[go: up one dir, main page]

CN117676577A - An IPv6 single-stack campus 5G private network access method with endogenous security attributes - Google Patents

An IPv6 single-stack campus 5G private network access method with endogenous security attributes Download PDF

Info

Publication number
CN117676577A
CN117676577A CN202311542217.0A CN202311542217A CN117676577A CN 117676577 A CN117676577 A CN 117676577A CN 202311542217 A CN202311542217 A CN 202311542217A CN 117676577 A CN117676577 A CN 117676577A
Authority
CN
China
Prior art keywords
ipv6
address
campus
user
private network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311542217.0A
Other languages
Chinese (zh)
Inventor
李冬
高源�
张洁卉
于俊清
章勇
杨华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huazhong University of Science and Technology
Original Assignee
Huazhong University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huazhong University of Science and Technology filed Critical Huazhong University of Science and Technology
Priority to CN202311542217.0A priority Critical patent/CN117676577A/en
Publication of CN117676577A publication Critical patent/CN117676577A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention belongs to the field of network security, and in particular relates to an IPv6 single stack park 5G private network access method with endophytic security attribute, which comprises the following steps: receiving a network access request of a terminal, and authenticating the user legitimacy of the terminal; and sending an IPv6 real address acquisition request corresponding to the terminal passing through the validity authentication to an IPv6 real address generation server of the park network, carrying and returning the IPv6 real address to the network access terminal through an authentication message after acquiring the corresponding IPv6 real address for accessing the IPv6 single stack park 5G private network by the terminal user, wherein the IPv6 real address is a 64-bit network ID before the IPv6 address for accessing the park 5G private network by the terminal user, and is divided into an n-bit ISP ID and a 64-n-bit info ID, wherein the info ID is obtained by mapping user identity information and can be used for realizing identity tracing by combining the information corresponding relation recorded in the mapping process. The generation and distribution of the IPv6 real address effectively ensure the endophytic safety of the park 5G private network access.

Description

一种具有内生安全属性的IPv6单栈园区5G专网接入方法An IPv6 single-stack campus 5G private network access method with endogenous security attributes

技术领域Technical field

本发明属于网络安全领域,更具体地,涉及一种具有内生安全属性的IPv6单栈园区5G专网接入方法。The present invention belongs to the field of network security, and more specifically, relates to an IPv6 single-stack campus 5G private network access method with endogenous security attributes.

背景技术Background technique

IPv6和5G是我国构建新一代信息基础设施的两项重要技术,它们在新时期的融合,是信息技术发展的必然。在3GPP标准设计和设备实现上,5G已能良好地支持IPv6,但是在5G网络中如何发挥IPv6的技术优势提升网络的综合能力,在3GPP的相关标准中并没有明确的说明。IPv6 and 5G are two important technologies for my country to build a new generation of information infrastructure. Their integration in the new era is inevitable for the development of information technology. In terms of 3GPP standard design and equipment implementation, 5G has been able to support IPv6 well. However, how to use the technical advantages of IPv6 in 5G networks to improve the comprehensive capabilities of the network is not clearly stated in the relevant 3GPP standards.

5G具有高速率、超大连接、超低时延三大特性,5G专网能够延伸园区网地理空间,为园区网用户提供高质量的网络服务,同时也带来了安全问题,由于面向的场景多,5G专网的连接数高,所传递的内容也更复杂,所以必须具有完备的寻址方案和溯源方案,以确保用户和终端的访问行为可追溯。传统IPv4所支持的网络中,NAT技术虽然极大的扩展了网络接入的空间,但是安全审计需要保存海量的日志。5G has three major characteristics: high speed, ultra-large connections, and ultra-low latency. 5G private networks can extend the geographical space of the campus network and provide high-quality network services for campus network users. At the same time, it also brings security issues. Because it is targeted at many scenarios , 5G private network has a high number of connections and the content transmitted is more complex, so it must have a complete addressing scheme and traceability scheme to ensure that the access behavior of users and terminals can be traced. In networks supported by traditional IPv4, although NAT technology has greatly expanded the network access space, security auditing requires the preservation of massive logs.

IPv6地址空间有128位,能够容纳较多的信息,传统网络中往往在后64位嵌入相关信息后通过DHCP机制下发给终端用户,而5G网络中的IPv6地址分配是基于3GPP标准实现的。3GPP网络中的IPv6地址分配过程和普通网络基本相同,都是首先使用一个接口标识生成链路本地地址,然后开始在链路范围内的通信,从路由器处获得网络前缀后生成全球范围可用的IPv6地址,完成地址自动配置,但是由于无线网络的带宽资源特别紧张,为了节约带宽资源,3GPP对地址自动配置的一些细节进行了修改,即不进行地址的重复检测,导致了IPv6链路可以拥有用于不同范围的多个网络前缀和终端设备不能自行产生其他接口标识。为了克服上述缺点,IETF在RFC3314提出了一些改进机制,采用固定的64比特边界分割全球单播地址中的网络前缀和接口标识,即网络前缀和接口标识的长度都是64比特,也就是说每个终端都需要对应一个唯一的64比特网络前缀,然后和由接口标识产生的后64位组合产生128位IPv6地址。The IPv6 address space has 128 bits and can accommodate more information. In traditional networks, relevant information is often embedded in the last 64 bits and then distributed to end users through the DHCP mechanism. However, IPv6 address allocation in 5G networks is based on 3GPP standards. The IPv6 address allocation process in the 3GPP network is basically the same as that in ordinary networks. It first uses an interface identifier to generate a link-local address, and then starts communication within the link range. After obtaining the network prefix from the router, a globally available IPv6 is generated. address to complete automatic address configuration. However, due to the extremely tight bandwidth resources of wireless networks, in order to save bandwidth resources, 3GPP has modified some details of automatic address configuration, that is, no repeated address detection is performed, resulting in IPv6 links that can be used. Multiple network prefixes in different ranges and end devices cannot generate other interface identifiers on their own. In order to overcome the above shortcomings, IETF proposed some improvement mechanisms in RFC3314, which uses a fixed 64-bit boundary to divide the network prefix and interface identifier in the global unicast address. That is, the length of the network prefix and interface identifier is both 64 bits, which means that each Each terminal needs to correspond to a unique 64-bit network prefix, which is then combined with the last 64 bits generated by the interface identifier to generate a 128-bit IPv6 address.

然而,现有的地址分配方式64比特IPv6地址前缀info ID部分是随机分配的,地址分配系统为了保证安全需要建立分配的地址和终端的对应关系,导致产生大量的日志,一方面需要较大容量的存储系统去保存海量的日志,另一方面这些日志也具有一定的时效性,当存储耗尽后便不能进行用户身份溯源,园区5G专网接入没有地理空间限制,使用方便,但是安全追溯是当前IPv6接入亟需解决的关键问题。However, in the existing address allocation method, the 64-bit IPv6 address prefix info ID part is randomly allocated. In order to ensure security, the address allocation system needs to establish a corresponding relationship between the allocated address and the terminal, resulting in the generation of a large number of logs. On the one hand, a large capacity is required A storage system is required to save a large amount of logs. On the other hand, these logs are also time-sensitive. When the storage is exhausted, user identity tracing cannot be carried out. There is no geographical space limit for the access of the 5G private network in the park, which is easy to use, but safe and traceable. It is a key issue that needs to be solved urgently for current IPv6 access.

发明内容Contents of the invention

针对现有技术的缺陷和改进需求,本发明提供了一种具有内生安全属性的IPv6单栈园区5G专网接入方法,其目的在于基于IPv6地址空间大的特点,通过在地址中嵌入用户身份信息建立IPv6真实地址和用户身份的对应关系,同时保障用户隐私,从而可以实现基于IPv6地址中嵌入的信息追溯用户身份,不需要查询海量日志,不受时间限制。In view of the shortcomings and improvement needs of the existing technology, the present invention provides an IPv6 single-stack campus 5G private network access method with endogenous security attributes. Its purpose is to embed the user in the address based on the characteristics of the large IPv6 address space. The identity information establishes the corresponding relationship between the real IPv6 address and the user's identity, while ensuring user privacy. This allows the user's identity to be traced based on the information embedded in the IPv6 address, without querying massive logs and without time constraints.

为实现上述目的,按照本发明的一个方面,提供了一种具有内生安全属性的IPv6单栈园区5G专网接入方法,通过园区5G专网认证服务器所实施的方法步骤包括:In order to achieve the above object, according to one aspect of the present invention, an IPv6 single-stack campus 5G private network access method with endogenous security attributes is provided. The method steps implemented by the campus 5G private network authentication server include:

接收终端的入网请求,并对该终端进行用户合法性认证;Receive the terminal's network access request and perform user legality authentication on the terminal;

向园区网IPv6真实地址生成服务器发送经合法性认证通过的终端所对应的IPv6真实地址获取请求,获取相应IPv6真实地址后通过认证报文携带返回给入网终端,用以所述终端用户接入IPv6单栈园区5G专网,其中,所述IPv6真实地址为用于终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID,info ID由用户身份信息映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源。Send the IPv6 real address acquisition request corresponding to the terminal that has passed the legality authentication to the campus network IPv6 real address generation server. After obtaining the corresponding IPv6 real address, it is returned to the network access terminal through the authentication message, so that the terminal user can access IPv6. Single-stack campus 5G private network, where the real IPv6 address is the first 64-bit network ID of the IPv6 address used for end users to access the campus 5G private network, which is divided into an n-bit ISPID and a 64-n-bit info ID, info ID is obtained by mapping user identity information, and can be used to implement identity traceability in combination with the information correspondence recorded in the mapping process.

本发明还提供一种具有内生安全属性的IPv6单栈园区5G专网接入方法,通过园区网IPv6真实地址生成服务器所实施的方法步骤包括:The present invention also provides an IPv6 single-stack campus 5G private network access method with endogenous security attributes. The method steps implemented by the campus network IPv6 real address generation server include:

接收由园区5G专网认证服务器所发送的IPv6真实地址获取请求;Receive the IPv6 real address acquisition request sent by the campus 5G private network authentication server;

查询所述地址获取请求所对应终端用户的IPv6真实地址并将该地址发送给园区5G专网认证服务器,以通过5G专网向所述终端用户分配该IPv6真实地址,该IPv6真实地址用于所述终端用户接入IPv6单栈园区5G专网;Query the address to obtain the real IPv6 address of the end user corresponding to the request and send the address to the campus 5G private network authentication server to allocate the real IPv6 address to the end user through the 5G private network. The real IPv6 address is used for all The end users described above access the IPv6 single-stack campus 5G private network;

其中,所述IPv6真实地址为用于所述终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID,info ID由园区网IPv6真实地址生成服务器通过对用户身份信息进行映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源。Among them, the real IPv6 address is the first 64-bit network ID of the IPv6 address used by the end user to access the campus 5G private network, which is divided into an n-bit ISPID and a 64-n-bit info ID. The info ID is composed of The campus network IPv6 real address generation server is obtained by mapping user identity information, and can be used to implement identity traceability by combining the information correspondence recorded in the mapping process.

进一步,所述info ID是由以下方式构建得到:Further, the info ID is constructed in the following way:

将用户身份信息映射成用户网络身份标识UNID,并记录用户网络身份标识UNID与用户身份信息之间的第一对应关系;Map the user identity information into the user network identity identifier UNID, and record the first correspondence between the user network identity identifier UNID and the user identity information;

计算所述当前时间对应的最近时刻与所述基准时间的时间差哈希值timehash,根据该时间差哈希值timehash以及实时构建的时间差哈希值和动态密钥之间的第二对应关系,得到所述最近时刻的动态密钥,并将其用以通过对称加密方式对所述用户网络身份标识UNID进行加密,得到地址标识密文preAID;Calculate the time difference hash value timehash between the latest moment corresponding to the current time and the reference time, and obtain the time difference hash value timehash based on the time difference hash value timehash and the real-time constructed time difference hash value and the dynamic key. The latest dynamic key is used to encrypt the user network identity UNID through symmetric encryption to obtain the address identification ciphertext preAID;

将所述地址标识密文preAID的前半部分与后半部分异或得到未嵌入时间哈希值的地址标识AIDnTH,同时记录preAID与AIDnTH之间的第三对应关系;XOR the first half and the second half of the address identification ciphertext preAID to obtain the address identification AIDnTH without embedded time hash value, and record the third correspondence between preAID and AIDnTH;

将所述时间差哈希值timehash嵌入到未嵌入时间哈希值的地址标识AIDnTH中,得到嵌入时间信息的地址标识AID,并记录AID与AIDnTH之间的第四对应关系;Embed the time difference hash value timehash into the address identifier AIDnTH without embedded time hash value, obtain the address identifier AID with embedded time information, and record the fourth correspondence between AID and AIDnTH;

将嵌入时间信息的地址标识AID截断成不可见AID以及64-n比特位的可见AID,并记录可见AID以及不可见AID之间的第五对应关系,其中,64-n比特位的可见AID即为所述64-n比特位的info ID。Truncate the address identification AID embedded with time information into invisible AID and 64-n bit visible AID, and record the fifth correspondence between visible AID and invisible AID, where the 64-n bit visible AID is is the 64-n bit info ID.

进一步,在通过对称加密方式对所述用户网络身份标识UNID进行加密之前,还包括:Further, before encrypting the user network identity UNID through symmetric encryption, it also includes:

计算当前时间和基准时间的秒级时间戳差值,得到时间差timeInfo;其中,所述当前时间为北京时间下准确时间,所述基准时间为北京时间下当前年份的元旦时间;将所述UNID和所述时间差timeInfo拼接成地址标识明文rawAID;Calculate the second-level timestamp difference between the current time and the reference time to obtain the time difference timeInfo; where the current time is the accurate time under Beijing time, and the reference time is the New Year's Day time of the current year under Beijing time; combine the UNID and The time difference timeInfo is spliced into the address identification plain text rawAID;

则通过对称加密方式对所述用户网络身份标识UNID进行加密具体为:通过对称加密方式对所述地址标识明文rawAID进行加密,得到地址标识密文preAID。Then, encrypting the user network identity identifier UNID through symmetric encryption is specifically: encrypting the address identifier plaintext rawAID through symmetric encryption to obtain the address identifier ciphertext preAID.

进一步,所述将用户身份信息映射成用户网络身份标识UNID的实现方式为:Further, the implementation method of mapping user identity information into user network identity identifier UNID is:

将包括用户名、手机号和姓名的属性信息通过哈希算法映射,得到比特串,从该比特串中截取若干比特位后再根据用户类型信息确定此用户附加信息,合并后生成用户网络身份标识UNID。The attribute information including user name, mobile phone number and name is mapped through a hash algorithm to obtain a bit string. After intercepting a number of bits from the bit string, the user's additional information is determined based on the user type information, and the user network identity is generated after merging. UNID.

本发明还提供一种园区5G专网认证服务器,用于执行如上所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,包括:The present invention also provides a campus 5G private network authentication server, which is used to execute the above-mentioned IPv6 single-stack campus 5G private network access method with endogenous security attributes, including:

鉴权认证单元,用于接收终端的入网请求,并对该终端进行用户合法性认证;An authentication unit is used to receive the terminal's network access request and perform user legitimacy authentication on the terminal;

IPv6真实地址获取单元,用于向园区网IPv6真实地址生成服务器发送经合法性认证通过的终端所对应的IPv6真实地址获取请求,接收相应IPv6真实地址,其中,所述IPv6真实地址为用于终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID,info ID由用户身份信息映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源;向终端用户发送所述IPv6真实地址,用以所述终端用户接入IPv6单栈园区5G专网;The IPv6 real address acquisition unit is configured to send the IPv6 real address acquisition request corresponding to the terminal that has passed the legality authentication to the campus network IPv6 real address generation server, and receive the corresponding IPv6 real address, wherein the IPv6 real address is for the terminal The first 64 bits of the network ID of the IPv6 address of the user accessing the campus 5G private network are divided into n-bit ISPID and 64-n bit info ID. The info ID is mapped from the user identity information and can be used to combine the mapping process. The corresponding relationship of the information recorded in realizes identity traceability; sends the real IPv6 address to the end user so that the end user can access the IPv6 single-stack campus 5G private network;

所述鉴权认证单元还用于通过认证报文携带IPv6真实地址返回给合法性认证通过的终端。The authentication and authentication unit is also used to carry the real IPv6 address in the authentication message and return it to the terminal that has passed the legality authentication.

本发明还提供一种园区网IPv6真实地址生成服务器,用于执行如上所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,包括:The present invention also provides a campus network IPv6 real address generation server for executing the above-mentioned IPv6 single-stack campus 5G private network access method with endogenous security attributes, including:

接收单元,用于接收由园区5G专网认证服务器所发送的IPv6真实地址获取请求;The receiving unit is used to receive the IPv6 real address acquisition request sent by the campus 5G private network authentication server;

IPv6真实地址分配单元,用于查询所述IPv6真实地址获取请求所对应的终端用户的IPv6真实地址并将该IPv6真实地址发送给园区5G专网认证服务器,以通过5G专网向所述终端用户分配该IPv6真实地址,该IPv6真实地址用于所述终端用户接入IPv6单栈园区5G专网;其中,所述IPv6真实地址为用于所述终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID;The IPv6 real address allocation unit is used to query the IPv6 real address of the end user corresponding to the IPv6 real address acquisition request and send the IPv6 real address to the campus 5G private network authentication server to provide the end user with the 5G private network. Assign the IPv6 real address, which is used by the end user to access the IPv6 single-stack campus 5G private network; where the IPv6 real address is the IPv6 address used by the end user to access the campus 5G private network. 64-bit network ID, which is divided into n-bit ISPID and 64-n-bit info ID;

地址生成单元,用于执行IPv6真实地址生成操作。The address generation unit is used to perform IPv6 real address generation operations.

本发明还提供一种IPv6地址身份溯源方法,基于如上所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,对IPv6地址进行身份溯源,包括:The present invention also provides an IPv6 address identity traceability method. Based on the IPv6 single-stack campus 5G private network access method with endogenous security attributes as described above, identity traceability of IPv6 addresses is performed, including:

从IPv6地址中提取所述64-n比特位的info ID,并根据所述第五对应关系,获取不可见AID,将info ID和不可见AID拼接得到地址标识AID;Extract the 64-n bit info ID from the IPv6 address, obtain the invisible AID according to the fifth correspondence, and splice the info ID and the invisible AID to obtain the address identification AID;

根据所述第四对应关系,由该地址标识AID获取AIDnTH;According to the fourth corresponding relationship, obtain AIDnTH from the address identification AID;

对地址标识AID和AIDnTH异或操作,得到对应的时间哈希值timehash;根据所述第二对应关系,得到对应的动态密钥;根据所述第三对应关系,由AIDnTH获取对应的preAID;采用获取的动态密钥对该preAID进行解密,得到用户身份信息,完成IPv6真实地址用户身份追溯。XOR operation is performed on the address identifier AID and AIDnTH to obtain the corresponding time hash value timehash; according to the second correspondence relationship, the corresponding dynamic key is obtained; according to the third correspondence relationship, the corresponding preAID is obtained from AIDnTH; using The obtained dynamic key decrypts the preAID, obtains user identity information, and completes IPv6 real address user identity tracing.

本发明还提供一种IPv6地址身份溯源方法,基于如上所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,对IPv6地址进行身份溯源,包括:The present invention also provides an IPv6 address identity traceability method. Based on the IPv6 single-stack campus 5G private network access method with endogenous security attributes as described above, identity traceability of IPv6 addresses is performed, including:

从IPv6地址中提取所述64-n比特位的info ID,并根据所述第五对应关系,获取不可见AID,将info ID和不可见AID拼接得到地址标识AID;Extract the 64-n bit info ID from the IPv6 address, obtain the invisible AID according to the fifth correspondence, and splice the info ID and the invisible AID to obtain the address identification AID;

根据所述第四对应关系,由该地址标识AID获取AIDnTH;According to the fourth corresponding relationship, obtain AIDnTH from the address identification AID;

对地址标识AID和AIDnTH异或操作,得到对应的时间哈希值timehash;根据所述第二对应关系,得到对应的动态密钥;根据所述第三对应关系,由AIDnTH获取对应的preAID;采用获取的动态密钥对该preAID进行解密,得到地址标识明文rawAID,基于该地址标识明文rawAID得到对应的用户身份信息,完成IPv6真实地址用户身份追溯。XOR operation is performed on the address identifier AID and AIDnTH to obtain the corresponding time hash value timehash; according to the second correspondence relationship, the corresponding dynamic key is obtained; according to the third correspondence relationship, the corresponding preAID is obtained from AIDnTH; using The obtained dynamic key decrypts the preAID to obtain the address identification plaintext rawAID. Based on the address identification plaintext rawAID, the corresponding user identity information is obtained, completing the IPv6 real address user identity tracing.

本发明还提供一种园区网地址管理系统,包括:The invention also provides a campus network address management system, which includes:

园区网IPv6真实地址生成服务器,用于执行如上所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法中所述的IPv6真实地址生成操作;The campus network IPv6 real address generation server is used to perform the IPv6 real address generation operation described in the above-mentioned IPv6 single-stack campus 5G private network access method with intrinsic security attributes;

身份溯源服务器,用于执行如上所述的一种IPv6地址身份溯源方法。The identity traceability server is used to perform an IPv6 address identity traceability method as described above.

总体而言,通过本发明所构思的以上技术方案,能够取得以下有益效果:Generally speaking, through the above technical solutions conceived by the present invention, the following beneficial effects can be achieved:

(1)本发明提出一种具有内生安全属性的IPv6单栈园区5G专网接入方法,方法的内生安全属性体现在IPv6真实地址的生成及其分配,具体的,IPv6真实地址为用于终端用户接入专网的IPv6地址的前64位network ID,其分为n比特位的ISPID和64-n比特位的infoID,info ID由用户身份信息映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源;另外,IPv6真实地址的分配是采用认证服务器对接专网和IPv6真实地址生成服务器,首先经过认证服务器对终端用户进行用户合法性认证,对认证通过的终端用户的接入请求向IPv6真实地址生成服务器发送地址获取请求,获取相应IPv6真实地址后由认证报文携带返回给入网终端,整个分配过程保证了用户的合法性和地址分配的有效性,因此,IPv6真实地址的生成及其分配均体现了内生安全属性。(1) The present invention proposes an IPv6 single-stack campus 5G private network access method with endogenous security attributes. The endogenous security attributes of the method are reflected in the generation and distribution of IPv6 real addresses. Specifically, the IPv6 real addresses are used for The first 64-bit network ID of the IPv6 address of the end user accessing the private network is divided into an n-bit ISPID and a 64-n-bit infoID. The info ID is mapped from the user identity information and can be used to combine the mapping process. The corresponding relationship of the information recorded in realizes identity traceability; in addition, the allocation of IPv6 real addresses uses the authentication server to connect the private network and the IPv6 real address generation server. First, the authentication server performs user legality authentication on the terminal users, and then authenticates the terminal users who have passed the authentication. The user's access request sends an address acquisition request to the IPv6 real address generation server. After obtaining the corresponding IPv6 real address, it is carried in the authentication message and returned to the network access terminal. The entire allocation process ensures the legitimacy of the user and the validity of the address allocation. Therefore, The generation and distribution of IPv6 real addresses both reflect endogenous security attributes.

(2)本发明提出一种具体的IPv6真实地址的生成方式,在生成过程的每一步记录相应的信息对应关系,从而保证了可以基于IPv6真实地址追溯到用户的真实身份信息,进一步还可以追溯时间信息,具体的,根据IPv6真实地址结构从前64比特位解析用户身份信息标识字段,利用动态秘钥解密用户网络身份标识,还原原始用户网络身份标识,获取IPv6真实地址生成时间和对应的用户身份信息,实现IPv6地址溯源。(2) The present invention proposes a specific method of generating IPv6 real addresses, recording the corresponding information correspondence at each step of the generation process, thereby ensuring that the user's real identity information can be traced back based on the IPv6 real address, and further traceability Time information, specifically, parses the user identity information field based on the first 64 bits of the IPv6 real address structure, uses the dynamic secret key to decrypt the user network identity, restores the original user network identity, and obtains the IPv6 real address generation time and corresponding user identity. information to realize IPv6 address traceability.

附图说明Description of drawings

图1为本发明实施例提供的一种具有内生安全属性的IPv6单栈园区5G专网接入方法流程框图。Figure 1 is a flow chart of an IPv6 single-stack campus 5G private network access method with endogenous security attributes provided by an embodiment of the present invention.

图2为本发明实施例提供的园区5G专网IPv6真实地址结构图;Figure 2 is a structural diagram of the IPv6 real address of the campus 5G private network provided by the embodiment of the present invention;

图3为本发明实施例提供的园区5G专网IPv6真实地址编址和生成流程图;Figure 3 is a flow chart of addressing and generating real IPv6 addresses of the campus 5G private network provided by the embodiment of the present invention;

图4为本发明实施例提供的园区5G专网IPv6真实地址溯源流程图;Figure 4 is a flow chart of IPv6 real address tracing of the campus 5G private network provided by the embodiment of the present invention;

图5为本发明实施例提供的5G专网的业务开通流程图;Figure 5 is a flow chart of service activation of the 5G private network provided by the embodiment of the present invention;

图6为本发明实施例提供的5G专网异常认证流程图;Figure 6 is a flow chart of 5G private network abnormality authentication provided by an embodiment of the present invention;

图7为本发明实施例提供的5G专网正常认证流程图;Figure 7 is a normal authentication flow chart of a 5G private network provided by an embodiment of the present invention;

图8为本发明实施例提供的IPv6单栈园区5G专网系统结构图。Figure 8 is a structural diagram of an IPv6 single-stack campus 5G private network system provided by an embodiment of the present invention.

具体实施方式Detailed ways

为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。此外,下面所描述的本发明各个实施方式中所涉及到的技术特征只要彼此之间未构成冲突就可以相互组合。In order to make the purpose, technical solutions and advantages of the present invention more clear, the present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the present invention and are not intended to limit the present invention. In addition, the technical features involved in the various embodiments of the present invention described below can be combined with each other as long as they do not conflict with each other.

传统IPv4所支持的网络中,NAT技术虽然极大的扩展了网络接入的空间,但是安全审计需要保存海量的日志;而IPv6具有较大的地址空间,可以基于地址的结构,嵌入用户信息,实现用户身份追溯,不受日志存储空间和时间的限制。根据3GPP标准IPv6地址分配机制,5G网络中用户信息的嵌入只能在前64位,为此本发明提出了一种具有内生安全属性的IPv6单栈园区5G专网接入方法,将用户身份信息嵌入到IPv6地址并分配给相应的5G终端用户,其中,这种地址能够实现用户身份溯源。下面给出实施例。In networks supported by traditional IPv4, although NAT technology greatly expands the network access space, security audits require the storage of massive logs; IPv6 has a larger address space and can embed user information based on the address structure. Realize user identity tracing without being limited by log storage space and time. According to the 3GPP standard IPv6 address allocation mechanism, user information in the 5G network can only be embedded in the first 64 bits. For this reason, the present invention proposes an IPv6 single-stack campus 5G private network access method with endogenous security attributes. The information is embedded into the IPv6 address and assigned to the corresponding 5G end user. This address can realize user identity traceability. Examples are given below.

实施例一Embodiment 1

一种具有内生安全属性的IPv6单栈园区5G专网接入方法,如图1所示,通过园区5G专网认证服务器所实施的方法步骤包括:An IPv6 single-stack campus 5G private network access method with endogenous security attributes. As shown in Figure 1, the method steps implemented through the campus 5G private network authentication server include:

接收终端的入网请求,并对该终端进行用户合法性认证;Receive the terminal's network access request and perform user legality authentication on the terminal;

向园区网IPv6真实地址生成服务器发送经合法性认证通过的终端所对应的IPv6真实地址获取请求;Send the IPv6 real address acquisition request corresponding to the terminal that has passed the legality authentication to the campus network IPv6 real address generation server;

获取相应IPv6真实地址后通过认证报文携带返回给入网终端,用以所述终端用户接入IPv6单栈园区5G专网;After obtaining the corresponding real IPv6 address, the authentication message is carried and returned to the network access terminal, so that the terminal user can access the IPv6 single-stack campus 5G private network;

其中,所述IPv6真实地址为用于终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID,info ID由用户身份信息映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源。Among them, the real IPv6 address is the first 64-bit network ID of the IPv6 address used by end users to access the campus 5G private network, which is divided into an n-bit ISPID and a 64-n-bit info ID. The info ID is determined by the user's identity. The information is mapped and can be used to implement identity traceability by combining the information correspondence recorded in the mapping process.

由该方法流程可知,为实现本实施例提出的接入方法,需要部署专网UPF和园区5G专网AAA服务器(提供认证服务,本实施例将执行认证服务功能的这部分称为认证服务器),实现5G专网和园区网的对接,完成IPv6真实地址的分配。其中,IPv6真实地址为用于终端用户接入专网的IPv6地址的前64位network ID,其分为n比特位的ISPID和64-n比特位的infoID,info ID由用户身份信息映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源,也就是,需要开发部署有IPv6真实地址生成服务器,用以实现嵌入用户身份信息的IPv6真实地址的生成和存储管理。另外,园区5G专网AAA服务器在向园区网IPv6真实地址生成服务器发送IPv6真实地址获取请求之前,需要对终端用户的合法性进行鉴权认证,此时需要与园区网的园区网用户身份管理服务器对接。为此,可基于如上所述的部署配置,园区5G专网AAA服务器对接IPv6真实地址生成服务器和园区网用户身份管理服务器实现为合法用户接入5G专网分配IPv6真实地址,其中,IPv6真实地址的特征,使得能够实现基于IPv6真实地址追溯用户身份,不受网络访问日志存储空间和时间的限制。实施例一是站在园区5G专网认证服务器这一侧主体的角度实现具有内生安全属性的接入方法。It can be seen from the method flow that in order to implement the access method proposed in this embodiment, it is necessary to deploy a private network UPF and a campus 5G private network AAA server (which provides authentication services. In this embodiment, this part that performs the authentication service function is called the authentication server) , realize the connection between 5G private network and campus network, and complete the allocation of IPv6 real addresses. Among them, the real IPv6 address is the first 64-bit network ID of the IPv6 address used by end users to access the private network, which is divided into an n-bit ISPID and a 64-n-bit infoID. The info ID is mapped from the user identity information. It can be used to achieve identity traceability by combining the information correspondence recorded in the mapping process. That is, an IPv6 real address generation server needs to be developed and deployed to realize the generation and storage management of IPv6 real addresses embedded with user identity information. In addition, before the campus 5G private network AAA server sends an IPv6 real address acquisition request to the campus network IPv6 real address generation server, it needs to authenticate the legitimacy of the end user. At this time, it needs to communicate with the campus network user identity management server of the campus network. docking. To this end, based on the deployment configuration as described above, the campus 5G private network AAA server can interface with the IPv6 real address generation server and the campus network user identity management server to allocate IPv6 real addresses to legitimate users accessing the 5G private network. Among them, the IPv6 real address This feature makes it possible to trace user identities based on IPv6 real addresses without being limited by network access log storage space and time. Embodiment 1 is to implement an access method with endogenous security attributes from the perspective of the subject on the campus 5G private network authentication server side.

实施例二Embodiment 2

一种具有内生安全属性的IPv6单栈园区5G专网接入方法,通过园区网IPv6真实地址生成服务器所实施的方法步骤包括:An IPv6 single-stack campus 5G private network access method with endogenous security attributes. The method steps implemented through the campus network IPv6 real address generation server include:

接收由园区5G专网认证服务器所发送的IPv6真实地址获取请求;Receive the IPv6 real address acquisition request sent by the campus 5G private network authentication server;

查询地址获取请求所对应终端用户的IPv6真实地址并将该地址发送给园区5G专网认证服务器,以通过5G专网向所述终端用户分配该IPv6真实地址,该IPv6真实地址用于终端用户接入IPv6单栈园区5G专网;The query address obtains the real IPv6 address of the end user corresponding to the request and sends the address to the campus 5G private network authentication server to allocate the real IPv6 address to the end user through the 5G private network. The real IPv6 address is used for the end user to access Enter the IPv6 single-stack campus 5G private network;

其中,所述IPv6真实地址为用于终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID,info ID由园区网IPv6真实地址生成服务器通过对用户身份信息进行映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源。Among them, the real IPv6 address is the first 64-bit network ID of the IPv6 address used for end users to access the campus 5G private network, which is divided into an n-bit ISPID and a 64-n-bit info ID. The info ID is determined by the campus network The IPv6 real address generation server is obtained by mapping user identity information, and can be used to implement identity traceability by combining the information correspondence recorded in the mapping process.

同上述实施例一的方法分析,不同的是该实施例是站在IPv6真实地址生成服务器这一侧主体的角度实现具有内生安全属性的接入方法。The difference from the method analysis in the above-mentioned Embodiment 1 is that this embodiment implements an access method with endogenous security attributes from the perspective of the subject on the side of the IPv6 real address generation server.

可作为优选的实施方式,上述实施例一和实施例二中所述的info ID可由以下方式构建得到:As a preferred implementation, the info ID described in the above-mentioned Embodiment 1 and 2 can be constructed in the following manner:

将用户身份信息映射成用户网络身份标识UNID,并记录用户网络身份标识UNID与用户身份信息之间的第一对应关系;Map the user identity information into the user network identity identifier UNID, and record the first correspondence between the user network identity identifier UNID and the user identity information;

计算当前时间对应的最近时刻与基准时间的时间差哈希值timehash,根据该时间差哈希值timehash以及实时构建的时间差哈希值和动态密钥之间的第二对应关系,得到最近时刻的动态密钥,并将其用以通过对称加密方式对用户网络身份标识UNID进行加密,得到地址标识密文preAID;Calculate the time difference hash value timehash between the latest moment corresponding to the current time and the reference time. Based on the time difference hash value timehash and the second correspondence relationship between the time difference hash value and the dynamic key constructed in real time, the dynamic key at the latest moment is obtained. key, and use it to encrypt the user network identity UNID through symmetric encryption to obtain the address identification ciphertext preAID;

将地址标识密文preAID的前半部分与后半部分异或得到未嵌入时间哈希值的地址标识AIDnTH,同时记录preAID与AIDnTH之间的第三对应关系;XOR the first half and the second half of the address identification ciphertext preAID to obtain the address identification AIDnTH without embedded time hash value, and record the third correspondence between preAID and AIDnTH;

将时间差哈希值timehash嵌入到未嵌入时间哈希值的地址标识AIDnTH中,得到嵌入时间信息的地址标识AID,并记录AID与AIDnTH之间的第四对应关系;Embed the time difference hash value timehash into the address identifier AIDnTH without embedded time hash value, obtain the address identifier AID with embedded time information, and record the fourth correspondence between AID and AIDnTH;

将嵌入时间信息的地址标识AID截断成不可见AID以及64-n比特位的可见AID,并记录可见AID以及不可见AID之间的第五对应关系,其中,64-n比特位的可见AID即为上述的64-n比特位的info ID。Truncate the address identification AID embedded with time information into invisible AID and 64-n bit visible AID, and record the fifth correspondence between visible AID and invisible AID, where the 64-n bit visible AID is It is the above 64-n bit info ID.

可进一步优选的,在通过对称加密方式对上述用户网络身份标识UNID进行加密之前,还包括:It may be further preferred that before encrypting the above-mentioned user network identity UNID through symmetric encryption, it also includes:

计算当前时间和基准时间的秒级时间戳差值,得到时间差timeInfo;其中,所述当前时间为北京时间下准确时间,基准时间为北京时间下当前年份的元旦时间;将UNID和时间差timeInfo拼接成地址标识明文rawAID;Calculate the second-level timestamp difference between the current time and the reference time to obtain the time difference timeInfo; where the current time is the accurate time under Beijing time, and the reference time is the New Year's Day time of the current year under Beijing time; the UNID and time difference timeInfo are spliced into Address identifies plaintext rawAID;

则上述通过对称加密方式对用户网络身份标识UNID进行加密具体为:通过对称加密方式对所述地址标识明文rawAID进行加密,得到地址标识密文preAID。Then, the above-mentioned encryption of the user network identity identifier UNID through symmetric encryption is specifically: encrypting the address identifier plaintext rawAID through symmetric encryption to obtain the address identifier ciphertext preAID.

可进一步优选的,上述将用户身份信息映射成用户网络身份标识UNID的实现方式为:It may be further preferred that the above-mentioned implementation method of mapping user identity information into user network identity identifier UNID is as follows:

将包括用户名、手机号和姓名的属性信息通过哈希算法映射,得到比特串,从该比特串中截取若干比特位后再根据用户类型信息确定此用户附加信息,合并后生成用户网络身份标识UNID。The attribute information including user name, mobile phone number and name is mapped through a hash algorithm to obtain a bit string. After intercepting a number of bits from the bit string, the user's additional information is determined based on the user type information, and the user network identity is generated after merging. UNID.

为了更加清楚的表达本发明所优选提出的上述info ID构建方式,现以举例的形式整体描述如下:In order to more clearly express the above-mentioned info ID construction method preferably proposed by the present invention, the overall description is as follows in the form of examples:

按照3GPP的标准5G专网只能给终端下发IPv6前64比特位地址,因此需要将用户身份信息嵌入到IPv6地址前64比特位中去。如图2,可将IPv6地址分为前64比特位的networkID和后64比特位interface ID,其中前64位根据使用的实际网络前缀大小,可以分为n比特位的ISPID和64-n比特的info ID,info ID即为IPv6真实地址的可编址空间,在5G专网IPv6地址中嵌入用户身份信息就是将采用合适的算法将用户身份映射成64-n比特位的infoID,同时保障用户隐私和地址溯源。具体包括:用户身份生成、动态密钥生成、地址生成。如图3所示,具体内容如下:According to 3GPP standards, 5G private networks can only deliver the first 64 bits of IPv6 addresses to terminals, so user identity information needs to be embedded into the first 64 bits of the IPv6 address. As shown in Figure 2, the IPv6 address can be divided into the first 64-bit network ID and the last 64-bit interface ID. The first 64 bits can be divided into n-bit ISPID and 64-n bits according to the actual network prefix size used. info ID, info ID is the addressable space of the real IPv6 address. Embedding user identity information in the 5G private network IPv6 address means using an appropriate algorithm to map the user identity into a 64-n-bit infoID, while ensuring user privacy. and address traceability. Specifically, it includes: user identity generation, dynamic key generation, and address generation. As shown in Figure 3, the specific content is as follows:

1)用户网络身份标识生成1) User network identity generation

用户身份生成首先将用户身份信息映射成用户网络身份标识(UserNetwork ID,简称UNID),UNID是一个若干比特位的字符串,可以唯一标识用户信息(用户名、手机号、密码、姓名等属性),记录该对应关系。具体方法是将用户名、手机号、姓名等属性可通过国密SM3哈希算法映射到256比特空间,得到比特串,从该比特串中截取若干比特位后再根据用户类型等信息确定此用户附加信息,合并后生成UNID,如公式(1)所示。例如取哈希结果前38比特和附加2比特形成40比特标识,即为用户UNID。User identity generation first maps user identity information into User Network ID (UNID). UNID is a string of several bits that can uniquely identify user information (user name, mobile phone number, password, name and other attributes) , record the corresponding relationship. The specific method is to map the username, mobile phone number, name and other attributes to the 256-bit space through the national secret SM3 hash algorithm to obtain a bit string, intercept a number of bits from the bit string, and then determine the user based on the user type and other information. Additional information is combined to generate UNID, as shown in formula (1). For example, take the first 38 bits of the hash result and append 2 bits to form a 40-bit identifier, which is the user UNID.

UNID =SM3Hash(userID+phoneNumber+username)+extraBits (1)UNID = SM3Hash(userID+phoneNumber+username)+extraBits (1)

2)用户身份信息隐私保护2) Privacy protection of user identity information

为了保护身份信息,采取动态密钥的方式进行对称加密。设置定时任务动态随机生成密钥,“最近时刻”与“基准时间”的时间差哈希值(timehash)会与动态密钥(ideakey)做绑定,建立对应关系。“最近时刻”指的是北京时间下离当前时间最近的小时,“基准时间”为北京时间下当前年份的元旦时间,精度到秒,将两者的秒级时间戳差值进行MD5哈希值计算,得到timehash,如公式(2)所示。In order to protect identity information, symmetric encryption is performed using dynamic keys. Set up a scheduled task to dynamically and randomly generate a key. The time difference hash value (timehash) between the "latest time" and the "base time" will be bound to the dynamic key (ideakey) to establish a corresponding relationship. The "latest time" refers to the hour closest to the current time under Beijing time. The "base time" is the New Year's Day time of the current year under Beijing time, with an accuracy of seconds. The second-level timestamp difference between the two is MD5 hashed. Calculate and obtain timehash, as shown in formula (2).

timehash=MD5(currentTime - baseTime) (2)timehash=MD5(currentTime - baseTime) (2)

地址生成根据当前时间的动态密钥进行对称加密,可以提高IPv6真实地址的隐私保护能力,即使攻击者穷举出了某一个加密密钥,也无法得知这个密钥是否就是地址生成时刻的加密密钥;也为地址生成和地址溯源奠定基础,地址生成主要是对UNID进行加密,而地址溯源根据IPv6地址和时间戳的对应关系可以得到加密密钥进行解密。Address generation uses symmetric encryption based on the dynamic key at the current time, which can improve the privacy protection of IPv6 real addresses. Even if an attacker enumerates a certain encryption key, it is impossible to know whether this key is the encryption key at the time of address generation. Key; it also lays the foundation for address generation and address tracing. Address generation mainly encrypts UNID, and address tracing can obtain the encryption key for decryption based on the corresponding relationship between the IPv6 address and the timestamp.

3)可变长地址前缀的IPv6真实地址生成3) IPv6 real address generation with variable length address prefix

根据用户身份信息生成对应的IPv6地址,主要包括:用户网络身份标识UNID加密,嵌入时间信息形成地址标识AID,IPv6地址生成,地址生成的流程图如图3所示,详细过程为:The corresponding IPv6 address is generated based on the user identity information, which mainly includes: encryption of the user network identity identifier UNID, embedding time information to form the address identifier AID, and IPv6 address generation. The flow chart of address generation is shown in Figure 3. The detailed process is:

步骤1:用户网络身份标识加密Step 1: User network identity encryption

计算“当前时间”和“基准时间”的秒级时间戳差值,考虑到可能用户会重复操作,为避免该问题,将该差值除以10,避免终端用户重复获取,最终得到时间差timeInfo,这里的“当前时间”即北京时间下准确时间,“基准时间”是北京时间下当前年份的元旦时间,精度到秒。这一步先将UNID和时间差拼接成8字节明文rawAID,如公式(3)所示。Calculate the second-level timestamp difference between "current time" and "base time". Considering that users may repeat operations, in order to avoid this problem, divide the difference by 10 to avoid repeated acquisition by end users, and finally obtain the time difference timeInfo. The "current time" here is the accurate time under Beijing time, and the "base time" is the New Year's Day time of the current year under Beijing time, with an accuracy of seconds. In this step, the UNID and time difference are first spliced into 8-byte plaintext rawAID, as shown in formula (3).

rawAID = UNID + HexString((currentTime-baseTime)/10) (3)rawAID = UNID + HexString((currentTime-baseTime)/10) (3)

根据“当前时间”对应的“最近时刻”,算出时间差哈希值timehash,根据时间差哈希值以及所述对应关系,得到“最近时刻”的密钥,用以通过对称加密方式进行加密rawAID,得到16字节的地址标识密文preAID,如公式(4)所示,将preAID的前8字节与后8字节异或得到未嵌入时间哈希值的AIDnTH,即未嵌入时间哈希值的未格式化IPv6地址,如公式(5)所示,同时记录下AIDnTH与preAID的对应关系,用于后续的身份溯源。这里的“未嵌入时间哈希值”指的不是没有嵌入时间差timeInfo,而是没有嵌入加密时密钥对应的时间戳哈希值,如果不嵌入此时间戳哈希值,会导致地址溯源困难:地址溯源过程中难以获取对称加密密钥,溯源时得到时间戳信息之后,需要向下寻找该时间戳最近的整点时间戳,然后再运行一遍密钥生成的流程。According to the "latest moment" corresponding to the "current time", the time difference hash value timehash is calculated. According to the time difference hash value and the corresponding relationship, the key of the "latest moment" is obtained, which is used to encrypt rawAID through symmetric encryption, and we get The 16-byte address identifies the ciphertext preAID. As shown in formula (4), the first 8 bytes and the last 8 bytes of preAID are XORed to obtain AIDnTH without embedded time hash value, that is, without embedded time hash value. The unformatted IPv6 address is as shown in formula (5). At the same time, the corresponding relationship between AIDnTH and preAID is recorded for subsequent identity tracing. The "unembedded time hash value" here does not mean that the time difference timeInfo is not embedded, but that the timestamp hash value corresponding to the key during encryption is not embedded. If this timestamp hash value is not embedded, it will make address tracing difficult: It is difficult to obtain the symmetric encryption key during address tracing. After obtaining the timestamp information during source tracing, you need to find the nearest hourly timestamp of the timestamp, and then run the key generation process again.

preAID=encrypt(rawAID,ideaKey) (4)preAID=encrypt(rawAID,ideaKey) (4)

AIDnTH = preAID[0:8] ^ preAID[8:16] (5)AIDnTH = preAID[0:8] ^ preAID[8:16] (5)

步骤2:嵌入时间哈希值形成地址标识AIDStep 2: Embed time hash value to form address identification AID

本发明在动态生成密钥的时候,保存了动态密钥ideakey和其对应的时间哈希值timehash的对应关系,将timehash嵌入到AIDnTH中得到地址标识AID,如公式(6)所示,可以在不干扰地址唯一性和安全性的同时,以常数级时间复杂度根据timehash获得密钥,降低地址溯源的时间开销,提高地址溯源的精确性。When dynamically generating a key, the present invention saves the corresponding relationship between the dynamic key ideakey and its corresponding time hash value timehash, and embeds the timehash into AIDnTH to obtain the address identification AID, as shown in formula (6), which can be While not interfering with the uniqueness and security of the address, the key is obtained based on timehash with constant time complexity, reducing the time overhead of address traceability and improving the accuracy of address traceability.

AID = AIDnTH ^timehash (6)AID = AIDnTH ^timehash (6)

在加密获得AIDnTH之后,计算出“最近时刻”和“基准时间”时间差的哈希值timehash,将AIDnTH和timehash异或得到嵌入时间信息的8字节AID,与此同时记录下AID与AIDnTH的对应关系。After encrypting to obtain AIDnTH, calculate the hash value timehash of the time difference between "latest moment" and "base time", XOR AIDnTH and timehash to obtain an 8-byte AID with embedded time information, and at the same time record the correspondence between AID and AIDnTH relation.

步骤3:真实IPv6地址生成Step 3: Real IPv6 address generation

园区5G专网有统一如图2所示的ISPID,得到8字节的AID之后,需要将超出长度的部分截断。根据info ID的长度,AID会被截断成可见AID(visibleAID)和不可见AID(hiddenAID),将AID(visibleAID)和不可见AID(hiddenAID)建立第四对应关系并存储,其中visibleAID即为info ID,ISPID和info ID拼接形成用户最终得到64位network ID。The campus 5G private network has a unified ISPID as shown in Figure 2. After obtaining the 8-byte AID, the excess length needs to be truncated. According to the length of the info ID, AID will be truncated into visible AID (visibleAID) and invisible AID (hiddenAID), and a fourth correspondence relationship between AID (visibleAID) and invisible AID (hiddenAID) will be established and stored, where visibleAID is the info ID , ISPID and info ID are spliced together to form a 64-bit network ID that the user finally gets.

园区5G专网IPv6地址生成服务器就是为用户生成具有用户身份标识的IPv6前64位network ID,用户终端收到network ID后和自主生成的interface ID结合成合法的IPv6地址。The campus 5G private network IPv6 address generation server generates the first 64-bit IPv6 network ID with user identity for users. After the user terminal receives the network ID, it combines it with the self-generated interface ID to form a legal IPv6 address.

3GPP在设计的时候为了节约宝贵的无线带宽资源,限制了IPv6地址分配过程中IPv6地址DAD重复检测机制,同时为了避免重复为每个终端分配的是唯一的64位IPv6前缀。需要说明的是,本发明中64位前缀由ISP ID和info ID组成,其中info ID是由AID截断后的visibleAID生成的,由于5G专网中终端携带的电话号码是唯一的,对应的AID也是唯一的,但是截断后的visibleAID存在重复的可能。IPv6真实地址生成服务器会对生成后的64位IPv6地址前缀进行重复性检测,如果重复会重新生成动态密码加密UNID生成AID,然后截断生成visibleAID,保证IPv6真实地址64位前缀的唯一性。In order to save valuable wireless bandwidth resources during the design, 3GPP limited the IPv6 address DAD duplication detection mechanism in the IPv6 address allocation process. At the same time, in order to avoid duplicating the allocation of a unique 64-bit IPv6 prefix to each terminal. It should be noted that in the present invention, the 64-bit prefix consists of ISP ID and info ID, where info ID is generated by visibleAID after AID truncation. Since the phone number carried by the terminal in the 5G private network is unique, the corresponding AID is also Unique, but truncated visibleAID may be duplicated. The IPv6 real address generation server will detect the duplication of the generated 64-bit IPv6 address prefix. If it is repeated, it will regenerate the dynamic password to encrypt the UNID to generate AID, and then truncate it to generate visibleAID to ensure the uniqueness of the 64-bit prefix of the IPv6 real address.

针对实施例一相应地,提出实施三,即一种园区5G专网认证服务器,用于执行如上实施例一所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,包括:鉴权认证单元,用于接收终端的入网请求,并对该终端进行用户合法性认证;Correspondingly to Embodiment 1, Implementation 3 is proposed, that is, a campus 5G private network authentication server, used to perform an IPv6 single-stack campus 5G private network access method with endogenous security attributes as described in Embodiment 1 above. It includes: an authentication and authentication unit, used to receive the terminal's network access request and perform user legality authentication on the terminal;

IPv6真实地址获取单元,用于向园区网IPv6真实地址生成服务器发送经合法性认证通过的终端所对应的IPv6真实地址获取请求,接收相应IPv6真实地址,其中,IPv6真实地址为用于终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID,info ID由用户身份信息映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源;向终端用户发送所述IPv6真实地址,用以终端用户接入IPv6单栈园区5G专网;鉴权认证单元还用于通过认证报文携带IPv6真实地址返回给合法性认证通过的终端。The IPv6 real address acquisition unit is used to send the IPv6 real address acquisition request corresponding to the terminal that has passed the legality authentication to the campus network IPv6 real address generation server, and receive the corresponding IPv6 real address, where the IPv6 real address is used for terminal user access. The first 64-bit network ID of the IPv6 address entering the campus 5G private network is divided into an n-bit ISPID and a 64-n-bit info ID. The info ID is mapped from user identity information and can be used to combine all the information in the mapping process. The recorded information correspondence realizes identity traceability; the IPv6 real address is sent to the end user for the end user to access the IPv6 single-stack campus 5G private network; the authentication and authentication unit is also used to carry the IPv6 real address through the authentication message and return it to Terminals that have passed legality authentication.

针对实施例二相应地,提出实施四,即一种园区网IPv6真实地址生成服务器,用于执行如上实施二所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,包括:接收单元,用于接收由园区5G专网认证服务器所发送的IPv6真实地址获取请求;IPv6真实地址分配单元,用于查询IPv6真实地址获取请求所对应的终端用户的IPv6真实地址并将该IPv6真实地址发送给园区5G专网认证服务器,以通过5G专网向终端用户分配该IPv6真实地址,该IPv6真实地址用于所述终端用户接入IPv6单栈园区5G专网;其中,IPv6真实地址为用于终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID;地址生成单元,用于执行IPv6真实地址生成操作。Correspondingly to Embodiment 2, Implementation 4 is proposed, that is, a campus network IPv6 real address generation server, used to perform an IPv6 single-stack campus 5G private network access method with endogenous security attributes as described in Implementation 2 above. It includes: a receiving unit, used to receive the IPv6 real address acquisition request sent by the campus 5G private network authentication server; an IPv6 real address allocation unit, used to query the IPv6 real address of the end user corresponding to the IPv6 real address acquisition request, and assign the IPv6 real address The real IPv6 address is sent to the campus 5G private network authentication server to allocate the real IPv6 address to the end user through the 5G private network. The real IPv6 address is used for the end user to access the IPv6 single-stack campus 5G private network; where, the real IPv6 address The address is the first 64-bit network ID of the IPv6 address used for end users to access the campus 5G private network, which is divided into an n-bit ISPID and a 64-n-bit info ID; the address generation unit is used to generate IPv6 real addresses. operate.

针对身份溯源,针对前述的两种优选的info ID生成方式,对应给出两种溯源方式,如下实施例五和实施例六。For identity traceability, two traceability methods are provided corresponding to the two preferred info ID generation methods mentioned above, as shown in the following embodiment five and embodiment six.

实施例五Embodiment 5

一种IPv6地址身份溯源方法,基于如上所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,对IPv6地址进行身份溯源,包括:An IPv6 address identity traceability method, based on the IPv6 single-stack campus 5G private network access method with endogenous security attributes as described above, performs identity traceability on IPv6 addresses, including:

从IPv6地址中提取所述64-n比特位的info ID,并根据上述第五对应关系,获取不可见AID,将info ID和不可见AID拼接得到地址标识AID;Extract the 64-n bit info ID from the IPv6 address, obtain the invisible AID according to the above-mentioned fifth correspondence, and splice the info ID and the invisible AID to obtain the address identification AID;

根据上述第四对应关系,由该地址标识AID获取AIDnTH;According to the above fourth corresponding relationship, AIDnTH is obtained from the address identification AID;

对地址标识AID和AIDnTH异或操作,得到对应的时间哈希值timehash;根据上述第二对应关系,得到对应的动态密钥;根据上述第三对应关系,由AIDnTH获取对应的preAID;采用获取的动态密钥对该preAID进行解密,得到用户身份信息,完成IPv6真实地址用户身份追溯。XOR the address identifier AID and AIDnTH to obtain the corresponding time hash value timehash; according to the above-mentioned second correspondence relationship, obtain the corresponding dynamic key; according to the above-mentioned third correspondence relationship, obtain the corresponding preAID from AIDnTH; use the obtained The dynamic key decrypts the preAID, obtains user identity information, and completes IPv6 real address user identity tracing.

实施例六Embodiment 6

一种IPv6地址身份溯源方法,基于如上所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,对IPv6地址进行身份溯源,包括:An IPv6 address identity traceability method, based on the IPv6 single-stack campus 5G private network access method with endogenous security attributes as described above, performs identity traceability on IPv6 addresses, including:

从IPv6地址中提取64-n比特位的info ID,并根据上述第五对应关系,获取不可见AID,将info ID和不可见AID拼接得到地址标识AID;Extract the 64-n bit info ID from the IPv6 address, obtain the invisible AID based on the fifth correspondence above, and splice the info ID and invisible AID to obtain the address identification AID;

根据上述第四对应关系,由该地址标识AID获取AIDnTH;According to the above fourth corresponding relationship, AIDnTH is obtained from the address identification AID;

对地址标识AID和AIDnTH异或操作,得到对应的时间哈希值timehash;根据上述第二对应关系,得到对应的动态密钥;根据上述第三对应关系,由AIDnTH获取对应的preAID;采用获取的动态密钥对该preAID进行解密,得到地址标识明文rawAID,基于该地址标识明文rawAID得到对应的用户身份信息,完成IPv6真实地址用户身份追溯。XOR the address identifier AID and AIDnTH to obtain the corresponding time hash value timehash; according to the above-mentioned second correspondence relationship, obtain the corresponding dynamic key; according to the above-mentioned third correspondence relationship, obtain the corresponding preAID from AIDnTH; use the obtained The dynamic key decrypts the preAID to obtain the address identification plaintext rawAID. Based on the address identification plaintext rawAID, the corresponding user identity information is obtained, completing the IPv6 real address user identity tracing.

为了更加清楚的表达本发明所提出的上述身份溯源方式,现以举例的形式整体描述如下:In order to express the above-mentioned identity traceability method proposed by the present invention more clearly, the overall description is as follows in the form of examples:

IPv6真实地址用户身份追溯是根据IPv6地址解析用户身份信息,是地址生成的逆过程,主要包括:解析IPv6地址,获取加密密钥,解密用户信息。地址溯源的流程图如图4所示,具体如下:IPv6 real address user identity tracing is to parse user identity information based on IPv6 addresses, which is the reverse process of address generation. It mainly includes: parsing IPv6 addresses, obtaining encryption keys, and decrypting user information. The flow chart of address tracing is shown in Figure 4, as follows:

步骤1:IPv6地址解析Step 1: IPv6 address resolution

园区5G专网的IPv6地址具有相同的ISPID,根据图2提取info ID,info ID即为visibleAID,根据visibleAID和hiddenAID的第四对应关系,可以拼接出AID。The IPv6 addresses of the campus 5G private network have the same ISPID. According to Figure 2, the info ID is extracted. The info ID is visibleAID. According to the fourth corresponding relationship between visibleAID and hiddenAID, the AID can be spliced out.

步骤2:获取加密密钥Step 2: Get the encryption key

系统会将时间哈希值timehash嵌入到AIDnTH中形成AID,根据timehash和ideaKey的第一对应关系高效获取加密密钥。根据公式(6)可以知道,AID、AIDnTH、timehash这三者只要知道其中两者就能异或求出第三者的值,根据AID与AIDnTH的第三对应关系可以获取AIDnTH,由此timehash可以通过两者异或获得,因此加密密钥ideaKey也可以根据timehash获取。The system will embed the time hash value timehash into AIDnTH to form AID, and efficiently obtain the encryption key based on the first correspondence between timehash and ideaKey. According to formula (6), we can know that as long as two of the three AID, AIDnTH and timehash are known, the value of the third one can be obtained by XOR. According to the third corresponding relationship between AID and AIDnTH, AIDnTH can be obtained. From this, timehash can It is obtained by XORing the two, so the encryption key ideaKey can also be obtained based on timehash.

步骤3:解密用户信息Step 3: Decrypt user information

地址生成中AIDnTH是将preAID的前8字节和后8字节异或得到的,并且记录了AIDnTH与preAID的第二对应关系,因此只需使用加密密钥对preAID进行解密即可获得明文rawAID,如公式(7)所示。In address generation, AIDnTH is obtained by XORing the first 8 bytes and the last 8 bytes of preAID, and the second correspondence between AIDnTH and preAID is recorded. Therefore, you only need to use the encryption key to decrypt preAID to obtain the plaintext rawAID. , as shown in formula (7).

rawAID=decrypt(preAID,ideaKey) (7)rawAID=decrypt(preAID,ideaKey) (7)

rawAID一共8字节,前5字节是UNID,后3字节是timeInfo信息,根据timeInfo可以获得创建IPv6地址的时间,根据得到的UNID就可以查询对应的用户身份信息,实现IPv6地址溯源。rawAID has a total of 8 bytes, the first 5 bytes are UNID, and the last 3 bytes are timeInfo information. According to timeInfo, the time when the IPv6 address was created can be obtained. Based on the obtained UNID, the corresponding user identity information can be queried to realize IPv6 address traceability.

由于身份溯源的方式是基于IPv6真实地址的具体生成方式,因此,针对实施例五和实施例六所述的方法,给出如下实施例七,即一种园区网地址管理系统,包括:Since the identity traceability method is based on the specific generation method of IPv6 real addresses, therefore, for the methods described in Embodiment 5 and Embodiment 6, the following Embodiment 7 is given, which is a campus network address management system, including:

园区网IPv6真实地址生成服务器,用于执行如上实施例一或实施例二中所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法中所述的IPv6真实地址生成操作;The campus network IPv6 real address generation server is used to perform the IPv6 real address generation operation described in the IPv6 single-stack campus 5G private network access method with intrinsic security attributes as described in Embodiment 1 or 2 above. ;

身份溯源服务器,用于执行如上实施例五或实施例六所述的一种IPv6地址身份溯源方法。The identity traceability server is used to perform an IPv6 address identity traceability method as described in Embodiment 5 or Embodiment 6 above.

相关技术方案同前述,在此不再赘述。The relevant technical solutions are the same as those mentioned above and will not be described again here.

总的来说,本发明的技术方案涉及IPv6真实地址生成、用户鉴权认证和用户身份追溯。IPv6真实地址生成在前64位嵌入用户身份信息实现网络内生安全,采用哈希算法保障用户隐私,采用动态对称加密算法嵌入用户身份信息并保证地址的唯一性;IPv6地址溯源实时解析前64位中可编址空间信息对应的用户身份,实现安全溯源;AAA服务器和园区网用户身份管理系统对接实现用户鉴权认证和用户身份注册、注销,基于自定义语义对接IPv6真实地址生成服务器获取前64位地址分配给终端设备。In general, the technical solution of the present invention involves IPv6 real address generation, user authentication and user identity tracing. The IPv6 real address is generated by embedding user identity information in the first 64 bits to achieve network endogenous security, using a hash algorithm to protect user privacy, and using a dynamic symmetric encryption algorithm to embed user identity information and ensure the uniqueness of the address; IPv6 address traceability analyzes the first 64 bits in real time The user identity corresponding to the addressable space information in the addressable space realizes safe traceability; the AAA server and the campus network user identity management system are connected to realize user authentication and user identity registration and cancellation, and the IPv6 real address generation server is connected based on custom semantics to obtain the first 64 Bit addresses are assigned to end devices.

关于IP真实地址生成和溯源,现在给出一个具体示例:Regarding the generation and traceability of real IP addresses, here is a specific example:

结合具体实例说明园区5G专网用户身份IPv6地址编址和分配方法,具体包括:ISPID分配、创建用户、生成IPv6真实地址、IPv6真实地址溯源,详细如下:Combining specific examples, this article explains the IPv6 address addressing and allocation method for user identities in the park's 5G private network, including: ISPID allocation, user creation, IPv6 real address generation, and IPv6 real address traceability. The details are as follows:

①ISPID分配。园区5G专网分配IPv6地址CIDR为2001:250::/32,这表示5G专网中所有IPv6地址的ISPID为32位,16进制标识为:2001:250,info ID为32位,即地址生成的空间为第33位~第64位。①ISPID allocation. The IPv6 address CIDR assigned to the campus 5G private network is 2001:250::/32, which means that the ISPID of all IPv6 addresses in the 5G private network is 32 bits, the hexadecimal identifier is: 2001:250, and the info ID is 32 bits, that is, the address The generated space is the 33rd to 64th bit.

②用户创建。用户信息为:用户名(U201814812)、密码(1323119614)、手机号(18062310269)、姓名(wcnasg),首先用户名、手机号和姓名被拼接成字符串“U20181481218062310269wcnasg”,它被SM3函数散列的结果是:“CF209A760C33FEAB597BA97906CDE78379B165B065B188401139336A4E6C8DBA”,用户名以“U”开头,为了明确用户类型附加2比特位的类型信息“00”,最终UNID结果为hashStr的前38bit加上“00”bit形成的字符串“CF209A760C”。②User creation. The user information is: username (U201814812), password (1323119614), mobile phone number (18062310269), and name (wcnasg). First, the username, mobile phone number, and name are spliced into the string "U20181481218062310269wcnasg", which is hashed by the SM3 function The result is: "CF209A760C33FEAB597BA97906CDE78379B165B065B188401139336A4E6C8DBA". The user name starts with "U". In order to clarify the user type, 2 bits of type information "00" are appended. The final UNID result is the string "CF209A760C" formed by the first 38 bits of hashStr plus the "00" bit. ".

③IPv6真实地址生成。系统根据“当前时间”和“基准时间”计算时间差timeInfo,然后将用户的UNID和timeInfo拼接成明文rawAID“CF209A760C27064B”,rawAID经过动态密钥ideaKey加密得到16字节密文preAID“7b8fd6cdf064bcf29259c6a8af5311d4”,preAID的前8字节和后8字节异或得到AIDnTH“e9d610655f37ad26”。之后计算得到“当前时刻”与“基准时刻”时间差的哈希值timehash“abbcfd8058b3c58a”,然后和AIDnTH异或得到AID“426aede5078468ac”,根据地址聚合前缀长度截断AID,得到最终的IPv6真实地址的64位前缀为“2001:0250:426a:ede5”。③IPv6 real address generation. The system calculates the time difference timeInfo based on the "current time" and the "base time", and then splices the user's UNID and timeInfo into plaintext rawAID "CF209A760C27064B". The rawAID is encrypted by the dynamic key ideaKey to obtain the 16-byte ciphertext preAID "7b8fd6cdf064bcf29259c6a8af5311d4". XOR the first 8 bytes and the last 8 bytes to get AIDnTH "e9d610655f37ad26". Afterwards, the hash value timehash "abbcfd8058b3c58a" of the time difference between "current time" and "base time" is calculated, and then XORed with AIDnTH to obtain AID "426aede5078468ac". The AID is truncated according to the address aggregation prefix length to obtain the 64-bit final IPv6 real address. The prefix is "2001:0250:426a:ede5".

④IPv6真实地址溯源,在已知isp ID的情况下,从IPv6地址中解析出info ID,即为visibleAID,然后查询对应的hiddenAID,拼接得到AID“426aede5078468ac”,根据AID获取对应的AIDnTH“e9d610655f37ad26”和prefix“7b8fd6cdf064bcf2”,AID与AIDnTH异或即可得到timehash“abbcfd8058b3c58a”,AIDnTH与prefix异或即可得到preAID“7b8fd6cdf064bcf2”,根据timehash获取对应的动态密钥ideakey“962ebf4895fffdff3b68742f231777e2”,使用此密钥将preAID解密即可得到rawAID“cf209a760c27064b”。rawAID的前5字节即用户的UNID,后3字节为注册时间的时间戳信息,根据UNID查询用户的身份信息,实现IPv6真实地址溯源。④IPv6 real address traceability. When the isp ID is known, the info ID is parsed from the IPv6 address, which is visibleAID, and then the corresponding hiddenAID is queried, and the AID "426aede5078468ac" is obtained by splicing. The corresponding AIDnTH "e9d610655f37ad26" and prefix "7b8fd6cdf064bcf2", XOR AID with AIDnTH to get timehash "abbcfd8058b3c58a", XOR AIDnTH with prefix to get preAID "7b8fd6cdf064bcf2", get the corresponding dynamic key ideakey "962ebf4895fffdff3b68742f231777e2" based on timehash, use This key will preAID Decrypt it to get rawAID "cf209a760c27064b". The first 5 bytes of rawAID are the user's UNID, and the last 3 bytes are the timestamp information of the registration time. The user's identity information is queried based on the UNID to realize IPv6 real address traceability.

进一步关于鉴权认证,现补充说明如下:Regarding authentication and authentication, additional explanations are as follows:

园区5G专网用户鉴权认证,通过相关设置,使园区网内数据仅在园区网中传输,不出外网,保障园区网内数据安全。通过园区专网AAA服务器与园区用户身份管理系统数据定时同步,核验用户使用权限,实现用户5G专网实名认证、授权管控和无感连接。具体包括:Campus 5G private network user authentication and authentication, through relevant settings, enable data within the campus network to be transmitted only within the campus network and not to the external network, ensuring data security within the campus network. Through the regular synchronization of data between the campus private network AAA server and the campus user identity management system, user permissions are verified, and user 5G private network real-name authentication, authorization control and senseless connection are realized. Specifically include:

1)5G专网用户业务开通流程1) 5G private network user service activation process

5G专网用户业务开通流程见图5,具体步骤如下:The 5G private network user service activation process is shown in Figure 5. The specific steps are as follows:

步骤1:用户在运营商园区5G专网服务点申请业务开通,录入用户信息(姓名、证件类型、证件号、身份类型、手机号等),运营商园区营销平台核验信息并通过验证码验证用户真实身份;Step 1: The user applies for service activation at the 5G private network service point in the operator's park and enters user information (name, ID type, ID number, identity type, mobile phone number, etc.). The operator's park marketing platform verifies the information and verifies the user through the verification code. real identity;

步骤2:园区营销平台将用户信息发送给用户身份管理系统申请开通;Step 2: The park marketing platform sends user information to the user identity management system to apply for activation;

步骤3:用户身份管理系统调用统一身份认证系统和园区网络认证系统对应接口,传入证件号与手机号信息,查询姓名、账号与状态信息;Step 3: The user identity management system calls the corresponding interfaces of the unified identity authentication system and the campus network authentication system, inputs the ID number and mobile phone number information, and queries the name, account number and status information;

a)如果存在多条数据或者不存在数据,则直接业务开通失败并返回对应失败原因与编码。a) If there are multiple pieces of data or no data, the direct service activation will fail and the corresponding failure reason and code will be returned.

b)身份信息合法,则进一步判断状态是否在允许开通的状态范围,如果不允许开通,则开通失败并返回对应失败原因与编码。b) If the identity information is legal, then further determine whether the status is within the range of states that allow activation. If activation is not allowed, activation will fail and the corresponding failure reason and code will be returned.

c)用户状态允许开通,则调用认证系统数据,判断账号是否在园区网认证系统中存在,如果不存在或者状态为暂停,则开通失败并返回对应失败原因与编码,否则开通成功并返回对应信息给营销平台。c) If the user status allows activation, the authentication system data will be called to determine whether the account exists in the campus network authentication system. If it does not exist or the status is suspended, the activation will fail and the corresponding failure reason and code will be returned. Otherwise, the activation will be successful and the corresponding information will be returned. To marketing platform.

2)5G园区专网用户业务注销流程如下:2) The cancellation process for 5G campus private network user services is as follows:

步骤1:用户在园区5G专网服务点申请业务注销,录入用户信息(姓名、证件类型、证件号、身份类型、手机号等),运营商园区营销平台核验信息验证用户身份;Step 1: The user applies for business cancellation at the park 5G private network service point, enters the user information (name, ID type, ID number, identity type, mobile phone number, etc.), and the operator's park marketing platform verifies the information to verify the user's identity;

步骤2:园区营销平台将用户信息发送给用户身份管理服务器申请注销;Step 2: The park marketing platform sends the user information to the user identity management server to apply for cancellation;

步骤3:用户身份管理服务器根据上述信息查询业务开通状态,如果已开通,则本地注销服务。如果未开通,则注销失败,并返回对应消息。Step 3: The user identity management server queries the service activation status based on the above information. If it has been activated, the service is logged out locally. If it is not activated, the logout fails and the corresponding message is returned.

3)用户无感认证3) User-less authentication

园区5G专网终端是否能访问园区网需要经过AAA服务器认证,AAA服务器和SMF之间架设防火墙实施安全访问控制,具体认证步骤如下:Whether the campus 5G private network terminal can access the campus network needs to be authenticated by the AAA server. A firewall is set up between the AAA server and SMF to implement secure access control. The specific authentication steps are as follows:

步骤1:园区5G专网终端与SMF自协商对应DNN(Data Network Name),终端向SMF发起数据通信请求;Step 1: The campus 5G private network terminal and SMF auto-negotiate the corresponding DNN (Data Network Name), and the terminal initiates a data communication request to SMF;

步骤2:SMF根据DNN信息判断是否送园区专属AAA服务器进行鉴权认证,将终端携带的手机号和签约DNN送AAA服务认证;Step 2: SMF determines whether to send the campus dedicated AAA server for authentication based on the DNN information, and sends the mobile phone number and contracted DNN carried by the terminal to the AAA service for authentication;

步骤3:园区专属AAA服务根据手机号和DNN信息进行鉴权认证:Step 3: The park’s exclusive AAA service performs authentication based on the mobile phone number and DNN information:

a)DNN信息不正确,拒绝,则用户不能使用5G专网;a) If the DNN information is incorrect and rejected, the user cannot use the 5G private network;

b)手机号和DNN信息正确,本地校验用户身份,是否为园区合法用户,,如果校验失败,不下发IPv6地址,用户不能使用5G专网,异常认证流程如图6所示;b) The mobile phone number and DNN information are correct, and the user identity is verified locally to see if it is a legal user on the campus. If the verification fails, the IPv6 address will not be issued and the user cannot use the 5G private network. The abnormal authentication process is shown in Figure 6;

如果校验成功,则执行该手机号绑定的IPv6地址的下发操作,允许访问园区网,正常认证流程如图7所示。If the verification is successful, the IPv6 address bound to the mobile phone number is issued and access to the campus network is allowed. The normal authentication process is shown in Figure 7.

对于该鉴权认证的步骤,换一个角度,站在专网的角度进行说明如下:Regarding the authentication and authentication steps, let’s change the angle and explain it from the perspective of the private network as follows:

园区5G专网的系统结构如图8所示,终端UE获取IPv6真实地址的过程如下:The system structure of the campus 5G private network is shown in Figure 8. The process for the terminal UE to obtain the real IPv6 address is as follows:

①终端UE通过无线网与基站(R)AN交互;①The terminal UE interacts with the base station (R)AN through the wireless network;

②由基站传输信令至AMF做移动性接入管理;②The base station transmits signaling to the AMF for mobility access management;

③经由AMF与UDM交互进行号码鉴权;③Perform number authentication through AMF and UDM interaction;

④号码鉴权成功之后,终端发送消息至SMF请求分配IPv6地址,;④After the number authentication is successful, the terminal sends a message to SMF to request the allocation of an IPv6 address;

⑤SMF向AAA服务器发起二次认证以获取IPv6地址;⑤SMF initiates secondary authentication to the AAA server to obtain an IPv6 address;

⑥5G专网AAA服务器判断SMF和用户身份管理服务器的信息是否匹配,向IPv6真实地址生成服务器查询对应的IPv6地址,并返回给SMF;⑥The 5G private network AAA server determines whether the information between the SMF and the user identity management server matches, queries the IPv6 real address generation server for the corresponding IPv6 address, and returns it to the SMF;

⑦SMF通过AMF返回分配的IPv6地址给UE终端,SMF选择专网UPF建立会话,UE终端携带IPv6地址通过基站RAN向专网UPF发起业务请求;⑦SMF returns the assigned IPv6 address to the UE terminal through AMF. SMF selects the private network UPF to establish a session. The UE terminal carries the IPv6 address and initiates a service request to the private network UPF through the base station RAN;

⑧用户通过专网UPF访问园区网建立业务通道进行业务交互。⑧Users access the campus network through the private network UPF to establish business channels for business interaction.

4)用户身份信息同步4) User identity information synchronization

A.5G专网AAA系统定时向园区网身份管理系统发起数据采集任务A. The 5G private network AAA system regularly initiates data collection tasks to the campus network identity management system.

a)实时接口:用户业务申请开通时,5G专网AAA系统根据手机号向身份管理系统查询用户身份信息。a) Real-time interface: When a user applies for service activation, the 5G private network AAA system queries the identity management system for user identity information based on the mobile phone number.

b)定时同步:针对业务已开通的信息,5G专网AAA系统定时发起向身份管理系统用户数据全量比对(验证身份、身份证与手机号是否同时匹配),根据返回消息更新用户状态。b) Regular synchronization: In response to the information that the service has been activated, the 5G private network AAA system regularly initiates a full comparison of user data to the identity management system (to verify whether the identity, ID card and mobile phone number match at the same time), and updates the user status based on the returned message.

B.5G专网AAA系统与IPv6真实地址生成服务器定时同步信息B. Timing synchronization information between 5G private network AAA system and IPv6 real address generation server

5G专网AAA系统向IPv6真实地址生成服务器发起业务信息同步请求,包括用户身份信息、手机号、开通状态、IPv6真实地址等。The 5G private network AAA system initiates a service information synchronization request to the IPv6 real address generation server, including user identity information, mobile phone number, activation status, IPv6 real address, etc.

a)IPv6真实地址生成服务器获取用户信息,确认为开通状态后生成真实IPv6地址,绑定到对应的手机号码;a) The IPv6 real address generation server obtains user information, confirms that it is activated, generates a real IPv6 address, and binds it to the corresponding mobile phone number;

b)5G专网AAA服务器获取用户对应的IPv6真实地址,收到已开通用户IPv6地址请求报文后返回。b) The 5G private network AAA server obtains the real IPv6 address corresponding to the user, and returns after receiving the user's IPv6 address request message.

本领域的技术人员容易理解,以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。It is easy for those skilled in the art to understand that the above descriptions are only preferred embodiments of the present invention and are not intended to limit the present invention. Any modifications, equivalent substitutions and improvements, etc., made within the spirit and principles of the present invention, All should be included in the protection scope of the present invention.

Claims (10)

1.一种具有内生安全属性的IPv6单栈园区5G专网接入方法,其特征在于,通过园区5G专网认证服务器所实施的方法步骤包括:1. An IPv6 single-stack campus 5G private network access method with endogenous security attributes, which is characterized in that the method steps implemented by the campus 5G private network authentication server include: 接收终端的入网请求,并对该终端进行用户合法性认证;Receive the terminal's network access request and perform user legality authentication on the terminal; 向园区网IPv6真实地址生成服务器发送经合法性认证通过的终端所对应的IPv6真实地址获取请求,获取相应IPv6真实地址后通过认证报文携带返回给入网终端,用以所述终端用户接入IPv6单栈园区5G专网,其中,所述IPv6真实地址为用于终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID,infoID由用户身份信息映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源。Send the IPv6 real address acquisition request corresponding to the terminal that has passed the legality authentication to the campus network IPv6 real address generation server, obtain the corresponding IPv6 real address and return it to the network access terminal through the authentication message, so that the terminal user can access IPv6 Single-stack campus 5G private network, where the real IPv6 address is the first 64-bit network ID of the IPv6 address used for end users to access the campus 5G private network, which is divided into an n-bit ISPID and a 64-n-bit info ID and infoID are obtained by mapping user identity information, and can be used to implement identity traceability in combination with the information correspondence recorded in the mapping process. 2.一种具有内生安全属性的IPv6单栈园区5G专网接入方法,其特征在于,通过园区网IPv6真实地址生成服务器所实施的方法步骤包括:2. An IPv6 single-stack campus 5G private network access method with endogenous security attributes, which is characterized in that the method steps implemented by the campus network IPv6 real address generation server include: 接收由园区5G专网认证服务器所发送的IPv6真实地址获取请求;Receive the IPv6 real address acquisition request sent by the campus 5G private network authentication server; 查询所述地址获取请求所对应终端用户的IPv6真实地址并将该地址发送给园区5G专网认证服务器,以通过5G专网向所述终端用户分配该IPv6真实地址,该IPv6真实地址用于所述终端用户接入IPv6单栈园区5G专网;Query the address to obtain the real IPv6 address of the end user corresponding to the request and send the address to the campus 5G private network authentication server to allocate the real IPv6 address to the end user through the 5G private network. The real IPv6 address is used for all The end users described above access the IPv6 single-stack campus 5G private network; 其中,所述IPv6真实地址为用于所述终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID,info ID由园区网IPv6真实地址生成服务器通过对用户身份信息进行映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源。Among them, the real IPv6 address is the first 64-bit network ID of the IPv6 address used by the end user to access the campus 5G private network, which is divided into an n-bit ISPID and a 64-n-bit info ID. The info ID is composed of The campus network IPv6 real address generation server is obtained by mapping user identity information, and can be used to implement identity traceability by combining the information correspondence recorded in the mapping process. 3.根据权利要求1或2所述的IPv6单栈园区5G专网接入方法,其特征在于,所述info ID是由以下方式构建得到:3. The IPv6 single-stack campus 5G private network access method according to claim 1 or 2, characterized in that the info ID is constructed in the following manner: 将用户身份信息映射成用户网络身份标识UNID,并记录用户网络身份标识UNID与用户身份信息之间的第一对应关系;Map the user identity information into the user network identity identifier UNID, and record the first correspondence between the user network identity identifier UNID and the user identity information; 计算所述当前时间对应的最近时刻与所述基准时间的时间差哈希值timehash,根据该时间差哈希值timehash以及实时构建的时间差哈希值和动态密钥之间的第二对应关系,得到所述最近时刻的动态密钥,并将其用以通过对称加密方式对所述用户网络身份标识UNID进行加密,得到地址标识密文preAID;Calculate the time difference hash value timehash between the latest moment corresponding to the current time and the reference time, and obtain the time difference hash value timehash based on the time difference hash value timehash and the real-time constructed time difference hash value and the dynamic key. The latest dynamic key is used to encrypt the user network identity UNID through symmetric encryption to obtain the address identification ciphertext preAID; 将所述地址标识密文preAID的前半部分与后半部分异或得到未嵌入时间哈希值的地址标识AIDnTH,同时记录preAID与AIDnTH之间的第三对应关系;XOR the first half and the second half of the address identification ciphertext preAID to obtain the address identification AIDnTH without embedded time hash value, and record the third correspondence between preAID and AIDnTH; 将所述时间差哈希值timehash嵌入到未嵌入时间哈希值的地址标识AIDnTH中,得到嵌入时间信息的地址标识AID,并记录AID与AIDnTH之间的第四对应关系;Embed the time difference hash value timehash into the address identifier AIDnTH without embedded time hash value, obtain the address identifier AID with embedded time information, and record the fourth correspondence between AID and AIDnTH; 将嵌入时间信息的地址标识AID截断成不可见AID以及64-n比特位的可见AID,并记录可见AID以及不可见AID之间的第五对应关系,其中,64-n比特位的可见AID即为所述64-n比特位的info ID。Truncate the address identification AID embedded with time information into invisible AID and 64-n bit visible AID, and record the fifth correspondence between visible AID and invisible AID, where the 64-n bit visible AID is is the 64-n bit info ID. 4.根据权利要求3所述的IPv6单栈园区5G专网接入方法,其特征在于,在通过对称加密方式对所述用户网络身份标识UNID进行加密之前,还包括:4. The IPv6 single-stack campus 5G private network access method according to claim 3, characterized in that, before encrypting the user network identity UNID through symmetric encryption, it also includes: 计算当前时间和基准时间的秒级时间戳差值,得到时间差timeInfo;其中,所述当前时间为北京时间下准确时间,所述基准时间为北京时间下当前年份的元旦时间;将所述UNID和所述时间差timeInfo拼接成地址标识明文rawAID;Calculate the second-level timestamp difference between the current time and the reference time to obtain the time difference timeInfo; where the current time is the accurate time under Beijing time, and the reference time is the New Year's Day time of the current year under Beijing time; combine the UNID and The time difference timeInfo is spliced into the address identification plain text rawAID; 则通过对称加密方式对所述用户网络身份标识UNID进行加密具体为:通过对称加密方式对所述地址标识明文rawAID进行加密,得到地址标识密文preAID。Then, encrypting the user network identity identifier UNID through symmetric encryption is specifically: encrypting the address identifier plaintext rawAID through symmetric encryption to obtain the address identifier ciphertext preAID. 5.根据权利要求3所述的IPv6单栈园区5G专网接入方法,其特征在于,所述将用户身份信息映射成用户网络身份标识UNID的实现方式为:5. The IPv6 single-stack campus 5G private network access method according to claim 3, characterized in that the implementation method of mapping user identity information into user network identity identifier UNID is: 将包括用户名、手机号和姓名的属性信息通过哈希算法映射,得到比特串,从该比特串中截取若干比特位后再根据用户类型信息确定此用户附加信息,合并后生成用户网络身份标识UNID。The attribute information including user name, mobile phone number and name is mapped through a hash algorithm to obtain a bit string. After intercepting a number of bits from the bit string, the user's additional information is determined based on the user type information, and the user network identity is generated after merging. UNID. 6.一种园区5G专网认证服务器,其特征在于,用于执行如权利要求1或3至5任一项所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,包括:6. A campus 5G private network authentication server, characterized in that it is used to perform an IPv6 single-stack campus 5G private network access method with endogenous security attributes as described in any one of claims 1 or 3 to 5. ,include: 鉴权认证单元,用于接收终端的入网请求,并对该终端进行用户合法性认证;An authentication unit is used to receive the terminal's network access request and perform user legitimacy authentication on the terminal; IPv6真实地址获取单元,用于向园区网IPv6真实地址生成服务器发送经合法性认证通过的终端所对应的IPv6真实地址获取请求,接收相应IPv6真实地址,其中,所述IPv6真实地址为用于终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID,info ID由用户身份信息映射得到,能够用于结合该映射过程中所记录的信息对应关系实现身份溯源;向终端用户发送所述IPv6真实地址,用以所述终端用户接入IPv6单栈园区5G专网;The IPv6 real address acquisition unit is configured to send the IPv6 real address acquisition request corresponding to the terminal that has passed the legality authentication to the campus network IPv6 real address generation server, and receive the corresponding IPv6 real address, wherein the IPv6 real address is for the terminal The first 64 bits of the network ID of the IPv6 address of the user accessing the campus 5G private network are divided into n-bit ISPID and 64-n bit info ID. The info ID is mapped from the user identity information and can be used to combine the mapping process. The corresponding relationship of the information recorded in realizes identity traceability; sends the real IPv6 address to the end user so that the end user can access the IPv6 single-stack campus 5G private network; 所述鉴权认证单元还用于通过认证报文携带IPv6真实地址返回给合法性认证通过的终端。The authentication and authentication unit is also used to carry the real IPv6 address in the authentication message and return it to the terminal that has passed the legality authentication. 7.一种园区网IPv6真实地址生成服务器,其特征在于,用于执行如权利要求2或3至5任一项所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,包括:7. A campus network IPv6 real address generation server, characterized in that it is used to perform an IPv6 single-stack campus 5G private network access with endogenous security attributes as claimed in any one of claims 2 or 3 to 5. methods, including: 接收单元,用于接收由园区5G专网认证服务器所发送的IPv6真实地址获取请求;The receiving unit is used to receive the IPv6 real address acquisition request sent by the campus 5G private network authentication server; IPv6真实地址分配单元,用于查询所述IPv6真实地址获取请求所对应的终端用户的IPv6真实地址并将该IPv6真实地址发送给园区5G专网认证服务器,以通过5G专网向所述终端用户分配该IPv6真实地址,该IPv6真实地址用于所述终端用户接入IPv6单栈园区5G专网;其中,所述IPv6真实地址为用于所述终端用户接入园区5G专网的IPv6地址前64位network ID,其分为n比特位的ISPID和64-n比特位的info ID;The IPv6 real address allocation unit is used to query the IPv6 real address of the end user corresponding to the IPv6 real address acquisition request and send the IPv6 real address to the campus 5G private network authentication server to provide the end user with the 5G private network. Assign the IPv6 real address, which is used by the end user to access the IPv6 single-stack campus 5G private network; where the IPv6 real address is the IPv6 address used by the end user to access the campus 5G private network. 64-bit network ID, which is divided into n-bit ISPID and 64-n-bit info ID; 地址生成单元,用于执行IPv6真实地址生成操作。The address generation unit is used to perform IPv6 real address generation operations. 8.一种IPv6地址身份溯源方法,其特征在于,基于如权利要求3所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,对IPv6地址进行身份溯源,包括:8. An IPv6 address identity traceability method, characterized by performing identity traceability on IPv6 addresses based on an IPv6 single-stack campus 5G private network access method with endogenous security attributes as claimed in claim 3, including: 从IPv6地址中提取所述64-n比特位的info ID,并根据所述第五对应关系,获取不可见AID,将info ID和不可见AID拼接得到地址标识AID;Extract the 64-n bit info ID from the IPv6 address, obtain the invisible AID according to the fifth correspondence, and splice the info ID and the invisible AID to obtain the address identification AID; 根据所述第四对应关系,由该地址标识AID获取AIDnTH;According to the fourth corresponding relationship, obtain AIDnTH from the address identification AID; 对地址标识AID和AIDnTH异或操作,得到对应的时间哈希值timehash;根据所述第二对应关系,得到对应的动态密钥;根据所述第三对应关系,由AIDnTH获取对应的preAID;采用获取的动态密钥对该preAID进行解密,得到用户身份信息,完成IPv6真实地址用户身份追溯。XOR operation is performed on the address identifier AID and AIDnTH to obtain the corresponding time hash value timehash; according to the second correspondence relationship, the corresponding dynamic key is obtained; according to the third correspondence relationship, the corresponding preAID is obtained from AIDnTH; using The obtained dynamic key decrypts the preAID, obtains user identity information, and completes IPv6 real address user identity tracing. 9.一种IPv6地址身份溯源方法,其特征在于,基于如权利要求4所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法,对IPv6地址进行身份溯源,包括:9. An IPv6 address identity traceability method, characterized by performing identity traceability on IPv6 addresses based on an IPv6 single-stack campus 5G private network access method with endogenous security attributes as claimed in claim 4, including: 从IPv6地址中提取所述64-n比特位的info ID,并根据所述第五对应关系,获取不可见AID,将info ID和不可见AID拼接得到地址标识AID;Extract the 64-n bit info ID from the IPv6 address, obtain the invisible AID according to the fifth correspondence, and splice the info ID and the invisible AID to obtain the address identification AID; 根据所述第四对应关系,由该地址标识AID获取AIDnTH;According to the fourth corresponding relationship, obtain AIDnTH from the address identification AID; 对地址标识AID和AIDnTH异或操作,得到对应的时间哈希值timehash;根据所述第二对应关系,得到对应的动态密钥;根据所述第三对应关系,由AIDnTH获取对应的preAID;采用获取的动态密钥对该preAID进行解密,得到地址标识明文rawAID,基于该地址标识明文rawAID得到对应的用户身份信息,完成IPv6真实地址用户身份追溯。XOR operation is performed on the address identifier AID and AIDnTH to obtain the corresponding time hash value timehash; according to the second correspondence relationship, the corresponding dynamic key is obtained; according to the third correspondence relationship, the corresponding preAID is obtained from AIDnTH; using The obtained dynamic key decrypts the preAID to obtain the address identification plaintext rawAID. Based on the address identification plaintext rawAID, the corresponding user identity information is obtained, completing the IPv6 real address user identity tracing. 10.一种园区网地址管理系统,其特征在于,包括:10. A campus network address management system, characterized by including: 园区网IPv6真实地址生成服务器,用于执行如权利要求3或4所述的一种具有内生安全属性的IPv6单栈园区5G专网接入方法中所述的IPv6真实地址生成操作;The campus network IPv6 real address generation server is used to perform the IPv6 real address generation operation described in the IPv6 single-stack campus 5G private network access method with endogenous security attributes as claimed in claim 3 or 4; 身份溯源服务器,用于执行如权利要求8或9所述的一种IPv6地址身份溯源方法。The identity traceability server is used to perform an IPv6 address identity traceability method as described in claim 8 or 9.
CN202311542217.0A 2023-11-16 2023-11-16 An IPv6 single-stack campus 5G private network access method with endogenous security attributes Pending CN117676577A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311542217.0A CN117676577A (en) 2023-11-16 2023-11-16 An IPv6 single-stack campus 5G private network access method with endogenous security attributes

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311542217.0A CN117676577A (en) 2023-11-16 2023-11-16 An IPv6 single-stack campus 5G private network access method with endogenous security attributes

Publications (1)

Publication Number Publication Date
CN117676577A true CN117676577A (en) 2024-03-08

Family

ID=90078054

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311542217.0A Pending CN117676577A (en) 2023-11-16 2023-11-16 An IPv6 single-stack campus 5G private network access method with endogenous security attributes

Country Status (1)

Country Link
CN (1) CN117676577A (en)

Similar Documents

Publication Publication Date Title
CN101160924B (en) Method for distributing certificates in a communication system
US7266837B2 (en) Authentication, authorization, and accounting (AAA) server
US8098823B2 (en) Multi-key cryptographically generated address
Kohl et al. The Kerberos network authentication service (V5)
CN105050081B (en) Method, device and system for connecting network access device to wireless network access point
Arkko et al. Improved extensible authentication protocol method for 3rd generation authentication and key agreement (eap-aka')
CN102045413B (en) DHT expanded DNS mapping system and method for realizing DNS security
CN109714447B (en) Domain name generation method and system based on block chain domain name system
CN103067337B (en) Identity federation method, identity federation intrusion detection & prevention system (IdP), identity federation service provider (SP) and identity federation system
KR20050078434A (en) Apparatus and method of prosessing certification in ipv6 network
US7757272B1 (en) Method and apparatus for dynamic mapping
CN111050322A (en) GBA-based client registration and key sharing method, device and system
WO2011088658A1 (en) Method, server and system for authenticating identification information in domain name system (dns) messages
CN106790261A (en) Distributed file system and the method for certification communication between its interior joint
CN110266518A (en) SDN-based IPv6 address traceability method, device and electronic equipment
CN102231766B (en) Method and system for domain name resolution verification
CN105245625A (en) Traceability system across multiple administrative domains
JP2002268950A (en) Information management system, information managing method, information processor, information processing method and program
CN101795301A (en) Key complaint method for enhancement of authenticity guarantee of source address
CN116684869B (en) An IPv6-based trusted access method, system and medium for campus wireless networks
CN102769621B (en) Real user identity-oriented host moving method
CN117676577A (en) An IPv6 single-stack campus 5G private network access method with endogenous security attributes
CN114978519B (en) Message sending method, signature information generation method and device
Murakami et al. Trustworthy Name Resolution Using TLS Certificates with DoT-enabled Authoritative DNS Servers
JP4872130B2 (en) Communication system, information hiding address utilization method, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination