG. 9 is a flowchart of an implementation of a third embodiment according to an embodiment of the present disclosure;
图10为本申请实施例提供的第四实施例的实现流程图;FIG. 10 is a flowchart of an implementation of a fourth embodiment according to an embodiment of the present disclosure;
图11为本申请实施例提供的第五实施例的实现流程图;FIG. 11 is a flowchart of an implementation of a fifth embodiment according to an embodiment of the present disclosure;
图12为本申请实施例提供的用户设备和网络认证节点的结构示意图。FIG. 12 is a schematic structural diagram of a user equipment and a network authentication node according to an embodiment of the present disclosure.
下面将结合附图,对本申请实施例中的技术方案进行描述。The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings.
图1为本申请实施例提供的一种网络认证系统的架构示意图。如图1所示,网络认证系统100可包括用户设备10、网络认证节点20(例如认证服务器(Authentication Server Function,AUSF))、安全锚点(Security Anchor Function,SEAF)30,认证上下文存储与处理节点(Authentication Credential Repository and Processing Function,ARPF)40。其中,用户设备10可以包括手机、平板电脑、笔记本电脑、移动互联网设备(Mobile Internet Device,MID)、可穿戴设备(例如智能手表、智能手环、计步器等)等用户终端,也可以包括IoT设备,还可以包括其他通信设备。AUSF为所有接入网络的用户设备提供网络认证服务,并与ARPF和SEAF交互,是接收SEAF的请求信息的终结点,也可以配置在第三方系统中。SEAF用于认证的网络功能。主要同AUSF和用户设备交互。对于AKA认证而言,SEAF从AUSF接收中间密钥,负责用户设备的会话密钥管理。ARPF存储用于
认证、加密算法的长期安全上下文的网络功能,也可用于存储安全相关的用户配置信息(profile)。FIG. 1 is a schematic structural diagram of a network authentication system according to an embodiment of the present application. As shown in FIG. 1, the
需要指出的是,图1示出的各个网络功能节点(如SEAF、AUSF、ARPF等)是目前3GPP SA3标准组织文稿及技术报告(TR)中出现的名称,这些名称还有更改的可能,比如更名、网络功能合并、分拆等,本申请并不局限于这些网络功能节点的名称及这些网络功能具体配置在哪个网元中。对于实现类似功能的其他网元,本申请同样适用。It should be noted that the various network function nodes (such as SEAF, AUSF, ARPF, etc.) shown in FIG. 1 are the names appearing in the current 3GPP SA3 Standard Organization Document and Technical Report (TR), and these names may be changed, such as Renaming, network function merging, splitting, etc., the application is not limited to the names of these network function nodes and which network elements are specifically configured in these network elements. The same applies to other network elements that implement similar functions.
图1中,用户设备10可通过为用户设备10提供网络接入服务功能的基站(NodeB)、基站控制器(Radio Network Controller,RNC)或接入网关等接入网网元与AUSF进行交互认证。本申请以下实施例中主要针对用户设备10和网络认证节点20之间的交互认证过程进行说明。In FIG. 1, the
用户设备10和网络认证节点20之间可基于EAP的认证框架架构支持的EAP-PSK协议进行EAP-PSK交互认证。图2所示为基于EAP的认证框架架构示意图。图2中,基于EAP的认证框架中主要由三个实体组成,即用户设备侧的认证请求客户端(Supplicant),接入网的认证节点(Authenticator)以及网络侧的认证服务器(Server)。Supplicant是终端侧负责运行EAP认证协议框架的实体,包含了与密钥存储实体的接口,Authenticator负责认证消息的中继及其会话密钥的分发,Server负责网络侧的认证。The EAP-PSK interactive authentication may be performed between the
图3所示为现有技术中用户设备10和网络认证节点20之间进行EAP-PSK交互认证的实现流程图。参阅图3所示,包括:FIG. 3 is a flowchart showing an implementation of EAP-PSK interactive authentication between the
S101:网络认证节点20向用户设备10发出第一条消息,该第一条消息包括一个随机数(RAND_S)和网络认证节点20的标识信息(ID_S)。S101: The
S102:用户设备10向网络认证节点20发送第二条消息,该第二条消息中包含网络认证节点20产生的随机数(RAND_S),以及用户设备10产生的随机数(RAND_P)和用户设备10的标识信息(ID_P)。S102: The
S103:网络认证节点20发送第三条消息,该第三条消息包含了使用预共享密钥针对该第三条消息产生的一个消息认证码(Message Authentication Code,MAC),用于用户设备10认证网络认证节点20,可表示为MAC_S。S103: The
S104:用户设备10接收到网络认证节点20发送的第三条消息后,用户设备10产生并发送第四条消息,该第四条消息中也包含一个使用预共享密钥产生的一个MAC,用于网络认证节点20认证用户设备10。S104: After the
通过上述交互过程后,用户设备10与网络认证节点20使用交互的信息中包含的随机数及其预共享密钥,生成会话密钥供用户设备10和网络认证节点20在随后的通信中使用。具体的会话密钥生成方法可参见RFC 4764。After the above interaction process, the
用户设备10和网络认证节点20之间还可基于IBC公钥技术进行交互认证。基于IBC公钥技术进行交互认证过程中,密钥中心拥有私钥s,并使用私钥和全局参数产生一个全局公钥(KMS Public Authentication Key,KPAK),当密钥中心为用户设备10产生签名私钥时,密钥中心产生首先产生一个随机数,然后使用这个随机数和用户设备10的ID,以及其他的全局参数,为用户设备10产生一个私钥(Secret Signing Key,SSK),同时,使用该随机数,为产生一个公钥认证令牌(Public Validation Token,PVT),并将SSK、PVT和KPAK一并发给用户设备10。用户设备10使用SSK对消息进行签名,并把带有签名的消息发送给网络认证节点20,带有签名的消息中包含用户的ID及其PVT。网络认证节点
20可使用自身保存的KPAK,接收到的用户设备10的ID和PVT对消息的签名进行验证。The
用户设备10和网络认证节点20之间采用上述方法进行交互认证过程中存在背景技术部分提及的“EAP所支持的多种认证方法并不支持基于IBC公钥技术的认证,因此,无法在3GPP现有工作及其所支持的EAP认证框架之上进行基于IBC的交互认证”的技术问题。The
本申请实施例提供的交互认证方法,结合基于IBC公钥技术的认证方式以及基于EAP-PSK的认证方式,用户设备10和网络认证节点20在拥有基于IBC身份和密钥的情况下生成对称密钥,并将该对称密钥作为预共享密钥,不改变EAP-PSK认证协议交互及其格式的情况下,使用基于EAP-PSK的认证方法实现交互认证,以在3GPP现有工作及其所支持的EAP认证框架之上进行基于IBC的交互认证,使IBC公钥技术能够匹配EAP已有的协议。The interaction authentication method provided by the embodiment of the present application, in combination with the authentication method based on the IBC public key technology and the EAP-PSK-based authentication mode, the
结合基于IBC公钥技术的认证方式以及基于EAP-PSK的认证方式实现交互认证的用户设备10和网络认证节点20组成的网络认证系统的架构示意图可如图4所示。图4所述的网络认证系统200中,用户设备10和网络认证节点20在功能上均可划分为IBC模块和EAP-PSK模块。其中,IBC模块可用于SSK、PVT、KPAK、ID及其到期日等密钥的管理和存储,以及接收对端发送的ID、到期日及PVT等,对接收到的ID及其到期日,PVT等进行合法性检查,例如用户设备10的IBC模块可判断接收到的ID是否是网络认证节点20的ID,以及日期是否已过期等。IBC模块还可用于根据EAP-PSK模块提供的对端IBC参数如ID,到期日和PVT产生对称密钥并将对称密钥发送给EAP-PSK模块。EAP-PSK模块的功能包括:EAP-PSK认证消息的产生与发送,把基于IBC的参数如ID、到期日、PVT等封装在基于EAP-PSK的消息中,并从EAP-PSK的消息中解析基于IBC的参数如ID、到期日、PVT等发送给IBC模块。使用IBC模块产生的对称钥进行认证。根据认证后产生的密钥进一步产生会话密钥等,与对端进行EAP-PSK认证。The architecture diagram of the network authentication system composed of the
图4中的用户设备10或者网络认证节点20可以通过图5所示的通信装置(或系统)300来实现。The
如图5所示,通信装置(或系统)300可包括至少一个处理器301,存储器303以及至少一个通信接口304。这些部件可在一个或多个通信总线302上通信。As shown in FIG. 5, the communication device (or system) 300 can include at least one
需要说明的,图5仅仅是本申请实施例的一种实现方式,实际应用中,通信装置300还可以包括更多或更少的部件,这里不作限制。It should be noted that FIG. 5 is only an implementation manner of the embodiment of the present application. In practical applications, the
通信接口304用于接收和发送射频信号,耦合于通信装置300的接收器和发射器。通信接口304通过射频信号与通信网络和其他通信设备通信,如以太网(Ethernet),无线接入网(Radio Access Technology,RAN),无线局域网Wireless Local Area Networks,WLAN)等。具体实现中,通信接口304支持的通信协议可包括但不限于:2G/3G、长期演进(Long Term Evolution,LTE)、无线保真(Wireless-Fidelity,Wi-Fi)、5G新无线(New Radio,NR)等等。
存储器303与处理器301耦合,用于存储各种软件程序和/或多组指令。具体实现中,存储器303可包括高速随机存取的存储器,并且也可包括非易失性存储器,例如一个或多个磁盘存储设备、闪存设备或其他非易失性固态存储设备。存储器303可以存储操作系统(下述简称系统),例如ANDROID,IOS,WINDOWS,或者LINUX等嵌入式操作系统。存储器303可用于存储本申请实施例的实现程序。存储器303还可以存储网络通信程序,该网络通信程序可用于与一个或多个附加设备,一个或多个终端设备,一个或多个网络设
备进行通信。
处理器301可以是一个通用中央处理器(Central Processing Unit,CPU),微处理器,特定应用集成电路(Application-Specific Integrated Circuit,ASIC),或一个或多个用于控制本申请方案程序执行的集成电路。The
在一些实施例中,通信装置300还可以包括输出设备305和输入设备306。输出设备305和处理器301通信,可以以多种方式来显示信息。例如,输出设备305可以是液晶显示器(Liquid Crystal Display,LCD),发光二级管(Light Emitting Diode,LED)显示设备,阴极射线管(Cathode Ray Tube,CRT)显示设备,或投影仪(projector)等。输入设备306和处理器301通信,可以以多种方式接收用户的输入。例如,输入设备306可以是鼠标、键盘、触摸屏设备或传感设备等。为了便于输出设备305和输入设备306的用户使用,在一些实施例中,存储器303还可以存储用户接口程序,该用户接口程序可以通过图形化的操作界面将应用程序的内容形象逼真的显示出来,并通过菜单、对话框以及按键等输入控件接收用户对应用程序的控制操作。当图5所示的通信装置300实现为图4所示的用户设备10时,通信装置300的存储器中可以存储一个或多个软件模块,可用于提供接入请求、生成对称密钥、用户认证响应等功能,具体可参考后续方法实施例。当图5所示的通信装置300实现为图4所示的网络认证节点20时,通信装置300的存储器中可以存储一个或多个软件模块,可用于提供生成对称密钥和接入用户合法性验证等功能,具体可参考后续方法实施例,具体可参考后续方法实施例。In some embodiments,
本申请实施例以下将对用户设备10和网络认证节点20结合基于IBC公钥技术的认证方式以及基于EAP-PSK的认证方式实现交互认证的实现方法进行说明。The implementation method of the mutual authentication by the
图6所示为本申请实施例提供的一种网络认证交互流程图。参阅图6所示,包括:FIG. 6 is a flowchart of a network authentication interaction provided by an embodiment of the present application. See Figure 6, which includes:
S201:用户设备10向网络认证节点20发送认证类型指示信息、所述用户设备10的ID以及所述用户设备10的PVT,所述认证类型指示信息用于指示所述用户设备10需要进行基于身份的密码技术和EAP-PSK的认证。S201: The
本申请实施例中,所述认证类型指示信息可通过接入请求信息发送。所述用户设备10的ID和所述用户设备10的PVT可通过接入请求信息发送,也可通过EAP-PSK认证协议的第二条消息发送。In the embodiment of the present application, the authentication type indication information may be sent by using the access request information. The ID of the
S202:网络认证节点20接收所述用户设备10发送的所述认证类型指示信息、所述用户设备10的ID信息以及所述用户设备10的PVT,并根据所述认证类型指示信息确定所述用户设备10是否需要进行基于身份的密码技术和EAP-PSK的认证。S202: The
本申请实施例中,用户设备10发送的所述认证类型指示信息可以为包括EAP-PSK标志位并用于指示基于身份签名生成对称密钥的认证请求,网络认证节点20接收到该包括EAP-PSK标志位以及用于指示基于身份的密码技术生成对称密钥的认证请求,可以确定用户设备10需要进行身份签名和EAP-PSK的认证。用户设备10发送的所述认证类型指示信息也可以为用户设备10的ID以及用户设备10的PVT,网络认证节点20接收到用户设备10的ID以及用户设备10的PVT则可确定用户设备10需要进行身份签名和EAP-PSK的认证。In the embodiment of the present application, the authentication type indication information sent by the
所述网络认证节点20若根据所述认证类型指示信息确定所述用户设备10需要进行基于身份的密码技术和EAP-PSK的认证,可执行S203和S204。If the
S203:所述网络认证节点20依据所述用户设备10的ID、所述用户设备10的PVT以
及基于所述网络认证节点20身份的私钥和全局公钥生成网络认证节点20对称密钥,并根据所述网络认证节点20对称密钥生成第二认证密钥和第二密钥推演密钥。S203: The
本申请实施例中网络认证节点20可基于RFC6507的基于身份的签名(Identity Based Signature,IBS)密码技术及其在椭圆曲线群上进行静态的Diffie-Helleman操作,依据所述用户设备10的ID、所述用户设备10的PVT以及基于所述网络认证节点20身份的私钥和全局公钥生成网络认证节点20对称密钥。The
本申请的一种实施例中,用户设备10还可发送用户设备10的私钥过期日期信息,使得网络认证节点20可根据网络认证节点20对称密钥、网络认证节点20的私钥过期日期信息和用户设备10的私钥过期日期信息进一步生成第二认证密钥和第二密钥推演密钥。In an embodiment of the present application, the
用户设备10可通过接入请求信息发送用户设备10的私钥过期日期信息,也可通过EAP-PSK认证协议的第二条消息发送用户设备10的私钥过期日期信息。The
本申请的另一种实施例中,用户设备10可根据所述用户设备10生成的随机数和接收到的所述网络认证节点20生成的随机数中的至少一个,以及所述用户设备10对称密钥,并进一步生成认证密钥和密钥推演密钥。In another embodiment of the present application, the
S204:网络认证节点20向所述用户设备10发送所述网络认证节点20的ID以及所述网络认证节点20的PVT。S204: The
本申请实施例中,网络认证节点20可通过EAP-PSK认证协议的第一条消息,发送所述网络认证节点20的ID、所述网络认证节点20的PVT。In the embodiment of the present application, the
其中,S203和S204的执行步骤不分先后顺序。The execution steps of S203 and S204 are in no particular order.
S205:所述用户设备10接收所述网络认证节点20发送的所述网络认证节点20的ID以及所述网络认证节点20的PVT,根据所述网络认证节点20的ID、所述网络认证节点20的PVT以及基于所述用户设备10身份的私钥和全局公钥生成用户设备10对称密钥,并根据所述用户设备10对称密钥生成第一认证密钥和第一密钥推演密钥,与所述网络认证节点20进行EAP-PSK认证。S205: The
本申请的一种实施例中,网络认证节点20还可发送网络认证节点20的私钥过期日期信息,使得用户设备10可根据用户设备10对称密钥、用户设备10私钥过期日期信息和网络认证节点20私钥过期日期信息进一步生成第一认证密钥和第一密钥推演密钥。In an embodiment of the present application, the
其中,网络认证节点20可通过EAP-PSK认证协议的第一条消息发送网络认证节点20私钥过期日期信息。The
本申请的另一种实施例中,网络认证节点20还可根据所述网络认证节点20生成的随机数和接收到的所述用户设备10生成的随机数和中的至少一个,以及所述网络认证节点20对称密钥,并进一步生成第二认证密钥和第二密钥推演密钥。In another embodiment of the present application, the
S206:所述用户设备10与所述网络认证节点20使用第一认证密钥和第一密钥推演密钥进行EAP-PSK认证。所述网络认证节点20与所述用户设备10使用第二认证密钥和第二密钥推演密钥进行EAP-PSK认证。S206: The
需要说明的是,本申请实施例中为描述方便用“第一”、“第二”区分认证密钥和密钥推演密钥,以及将用户设备生成的对称密钥称为用户设备对称密钥,将将网络认证节点生成的对称密钥称为网络认证节点对称密钥,仅是用于区分这些密钥是用户设备10生成的,还是网络认证节点20生成的,具体的名称并不做限定。It should be noted that, in the embodiment of the present application, the "first" and "second" authentication keys and the key derivation key are conveniently described, and the symmetric key generated by the user equipment is referred to as a user equipment symmetric key. The symmetric key generated by the network authentication node is referred to as a network authentication node symmetric key, and is only used to distinguish whether the keys are generated by the
进一步需要说明的是,在用户设备10与所述网络认证节点20进行EAP-PSK认证,
若认证通过,则用户设备对称密钥与网络认证节点对称密钥相同,第一认证密钥与第二认证密钥相同,第一密钥推演密钥与第二密钥推演密钥相同。It should be further noted that the
本申请实施例中,用户设备10根据网络认证节点20的ID、所述网络认证节点20的PVT以及基于所述用户设备10自身的私钥和全局公钥等IBC身份信息生成用户设备10的对称密钥,网络认证节点20根据用户设备10的ID、用户设备10的PVT以及网络认证节点20自身的私钥和全局公钥等IBC身份信息生成网络认证节点20的对称密钥。用户设备10和网络认证节点20将各自生成的对称密钥作为预共享密钥,能够实现在不改变EAP-PSK认证协议交互及其格式的情况下,使用基于EAP-PSK的认证方法实现交互认证,以在3GPP现有工作及其所支持的EAP认证框架之上进行基于IBC的交互认证,使IBC公钥技术能够匹配EAP已有的协议。In the embodiment of the present application, the
本申请以下将结合具体的实施例对本申请涉及的结合基于IBC公钥技术的认证方式以及基于EAP-PSK的认证方式实现交互认证的过程进行说明。The following describes the process of implementing the interactive authentication by using the IBC public key technology-based authentication method and the EAP-PSK-based authentication method according to the present application in conjunction with a specific embodiment.
本申请以下实施例中以用户设备10为UE,网络认证节点20为AUSF为例进行说明。In the following embodiments, the
实施例一Embodiment 1
图7所示为本申请提供的第一实施例的实现流程图,参阅图7所示,包括:FIG. 7 is a flowchart of an implementation of a first embodiment provided by the present application. Referring to FIG. 7, the method includes:
S301:UE向AUSF发送接入请求消息(Attach)。S301: The UE sends an access request message (Attach) to the AUSF.
UE向AUSF发送的接入请求消息中包括认证类型指示信息,所述认证类型指示信息用于指示所述UE需要进行基于身份的密码技术(IBC)和EAP-PSK认证。本申请实施例中认证类型指示信息为包括EAP-PSK标志位并用于指示基于身份签名生成对称密钥的认证请求,本申请实施例为描述方便将包括EAP-PSK标志位和用于指示基于身份的密码技术生成对称密钥的认证请求用EAP-PSK-IBS表示。UE向AUSF发送的接入请求消息中也可包括UE的ID,即ID_UE。The access request message sent by the UE to the AUSF includes the authentication type indication information, where the authentication type indication information is used to indicate that the UE needs to perform identity-based cryptography (IBC) and EAP-PSK authentication. The authentication type indication information in the embodiment of the present application is an EAP-PSK flag bit and is used to indicate an authentication request for generating a symmetric key based on the identity signature. The embodiment of the present application includes an EAP-PSK flag bit for indicating convenience and is used for indicating identity based. The authentication request for generating a symmetric key by the cryptographic technique is represented by EAP-PSK-IBS. The access request message sent by the UE to the AUSF may also include the ID of the UE, that is, ID_UE.
S302:AUSF确定UE是否需要进行基于身份的密码技术和EAP-PSK的认证。AUSF接收到包括EAP-PSK-IBS,可以确定UE需要进行身份签名和EAP-PSK的认证。AUSF也可根据attach消息中携带的UE的ID_UE判断UE是否需要进行身份签名和EAP-PSK的认证。S302: The AUSF determines whether the UE needs to perform identity-based cryptography and EAP-PSK authentication. The AUSF receives the EAP-PSK-IBS, and can determine that the UE needs to perform identity signing and EAP-PSK authentication. The AUSF can also determine whether the UE needs to perform identity signature and EAP-PSK authentication according to the ID_UE of the UE carried in the attach message.
S303:AUSF在确认UE需要进行身份签名和EAP-PSK的认证后,AUSF向UE发出EAP-PSK认证协议的第一条消息,该第一条消息中包含AUSF产生的随机数RAND_S,AUSF的身份,其中AUSF的身份至少由AUSF的ID(ID_AUSF)及其IBS私钥SSK所对应的PVT(PVT_AUSF)组成。S303: After confirming that the UE needs to perform identity verification and EAP-PSK authentication, the AUSF sends a first message of the EAP-PSK authentication protocol to the UE, where the first message includes the random number RAND_S generated by the AUSF, and the identity of the AUSF Wherein the identity of the AUSF consists at least of the AUSF's ID (ID_AUSF) and its PTS (PVT_AUSF) corresponding to the IBS private key SSK.
S304:UE在接收到AUSF发送的EAP-PSK认证协议的第一条消息后,从其中解析出相应的参数,包括RAND_S,ID_AUSF和PVT_AUSF。UE使用自身所拥有的IBS私钥SSK_UE,椭圆曲线生成元G,KPAK,以及接收到的AUSF参数ID_AUSF,PVT_AUSF生成UE的对称密钥,UE的对称密钥可满足如下公式:S304: After receiving the first message of the EAP-PSK authentication protocol sent by the AUSF, the UE parses the corresponding parameters, including RAND_S, ID_AUSF, and PVT_AUSF. The UE generates the symmetric key of the UE by using the IBS private key SSK_UE, the elliptic curve generating element G, KPAK, and the received AUSF parameters ID_AUSF, PVT_AUSF, and the symmetric key of the UE can satisfy the following formula:
K_UE=(SSK_UE)([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)]PVT_AUSF)。K_UE=(SSK_UE)([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)] PVT_AUSF).
其中,K_UE为UE对称密钥,SSK_UE为UE的私钥,KPAK为全局公钥,ID_AUSF为AUSF的标识,PVT_AUSF为AUSF的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。The K_UE is the UE symmetric key, the SSK_UE is the private key of the UE, the KPAK is the global public key, the ID_AUSF is the identifier of the AUSF, the PVT_AUSF is the PVT of the AUSF, the G is the elliptic curve generating element, and the [x]P is represented on the elliptic curve. Point multiplication of point P, where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and || symbolizes a character connection.
本申请实施例中,UE可使用K_UE进一步产生EAP-PSK所要求的第一认证密钥 (Authentication Key,AK)和第一密钥推演密钥(Key Derivation Key,KDK)。In this embodiment of the present application, the UE may further generate the first authentication key required by the EAP-PSK by using the K_UE. (Authentication Key, AK) and the first Key Derivation Key (KDK).
S305:UE向AUSF发送EAP-PSK认证协议的第二条消息,该第二条消息中包含RAND_S,UE产生的随机数RAND_P,在EAP-PSK的ID域,包含了ID_UE和PVT_UE,以及由UE根据EAP-PSK使用AK为上述消息产生的消息验证码MAC_P,其中,MAC_P满足如下公式:S305: The UE sends a second message of the EAP-PSK authentication protocol to the AUSF, where the second message includes RAND_S, and the random number RAND_P generated by the UE includes the ID_UE and the PVT_UE in the ID field of the EAP-PSK, and the UE According to the EAP-PSK, the AK is used as the message verification code MAC_P generated by the above message, wherein the MAC_P satisfies the following formula:
MAC_P=CMAC-AES-128(AK,ID_P||ID_S||RAND_S||RAND_P)。MAC_P=CMAC-AES-128 (AK, ID_P||ID_S||RAND_S||RAND_P).
其中,CMAC为消息验证码,AES为一种加密算法。Among them, CMAC is a message authentication code, and AES is an encryption algorithm.
S306:AUSF接收到EAP-PSK认证协议的第二条消息后,首先解析出RAND_S,RAND_UE,ID_UE和PVT_UE,然后使用自身的私钥SSK_AUSF及其接收到UE的参数ID_UE和PVT_UE产生AUSF的对称密钥K_AUSF,其中,K_AUSF满足如下公式:S306: After receiving the second message of the EAP-PSK authentication protocol, the AUSF first parses out RAND_S, RAND_UE, ID_UE, and PVT_UE, and then generates a symmetric key of the AUSF by using its own private key SSK_AUSF and its received parameters ID_UE and PVT_UE of the UE. Key K_AUSF, where K_AUSF satisfies the following formula:
K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)]PVT_UE);K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)] PVT_UE);
其中,K_AUSF为AUSF对称密钥,SSK_AUSF为AUSF的私钥,KPAK为全局公钥,ID_UE为UE的标识,PVT_UE为UE的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。The K_AUSF is the AUSF symmetric key, the SSK_AUSF is the private key of the AUSF, the KPAK is the global public key, the ID_UE is the identifier of the UE, the PVT_UE is the PVT of the UE, the G is the elliptic curve generating element, and the [x]P is represented on the elliptic curve. Point multiplication of point P, where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and || symbolizes a character connection.
本申请实施例中,AUSF使用K_AUSF进一步产生AK和KDK,并使用AK与接收到信息产生消息验证码MAC_P’,其中,MAC_P’满足如下公式:In the embodiment of the present application, the AUSF further generates AK and KDK using K_AUSF, and generates a message verification code MAC_P' using the AK and the received information, wherein the MAC_P' satisfies the following formula:
MAC_P’=CMAC-AES-128(AK,ID_P||ID_S||RAND_S||RAND_P);MAC_P'=CMAC-AES-128(AK,ID_P||ID_S||RAND_S||RAND_P);
AUSF可通过MAC_P’验证MAC_P。AUSF can verify MAC_P by MAC_P'.
进一步,AUSF使用KDK和RAND_P产生会话密钥。Further, AUSF uses KDK and RAND_P to generate a session key.
S307:AUSF向UE发送EAP-PSK认证协议的第三条消息,第三条消息中包含RAND_S,消息验证码MAC等EAP-PSK认证协议规定的信息。S307: The AUSF sends a third message of the EAP-PSK authentication protocol to the UE, where the third message includes information specified by the EAP-PSK authentication protocol, such as RAND_S and message authentication code MAC.
S308:UE接收到AUSF发送的EAP-PSK认证协议的第三条消息后,UE使用KDK和RAND_P产生会话密钥。S308: After receiving the third message of the EAP-PSK authentication protocol sent by the AUSF, the UE generates a session key by using the KDK and the RAND_P.
S309:UE接收到上述有AUSF发送的EAP-PSK认证协议的第三条消息后,向AUSF发送EAP-PSK认证协议的第四条消息,EAP-PSK认证协议的第四条消息可以理解为是UE对AUSF发送的EAP-PSK认证协议的第三条消息的响应消息,其中包含了RAND_S等EAP-PSK认证协议规定的信息。S309: After receiving the third message of the EAP-PSK authentication protocol sent by the AUSF, the UE sends a fourth message of the EAP-PSK authentication protocol to the AUSF, and the fourth message of the EAP-PSK authentication protocol can be understood as The response message of the UE to the third message of the EAP-PSK authentication protocol sent by the AUSF, which includes information specified by the EAP-PSK authentication protocol such as RAND_S.
本申请第一实施例中,认证类型指示信息为包括EAP-PSK标志位并用于指示基于身份签名生成对称密钥的认证请求,并通过接入请求信息发送。所述UE通过EAP-PSK认证协议的第二条消息发送所述UE的ID、所述UE的PVT。AUSF通过EAP-PSK认证协议的第一条消息发送所述AUSF的ID、所述AUSF的PVT。In the first embodiment of the present application, the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and is used to generate a symmetric key based on the identity signature, and is sent by using the access request information. The UE sends the ID of the UE and the PVT of the UE by using a second message of the EAP-PSK authentication protocol. The AUSF sends the ID of the AUSF and the PVT of the AUSF through the first message of the EAP-PSK authentication protocol.
实施例二Embodiment 2
图8所示为本申请提供的第二实施例的实现流程图,参阅图8所示,包括:FIG. 8 is a flowchart of an implementation of a second embodiment provided by the present application. Referring to FIG. 8, the method includes:
图8中,S401、S402、S407、S408和S409分别与实施例一中的S301、S302、S307、S308和S309相同,在此不再赘述,以下仅就不同之处进行说明。In FIG. 8, S401, S402, S407, S408, and S409 are the same as S301, S302, S307, S308, and S309 in the first embodiment, and are not described herein again. Only differences will be described below.
S403:AUSF在确认UE需要进行身份签名和EAP-PSK的认证后,AUSF向UE发出EAP-PSK认证协议的第一条消息,该第一条消息中包含AUSF产生的随机数RAND_S,AUSF的身份,其中AUSF的身份至少由AUSF的ID(ID_AUSF)及其IBS私钥SSK所对应的PVT(PVT_AUSF),以及AUSF对应私钥的过期日期信息(KeyExpireTime_AUSF) 组成。S403: After confirming that the UE needs to perform identity verification and EAP-PSK authentication, the AUSF sends a first message of the EAP-PSK authentication protocol to the UE, where the first message includes the random number RAND_S generated by the AUSF, and the identity of the AUSF , wherein the identity of the AUSF is at least the AUSF ID (ID_AUSF) and the PVT (PVT_AUSF) corresponding to the IBS private key SSK, and the expiration date information of the AUSF corresponding private key (KeyExpireTime_AUSF) composition.
S404:UE在接收到AUSF发送的EAP-PSK认证协议的第一条消息后,从其中解析出相应的参数,包括RAND_S,ID_AUSF和PVT_AUSF和KeyExpireTime_AUSF。UE使用自身所拥有的IBS私钥SSK_UE,椭圆曲线生成元G,KPAK,以及接收到的AUSF参数ID_AUSF,PVT_AUSF生成UE的对称密钥,UE的对称密钥可满足如下公式:S404: After receiving the first message of the EAP-PSK authentication protocol sent by the AUSF, the UE parses the corresponding parameters, including RAND_S, ID_AUSF, and PVT_AUSF and KeyExpireTime_AUSF. The UE generates the symmetric key of the UE by using the IBS private key SSK_UE, the elliptic curve generating element G, KPAK, and the received AUSF parameters ID_AUSF, PVT_AUSF, and the symmetric key of the UE can satisfy the following formula:
K_UE=(SSK_UE)([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)]PVT_AUSF)。K_UE=(SSK_UE)([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)] PVT_AUSF).
其中,K_UE为UE对称密钥,SSK_UE为UE的私钥,KPAK为全局公钥,ID_AUSF为AUSF的标识,PVT_AUSF为AUSF的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。The K_UE is the UE symmetric key, the SSK_UE is the private key of the UE, the KPAK is the global public key, the ID_AUSF is the identifier of the AUSF, the PVT_AUSF is the PVT of the AUSF, the G is the elliptic curve generating element, and the [x]P is represented on the elliptic curve. Point multiplication of point P, where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and || symbolizes a character connection.
本申请实施例中,UE可使用K_UE、KeyExpireTime_UE和KeyExpireTime_AUSF获取密钥K’,其中,K’=KDF(K_UE,KeyExpireTime_AUSF||KeyExpireTime_UE)。KDF是一个密钥推演函数,一种实现方式就是密码学意义上的哈希运算。UE使用K’进一步产生EAP-PSK所要求的AK和KDK。In this embodiment of the present application, the UE may acquire the key K' using K_UE, KeyExpireTime_UE, and KeyExpireTime_AUSF, where K'=KDF(K_UE, KeyExpireTime_AUSF||KeyExpireTime_UE). KDF is a key derivation function, and one implementation is a cryptographic hash. The UE further generates the AK and KDK required by the EAP-PSK using K'.
S405:UE向AUSF发送EAP-PSK认证协议的第二条消息,该第二条消息中包含RAND_S,UE产生的随机数RAND_P,在EAP-PSK的ID域,包含了ID_UE和PVT_UE,KeyExpireTime_UE,UE根据EAP-PSK使用AK为上述消息产生的消息验证码MAC_P,其中,MAC_P满足如下公式:S405: The UE sends a second message of the EAP-PSK authentication protocol to the AUSF, where the second message includes RAND_S, and the random number RAND_P generated by the UE, in the ID field of the EAP-PSK, includes ID_UE and PVT_UE, KeyExpireTime_UE, UE According to the EAP-PSK, the AK is used as the message verification code MAC_P generated by the above message, wherein the MAC_P satisfies the following formula:
MAC_P=CMAC-AES-128(AK,ID_P||ID_S||RAND_S||RAND_P)。MAC_P=CMAC-AES-128 (AK, ID_P||ID_S||RAND_S||RAND_P).
S406:AUSF接收到EAP-PSK认证协议的第二条消息后,首先解析出RAND_S,RAND_UE,ID_UE,PVT_UE和KeyExpireTime_UE,然后使用自身的私钥SSK_AUSF及其接收到UE的参数ID_UE和PVT_UE产生AUSF的对称密钥对称钥K_AUSF,其中,K_AUSF满足如下公式:S406: After receiving the second message of the EAP-PSK authentication protocol, the AUSF first parses out RAND_S, RAND_UE, ID_UE, PVT_UE, and KeyExpireTime_UE, and then generates the AUSF by using its own private key SSK_AUSF and its received parameters ID_UE and PVT_UE of the UE. Symmetric key symmetric key K_AUSF, where K_AUSF satisfies the following formula:
K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)]PVT_UE);K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)] PVT_UE);
其中,K_AUSF为AUSF对称密钥,SSK_AUSF为AUSF的私钥,KPAK为全局公钥,ID_UE为UE的标识,PVT_UE为UE的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。The K_AUSF is the AUSF symmetric key, the SSK_AUSF is the private key of the AUSF, the KPAK is the global public key, the ID_UE is the identifier of the UE, the PVT_UE is the PVT of the UE, the G is the elliptic curve generating element, and the [x]P is represented on the elliptic curve. Point multiplication of point P, where x represents an integer, P represents a point on the elliptic curve, hash() represents a cryptographically meaningful hash function, and || symbolizes a character connection.
进一步,AUSF使用K_AUSF、KeyExpireTime_AUSF和KeyExpireTime_UE获取密钥K’=KDF(K_AUSF,KeyExpireTime_AUSF||KeyExpireTime_UE),并使用上述K’进一步产生AK和KDK,并使用AK与接收到信息产生MAC_P’,其中,MAC_P’=CMAC-AES-128(A,ID_P||ID_S||RAND_S||RAND_P)。AUSF可通过MAC_P’验证MAC_P。Further, the AUSF acquires the key K'=KDF (K_AUSF, KeyExpireTime_AUSF||KeyExpireTime_UE) using K_AUSF, KeyExpireTime_AUSF, and KeyExpireTime_UE, and further generates AK and KDK using the above K', and generates MAC_P' using the AK and the received information, wherein, MAC_P '=CMAC-AES-128(A, ID_P||ID_S||RAND_S||RAND_P). AUSF can verify MAC_P by MAC_P'.
进一步,AUSF使用KDK和RAND_P产生会话密钥。Further, AUSF uses KDK and RAND_P to generate a session key.
本实施例中,AUSF向UE发送的KeyExpireTime_UE和UE向AUSF发送的KeyExpireTime_UE可能会不同,因此,在UE和AUSF推演密钥时,可以使用至少一个KeyExpireTime,但两侧使用的KeyExpireTime是相同的,或者是UE的,或者是AUSF的。如果两个同时使用时,则可采用联合的方式,及KeyExpireTime=(KeyExpireTime_AUSF||KeyExpireTime_UE)。In this embodiment, the KeyExpireTime_UE sent by the AUSF to the UE and the KeyExpireTime_UE sent by the UE to the AUSF may be different. Therefore, when the UE and the AUSF derive the key, at least one KeyExpireTime may be used, but the KeyExpireTime used on both sides is the same, or It is UE or AUSF. If two are used at the same time, the joint method can be used, and KeyExpireTime=(KeyExpireTime_AUSF||KeyExpireTime_UE).
本申请第二实施例中,认证类型指示信息为包括EAP-PSK标志位并用于指示基于身份签名生成对称密钥的认证请求,并通过接入请求信息发送。UE还用于发送UE的私钥过 期日期信息,并通过EAP-PSK认证协议的第二条消息发送所述认证类型指示信息、所述UE的ID、所述UE的PVT以及所述UE的私钥过期日期信息。AUSF还用于发送AUSF的私钥过期日期信息,并通过EAP-PSK认证协议的第一条消息发送所述AUSF的ID、所述AUSF的PVT以及所述AUSF的私钥过期日期信息。In the second embodiment of the present application, the authentication type indication information is an authentication request that includes an EAP-PSK flag bit and is used to generate a symmetric key based on the identity signature, and is sent by using the access request information. The UE is also used to send the private key of the UE. The date information is sent, and the authentication type indication information, the ID of the UE, the PVT of the UE, and the private key expiration date information of the UE are sent by using a second message of the EAP-PSK authentication protocol. The AUSF is further configured to send the private key expiration date information of the AUSF, and send the ID of the AUSF, the PVT of the AUSF, and the private key expiration date information of the AUSF by using a first message of the EAP-PSK authentication protocol.
实施例三Embodiment 3
图9所示为本申请提供的第三实施例的实现流程图,参阅图9所示,包括:FIG. 9 is a flowchart of an implementation of a third embodiment provided by the present application. Referring to FIG. 9, the method includes:
图9中,S501、S502、S503、S505、S507、S508和S509分别与实施例一中的S301、S302、S303、S305、S307、S308和S309相同,在此不再赘述,以下仅就不同之处进行说明。In FIG. 9, S501, S502, S503, S505, S507, S508, and S509 are the same as S301, S302, S303, S305, S307, S308, and S309 in the first embodiment, and are not described herein again. Instructions are given.
S504步骤在进行消息接收及解析,以及生成UE的对称密钥过程与实施例一中涉及的过程相同,不同之处在于本步骤添加了三种不同的密钥K’的推演方式。The process of receiving and parsing the message in S504 and generating the symmetric key of the UE is the same as the process involved in the first embodiment, except that the derivation of three different keys K' is added in this step.
本申请实施例中,UE可根据密钥中心为所述UE分配的随机数RAND_P和密钥中心为所述AUSF分配的随机数RAND_S中的至少一个,以及所述UE的对称密钥K_UE获取密钥K’。其中,K’满足如下公式:In this embodiment, the UE may acquire the secret according to at least one of the random number RAND_P allocated by the key center for the UE and the random number RAND_S allocated by the key center to the AUSF, and the symmetric key K_UE of the UE. Key K'. Among them, K' satisfies the following formula:
K’=KDF(K_UE,RAND_S,RAND_P),或者K’=KDF(K_UE,RAND_S),或者K’=KDF(K_UE,RNAD_P)。K' = KDF (K_UE, RAND_S, RAND_P), or K' = KDF (K_UE, RAND_S), or K' = KDF (K_UE, RNAD_P).
UE使用上述K’进一步产生AK和KDK。The UE further generates AK and KDK using the above K'.
S506步骤在进行消息接收及解析,以及生成AUSF的对称密钥过程与实施例一中涉及的过程相同,不同之处在于本步骤添加了三种不同的密钥K’的推演方式。The process of receiving and parsing the message in S506 and generating the symmetric key of the AUSF is the same as the process involved in the first embodiment, except that the derivation of three different keys K' is added in this step.
本申请中,AUSF还可根据密钥中心为所述UE分配的随机数RAND_P和密钥中心为所述AUSF分配的随机数RAND_S中的至少一个,以及所述AUSF对称密钥K_AUSF,获取密钥K’。其中,K’满足如下公式:In the present application, the AUSF may also acquire a key according to at least one of a random number RAND_P allocated by the key center for the UE and a random number RAND_S allocated by the key center to the AUSF, and the AUSF symmetric key K_AUSF. K'. Among them, K' satisfies the following formula:
K’=KDF(K_AUSF,RAND_S,RAND_P),或者K’=KDF(K_AUSF,RAND_S),或者K’=KDF(K_AUSF,RNAD_P)。K' = KDF (K_AUSF, RAND_S, RAND_P), or K' = KDF (K_AUSF, RAND_S), or K' = KDF (K_AUSF, RNAD_P).
AUSF使用上述K’进一步产生AK和KDK。AUSF further produces AK and KDK using K' above.
本申请第三实施例中,UE可根据密钥中心为所述UE分配的随机数RAND_P和密钥中心为所述AUSF分配的随机数RAND_S中的至少一个,以及所述UE的对称密钥K_UE获取密钥K’,所述UE分配的随机数RAND_P和密钥中心为所述AUSF分配的随机数RAND_S中的至少一个,以及所述AUSF对称密钥K_AUSF,获取密钥K’。UE和AUSF并用K’进一步生成AK和KDK。In the third embodiment of the present application, the UE may perform at least one of a random number RAND_P allocated to the UE by the key center and a random number RAND_S allocated by the key center to the AUSF, and a symmetric key K_UE of the UE. Obtaining a key K', at least one of the random number RAND_P allocated by the UE and the random number RAND_S assigned by the key center to the AUSF, and the AUSF symmetric key K_AUSF, acquiring the key K'. The UE and the AUSF further generate AK and KDK with K'.
实施例四Embodiment 4
图10所示为本申请提供的第四实施例的实现流程图,参阅图10所示,包括:FIG. 10 is a flowchart of an implementation of a fourth embodiment provided by the present application. Referring to FIG. 10, the method includes:
图10中,S603、S605、S607、S608和S609分别与实施例一中的S303、S305、S307、S308和S309相同,在此不再赘述,以下仅就不同之处进行说明。In FIG. 10, S603, S605, S607, S608, and S609 are the same as S303, S305, S307, S308, and S309 in the first embodiment, and are not described herein again. Hereinafter, only differences will be described.
S601:UE向AUSF发送接入请求消息(Attach),接入请求消息中包括认证类型指示信息、ID_UE、PVT_UE以及UE私钥过期时间KeyExpireTime_UE等信息。S601: The UE sends an access request message (Attach) to the AUSF, where the access request message includes information such as the authentication type indication information, the ID_UE, the PVT_UE, and the UE private key expiration time KeyExpireTime_UE.
S602:AUSF接收到UE发送的接入请求信息后解析并获取ID_UE,PVT_UE以及KeyExpireTime_UE等。AUSF根据UE提供的信息生成AUSF的对称密钥对称钥K_AUSF。S602: After receiving the access request information sent by the UE, the AUSF parses and acquires the ID_UE, the PVT_UE, the KeyExpireTime_UE, and the like. The AUSF generates a symmetric key symmetric key K_AUSF of the AUSF according to the information provided by the UE.
进一步,AUFS生成K’=KDF(K_AUSF,KeyExpireTime_UE),本步骤可设为为可选。 Further, AUFS generates K'=KDF (K_AUSF, KeyExpireTime_UE), and this step can be set to be optional.
AUSF根据K或者K’以及EAP-PSK标准RFC 4764获取AK和KDK。AUSF acquires AK and KDK according to K or K' and EAP-PSK standard RFC 4764.
S604:UE在接收到AUSF发送的EAP-PSK认证协议的第一条消息后,从其中解析出相应的参数,包括RAND_S,ID_AUSF和PVT_AUSF和KeyExpireTime_AUSF。UE使用自身所拥有的IBS私钥SSK_UE,椭圆曲线生成元G,KPAK,以及接收到的AUSF参数ID_AUSF,PVT_AUSF生成UE的对称密钥K_UE。S604: After receiving the first message of the EAP-PSK authentication protocol sent by the AUSF, the UE parses the corresponding parameters, including RAND_S, ID_AUSF, and PVT_AUSF and KeyExpireTime_AUSF. The UE generates the symmetric key K_UE of the UE using the IBS private key SSK_UE, the elliptic curve generating element G, KPAK, and the received AUSF parameters ID_AUSF, PVT_AUSF.
进一步,UE可使用上述K_UE、KeyExpireTime_UE和KeyExpireTime_AUSF获取密钥K’=KDF(K,KeyExpireTime_AUSF||KeyExpireTime_UE)。UE可生成K’=KDF(K_UE,KeyExpireTime_AUSF||KeyExpireTime_UE,本步骤可设为为可选。UE可使用K’进一步产生EAP-PSK所要求的AK和KDK。Further, the UE may acquire the key K'=KDF(K, KeyExpireTime_AUSF||KeyExpireTime_UE) using the above K_UE, KeyExpireTime_UE, and KeyExpireTime_AUSF. The UE may generate K'=KDF (K_UE, KeyExpireTime_AUSF||KeyExpireTime_UE, this step may be set to be optional. The UE may further generate the AK and KDK required by the EAP-PSK using K'.
S606:AUSF根据UE提供的ID_UE,PVT_UE等信息,确定UE需要进行基于身份的密码技术和EAP-PSK认证。S606: The AUSF determines, according to the ID_UE, PVT_UE, and the like information provided by the UE, that the UE needs to perform identity-based cryptography and EAP-PSK authentication.
本申请第四实施例中,UE通过接入请求信息发送认证类型指示信息、所述UE的ID、所述UE的PVT以及所述UE的私钥过期日期信息。AUSF通过EAP-PSK认证协议的第一条消息发送所述AUSF的ID、所述AUSF的PVT以及所述AUSF的私钥过期日期信息。In the fourth embodiment of the present application, the UE sends the authentication type indication information, the ID of the UE, the PVT of the UE, and the private key expiration date information of the UE by using the access request information. The AUSF sends the ID of the AUSF, the PVT of the AUSF, and the private key expiration date information of the AUSF through the first message of the EAP-PSK authentication protocol.
本实施例中,AUSF向UE发送的KeyExpireTime_UE和UE向AUSF发送的KeyExpireTime_AUSF可能会不同,因此,在UE和AUSF推演密钥时,可以使用至少一个KeyExpireTime,但两侧使用的KeyExpireTime是相同的,或者是UE的,或者是AUSF的。如果两个同时使用时,则可采用联合的方式,及KeyExpireTime=(KeyExpireTime_AUSF||KeyExpireTime_UE)。In this embodiment, the KeyExpireTime_UE sent by the AUSF to the UE and the KeyExpireTime_AUSF sent by the UE to the AUSF may be different. Therefore, when the UE and the AUSF derive the key, at least one KeyExpireTime may be used, but the KeyExpireTime used on both sides is the same, or It is UE or AUSF. If two are used at the same time, the joint method can be used, and KeyExpireTime=(KeyExpireTime_AUSF||KeyExpireTime_UE).
实施例五Embodiment 5
图11所示为本申请提供的第五实施例的实现流程图,参阅图11所示,包括:FIG. 11 is a flowchart of an implementation of a fifth embodiment provided by the present application. Referring to FIG. 11, the method includes:
图11中,S703、S704、S705、S707、S708和S709分别与实施例一中的S303、S304、S305、S307、S308和S309相同,在此不再赘述,以下仅就不同之处进行说明。In FIG. 11, S703, S704, S705, S707, S708, and S709 are the same as S303, S304, S305, S307, S308, and S309 in the first embodiment, and are not described herein again. Hereinafter, only differences will be described.
S701:UE向AUSF发送接入请求消息(Attach),接入请求消息中包括ID_UE和PVT_UE等信息。S701: The UE sends an access request message (Attach) to the AUSF, where the access request message includes information such as ID_UE and PVT_UE.
S702:AUSF接收到UE发送的接入请求信息后解析并获取ID_UE和PVT_UE,生成AUSF的对称密钥K_AUSF。进一步,AUSF根据K_AUSF及EAP-PSK标准RFC4764获取AK和KDK。S702: After receiving the access request information sent by the UE, the AUSF parses and acquires the ID_UE and the PVT_UE, and generates a symmetric key K_AUSF of the AUSF. Further, AUSF acquires AK and KDK according to K_AUSF and EAP-PSK standard RFC4764.
S706:AUSF根据UE提供的ID_UE,PVT_UE等信息,确定UE需要进行基于身份的密码技术和EAP-PSK认证。S706: The AUSF determines, according to the ID_UE, PVT_UE, and the like information provided by the UE, that the UE needs to perform identity-based cryptography and EAP-PSK authentication.
本申请第五实施例中,AUSF通过UE发送的ID_UE,PVT_UE等信息,确定UE需要进行基于身份的密码技术和EAP-PSK认证。In the fifth embodiment of the present application, the AUSF determines that the UE needs to perform identity-based cryptography and EAP-PSK authentication by using information such as ID_UE, PVT_UE, and the like sent by the UE.
上述主要从网络认证节点和用户设备交互的角度对本申请实施例提供的方案进行了介绍。可以理解的是,网络认证节点和用户设备为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。结合本申请中所公开的实施例描述的各示例的单元及算法步骤,本申请实施例能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。本领域技术人员可以对每个特定的应用来使用不同的方法来实现所描述的功能,但是这种实现不应认为超出本申请实施例的技术方案的范围。The solution provided by the embodiment of the present application is introduced from the perspective of interaction between the network authentication node and the user equipment. It can be understood that the network authentication node and the user equipment include corresponding hardware structures and/or software modules for performing the respective functions in order to implement the above functions. The embodiments of the present application can be implemented in a combination of hardware or hardware and computer software in combination with the elements of the examples and algorithm steps described in the embodiments disclosed in the application. Whether a function is implemented in hardware or computer software to drive hardware depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of the technical solutions of the embodiments of the present application.
本申请实施例可以根据上述方法示例对网络认证节点和用户设备进行功能单元的划 分,例如,可以对应各个功能划分各个功能单元,也可以将两个或两个以上的功能集成在一个处理单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。需要说明的是,本申请实施例中对单元的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。The embodiments of the present application may perform a function unit mapping on a network authentication node and a user equipment according to the foregoing method example. For example, each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit. The above integrated unit can be implemented in the form of hardware or in the form of a software functional unit. It should be noted that the division of the unit in the embodiment of the present application is schematic, and is only a logical function division. In actual implementation, there may be another division manner.
在采用硬件形式实现时,网络认证节点和用户设备可采用图5所示的通信装置的结构。When implemented in hardware form, the network authentication node and the user equipment may adopt the structure of the communication apparatus shown in FIG. 5.
在采用软件功能单元的形式实现时,网络认证节点和用户设备可采用图12所示的结构。When implemented in the form of a software functional unit, the network authentication node and the user equipment may adopt the structure shown in FIG.
参阅图12所示,用户设备1000包括发送单元1001、接收单元1002和认证单元1003。网络认证节点2000包括接收单元2001、发送单元2002和认证单元2003。其中:Referring to FIG. 12, the
发送单元1001,用于向网络认证节点2000发送认证类型指示信息、所述用户设备1000的ID以及所述用户设备1000的PVT,所述认证类型指示信息用于指示所述用户设备1000需要进行基于身份的密码技术和EAP-PSK认证。接收单元2001,用于接收用户设备1000发送的所述认证类型指示信息、所述用户设备1000的ID信息以及所述用户设备1000的PVT。发送单元,用于在根据所述认证类型指示信息确定所述用户设备1000需要进行基于身份签名和EAP-PSK认证的情况下,向所述用户设备1000发送所述网络认证节点2000的ID以及所述网络认证节点2000的PVT。接收单元1002,用于接收所述网络认证节点2000发送的所述网络认证节点2000的ID以及所述网络认证节点2000的PVT。认证单元1003,用于根据所述网络认证节点2000的ID、所述网络认证节点2000的PVT以及基于所述用户设备1000身份的私钥和全局公钥生成用户设备1000的对称密钥,根据所述用户设备1000的对称密钥生成第一认证密钥和第一密钥推演密钥,并使用第一认证密钥和第一密钥推演密钥与所述网络认证节点2000进行EAP-PSK认证。认证单元2003,用于依据所述用户设备1000的ID、所述用户设备1000的PVT以及基于所述网络认证节点2000身份的私钥和全局公钥生成网络认证节点2000的对称密钥,根据所述网络认证节点2000的对称密钥生成第二认证密钥和第二密钥推演密钥,并使用第二认证密钥和第二密钥推演密钥与所述用户设备1000进行EAP-PSK认证。The sending
其中,所述认证单元1003,采用如下方式根据所述用户设备1000的对称密钥生成第一认证密钥和第一密钥推演密钥:The
根据所述接收单元1002接收到的所述网络认证节点2000的私钥过期日期信息以及所述用户设备1000的对称密钥,生成第一认证密钥和第一密钥推演密钥。或者所述用户设备1000根据所述用户设备1000生成的随机数和接收到的所述网络认证节点2000生成的随机数中的至少一个,以及所述用户设备1000的对称密钥,生成第一认证密钥和第一密钥推演密钥。The first authentication key and the first key deduction key are generated according to the private key expiration date information of the
所述认证单元2003,采用如下方式根据所述网络认证节点对称密钥生成第二认证密钥和第二密钥推演密钥:The
根据接收到的所述用户设备1000的私钥过期日期信息以及所述网络认证节点2000的对称密钥,生成第二认证密钥和第二密钥推演密钥;或者根据接收到的所述网络认证节点2000生成的随机数和所述用户设备1000生成的随机数中的至少一个,以及所述网络认证节点2000的对称密钥,生成第二认证密钥和第二密钥推演密钥。Generating a second authentication key and a second key derivation key according to the received private key expiration date information of the
其中,所述认证类型指示信息为包括EAP-PSK标志位并用于指示基于身份签名生成对称密钥的认证请求;或者所述认证类型指示信息为所述用户设备1000的ID以及所述用
户设备1000的PVT。The authentication type indication information is an authentication request that includes an EAP-PSK flag bit and is used to generate a symmetric key based on the identity signature; or the authentication type indication information is an ID of the
其中,所述发送单元1001,还用于发送所述用户设备1000的私钥过期日期信息。所述发送单元1001通过接入请求信息发送所述认证类型指示信息、所述用户设备1000的ID、所述用户设备1000的PVT以及所述用户设备1000的私钥过期日期信息;或者通过接入请求信息发送所述认证类型指示信息,通过EAP-PSK认证协议的第二条消息发送所述用户设备1000的ID、所述用户设备1000的PVT以及所述用户设备1000的私钥过期日期信息。The sending
其中,所述发送单元2002,还用于发送所述网络认证节点2000的私钥过期日期信息;所述发送单元2002通过EAP-PSK认证协议的第一条消息,发送所述网络认证节点2000的ID、所述网络认证节点2000的PVT以及所述网络认证节点2000的私钥过期日期信息。The sending
其中,所述用户设备1000的对称密钥满足公式K_UE=(SSK_UE)([KPAK+hash(G||KPAK||ID_AUSF||PVT_AUSF)]PVT_AUSF);其中,K_UE为用户设备1000的对称密钥,SSK_UE为用户设备1000的私钥,KPAK为全局公钥,ID_AUSF为网络认证节点2000的标识,PVT_AUSF为网络认证节点2000的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。The symmetric key of the
所述网络认证节点2000的对称密钥满足公式K_AUSF=(SSK_AUSF)([KPAK+hash(G||KPAK||ID_UE||PVT_UE)]PVT_UE);其中,K_AUSF为网络认证节点2000的对称密钥,SSK_AUSF为网络认证节点2000的私钥,KPAK为全局公钥,ID_UE为用户设备1000的标识,PVT_UE为用户设备1000的PVT,G表示椭圆曲线生成元,[x]P表征椭圆曲线上针对点P的点乘,其中x代表一个整数,P代表椭圆曲线上的一个点,hash()表征密码学意义上的哈希函数,||符号表征字符连接。The symmetric key of the
需要说明的,用户设备1000和网络认证节点2000中各个功能单元的具体实现还可参考上述各实施例中所述用户设备10和网络认证节点20的功能,这里不再赘述。It should be noted that the specific implementations of the
综上所述,实施本申请实施例,可在不改变EAP-PSK认证协议交互及其格式的情况下,使用基于EAP-PSK的认证方法实现交互认证,以在3GPP现有工作及其所支持的EAP认证框架之上进行基于IBC的交互认证,使IBC公钥技术能够匹配EAP已有的协议。In summary, the implementation of the embodiment of the present application can implement the mutual authentication by using the EAP-PSK-based authentication method without changing the EAP-PSK authentication protocol interaction and its format, so as to support the existing work in 3GPP and its support. IBC-based interactive authentication on the EAP authentication framework enables IBC public key technology to match EAP's existing protocols.
本领域内的技术人员应明白,本申请实施例可提供为方法、系统、或计算机程序产品。因此,本申请实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present application can be provided as a method, system, or computer program product. Therefore, the embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware. Moreover, embodiments of the present application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
本申请实施例是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, devices (systems), and computer program products according to embodiments of the present application. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装 置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory include instructions. In the case of an article of manufacture, the instruction means implements the functions specified in a block or blocks of a flow or a flow and/or a block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
显然,本领域的技术人员可以对本申请实施例进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请实施例的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。 It is apparent that those skilled in the art can make various modifications and variations to the embodiments of the present application without departing from the spirit and scope of the application. Thus, it is intended that the present invention cover the modifications and variations of the embodiments of the present invention.
Claims (26)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710060133.1A CN108347417B (en) | 2017-01-24 | 2017-01-24 | Network authentication method, user equipment, network authentication node and system |
CN201710060133.1 | 2017-01-24 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2018137352A1 true WO2018137352A1 (en) | 2018-08-02 |
Family
ID=62962945
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2017/103241 WO2018137352A1 (en) | 2017-01-24 | 2017-09-25 | Network verification method, user equipment, network authentication node and system |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN108347417B (en) |
WO (1) | WO2018137352A1 (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109309917A (en) * | 2018-10-24 | 2019-02-05 | 上海逗点科技股份有限公司 | EID digital identification authentication method and system based on mobile terminal software code module |
WO2020147663A1 (en) * | 2019-01-14 | 2020-07-23 | 华为技术有限公司 | Token processing method and device |
CN112311556A (en) * | 2020-11-05 | 2021-02-02 | 北京领主科技有限公司 | Equipment authentication method, equipment control method, node, equipment and block chain |
WO2024067121A1 (en) * | 2022-09-30 | 2024-04-04 | 中国移动通信有限公司研究院 | Authentication processing method, apparatus, device, and readable storage medium |
Families Citing this family (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111404666B (en) | 2019-01-02 | 2024-07-05 | 中国移动通信有限公司研究院 | Key generation method, terminal equipment and network equipment |
CN111641498B (en) * | 2019-03-01 | 2022-12-20 | 中兴通讯股份有限公司 | Key Determination Method and Device |
CN114785523B (en) | 2019-04-28 | 2024-07-30 | 华为技术有限公司 | Identity verification method and related device for network function service |
CN112242976B (en) * | 2019-07-17 | 2022-02-25 | 华为技术有限公司 | A kind of identity authentication method and device |
CN111669748B (en) * | 2020-05-20 | 2021-06-29 | 中国科学院软件研究所 | A privacy-preserving mobile communication authentication method |
JP7677568B2 (en) * | 2020-05-29 | 2025-05-15 | 華為技術有限公司 | Key acquisition method and related device |
WO2022067827A1 (en) * | 2020-09-30 | 2022-04-07 | 华为技术有限公司 | Key derivation method and apparatus, and system |
CN112333705B (en) * | 2021-01-07 | 2021-04-02 | 北京电信易通信息技术股份有限公司 | A kind of identity authentication method and system for 5G communication network |
CN113079508B (en) * | 2021-04-06 | 2022-08-26 | 中国工商银行股份有限公司 | Data transmission method, device and equipment based on block chain network |
CN114448644B (en) * | 2022-03-04 | 2024-06-04 | 芜湖雄狮汽车科技有限公司 | Digital certificate realization method, device, equipment and medium based on symmetric algorithm |
CN115314278B (en) * | 2022-08-04 | 2023-06-30 | 长扬科技(北京)股份有限公司 | Trusted network connection identity authentication method, electronic equipment and storage medium |
CN116260582B (en) * | 2023-05-16 | 2023-08-15 | 中汽智联技术有限公司 | Identity authentication and encryption communication method for network-connected vehicle |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101119196A (en) * | 2006-08-03 | 2008-02-06 | 西安电子科技大学 | A two-way authentication method and system |
CN101442522A (en) * | 2008-12-25 | 2009-05-27 | 中国电子科技集团公司第五十四研究所 | Identification authentication method for communication entity based on combined public key |
CN101815294A (en) * | 2009-02-20 | 2010-08-25 | 华为技术有限公司 | Access authentication method, equipment and system of P2P (peer-to-peer) network |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101110673B (en) * | 2006-07-17 | 2011-02-02 | 华为技术有限公司 | Method and device for performing multi-time authentication through one EAP course |
CN101166090A (en) * | 2006-10-20 | 2008-04-23 | 中兴通讯股份有限公司 | An authorization method based on multiple authentication and RSA authentication |
CN103001940A (en) * | 2007-10-05 | 2013-03-27 | 交互数字技术公司 | Techniques for setting up secure local password by means of WTRU (Wireless Transmit Receive Unit) |
CN101414907B (en) * | 2008-11-27 | 2011-10-26 | 北京邮电大学 | Method and system for accessing network based on user identification authorization |
CN101552984B (en) * | 2009-05-05 | 2011-05-18 | 广州杰赛科技股份有限公司 | Base station secure accessing method of mobile communication system |
CN101895881B (en) * | 2009-05-18 | 2014-09-17 | 中国移动通信集团公司 | Method for realizing GBA secret key and pluggable equipment of terminal |
CN101594616B (en) * | 2009-07-08 | 2012-05-23 | 华为终端有限公司 | Authentication method, server, user equipment and communication system |
CN102281287B (en) * | 2011-06-23 | 2014-05-28 | 北京交通大学 | TLS (transport layer security)-based separation mechanism mobile signaling protection system and method |
CN104365151B (en) * | 2012-06-15 | 2018-11-09 | 诺基亚通信公司 | The dynamic control method and device of network selection |
CN103795728A (en) * | 2014-02-24 | 2014-05-14 | 哈尔滨工程大学 | EAP authentication method capable of hiding identities and suitable for resource-constrained terminal |
-
2017
- 2017-01-24 CN CN201710060133.1A patent/CN108347417B/en active Active
- 2017-09-25 WO PCT/CN2017/103241 patent/WO2018137352A1/en active Application Filing
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101119196A (en) * | 2006-08-03 | 2008-02-06 | 西安电子科技大学 | A two-way authentication method and system |
CN101442522A (en) * | 2008-12-25 | 2009-05-27 | 中国电子科技集团公司第五十四研究所 | Identification authentication method for communication entity based on combined public key |
CN101815294A (en) * | 2009-02-20 | 2010-08-25 | 华为技术有限公司 | Access authentication method, equipment and system of P2P (peer-to-peer) network |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109309917A (en) * | 2018-10-24 | 2019-02-05 | 上海逗点科技股份有限公司 | EID digital identification authentication method and system based on mobile terminal software code module |
CN109309917B (en) * | 2018-10-24 | 2021-11-02 | 上海收付宝科技有限公司 | eID digital identity authentication method and system based on mobile terminal software cryptographic module |
WO2020147663A1 (en) * | 2019-01-14 | 2020-07-23 | 华为技术有限公司 | Token processing method and device |
CN112311556A (en) * | 2020-11-05 | 2021-02-02 | 北京领主科技有限公司 | Equipment authentication method, equipment control method, node, equipment and block chain |
CN112311556B (en) * | 2020-11-05 | 2024-05-24 | 北京领主科技有限公司 | Device authentication method, device control method, node, device and blockchain |
WO2024067121A1 (en) * | 2022-09-30 | 2024-04-04 | 中国移动通信有限公司研究院 | Authentication processing method, apparatus, device, and readable storage medium |
Also Published As
Publication number | Publication date |
---|---|
CN108347417A (en) | 2018-07-31 |
CN108347417B (en) | 2020-08-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108347417B (en) | Network authentication method, user equipment, network authentication node and system | |
EP3506669B1 (en) | Network authentication method, and related device and system | |
US10601594B2 (en) | End-to-end service layer authentication | |
CN107809411B (en) | Authentication method of mobile network, terminal equipment, server and network authentication entity | |
Raza et al. | S3K: Scalable security with symmetric keys—DTLS key establishment for the Internet of Things | |
Sciancalepore et al. | Key management protocol with implicit certificates for IoT systems | |
US9923721B2 (en) | Key agreement and authentication for wireless communication | |
CN110612729B (en) | Anchor key generation method, device and system | |
CN109428874B (en) | Registration method and device based on service architecture | |
EP3319295A1 (en) | Devices and methods for client device authentication | |
CN109905348B (en) | End-to-end authentication and key agreement method, device and system | |
Park | A secure and efficient ecqv implicit certificate issuance protocol for the internet of things applications | |
US20090240944A1 (en) | Generation method and update method of authorization key for mobile communication | |
WO2019041802A1 (en) | Discovery method and apparatus based on service-oriented architecture | |
KR20100103721A (en) | Method and system for mutual authentication of nodes in a wireless communication network | |
CN113545115B (en) | Communication method and device | |
WO2018076740A1 (en) | Data transmission method and related device | |
CN102045716B (en) | Method and system for safe configuration of station (STA) in wireless local area network (WLAN) | |
WO2020094475A1 (en) | Authentication and key agreement for a terminal device | |
Cai et al. | A handshake protocol with unbalanced cost for wireless updating | |
EP3413508A1 (en) | Devices and methods for client device authentication | |
Pérez et al. | Architecture of security association establishment based on bootstrapping technologies for enabling secure IoT infrastructures | |
Singh et al. | Elliptic curve cryptography based mechanism for secure Wi-Fi connectivity | |
Aissaoui et al. | Low latency of re-authentication during handover: Re-authentication using a signed token in heterogeneous wireless access networks | |
CN119382867A (en) | SUCI encryption based on post-quantum key encapsulation mechanism |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 17894580 Country of ref document: EP Kind code of ref document: A1 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 17894580 Country of ref document: EP Kind code of ref document: A1 |