CN114866255B - Multi-factor authentication method for multi-IDP aggregation with user as center - Google Patents
Multi-factor authentication method for multi-IDP aggregation with user as center Download PDFInfo
- Publication number
- CN114866255B CN114866255B CN202210468887.1A CN202210468887A CN114866255B CN 114866255 B CN114866255 B CN 114866255B CN 202210468887 A CN202210468887 A CN 202210468887A CN 114866255 B CN114866255 B CN 114866255B
- Authority
- CN
- China
- Prior art keywords
- user
- authentication
- identity
- credentials
- idp
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
- H04L9/3221—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/50—Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Power Engineering (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
一种以用户为中心面向多IDP聚合的多因素认证方法,用于解决用户身份隐私和无法实现多IDP可扩展性的问题,具体步骤包括:数据注册中心生成公共参数和每个身份提供商IDP的签名密钥和验证密钥;每个身份提供商IDP为用户不同认证因素颁发身份凭证并存储在数据注册中心;根据服务提供商SP的授权策略用户从数据注册中心获取凭证;用户将多个凭证聚合为一个凭证;服务提供商SP利用零知识证明和双线性映射技术验证凭证中的认证因素。本发明具有用户不可链接性和不可跟踪性,降低了多IDP场景认证的计算开销,可广泛应用于高安全级别的身份认证类应用系统。
A user-centered multi-factor authentication method for multi-IDP aggregation to solve the problems of user identity privacy and the inability to achieve multi-IDP scalability. The specific steps include: the data registration center generates public parameters and each identity provider IDP Signing key and verification key; each identity provider IDP issues identity credentials for users with different authentication factors and stores them in the data registration center; users obtain credentials from the data registration center according to the authorization policy of the service provider SP; users use multiple Credentials are aggregated into one credential; the service provider SP uses zero-knowledge proof and bilinear mapping technology to verify the authentication factors in the credential. The invention has user non-linkability and non-trackability, reduces the computing overhead of multi-IDP scenario authentication, and can be widely used in high-security identity authentication application systems.
Description
技术领域Technical field
本发明属于信息安全技术领域,更进一步涉及身份认证技术领域中的一种以用户为中心面向多身份提供商IDP(Identity Provider)聚合的多因素认证方法。本发明依托于远程服务器对待验证人(终端用户)进行身份认证,可广泛应用于多IDP场景的身份认证场景,处理终端用户身份和认证因素的关系。The invention belongs to the field of information security technology, and further relates to a user-centered multi-factor authentication method oriented to the aggregation of multiple identity providers (Identity Providers) in the field of identity authentication technology. The present invention relies on a remote server to authenticate the identity of the person to be authenticated (terminal user), and can be widely used in identity authentication scenarios of multiple IDP scenarios to handle the relationship between the identity of the terminal user and authentication factors.
背景技术Background technique
多因素认证是指使用密码技术结合两种及以上不同的认证因素实现身份认证,其中认证因素归为三类,分别是人可以记忆的秘密(口令)、人持有的设备、智能卡、长密钥等,以及人自身具备的特征(人脸、指纹、行为)。只有同时获得全部的认证因素才能通过认证,多因素认证加强了身份认证的安全强度。然而,随着数字平台的数量不断增长,终端用户面临的威胁日趋复杂,现有的多因素认证方法存在不足之处。一方面,未考虑身份隐私问题,恶意攻击方可根据终端用户身份标识跟踪用户或者链接到同一用户;另一方面,忽略多IDP扩展性问题,即终端用户一次只能向服务提供商SP(Service Provider)展示一个IDP发行的身份凭证,多个IDP颁发的凭证需要多次验证,增加了认证过程的计算开销。Multi-factor authentication refers to the use of cryptographic technology to combine two or more different authentication factors to achieve identity authentication. Authentication factors are divided into three categories, namely secrets (passwords) that people can remember, devices held by people, smart cards, and long passwords. keys, etc., as well as the characteristics of the person (face, fingerprint, behavior). Only when all authentication factors are obtained at the same time can the authentication be passed. Multi-factor authentication strengthens the security strength of identity authentication. However, as the number of digital platforms continues to grow and the threats faced by end users become increasingly sophisticated, existing multi-factor authentication methods fall short. On the one hand, identity privacy issues are not considered, and malicious attackers can track users or link to the same user based on the end user's identity; on the other hand, the multi-IDP scalability issue is ignored, that is, the end user can only send services to the service provider SP (Service) at one time. Provider) displays identity credentials issued by one IDP. Credentials issued by multiple IDPs require multiple verifications, which increases the computational overhead of the authentication process.
北京大学在其申请的专利文献“一种基于门限的动态多因素身份认证方法和通信方法”(专利申请号CN202111158752.7,申请公布号CN113904833A)中公开了一种基于门限的多因素认证方法。该方法利用基于门限的不经意伪随机函数TOPRF(ThresholdOblivious Pseudo Random Function)和认证密钥交换协议AKE(Authenticated Key-Exchange)构造门限多因素认证方法TMFA(Threshold Multi-factor Authentication)。该方法允许用户通过口令、多个可选设备、生物特征进行身份认证,支持用户根据需求从多个认证因素中自主选择其中的几个因素进行认证。通过修改的TOPRF协议,将口令增强为随机密钥,再使用该随机密钥运行AKE协议进行身份认证。设备因素的密钥存储在本地,生物因素通过模糊提取技术将用户生物特征提取成密钥,以防止服务器存储文件泄漏时发生生物因素泄漏。虽然该方法提高了多因素认证的安全性,有效实现了多因素身份认证中用户使用因素的灵活性,但是,该方法仍然存在的不足之处是:首先,由于该方法限制了认证因素种类,即用户通过从口令、生物特征以及多个设备(共n个)中自由选择t个实现认证,只要恶意攻击者获取n个因子中的t个便能够伪装成用户;其次,对于不同的SP,用户可能会使用相同的凭证认证,导致多个SP能够链接同一用户,由此泄露用户其他隐私;最后,对于多个IDP颁发的多个身份凭证,SP需要分开验证,大大增加了计算开销。Peking University disclosed a threshold-based multi-factor authentication method in its patent document "A Threshold-Based Dynamic Multi-Factor Identity Authentication Method and Communication Method" (Patent Application No. CN202111158752.7, Application Publication No. CN113904833A). This method uses the threshold-based oblivious pseudo-random function TOPRF (ThresholdOblivious Pseudo Random Function) and the authentication key exchange protocol AKE (Authenticated Key-Exchange) to construct the threshold multi-factor authentication method TMFA (Threshold Multi-factor Authentication). This method allows users to authenticate through passwords, multiple optional devices, and biometrics, and supports users to independently select several factors from multiple authentication factors for authentication based on their needs. Through the modified TOPRF protocol, the password is enhanced into a random key, and then the random key is used to run the AKE protocol for identity authentication. The key of the device factor is stored locally, and the biometric factor extracts the user's biometric characteristics into a key through fuzzy extraction technology to prevent biometric factor leakage when the server storage file is leaked. Although this method improves the security of multi-factor authentication and effectively achieves the flexibility of user factors in multi-factor authentication, this method still has shortcomings: first, because this method limits the types of authentication factors, That is, the user achieves authentication by freely selecting t from passwords, biometrics, and multiple devices (n in total). As long as a malicious attacker obtains t of the n factors, he can disguise himself as the user; secondly, for different SPs, Users may use the same credentials for authentication, resulting in multiple SPs being able to link to the same user, thus leaking other user privacy. Finally, for multiple identity credentials issued by multiple IDPs, SPs need to be verified separately, which greatly increases the computational overhead.
Laborde R等人在其发表的论文“A User-Centric Identity ManagementFramework based on the W3C Verifiable Credentials and the FIDO UniversalAuthentication Framework”(2020IEEE 17th Annual Consumer Communications&Networking Conference(CCNC),IEEE,2020:1-8.)中提出了一种以用户为中心面向多IDP的身份认证方法。该方法将IDP划分为多个属性权威机构AA(Attribute Authorities),例如,大学作为AA声明文凭或学生身份,公司和市政厅作为AA声明姓名和地址等等。该方法的步骤是,首先用户向SP请求服务,SP返回一个包含AA和对应属性的授权策略;随后用户向多个AA查询,AA验证用户身份并对用户属性进行签名得到基于属性的凭证(Attribute BasedCredentials);用户收到全部凭证后并将其转发给SP;SP收到凭证集合后,使用AA公钥验证凭证的真实性,验证成功,用户通过身份认证,SP为用户提供服务,否则,拒绝服务。SP能够细粒度的选择授权策略中所需的属性,提高了认证方法的灵活性,但是,该方法仍然存在的不足之处是:其一,该方法要求SP和AA必须同时在线,因为SP提出授权策略后,用户需要立刻查询AA来获取ABC;其二,该方法对于不同AA颁发的ABC需要分开验证,增加了SP验证凭证的计算开销;其三,该方法仅支持多属性认证,常见的属性包括性别、语言、住址和年龄等,使用属性认证用户难以保证认证的准确性,其理由是具有相同属性的用户可能并非为同一人。Laborde R et al. proposed in their paper "A User-Centric Identity Management Framework based on the W3C Verifiable Credentials and the FIDO Universal Authentication Framework" (2020IEEE 17th Annual Consumer Communications & Networking Conference (CCNC), IEEE, 2020:1-8.) A user-centered identity authentication method for multiple IDPs is proposed. This method divides the IDP into multiple attribute authorities AA (Attribute Authorities). For example, universities declare diplomas or student status as AAs, companies and city halls declare names and addresses as AAs, and so on. The steps of this method are: first, the user requests services from the SP, and the SP returns an authorization policy containing AA and corresponding attributes; then the user queries multiple AAs, and the AA verifies the user's identity and signs the user's attributes to obtain an attribute-based certificate (Attribute BasedCredentials); after the user receives all the credentials and forwards them to the SP; after the SP receives the set of credentials, it uses the AA public key to verify the authenticity of the credentials. If the verification is successful, the user passes the identity authentication, and the SP provides services to the user, otherwise, it is rejected Serve. SP can fine-grainedly select the attributes required in the authorization policy, which improves the flexibility of the authentication method. However, this method still has shortcomings: first, this method requires that SP and AA must be online at the same time, because SP proposes After authorizing the policy, the user needs to immediately query the AA to obtain the ABC; secondly, this method requires separate verification of ABCs issued by different AAs, which increases the computational overhead of SP verification credentials; thirdly, this method only supports multi-attribute authentication, which is common Attributes include gender, language, address, age, etc. It is difficult to ensure the accuracy of authentication by using attributes to authenticate users. The reason is that users with the same attributes may not be the same person.
发明内容Contents of the invention
本发明的目的是针对上述现有技术存在的不足,提供一种以用户为中心面向多IDP聚合的多因素认证方法,用于解决多个SP链接同一用户带来的泄露用户其他隐私,SP委托IDP认证,IDP能够跟踪用户访问的SP问题,以及实现不可跟踪性和不可链接性的问题。The purpose of the present invention is to provide a user-centered multi-factor authentication method oriented to multi-IDP aggregation in order to solve the problem of leaking other user privacy caused by multiple SPs linking the same user. IDP certification, IDP is able to track SP issues visited by users, as well as issues that achieve untraceability and unlinkability.
实现本发明目的的思路是:本发明根据W3C官方机构提出的可验证凭证数据模型设定四个参与实体,分别是数据注册中心、用户、IDP和SP。本发明采用以用户为中心的认证架构,用户与IDP交互获取凭证,与SP交互验证凭证,与数据注册中心交互存储和检索凭证,除用户外其余三个实体不能进行交互,以用户为中心的架构保证了IDP不参与验证凭证过程,无法跟踪用户访问的SP,以此解决SP委托IDP认证,IDP能够跟踪用户访问的SP问题。本发明针对多个IDP,利用零知识证明技术验证用户的口令、生物特征等认证因素,在认证的过程中未向IDP泄露认证因素,并通过基于标签的签名技术为用户颁发基于认证因素的身份凭证。本发明中用户从数据注册中心检索凭证并进行随机化处理,利用零知识证明技术认证,使得对于不同SP展示不同的凭证,多个SP无法通过凭证链接到同一用户,以此解决多个SP链接同一用户带来的泄露用户其他隐私的问题。本发明用户将多个凭证聚合,以一个凭证的形式展示给SP,SP验证凭证的真实性和完整性,如果验证成功则提供服务,否则,拒绝服务,实现多IDP扩展性,提升认证效率。The idea to achieve the purpose of the present invention is: the present invention sets four participating entities according to the verifiable credential data model proposed by the W3C official organization, which are data registration center, user, IDP and SP. This invention adopts a user-centered authentication architecture. The user interacts with the IDP to obtain credentials, interacts with the SP to verify the credentials, and interacts with the data registration center to store and retrieve credentials. The other three entities except the user cannot interact. The user-centered The architecture ensures that the IDP does not participate in the credential verification process and cannot track the SPs visited by users. This solves the problem that the SP entrusts IDP authentication and the IDP can track the SPs visited by the users. This invention uses zero-knowledge proof technology to verify the user's password, biometrics and other authentication factors for multiple IDPs. During the authentication process, the authentication factors are not leaked to the IDP, and the identity based on the authentication factors is issued to the user through tag-based signature technology. certificate. In the present invention, users retrieve credentials from the data registration center and perform randomization processing, using zero-knowledge proof technology for authentication, so that different SPs display different credentials, and multiple SPs cannot be linked to the same user through credentials, thereby solving the problem of multiple SP links. The problem of leaking other privacy of users caused by the same user. In the present invention, the user aggregates multiple credentials and displays them to the SP in the form of one voucher. The SP verifies the authenticity and integrity of the voucher. If the verification is successful, the service is provided. Otherwise, the service is denied, thereby achieving multi-IDP scalability and improving authentication efficiency.
本发明的实现步骤包括如下:The implementation steps of the present invention include the following:
步骤1,数据注册中心生成公共参数和每个身份提供商的签名密钥和验证密钥:Step 1, the data registry generates public parameters and the signing and verification keys for each identity provider:
步骤1.1,数据注册中心分别生成并公开七个公共参数q,p,G1,G2,g,GT,数数据注册中心为每个用户生成各自的用户身份标识并传输给该用户;其中,p和q表示长度为160位的素数,p和q的关系满足q|(p-1),|表示整除符号,G1和G2表示以q为阶的循环群,g和/>分别表示G1和G2的生成元,循环群G1,G2,GT之间存在双线性映射G1×G2→GT,由群G1和G2中的所有元素能够生成群GT中的所有元素;Step 1.1, the data registration center generates and publishes seven public parameters q, p, G 1 , G 2 , g, G T , the digital data registration center generates a user identity for each user and transmits it to the user; where p and q represent prime numbers with a length of 160 bits, and the relationship between p and q satisfies q|(p-1), | represents the integer division symbol, G 1 and G 2 represent the cyclic group of order q, g and /> Represent the generators of G 1 and G 2 respectively. There is a bilinear mapping G 1 ×G 2 →G T between the cyclic groups G 1 , G 2 , and G T , which can be generated by all elements in the groups G 1 and G 2 All elements in group G T ;
步骤1.2,数据注册中心通过随机数发生器,在整数1到q-1之间产生随机数(tj,uj,vj,rj,i,sj,i)∈[1,q-1],作为每个身份提供商的签名密钥;根据公钥基础设施标准,数据注册中心计算签名密钥对应的验证密钥:其中,j表示身份提供商的序号,i表示用户认证因素的序号;Step 1.2, the data registration center uses a random number generator to generate random numbers (t j ,u j ,v j ,r j,i ,s j,i )∈[1,q- 1], as the signing key of each identity provider; according to the public key infrastructure standard, the data registration center calculates the verification key corresponding to the signing key: Among them, j represents the serial number of the identity provider, and i represents the serial number of the user authentication factor;
步骤2,每个身份提供商为每个用户的不同认证因素颁发身份凭证:Step 2, each identity provider issues identity credentials for different authentication factors for each user:
步骤2.1,用户利用Map-to-point函数,计算群元素h=HG(ID)∈G2;用户利用随机数发生器,在整数1到q-1之间产生随机数作为该用户的临时秘密;用户利用群元素h和临时秘密/>构造标签/>发送给每个身份提供商请求为该用户颁发凭证;其中,ID表示用户的身份标识,每个用户的身份标识均不同;Step 2.1, the user uses the Map-to-point function to calculate the group element h=H G (ID)∈G 2 ; the user uses the random number generator to generate random numbers between integers 1 to q-1 As the user's temporary secret; the user utilizes the group element h and the temporary secret/> Construction tag/> Send a request to each identity provider to issue a certificate for the user; where ID represents the user's identity, which is different for each user;
步骤2.2,用户与每个身份提供商执行关于用户认证因素(xj,1,xj,2,…,xj,n)的零知识证明,其中,xj,1表示用户在第j个身份提供商处证明的第1个认证因素,n表示用户在第j个身份提供商处证明的认证因素的总数;Step 2.2, the user and each identity provider perform a zero-knowledge proof about the user authentication factors (x j,1 ,x j,2 ,...,x j,n ), where x j,1 represents the user in the jth The first authentication factor proved at the identity provider, n represents the total number of authentication factors proved by the user at the jth identity provider;
步骤2.3,每个身份提供商利用基于标签的签名技术对用户的认证因素(xj,1,xj,2,…,xj,n)进行签名,得到下述基于标签τ的多因素凭证后发送给用户:Step 2.3, each identity provider uses tag-based signature technology to sign the user’s authentication factors (x j,1 ,x j,2 ,...,x j,n ) to obtain the following multi-factor certificate based on tag τ and then sent to the user:
其中,σj表示第j个身份提供商颁发的凭证;Among them, σ j represents the certificate issued by the j-th identity provider;
步骤2.4,用户将每个身份提供商的凭证存储于数据注册中心;Step 2.4, the user stores the credentials of each identity provider in the data registration center;
步骤3,每个用户根据授权策略从数据注册中心获取凭证:Step 3. Each user obtains credentials from the data registration center according to the authorization policy:
用户向服务提供商请求认证,服务提供商发送包含服务提供商认证该用户所需的认证因素的授权策略,用户根据授权策略从数据注册中心获取认证因素对应的凭证;The user requests authentication from the service provider, and the service provider sends an authorization policy containing the authentication factors required by the service provider to authenticate the user. The user obtains the credentials corresponding to the authentication factors from the data registration center according to the authorization policy;
步骤4,每个用户利用聚合方式构建聚合凭证:Step 4. Each user uses the aggregation method to build aggregate credentials:
用户计算σ=Πσj,得到该用户的聚合凭证;用户将标签τ和聚合凭证σ随机化后,将随机化标签τ′以及随机化聚合凭证σ′发送给服务提供商;其中,∏表示连乘符号;The user calculates σ = Πσ j and obtains the user’s aggregated voucher; after randomizing the label τ and the aggregated voucher σ, the user sends the randomized label τ′ and the randomized aggregated voucher σ′ to the service provider; where ∏ represents the connection multiplication sign;
步骤5,服务提供商收到随机化聚合凭证σ′后,使用每个身份提供商的验证密钥vkj,i与每个用户执行关于认证因素(xj,1,xj,2,…,xj,n)的零知识证明,并通过双线性映射技术验证凭证中的认证因素,如果验证成功,则执行步骤6,否则,执行步骤7;Step 5: After the service provider receives the randomized aggregated credentials σ′, it uses the verification key vk j,i of each identity provider to perform authentication factors (x j,1 ,x j,2 ,…) with each user. ,x j,n ), and verify the authentication factors in the voucher through bilinear mapping technology. If the verification is successful, proceed to step 6, otherwise, proceed to step 7;
步骤6,每个用户身份验证成功,服务提供商提供给该用户服务;Step 6: Each user's identity verification is successful, and the service provider provides services to the user;
步骤7,每个用户身份验证失败,服务提供商发送验证失败给该用户,拒绝为该用户提供服务。Step 7. Each user fails authentication, and the service provider sends a verification failure to the user and refuses to provide services to the user.
本发明与现有技术相比具有如下优点:Compared with the prior art, the present invention has the following advantages:
第一,由于本发明利用以用户为中心的架构,IDP无需参与用户与SP的认证过程,克服了现有技术中SP委托IDP认证,IDP能够跟踪用户访问的SP问题。使得本发明能够保障在IDP处的用户身份隐私,提供不可跟踪性。First, since the present invention uses a user-centered architecture, the IDP does not need to participate in the authentication process between the user and the SP, overcoming the problem in the prior art that the SP entrusts the IDP authentication and the IDP can track the SP accessed by the user. This enables the present invention to protect user identity privacy at the IDP and provide non-trackability.
第二,由于本发明利用零知识证明技术验证用户的身份凭证,克服了现有技术中用户直接将凭证发送给SP认证,导致多个SP能够根据凭证链接到同一用户,由此泄露用户其他隐私的问题。使得本发明能够保障在SP处的用户身份隐私,提供不可链接性。Second, because the present invention uses zero-knowledge proof technology to verify the user's identity credentials, it overcomes the existing technology where the user directly sends the credentials to the SP for authentication, resulting in multiple SPs being able to link to the same user based on the credentials, thus leaking other privacy of the user. The problem. This enables the present invention to protect user identity privacy at the SP and provide unlinkability.
第三,由于本发明利用基于标签的签名技术聚合来自多个IDP的凭证,并以一个凭证的形式展示给SP同时认证,克服了现有技术中多个IDP颁发的凭证需要多次验证,增加计算开销的问题。使得本发明认证效率大大提升。Third, since the present invention uses tag-based signature technology to aggregate credentials from multiple IDPs and presents them to the SP for simultaneous authentication in the form of one voucher, it overcomes the need for multiple verifications of credentials issued by multiple IDPs in the prior art, and increases Computational cost issue. The authentication efficiency of the present invention is greatly improved.
附图说明Description of the drawings
图1是本发明方法的实现流程图;Figure 1 is an implementation flow chart of the method of the present invention;
图2是本发明适用的身份认证系统结构示意图。Figure 2 is a schematic structural diagram of an identity authentication system applicable to the present invention.
具体实施方式Detailed ways
下面结合附图对本发明做进一步的描述。The present invention will be further described below in conjunction with the accompanying drawings.
参照图1和实施例,对本发明的实现步骤做进一步的描述。With reference to Figure 1 and the embodiment, the implementation steps of the present invention will be further described.
本发明的实施例在两个身份提供商和三个认证因素的情况下,对一个待认证的手机用户进行身份认证。The embodiment of the present invention performs identity authentication on a mobile phone user to be authenticated in the case of two identity providers and three authentication factors.
步骤1,数据注册中心生成公共参数和每个身份提供商的签名密钥和验证密钥。Step 1, the data registry generates public parameters and the signing and verification keys for each identity provider.
步骤1.1,采用双线性映射规则和基于标签的签名算法标准,数据注册中心将分别生成的7个公共参数q,p,G1,G2,g,GT公开,数据注册中心将生成的每个手机用户的身份标识传输给该用户,每个手机用户利用其身份标识生成标签,标签可以看作手机用户的别名,其中,p和q均表示长度为160位的素数,p和q的关系满足q|(p-1),“|”表示整除符号。G1和G2表示以q为阶的循环群,g和/>分别表示G1和G2的生成元。所述循环群G1,G2,GT之间存在双线性映射关系,G1×G2→GT,由群G1和G2中的所有元素生成群GT中的所有元素。Step 1.1, using bilinear mapping rules and tag-based signature algorithm standards, the data registration center will generate 7 public parameters q, p, G 1 , G 2 , g, respectively. G T is public, and the data registration center transmits the generated identity of each mobile phone user to the user. Each mobile phone user uses its identity to generate a label. The label can be regarded as an alias of the mobile phone user, where p and q both represent the length. It is a 160-bit prime number. The relationship between p and q satisfies q|(p-1), and "|" represents the integer division sign. G 1 and G 2 represent cyclic groups of order q, g and/> represent the generators of G 1 and G 2 respectively. There is a bilinear mapping relationship between the cyclic groups G 1 , G 2 , and G T , G 1 ×G 2 →G T , and all elements in the group G T are generated from all elements in the groups G 1 and G 2 .
所述基于标签的签名算法标准是Hébant.C等人在其发表的论文“TraceableConstant-Size Multi-Authority Credentials[J]”(Cryptology eprint Archive,Report 2020/657,https://eprint.iacr.org/2020/657,2020)中提出的一种签名算法。The label-based signature algorithm standard is the paper "TraceableConstant-Size Multi-Authority Credentials[J]" published by Hébant.C et al. (Cryptology eprint Archive, Report 2020/657, https://eprint.iacr.org /2020/657, a signature algorithm proposed in 2020).
步骤1.2,数据注册中心通过随机数发生器在整数1到q-1之间产生7个随机数,根据基于标签的签名算法标准,将7个随机数作为第1个身份提供商的签名密钥sk1=(t1,u1,v1,r1,1,s1,1,r1,2,s1,2)∈[1,q-1]。根据公钥基础设施标准,数据注册中心生成签名密钥对应的验证密钥 Step 1.2, the data registration center generates 7 random numbers between integers 1 to q-1 through a random number generator, and uses the 7 random numbers as the signature key of the first identity provider according to the tag-based signature algorithm standard sk 1 =(t 1 ,u 1 ,v 1 ,r 1,1 ,s 1,1 ,r 1,2 ,s 1,2 )∈[1,q-1]. According to the public key infrastructure standard, the data registration center generates the verification key corresponding to the signature key.
步骤1.3,数据注册中心通过随机数发生器在整数1到q-1之间产生5个随机数,根据基于标签的签名算法标准,将5个随机数作为第2个身份提供商的签名密钥sk2=(t2,u2,v2,r2,1,s2,1)∈[1,q-1]。根据公钥基础设施标准,数据注册中心生成签名密钥对应的验证密钥 Step 1.3, the data registration center generates 5 random numbers between integers 1 to q-1 through a random number generator, and uses the 5 random numbers as the signature key of the second identity provider according to the tag-based signature algorithm standard sk 2 =(t 2 ,u 2 ,v 2 ,r 2,1 ,s 2,1 )∈[1,q-1]. According to the public key infrastructure standard, the data registration center generates the verification key corresponding to the signature key.
步骤2,每个身份提供商为用户的不同认证因素颁发身份凭证,并将凭证存储在数据注册中心。Step 2, each identity provider issues identity credentials for different authentication factors of the user and stores the credentials in the data registration center.
本发明的实施例中第1个身份提供商为手机用户颁发基于口令和设备密钥的身份凭证,第2个身份提供商为手机用户颁发基于生物特征的身份凭证。In the embodiment of the present invention, the first identity provider issues identity certificates based on passwords and device keys to mobile phone users, and the second identity provider issues identity certificates based on biometrics to mobile phone users.
步骤2.1,手机用户利用Map-to-point函数HG(·),计算G2循环群中的群元素h=HG(ID)∈G2,其中,ID表示手机用户身份标识。利用随机数发生器产生随机数作为手机用户的临时秘密,根据基于标签的签名算法标准,计算手机用户的身份标签并将该身份标签分别发送给两个身份提供商请求为该手机用户颁发凭证。身份提供商收到标签之后,查询数据库中的注册列表是否有该手机用户的标签,若是,则表示该手机用户已注册过,拒绝再次为其颁发凭证,否则,执行步骤2.2。Step 2.1, the mobile phone user uses the Map-to-point function H G (·) to calculate the group element h=H G (ID)∈G 2 in the G 2 cyclic group, where ID represents the mobile phone user identity. Generate random numbers using a random number generator As a temporary secret of the mobile phone user, the identity tag of the mobile phone user is calculated according to the tag-based signature algorithm standard. And the identity tag is sent to two identity providers respectively to request the issuance of credentials for the mobile phone user. After receiving the label, the identity provider queries the registration list in the database to see if there is a label for the mobile phone user. If so, it means that the mobile phone user has already been registered and refuses to issue a certificate for it again. Otherwise, proceed to step 2.2.
步骤2.2,两个身份提供商分别利用零知识证明技术验证用户的认证因素。下面以第一个身份提供商为例,描述验证手机用户口令pwdU和设备密钥skU的流程。In step 2.2, the two identity providers use zero-knowledge proof technology to verify the user's authentication factors. The following takes the first identity provider as an example to describe the process of verifying the mobile phone user password pwd U and the device key sk U.
第1步,手机用户分别计算零知识证明信息 和/>并发送给第一个身份提供商,其中,x1,1是手机用户的口令散列x1,1=H(pwdU),x1,2是手机用户的密钥散列x1,2=H(skU),H(·)是SHA-1散列函数,d1,d2∈[1,q-1]是随机数发生器产生的随机数,mod(·)是取模操作。Step 1: Mobile phone users calculate zero-knowledge proof information separately and/> and sent to the first identity provider, where x 1,1 is the mobile user's password hash x 1,1 = H(pwd U ), x 1,2 is the mobile user's key hash x 1,2 =H(sk U ), H(·) is the SHA-1 hash function, d 1 , d 2 ∈[1,q-1] are the random numbers generated by the random number generator, mod(·) is the modulo operation .
第2步,第一个身份提供商收到消息后,利用随机数发生器产生随机数c发送给用户,c∈[1,q-1]。Step 2: After receiving the message, the first identity provider uses a random number generator to generate a random number c and sends it to the user, c∈[1,q-1].
第3步,按照零知识证明标准,手机用户分别计算零知识证明信息m1=d1+x1,1·cmodq和m2=d2+x1,2·cmodq并将其发送给第一个身份提供商。Step 3. According to the zero-knowledge proof standard, the mobile phone user calculates the zero-knowledge proof information m 1 =d 1 +x 1,1 ·cmodq and m 2 =d 2 +x 1,2 ·cmodq respectively and sends them to the first identity provider.
第4步,第一个身份提供商收到m1和m2后,按零知识证明验证等式和是否同时成立,若是,则认定该手机用户拥有口令pwdU和设备密钥skU后执行步骤2.3,否则,第一个身份提供商拒绝为该手机用户颁发凭证。Step 4. After the first identity provider receives m 1 and m 2 , it verifies the equation according to the zero-knowledge proof. and Whether both are established at the same time, if so, it is determined that the mobile phone user has the password pwd U and the device key sk U and then performs step 2.3. Otherwise, the first identity provider refuses to issue a certificate to the mobile phone user.
步骤2.3,两个身份提供商利用基于标签的签名分别为用户构造不同凭证。In step 2.3, the two identity providers use tag-based signatures to construct different credentials for the user.
第一个身份提供商为手机用户生成与其拥有的口令pwdU和设备密钥skU相关的凭证并传输给该手机用户,其中,(t1,u1,v1,r1,1,s1,1,r1,2,s1,2)表示第一个身份提供商的签名密钥。The first identity provider generates credentials for mobile phone users related to their own password pwd U and device key sk U and transmitted to the mobile phone user, where (t 1 ,u 1 ,v 1 ,r 1,1 ,s 1,1 ,r 1,2 ,s 1,2 ) represents the signing key of the first identity provider .
第二个身份提供商为手机用户生成与生物特征WU相关的凭证并传输给手机用户,其中,(t2,u2,v2,r2,1,s2,1)表示第二个身份提供商的签名密钥,x2,1表示手机用户的生物特征散列x2,1=H(RU),生物密钥RU是利用模糊提取器的生成算法Gen(WU)→(RU,PU)计算得来的。Second identity provider generates biometric W U- related credentials for mobile phone users and transmitted to the mobile phone user, where (t 2 , u 2 , v 2 , r 2,1 , s 2,1 ) represents the signature key of the second identity provider, and x 2,1 represents the biometric characteristics of the mobile phone user Hash x 2,1 =H(R U ), the biometric key RU is calculated using the fuzzy extractor's generation algorithm Gen(W U )→(R U ,P U ).
步骤2.4,手机用户将步骤2.3获取的凭证σ1和凭证σ2存储在数据注册中心。In step 2.4, the mobile phone user stores the voucher σ 1 and voucher σ 2 obtained in step 2.3 in the data registration center.
步骤3,手机用户向服务提供商SP请求认证,服务提供商SP发送授权策略,授权策略是指服务提供商SP认证所需的认证因素,手机用户从数据注册中心中通过手机用户标签获取授权策略中认证因素对应的凭证σ1和σ2。Step 3: The mobile phone user requests authentication from the service provider SP, and the service provider SP sends an authorization policy. The authorization policy refers to the authentication factors required for the service provider SP authentication. The mobile phone user obtains the authorization policy through the mobile phone user tag from the data registration center. The credentials corresponding to the authentication factors in are σ 1 and σ 2 .
步骤4,手机用户通过聚合方式将凭证σ1和σ2构造为一个凭证。Step 4: The mobile phone user constructs the credentials σ 1 and σ 2 into one voucher through aggregation.
手机用户通过随机数发生器产生随机数ρ∈[1,q-1],将标签τ随机化得到随机化是指利用随机数对元素求指数。手机用户通过随机数发生器产生随机数b∈[1,q-1],将凭证σ1和σ2聚合得到σ′=(hb·σ1·σ2)ρmodp,手机用户将随机化标签τ′和聚合凭证σ′发送给服务提供商SP。The mobile phone user generates a random number ρ∈[1,q-1] through a random number generator, and randomizes the label τ to obtain Randomization refers to exponentiating elements using random numbers. The mobile phone user generates a random number b∈[1,q-1] through a random number generator, aggregates the voucher σ 1 and σ 2 to obtain σ′=(h b ·σ 1 ·σ 2 ) ρ modp, and the mobile phone user will randomize The label τ′ and the aggregation certificate σ′ are sent to the service provider SP.
步骤5,服务提供商SP收到随机化标签τ′和聚合凭证σ′后,利用零知识证明和双线性映射技术验证凭证中的认证因素。Step 5: After receiving the randomized label τ′ and the aggregated certificate σ′, the service provider SP uses zero-knowledge proof and bilinear mapping technology to verify the authentication factors in the certificate.
步骤5.1,手机用户通过随机数发生器产生随机数(z0,z1,z2,z3)∈[1,q-1],利用两个身份提供商的验证密钥构造基于口令、设备密钥和生物特征的辅助承诺并发送给服务提供商SP。Step 5.1, the mobile phone user generates random numbers (z 0 , z 1 , z 2 , z 3 ) ∈ [1, q-1] through a random number generator, and uses the verification keys of the two identity providers to construct a password-based, device-based Auxiliary Commitment of Keys and Biometrics and sent to the service provider SP.
步骤5.2,服务提供商SP用随机数发生器产生随机数k∈[1,q-1]发送给手机用户。Step 5.2, the service provider SP uses a random number generator to generate a random number k∈[1,q-1] and sends it to the mobile phone user.
步骤5.3,手机用户计算零知识证明信息w0=z0+b·kmodq、w1=z1+x1,1·kmodq、w2=z2+x1,2·kmodq和w3=z3+x2,1·kmodq并发送给服务提供商SP,其中,x1,1是手机用户的口令散列x1,1=H(pwdU),x1,2是手机用户的密钥散列x1,2=H(skU),x2,1是手机用户的生物特征散列x2,1=H(RU),RU是利用模糊提取器技术计算Rep(PU,WU)得到的手机用户的生物密钥,Rep(·)是模糊提取器的重构算法。Step 5.3, the mobile phone user calculates the zero-knowledge proof information w 0 =z 0 +b·kmodq, w 1 =z 1 +x 1,1 ·kmodq, w 2 =z 2 +x 1,2 ·kmodq and w 3 =z 3 +x 2,1 ·kmodq and sent to the service provider SP, where x 1,1 is the mobile phone user's password hash x 1,1 = H(pwd U ), x 1,2 is the mobile phone user's key Hash x 1,2 = H(sk U ), x 2,1 is the biometric hash of the mobile phone user x 2,1 = H(R U ), R U is calculated using fuzzy extractor technology Rep(P U , The biometric key of the mobile phone user obtained by W U ), Rep(·) is the reconstruction algorithm of the fuzzy extractor.
步骤5.4,服务提供商SP收到零知识证明信息后,验证公式 是否成立,若是,则执行步骤6,否则,执行步骤7。其中,e(·)表示双线性映射函数。Step 5.4: After receiving the zero-knowledge proof information, the service provider SP verifies the formula Whether it is true, if so, go to step 6, otherwise, go to step 7. Among them, e(·) represents the bilinear mapping function.
步骤6,手机用户身份验证成功,服务提供商SP为手机用户提供服务Step 6: The identity verification of the mobile phone user is successful, and the service provider SP provides services to the mobile phone user.
步骤7,手机用户身份验证失败,服务提供商SP发送验证失败给手机用户,拒绝为手机用户提供服务。Step 7: The mobile phone user's identity verification fails, and the service provider SP sends a verification failure message to the mobile phone user and refuses to provide services to the mobile phone user.
参照图2,对本发明的系统架构做进一步的描述。Referring to Figure 2, the system architecture of the present invention is further described.
本发明采用以手机用户为中心的认证架构,将手机用户置于中心,各个参与实体的功能如下。The present invention adopts a mobile phone user-centered authentication architecture, placing the mobile phone user at the center, and the functions of each participating entity are as follows.
手机用户,置于认证架的中心,负责与身份提供商IDP交互获取身份凭证,与数据注册中心交互存储和检索凭证,与服务提供商SP交互实现认证并获取服务。The mobile phone user, placed in the center of the authentication frame, is responsible for interacting with the identity provider IDP to obtain identity credentials, interacting with the data registration center to store and retrieve credentials, and interacting with the service provider SP to implement authentication and obtain services.
数据注册中心,负责生成参数和存储凭证。The data registration center is responsible for generating parameters and storing credentials.
身份提供商IDP,负责验证手机用户信息并向手机用户颁发身份凭证。The identity provider IDP is responsible for verifying mobile phone user information and issuing identity certificates to mobile phone users.
服务提供商SP,负责验证手机用户身份凭证并提供相应的服务。The service provider SP is responsible for verifying the identity credentials of mobile phone users and providing corresponding services.
本发明的整体操作流程如下。The overall operating flow of the present invention is as follows.
数据注册中心进行系统初始化,多个身份提供商分别利用基于标签的签名为手机用户颁发不同认证因素的凭证,使用基于标签的签名的原因是该签名能够根据标签聚合同一手机用户的不同IDP颁发的凭证,手机用户收到凭证后,将其存储于数据注册中心。The data registration center performs system initialization, and multiple identity providers use tag-based signatures to issue certificates with different authentication factors to mobile phone users. The reason for using tag-based signatures is that the signatures can aggregate the certificates issued by different IDPs of the same mobile phone user based on the tags. Voucher, after the mobile phone user receives the voucher, it is stored in the data registration center.
手机用户向服务提供商SP请求服务,服务提供商SP提供授权策略,手机用户根据授权策略访问数据注册中心检索授权策略中所需凭证。为防止多个服务提供商SP链接到同一手机用户,手机用户将凭证随机化,这样对于不同服务提供商SP展示的凭证也不同。另外,为降低计算开销,手机用户将随机化的凭证聚合,利用零知识证明技术向服务提供商SP证明身份。当服务提供商SP验证成功时,为手机用户提供服务。The mobile phone user requests services from the service provider SP, and the service provider SP provides an authorization policy. The mobile phone user accesses the data registration center according to the authorization policy to retrieve the required credentials in the authorization policy. In order to prevent multiple service provider SPs from being linked to the same mobile phone user, the mobile phone user randomizes the credentials so that the credentials displayed are different for different service provider SPs. In addition, in order to reduce computing overhead, mobile phone users aggregate randomized credentials and use zero-knowledge proof technology to prove their identity to the service provider SP. When the service provider SP is successfully verified, it provides services to mobile phone users.
Claims (5)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210468887.1A CN114866255B (en) | 2022-04-28 | 2022-04-28 | Multi-factor authentication method for multi-IDP aggregation with user as center |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210468887.1A CN114866255B (en) | 2022-04-28 | 2022-04-28 | Multi-factor authentication method for multi-IDP aggregation with user as center |
Publications (2)
Publication Number | Publication Date |
---|---|
CN114866255A CN114866255A (en) | 2022-08-05 |
CN114866255B true CN114866255B (en) | 2023-09-08 |
Family
ID=82635406
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210468887.1A Active CN114866255B (en) | 2022-04-28 | 2022-04-28 | Multi-factor authentication method for multi-IDP aggregation with user as center |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN114866255B (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116866034B (en) * | 2023-07-11 | 2024-03-08 | 吉客印(郑州)数字科技有限公司 | Distributed node authentication method, electronic equipment and storage medium |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107294725A (en) * | 2016-04-05 | 2017-10-24 | 电子科技大学 | A kind of three factor authentication methods under environment of multi-server |
CN107735984A (en) * | 2015-07-07 | 2018-02-23 | 阿读随得有限公司 | The method that shielded electronic communication, the safe transmission of information and processing are established between three or more main bodys |
CN109347799A (en) * | 2018-09-13 | 2019-02-15 | 深圳市图灵奇点智能科技有限公司 | A kind of identity information management method and system based on block chain technology |
CN110324151A (en) * | 2019-06-25 | 2019-10-11 | 北京智涵芯宇科技有限公司 | Safety chip and application method, system and medium based on PUF and zero-knowledge proof |
CN113221089A (en) * | 2021-03-15 | 2021-08-06 | 东北大学 | Privacy protection attribute authentication system and method based on verifiable statement |
CN113486324A (en) * | 2021-07-23 | 2021-10-08 | 公安部第三研究所 | Method for realizing three-factor anonymous identity authentication based on SM2 algorithm |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP5844001B2 (en) * | 2012-04-01 | 2016-01-13 | オーセンティファイ・インクAuthentify Inc. | Secure authentication in multi-party systems |
US10567377B2 (en) * | 2016-05-23 | 2020-02-18 | Pemian & Corella, LLC | Multifactor privacy-enhanced remote identification using a rich credential |
-
2022
- 2022-04-28 CN CN202210468887.1A patent/CN114866255B/en active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107735984A (en) * | 2015-07-07 | 2018-02-23 | 阿读随得有限公司 | The method that shielded electronic communication, the safe transmission of information and processing are established between three or more main bodys |
CN107294725A (en) * | 2016-04-05 | 2017-10-24 | 电子科技大学 | A kind of three factor authentication methods under environment of multi-server |
CN109347799A (en) * | 2018-09-13 | 2019-02-15 | 深圳市图灵奇点智能科技有限公司 | A kind of identity information management method and system based on block chain technology |
CN110324151A (en) * | 2019-06-25 | 2019-10-11 | 北京智涵芯宇科技有限公司 | Safety chip and application method, system and medium based on PUF and zero-knowledge proof |
CN113221089A (en) * | 2021-03-15 | 2021-08-06 | 东北大学 | Privacy protection attribute authentication system and method based on verifiable statement |
CN113486324A (en) * | 2021-07-23 | 2021-10-08 | 公安部第三研究所 | Method for realizing three-factor anonymous identity authentication based on SM2 algorithm |
Non-Patent Citations (1)
Title |
---|
Three-factor authentication protocol using physical unclonable function for IoV;Qi Jiang , Xin Zhang , Ning Zhang , Youliang Tian , Xindi Ma , Jianfeng Ma;《Computer Communications》;全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN114866255A (en) | 2022-08-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Wang et al. | Identity-based data outsourcing with comprehensive auditing in clouds | |
CN106961336B (en) | A kind of key components trustship method and system based on SM2 algorithm | |
JP4639084B2 (en) | Encryption method and encryption apparatus for secure authentication | |
US8930704B2 (en) | Digital signature method and system | |
CN109687976A (en) | Fleet's establishment and management method and system based on block chain and PKI authentication mechanism | |
US9021572B2 (en) | Anonymous access to a service by means of aggregated certificates | |
CN105187405B (en) | Cloud computing identity management method based on prestige | |
CN102546173B (en) | Digital signature system and signature method based on certificate | |
CN105978695A (en) | Batch self-auditing method for cloud storage data | |
CN106487786B (en) | Cloud data integrity verification method and system based on biological characteristics | |
Li et al. | An efficient authentication and key agreement scheme with user anonymity for roaming service in smart city | |
CN109981292B (en) | SM9 algorithm-based authentication method, device and system | |
CN109639426A (en) | A two-way self-authentication method based on identification password | |
CN103988466A (en) | Group encryption methods and devices | |
Li et al. | Practical deniable authentication for pervasive computing environments | |
CN116738452A (en) | District democratic voting method based on block chain | |
Buccafurri et al. | Allowing non-identifying information disclosure in citizen opinion evaluation | |
CN114866255B (en) | Multi-factor authentication method for multi-IDP aggregation with user as center | |
US9292671B1 (en) | Multi-server authentication using personalized proactivization | |
WO2006070682A1 (en) | Limited blind signature system | |
CN110176989A (en) | Quantum communications service station identity identifying method and system based on unsymmetrical key pond | |
Kotzanikolaou et al. | Fair anonymous authentication for location based services | |
Tian et al. | A systematic method to design strong designated verifier signature without random oracles | |
Srinivas et al. | An authentication framework for roaming service in global mobility networks | |
CN113468614B (en) | Bulletproofs-based Kerberos cross-domain authentication method |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |