技术领域technical field
本发明属于信息安全技术领域,特别涉及无证书远程匿名认证方法,可用于无线体域网WBAN中远程用户身份认证。The invention belongs to the technical field of information security, in particular to a certificateless remote anonymous authentication method, which can be used for remote user identity authentication in a wireless body area network (WBAN).
背景技术Background technique
云计算是目前IT领域的研究热点之一,被认为是继互联网之后的第四代IT产业革命。云计算是基于互联网和分布式计算技术,将原本各自独立的分散的计算、存储及带宽等资源整合起来形成资源池,向用户屏蔽了存储硬件配置、分布式处理、容灾与备份等细节,将存储资源作为服务通过互联网提供给用户使用。用户按照自己对存储资源的实际需求量向云服务提供商租用池内资源,将用户的计算和存储都转移到云端,省却本地的存储硬件及人员投入,从而减轻用户终端的资源负担。同时,专业云服务提供商一般具有普通用户无法比拟的技术和管理水平,从技术上为用户数据提供更好的冗余备份和灾难恢复。正是云的这些特点使得关于云应用的研究也越来越多。为了实现匿名认证和安全通信,目前已有多种解决方案。Cloud computing is one of the research hotspots in the IT field at present, and is considered to be the fourth generation of IT industrial revolution after the Internet. Cloud computing is based on the Internet and distributed computing technology. It integrates originally independent and scattered resources such as computing, storage and bandwidth to form a resource pool, and shields users from details such as storage hardware configuration, distributed processing, disaster recovery and backup. Provide storage resources as a service to users through the Internet. Users rent resources in the pool from cloud service providers according to their actual demand for storage resources, and transfer the user's computing and storage to the cloud, saving local storage hardware and personnel investment, thereby reducing the resource burden on user terminals. At the same time, professional cloud service providers generally have technical and management levels that ordinary users cannot match, and technically provide better redundant backup and disaster recovery for user data. It is these characteristics of the cloud that make more and more researches on cloud applications. In order to achieve anonymous authentication and secure communication, there are various solutions.
1.基于传统公钥体制实现的远程认证方案:用户和服务器各自拥有公/私钥对及相应的公钥证书,用户利用签名向服务器进行身份认证,并利用用户和服务器之间的共享密钥加密用户身份、用户签名和用户公钥证书,以保证用户匿名性、非否认性。但是由于存在公钥证书管理、证书实时传递和验证使得这类方案计算量太大。1. The remote authentication scheme based on the traditional public key system: the user and the server each have a public/private key pair and the corresponding public key certificate, the user uses the signature to authenticate the server, and uses the shared key between the user and the server Encrypt user identity, user signature and user public key certificate to ensure user anonymity and non-repudiation. However, due to the existence of public key certificate management, real-time transfer and verification of certificates, such schemes are too computationally intensive.
2.基于身份的密码系统—IBC:用户具有基于身份的公/私钥对,并利用基于身份的签名算法生成认证请求。当签名通过验证时,服务器对用户进行授权,克服了公钥体制的证书管理等问题,但是该方法由于引入了密钥托管的问题,同时未考虑匿名性要求,故不能实现匿名认证和提供匿名服务,同时计算量很大。2. Identity-based cryptographic system—IBC: users have identity-based public/private key pairs, and use identity-based signature algorithms to generate authentication requests. When the signature is verified, the server authorizes the user, which overcomes the problems of certificate management in the public key system. However, because this method introduces the problem of key escrow and does not consider the requirement of anonymity, it cannot realize anonymous authentication and provide anonymity. service, and the calculation is heavy at the same time.
3.基于无证书的公钥密码系统—CL-PKC:用户和密钥生成中心各自生成用户部分私钥,由这两部分私钥构成用户完整的私钥,用户利用无证书签名向服务器进行身份认证。这种方法虽然解决了密钥托管的问题,但仍然存在计算复杂度高,不能实现完整的匿名性,且不能抵抗公钥替换攻击和未考虑用户存储空间有限等问题。3. Certificateless public key cryptography system—CL-PKC: the user and the key generation center each generate a part of the user's private key, and these two parts of the private key constitute the user's complete private key, and the user uses a certificateless signature to identify the server. certified. Although this method solves the problem of key escrow, it still has high computational complexity, cannot achieve complete anonymity, cannot resist public key replacement attacks, and does not consider the limited storage space of users.
发明内容Contents of the invention
本发明的目的在于针对上述已有技术的不足,提出云应用中基于第三方的无证书远程匿名认证方法,以解决提高安全强度,实现远程匿名双向认证。The purpose of the present invention is to address the deficiencies of the above-mentioned prior art, and propose a third-party certificateless remote anonymous authentication method in cloud applications, so as to solve the problem of improving security strength and realize remote anonymous two-way authentication.
本发明的技术方案是这样实现的:Technical scheme of the present invention is realized like this:
本发明涉及三个使用云服务的实体:网络管理者M、用户U、服务提供商S。这三个实体在匿名认证系统中充当不同的角色:网络管理者M,负责认证系统的初始化和注册;用户U,负责向认证系统中的服务提供商发送服务请求并接收反馈回来的信息;服务提供商S,负责接收用户请求,收集相关信息并提供相应服务给合法用户。其具体的认证过程包括如下:The present invention involves three entities using cloud services: a network manager M, a user U, and a service provider S. These three entities play different roles in the anonymous authentication system: the network manager M is responsible for the initialization and registration of the authentication system; the user U is responsible for sending service requests to service providers in the authentication system and receiving feedback information; the service provider Provider S is responsible for receiving user requests, collecting relevant information and providing corresponding services to legitimate users. The specific certification process includes the following:
(1)网络管理者M对系统进行初始化:(1) The network manager M initializes the system:
1a)网络管理者M公布系统参数system={G1,G2,e,l,q,P,Qc,H1,H2},其中,G1是一个阶为素数q的循环加法群,G2是一个阶为素数q的循环乘法群,e是一个双线性对映射,l是安全系数,P是G1的生成元,Qc是网络管理者M的公钥,H1和H2是两个无碰撞安全杂凑函数,H1是将长度不等的0/1序列映射到G1上的元素的杂凑函数,H2是将长度不等的0/1序列和G1中的元素映射到整数乘法群上的一个元素的杂凑函数;1a) The network manager M publishes system parameters system={G1 , G2 ,e, l, q, P, Qc , H1 , H2 }, where G1 is a cyclic addition group whose order is a prime number q , G2 is a cyclic multiplicative group whose order is a prime number q, e is a bilinear pairing map, l is a security factor, P is the generator of G1 , Qc is the public key of the network manager M, H1 and H2 is two collision-free safe hash functions, H1 is a hash function that maps 0/1 sequences of different lengths to elements on G1 , H2 is a hash function that combines 0/1 sequences of different lengths with G1 The elements of are mapped to the integer multiplicative group The hash function of an element on ;
1b)网络管理者M从modq的整数乘法群中随机的选择一个整数s作为它的私钥,并计算它的公钥Qc=sP,得到自己的公私钥对(s,Qc),其中私钥s必须对外保密,公钥Qc对外公开;1b) Network manager M from the integer multiplicative group of modq randomly select an integer s as its private key, and calculate its public key Qc = sP to obtain its own public-private key pair (s, Qc ), where the private key s must be kept secret from the outside world, and the public key Qc public;
(2)用户U和服务提供商S进行系统注册:(2) User U and service provider S perform system registration:
2a)用户U生成自己的公私钥对,并把它的身份和公钥信息发送给网络管理者M,网络管理者M为用户U颁发系统账号作为用户U在系统中的身份标识;2a) The user U generates its own public-private key pair, and sends its identity and public key information to the network manager M, and the network manager M issues a system account for the user U as the identity of the user U in the system;
2b)服务提供商S将自己的身份信息发送给网络管理者M,网络管理者M计算服务提供商S的第一部分私钥并将这个私钥通过安全信道发送给服务提供商S,服务提供商S收到第一部分私钥后计算自己的第二部分私钥并计算公钥对,得到自己的公私钥对;2b) The service provider S sends its identity information to the network manager M, and the network manager M calculates the first part of the private key of the service provider S and sends the private key to the service provider S through a secure channel, and the service provider After receiving the first part of the private key, S calculates its second part of the private key and calculates the public key pair to obtain its own public-private key pair;
2c)网络管理者M给服务提供商S颁发合法用户U的系统账号;2c) The network manager M issues the system account of the legal user U to the service provider S;
(3)远程匿名认证:(3) Remote anonymous authentication:
3a)用户U生成服务请求消息,并发送给服务提供商S;3a) The user U generates a service request message and sends it to the service provider S;
3b)服务提供商S收到服务请求消息后,检测服务请求时间和用户的有效性,如果有效,则计算会话密钥和消息认证码,并发送应答消息给用户U,如果无效,则拒绝服务;3b) After the service provider S receives the service request message, it detects the service request time and the validity of the user. If it is valid, it calculates the session key and the message authentication code, and sends a response message to the user U. If it is invalid, it refuses the service ;
3c)用户U收到应答消息后,验证服务提供商S的合法性,如果不合法,验证失败,如果合法,则计算会话密钥并验证消息认证码,如果验证成功,则认证结束,否则,认证失败。3c) User U verifies the legitimacy of service provider S after receiving the response message. If it is not legal, the verification fails. If it is legal, it calculates the session key and verifies the message authentication code. If the verification is successful, the authentication ends, otherwise, Authentication failed.
本发明与现有技术相比具有如下优点:Compared with the prior art, the present invention has the following advantages:
(1)实现了匿名性:本发明通过系统账号Acn代替用户U的真实身份完成系统认证,使得用户U在不暴露身份的情况下享受服务,个人信息得到了保护,实现了匿名性,提高了安全性。(1) Anonymity is realized: the present invention replaces the real identity of the user U with the system account Acn to complete the system authentication, so that the user U can enjoy the service without revealing the identity, the personal information is protected, the anonymity is realized, and the user U is improved. safety.
(2)实现了双向认证:本发明在注册阶段实现了用户U和网络管理者M、服务提供商S和网络管理者M之间的双向认证;在远程匿名认证阶段实现了用户U和服务提供商S之间的双向认证。(2) Two-way authentication has been realized: the present invention has realized two-way authentication between user U and network manager M, service provider S and network manager M in the registration stage; realized user U and service provider in remote anonymous authentication stage Two-way authentication between merchants.
(3)安全性高:本发明中用户U和服务提供商S是利用用户U的系统账号Acn和双方的公私钥对进行身份认证,而网络管理者M只知道用户U的系统账号Acn和用户U身份之间的对应关系并没有用户U的私钥,所以网络管理者M不能冒充用户U同服务提供商S完成认证过程,避免了网络管理者M冒充用户U与服务提供商S进行认证。(3) High security: in the present invention, user U and service provider S utilize the system account number Acn of user U and the public and private keys of both parties to carry out identity authentication, while the network manager M only knows the system account number Acn and user U of user U. The corresponding relationship between U identities does not have the private key of user U, so network manager M cannot pretend to be user U to complete the authentication process with service provider S, which prevents network manager M from pretending to be user U to authenticate with service provider S.
附图说明Description of drawings
图1是本发明的实现总流程图;Fig. 1 is the realization overall flowchart of the present invention;
图2是本发明用户的注册子流程图;Fig. 2 is the registration subflow chart of the user of the present invention;
图3是本发明服务提供商的注册子流程图;Fig. 3 is the registration sub-flow chart of service provider of the present invention;
图4是本发明的认证子流程图。Fig. 4 is an authentication sub-flow chart of the present invention.
具体实施方式detailed description
参照图1,本发明的实现步骤如下:With reference to Fig. 1, the realization steps of the present invention are as follows:
步骤1,网络管理者M对系统进行初始化:Step 1, network manager M initializes the system:
(1a)网络管理者M根据安全需要,确定安全系数l和素数q的大小,利用椭圆曲线选择合适的循环加法群G1和循环乘法群G2构造双线性对映射e(G1,G2)→G2;(1a) The network manager M determines the size of the safety factor l and the prime number q according to the security needs, and uses the elliptic curve to select the appropriate cyclic addition group G1 and cyclic multiplication group G2 to construct a bilinear pairing map e(G1 ,G2 ) → G2 ;
(1b)网络管理者M选择两个无碰撞杂凑函数H1:{0,1}*→G1和其中,H1是将长度不等的0/1序列映射到循环加法群G1上的一个元素的杂凑函数,H2是将长度不等的0/1和循环加法群G1中的元素映射到modq的整数乘法群上的一个元素的杂凑函数;(1b) The network manager M chooses two collision-free hash functions H1 : {0,1}* → G1 and Among them, H1 is a hash function that maps 0/1 sequences of different lengths to an element in the cyclic addition group G1 , and H2 is a mapping between 0/1 sequences of unequal lengths and elements in the cyclic addition group G1 Integer multiplication group to modq The hash function of an element on ;
(1c)网络管理者M从modq的整数乘法群中随机选择一个整数s作为它的私钥,计算Qc=sP作为它的公钥,P是循环加法群G1的生成元;(1c) The integer multiplication group of the network manager M from modq Randomly select an integer s as its private key, calculate Qc =sP as its public key, and P is the generator of the cyclic addition group G1 ;
(1d)网络管理者M公布系统参数system={G1,G2,e,l,q,P,Qc,H1,H2},其中,q是一个素数,G1是一个阶为素数q的循环加法群,G2是一个阶为素数q的循环乘法群,e是一个双线性对映射,l是安全系数,P是循环加法群G1的生成元,Qc是网络管理者M的公钥。(1d) The network manager M publishes system parameters system={G1 , G2 ,e, l, q, P, Qc , H1 , H2 }, where q is a prime number, and G1 is a The cyclic additive group of prime number q, G2 is a cyclic multiplicative group of order prime q, e is a bilinear pairing map,l is the safety factor, P is the generator of cyclic additive groupG1 , Qc is the network management or M's public key.
步骤2,网络管理者M对用户U进行身份注册:Step 2, the network manager M registers the identity of the user U:
参照图2,本步骤的具体实现如下:Referring to Figure 2, the specific implementation of this step is as follows:
(2a)用户U从modq的整数乘法群中随机选取一个整数sU作为自己的私钥,计算公钥QU=sUP,得到自己的公私钥对(sU,QU),用户U把它的身份idU和它的公钥QU发送给网络管理者M,其中,P是循环加法群G1的生成元;(2a) The integer multiplication group of user U from modq randomly select an integer sU as its own private key, calculate the public key QU = sU P, and obtain its own public-private key pair (sU , QU ), user U uses its identity idU and its public key QU is sent to the network manager M, where P is the generator of the cyclic addition groupG1 ;
(2b)网络管理者M收到用户U的身份idU和公钥QU,从modq的整数乘法群中随机选取一个整数r1,计算用户U的系统账号Acn=r1P,并生成一个签名σ1=r1-sH2(idU,QU),网络管理者M将账号管理信息(σ1,Acn)发送给用户U,其中,P是循环加法群G1的生成元,s是网络管理者M的私钥;(2b) The network manager M receives the user U's identity idU and public key QU , from the integer multiplication group of modq Randomly select an integer r1 in , calculate user U’s system account Acn=r1 P, and generate a signature σ1 =r1 -sH2 (idU , QU ), the network manager M sends the account management information (σ1 ,Acn) to the user U, where P is the generator of the cyclic addition group G1 , and s is the private key of the network manager M;
(2c)用户U收到账号管理信息(σ1,Acn)后,判断等式Acn=σ1P+QcH2(idU,QU)是否成立,如果成立,则存储账号管理信息(σ1,Acn),并将系统账号Acn作为自己在认证系统中的身份标识,如果不成立,则放弃本次注册,其中,P是循环加法群G1的生成元,Qc是网络管理者M的公钥,idU是用户U的身份信息,QU是用户U的公钥。(2c) After receiving the account management information (σ1 ,Acn), the user U judges whether the equation Acn=σ1 P+Qc H2 (idU ,QU ) is true, and if it is true, stores the account management information ( σ1 ,Acn), and use the system account Acn as its own identity in the authentication system. If it is not established, this registration will be abandoned. Among them, P is the generator of the cyclic addition group G1 , and Qc is the network manager M idU is the identity information of user U, and QU is the public key of user U.
步骤3,网络管理者M对服务提供商S进行身份注册:Step 3, the network manager M registers the identity of the service provider S:
参照图3,本步骤的具体实现如下:Referring to Figure 3, the specific implementation of this step is as follows:
(3a)服务提供商S将自己的身份idS发送给网络管理者M,网络管理者M计算服务提供商S的第一部分私钥并将第一部分私钥S1通过安全信道发送给服务提供商,其中,s是网络管理者M的私钥,身份消息摘要idS是服务提供商S的身份信息;(3a) The service provider S sends its own identity idS to the network manager M, and the network manager M calculates the first part of the private key of the service provider S And send the first part of the private key S1 to the service provider through a secure channel, where s is the private key of the network manager M, and the identity message digest idS is the identity information of the service provider S;
(3b)服务提供商S收到网络管理者M发送过来的第一部分私钥S1,判断等式是否成立:如果成立,则服务提供商S验证网络管理者M合法,服务提供商S从modq的整数乘法群中随机选取一个整数s2作为自己的第二部分私钥,得到自己的完整私钥对(S1,s2),并计算公钥对如果不成立,则服务提供商S验证网络管理者M不合法,放弃本次注册过程,其中,P是循环加法群G1的生成元,身份消息摘要idS是服务提供商S的身份信息,Qc网络管理者M的公钥;(3b) The service provider S receives the first part of the private key S1 sent by the network manager M, and judges the equation Whether it is established: if it is established, the service provider S verifies that the network manager M is legal, and the service provider S obtains from the integer multiplication group of modq Randomly select an integer s2 as the second part of the private key, get your own complete private key pair (S1 , s2 ), and calculate the public key pair If not, the service provider S verifies that the network manager M is illegal and abandons the registration process, where P is the generator of the cyclic addition groupG1 , and the identity message digest idS is the identity information of the service provider S, andQc is the public key of the network manager M;
(3c)网络管理者M给服务提供商S发送用户U的部分身份信息(σ1,Acn,QU,h),其中,σ1是网络管理者M的签名,Acn是用户U的系统账号,QU是用户U的公钥,h=H2(idU,QU)是用户U的身份idU和公钥QU的消息摘要;(3c) Network manager M sends user U’s partial identity information (σ1 ,Acn,QU ,h) to service provider S, where σ1 is the signature of network manager M, and Acn is user U’s system account , QU is the public key of user U, h=H2 (idU , QU ) is the message digest of user U’s identity idU and public key QU ;
(3d)服务提供商S收到网络管理者M发送的用户U的部分身份信息(σ1,Acn,QU,h)后,检测等式Acn=σ1P+Qch是否成立:如果成立,则服务提供商S存储用户U的部分身份信息(σ1,Acn,QU,h),并将系统账号Acn作为合法用户U的身份标识;如果不成立,则服务提供商S放弃存储,其中,P是循环加法群G1的生成元。(3d) After the service provider S receives part of the identity information (σ1 ,Acn,QU ,h) of the user U sent by the network manager M, it checks whether the equation Acn=σ1 P+Qc h holds true: if is established, the service provider S stores part of the identity information (σ1 ,Acn,QU ,h) of the user U, and uses the system account Acn as the identity of the legal user U; if not established, the service provider S gives up the storage, where P is the generator of the cyclic addition groupG1 .
步骤4,用户U与服务提供商S进行远程匿名认证:Step 4, user U conducts remote anonymous authentication with service provider S:
参照图4,本步骤的具体实现如下:Referring to Figure 4, the specific implementation of this step is as follows:
(4a)用户U从modq的整数乘法群中随机选择r2,计算自己的一次性消息R1=r2P和一次性保护消息R2=r2Q1,其中,P是循环加法群G1的生成元,Q1为服务提供商S的公钥;(4a) The integer multiplication group of user U from modq Randomly select r2 in , calculate your own one-time message R1 = r2 P and one-time protection message R2 = r2 Q1 , where P is the generator of the cyclic addition group G1 , and Q1 is the service provider S's public key;
(4b)用户U根据自己的一次性消息R1计算自己的消息摘要h=H2(σ1||tC,R1),其中,σ1是网络管理者M的签名,tC是请求服务的时间;(4b) User U calculates his own message digest h=H2 (σ1 ||tC , R1 ) according to his one-time message R1 , where σ1 is the signature of network manager M, and tC is the request the hours of service;
(4c)用户U根据随机选取的整数r2、自己的私钥sU和消息摘要h计算信息签名σ2=sU-r2h;(4c) User U calculates information signature σ2 =sU -r2 h according to randomly selected integer r2 , his own private key sU and message digest h;
(4d)用户U计算账号保护消息R3=R1+R2+Acn,其中,R1是用户U的一次性消息,R2是用户U的一次性保护消息,Acn是用户U的系统账号;(4d) User U calculates the account protection message R3 =R1 +R2 +Acn, where R1 is the one-time message of user U, R2 is the one-time protection message of user U, and Acn is the system account of user U ;
(4e)用户U用上述得到的一次性保护消息R2、信息签名σ2、请求服务的时间tC和账号保护消息R3构成服务请求消息M2={R2,σ2,tC,R3},并将该服务请求消息M2发送给服务提供商S;(4e) The user U uses the one-time protection message R2 obtained above, the information signature σ2 , the service request time tC and the account protection message R3 to form a service request message M2 ={R2 ,σ2 ,tC , R3 }, and send the service request message M2 to the service provider S;
(4f)服务提供商S收到服务请求信息M2后,检测服务请求时间tC与本地时间差是否在系统允许范围内,如果在,则服务提供商S用自己的私钥s2计算自己的一次性消息如果不在,则服务提供商S放弃本次认证,其中,R2是用户U的一次性保护消息;(4f) After receiving the service request information M2 , the service provider S checks whether the difference between the service request time tC and the local time is within the allowable range of the system, and if so, the service provider S uses its own private key s2 to calculate its own one-time message If not, the service provider S abandons this authentication, where R2 is the one-time protection message of the user U;
(4g)服务提供商S根据自己的一次性消息R′1、用户U的一次性保护消息R2和账号保护消息R3计算用户U的系统账号Acn=R3-R′1-R2,并根据系统账号Acn找到用户U的公钥QU;(4g) Service provider S calculates user U's system account Acn=R3 -R'1 -R2 according to its own one-time message R'1 , user U's one-time protection message R2 and account protection message R3 , And find the public key QU of user U according to the system account Acn;
(4h)服务提供商S根据自己的一次性消息R′1计算自己的消息摘要h'=H2(σ1||tC,R′1),其中,σ1是网络管理者M的签名,tC是请求服务的时间;(4h) The service provider S calculates its own message digest h'=H2 (σ1 ||tC ,R'1 ) according to its own one-time message R′1 , where σ1 is the signature of the network manager M , tC is the time of requesting service;
(4i)服务提供商S根据自己的一次性消息R′1和消息摘要h'验证等式σ2P+R′1h'=QU是否成立:如果成立,则认为用户U合法,服务提供商S用是网络管理者M的签名σ1计算自己的消息摘要h1=H2(σ1||tC||idS,R2);如果不成立,则服务提供商S放弃本次认证,其中,σ2是用户U的签名,P是循环加法群G1的生成元,QU是用户U的公钥,tC是请求服务的时间,idS是服务提供商的身份信息,R2是用户U的一次性保护消息;(4i) The service provider S verifies whether the equation σ2 P+R′1 h’=QU is established according to its own one-time message R′1 and the message digest h′: if it is established, the user U is considered legal, and the service provides Business S uses the signature σ1 of the network manager M to calculate its own message digest h1 =H2 (σ1 ||tC ||idS ,R2 ); if not established, the service provider S gives up this authentication , where σ2 is the signature of the user U, P is the generator of the cyclic addition group G1 , QU is the public key of the user U, tC is the time of requesting the service, idS is the identity information of the service provider, R2 is the one-time protection message of user U;
(4j)服务提供商S用自己的私钥对(S1,s2)计算签名其中,h1是服务提供商S的消息摘要,R1是用户U的一次性消息;(4j) The service provider S uses its own private key pair (S1 , s2 ) to calculate the signature Among them,h1 is the message summary of service provider S, and R1 is theone -time message of user U;
(4k)服务提供商S计算自己的会话密钥key=H2(h1,R′1),并用会话密钥key加密自己的消息摘要h1得到消息认证码MACkey(h1),其中,h1是服务提供商S的消息摘要,R′1是服务提供商S的一次性消息;(4k) The service provider S calculates its own session key key=H2 (h1 ,R′1 ), and encrypts its own message digest h1 with the session key key to obtain the message authentication code MACkey (h1 ), where , h1 is the message summary of the service provider S, R′1 is the one-time message of the service provider S;
(4l)服务提供商S用上述生成的签名σ3和消息认证码MACkey(h1)构成回复消息M3={MACkey(h1),σ3},并将该回复消息M3发送给用户U作为对用户U服务请求的回复;(4l) The service provider S uses the generated signature σ3 and the message authentication code MACkey (h1 ) to form a reply message M3 ={MACkey (h1 ),σ3 }, and sends the reply message M3 To user U as a reply to user U's service request;
(4m)用户U收到服务提供商S发送的回复消息M3={MACkey(h1),σ3},计算自己的消息摘要h′1=H2(σ1||tC||idS,R2),其中,σ1是网络管理者M的签名,tC是请求服务的时间,idS是服务提供商S的身份信息,R2是用户U的一次性保护消息;(4m) The user U receives the reply message M3 ={MACkey (h1 ),σ3 } from the service provider S, and calculates his own message digest h′1 =H2 (σ1 ||tC || idS , R2 ), where σ1 is the signature of network manager M, tC is the time of service request, idS is the identity information of service provider S, and R2 is the one-time protection message of user U;
(4n)用户U根据自己的消息摘要h′1验证等式是否成立:如果成立,则用户U计算自己的会话密钥key'=H2(h′1,R1);如果不成立,则认为服务提供商S是非法的,放弃本次认证,其中,σ3是服务提供商S的签名,Q1、Q3是服务提供商S的公钥,R1是用户U的一次性消息;(4n) User U verifies the equation according to his own message digest h′1 Whether it is established: if it is established, the user U calculates its own session key key'=H2 (h′1 ,R1 ); if not established, the service provider S is considered to be illegal, and this authentication is abandoned, where, σ3 is the signature of the service provider S, Q1 and Q3 are the public key of the service provider S, and R1 is the one-time message of the user U;
(4o)用户U用自己的会话密钥key'解密消息认证码MACkey(h1),得到服务提供商S的消息摘要h1,并验证服务提供商S的消息摘要h1和自己的消息摘要h′1是否相等,如果相等,则认为验证成功,否则,验证失败。(4o) The user U decrypts the message authentication code MACkey (h1 ) with his session key key', obtains the message digest h1 of the service provider S, and verifies the message digest h1 of the service provider S and his own message Whether the summary h′1 is equal, if equal, the verification is considered successful, otherwise, the verification fails.
以上描述仅是本发明的一个具体实例,并不构成对本发明的任何限制。显然对于本领域的专业人员来说,在了解了本发明内容和原理后,都可能在不背离本发明原理、结构的情况下,进行形式和细节上的各种修正和改变,但是这些基于本发明思想的修正和改变仍在本发明的权利要求保护范围之内。The above description is only a specific example of the present invention, and does not constitute any limitation to the present invention. Obviously, for those skilled in the art, after understanding the content and principles of the present invention, it is possible to make various modifications and changes in form and details without departing from the principles and structures of the present invention, but these are based on the present invention. The modification and change of the inventive concept are still within the protection scope of the claims of the present invention.
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201410320127.1ACN104052608B (en) | 2014-07-07 | 2014-07-07 | Certificate-free remote anonymous authentication method based on third party in cloud application |
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201410320127.1ACN104052608B (en) | 2014-07-07 | 2014-07-07 | Certificate-free remote anonymous authentication method based on third party in cloud application |
| Publication Number | Publication Date |
|---|---|
| CN104052608A CN104052608A (en) | 2014-09-17 |
| CN104052608Btrue CN104052608B (en) | 2017-04-19 |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201410320127.1AActiveCN104052608B (en) | 2014-07-07 | 2014-07-07 | Certificate-free remote anonymous authentication method based on third party in cloud application |
| Country | Link |
|---|---|
| CN (1) | CN104052608B (en) |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN105450623B (en)* | 2014-11-26 | 2018-12-18 | 国家电网公司 | A kind of access authentication method of electric car |
| US9843572B2 (en)* | 2015-06-29 | 2017-12-12 | Airwatch Llc | Distributing an authentication key to an application installation |
| CN105187425B (en)* | 2015-09-02 | 2018-01-30 | 南京理工大学紫金学院 | Facing cloud calculus communication system safety without certificate thresholding decryption method |
| CN105978918B (en)* | 2016-07-26 | 2020-04-14 | 厦门大学 | A bilinear identity authentication method suitable for wireless body area network communication access |
| CN107425971B (en)* | 2017-04-25 | 2020-06-05 | 深圳奥联信息安全技术有限公司 | Certificateless data encryption/decryption method and device and terminal |
| CN107135228B (en)* | 2017-06-01 | 2023-09-22 | 浙江九州量子信息技术股份有限公司 | Authentication system and authentication method based on central node |
| CN107733657A (en)* | 2017-10-24 | 2018-02-23 | 沈阳师范大学 | A kind of high in the clouds is based on PTPM and without CertPubKey signature double factor authentication method |
| CN108304260B (en)* | 2017-12-15 | 2022-02-22 | 上海超算科技有限公司 | Virtualization operation scheduling system based on high-performance cloud computing and implementation method thereof |
| CN110430041B (en)* | 2018-03-12 | 2022-09-23 | 西安电子科技大学 | Certificate-free digital signature method in cloud service scenario |
| CN109902508A (en)* | 2019-01-18 | 2019-06-18 | 中国科学院软件研究所 | An anonymous entity identification method and system for certificate issuer |
| CN110191469B (en)* | 2019-06-19 | 2020-05-12 | 西南交通大学 | A certificate-based wireless body area network group authentication and key agreement method |
| CN110298197B (en)* | 2019-07-08 | 2023-05-26 | 湘潭大学 | Novel automatic bus-substituting parking method with privacy protection effect |
| CN112235113A (en)* | 2020-07-15 | 2021-01-15 | 秦绪祥 | Wisdom community endowment service platform |
| CN112906039B (en)* | 2021-03-26 | 2023-01-06 | 成都卫士通信息产业股份有限公司 | Certificateless distributed signature method, certificateless distributed signature device, certificateless distributed signature medium and electronic equipment |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN101179380A (en)* | 2007-11-19 | 2008-05-14 | 上海交通大学 | A two-way authentication method, system and network terminal |
| CN102387019A (en)* | 2011-10-19 | 2012-03-21 | 西安电子科技大学 | Certificateless partially blind signature method |
| CN102594596A (en)* | 2012-02-15 | 2012-07-18 | 华为技术有限公司 | Method and device for recognizing available partitions, and clustering network system |
| CN102624530A (en)* | 2012-03-14 | 2012-08-01 | 西安电子科技大学 | Certificate-free remote anonymous authentication method for wireless body area network |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8499158B2 (en)* | 2009-12-18 | 2013-07-30 | Electronics And Telecommunications Research Institute | Anonymous authentication service method for providing local linkability |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN101179380A (en)* | 2007-11-19 | 2008-05-14 | 上海交通大学 | A two-way authentication method, system and network terminal |
| CN102387019A (en)* | 2011-10-19 | 2012-03-21 | 西安电子科技大学 | Certificateless partially blind signature method |
| CN102594596A (en)* | 2012-02-15 | 2012-07-18 | 华为技术有限公司 | Method and device for recognizing available partitions, and clustering network system |
| CN102624530A (en)* | 2012-03-14 | 2012-08-01 | 西安电子科技大学 | Certificate-free remote anonymous authentication method for wireless body area network |
| Publication number | Publication date |
|---|---|
| CN104052608A (en) | 2014-09-17 |
| Publication | Publication Date | Title |
|---|---|---|
| CN104052608B (en) | Certificate-free remote anonymous authentication method based on third party in cloud application | |
| JP5349619B2 (en) | Identity-based authentication key agreement protocol | |
| CN108667616B (en) | Identity-based cross-cloud security authentication system and method | |
| CN107947913B (en) | An identity-based anonymous authentication method and system | |
| JP5784833B2 (en) | Secure group messaging | |
| CN107342859B (en) | Anonymous authentication method and application thereof | |
| CN107659395B (en) | An identity-based distributed authentication method and system in a multi-server environment | |
| Almuhaideb et al. | A lightweight and secure anonymity preserving protocol for WBAN | |
| CN102624530B (en) | Certificate-free remote anonymous authentication method for wireless body area network | |
| Ma et al. | Distributed access control with adaptive privacy preserving property for wireless sensor networks | |
| Al-Riyami | Cryptographic schemes based on elliptic curve pairings | |
| JP2003298568A (en) | Authenticated identification-based cryptosystem with no key escrow | |
| Omala et al. | An efficient remote authentication scheme for wireless body area network | |
| CN101145913B (en) | A method and system for network security communication | |
| Liu et al. | An efficient certificateless remote anonymous authentication scheme for wireless body area networks | |
| CN114268439A (en) | Identity-based authentication key negotiation method based on lattice | |
| Cakulev et al. | IBAKE: Identity-based authenticated key exchange | |
| CN107360567B (en) | Key agreement method for wireless network cross-domain handover authentication based on identity unpaired | |
| Limkar et al. | A mechanism to ensure identity-based anonymity and authentication for IoT infrastructure using cryptography | |
| Peng et al. | Efficient distributed decryption scheme for IoT gateway-based applications | |
| Patonico et al. | Elliptic curve‐based proxy re‐signcryption scheme for secure data storage on the cloud | |
| Daza et al. | Cryptographic techniques for mobile ad-hoc networks | |
| CN106850584B (en) | Anonymous authentication method facing client/server network | |
| CN106453253B (en) | An Efficient Identity-Based Signcryption Method | |
| Saadeh et al. | Object authentication in the context of the internet of things: A survey |
| Date | Code | Title | Description |
|---|---|---|---|
| C06 | Publication | ||
| PB01 | Publication | ||
| C10 | Entry into substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| GR01 | Patent grant | ||
| GR01 | Patent grant | ||
| TR01 | Transfer of patent right | ||
| TR01 | Transfer of patent right | Effective date of registration:20210430 Address after:Room 2108, 21 / F, Xi'an innovation design center, 69 south 2nd Ring Road, Beilin District, Xi'an City, Shaanxi Province, 710000 Patentee after:XI'AN XIDIAN LIANRONG TECHNOLOGY Co.,Ltd. Address before:710071 No. 2 Taibai South Road, Shaanxi, Xi'an Patentee before:XIDIAN University | |
| CP01 | Change in the name or title of a patent holder | ||
| CP01 | Change in the name or title of a patent holder | Address after:Room 2108, 21 / F, Xi'an innovation design center, 69 south 2nd Ring Road, Beilin District, Xi'an City, Shaanxi Province, 710000 Patentee after:Xi'an Lianrong Technology Co.,Ltd. Address before:Room 2108, 21 / F, Xi'an innovation design center, 69 south 2nd Ring Road, Beilin District, Xi'an City, Shaanxi Province, 710000 Patentee before:XI'AN XIDIAN LIANRONG TECHNOLOGY Co.,Ltd. |