CN118555133A - A method to enhance the quantum security of transport layer security protocol - Google Patents
A method to enhance the quantum security of transport layer security protocol Download PDFInfo
- Publication number
- CN118555133A CN118555133A CN202411007785.5A CN202411007785A CN118555133A CN 118555133 A CN118555133 A CN 118555133A CN 202411007785 A CN202411007785 A CN 202411007785A CN 118555133 A CN118555133 A CN 118555133A
- Authority
- CN
- China
- Prior art keywords
- key
- handshake
- quantum
- network device
- terminal
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 117
- 230000006854 communication Effects 0.000 claims abstract description 122
- 238000004891 communication Methods 0.000 claims abstract description 110
- 238000012545 processing Methods 0.000 claims abstract description 103
- 230000002708 enhancing effect Effects 0.000 claims abstract description 12
- 238000012795 verification Methods 0.000 claims description 93
- 238000009795 derivation Methods 0.000 claims description 41
- 238000005516 engineering process Methods 0.000 abstract description 40
- 230000008569 process Effects 0.000 description 30
- 230000005540 biological transmission Effects 0.000 description 15
- 238000004590 computer program Methods 0.000 description 13
- 238000005538 encapsulation Methods 0.000 description 12
- 230000006870 function Effects 0.000 description 10
- 238000010586 diagram Methods 0.000 description 5
- 230000008676 import Effects 0.000 description 5
- 238000012546 transfer Methods 0.000 description 3
- 101001121408 Homo sapiens L-amino-acid oxidase Proteins 0.000 description 2
- 102100026388 L-amino-acid oxidase Human genes 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 230000008520 organization Effects 0.000 description 2
- 101000827703 Homo sapiens Polyphosphoinositide phosphatase Proteins 0.000 description 1
- 102100023591 Polyphosphoinositide phosphatase Human genes 0.000 description 1
- 101100012902 Saccharomyces cerevisiae (strain ATCC 204508 / S288c) FIG2 gene Proteins 0.000 description 1
- 101100233916 Saccharomyces cerevisiae (strain ATCC 204508 / S288c) KAR5 gene Proteins 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 230000008094 contradictory effect Effects 0.000 description 1
- 238000000354 decomposition reaction Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 230000007774 longterm Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000011664 signaling Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/166—Implementing security features at a particular protocol layer at the transport layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0822—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0852—Quantum cryptography
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
- H04L9/16—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/08—Randomization, e.g. dummy operations or using noise
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Electromagnetism (AREA)
- Theoretical Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
本申请公开了一种通信系统的传输层安全协议的抗量子安全增强方法。方法包括:自服务节点获取第一量子密钥和量子密钥标识符;对量子密钥标识符进行后量子密码加密处理得到第一加密结果,并将第一加密结果发送给网络设备;对接收到第二加密结果进行解密处理得到的第二解密结果;根据第一加密结果、第二解密结果得到第一终端握手密钥和第一网络设备握手密钥;根据第一量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一加密结果、第二解密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。终端和网络设备通过使用后量子密码算法和量子密钥分发技术加密通信,显著增强抗量子计算攻击的能力。
The present application discloses a method for enhancing the anti-quantum security of a transport layer security protocol of a communication system. The method includes: obtaining a first quantum key and a quantum key identifier from a service node; performing post-quantum cryptographic encryption processing on the quantum key identifier to obtain a first encryption result, and sending the first encryption result to a network device; performing decryption processing on the received second encryption result to obtain a second decryption result; obtaining a first terminal handshake key and a first network device handshake key according to the first encryption result and the second decryption result; generating a second terminal handshake key and a second network device handshake key according to the first quantum key, the first terminal handshake key, the first network device handshake key, the first encryption result, and the second decryption result to encrypt the communication between the terminal and the network device. The terminal and the network device encrypt the communication using post-quantum cryptographic algorithms and quantum key distribution technology, significantly enhancing the ability to resist quantum computing attacks.
Description
技术领域Technical Field
本申请涉及网络安全领域,更具体而言,涉及一种通信网络的传输层安全协议的抗量子安全增强方法。The present application relates to the field of network security, and more specifically, to a method for enhancing the anti-quantum security of a transport layer security protocol of a communication network.
背景技术Background Art
以量子计算为代表的算力飞跃,在安全性方面对经典密码学中的相关算法造成较大影响。可以理解地,随着大型量子计算机实现,会对经典密码学中密钥协商、加密、签名等应用产生一定影响。因而提供可抵抗量子计算攻击的密码技术成为亟待解决的问题。The leap in computing power represented by quantum computing has a significant impact on the security of related algorithms in classical cryptography. Understandably, with the realization of large-scale quantum computers, it will have a certain impact on key negotiation, encryption, signature and other applications in classical cryptography. Therefore, providing cryptographic technology that can resist quantum computing attacks has become an urgent problem to be solved.
发明内容Summary of the invention
本申请提供了一种通信网络的传输层安全协议的抗量子安全增强方法。The present application provides a method for enhancing the anti-quantum security of a transport layer security protocol of a communication network.
本申请实施方式提供了一种通信网络的传输层安全协议的抗量子安全增强方法,所述通信网络包括终端和网络设备,所述方法用于所述终端,所述方法包括:The embodiment of the present application provides a method for enhancing the anti-quantum security of a transport layer security protocol of a communication network, wherein the communication network includes a terminal and a network device, and the method is used for the terminal, and the method includes:
自接入所述终端的服务节点获取第一量子密钥和量子密钥标识符;Obtaining a first quantum key and a quantum key identifier from a service node connected to the terminal;
对所述量子密钥标识符进行后量子密码加密处理,并将所述后量子密码加密处理的第一加密结果发送给所述网络设备;Performing post-quantum cryptography encryption processing on the quantum key identifier, and sending a first encryption result of the post-quantum cryptography encryption processing to the network device;
对接收到的由所述网络设备发送的第二加密结果进行解密处理得到第二解密结果,所述第二加密结果根据所述第一加密结果得到;decrypting a second encryption result received and sent by the network device to obtain a second decryption result, wherein the second encryption result is obtained based on the first encryption result;
根据所述第一加密结果、所述第二解密结果得到第一终端握手密钥和第一网络设备握手密钥;Obtain a first terminal handshake key and a first network device handshake key according to the first encryption result and the second decryption result;
根据所述第一量子密钥、所述第一终端握手密钥、所述第一网络设备握手密钥、所述第一加密结果、所述第二解密结果生成第二终端握手密钥、第二网络设备握手密钥,以对所述终端和所述网络设备的通信进行加密。A second terminal handshake key and a second network device handshake key are generated according to the first quantum key, the first terminal handshake key, the first network device handshake key, the first encryption result, and the second decryption result to encrypt the communication between the terminal and the network device.
如此,在终端和网络设备的通信过程中,终端和网络设备获得量子密钥和量子密钥标识符,并利用后量子密码算法对量子密钥标识符进行加密处理生成能够抵抗量子计算攻击的抗量子密钥,后量子密码算法是一系列旨在抵御量子计算攻击的加密算法。同时,终端和网络设备通过交换各自随机生成的随机数以生成主密钥,再对主密钥进行派生得到第一终端握手密钥、第一网络设备握手密钥。终端和网络设备再将量子密钥、终端握手密钥、网络设备握手密钥及抗量子密钥融合使用于终端与网络设备之间的通信中。如此,增强了终端与网络设备之间的网络通信的抗量子计算攻击能力。In this way, during the communication process between the terminal and the network device, the terminal and the network device obtain the quantum key and the quantum key identifier, and use the post-quantum cryptographic algorithm to encrypt the quantum key identifier to generate an anti-quantum key that can resist quantum computing attacks. The post-quantum cryptographic algorithm is a series of encryption algorithms designed to resist quantum computing attacks. At the same time, the terminal and the network device generate a master key by exchanging their own randomly generated random numbers, and then derive the master key to obtain the first terminal handshake key and the first network device handshake key. The terminal and the network device then integrate the quantum key, the terminal handshake key, the network device handshake key and the anti-quantum key for use in the communication between the terminal and the network device. In this way, the ability of the network communication between the terminal and the network device to resist quantum computing attacks is enhanced.
在某些实施方式中,所述自接入所述终端的服务节点获取第一量子密钥和量子密钥标识符,包括:In some embodiments, the obtaining the first quantum key and the quantum key identifier from the service node accessing the terminal includes:
利用所述服务节点对所述终端的密码模块进行充注多个密钥;Using the service node to inject multiple keys into the cryptographic module of the terminal;
向所述服务节点发送量子密钥申请,随机使用充注到所述密码模块的多个密钥中的一个作为保护密钥,保护所述量子密钥申请;Sending a quantum key application to the service node, and randomly using one of the multiple keys injected into the cryptographic module as a protection key to protect the quantum key application;
接收所述服务节点根据所述保护密钥对所述第一量子密钥及所述量子密钥标识符进行加密处理得到的量子密钥加密结果,所述第一量子密钥由接入所述服务节点的第一网络节点产生并分发给所述服务节点,所述量子密钥标识符由所述第一网络节点根据所述第一网络节点的识别码对所述第一量子密钥进行标注得到并分发给所述服务节点;receiving a quantum key encryption result obtained by the service node encrypting the first quantum key and the quantum key identifier according to the protection key, where the first quantum key is generated by a first network node connected to the service node and distributed to the service node, and the quantum key identifier is obtained by the first network node marking the first quantum key according to an identification code of the first network node and distributed to the service node;
对所述量子密钥加密结果进行解密处理得到所述第一量子密钥及所述量子密钥标识符。The quantum key encryption result is decrypted to obtain the first quantum key and the quantum key identifier.
如此,利用服务节点对密码模块进行密钥充注,此后,向服务节点发送量子密钥申请,该量子密钥申请通过从密码模块中随机使用的密钥作为保护密钥进行加密保护。然后,接收服务节点根据保护密钥对第一量子密钥及量子密钥标识符进行加密处理得到的量子密钥加密结果,第一量子密钥由接入服务节点的第一网络节点产生并分发给服务节点,量子密钥标识符由第一网络节点根据第一网络节点的识别码对第一量子密钥进行标注得到并分发给服务节点。对量子密钥加密结果进行解密处理得到第一量子密钥及量子密钥标识符。这样获得第一量子密钥和量子密钥标识符,第一量子密钥能够用于生成具有抗量子计算攻击能力的密钥,量子密钥标识符有助于使用和管理量子密钥。In this way, the service node is used to inject the key into the cryptographic module, and then a quantum key application is sent to the service node, which is encrypted and protected by a key randomly used from the cryptographic module as a protection key. Then, the receiving service node encrypts the first quantum key and the quantum key identifier according to the protection key to obtain the quantum key encryption result. The first quantum key is generated by the first network node accessing the service node and distributed to the service node. The quantum key identifier is obtained by the first network node marking the first quantum key according to the identification code of the first network node and distributed to the service node. The quantum key encryption result is decrypted to obtain the first quantum key and the quantum key identifier. In this way, the first quantum key and the quantum key identifier are obtained. The first quantum key can be used to generate a key with the ability to resist quantum computing attacks, and the quantum key identifier helps to use and manage the quantum key.
在某些实施方式中,所述对所述量子密钥标识符进行后量子密码加密处理,并将所述后量子密码加密处理的第一加密结果发送给所述网络设备,包括:In some embodiments, performing post-quantum cryptography encryption processing on the quantum key identifier and sending a first encryption result of the post-quantum cryptography encryption processing to the network device includes:
对所述量子密钥标识符与随机生成的第一随机数进行拼接处理得到第一握手消息;Concatenating the quantum key identifier with a randomly generated first random number to obtain a first handshake message;
对所述第一握手消息与所述第一加密结果中的第一握手随机数进行处理生成第二握手消息;Processing the first handshake message and the first handshake random number in the first encryption result to generate a second handshake message;
对所述第二握手消息进行后量子密码派生处理以生成第一握手密钥;Performing post-quantum cryptographic derivation processing on the second handshake message to generate a first handshake key;
对所述第二握手消息进行后量子密码加密处理以生成所述第一加密结果中的第一加密消息;Performing post-quantum cryptography encryption processing on the second handshake message to generate a first encrypted message in the first encryption result;
对所述量子密钥标识符与所述第一握手随机数进行拼接处理得到第一验证消息;Concatenating the quantum key identifier and the first handshake random number to obtain a first verification message;
对所述第一验证消息进行后量子密码签名处理以生成所述第一加密结果中的第一签名消息;Performing post-quantum cryptographic signature processing on the first verification message to generate a first signature message in the first encryption result;
将所述第一加密结果发送给所述网络设备。The first encryption result is sent to the network device.
如此,将量子密钥标识符与随机生成的第一随机数进行拼接处理得到第一握手消息。接着,将第一握手消息与第一加密结果中的第一握手随机数异或生成第一加密结果中的第二握手消息。然后,对第二握手消息进行后量子密码派生处理以生成第一握手密钥,并对第二握手消息进行后量子密码加密处理以生成第一加密结果中的第一加密消息。将量子密钥标识符与第一握手随机数进行拼接处理获得第一验证消息,再对第一验证消息进行后量子密码签名处理以生成第一加密结果中的第一签名消息,第一签名消息用于验证数据的真实性与完整性。最后将第一加密结果发送给网络设备。通过将量子密钥标识符与第一随机数拼接增加了量子密钥标识符的机密性,并且利用后量子密码算法对量子密钥标识符及其派生产物进行处理以结合量子密钥分发技术与后量子密码技术增加量子密钥标识符的复杂度。In this way, the quantum key identifier and the randomly generated first random number are spliced to obtain a first handshake message. Next, the first handshake message and the first handshake random number in the first encryption result are XORed to generate a second handshake message in the first encryption result. Then, the second handshake message is subjected to post-quantum cryptographic derivation processing to generate a first handshake key, and the second handshake message is subjected to post-quantum cryptographic encryption processing to generate a first encrypted message in the first encryption result. The quantum key identifier and the first handshake random number are spliced to obtain a first verification message, and then the first verification message is subjected to post-quantum cryptographic signature processing to generate a first signature message in the first encryption result, and the first signature message is used to verify the authenticity and integrity of the data. Finally, the first encryption result is sent to the network device. The confidentiality of the quantum key identifier is increased by splicing the quantum key identifier with the first random number, and the quantum key identifier and its derivative products are processed using a post-quantum cryptographic algorithm to increase the complexity of the quantum key identifier by combining quantum key distribution technology with post-quantum cryptographic technology.
在某些实施方式中,所述对接收到的由所述网络设备发送的第二加密结果进行解密处理得到第二解密结果,包括:In some implementations, the decrypting the received second encryption result sent by the network device to obtain the second decryption result includes:
接收所述网络设备发送的所述第二加密结果,所述第二加密结果由所述网络设备对第一解密结果进行后量子密码加密处理得到,所述第一解密结果由所述网络设备对所述第一加密结果进行解密处理得到;receiving the second encryption result sent by the network device, where the second encryption result is obtained by the network device performing post-quantum cryptography encryption processing on the first decryption result, and the first decryption result is obtained by the network device performing decryption processing on the first encryption result;
对所述第二加密结果进行解密处理得到第二解密结果,所述第二解密结果包括第二握手随机数、第四握手消息和第二签名消息。The second encryption result is decrypted to obtain a second decryption result, where the second decryption result includes a second handshake random number, a fourth handshake message, and a second signature message.
如此,接收网络设备发送的第二加密结果,第二加密结果是由网络设备对第一解密结果进行加密处理得到,第一解密结果是由网络设备对第一加密结果进行解密处理得到。对第二加密结果进行解密处理得到第二解密结果,第二解密结果包括第二握手随机数、第四握手消息和第二签名消息。这样终端确定了与网络设备之间用于通信的通道的可用性,并得到了网络设备的密钥信息,可用这些密钥信息与终端的相关密钥信息结合生成安全性更高的密钥。In this way, the second encryption result sent by the network device is received. The second encryption result is obtained by the network device encrypting the first decryption result, and the first decryption result is obtained by the network device decrypting the first encryption result. The second encryption result is decrypted to obtain a second decryption result, and the second decryption result includes a second handshake random number, a fourth handshake message, and a second signature message. In this way, the terminal determines the availability of the channel for communication with the network device and obtains the key information of the network device, which can be combined with the relevant key information of the terminal to generate a more secure key.
在某些实施方式中,所述方法还包括:In certain embodiments, the method further comprises:
根据所述第四握手消息得到第二握手密钥;Obtaining a second handshake key according to the fourth handshake message;
根据所述第四握手消息和所述第二握手随机数得到第三握手消息和量子密钥标识符。A third handshake message and a quantum key identifier are obtained according to the fourth handshake message and the second handshake random number.
如此,根据第四握手消息得到第二握手密钥。接着,再根据第四握手消息和第二握手随机数得到第三握手消息和量子密钥标识符。这样获得第二握手密钥用于后续的密钥生成以获得具有良好抗量子计算攻击能力的密钥。In this way, the second handshake key is obtained according to the fourth handshake message. Then, the third handshake message and the quantum key identifier are obtained according to the fourth handshake message and the second handshake random number. The second handshake key obtained in this way is used for subsequent key generation to obtain a key with good resistance to quantum computing attacks.
在某些实施方式中,所述方法还包括:In certain embodiments, the method further comprises:
根据所述第二签名消息得到第二验证消息;Obtain a second verification message according to the second signature message;
对所述第二签名消息进行后量子密码验签处理,以确认所述第二验证消息的正确性,所述第二验证消息由所述量子密钥标识符与所述第二握手随机数拼接获得。The second signature message is subjected to post-quantum cryptographic signature verification processing to confirm the correctness of the second verification message, where the second verification message is obtained by concatenating the quantum key identifier and the second handshake random number.
如此,根据第二签名消息得到第二验证消息,再对第二签名消息进行后量子密码验签处理。通过第二签名消息进行后量子密码验签处理以确保终端能够验证网络设备的身份和数据的完整性,为后续的数据传输提供了安全保障。In this way, the second verification message is obtained according to the second signature message, and then the second signature message is subjected to post-quantum cryptographic signature verification. The post-quantum cryptographic signature verification of the second signature message ensures that the terminal can verify the identity of the network device and the integrity of the data, providing security for subsequent data transmission.
在某些实施方式中,所述第一加密结果中包括第一握手随机数,所述第二解密结果中包括第二握手随机数,所述根据所述第一加密结果、所述第二解密结果得到第一终端握手密钥和第一网络设备握手密钥,包括:In some implementations, the first encryption result includes a first handshake random number, the second decryption result includes a second handshake random number, and obtaining a first terminal handshake key and a first network device handshake key according to the first encryption result and the second decryption result includes:
根据所述第一握手随机数、所述第二握手随机数生成主密钥;Generate a master key according to the first handshake random number and the second handshake random number;
根据所述主密钥派生获得第一终端握手密钥和第一网络设备握手密钥。A first terminal handshake key and a first network device handshake key are derived according to the master key.
如此,根据第一加密结果中的第一握手随机数与第二解密结果中的第二握手随机数生成主密钥。接着,再根据生成的主密钥派生出第一终端握手密钥和第一网络设备握手密钥。通过使用随机生成的随机数生成主密钥,再利用密码学算法对主密钥进行派生生成第一终端握手密钥和第一网络设备握手密钥以用于后续密钥派生。In this way, a master key is generated according to the first handshake random number in the first encryption result and the second handshake random number in the second decryption result. Then, the first terminal handshake key and the first network device handshake key are derived according to the generated master key. The master key is generated by using the randomly generated random number, and then the master key is derived by using a cryptographic algorithm to generate the first terminal handshake key and the first network device handshake key for subsequent key derivation.
在某些实施方式中,所述根据所述第一量子密钥、所述第一终端握手密钥、所述第一网络设备握手密钥、所述第一加密结果、所述第二解密结果生成第二终端握手密钥、第二网络设备握手密钥,以对所述终端和所述网络设备的通信进行加密,包括:In some embodiments, generating a second terminal handshake key and a second network device handshake key according to the first quantum key, the first terminal handshake key, the first network device handshake key, the first encryption result, and the second decryption result to encrypt communication between the terminal and the network device includes:
根据所述第一量子密钥、所述第一终端握手密钥、所述第一握手密钥、所述第二握手密钥生成第二终端握手密钥;Generate a second terminal handshake key according to the first quantum key, the first terminal handshake key, the first handshake key, and the second handshake key;
根据所述第一量子密钥、所述第一网络设备握手密钥、所述第一握手密钥、所述第二握手密钥生成第二网络设备握手密钥;Generate a second network device handshake key according to the first quantum key, the first network device handshake key, the first handshake key, and the second handshake key;
根据所述第二终端握手密钥和所述第二网络设备握手密钥以对所述终端和所述网络设备的通信进行加密。The communication between the terminal and the network device is encrypted according to the second terminal handshake key and the second network device handshake key.
如此,根据第一终端握手密钥、第一量子密钥、第一握手密钥、第二握手密钥生成第二终端密钥。接着,根据第一网络设备握手密钥、第一量子密钥、第一握手密钥、第二握手密钥生成第二网络设备密钥。再利用生成的第二终端密钥和第二网络设备密钥对终端和网络设备之间的通信进行加密,这样通过使用结合量子密钥分发技术和后量子密码学技术生成的密钥增强了网络设备间通信的抗量子计算攻击的能力,保护了通信过程传输的数据。In this way, the second terminal key is generated according to the first terminal handshake key, the first quantum key, the first handshake key, and the second handshake key. Then, the second network device key is generated according to the first network device handshake key, the first quantum key, the first handshake key, and the second handshake key. The generated second terminal key and the second network device key are then used to encrypt the communication between the terminal and the network device. In this way, the ability of the communication between network devices to resist quantum computing attacks is enhanced by using the key generated by combining quantum key distribution technology and post-quantum cryptography technology, and the data transmitted during the communication process is protected.
本申请实施方式提供了一种通信网络的传输层安全协议的抗量子安全增强方法,所述通信网络包括终端和网络设备,所述方法用于所述网络设备,所述方法包括:The embodiment of the present application provides a method for enhancing the anti-quantum security of a transport layer security protocol of a communication network, wherein the communication network includes a terminal and a network device, and the method is used for the network device, and the method includes:
接收所述终端对量子密钥标识符进行后量子密码加密处理的第一加密结果,所述量子密钥标识符由所述终端自接入的密码服务节点获取;receiving a first encryption result of post-quantum cryptographic encryption processing performed by the terminal on a quantum key identifier, where the quantum key identifier is obtained by a cryptographic service node to which the terminal has accessed;
对所述第一加密结果进行解密处理得到第一解密结果;Decrypting the first encryption result to obtain a first decryption result;
对所述第一解密结果进行后量子密码加密处理得到第二加密结果;Performing post-quantum cryptography encryption on the first decryption result to obtain a second encryption result;
根据所述第一解密结果、所述第二加密结果得到第一终端握手密钥和第一网络设备握手密钥;Obtain a first terminal handshake key and a first network device handshake key according to the first decryption result and the second encryption result;
根据第二量子密钥、所述第一终端握手密钥、所述第一网络设备握手密钥、所述第一解密结果、所述第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对所述终端和所述网络设备的通信进行加密。A second terminal handshake key and a second network device handshake key are generated according to a second quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt communication between the terminal and the network device.
如此,在终端和网络设备的通信过程中,终端和网络设备获得量子密钥,并利用后量子密码算法对量子密钥进行加密处理生成能够抵抗量子计算攻击的抗量子密钥,后量子密码算法是一系列旨在抵御量子计算攻击的加密算法。同时,终端和网络设备通过交换各自随机生成的随机数以生成主密钥,再对主密钥进行派生得到第一终端握手密钥、第一网络设备握手密钥。终端和网络设备再将量子密钥、终端握手密钥、网络设备握手密钥及抗量子密钥融合使用于终端与网络设备之间的通信中。如此,增强了终端与网络设备之间的网络通信的抗量子计算攻击能力。In this way, during the communication process between the terminal and the network device, the terminal and the network device obtain the quantum key, and use the post-quantum cryptographic algorithm to encrypt the quantum key to generate an anti-quantum key that can resist quantum computing attacks. The post-quantum cryptographic algorithm is a series of encryption algorithms designed to resist quantum computing attacks. At the same time, the terminal and the network device generate a master key by exchanging their own randomly generated random numbers, and then derive the master key to obtain the first terminal handshake key and the first network device handshake key. The terminal and the network device then integrate the quantum key, the terminal handshake key, the network device handshake key and the anti-quantum key for use in the communication between the terminal and the network device. In this way, the ability of the network communication between the terminal and the network device to resist quantum computing attacks is enhanced.
在某些实施方式中,所述方法还包括:In certain embodiments, the method further comprises:
通过预先建立的信道接入所述第二网络节点;accessing the second network node through a pre-established channel;
加载所述终端的安全证书或所述网络设备的安全证书。Load the security certificate of the terminal or the security certificate of the network device.
如此,在与终端进行数据传输前,通过预先建立的信道接入第二网络节点,该预先建立的信道能够在数据传输过程中保护数据,减少了未被授权访问的风险。接着,加载终端的安全证书或网络设备的安全证书,安全证书加载完成后,将被用于建立和维持安全的通信通道,增强数据在传输过程中的安全性。In this way, before data transmission with the terminal, the second network node is accessed through a pre-established channel, which can protect data during data transmission and reduce the risk of unauthorized access. Then, the security certificate of the terminal or the security certificate of the network device is loaded. After the security certificate is loaded, it will be used to establish and maintain a secure communication channel to enhance the security of data during transmission.
在某些实施方式中,所述第一解密结果包括第二握手消息和第一握手随机数,所述方法还包括:In some implementations, the first decryption result includes a second handshake message and a first handshake random number, and the method further includes:
根据所述第二握手消息和所述第一握手随机数得到第一握手消息;Obtain a first handshake message according to the second handshake message and the first handshake random number;
根据第一握手消息获得所述量子密钥标识符。The quantum key identifier is obtained according to the first handshake message.
如此,根据第二握手消息和第一握手随机数得到第一握手消息,再根据第一握手消息获得量子密钥标识符。通过这样的方式获得了量子密钥标识符,该量子密钥标识符可用于申请量子密钥。In this way, the first handshake message is obtained according to the second handshake message and the first handshake random number, and then the quantum key identifier is obtained according to the first handshake message. In this way, the quantum key identifier is obtained, and the quantum key identifier can be used to apply for a quantum key.
在某些实施方式中,所述第一解密结果包括第一签名消息,所述方法还包括:In some embodiments, the first decryption result includes a first signed message, and the method further includes:
根据所述第一签名消息得到第一验证消息;Obtain a first verification message according to the first signed message;
对所述第一签名消息进行后量子密码验签处理,以确认获得正确的第一验证消息,所述第一验证消息是由第一握手随机数和所述量子密钥标识符拼接而成;Performing post-quantum cryptographic signature verification on the first signature message to confirm that a correct first verification message is obtained, where the first verification message is formed by concatenating a first handshake random number and the quantum key identifier;
在获得的所述量子密钥标识符正确的情况下,自接入所述网络设备的所述第二网络节点中获取所述第二量子密钥。When the obtained quantum key identifier is correct, the second quantum key is obtained from the second network node connected to the network device.
如此,对第一签名消息进行后量子密码验签处理,确认接收到正确的第一验证消息,确保数据的完整性和来源的合法性。当接收到的第一验证消息正确时,即接收到的量子密钥标识符正确时,通过量子密钥标识符向接入网络设备的网络节点申请获取第二量子密钥。这样确保了获取的第二量子密钥与第一网络设备的第一量子密钥相匹配,该量子密钥用于生成安全性更高的密钥。In this way, the first signature message is processed with post-quantum cryptographic signature verification to confirm that the correct first verification message has been received, ensuring the integrity of the data and the legitimacy of the source. When the received first verification message is correct, that is, when the received quantum key identifier is correct, the network node of the access network device is requested to obtain the second quantum key through the quantum key identifier. This ensures that the obtained second quantum key matches the first quantum key of the first network device, and the quantum key is used to generate a more secure key.
在某种实施方式中,所述对所述第一解密结果进行后量子密码加密处理得到第二加密结果,包括:In some implementations, performing post-quantum cryptographic encryption processing on the first decryption result to obtain a second encryption result includes:
对所述量子密钥标识符与随机生成的第二随机数进行拼接处理得到第三握手消息;Concatenating the quantum key identifier with a randomly generated second random number to obtain a third handshake message;
对所述第三握手消息与所述第二加密结果中的第二握手随机数进行处理生成第四握手消息;Processing the third handshake message and the second handshake random number in the second encryption result to generate a fourth handshake message;
对所述第四握手消息进行后量子密码派生处理以生成第二握手密钥;Performing post-quantum cryptographic derivation processing on the fourth handshake message to generate a second handshake key;
对所述第四握手消息进行后量子密码加密处理以生成所述第二加密结果中的第二加密消息;Performing post-quantum cryptography encryption processing on the fourth handshake message to generate a second encrypted message in the second encryption result;
对所述量子密钥标识符与所述第二握手随机数进行拼接处理得到第二验证消息;Concatenating the quantum key identifier and the second handshake random number to obtain a second verification message;
对所述第二验证消息进行后量子密码签名处理以生成所述第二加密结果中的第二签名消息;Performing post-quantum cryptographic signature processing on the second verification message to generate a second signature message in the second encryption result;
将所述第二加密结果发送给所述终端。The second encryption result is sent to the terminal.
如此,对量子密钥标识符与随机生成的第二随机数进行拼接处理得到第三握手消息。然后,对第三握手消息与第二加密结果中的第二握手随机数异或生成第二加密结果中的第四握手消息。接着,对第四握手消息进行后量子密码派生处理以生成第二握手密钥,并对第四握手消息进行后量子密码加密处理以生成第二加密结果中的第二加密消息。再对量子密钥标识符与第二握手随机数进行拼接处理得到第二验证消息。最后,对第二验证消息进行后量子密码签名处理以生成第二加密结果中的第二签名消息。将第二加密结果发送给终端。通过将量子密钥标识符与第二随机数拼接增加了量子密钥标识符的机密性,并且利用后量子密码算法对量子密钥标识符及其派生产物进行加密处理以结合量子密钥分发技术与后量子密码技术增加量子密钥标识符的复杂度。In this way, the quantum key identifier and the randomly generated second random number are spliced to obtain a third handshake message. Then, the third handshake message and the second handshake random number in the second encryption result are XORed to generate a fourth handshake message in the second encryption result. Next, the fourth handshake message is subjected to post-quantum cryptographic derivation processing to generate a second handshake key, and the fourth handshake message is subjected to post-quantum cryptographic encryption processing to generate a second encrypted message in the second encryption result. The quantum key identifier and the second handshake random number are then spliced to obtain a second verification message. Finally, the second verification message is subjected to post-quantum cryptographic signature processing to generate a second signature message in the second encryption result. The second encryption result is sent to the terminal. The confidentiality of the quantum key identifier is increased by splicing the quantum key identifier with the second random number, and the quantum key identifier and its derivatives are encrypted using a post-quantum cryptographic algorithm to increase the complexity of the quantum key identifier by combining quantum key distribution technology with post-quantum cryptographic technology.
在某些实施方式中,所述第一解密结果中包括第一握手随机数,所述第二加密结果中包括第二握手随机数,所述根据所述第一解密结果、所述第二加密结果得到第一终端握手密钥和第一网络设备握手密钥,包括:In some implementations, the first decryption result includes a first handshake random number, the second encryption result includes a second handshake random number, and obtaining a first terminal handshake key and a first network device handshake key according to the first decryption result and the second encryption result includes:
根据所述第一握手随机数、所述第二握手随机数生成主密钥;Generate a master key according to the first handshake random number and the second handshake random number;
根据所述主密钥派生获得第一终端握手密钥、第一网络设备握手密钥。A first terminal handshake key and a first network device handshake key are derived according to the master key.
如此,根据第一解密结果中的第一握手随机数与第二加密结果中的第二握手随机数生成主密钥。接着,再根据生成的主密钥派生出第一终端握手密钥和第一网络设备握手密钥。通过使用随机生成的随机数生成主密钥,再利用密码学算法对主密钥进行派生生成第一终端握手密钥和第一网络设备握手密钥以用于后续密钥派生。In this way, a master key is generated according to the first handshake random number in the first decryption result and the second handshake random number in the second encryption result. Then, the first terminal handshake key and the first network device handshake key are derived according to the generated master key. The master key is generated by using the randomly generated random number, and then the master key is derived by using a cryptographic algorithm to generate the first terminal handshake key and the first network device handshake key for subsequent key derivation.
在某些实施方式中,所述第一解密结果包括第二握手消息,所述根据第二量子密钥、所述第一终端握手密钥、所述第一网络设备握手密钥、所述第一解密结果、所述第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对所述终端和所述网络设备的通信进行加密,包括:In some embodiments, the first decryption result includes a second handshake message, and generating a second terminal handshake key and a second network device handshake key according to the second quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt communication between the terminal and the network device includes:
对所述第二握手消息进行后量子密码派生处理以生成第一握手密钥;Performing post-quantum cryptographic derivation processing on the second handshake message to generate a first handshake key;
根据所述第二量子密钥、所述第一终端握手密钥、所述第一握手密钥、所述第二握手密钥生成第二终端握手密钥;Generate a second terminal handshake key according to the second quantum key, the first terminal handshake key, the first handshake key, and the second handshake key;
根据所述第二量子密钥、所述第一网络设备握手密钥、所述第一握手密钥、所述第二握手密钥生成第二网络设备握手密钥;Generate a second network device handshake key according to the second quantum key, the first network device handshake key, the first handshake key, and the second handshake key;
根据所述第二终端握手密钥和所述第二网络设备握手密钥以对所述终端和所述网络设备的通信进行加密。The communication between the terminal and the network device is encrypted according to the second terminal handshake key and the second network device handshake key.
如此,对第二握手消息进行后量子密码派生处理以生成第一握手密钥。根据第一终端握手密钥、第二量子密钥、第一握手密钥、第二握手密钥生成第二终端密钥。接着,根据第一网络设备握手密钥、第二量子密钥、第一握手密钥、第二握手密钥生成第二网络设备密钥。再利用生成的第二终端密钥和第二网络设备密钥对终端和网络设备之间的通信进行加密,这样通过使用结合量子密钥分发技术和后量子密码学技术生成的密钥增强了网络设备间通信的抗量子计算攻击的能力,保护了通信过程传输的数据。In this way, the second handshake message is subjected to post-quantum cryptographic derivation processing to generate a first handshake key. A second terminal key is generated according to the first terminal handshake key, the second quantum key, the first handshake key, and the second handshake key. Next, a second network device key is generated according to the first network device handshake key, the second quantum key, the first handshake key, and the second handshake key. The generated second terminal key and the second network device key are then used to encrypt the communication between the terminal and the network device, thereby enhancing the ability of the communication between network devices to resist quantum computing attacks by using a key generated by combining quantum key distribution technology and post-quantum cryptography technology, and protecting the data transmitted during the communication process.
本申请实施方式提供一种终端,所述终端用于基于互联网传输层安全协议的通信网络,所述通信网络还包括网络设备,所述终端被配置为:An embodiment of the present application provides a terminal, the terminal is used in a communication network based on the Internet Transport Layer Security Protocol, the communication network also includes a network device, and the terminal is configured as follows:
自接入所述终端的服务节点获取第一量子密钥和量子密钥标识符;Obtaining a first quantum key and a quantum key identifier from a service node connected to the terminal;
对所述量子密钥标识符进行后量子密码加密处理,并将所述后量子密码加密处理的第一加密结果发送给所述网络设备;Performing post-quantum cryptography encryption processing on the quantum key identifier, and sending a first encryption result of the post-quantum cryptography encryption processing to the network device;
对接收到的由所述网络设备发送的第二加密结果进行解密处理得到的第二解密结果;decrypting the second encryption result received and sent by the network device to obtain a second decryption result;
根据所述第一加密结果、所述第二解密结果得到第一终端握手密钥和第一网络设备握手密钥;Obtain a first terminal handshake key and a first network device handshake key according to the first encryption result and the second decryption result;
根据所述第一量子密钥、所述第一终端握手密钥、所述第一网络设备握手密钥、所述第一加密结果、所述第二解密结果生成第二终端握手密钥、第二网络设备握手密钥,以对所述终端和所述网络设备的通信进行加密。A second terminal handshake key and a second network device handshake key are generated according to the first quantum key, the first terminal handshake key, the first network device handshake key, the first encryption result, and the second decryption result to encrypt the communication between the terminal and the network device.
如此,在终端和网络设备的通信过程中,终端和网络设备获得量子密钥,并利用后量子密码算法对量子密钥进行加密处理生成能够抵抗量子计算攻击的抗量子密钥,后量子密码算法是一系列旨在抵御量子计算攻击的加密算法。同时,终端和网络设备通过交换各自随机生成的随机数以生成主密钥,再对主密钥进行派生得到第一终端握手密钥、第一网络设备握手密钥。终端和网络设备再将量子密钥、终端握手密钥、网络设备握手密钥及抗量子密钥融合使用于终端与网络设备之间的通信中。如此,增强了终端与网络设备之间的网络通信的抗量子计算攻击能力。In this way, during the communication process between the terminal and the network device, the terminal and the network device obtain the quantum key, and use the post-quantum cryptographic algorithm to encrypt the quantum key to generate an anti-quantum key that can resist quantum computing attacks. The post-quantum cryptographic algorithm is a series of encryption algorithms designed to resist quantum computing attacks. At the same time, the terminal and the network device generate a master key by exchanging their own randomly generated random numbers, and then derive the master key to obtain the first terminal handshake key and the first network device handshake key. The terminal and the network device then integrate the quantum key, the terminal handshake key, the network device handshake key and the anti-quantum key for use in the communication between the terminal and the network device. In this way, the ability of the network communication between the terminal and the network device to resist quantum computing attacks is enhanced.
本申请实施方式提供一种网络设备,所述网络设备用于基于互联网传输层安全协议的通信网络,所述通信网络还包括终端,所述网络设备被配置为:The embodiment of the present application provides a network device, the network device is used in a communication network based on the Internet Transport Layer Security Protocol, the communication network also includes a terminal, and the network device is configured as follows:
接收所述终端对量子密钥标识符进行后量子密码加密处理的第一加密结果,所述量子密钥标识符由所述终端从接入的密码服务节点获取;receiving a first encryption result of post-quantum cryptographic encryption processing performed by the terminal on a quantum key identifier, where the quantum key identifier is obtained by the terminal from an accessed cryptographic service node;
对所述第一加密结果进行解密处理得到第一解密结果;Decrypting the first encryption result to obtain a first decryption result;
对所述第一解密结果进行后量子密码加密处理得到第二加密结果;Performing post-quantum cryptography encryption on the first decryption result to obtain a second encryption result;
根据所述第一解密结果、所述第二加密结果得到第一终端握手密钥和第一网络设备握手密钥;Obtain a first terminal handshake key and a first network device handshake key according to the first decryption result and the second encryption result;
根据第二量子密钥、所述第一终端握手密钥、所述第一网络设备握手密钥、所述第一解密结果、所述第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对所述终端和所述网络设备的通信进行加密。A second terminal handshake key and a second network device handshake key are generated according to a second quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt communication between the terminal and the network device.
如此,在终端和网络设备的通信过程中,终端和网络设备获得量子密钥,并利用后量子密码算法对量子密钥进行加密处理生成能够抵抗量子计算攻击的抗量子密钥,后量子密码算法是一系列旨在抵御量子计算攻击的加密算法。同时,终端和网络设备通过交换各自随机生成的随机数以生成主密钥,再对主密钥进行派生得到第一终端握手密钥、第一网络设备握手密钥。终端和网络设备再将量子密钥、终端握手密钥、网络设备握手密钥及抗量子密钥融合使用于终端与网络设备之间的通信中。如此,增强了终端与网络设备之间的网络通信的抗量子计算攻击能力。In this way, during the communication process between the terminal and the network device, the terminal and the network device obtain the quantum key, and use the post-quantum cryptographic algorithm to encrypt the quantum key to generate an anti-quantum key that can resist quantum computing attacks. The post-quantum cryptographic algorithm is a series of encryption algorithms designed to resist quantum computing attacks. At the same time, the terminal and the network device generate a master key by exchanging their own randomly generated random numbers, and then derive the master key to obtain the first terminal handshake key and the first network device handshake key. The terminal and the network device then integrate the quantum key, the terminal handshake key, the network device handshake key and the anti-quantum key for use in the communication between the terminal and the network device. In this way, the ability of the network communication between the terminal and the network device to resist quantum computing attacks is enhanced.
本申请实施方式提供一种基于互联网传输层安全协议的通信系统,所述通信系统包括如上述的终端、如上述的网络设备和量子密钥分发网络,所述量子密钥分发网络被配置为向所述终端或网络设备分发量子密钥。An embodiment of the present application provides a communication system based on the Internet Transport Layer Security Protocol, wherein the communication system includes a terminal as described above, a network device as described above, and a quantum key distribution network, wherein the quantum key distribution network is configured to distribute quantum keys to the terminal or the network device.
本申请实施方式提供一种终端,所述终端包括一个或多个处理器和存储器,所述存储器存储有计算机程序,所述计算机程序被处理器执行的情况下,实现上述的方法。An embodiment of the present application provides a terminal, which includes one or more processors and a memory, wherein the memory stores a computer program, and when the computer program is executed by the processor, the above method is implemented.
本申请实施方式提供一种网络设备,所述网络设备包括一个或多个处理器和存储器,所述存储器存储有计算机程序,所述计算机程序被处理器执行的情况下,实现上述的方法。An embodiment of the present application provides a network device, which includes one or more processors and a memory, wherein the memory stores a computer program, and when the computer program is executed by the processor, the above method is implemented.
本申请实施方式提供了一种计算机可读存储介质,其上存储有计算机程序,所述程序被处理器执行的情况下,实现上述的方法。The embodiment of the present application provides a computer-readable storage medium having a computer program stored thereon, and when the program is executed by a processor, the above method is implemented.
本申请的实施方式的附加方面和优点将在下面的描述中部分给出,部分将从下面的描述中变得明显,或通过本申请的实施方式的实践了解到。Additional aspects and advantages of the embodiments of the present application will be given in part in the description below, and in part will become apparent from the description below, or will be learned through the practice of the embodiments of the present application.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
本申请的上述和/或附加的方面和优点从结合下面附图对实施方式的描述中将变得明显和容易理解,其中:The above and/or additional aspects and advantages of the present application will become apparent and easily understood from the description of the embodiments in conjunction with the following drawings, in which:
图1是本申请实施方式的方法的流程示意图之一;FIG1 is a schematic diagram of a method according to an embodiment of the present invention;
图2是本申请实施方式的方法的架构图;FIG2 is a schematic diagram of a method according to an embodiment of the present application;
图3是本申请实施方式的方法的信令图;FIG3 is a signaling diagram of a method according to an embodiment of the present application;
图4是本申请实施方式的方法的流程示意图之二;FIG4 is a second flow chart of the method according to the embodiment of the present application;
图5是本申请实施方式的方法的流程示意图之三;FIG5 is a third flow chart of the method according to the embodiment of the present application;
图6是本申请实施方式的方法的流程示意图之四;FIG6 is a fourth flow chart of the method according to an embodiment of the present application;
图7是本申请实施方式的方法的流程示意图之五;FIG7 is a fifth flow chart of a method according to an embodiment of the present application;
图8是本申请实施方式的方法的流程示意图之六;FIG8 is a sixth flow chart of the method according to the embodiment of the present application;
图9是本申请实施方式的方法的流程示意图之七;FIG9 is a seventh flow chart of a method according to an embodiment of the present application;
图10是本申请实施方式的方法的流程示意图之八;FIG10 is a flowchart of an eighth embodiment of the method of the present application;
图11是本申请实施方式的方法的流程示意图之九;FIG11 is a ninth flowchart of a method according to an embodiment of the present application;
图12是本申请实施方式的方法的流程示意图之十;FIG12 is a tenth flowchart of a method according to an embodiment of the present application;
图13是本申请实施方式的方法的流程示意图之十一;FIG13 is a schematic diagram of the eleventh flow chart of the method according to the embodiment of the present application;
图14是本申请实施方式的方法的流程示意图之十二;FIG14 is a twelfth flowchart of a method according to an embodiment of the present application;
图15是本申请实施方式的方法的流程示意图之十三;FIG15 is a thirteenth schematic diagram of a flow chart of a method according to an embodiment of the present application;
图16是本申请实施方式的方法的流程示意图之十四;FIG16 is a fourteenth flowchart of a method according to an embodiment of the present application;
图17是本申请实施方式的方法的流程示意图之十五。FIG. 17 is a fifteenth flowchart of the method according to the embodiment of the present application.
具体实施方式DETAILED DESCRIPTION
下面详细描述本申请的实施方式,实施方式的示例在附图中示出,其中,相同或类似的标号自始至终表示相同或类似的元件或具有相同或类似功能的元件。下面通过参考附图描述的实施方式是示例性的,仅用于解释本申请的实施方式,而不能理解为对本申请的实施方式的限制。The embodiments of the present application are described in detail below, and examples of the embodiments are shown in the accompanying drawings, wherein the same or similar reference numerals represent the same or similar elements or elements having the same or similar functions from beginning to end. The embodiments described below with reference to the accompanying drawings are exemplary and are only used to explain the embodiments of the present application, and cannot be understood as limiting the embodiments of the present application.
以量子计算为代表的算力飞跃,在安全性方面对经典密码学中的相关算法造成较大影响。也就是说,量子计算对经典密码构成了更直接、更紧迫的破解威胁。如Shor量子算法可以在多项式时间内,解决大整数分解和离散对数求解等复杂数学问题,对广泛使用的RSA、ECC、DSA、ElGamal等公钥密码算法进行快速破解。可以理解地,随着大型量子计算机实现,会对经典密码学中密钥协商、加密、签名等应用产生一定影响。The leap in computing power represented by quantum computing has a significant impact on the security of related algorithms in classical cryptography. In other words, quantum computing poses a more direct and urgent threat to classical cryptography. For example, Shor's quantum algorithm can solve complex mathematical problems such as large integer decomposition and discrete logarithm solution in polynomial time, and quickly crack widely used public key cryptographic algorithms such as RSA, ECC, DSA, ElGamal, etc. Understandably, with the realization of large-scale quantum computers, it will have a certain impact on key negotiation, encryption, signature and other applications in classical cryptography.
互联网传输层也受到量子计算攻击的威胁,原有基于椭圆曲线Diffie-Hellman(Elliptic Curve Diffie-Hellman Ephemeral,ECDHE)密钥交换和椭圆曲线数字签名算法(Elliptic Curve Digital Signature Algorithm,ECDSA)的传输层安全协议第1.3版(Transport Layer Security,TLS1.3)虽然有着良好的安全性和前向保密性,能够抵抗主动攻击和被动监听,但仍缺乏抗量子计算攻击的能力,TLS1.3是当前安全接入、安全远程访问、Web安全最广泛使用的密码协议。The Internet transport layer is also threatened by quantum computing attacks. Although the original Transport Layer Security Protocol version 1.3 (TLS1.3) based on Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) key exchange and Elliptic Curve Digital Signature Algorithm (ECDSA) has good security and forward secrecy, and can resist active attacks and passive eavesdropping, it still lacks the ability to resist quantum computing attacks. TLS1.3 is currently the most widely used cryptographic protocol for secure access, secure remote access, and Web security.
目前,国际上应对量子计算威胁的技术主要分为“以经典抗量子——后量子密码算法”和“以量子抗量子——量子密码技术”两大类。后量子密码算法(Post-QuantumCryptography, PQC)基于已知量子算法无法多项式时间求解的数学困难问题而设计,安全性依赖于计算复杂度。但以发展的眼光看,后量子密码算法依赖的数学难题还是有着未来是否依然难解、算法安全性是否长期有效、面对新出现的量子攻击是否依旧免疫等问题,这些都表明后量子密码算法存在一定的脆弱性和不确定性因素。量子密钥分发技术(QuantumKey Distribution, QKD)基于单量子不可分割、量子态不可克隆的量子物理实现原理实现经典密码学目标,量子密钥分发技术指通信双方通过传送量子态的方法,实现信息论安全的密钥生成和分发的方法和过程。量子密钥分发技术有良好的抗量子计算攻击能力,但量子密钥分发技术应用成本较高。后量子密码算法和量子密钥分发技术均有抵御量子计算攻击的能力,但各自都有局限性,因而提供成本相对较低并具有较高安全性的可抵抗量子计算攻击的密码技术成为亟待解决的问题。At present, the international technologies for dealing with the threat of quantum computing are mainly divided into two categories: "classical anti-quantum - post-quantum cryptographic algorithms" and "quantum anti-quantum - quantum cryptographic technology". Post-quantum cryptography (PQC) is designed based on mathematical problems that known quantum algorithms cannot solve in polynomial time, and its security depends on computational complexity. However, from a development perspective, the mathematical problems that post-quantum cryptography relies on still have questions such as whether they will remain difficult to solve in the future, whether the algorithm security is effective in the long term, and whether they are still immune to emerging quantum attacks. These all indicate that post-quantum cryptography has certain vulnerabilities and uncertainties. Quantum key distribution technology (QKD) achieves the goals of classical cryptography based on the quantum physics realization principle that a single quantum is indivisible and a quantum state cannot be cloned. Quantum key distribution technology refers to the method and process of information-theoretic secure key generation and distribution by the two communicating parties through the method of transmitting quantum states. Quantum key distribution technology has good resistance to quantum computing attacks, but the application cost of quantum key distribution technology is relatively high. Both post-quantum cryptographic algorithms and quantum key distribution technologies have the ability to resist quantum computing attacks, but each has its limitations. Therefore, providing relatively low-cost and highly secure cryptographic technology that can resist quantum computing attacks has become an urgent problem to be solved.
基于上述的问题,请参阅图1,本申请实施方式提供了一种通信网络的传输层安全协议的抗量子安全增强方法,通信网络包括终端和网络设备,方法用于终端,方法包括:Based on the above problems, please refer to FIG1 . An embodiment of the present application provides a method for enhancing the anti-quantum security of a transport layer security protocol of a communication network. The communication network includes a terminal and a network device. The method is used in the terminal. The method includes:
011:自接入终端的服务节点获取第一量子密钥和量子密钥标识符;011: Obtain a first quantum key and a quantum key identifier from a service node of the self-access terminal;
012:对量子密钥标识符进行后量子密码加密处理,并将后量子密码加密处理的第一加密结果发送给网络设备;012: Perform post-quantum cryptographic encryption processing on the quantum key identifier, and send a first encryption result of the post-quantum cryptographic encryption processing to the network device;
013:对接收到的由网络设备发送的第二加密结果进行解密处理得到第二解密结果,第二加密结果根据第一加密结果得到;013: decrypting the second encryption result received and sent by the network device to obtain a second decryption result, where the second encryption result is obtained based on the first encryption result;
014:根据第一加密结果、第二解密结果得到第一终端握手密钥和第一网络设备握手密钥;014: Obtain a first terminal handshake key and a first network device handshake key according to the first encryption result and the second decryption result;
015:根据第一量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一加密结果和第二解密结果生成第二终端握手密钥和第二网络设备握手密钥,以对终端和网络设备的通信进行加密。015: Generate a second terminal handshake key and a second network device handshake key according to the first quantum key, the first terminal handshake key, the first network device handshake key, the first encryption result and the second decryption result to encrypt the communication between the terminal and the network device.
本申请实施方式还提供了一种终端,包括存储器和处理器。本申请实施方式的方法可以由本申请实施方式的终端实现。具体地,存储器中存储有计算机程序,处理器用于自接入终端的服务节点获取第一量子密钥和量子密钥标识符,及对量子密钥标识符进行后量子密码加密处理,并将后量子密码加密处理的第一加密结果发送给网络设备。处理器还用于对接收到的由网络设备发送的第二加密结果进行解密处理得到第二解密结果,第二加密结果根据第一加密结果得到,及根据第一加密结果、第二解密结果得到第一终端握手密钥和第一网络设备握手密钥,以及根据第一量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一加密结果、第二解密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。The embodiment of the present application also provides a terminal, including a memory and a processor. The method of the embodiment of the present application can be implemented by the terminal of the embodiment of the present application. Specifically, a computer program is stored in the memory, and the processor is used to obtain a first quantum key and a quantum key identifier from a service node of the access terminal, and to perform post-quantum cryptographic encryption processing on the quantum key identifier, and to send the first encryption result of the post-quantum cryptographic encryption processing to the network device. The processor is also used to decrypt the second encryption result sent by the network device to obtain a second decryption result, the second encryption result is obtained according to the first encryption result, and the first terminal handshake key and the first network device handshake key are obtained according to the first encryption result and the second decryption result, and the second terminal handshake key and the second network device handshake key are generated according to the first quantum key, the first terminal handshake key, the first network device handshake key, the first encryption result, and the second decryption result to encrypt the communication between the terminal and the network device.
本申请实施方式还提供了一种终端。本申请实施方式的方法可以由本申请实施方式的终端实现。具体地,终端包括获取模块、加密模块、解密模块和派生模块。获取模块用于自接入终端的服务节点获取第一量子密钥和量子密钥标识符。加密模块用于对量子密钥标识符进行后量子密码加密处理,并将后量子密码加密处理的第一加密结果发送给网络设备。解密模块用于对接收到的由网络设备发送的第二加密结果进行解密处理得到第二解密结果,第二加密结果根据第一加密结果得到。派生模块用于根据第一加密结果、第二解密结果得到第一终端握手密钥和第一网络设备握手密钥。派生模块还用于根据第一量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一加密结果、第二解密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。The embodiment of the present application also provides a terminal. The method of the embodiment of the present application can be implemented by the terminal of the embodiment of the present application. Specifically, the terminal includes an acquisition module, an encryption module, a decryption module and a derivation module. The acquisition module is used to obtain a first quantum key and a quantum key identifier from a service node of the access terminal. The encryption module is used to perform post-quantum cryptographic encryption processing on the quantum key identifier, and send the first encryption result of the post-quantum cryptographic encryption processing to the network device. The decryption module is used to decrypt the second encryption result received by the network device to obtain a second decryption result, and the second encryption result is obtained based on the first encryption result. The derivation module is used to obtain a first terminal handshake key and a first network device handshake key based on the first encryption result and the second decryption result. The derivation module is also used to generate a second terminal handshake key and a second network device handshake key based on the first quantum key, the first terminal handshake key, the first network device handshake key, the first encryption result, and the second decryption result to encrypt the communication between the terminal and the network device.
本申请提供了一种基于互联网传输层安全协议的通信系统,通信系统包括上述实施方式的终端、网络设备和量子密钥分发网络,量子密钥分发网络被配置为向终端或网络设备分发量子密钥。具体地,量子密钥分发网络包括网络节点、量子网络链路控制中心,网络节点在量子密钥分发网络中用于存储量子密钥。量子网络链路中心能够按照网络节点的名称建立网络节点间的量子密钥分发及中继链路,中继链路用于数据中转等功能。量子密钥分发网络用于实现量子密钥生成、量子密钥中继、量子密钥提供等服务。The present application provides a communication system based on the Internet Transport Layer Security Protocol, the communication system includes the terminal, network equipment and quantum key distribution network of the above-mentioned implementation mode, and the quantum key distribution network is configured to distribute quantum keys to the terminal or network equipment. Specifically, the quantum key distribution network includes network nodes and a quantum network link control center, and the network nodes are used to store quantum keys in the quantum key distribution network. The quantum network link center can establish quantum key distribution and relay links between network nodes according to the names of the network nodes, and the relay links are used for functions such as data transfer. The quantum key distribution network is used to implement services such as quantum key generation, quantum key relay, and quantum key provision.
请参阅图2,在某些实施方式中,终端和网络设备通过TLS记录层加密通道进行通信,如进行TLS握手协议,TLS记录层加密通道是指在终端和网络设备之间建立的加密通信通道,用于传输应用层数据,而TLS握手协议是TLS1.3协议的一个关键部分,用于在客户端和服务器之间建立安全通信的初始阶段。终端接入一个服务节点,这个服务节点是客户端用于与网络节点连接的中转站,该服务节点用于充注密钥给终端,以及进行量子密钥的中转和存储。当终端申请量子密钥时,网络节点通过量子密钥分发网络产生量子密钥发送给服务节点,服务节点再将量子密钥发送给终端。当终端申请成功并获得网络节点分发的量子密钥时,量子网络链路控制中心会同步控制网络设备介入的网络节点产生量子密钥,但不会立即发送给网络设备,而是需要网络设备进行量子密钥申请并成功后分发。上述的终端、网络设备、网络节点的对应关系均由管控平台提供。Please refer to Figure 2. In some embodiments, the terminal and the network device communicate through a TLS record layer encryption channel, such as performing a TLS handshake protocol. The TLS record layer encryption channel refers to an encrypted communication channel established between the terminal and the network device for transmitting application layer data, and the TLS handshake protocol is a key part of the TLS1.3 protocol, which is used to establish the initial stage of secure communication between the client and the server. The terminal accesses a service node, which is a transfer station used by the client to connect to the network node. The service node is used to inject keys into the terminal and transfer and store quantum keys. When the terminal applies for a quantum key, the network node generates a quantum key through a quantum key distribution network and sends it to the service node, and the service node sends the quantum key to the terminal. When the terminal successfully applies and obtains the quantum key distributed by the network node, the quantum network link control center will synchronously control the network node involved in the network device to generate a quantum key, but it will not be sent to the network device immediately, but the network device needs to apply for a quantum key and distribute it after success. The corresponding relationship between the above-mentioned terminals, network devices, and network nodes is provided by the management and control platform.
需要说明地,本申请实施方式以FIPS203 Module-Lattice-based Key-Encapsulation Mechanism Standard作为PQC密钥封装算法,采用FIPS 204 Module-Lattice-Based Digital Signature Standard作为PQC数字签名算法为例进行解释说明,以下和PQC算法相关操作描述均参见以上FIPS标准。当然,在其他实施方式中,也可采用NewHope算法、Sidh算法、HQC算法等其他算法作为PQC的相关算法。It should be noted that the implementation method of this application uses FIPS203 Module-Lattice-based Key-Encapsulation Mechanism Standard as the PQC key encapsulation algorithm and FIPS 204 Module-Lattice-Based Digital Signature Standard as the PQC digital signature algorithm for example for explanation. The following description of operations related to the PQC algorithm refers to the above FIPS standard. Of course, in other implementation methods, other algorithms such as NewHope algorithm, Sidh algorithm, HQC algorithm, etc. can also be used as PQC related algorithms.
具体地,本申请实施方式中,终端发送量子密钥申请,从接入终端的服务节点中获取第一量子密钥和量子密钥标识符,第一量子密钥和量子密钥标识符可用于生成具有抗量子计算攻击能力的密钥,量子密钥标识符有助于使用和管理量子密钥。在获得第一量子密钥和量子密钥标识符后,终端对量子密钥标识符进行后量子密码加密处理,并将后量子密码加密处理的第一加密结果发送给网络设备。通过对量子密钥标识符进行后量子密码加密处理的方式,将量子密钥分发技术与后量子密码技术结合使用提升密钥的复杂性,并将加密结果发送给网络设备共享以使终端和网络设备在通信网络中的通信数据保持一致。Specifically, in the implementation mode of the present application, the terminal sends a quantum key application, obtains a first quantum key and a quantum key identifier from a service node of the access terminal, the first quantum key and the quantum key identifier can be used to generate a key with the ability to resist quantum computing attacks, and the quantum key identifier helps to use and manage the quantum key. After obtaining the first quantum key and the quantum key identifier, the terminal performs post-quantum cryptographic encryption processing on the quantum key identifier, and sends the first encryption result of the post-quantum cryptographic encryption processing to the network device. By performing post-quantum cryptographic encryption processing on the quantum key identifier, the quantum key distribution technology is combined with the post-quantum cryptographic technology to improve the complexity of the key, and the encryption result is sent to the network device for sharing so that the communication data of the terminal and the network device in the communication network are consistent.
然后,网络设备接收到终端发送的第一加密结果,对第一加密结果进行解密处理获得第一解密结果。网络设备再对第一解密结果进行后量子密码加密处理得到第二加密结果。在获得第二加密结果后,网络设备将第二加密结果发送给终端以使终端也能共享网络设备信息及生成的密钥。网络设备再根据第一解密结果、第二加密结果得到第一终端握手密钥和第一网络设备密钥,并根据第二量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一解密结果、第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。Then, the network device receives the first encryption result sent by the terminal, and decrypts the first encryption result to obtain the first decryption result. The network device then performs post-quantum cryptographic encryption on the first decryption result to obtain the second encryption result. After obtaining the second encryption result, the network device sends the second encryption result to the terminal so that the terminal can also share the network device information and the generated key. The network device then obtains the first terminal handshake key and the first network device key based on the first decryption result and the second encryption result, and generates the second terminal handshake key and the second network device handshake key based on the second quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt the communication between the terminal and the network device.
同时,终端接收网络设备发送的第二加密结果,并对第二加密结果进行解密处理得到第二解密结果。终端再根据第一加密结果、第二解密结果得到第一终端握手密钥和第一网络设备密钥,并根据第一量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一解密结果、第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。At the same time, the terminal receives the second encryption result sent by the network device, and decrypts the second encryption result to obtain the second decryption result. The terminal then obtains the first terminal handshake key and the first network device key based on the first encryption result and the second decryption result, and generates the second terminal handshake key and the second network device handshake key based on the first quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt the communication between the terminal and the network device.
以下以一个示例对本申请实施方式的方法进行说明,在本申请所举实施例中,客户端为终端,安全接入网关为网络设备,密码服务节点为服务节点,量子网络节点为网络节点,client hello消息为第一加密结果,第二加密结果包含server hello消息。请参阅图3,客户端接收从密码服务节点发送的第一量子密钥QK_UUID1和量子密钥标识符UUID_QK,量子密钥标识符UUID_QK有助于管理和使用第一量子密钥QK_UUID1。在获得第一量子密钥QK_UUID1和量子密钥标识符UUID_QK后,客户端对量子密钥标识符UUID_QK进行后量子密码加密处理,并将经后量子密码加密处理的client hello消息发送给网络设备。The following is an example to illustrate the method of the implementation mode of the present application. In the embodiment of the present application, the client is a terminal, the secure access gateway is a network device, the cryptographic service node is a service node, the quantum network node is a network node, the client hello message is the first encryption result, and the second encryption result includes a server hello message. Please refer to Figure 3. The client receives the first quantum key QK_UUID1 and the quantum key identifier UUID_QK sent from the cryptographic service node. The quantum key identifier UUID_QK helps to manage and use the first quantum key QK_UUID1. After obtaining the first quantum key QK_UUID1 and the quantum key identifier UUID_QK, the client performs post-quantum cryptographic encryption on the quantum key identifier UUID_QK, and sends the client hello message processed by post-quantum cryptographic encryption to the network device.
然后,安全接入网关接收到客户端发送的client hello消息,对client hello消息进行后量子密码解密处理获得第一解密结果。安全接入网关再对第一解密结果进行后量子密码加密处理得到server hello消息。在获得server hello消息后,安全接入网关将server hello消息发送给客户端。安全接入网关根据第一解密结果中的相关信息、serverhello消息中的相关信息得到client_handshake_traffic_secret,即第一终端握手密钥和server_handshake_traffic_secret,即第一网络设备握手密钥。再根据第二量子密钥、server_handshake_traffic_secret、client_handshake_traffic_secret、第一解密结果、server hello消息生成client_handshake_traffic_secret2,即第二终端握手密钥和server_handshake_traffic_secret2,即第二网络设备握手密钥,以对客户端和安全接入网关之间的通信进行加密,保护通信数据。Then, the security access gateway receives the client hello message sent by the client, and performs post-quantum cryptographic decryption processing on the client hello message to obtain a first decryption result. The security access gateway then performs post-quantum cryptographic encryption processing on the first decryption result to obtain a server hello message. After obtaining the server hello message, the security access gateway sends the server hello message to the client. The security access gateway obtains client_handshake_traffic_secret, i.e., the first terminal handshake key and server_handshake_traffic_secret, i.e., the first network device handshake key, based on the relevant information in the first decryption result and the relevant information in the serverhello message. Then, based on the second quantum key, server_handshake_traffic_secret, client_handshake_traffic_secret, the first decryption result, and the server hello message, client_handshake_traffic_secret2, i.e., the second terminal handshake key and server_handshake_traffic_secret2, i.e., the second network device handshake key, are generated to encrypt the communication between the client and the security access gateway and protect the communication data.
同时,客户端接收安全接入网关发送的server hello消息,并对server hello消息进行解密处理得到第二解密结果。随后,客户端根据client hello消息、第二解密结果得到client_handshake_traffic_secret,即第一终端握手密钥和server_handshake_traffic_secret,即第一网络设备握手密钥。客户端再根据第一量子密钥、server_handshake_traffic_secret、client_handshake_traffic_secret、client hello消息中的相关密钥、第二解密结果生成client_handshake_traffic_secret2,即第二终端握手密钥和server_handshake_traffic_secret2,即第二网络设备握手密钥,以对客户端和安全接入网关之间的通信进行加密,保护通信数据。如此,确保了即使面对量子计算机可能带来的威胁,客户端和安全接入网关的TLS握手仍然能够提供安全的数据传输。通过使用后量子密码学算法和量子密钥分发技术,通信可以更安全地抵御量子计算机可能带来的威胁。At the same time, the client receives the server hello message sent by the secure access gateway, and decrypts the server hello message to obtain the second decryption result. Subsequently, the client obtains client_handshake_traffic_secret, i.e., the first terminal handshake key and server_handshake_traffic_secret, i.e., the first network device handshake key, according to the client hello message and the second decryption result. The client then generates client_handshake_traffic_secret2, i.e., the second terminal handshake key and server_handshake_traffic_secret2, i.e., the second network device handshake key, according to the first quantum key, server_handshake_traffic_secret, client_handshake_traffic_secret, the relevant key in the client hello message, and the second decryption result, to encrypt the communication between the client and the secure access gateway and protect the communication data. In this way, it is ensured that even in the face of possible threats from quantum computers, the TLS handshake between the client and the secure access gateway can still provide secure data transmission. By using post-quantum cryptography algorithms and quantum key distribution technology, communications can be more secure against possible threats from quantum computers.
综上所述,本申请实施方式的通信网络的传输层安全协议的抗量子安全增强方法、通信系统、终端和网络设备中,对于终端和网络设备的通信过程,终端和网络设备申请获得量子密钥和量子密钥标识符,并利用后量子密码算法对量子密钥标识符进行加密处理生成能够抵抗量子计算攻击的抗量子密钥,后量子密码算法是一系列旨在抵御量子计算攻击的加密算法。同时,终端和网络设备通过交换各自随机生成的随机数以生成主密钥,再对主密钥进行派生得到第一终端握手密钥、第一网络设备握手密钥。终端和网络设备再将量子密钥、终端握手密钥、网络设备握手密钥及抗量子密钥融合使用于终端与网络设备之间的通信中。如此,增强了终端与网络设备之间的网络通信的抗量子计算攻击能力。In summary, in the anti-quantum security enhancement method, communication system, terminal and network device of the transport layer security protocol of the communication network of the implementation mode of the present application, for the communication process between the terminal and the network device, the terminal and the network device apply for a quantum key and a quantum key identifier, and use a post-quantum cryptographic algorithm to encrypt the quantum key identifier to generate an anti-quantum key that can resist quantum computing attacks. The post-quantum cryptographic algorithm is a series of encryption algorithms designed to resist quantum computing attacks. At the same time, the terminal and the network device generate a master key by exchanging their own randomly generated random numbers, and then derive the master key to obtain a first terminal handshake key and a first network device handshake key. The terminal and the network device then fuse the quantum key, the terminal handshake key, the network device handshake key and the anti-quantum key for use in the communication between the terminal and the network device. In this way, the ability of the network communication between the terminal and the network device to resist quantum computing attacks is enhanced.
请参阅图4,在某些实施方式中,步骤011(自接入终端的服务节点获取第一量子密钥和量子密钥标识符),包括:Referring to FIG. 4 , in some embodiments, step 011 (obtaining a first quantum key and a quantum key identifier from a service node of an access terminal) includes:
0111:利用服务节点对终端的密码模块充注多个密钥;0111: Use the service node to inject multiple keys into the terminal's cryptographic module;
0112:向服务节点发送量子密钥申请,随机使用充注到密码模块的多个密钥中的一个作为保护密钥,保护量子密钥申请;0112: Send a quantum key application to the service node, and randomly use one of the multiple keys injected into the cryptographic module as the protection key to protect the quantum key application;
0113:接收服务节点根据保护密钥对第一量子密钥及量子密钥标识符进行加密处理得到的量子密钥加密结果,第一量子密钥由接入服务节点的第一网络节点产生并分发给服务节点,量子密钥标识符由第一网络节点根据第一网络节点的识别码对第一量子密钥进行标注得到并分发给服务节点;0113: receiving a quantum key encryption result obtained by the service node encrypting the first quantum key and the quantum key identifier according to the protection key, wherein the first quantum key is generated by the first network node accessing the service node and distributed to the service node, and the quantum key identifier is obtained by the first network node marking the first quantum key according to the identification code of the first network node and distributed to the service node;
0114:对量子密钥加密结果进行解密处理得到第一量子密钥及量子密钥标识符。0114: Decrypt the quantum key encryption result to obtain a first quantum key and a quantum key identifier.
在某些实施方式中,充注模块用于利用服务节点对密码模块进行密钥充注,申请模块用于向服务节点发送量子密钥申请,量子密钥申请由服务节点随机使用密码模块的密钥作为保护密钥保护,接收模块用于接收服务节点根据保护密钥对第一量子密钥及量子密钥标识符进行加密处理得到的量子密钥加密结果,第一量子密钥由接入服务节点的第一网络节点产生并分发给服务节点,量子密钥标识符由第一网络节点根据第一网络节点的识别码对第一量子密钥进行标注得到并分发给服务节点。解密模块用于对量子密钥加密结果进行解密处理得到第一量子密钥及量子密钥标识符。In certain embodiments, the charging module is used to use the service node to perform key charging on the cryptographic module, the application module is used to send a quantum key application to the service node, the quantum key application is protected by the service node using the key of the cryptographic module randomly as a protection key, the receiving module is used to receive the quantum key encryption result obtained by the service node encrypting the first quantum key and the quantum key identifier according to the protection key, the first quantum key is generated by the first network node accessing the service node and distributed to the service node, the quantum key identifier is obtained by the first network node annotating the first quantum key according to the identification code of the first network node and distributed to the service node. The decryption module is used to decrypt the quantum key encryption result to obtain the first quantum key and the quantum key identifier.
在某些实施方式中,处理器还用于利用服务节点对密码模块进行密钥充注,及向服务节点发送量子密钥申请,量子密钥申请由服务节点随机使用密码模块的密钥作为保护密钥保护。不仅如此,处理器还能用于接收服务节点根据量子密钥申请分发的第一量子密钥及量子密钥标识符,第一量子密钥由接入服务节点的第一网络节点产生并分发给服务节点,量子密钥标识符由第一网络节点根据第一网络节点的识别码对第一量子密钥进行标注得到并分发给服务节点,第一量子密钥及量子密钥标识符的分发过程由保护密钥进行加密处理以保护第一量子密钥及量子密钥标识符。In some embodiments, the processor is further used to use the service node to perform key filling on the cryptographic module, and to send a quantum key application to the service node, and the quantum key application is protected by the service node using the key of the cryptographic module as a protection key at random. In addition, the processor can also be used to receive the first quantum key and quantum key identifier distributed by the service node according to the quantum key application, the first quantum key is generated by the first network node accessing the service node and distributed to the service node, the quantum key identifier is obtained by the first network node by marking the first quantum key according to the identification code of the first network node and distributed to the service node, and the distribution process of the first quantum key and the quantum key identifier is encrypted by the protection key to protect the first quantum key and the quantum key identifier.
具体地,终端利用服务节点对密码模块进行密钥充注,使密码模块中的密钥充足,不会影响使用。终端向服务节点发送量子密钥申请,该量子密钥申请通过从密码模块中随机使用的密钥作为保护密钥进行加密保护。随后,终端接收服务节点根据保护密钥对第一量子密钥及量子密钥标识符进行加密处理得到的量子密钥加密结果,第一量子密钥由接入服务节点的第一网络节点产生并分发给服务节点,量子密钥标识符由第一网络节点根据第一网络节点的识别码对第一量子密钥进行标注得到并分发给服务节点。终端再对量子密钥加密结果进行解密处理得到第一量子密钥及量子密钥标识符。这样获得第一量子密钥和量子密钥标识符,第一量子密钥能够用于生成具有抗量子计算攻击能力的密钥,量子密钥标识符有助于使用和管理量子密钥。Specifically, the terminal uses the service node to charge the key in the cryptographic module so that the key in the cryptographic module is sufficient and will not affect the use. The terminal sends a quantum key application to the service node, and the quantum key application is encrypted and protected by using a key randomly used from the cryptographic module as a protection key. Subsequently, the terminal receives the quantum key encryption result obtained by the service node encrypting the first quantum key and the quantum key identifier according to the protection key. The first quantum key is generated by the first network node accessing the service node and distributed to the service node. The quantum key identifier is obtained by the first network node marking the first quantum key according to the identification code of the first network node and distributed to the service node. The terminal then decrypts the quantum key encryption result to obtain the first quantum key and the quantum key identifier. In this way, the first quantum key and the quantum key identifier are obtained. The first quantum key can be used to generate a key with the ability to resist quantum computing attacks. The quantum key identifier helps to use and manage the quantum key.
接续上述示例,个人密码模块为密码模块,请再次参阅图3,客户端利用密码服务节点对个人密码模块进行预共享密钥的充注,充注总容量为1M比特的密钥(大小为128比特),本实施例中所使用的个人密码模块为智能密码钥匙(HSM),在其他方案中可以使用如虚拟安全模块(VSM)等其他个人密码模块。接着,客户端向密码服务节点发送量子密钥申请,并通过随机使用智能密码钥匙中的一支密钥作为保护密钥。一种保护方式为客户端使用SM3算法对密钥ID和申请内容进行哈希运算,之后,密码服务节点使用保护密钥来计算HMAC(Hash-based Message Authentication Code),以确保数据的完整性和真实性,HMAC是一种利用哈希函数和密钥来提供数据完整性和来源认证的方法。Continuing with the above example, the personal password module is a password module. Please refer to Figure 3 again. The client uses the password service node to charge the personal password module with a pre-shared key, with a total capacity of 1M bits of keys (128 bits in size). The personal password module used in this embodiment is a smart password key (HSM). In other schemes, other personal password modules such as virtual security modules (VSM) can be used. Then, the client sends a quantum key application to the password service node, and randomly uses a key in the smart password key as a protection key. One protection method is that the client uses the SM3 algorithm to perform a hash operation on the key ID and the application content. After that, the password service node uses the protection key to calculate HMAC (Hash-based Message Authentication Code) to ensure the integrity and authenticity of the data. HMAC is a method that uses hash functions and keys to provide data integrity and source authentication.
待量子密钥申请成功后,客户端接收密码服务节点根据保护密钥对第一量子密钥QK_UUID1及量子密钥标识符UUID_QK进行加密处理得到的量子密钥加密结果,第一量子密钥QK_UUID1由接入密码服务节点的第一量子网络节点产生并分发给密码服务节点,量子密钥标识符UUID_QK由第一量子网络节点根据其唯一通用识别码对第一量子密钥进行标注得到并分发给密码服务节点。客户端再根据保护密钥对量子密钥加密结果进行解密处理得到第一量子密钥QK_UUID1和量子密钥标识符UUID_QK。这样确保了量子密钥申请过程的安全性,通过使用随机密钥和哈希函数,客户端可以确保申请内容在传输过程中的完整性和真实性。这样获得第一量子密钥和量子密钥标识符,第一量子密钥能够用于生成具有抗量子计算攻击能力的密钥,量子密钥标识符有助于使用和管理量子密钥。After the quantum key application is successful, the client receives the quantum key encryption result obtained by the cryptographic service node by encrypting the first quantum key QK_UUID1 and the quantum key identifier UUID_QK according to the protection key. The first quantum key QK_UUID1 is generated by the first quantum network node connected to the cryptographic service node and distributed to the cryptographic service node. The quantum key identifier UUID_QK is obtained by the first quantum network node marking the first quantum key according to its unique universal identification code and distributed to the cryptographic service node. The client then decrypts the quantum key encryption result according to the protection key to obtain the first quantum key QK_UUID1 and the quantum key identifier UUID_QK. This ensures the security of the quantum key application process. By using random keys and hash functions, the client can ensure the integrity and authenticity of the application content during the transmission process. In this way, the first quantum key and quantum key identifier are obtained. The first quantum key can be used to generate a key with the ability to resist quantum computing attacks. The quantum key identifier helps to use and manage quantum keys.
请参阅图5,在某些实施方式中,步骤012(对量子密钥进行后量子密码加密处理,并将经后量子密码加密处理的第一加密结果发送给网络设备),包括:Please refer to FIG. 5 . In some embodiments, step 012 (performing post-quantum cryptography encryption processing on the quantum key and sending the first encryption result after the post-quantum cryptography encryption processing to the network device) includes:
0121:对量子密钥标识符与随机生成的第一随机数进行拼接处理得到第一握手消息;0121: concatenate the quantum key identifier and the randomly generated first random number to obtain a first handshake message;
0122:对第一握手消息与第一加密结果中的第一握手随机数进行处理生成第二握手消息;0122: Process the first handshake message and the first handshake random number in the first encryption result to generate a second handshake message;
0123:对第二握手消息进行后量子密码派生处理以生成第一握手密钥;0123: Perform post-quantum cryptographic derivation processing on the second handshake message to generate the first handshake key;
0124:对第二握手消息进行后量子密码加密处理以生成第一加密结果中的第一加密消息;0124: Perform post-quantum cryptography encryption processing on the second handshake message to generate a first encrypted message in the first encryption result;
0125:对量子密钥标识符与第一握手随机数进行拼接处理得到第一验证消息;0125: concatenate the quantum key identifier and the first handshake random number to obtain a first verification message;
0126:对第一验证消息进行后量子密码签名处理以生成第一加密结果中的第一签名消息;0126: Perform post-quantum cryptographic signature processing on the first verification message to generate a first signature message in the first encryption result;
0127:将第一加密结果发送给网络设备。0127: Send the first encryption result to the network device.
在某些实施方式中,拼接模块用于对量子密钥标识符与随机生成的第一随机数进行拼接处理得到第一握手消息。处理模块用于对第一握手消息与第一加密结果中的第一握手随机数进行处理生成第二握手消息。派生模块用于对第二握手消息进行后量子密码派生处理以生成第一握手密钥。加密模块用于对第二握手消息进行后量子密码加密处理以生成第一加密结果中的第一加密消息。拼接模块还用于对量子密钥标识符与第一握手随机数进行拼接处理得到第一验证消息。签名模块用于对第一验证消息进行后量子密码签名处理以生成第一加密结果中的第一签名消息。发送模块用于将第一加密结果发送给网络设备。In some embodiments, the splicing module is used to splice the quantum key identifier and the randomly generated first random number to obtain a first handshake message. The processing module is used to process the first handshake message and the first handshake random number in the first encryption result to generate a second handshake message. The derivation module is used to perform post-quantum cryptographic derivation processing on the second handshake message to generate a first handshake key. The encryption module is used to perform post-quantum cryptographic encryption processing on the second handshake message to generate a first encrypted message in the first encryption result. The splicing module is also used to splice the quantum key identifier and the first handshake random number to obtain a first verification message. The signature module is used to perform post-quantum cryptographic signature processing on the first verification message to generate a first signature message in the first encryption result. The sending module is used to send the first encryption result to the network device.
在某些实施方式中,处理器还用于对量子密钥标识符与随机生成的第一随机数进行拼接处理得到第一握手消息,及对第一握手消息与第一加密结果中的第一握手随机数进行处理生成第二握手消息,以及对第二握手消息进行后量子密码派生处理以生成第一握手密钥。此外,处理器还用于对第二握手消息进行后量子密码加密处理以生成第一加密结果中的第一加密消息,及对量子密钥标识符与第一握手随机数进行拼接处理得到第一验证消息,以及对第一验证消息进行后量子密码签名处理以生成第一加密结果中的第一签名消息和将第一加密结果发送给网络设备。In some embodiments, the processor is further configured to concatenate the quantum key identifier with the randomly generated first random number to obtain a first handshake message, process the first handshake message with the first handshake random number in the first encryption result to generate a second handshake message, and perform post-quantum cryptographic derivation processing on the second handshake message to generate a first handshake key. In addition, the processor is further configured to perform post-quantum cryptographic encryption processing on the second handshake message to generate a first encrypted message in the first encryption result, concatenate the quantum key identifier with the first handshake random number to obtain a first verification message, and perform post-quantum cryptographic signature processing on the first verification message to generate a first signature message in the first encryption result and send the first encryption result to the network device.
具体地,终端对量子密钥标识符与随机生成的第一随机数进行拼接处理得到第一握手消息,这样增加了量子密钥标识符的复杂性。接着,终端对第一握手消息与第一加密结果中的第一握手随机数进行处理生成第二握手消息。终端再对第二握手消息进行后量子密码派生处理以生成第一握手密钥,该第一握手密钥具有抗量子计算攻击能力。然后,终端对第二握手消息进行后量子密码加密处理以生成第一加密结果中的第一加密消息。终端再对量子密钥标识符与第一握手随机数进行拼接处理得到第一验证消息。最后,终端对第一验证消息进行后量子密码签名处理以生成第一加密结果中的第一签名消息并将第一加密结果发送给网络设备,第一签名消息用于确保消息的完整性和来源的真实性,任何未授权的访问和篡改都会被检测到。这样通过与第一随机数拼接增加了量子密钥标识符的机密性,并且利用后量子密码算法对量子密钥标识符及其派生产物进行处理以结合量子密钥分发技术与后量子密码技术增加量子密钥标识符的复杂度。Specifically, the terminal performs a splicing process on the quantum key identifier and the randomly generated first random number to obtain a first handshake message, which increases the complexity of the quantum key identifier. Then, the terminal processes the first handshake message and the first handshake random number in the first encryption result to generate a second handshake message. The terminal then performs a post-quantum cryptographic derivation process on the second handshake message to generate a first handshake key, which has the ability to resist quantum computing attacks. Then, the terminal performs a post-quantum cryptographic encryption process on the second handshake message to generate a first encrypted message in the first encryption result. The terminal then performs a splicing process on the quantum key identifier and the first handshake random number to obtain a first verification message. Finally, the terminal performs a post-quantum cryptographic signature process on the first verification message to generate a first signature message in the first encryption result and sends the first encryption result to the network device. The first signature message is used to ensure the integrity of the message and the authenticity of the source, and any unauthorized access and tampering will be detected. In this way, the confidentiality of the quantum key identifier is increased by splicing with the first random number, and the quantum key identifier and its derivative products are processed using a post-quantum cryptographic algorithm to increase the complexity of the quantum key identifier by combining quantum key distribution technology with post-quantum cryptographic technology.
接续上述示例,客户端将PQC后量子密码算法与经典PKI体系的ECDHA密钥交换、ECDSA签名进行了融合,将PQC密钥封装和PQC数字签名算法与QKD量子密钥分发等抗量子手段有机结合起来。client hello消息为第一加密结果,Certificate Authorities用于列出客户端信任的证书颁发机构,DN是一个用于唯一标识证书持有者的字符串,包括组织、地理位置、国家等信息。请再次参阅图3,客户端发起TLS握手,在具备后量子密码学(PQC)证书时,在类型为“Certificate Authorities”的extension中加入签发PQC证书的CA(证书机构)的DN名。扩展两种类型的extension:pqc_key_share和pqc_signature,Continuing with the above example, the client integrates the PQC post-quantum cryptographic algorithm with the ECDHA key exchange and ECDSA signature of the classic PKI system, and organically combines the PQC key encapsulation and PQC digital signature algorithm with anti-quantum means such as QKD quantum key distribution. The client hello message is the first encryption result. Certificate Authorities is used to list the certificate authorities trusted by the client. DN is a string used to uniquely identify the certificate holder, including organization, geographic location, country and other information. Please refer to Figure 3 again. The client initiates a TLS handshake. When it has a post-quantum cryptography (PQC) certificate, the DN name of the CA (certificate authority) that issued the PQC certificate is added to the extension of type "Certificate Authorities". Two types of extensions are extended: pqc_key_share and pqc_signature.
pqc_key_share的内容包括PQC密钥封装的算法ID、算法参数和密钥封装信息。The content of pqc_key_share includes the algorithm ID, algorithm parameters and key encapsulation information of the PQC key encapsulation.
pqc_signature的内容包括PQC数字签名的算法ID、算法参数和数字签名信息。The content of pqc_signature includes the algorithm ID, algorithm parameters and digital signature information of the PQC digital signature.
当不具备后量子密码学证书时,客户端不在类型为“Certificate Authorities”的extension中加入签发PQC证书的CA(证书机构)的DN名,安全接入网关亦不做处理。当不具备PQC证书时,客户端和安全接入网关端可用离线方式互相导入对方的PQC签名公钥和加密公钥,通过这种方法确保客户端和安全接入网关之间的通信建立在双方信任的基础之上。之后,在原有TLS1.3协议的client hello消息基础上增加pqc_key_share和pqc_signature类型的extension。When there is no post-quantum cryptography certificate, the client does not add the DN name of the CA (certificate authority) that issued the PQC certificate to the extension of type "Certificate Authorities", and the secure access gateway does not process it. When there is no PQC certificate, the client and the secure access gateway can import each other's PQC signature public key and encryption public key in an offline manner. This method ensures that the communication between the client and the secure access gateway is based on mutual trust. After that, add extensions of the pqc_key_share and pqc_signature types based on the original client hello message of the TLS1.3 protocol.
然后,客户端对量子密钥标识符UUID_QK与客户端随机生成的第一随机数r1(128比特)进行拼接处理得到第一握手消息m1。随后,客户端再将第一握手消息m1与clienthello消息中的第一握手随机数R1异或生成第二握手消息m2。接着,客户端将第二握手消息m2作为PQC密钥封装算法中的被加密消息m,运行PQC算法的G函数得到第一握手密钥K1,封装信息作为pqc_key_share的extension_data内容。再对第二握手消息m2进行后量子密码加密处理以生成client hello消息中的第一加密消息。客户端将量子密钥标识符UUID_QK与第一握手随机数R1进行拼接处理得到第一验证消息,并将第一验证消息作为PQC签名算法中的被签名消息M进行PQC签名保护以生成client hello消息中的第一签名消息M1,签名信息作为pqc_signature的extension_data内容。最后,客户端发送client hello消息给安全接入网关。如此,客户端通过使量子密钥标识符UUID_QK与随机生成的第一随机数拼接增加了量子密钥标识符的机密性,并且利用后量子密码算法对量子密钥标识符UUID_QK及其派生产物进行处理以结合量子密钥分发技术与后量子密码技术增加量子密钥标识符的复杂度。Then, the client concatenates the quantum key identifier UUID_QK with the first random number r1 (128 bits) randomly generated by the client to obtain the first handshake message m1. Subsequently, the client XORs the first handshake message m1 with the first handshake random number R1 in the clienthello message to generate the second handshake message m2. Next, the client uses the second handshake message m2 as the encrypted message m in the PQC key encapsulation algorithm, runs the G function of the PQC algorithm to obtain the first handshake key K1, and uses the encapsulation information as the extension_data content of pqc_key_share. The second handshake message m2 is then post-quantum cryptographically encrypted to generate the first encrypted message in the client hello message. The client concatenates the quantum key identifier UUID_QK with the first handshake random number R1 to obtain the first verification message, and uses the first verification message as the signed message M in the PQC signature algorithm for PQC signature protection to generate the first signature message M1 in the client hello message, and the signature information is used as the extension_data content of pqc_signature. Finally, the client sends the client hello message to the secure access gateway. In this way, the client increases the confidentiality of the quantum key identifier by concatenating the quantum key identifier UUID_QK with the randomly generated first random number, and uses a post-quantum cryptographic algorithm to process the quantum key identifier UUID_QK and its derivatives to increase the complexity of the quantum key identifier by combining quantum key distribution technology with post-quantum cryptography technology.
请参阅图6,在某些实施方式中,步骤013(对接收到的由网络设备发送的第二加密结果进行解密处理得到第二解密结果,第二加密结果根据第一加密结果得到),包括:Please refer to FIG. 6 . In some embodiments, step 013 (decrypting the second encryption result received and sent by the network device to obtain a second decryption result, where the second encryption result is obtained based on the first encryption result) includes:
0131:接收网络设备发送的第二加密结果,第二加密结果由网络设备对第一解密结果进行后量子密码加密处理得到,第一解密结果由网络设备对第一加密结果进行解密处理得到;0131: receiving a second encryption result sent by the network device, where the second encryption result is obtained by the network device performing post-quantum cryptography encryption processing on the first decryption result, and the first decryption result is obtained by the network device performing decryption processing on the first encryption result;
0132:对第二加密结果进行解密处理得到第二解密结果,第二解密结果包括第二握手随机数、第四握手消息和第二签名消息。0132: Decrypt the second encryption result to obtain a second decryption result, where the second decryption result includes the second handshake random number, the fourth handshake message and the second signature message.
在某些实施方式中,接收模块还用于接收网络设备发送的第二加密结果,第二加密结果由网络设备对第一解密结果进行后量子密码加密处理得到,第一解密结果由网络设备对第一加密结果进行解密处理得到,解密模块还用于对第二加密结果进行解密处理得到第二解密结果,第二解密结果包括第二握手随机数、第四握手消息和第二签名消息。In some embodiments, the receiving module is also used to receive a second encryption result sent by the network device, the second encryption result is obtained by the network device performing post-quantum cryptography encryption processing on the first decryption result, the first decryption result is obtained by the network device performing decryption processing on the first encryption result, the decryption module is also used to decrypt the second encryption result to obtain a second decryption result, the second decryption result includes a second handshake random number, a fourth handshake message and a second signature message.
在某些实施方式中,处理器还用于接收网络设备发送的第二加密结果,第二加密结果由网络设备对第一解密结果进行后量子密码加密处理得到,第一解密结果由网络设备对第一加密结果进行解密处理得到,及对第二加密结果进行解密处理得到第二解密结果,第二解密结果包括第二握手随机数、第四握手消息和第二签名消息。In some embodiments, the processor is also used to receive a second encryption result sent by the network device, the second encryption result is obtained by the network device performing post-quantum cryptography encryption processing on the first decryption result, the first decryption result is obtained by the network device decrypting the first encryption result, and decrypting the second encryption result to obtain a second decryption result, the second decryption result includes a second handshake random number, a fourth handshake message and a second signature message.
具体地,终端接收网络设备发送的第二加密结果,第二加密结果由网络设备对第一解密结果进行后量子密码加密处理得到,第一解密结果由网络设备对第一加密结果进行解密处理得到。接着,终端再对第二加密结果进行解密处理得到第二解密结果,第二解密结果包括第二握手随机数、第四握手消息和第二签名消息。这样终端确定了与网络设备之间用于通信的通道的可用性,并得到了网络设备的密钥信息,可用这些密钥信息与终端的相关密钥信息结合生成安全性更高的密钥。Specifically, the terminal receives the second encryption result sent by the network device, and the second encryption result is obtained by the network device performing post-quantum cryptographic encryption processing on the first decryption result, and the first decryption result is obtained by the network device performing decryption processing on the first encryption result. Then, the terminal decrypts the second encryption result to obtain a second decryption result, and the second decryption result includes a second handshake random number, a fourth handshake message, and a second signature message. In this way, the terminal determines the availability of the channel for communication with the network device, and obtains the key information of the network device, which can be combined with the relevant key information of the terminal to generate a more secure key.
接续上述示例,server hello消息为第二加密结果,请再次参阅图3,客户端接收安全接入网关发送的server hello消息,server hello消息由安全接入网关对第一解密结果进行加密处理得到,第一解密结果由安全接入网关对client hello消息进行解密处理得到。然后,客户端再对server hello消息进行解密处理得到第二解密结果,第二解密结果包括第二握手随机数R2、第四握手消息m4和第二签名消息M2。这样客户端确定了与安全接入网关之间用于通信的通道的可用性,并得到了安全接入网关的密钥信息,可用这些密钥信息与客户端的相关密钥信息结合生成安全性更高的密钥。Continuing with the above example, the server hello message is the second encryption result. Please refer to Figure 3 again. The client receives the server hello message sent by the secure access gateway. The server hello message is obtained by the secure access gateway encrypting the first decryption result. The first decryption result is obtained by the secure access gateway decrypting the client hello message. Then, the client decrypts the server hello message to obtain the second decryption result. The second decryption result includes the second handshake random number R2, the fourth handshake message m4 and the second signature message M2. In this way, the client determines the availability of the channel for communication with the secure access gateway and obtains the key information of the secure access gateway. These key information can be combined with the relevant key information of the client to generate a more secure key.
请参阅图7,在某些实施方式中,方法还包括:Referring to FIG. 7 , in some embodiments, the method further comprises:
016:根据第四握手消息得到第二握手密钥;016: Obtain the second handshake key according to the fourth handshake message;
017:根据第四握手消息和第二握手随机数得到第三握手消息和量子密钥标识符。017: Obtain the third handshake message and the quantum key identifier according to the fourth handshake message and the second handshake random number.
在某些实施方式中,派生模块用于根据第四握手消息得到第二握手密钥,及根据第四握手消息和第二握手随机数得到第三握手消息和量子密钥标识符。In some embodiments, the derivation module is used to obtain the second handshake key according to the fourth handshake message, and to obtain the third handshake message and the quantum key identifier according to the fourth handshake message and the second handshake random number.
在某些实施方式中,处理器还用于根据第四握手消息得到第二握手密钥,及根据第四握手消息和第二握手随机数得到第三握手消息和量子密钥标识符。In some embodiments, the processor is further configured to obtain a second handshake key based on the fourth handshake message, and obtain a third handshake message and a quantum key identifier based on the fourth handshake message and the second handshake random number.
具体地,终端根据第四握手消息得到第二握手密钥。接着,终端再根据第四握手消息和第二握手随机数得到第三握手消息和量子密钥标识符。这样获得第二握手密钥用于后续的密钥生成以获得具有良好抗量子计算攻击能力的密钥。Specifically, the terminal obtains the second handshake key according to the fourth handshake message. Then, the terminal obtains the third handshake message and the quantum key identifier according to the fourth handshake message and the second handshake random number. The second handshake key obtained in this way is used for subsequent key generation to obtain a key with good resistance to quantum computing attacks.
接续上述示例,请再次参阅图3,客户端根据第四握手消息m4得到第二握手密钥K2。接着,客户端再根据第四握手消息m4和第二握手随机数R2异或得到第三握手消息m3再利用第三握手消息m3获得量子密钥标识符UUID_QK。这样客户端获得第二握手密钥K2用于后续的密钥生成以获得具有良好抗量子计算攻击能力的密钥。Continuing with the above example, please refer to Figure 3 again. The client obtains the second handshake key K2 according to the fourth handshake message m4. Then, the client obtains the third handshake message m3 according to the fourth handshake message m4 and the second handshake random number R2 by XOR, and then uses the third handshake message m3 to obtain the quantum key identifier UUID_QK. In this way, the client obtains the second handshake key K2 for subsequent key generation to obtain a key with good resistance to quantum computing attacks.
请参阅图8,在某些实施方式中,方法还包括:Referring to FIG. 8 , in some embodiments, the method further comprises:
018:根据第二签名消息得到第二验证消息;018: Obtain a second verification message according to the second signature message;
019:对第二签名消息进行后量子密码验签处理,以确认第二验证消息的正确性,第二验证消息由量子密钥标识符与第二握手随机数拼接获得。019: Perform post-quantum cryptographic signature verification on the second signature message to confirm the correctness of the second verification message, where the second verification message is obtained by concatenating the quantum key identifier and the second handshake random number.
在某些实施方式中,处理模块用于根据第二签名消息得到第二验证消息,验签模块用于对第二签名消息进行后量子密码验签处理,以确认第二验证消息的正确性,第二验证消息由量子密钥标识符与第二握手随机数拼接获得。In some embodiments, the processing module is used to obtain a second verification message based on the second signature message, and the signature verification module is used to perform post-quantum cryptographic signature verification on the second signature message to confirm the correctness of the second verification message, and the second verification message is obtained by concatenating the quantum key identifier and the second handshake random number.
在某些实施方式中,处理器还用于根据第二签名消息得到第二验证消息,及对第二签名消息进行后量子密码验签处理,以确认第二验证消息的正确性,第二验证消息由量子密钥标识符与第二握手随机数拼接获得。In some embodiments, the processor is further used to obtain a second verification message based on the second signature message, and perform post-quantum cryptographic signature verification on the second signature message to confirm the correctness of the second verification message, where the second verification message is obtained by concatenating the quantum key identifier and the second handshake random number.
具体地,终端根据第二签名消息获得第二验证消息,再对第二签名消息进行后量子密码验签处理,以确认第二验证消息的正确性。通过进行验签处理,终端能够确认网络设备的身份和数据的完整性,为后续的数据传输提供了安全保障。Specifically, the terminal obtains the second verification message based on the second signature message, and then performs post-quantum cryptographic signature verification on the second signature message to confirm the correctness of the second verification message. By performing signature verification, the terminal can confirm the identity of the network device and the integrity of the data, providing security for subsequent data transmission.
接续上述示例,请再次参阅图3,客户端根据第二签名消息获得第二验证消息,再对第二签名消息M2进行后量子密码验签处理,以确认第二验证消息的正确性,即确认收到正确的量子密钥标识符UUID_QK和第二握手随机数R2。通过这个过程,客户端和安全接入网关实现了安全的数据交换和通信,确保了数据的机密性、完整性和来源的真实性。Continuing with the above example, please refer to Figure 3 again. The client obtains the second verification message based on the second signature message, and then performs post-quantum cryptographic signature verification on the second signature message M2 to confirm the correctness of the second verification message, that is, to confirm that the correct quantum key identifier UUID_QK and the second handshake random number R2 have been received. Through this process, the client and the secure access gateway achieve secure data exchange and communication, ensuring the confidentiality, integrity and authenticity of the data.
请参阅图9,在某些实施方式中,第一加密结果中包括第一握手随机数,第二解密结果中包括第二握手随机数,步骤014(根据第一加密结果、第二解密结果得到第一终端握手密钥和第一网络设备握手密钥),包括:Please refer to FIG. 9 . In some implementations, the first encryption result includes a first handshake random number, and the second decryption result includes a second handshake random number. Step 014 (obtaining a first terminal handshake key and a first network device handshake key according to the first encryption result and the second decryption result) includes:
0141:根据第一握手随机数、第二握手随机数生成主密钥;0141: Generate a master key based on the first handshake random number and the second handshake random number;
0142:根据主密钥派生获得第一终端握手密钥和第一网络设备握手密钥。0142: Derive a first terminal handshake key and a first network device handshake key according to the master key.
在某些实施方式中,派生模块还用于根据第一握手随机数、第二握手随机数生成主密钥,及根据主密钥派生获得第一终端握手密钥和第一网络设备握手密钥。In some embodiments, the derivation module is further used to generate a master key according to the first handshake random number and the second handshake random number, and to derive a first terminal handshake key and a first network device handshake key according to the master key.
在某些实施方式中,处理器还用于根据第一握手随机数、第二握手随机数生成主密钥,及根据主密钥派生获得第一终端握手密钥和第一网络设备握手密钥。In some embodiments, the processor is further configured to generate a master key according to the first handshake random number and the second handshake random number, and derive a first terminal handshake key and a first network device handshake key according to the master key.
具体地,终端根据第一握手随机数、第二握手随机数生成主密钥,随后,再根据主密钥派生获得第一终端握手密钥和第一网络设备握手密钥。终端通过使用随机生成的随机数生成主密钥,再利用密码学算法对主密钥进行派生生成第一终端握手密钥和第一网络设备握手密钥以用于后续密钥派生。Specifically, the terminal generates a master key according to the first handshake random number and the second handshake random number, and then derives the first terminal handshake key and the first network device handshake key according to the master key. The terminal generates a master key by using a randomly generated random number, and then uses a cryptographic algorithm to derive the master key to generate a first terminal handshake key and a first network device handshake key for subsequent key derivation.
接续上述示例,请再次参阅图3,客户端根据第一握手随机数R1、第二握手随机数R2生成主密钥,再按照TLS1.3协议规范计算得到第一终端握手密钥client_handshake_traffic_secret、第一网络设备握手密钥server_handshake_traffic_secret。Continuing with the above example, please refer to Figure 3 again. The client generates a master key based on the first handshake random number R1 and the second handshake random number R2, and then calculates the first terminal handshake key client_handshake_traffic_secret and the first network device handshake key server_handshake_traffic_secret according to the TLS1.3 protocol specification.
如此,客户端通过使用随机生成的随机数生成主密钥,再利用密码学算法对主密钥进行派生生成第一终端握手密钥client_handshake_traffic_secret和第一网络设备握手密钥server_handshake_traffic_secret以用于后续密钥派生。In this way, the client generates a master key by using a randomly generated random number, and then uses a cryptographic algorithm to derive the master key to generate a first terminal handshake key client_handshake_traffic_secret and a first network device handshake key server_handshake_traffic_secret for subsequent key derivation.
请参阅图10,在某些实施方式中,步骤015(根据第一量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一加密结果、第二解密结果生成第二终端握手密钥、第二网络设备握手密钥,以对所终端和网络设备的通信进行加密),包括:Please refer to FIG. 10 . In some embodiments, step 015 (generating a second terminal handshake key and a second network device handshake key according to the first quantum key, the first terminal handshake key, the first network device handshake key, the first encryption result, and the second decryption result to encrypt the communication between the terminal and the network device) includes:
0151:根据第一量子密钥、第一终端握手密钥、第一握手密钥、第二握手密钥生成第二终端握手密钥;0151: Generate a second terminal handshake key according to the first quantum key, the first terminal handshake key, the first handshake key, and the second handshake key;
0152:根据第一量子密钥、第一网络设备握手密钥、第一握手密钥、第二握手密钥生成第二网络设备握手密钥;0152: Generate a second network device handshake key according to the first quantum key, the first network device handshake key, the first handshake key, and the second handshake key;
0153:根据第二终端握手密钥和第二网络设备握手密钥以对终端和网络设备的通信进行加密。0153: Encrypt the communication between the terminal and the network device according to the second terminal handshake key and the second network device handshake key.
在某些实施方式中,派生模块还用于根据第一量子密钥、第一终端握手密钥、第一握手密钥、第二握手密钥生成第二终端握手密钥,及根据第一量子密钥、第一网络设备握手密钥、第一握手密钥、第二握手密钥生成第二网络设备握手密钥。加密模块还用于根据第二终端握手密钥和第二网络设备握手密钥以对终端和网络设备的通信进行加密。In some embodiments, the derivation module is further used to generate a second terminal handshake key according to the first quantum key, the first terminal handshake key, the first handshake key, and the second handshake key, and to generate a second network device handshake key according to the first quantum key, the first network device handshake key, the first handshake key, and the second handshake key. The encryption module is also used to encrypt the communication between the terminal and the network device according to the second terminal handshake key and the second network device handshake key.
在某些实施方式中,处理器还用于根据第一量子密钥、第一终端握手密钥、第一握手密钥、第二握手密钥生成第二终端握手密钥,及根据第一量子密钥、第一网络设备握手密钥、第一握手密钥、第二握手密钥生成第二网络设备握手密钥,以及根据第二终端握手密钥和第二网络设备握手密钥以对终端和网络设备的通信进行加密。In some embodiments, the processor is also used to generate a second terminal handshake key based on the first quantum key, the first terminal handshake key, the first handshake key, and the second handshake key, and to generate a second network device handshake key based on the first quantum key, the first network device handshake key, the first handshake key, and the second handshake key, and to encrypt communication between the terminal and the network device based on the second terminal handshake key and the second network device handshake key.
具体地,终端根据第一量子密钥、第一终端握手密钥、第一握手密钥、第二握手密钥生成第二终端握手密钥。接着,根据第一量子密钥、第一网络设备握手密钥、第一握手密钥、第二握手密钥生成第二网络设备握手密钥。最后,根据第二终端握手密钥和第二网络设备握手密钥以对终端和网络设备的通信进行加密。这样通过使用结合量子密钥分发技术和后量子密码学技术生成的密钥增强了网络设备间通信的抵抗量子计算攻击的能力,保护了通信过程传输的数据。Specifically, the terminal generates a second terminal handshake key according to the first quantum key, the first terminal handshake key, the first handshake key, and the second handshake key. Then, the second network device handshake key is generated according to the first quantum key, the first network device handshake key, the first handshake key, and the second handshake key. Finally, the communication between the terminal and the network device is encrypted according to the second terminal handshake key and the second network device handshake key. In this way, the ability of communication between network devices to resist quantum computing attacks is enhanced by using a key generated by combining quantum key distribution technology and post-quantum cryptography technology, and the data transmitted during the communication process is protected.
接续上述示例,客户端根据第一终端握手密钥client_handshake_traffic_secret、第一量子密钥QK_UUID1、第一握手密钥K1、第二握手密钥K2生成第二终端密钥client_handshake_traffic_secret2。接着,客户端根据第一网络设备握手密钥server_handshake_traffic_secret、第一量子密钥QK_UUID1、第一握手密钥K1、第二握手密钥K2生成第二网络设备密钥server_handshake_traffic_secret2。再利用生成的第二终端密钥和第二网络设备密钥对终端和网络设备之间的通信进行加密,这样通过使用结合量子密钥分发技术和后量子密码学技术生成的密钥增强了网络设备间通信的抵抗量子计算攻击的能力,保护了通信过程传输的数据。在生成第二终端密钥和第二网络设备密钥后,客户端和安全接入网关按照TLS1.3协议规范在第二终端密钥client_handshake_traffic_secret2和第二网络设备密钥server_handshake_traffic_secret2及其派生的write_key和write_iv保护下进行后续握手消息。在具备PQC证书时,客户端在客户端Certificate消息中增加PQC签名证书和PQC加密证书。客户端和安全接入网关的CerficateVerify和Finished消息的认证范围涵盖以上新增PQC相关消息。客户端和网关端最终生成客户端应用流量密钥client_application_traffic_secret和网关应用流量密钥server_application_traffic_secret及其派生的write_key和write_iv等密钥用于记录层协议的应用数据保护。客户端应用流量密钥client_application_traffic_secret和网关应用流量密钥server_application_traffic_secret用于加密客户端发送的应用数据,确保数据在传输过程中的机密性和完整性。Continuing with the above example, the client generates the second terminal key client_handshake_traffic_secret2 according to the first terminal handshake key client_handshake_traffic_secret, the first quantum key QK_UUID1, the first handshake key K1, and the second handshake key K2. Then, the client generates the second network device key server_handshake_traffic_secret2 according to the first network device handshake key server_handshake_traffic_secret, the first quantum key QK_UUID1, the first handshake key K1, and the second handshake key K2. The generated second terminal key and the second network device key are then used to encrypt the communication between the terminal and the network device. In this way, the ability of the communication between network devices to resist quantum computing attacks is enhanced by using the key generated by combining quantum key distribution technology and post-quantum cryptography technology, and the data transmitted during the communication process is protected. After generating the second terminal key and the second network device key, the client and the secure access gateway carry out subsequent handshake messages under the protection of the second terminal key client_handshake_traffic_secret2 and the second network device key server_handshake_traffic_secret2 and their derived write_key and write_iv in accordance with the TLS1.3 protocol specification. When the PQC certificate is available, the client adds the PQC signature certificate and the PQC encryption certificate to the client Certificate message. The authentication scope of the CerficateVerify and Finished messages of the client and the secure access gateway covers the above newly added PQC related messages. The client and the gateway finally generate the client application traffic key client_application_traffic_secret and the gateway application traffic key server_application_traffic_secret and their derived write_key and write_iv for application data protection of the record layer protocol. The client application traffic key client_application_traffic_secret and the gateway application traffic key server_application_traffic_secret are used to encrypt the application data sent by the client to ensure the confidentiality and integrity of the data during transmission.
请参阅图11,本申请实施方式提供了一种通信网络的传输层安全协议的抗量子安全增强方法,通信网络包括终端和网络设备,方法用于网络设备,方法包括:Please refer to FIG. 11 . The embodiment of the present application provides a method for enhancing the anti-quantum security of a transport layer security protocol of a communication network. The communication network includes a terminal and a network device. The method is used for the network device. The method includes:
021:接收终端对量子密钥标识符进行后量子密码加密处理的第一加密结果,量子密钥标识符由终端自接入的密码服务节点获取;021: receiving a first encryption result of a post-quantum cryptographic encryption process performed by a terminal on a quantum key identifier, where the quantum key identifier is obtained by a cryptographic service node to which the terminal has accessed;
022:对第一加密结果进行解密处理得到第一解密结果;022: Decrypt the first encryption result to obtain a first decryption result;
023:对第一解密结果进行后量子密码加密处理得到第二加密结果;023: Perform post-quantum cryptography encryption processing on the first decryption result to obtain a second encryption result;
024:根据第一解密结果、第二加密结果得到第一终端握手密钥和第一网络设备握手密钥;024: Obtain a first terminal handshake key and a first network device handshake key according to the first decryption result and the second encryption result;
025:根据第二量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一解密结果、第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。025: Generate a second terminal handshake key and a second network device handshake key according to the second quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt the communication between the terminal and the network device.
本申请实施方式还提供了一种网络设备,包括存储器和处理器。本申请实施方式的方法可以由本申请实施方式的网络设备实现。具体地,存储器中存储有计算机程序,处理器用于接收终端对第一量子密钥进行后量子密码加密处理的第一加密结果,第一量子密钥由终端自接入的密码服务节点获取。以及对第一加密结果进行解密处理得到第一解密结果和对第一解密结果进行后量子密码加密处理得到第二加密结果。处理器还用于根据第一解密结果、第二加密结果得到第一终端握手密钥和第一网络设备握手密钥,及根据第二量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一解密结果、第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。The embodiment of the present application also provides a network device, including a memory and a processor. The method of the embodiment of the present application can be implemented by the network device of the embodiment of the present application. Specifically, a computer program is stored in the memory, and the processor is used to receive a first encryption result of a terminal performing post-quantum cryptographic encryption processing on a first quantum key, and the first quantum key is obtained by the cryptographic service node to which the terminal accesses. And the first encryption result is decrypted to obtain a first decryption result and the first decryption result is post-quantum cryptographic encryption to obtain a second encryption result. The processor is also used to obtain a first terminal handshake key and a first network device handshake key according to the first decryption result and the second encryption result, and to generate a second terminal handshake key and a second network device handshake key according to the second quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt the communication between the terminal and the network device.
本申请实施方式还提供了一种网络设备。本申请实施方式的方法可以由本申请实施方式的网络设备实现。具体地,网络设备包括接收模块、解密模块、加密模块和派生模块。接收模块用于接收终端对第一量子密钥进行后量子密码加密处理的第一加密结果,第一量子密钥由终端自接入的密码服务节点获取。解密模块用于对第一加密结果进行解密处理得到第一解密结果。加密模块用于对第一解密结果进行后量子密码加密处理得到第二加密结果。派生模块用于根据第一解密结果、第二加密结果得到第一终端握手密钥和第一网络设备握手密钥,及根据第二量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一解密结果、第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。The embodiment of the present application also provides a network device. The method of the embodiment of the present application can be implemented by the network device of the embodiment of the present application. Specifically, the network device includes a receiving module, a decryption module, an encryption module and a derivation module. The receiving module is used to receive a first encryption result of a post-quantum cryptographic encryption process of a first quantum key by a terminal, and the first quantum key is obtained by a cryptographic service node to which the terminal accesses. The decryption module is used to decrypt the first encryption result to obtain a first decryption result. The encryption module is used to perform post-quantum cryptographic encryption on the first decryption result to obtain a second encryption result. The derivation module is used to obtain a first terminal handshake key and a first network device handshake key according to the first decryption result and the second encryption result, and to generate a second terminal handshake key and a second network device handshake key according to the second quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result, so as to encrypt the communication between the terminal and the network device.
具体地,本申请实施方式中,终端发送量子密钥申请,从接入终端的服务节点中获取第一量子密钥和量子密钥标识符,第一量子密钥和量子密钥标识符可用于生成具有抗量子计算攻击能力的密钥,量子密钥标识符有助于使用和管理量子密钥。在获得第一量子密钥和量子密钥标识符后,终端对量子密钥标识符进行后量子密码加密处理,并将后量子密码加密处理的第一加密结果发送给网络设备。通过对量子密钥标识符进行后量子密码加密处理的方式,将量子密钥分发技术与后量子密码技术结合使用提升密钥的复杂性,并将加密结果发送给网络设备共享以使终端和网络设备在通信网络中的通信数据保持一致。Specifically, in the implementation mode of the present application, the terminal sends a quantum key application, obtains a first quantum key and a quantum key identifier from a service node of the access terminal, the first quantum key and the quantum key identifier can be used to generate a key with the ability to resist quantum computing attacks, and the quantum key identifier helps to use and manage the quantum key. After obtaining the first quantum key and the quantum key identifier, the terminal performs post-quantum cryptographic encryption processing on the quantum key identifier, and sends the first encryption result of the post-quantum cryptographic encryption processing to the network device. By performing post-quantum cryptographic encryption processing on the quantum key identifier, the quantum key distribution technology is combined with the post-quantum cryptographic technology to improve the complexity of the key, and the encryption result is sent to the network device for sharing so that the communication data of the terminal and the network device in the communication network are consistent.
然后,网络设备接收到终端发送的第一加密结果后,对第一加密结果进行解密处理获得第一解密结果。网络设备再对第一解密结果进行后量子密码加密处理得到第二加密结果。在获得第二加密结果后,网络设备将第二加密结果发送给终端以使终端也能共享网络设备信息及生成的密钥。网络设备再根据第一解密结果、第二加密结果得到第一终端握手密钥和第一网络设备密钥,并根据第二量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一解密结果、第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。Then, after receiving the first encryption result sent by the terminal, the network device decrypts the first encryption result to obtain the first decryption result. The network device then performs post-quantum cryptographic encryption on the first decryption result to obtain the second encryption result. After obtaining the second encryption result, the network device sends the second encryption result to the terminal so that the terminal can also share the network device information and the generated key. The network device then obtains the first terminal handshake key and the first network device key based on the first decryption result and the second encryption result, and generates the second terminal handshake key and the second network device handshake key based on the second quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt the communication between the terminal and the network device.
同时,终端接收网络设备发送的第二加密结果,并对第二加密结果进行解密处理得到第二解密结果。终端再根据第一加密结果、第二解密结果得到第一终端握手密钥和第一网络设备密钥,并根据第一量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一解密结果、第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密。At the same time, the terminal receives the second encryption result sent by the network device, and decrypts the second encryption result to obtain the second decryption result. The terminal then obtains the first terminal handshake key and the first network device key based on the first encryption result and the second decryption result, and generates the second terminal handshake key and the second network device handshake key based on the first quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt the communication between the terminal and the network device.
如此,在终端和网络设备的通信过程中,终端和网络设备申请获得量子密钥和量子密钥标识符,并利用后量子密码算法对量子密钥标识符进行加密处理生成能够抵抗量子计算攻击的抗量子密钥,后量子密码算法是一系列旨在抵御量子计算攻击的加密算法。同时,终端和网络设备通过交换各自随机生成的随机数以生成主密钥,再对主密钥进行派生得到第一终端握手密钥、第一网络设备握手密钥。终端和网络设备再将量子密钥、终端握手密钥、网络设备握手密钥及抗量子密钥融合使用于终端与网络设备之间的通信中。如此,增强了终端与网络设备之间的网络通信的抗量子计算攻击能力。In this way, during the communication process between the terminal and the network device, the terminal and the network device apply for a quantum key and a quantum key identifier, and use a post-quantum cryptographic algorithm to encrypt the quantum key identifier to generate an anti-quantum key that can resist quantum computing attacks. The post-quantum cryptographic algorithm is a series of encryption algorithms designed to resist quantum computing attacks. At the same time, the terminal and the network device exchange their own randomly generated random numbers to generate a master key, and then derive the master key to obtain a first terminal handshake key and a first network device handshake key. The terminal and the network device then integrate the quantum key, the terminal handshake key, the network device handshake key and the anti-quantum key for use in the communication between the terminal and the network device. In this way, the ability of the network communication between the terminal and the network device to resist quantum computing attacks is enhanced.
接续上述示例,请再次参阅图3,客户端接收从密码服务节点发送的第一量子密钥QK_UUID1和量子密钥标识符UUID_QK,量子密钥标识符UUID_QK有助于管理和使用第一量子密钥QK_UUID1。在获得第一量子密钥QK_UUID1和量子密钥标识符UUID_QK后,客户端对量子密钥标识符UUID_QK进行后量子密码加密处理,并将经后量子密码加密处理的clienthello消息发送给网络设备。Continuing with the above example, please refer to Figure 3 again. The client receives the first quantum key QK_UUID1 and the quantum key identifier UUID_QK sent from the cryptographic service node. The quantum key identifier UUID_QK helps to manage and use the first quantum key QK_UUID1. After obtaining the first quantum key QK_UUID1 and the quantum key identifier UUID_QK, the client performs post-quantum cryptography encryption on the quantum key identifier UUID_QK and sends the clienthello message processed by post-quantum cryptography encryption to the network device.
然后,安全接入网关接收到客户端发送的client hello消息后,对client hello消息进行就量子密码解密处理获得第一解密结果。安全接入网关再对第一解密结果进行后量子密码加密处理得到server hello消息。在获得server hello消息后,安全接入网关将server hello消息发送给客户端。安全接入网关根据第一解密结果中的相关信息、serverhello消息中的相关信息得到client_handshake_traffic_secret,即第一终端握手密钥和server_handshake_traffic_secret,即第一网络设备握手密钥。再根据第二量子密钥、server_handshake_traffic_secret、client_handshake_traffic_secret、第一解密结果、server hello消息生成client_handshake_traffic_secret2,即第二终端握手密钥和server_handshake_traffic_secret2,即第二网络设备握手密钥,以对客户端和安全接入网关之间的通信进行加密,保护通信数据。Then, after receiving the client hello message sent by the client, the security access gateway performs quantum cryptography decryption processing on the client hello message to obtain a first decryption result. The security access gateway then performs post-quantum cryptography encryption processing on the first decryption result to obtain a server hello message. After obtaining the server hello message, the security access gateway sends the server hello message to the client. The security access gateway obtains client_handshake_traffic_secret, i.e., the first terminal handshake key and server_handshake_traffic_secret, i.e., the first network device handshake key, based on the relevant information in the first decryption result and the relevant information in the serverhello message. Then, based on the second quantum key, server_handshake_traffic_secret, client_handshake_traffic_secret, the first decryption result, and the server hello message, client_handshake_traffic_secret2, i.e., the second terminal handshake key and server_handshake_traffic_secret2, i.e., the second network device handshake key, are generated to encrypt the communication between the client and the security access gateway and protect the communication data.
同时,客户端接收安全接入网关发送的server hello消息,并对server hello消息进行解密处理得到第二解密结果。随后,客户端根据client hello消息、第二解密结果得到client_handshake_traffic_secret,即第一终端握手密钥和server_handshake_traffic_secret,即第一网络设备握手密钥。客户端再根据第一量子密钥、server_handshake_traffic_secret、client_handshake_traffic_secret、client hello消息中的相关密钥、第二解密结果生成client_handshake_traffic_secret2,即第二终端握手密钥和server_handshake_traffic_secret2,即第二网络设备握手密钥,以对客户端和安全接入网关之间的通信进行加密,保护通信数据。At the same time, the client receives the server hello message sent by the secure access gateway, and decrypts the server hello message to obtain a second decryption result. Subsequently, the client obtains client_handshake_traffic_secret, i.e., the first terminal handshake key, and server_handshake_traffic_secret, i.e., the first network device handshake key, based on the client hello message and the second decryption result. The client then generates client_handshake_traffic_secret2, i.e., the second terminal handshake key, and server_handshake_traffic_secret2, i.e., the second network device handshake key, based on the first quantum key, server_handshake_traffic_secret, client_handshake_traffic_secret, the relevant key in the client hello message, and the second decryption result, to encrypt the communication between the client and the secure access gateway and protect the communication data.
如此,确保了即使面对量子计算机可能带来的威胁,客户端和安全接入网关的TLS握手仍然能够提供安全的数据传输。通过使用后量子密码学算法和量子密钥分发技术,通信可以更安全地抵御量子计算机可能带来的威胁。This ensures that even in the face of possible threats from quantum computers, the TLS handshake between the client and the secure access gateway can still provide secure data transmission. By using post-quantum cryptography algorithms and quantum key distribution technology, communications can be more secure against possible threats from quantum computers.
请参阅图12,在某些实施方式中,方法还包括:Referring to FIG. 12 , in some embodiments, the method further comprises:
026:通过预先建立的信道接入第二网络节点;026: Access the second network node through the pre-established channel;
027:加载终端的安全证书或网络设备的安全证书。027: Load the terminal's security certificate or the network device's security certificate.
在某些实施方式中,接入模块用于通过预先建立的信道接入第二网络节点,加载模块用于加载终端的安全证书或网络设备的安全证书。In some implementations, the access module is used to access the second network node through a pre-established channel, and the loading module is used to load a security certificate of the terminal or a security certificate of the network device.
在某些实施方式中,处理器还用于通过预先建立的信道接入第二网络节点,及加载终端的安全证书或网络设备的安全证书。In some embodiments, the processor is further configured to access the second network node through a pre-established channel, and load a security certificate of the terminal or a security certificate of the network device.
具体地,在与终端进行数据传输前,网络设备通过预先建立的信道接入第二网络节点,预先建立的信道能够在数据传输过程中保护数据,减少了未被授权访问的风险。接着,网络设备加载网络设备的安全证书或终端的安全证书,安全证书加载完成后,将被用于建立和维持安全的通信通道,增强数据在传输过程中的安全性。Specifically, before transmitting data with the terminal, the network device accesses the second network node through a pre-established channel. The pre-established channel can protect data during the data transmission process and reduce the risk of unauthorized access. Then, the network device loads the security certificate of the network device or the security certificate of the terminal. After the security certificate is loaded, it will be used to establish and maintain a secure communication channel to enhance the security of data during transmission.
接续上述示例,请再次参阅图3,安全接入网关与客户端进行数据传输前,安全接入网关通过可信信道接入物理距离最近且授权完成的第二量子网络节点,可信信道指在两个通信实体之间提供安全通信路径的机制或协议,一种建立方式为安全接入网关和第二量子网络节点在同一机柜内部且屏蔽网线直接连接。这种信道确保了数据在传输过程中的机密性、完整性和可用性,防止未授权的访问、篡改或窃听。同时通过离线导入的方式,安全接入网关和客户端加载对方的后量子密码学算法的密钥对的公钥,或者由证书系统签发的自身的后量子密码学算法的证书,证书包括加密证书和签名证书,通过离线导入的方式意味着了密钥或证书的传输不会通过互联网或其他可能被监听或攻击的网络路径,确保了传输过程的安全。如此,安全接入网关通过可信信道接入第二量子网络节点和利用离线导入的方式加载安全证书,确保了网络设备数据的保密性,降低了数据被泄露的风险。Continuing with the above example, please refer to Figure 3 again. Before the secure access gateway and the client transmit data, the secure access gateway accesses the second quantum network node with the closest physical distance and completed authorization through a trusted channel. The trusted channel refers to a mechanism or protocol that provides a secure communication path between two communication entities. One way to establish it is that the secure access gateway and the second quantum network node are in the same cabinet and directly connected by a shielded network cable. This channel ensures the confidentiality, integrity and availability of data during transmission, and prevents unauthorized access, tampering or eavesdropping. At the same time, through offline import, the secure access gateway and the client load the public key of the key pair of each other's post-quantum cryptography algorithm, or the certificate of its own post-quantum cryptography algorithm issued by the certificate system. The certificate includes an encryption certificate and a signature certificate. The offline import method means that the transmission of the key or certificate will not pass through the Internet or other network paths that may be monitored or attacked, ensuring the security of the transmission process. In this way, the secure access gateway accesses the second quantum network node through a trusted channel and loads the security certificate by offline import, ensuring the confidentiality of network device data and reducing the risk of data leakage.
请参阅图13,在某些实施方式中,第一解密结果包括第二握手消息和第一握手随机数,方法还包括:Referring to FIG. 13 , in some implementations, the first decryption result includes the second handshake message and the first handshake random number, and the method further includes:
028:根据第二握手消息和第一握手随机数得到第一握手消息;028: Obtain the first handshake message according to the second handshake message and the first handshake random number;
029:根据第一握手消息获得量子密钥标识符。029: Obtain a quantum key identifier according to the first handshake message.
在某些实施方式中,派生模块还用于根据第二握手消息和第一握手随机数得到第一握手消息,处理模块用于根据第一握手消息获得量子密钥标识符。In some embodiments, the derivation module is further used to obtain the first handshake message based on the second handshake message and the first handshake random number, and the processing module is used to obtain the quantum key identifier based on the first handshake message.
在某些实施方式中,处理器还用于根据第二握手消息和第一握手随机数得到第一握手消息,及用于根据第一握手消息获得量子密钥标识符。In some embodiments, the processor is further configured to obtain a first handshake message based on the second handshake message and the first handshake random number, and to obtain a quantum key identifier based on the first handshake message.
具体地,网络设备根据第二握手消息和第一握手随机数得到第一握手消息,并根据第一握手消息获得量子密钥标识符。通过这样的方式获得了量子密钥标识符,该量子密钥标识符可用于申请第二量子密钥。Specifically, the network device obtains the first handshake message according to the second handshake message and the first handshake random number, and obtains the quantum key identifier according to the first handshake message. In this way, the quantum key identifier is obtained, and the quantum key identifier can be used to apply for the second quantum key.
接续上述示例,请再次参阅图3,安全接入网关将第二握手消息m2与第一握手随机数R1异或得到第一握手消息,再根据第一握手消息获得量子密钥标识符UUID_QK。通过这样的方式获得了量子密钥标识符UUID_QK,该量子密钥标识符UUID_QK可用于申请量子密钥。Continuing with the above example, please refer to Figure 3 again. The secure access gateway obtains the first handshake message by XORing the second handshake message m2 with the first handshake random number R1, and then obtains the quantum key identifier UUID_QK according to the first handshake message. In this way, the quantum key identifier UUID_QK is obtained, and the quantum key identifier UUID_QK can be used to apply for a quantum key.
请参阅图14,在某些实施方式中,第一解密结果包括第一签名消息,方法还包括:Referring to FIG. 14 , in some implementations, the first decryption result includes a first signature message, and the method further includes:
030:根据第一签名消息得到第一验证消息;030: Obtain a first verification message according to the first signature message;
031:对第一签名消息进行后量子密码验签处理,以确认获得正确的第一验证消息,第一验证消息是由第一握手随机数和量子密钥标识符拼接而成;031: Perform post-quantum cryptographic signature verification on the first signature message to confirm that a correct first verification message is obtained, where the first verification message is formed by concatenating the first handshake random number and the quantum key identifier;
032:在获得的量子密钥标识符正确的情况下,自接入网络设备的网络节点中获取第二量子密钥。032: When the obtained quantum key identifier is correct, obtain a second quantum key from a network node of the self-access network device.
在某些实施方式中,处理模块用于根据第一签名消息得到第一验证消息,验签模块用于对第一签名消息进行后量子密码验签处理,以确认获得正确的第一验证消息,第一验证消息是由第一握手随机数和量子密钥标识符拼接而成,获取模块用于在获得量子密钥标识符正确的情况下,自接入网络设备的网络节点中获取第二量子密钥。In some embodiments, the processing module is used to obtain a first verification message based on the first signature message, the verification module is used to perform post-quantum cryptographic verification on the first signature message to confirm that the correct first verification message is obtained, the first verification message is spliced by the first handshake random number and the quantum key identifier, and the acquisition module is used to obtain the second quantum key from the network node of the self-access network device when the quantum key identifier is obtained correctly.
在某些实施方式中,处理器还用于根据第一签名消息得到第一验证消息,及对第一签名消息进行后量子密码验签处理,以确认获得正确的第一验证消息,第一验证消息是由第一握手随机数和量子密钥标识符拼接而成,以及在获得量子密钥标识符正确的情况下,自接入网络设备的网络节点中获取第二量子密钥。In some embodiments, the processor is also used to obtain a first verification message based on the first signature message, and perform post-quantum cryptographic signature verification on the first signature message to confirm that a correct first verification message is obtained, the first verification message is spliced by the first handshake random number and the quantum key identifier, and when the quantum key identifier is obtained correctly, obtain the second quantum key from the network node of the self-access network device.
具体地,网络设备对第一签名消息进行后量子密码验签处理,确认接收到正确的第一验证消息,确保数据的完整性和来源的合法性。当接收到的第一验证消息正确时,即接收到的量子密钥标识符正确时,网络设备通过量子密钥标识符向接入网络设备的网络节点申请获取第二量子密钥。这样确保了获取的第二量子密钥与第一网络设备的第一量子密钥相匹配,该量子密钥用于生成安全性更高的密钥。Specifically, the network device performs post-quantum cryptographic signature verification on the first signature message to confirm that the correct first verification message has been received, ensuring the integrity of the data and the legitimacy of the source. When the received first verification message is correct, that is, when the received quantum key identifier is correct, the network device applies to the network node accessing the network device for the second quantum key through the quantum key identifier. This ensures that the acquired second quantum key matches the first quantum key of the first network device, and the quantum key is used to generate a more secure key.
接续上述示例,安全接入网关对第一签名消息M1进行后量子密码验签处理,确认接收到正确的第一验证消息,即确认收到正确的量子密钥标识符UUID_QK和第一握手随机数R1。当接收到的第一验证消息正确时,即接收到的量子密钥标识符UUID_QK正确时,网络设备通过量子密钥标识符UUID_QK向接入安全接入网关的第二量子网络节点申请获取第二量子密钥QK_UUID2。这样确保了获取的第二量子密钥QK_UUID2与终端的第一量子密钥相匹配,该量子密钥用于生成安全性更高的密钥。Continuing with the above example, the secure access gateway performs post-quantum cryptographic signature verification on the first signature message M1 to confirm that the correct first verification message has been received, that is, to confirm that the correct quantum key identifier UUID_QK and the first handshake random number R1 have been received. When the received first verification message is correct, that is, when the received quantum key identifier UUID_QK is correct, the network device applies to the second quantum network node connected to the secure access gateway for the second quantum key QK_UUID2 through the quantum key identifier UUID_QK. This ensures that the acquired second quantum key QK_UUID2 matches the first quantum key of the terminal, and the quantum key is used to generate a more secure key.
请参阅图15,在某些实施方式中,步骤023(对第一解密结果进行后量子密码加密处理得到第二加密结果),包括:Please refer to FIG. 15 . In some embodiments, step 023 (performing post-quantum cryptography encryption on the first decryption result to obtain a second encryption result) includes:
0231:对量子密钥标识符与随机生成的第二随机数进行拼接处理得到第三握手消息;0231: concatenate the quantum key identifier and the randomly generated second random number to obtain a third handshake message;
0232:对第三握手消息与第二加密结果中的第二握手随机数进行处理生成第四握手消息;0232: Process the third handshake message and the second handshake random number in the second encryption result to generate a fourth handshake message;
0233:对第四握手消息进行后量子密码派生处理以生成第二握手密钥;0233: performing post-quantum cryptographic derivation processing on the fourth handshake message to generate a second handshake key;
0234:对第四握手消息进行后量子密码加密处理以生成第二加密结果中的第二加密消息;0234: performing post-quantum cryptography encryption processing on the fourth handshake message to generate a second encrypted message in the second encryption result;
0235:对量子密钥标识符与第二握手随机数进行拼接处理得到第二验证消息;0235: concatenate the quantum key identifier and the second handshake random number to obtain a second verification message;
0236:对第二验证消息进行后量子密码签名处理以生成第二加密结果中的第二签名消息;0236: Performing post-quantum cryptographic signature processing on the second verification message to generate a second signature message in the second encryption result;
0237:将第二加密结果发送给终端。0237: Send the second encryption result to the terminal.
在某些实施方式中,拼接模块用于对量子密钥标识符与随机生成的第二随机数进行拼接处理得到第三握手消息。处理模块用于对第三握手消息与第二加密结果中的第二握手随机数进行处理生成第四握手消息。派生模块用于对第四握手消息进行后量子密码派生处理以生成第二握手密钥。加密模块用于对第四握手消息进行后量子密码加密处理以生成第二加密结果中的第二加密消息。拼接模块还用于对量子密钥标识符与第二握手随机数进行拼接处理得到第二验证消息。签名模块用于对第二验证消息进行后量子密码签名处理以生成第二加密结果中的第二签名消息,发送模块用于将第二加密结果发送给终端。In some embodiments, the splicing module is used to splice the quantum key identifier and the randomly generated second random number to obtain a third handshake message. The processing module is used to process the third handshake message and the second handshake random number in the second encryption result to generate a fourth handshake message. The derivation module is used to perform post-quantum cryptographic derivation processing on the fourth handshake message to generate a second handshake key. The encryption module is used to perform post-quantum cryptographic encryption processing on the fourth handshake message to generate a second encrypted message in the second encryption result. The splicing module is also used to splice the quantum key identifier and the second handshake random number to obtain a second verification message. The signature module is used to perform post-quantum cryptographic signature processing on the second verification message to generate a second signature message in the second encryption result, and the sending module is used to send the second encryption result to the terminal.
在某些实施方式中,处理器还用于对量子密钥标识符与随机生成的第二随机数进行拼接处理得到第三握手消息,及对第三握手消息与第二加密结果中的第二握手随机数进行处理生成第四握手消息,以及对第四握手消息进行后量子密码派生处理以生成第二握手密钥。此外,处理器还用于对第四握手消息进行后量子密码加密处理以生成第二加密结果中的第二加密消息,及对量子密钥标识符与第二握手随机数进行拼接处理得到第二验证消息,以及对第二验证消息进行后量子密码签名处理以生成第二加密结果中的第二签名消息和将第二加密结果发送给终端。In some embodiments, the processor is further configured to concatenate the quantum key identifier with the randomly generated second random number to obtain a third handshake message, and to process the third handshake message with the second handshake random number in the second encryption result to generate a fourth handshake message, and to perform post-quantum cryptographic derivation processing on the fourth handshake message to generate a second handshake key. In addition, the processor is further configured to perform post-quantum cryptographic encryption processing on the fourth handshake message to generate a second encrypted message in the second encryption result, and to concatenate the quantum key identifier with the second handshake random number to obtain a second verification message, and to perform post-quantum cryptographic signature processing on the second verification message to generate a second signature message in the second encryption result and to send the second encryption result to the terminal.
具体地,网络设备对量子密钥标识符与随机生成的第二随机数进行拼接处理得到第三握手消息。然后,网络设备对第三握手消息与第二加密结果中的第二握手随机数异或生成第二加密结果中的第四握手消息。接着,网络设备对第四握手消息进行后量子密码派生处理以生成第二握手密钥,并对第四握手消息进行后量子密码加密处理以生成第二加密结果中的第二加密消息。网络设备再对量子密钥标识符与第二握手随机数进行拼接处理得到第二验证消息。最后,网络设备对第二验证消息进行后量子密码签名处理以生成第二加密结果中的第二签名消息。将第二加密结果发送给终端。通过与第二随机数拼接增加了量子密钥标识符的机密性,并且利用后量子密码算法对量子密钥标识符及其派生产物进行加密处理以结合量子密钥分发技术与后量子密码技术增加量子密钥标识符的复杂度。Specifically, the network device performs a splicing process on the quantum key identifier and the randomly generated second random number to obtain a third handshake message. Then, the network device performs an XOR process on the third handshake message and the second handshake random number in the second encryption result to generate a fourth handshake message in the second encryption result. Next, the network device performs a post-quantum cryptographic derivation process on the fourth handshake message to generate a second handshake key, and performs a post-quantum cryptographic encryption process on the fourth handshake message to generate a second encrypted message in the second encryption result. The network device then performs a splicing process on the quantum key identifier and the second handshake random number to obtain a second verification message. Finally, the network device performs a post-quantum cryptographic signature process on the second verification message to generate a second signature message in the second encryption result. The second encryption result is sent to the terminal. The confidentiality of the quantum key identifier is increased by splicing with the second random number, and the quantum key identifier and its derivatives are encrypted using a post-quantum cryptographic algorithm to increase the complexity of the quantum key identifier by combining quantum key distribution technology with post-quantum cryptographic technology.
接续上述示例,安全接入网关将PQC后量子密码算法与经典PKI体系的ECDHA密钥交换、ECDSA签名进行了融合,将PQC密钥封装和PQC数字签名算法与QKD量子密钥分发等抗量子手段有机结合起来。第二加密结果包含server hello消息,Certificate Authorities用于列出客户端信任的证书颁发机构,DN是一个用于唯一标识证书持有者的字符串,包括组织、地理位置、国家等信息。请再次参阅图3,在具备后量子密码学(PQC)证书时,安全接入网关在类型为“Certificate Authorities”的extension中加入签发PQC证书的CA(证书机构)的DN名。扩展两种类型的extension:pqc_key_share和pqc_signature,Continuing with the above example, the secure access gateway integrates the PQC post-quantum cryptographic algorithm with the ECDHA key exchange and ECDSA signature of the classic PKI system, and organically combines the PQC key encapsulation and PQC digital signature algorithm with anti-quantum means such as QKD quantum key distribution. The second encryption result contains a server hello message. Certificate Authorities is used to list the certificate authorities trusted by the client. DN is a string used to uniquely identify the certificate holder, including information such as organization, geographic location, and country. Please refer to Figure 3 again. When a post-quantum cryptography (PQC) certificate is available, the secure access gateway adds the DN name of the CA (certificate authority) that issued the PQC certificate to the extension of type "Certificate Authorities". Two types of extensions are extended: pqc_key_share and pqc_signature.
pqc_key_share的内容包括PQC密钥封装的算法ID、算法参数和密钥封装信息。The content of pqc_key_share includes the algorithm ID, algorithm parameters and key encapsulation information of the PQC key encapsulation.
pqc_signature的内容包括PQC数字签名的算法ID、算法参数和数字签名信息。The content of pqc_signature includes the algorithm ID, algorithm parameters and digital signature information of the PQC digital signature.
当不具备后量子密码学证书时,客户端不在类型为“Certificate Authorities”的extension中加入签发PQC证书的CA(证书机构)的DN名,安全接入网关亦不做处理。当不具备PQC证书时,客户端和安全接入网关端可用离线方式互相导入对方的PQC签名公钥和加密公钥通过这种方法确保客户端和安全接入网关之间的通信建立在双方信任的基础之上。之后,在原有TLS1.3协议的server hello消息基础上增加pqc_key_share和pqc_signature类型的extension。When there is no post-quantum cryptography certificate, the client does not add the DN name of the CA (certificate authority) that issued the PQC certificate to the extension of type "Certificate Authorities", and the secure access gateway does not process it. When there is no PQC certificate, the client and the secure access gateway can import each other's PQC signature public key and encryption public key in an offline manner to ensure that the communication between the client and the secure access gateway is based on mutual trust. After that, add extensions of the pqc_key_share and pqc_signature types based on the original TLS1.3 protocol server hello message.
然后,安全接入网关对量子密钥标识符UUID_QK与安全接入网关随机生成的第一随机数r2(128比特)进行拼接处理得到第三握手消息m3。随后,安全接入网关再将第三握手消息m3与server hello消息中的第二握手随机数R2异或生成第四握手消息m4。接着,安全接入网关将第四握手消息m4作为PQC密钥封装算法中的被加密消息m,运行PQC算法的G函数得到第二握手密钥K2,封装信息作为pqc_key_share的extension_data内容。再对第四握手消息m4进行后量子密码加密处理以生成server hello消息中的第二加密消息。安全接入网关将量子密钥标识符UUID_QK与第二握手随机数R2进行拼接处理得到第二验证消息,并将第二验证消息作为PQC签名算法中的M进行PQC签名保护以生成server hello消息中的第二签名消息M2,签名信息作为pqc_signature的extension_data内容。最后,安全接入网关发送server hello消息给客户端。如此,安全接入网关通过使量子密钥标识符UUID_QK与随机生成的第二随机数r2拼接增加了量子密钥标识符的机密性,并且利用后量子密码算法对量子密钥标识符UUID_QK及其派生产物进行处理以结合量子密钥分发技术与后量子密码技术增加量子密钥标识符的复杂度。Then, the secure access gateway concatenates the quantum key identifier UUID_QK with the first random number r2 (128 bits) randomly generated by the secure access gateway to obtain the third handshake message m3. Subsequently, the secure access gateway XORs the third handshake message m3 with the second handshake random number R2 in the server hello message to generate the fourth handshake message m4. Then, the secure access gateway uses the fourth handshake message m4 as the encrypted message m in the PQC key encapsulation algorithm, runs the G function of the PQC algorithm to obtain the second handshake key K2, and uses the encapsulation information as the extension_data content of pqc_key_share. The fourth handshake message m4 is then subjected to post-quantum cryptographic encryption to generate the second encrypted message in the server hello message. The secure access gateway concatenates the quantum key identifier UUID_QK with the second handshake random number R2 to obtain the second verification message, and uses the second verification message as M in the PQC signature algorithm for PQC signature protection to generate the second signature message M2 in the server hello message, and the signature information is used as the extension_data content of pqc_signature. Finally, the secure access gateway sends a server hello message to the client. In this way, the secure access gateway increases the confidentiality of the quantum key identifier by concatenating the quantum key identifier UUID_QK with the randomly generated second random number r2, and processes the quantum key identifier UUID_QK and its derivatives using a post-quantum cryptographic algorithm to increase the complexity of the quantum key identifier by combining quantum key distribution technology with post-quantum cryptography technology.
请参阅图16,在某些实施方式中,第一解密结果中包括第一握手随机数,第二加密结果中包括第二握手随机数,步骤024(根据第一解密结果、第二加密结果得到第一终端握手密钥和第一网络设备握手密钥),包括:Please refer to FIG. 16 . In some implementations, the first decryption result includes a first handshake random number, and the second encryption result includes a second handshake random number. Step 024 (obtaining a first terminal handshake key and a first network device handshake key according to the first decryption result and the second encryption result) includes:
0241:根据第一握手随机数、第二握手随机数生成主密钥;0241: Generate a master key based on the first handshake random number and the second handshake random number;
0242:根据主密钥派生获得第一终端握手密钥、第一网络设备握手密钥。0242: Derive a first terminal handshake key and a first network device handshake key according to the master key.
在某些实施方式中,派生模块还用于根据第一握手随机数、第二握手随机数生成主密钥,及根据主密钥派生获得第一终端握手密钥、第一网络设备握手密钥。In some embodiments, the derivation module is further used to generate a master key based on the first handshake random number and the second handshake random number, and to derive a first terminal handshake key and a first network device handshake key based on the master key.
在某些实施方式中,处理器还用于根据第一握手随机数、第二握手随机数生成主密钥,及根据主密钥派生获得第一终端握手密钥、第一网络设备握手密钥。In some embodiments, the processor is further configured to generate a master key based on the first handshake random number and the second handshake random number, and derive a first terminal handshake key and a first network device handshake key based on the master key.
具体地,安全接入网关根据第一解密结果中的第一握手随机数与第二加密结果中的第二握手随机数生成主密钥。接着,安全接入网关再根据生成的主密钥派生出第一终端握手密钥和第一网络设备握手密钥。这样通过使用随机生成的随机数生成主密钥,再利用密码学算法对主密钥进行派生生成第一终端握手密钥和第一网络设备握手密钥以用于后续密钥派生。Specifically, the security access gateway generates a master key based on the first handshake random number in the first decryption result and the second handshake random number in the second encryption result. Then, the security access gateway derives the first terminal handshake key and the first network device handshake key based on the generated master key. In this way, the master key is generated by using the randomly generated random number, and then the master key is derived by using a cryptographic algorithm to generate the first terminal handshake key and the first network device handshake key for subsequent key derivation.
接续上述示例,请再次参阅图3,安全接入网关根据第一握手随机数R1、第二握手随机数R2生成主密钥,再按照TLS1.3协议规范计算得到第一终端握手密钥client_handshake_traffic_secret、第一网络设备握手密钥server_handshake_traffic_secret。安全接入网关通过使用随机生成的随机数生成主密钥,再利用密码学算法对主密钥进行派生生成第一终端握手密钥client_handshake_traffic_secret和第一网络设备握手密钥server_handshake_traffic_secret以用于后续密钥派生。Continuing with the above example, please refer to Figure 3 again. The secure access gateway generates a master key based on the first handshake random number R1 and the second handshake random number R2, and then calculates the first terminal handshake key client_handshake_traffic_secret and the first network device handshake key server_handshake_traffic_secret according to the TLS1.3 protocol specification. The secure access gateway generates a master key by using a randomly generated random number, and then uses a cryptographic algorithm to derive the master key to generate the first terminal handshake key client_handshake_traffic_secret and the first network device handshake key server_handshake_traffic_secret for subsequent key derivation.
请参阅图17,在某些实施方式中,第一解密结果包括第二握手消息,步骤025(根据第二量子密钥、第一终端握手密钥、第一网络设备握手密钥、第一解密结果、第二加密结果生成第二终端握手密钥、第二网络设备握手密钥,以对终端和网络设备的通信进行加密),包括:Please refer to FIG. 17 . In some embodiments, the first decryption result includes a second handshake message. Step 025 (generating a second terminal handshake key and a second network device handshake key according to the second quantum key, the first terminal handshake key, the first network device handshake key, the first decryption result, and the second encryption result to encrypt communication between the terminal and the network device) includes:
0251:对第二握手消息进行后量子密码派生处理以生成第一握手密钥;0251: Perform post-quantum cryptographic derivation processing on the second handshake message to generate a first handshake key;
0252:根据第二量子密钥、第一终端握手密钥、第一握手密钥、第二握手密钥生成第二终端握手密钥;0252: Generate a second terminal handshake key according to the second quantum key, the first terminal handshake key, the first handshake key, and the second handshake key;
0253:根据第二量子密钥、第一网络设备握手密钥、第一握手密钥、第二握手密钥生成第二网络设备握手密钥;0253: Generate a second network device handshake key according to the second quantum key, the first network device handshake key, the first handshake key, and the second handshake key;
0254:根据第二终端握手密钥和第二网络设备握手密钥以对终端和网络设备的通信进行加密。0254: Encrypt the communication between the terminal and the network device according to the second terminal handshake key and the second network device handshake key.
在某些实施方式中,派生模块还用于对第二握手消息进行后量子密码派生处理以生成第一握手密钥,及根据第二量子密钥、第一终端握手密钥、第一握手密钥、第二握手密钥生成第二终端握手密钥,以及根据第二量子密钥、第一网络设备握手密钥、第一握手密钥、第二握手密钥生成第二网络设备握手密钥。通信模块用于根据第二终端握手密钥和第二网络设备握手密钥以对终端和网络设备的通信进行加密。In some embodiments, the derivation module is further used to perform post-quantum cryptographic derivation processing on the second handshake message to generate a first handshake key, and to generate a second terminal handshake key according to the second quantum key, the first terminal handshake key, the first handshake key, and the second handshake key, and to generate a second network device handshake key according to the second quantum key, the first network device handshake key, the first handshake key, and the second handshake key. The communication module is used to encrypt the communication between the terminal and the network device according to the second terminal handshake key and the second network device handshake key.
在某些实施方式中,处理器还用于对第二握手消息进行后量子密码派生处理以生成第一握手密钥,及根据第二量子密钥、第一终端握手密钥、第一握手密钥、第二握手密钥生成第二终端握手密钥,以及根据第二量子密钥、第一网络设备握手密钥、第一握手密钥、第二握手密钥生成第二网络设备握手密钥和根据第二终端握手密钥和第二网络设备握手密钥以对终端和网络设备的通信进行加密。In some embodiments, the processor is also used to perform post-quantum cryptographic derivation processing on the second handshake message to generate a first handshake key, and to generate a second terminal handshake key based on the second quantum key, the first terminal handshake key, the first handshake key, and the second handshake key, and to generate a second network device handshake key based on the second quantum key, the first network device handshake key, the first handshake key, and the second handshake key, and to encrypt communications between the terminal and the network device based on the second terminal handshake key and the second network device handshake key.
具体地,首先,网络设备对第二握手消息进行后量子密码派生处理以生成第一握手密钥。然后,网络设备根据第一终端握手密钥、第二量子密钥、第一握手密钥、第二握手密钥生成第二终端密钥。接着,网络设备根据第一网络设备握手密钥、第二量子密钥、第一握手密钥、第二握手密钥生成第二网络设备密钥。网络设备再利用生成的第二终端密钥和第二网络设备密钥对终端和网络设备之间的通信进行加密,这样通过使用结合量子密钥分发技术和后量子密码学技术生成的密钥增强了网络设备间通信的抵抗量子计算攻击的能力,保护了通信过程传输的数据。Specifically, first, the network device performs post-quantum cryptographic derivation processing on the second handshake message to generate a first handshake key. Then, the network device generates a second terminal key based on the first terminal handshake key, the second quantum key, the first handshake key, and the second handshake key. Next, the network device generates a second network device key based on the first network device handshake key, the second quantum key, the first handshake key, and the second handshake key. The network device then uses the generated second terminal key and the second network device key to encrypt the communication between the terminal and the network device, thereby enhancing the ability of the communication between network devices to resist quantum computing attacks by using a key generated by combining quantum key distribution technology and post-quantum cryptography technology, and protecting the data transmitted during the communication process.
接续上述示例,首先,安全接入网关对第二握手消息进行后量子密码派生处理以生成第一握手密钥K1。然后,安全接入网关根据第一终端握手密钥client_handshake_traffic_secret、第一量子密钥QK_UUID1、第一握手密钥K1、第二握手密钥K2生成第二终端密钥client_handshake_traffic_secret2。接着,客户端根据第一网络设备握手密钥server_handshake_traffic_secret、第一量子密钥QK_UUID1、第一握手密钥K1、第二握手密钥K2生成第二网络设备密钥server_handshake_traffic_secret2。再利用生成的第二终端密钥和第二网络设备密钥对终端和网络设备之间的通信进行加密,这样通过使用结合量子密钥分发技术和后量子密码学技术生成的密钥增强了网络设备间通信的抵抗量子计算攻击的能力,保护了通信过程传输的数据。在生成第二终端密钥和第二网络设备密钥后,客户端和安全接入网关按照TLS1.3协议规范在第二终端密钥client_handshake_traffic_secret2和第二网络设备密钥server_handshake_traffic_secret2及其派生的write_key和write_iv保护下进行后续握手消息。在具备PQC证书时,客户端在客户端Certificate消息中增加PQC签名证书和PQC加密证书。客户端和安全接入网关的CerficateVerify和Finished消息的认证范围涵盖以上新增PQC相关消息。客户端和网关端最终生成客户端应用流量密钥client_application_traffic_secret和网关应用流量密钥server_application_traffic_secret及其派生的write_key和write_iv等密钥用于记录层协议的应用数据保护。客户端应用流量密钥client_application_traffic_secret和网关应用流量密钥server_application_traffic_secret用于加密客户端发送的应用数据,确保数据在传输过程中的机密性和完整性。Continuing with the above example, first, the security access gateway performs post-quantum cryptographic derivation processing on the second handshake message to generate the first handshake key K1. Then, the security access gateway generates the second terminal key client_handshake_traffic_secret2 according to the first terminal handshake key client_handshake_traffic_secret, the first quantum key QK_UUID1, the first handshake key K1, and the second handshake key K2. Next, the client generates the second network device key server_handshake_traffic_secret2 according to the first network device handshake key server_handshake_traffic_secret, the first quantum key QK_UUID1, the first handshake key K1, and the second handshake key K2. The generated second terminal key and the second network device key are then used to encrypt the communication between the terminal and the network device, so that the ability of the communication between network devices to resist quantum computing attacks is enhanced by using the key generated by combining quantum key distribution technology and post-quantum cryptography technology, and the data transmitted during the communication process is protected. After generating the second terminal key and the second network device key, the client and the secure access gateway carry out subsequent handshake messages under the protection of the second terminal key client_handshake_traffic_secret2 and the second network device key server_handshake_traffic_secret2 and their derived write_key and write_iv in accordance with the TLS1.3 protocol specification. When the PQC certificate is available, the client adds the PQC signature certificate and the PQC encryption certificate to the client Certificate message. The authentication scope of the CerficateVerify and Finished messages of the client and the secure access gateway covers the above newly added PQC related messages. The client and the gateway finally generate the client application traffic key client_application_traffic_secret and the gateway application traffic key server_application_traffic_secret and their derived write_key and write_iv for application data protection of the record layer protocol. The client application traffic key client_application_traffic_secret and the gateway application traffic key server_application_traffic_secret are used to encrypt the application data sent by the client to ensure the confidentiality and integrity of the data during transmission.
本申请还提供了一种包含计算机程序的计算机可读存储介质。当计算机程序被一个或多个处理器执行时,使得一个或多个处理器执行本申请的语音交互方法。The present application also provides a computer-readable storage medium containing a computer program. When the computer program is executed by one or more processors, the one or more processors execute the voice interaction method of the present application.
可以理解,计算机程序包括计算机程序代码。计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。计算机可读存储介质可以包括:能够携带计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、以及软件分发介质等。It is understood that a computer program includes computer program code. The computer program code may be in source code form, object code form, executable file or some intermediate form. Computer readable storage media may include: any entity or device capable of carrying computer program code, recording medium, USB flash drive, mobile hard disk, magnetic disk, optical disk, computer memory, read-only memory (ROM), random access memory (RAM), and software distribution medium.
在本说明书的描述中,参考术语“具体地”、“进一步地”、“特别地”、“可以理解地”等的描述意指结合实施方式或示例描述的具体特征、结构、材料或者特点包含于本申请的至少一个实施方式或示例中。在本说明书中,对上述术语的示意性表述不预定指的是相同的实施方式或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施方式或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本领域的技术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特征进行结合和组合。In the description of this specification, the descriptions with reference to the terms "specifically", "further", "particularly", "understandably", etc. are intended to mean that the specific features, structures, materials or characteristics described in conjunction with the embodiments or examples are included in at least one embodiment or example of the present application. In this specification, the schematic representations of the above terms are not intended to refer to the same embodiment or example. Moreover, the specific features, structures, materials or characteristics described may be combined in any one or more embodiments or examples in a suitable manner. In addition, those skilled in the art may combine and combine the different embodiments or examples described in this specification and the features of the different embodiments or examples, unless they are contradictory.
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本申请的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本申请的实施例所属技术领域的技术人员所理解。Any process or method description in a flowchart or otherwise described herein may be understood to represent a module, segment or portion of code that includes one or more executable instructions for implementing the steps of a specific logical function or process, and the scope of the preferred embodiments of the present application includes alternative implementations in which functions may not be performed in the order shown or discussed, including performing functions in a substantially simultaneous manner or in the reverse order depending on the functions involved, which should be understood by technicians in the technical field to which the embodiments of the present application belong.
尽管上面已经示出和描述了本申请的实施方式,可以理解的是,上述实施方式是示例性的,不能理解为对本申请的限制,本领域的普通技术人员在本申请的范围内可以对上述实施方式进行变化、修改、替换和变型。Although the embodiments of the present application have been shown and described above, it can be understood that the above embodiments are exemplary and cannot be understood as limitations to the present application. Ordinary technicians in this field can change, modify, replace and modify the above embodiments within the scope of the present application.
Claims (15)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202411007785.5A CN118555133B (en) | 2024-07-25 | 2024-07-25 | Quantum-resistant security enhancement method of transport layer security protocol |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202411007785.5A CN118555133B (en) | 2024-07-25 | 2024-07-25 | Quantum-resistant security enhancement method of transport layer security protocol |
Publications (2)
Publication Number | Publication Date |
---|---|
CN118555133A true CN118555133A (en) | 2024-08-27 |
CN118555133B CN118555133B (en) | 2024-11-22 |
Family
ID=92446429
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202411007785.5A Active CN118555133B (en) | 2024-07-25 | 2024-07-25 | Quantum-resistant security enhancement method of transport layer security protocol |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN118555133B (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN118694528A (en) * | 2024-08-28 | 2024-09-24 | 中电信量子信息科技集团有限公司 | Quantum-resistant security enhancement method for online certificate issuance and key pair distribution |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107612899A (en) * | 2017-09-08 | 2018-01-19 | 浙江神州量子网络科技有限公司 | A kind of OpenVPN safety communicating methods and communication system based on quantum key |
CN114531238A (en) * | 2022-04-24 | 2022-05-24 | 中电信量子科技有限公司 | Secret key safe filling method and system based on quantum secret key distribution |
CN116996209A (en) * | 2023-07-10 | 2023-11-03 | 之江实验室 | CoAP protocol quantum attack resistant encryption method and device |
KR102609406B1 (en) * | 2022-06-17 | 2023-12-04 | 한국과학기술정보연구원 | Communication apparatus based on transport layer security protocol, shared key extension method |
-
2024
- 2024-07-25 CN CN202411007785.5A patent/CN118555133B/en active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107612899A (en) * | 2017-09-08 | 2018-01-19 | 浙江神州量子网络科技有限公司 | A kind of OpenVPN safety communicating methods and communication system based on quantum key |
CN114531238A (en) * | 2022-04-24 | 2022-05-24 | 中电信量子科技有限公司 | Secret key safe filling method and system based on quantum secret key distribution |
KR102609406B1 (en) * | 2022-06-17 | 2023-12-04 | 한국과학기술정보연구원 | Communication apparatus based on transport layer security protocol, shared key extension method |
CN116996209A (en) * | 2023-07-10 | 2023-11-03 | 之江实验室 | CoAP protocol quantum attack resistant encryption method and device |
Non-Patent Citations (3)
Title |
---|
CARLOS RUBIO GARCIA: "Integrating Quantum Key Distribution into TLS 1.3: A Transport Layer Approach to Quantum-Resistant Communications in Optical Networks", IEEE XPLORE, 31 December 2023 (2023-12-31) * |
INTERNET ENGINEERING TASK FORCE: "Hybrid Post-Quantum Key Encapsulation Methods (PQ KEM) for Transport Layer Security 1.2 (TLS)", IETF.ORG, 7 May 2019 (2019-05-07) * |
刘亚敏;李祥学;刘晗林;: "基于格的后量子密钥交换研究", 密码学报, no. 05, 15 October 2017 (2017-10-15) * |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN118694528A (en) * | 2024-08-28 | 2024-09-24 | 中电信量子信息科技集团有限公司 | Quantum-resistant security enhancement method for online certificate issuance and key pair distribution |
Also Published As
Publication number | Publication date |
---|---|
CN118555133B (en) | 2024-11-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US7120797B2 (en) | Methods for authenticating potential members invited to join a group | |
CN114765543B (en) | Encryption communication method and system of quantum cryptography network expansion equipment | |
CN114036539A (en) | Blockchain-based secure and auditable IoT data sharing system and method | |
CN118540164B (en) | Quantum security enhancement method for Internet key exchange protocol | |
CN118540165B (en) | Anti-quantum security enhancement method for national secret IPSec VPN protocol | |
CN117201000A (en) | Mass data secure communication method, equipment and medium based on temporary key agreement | |
CN116567624B (en) | 5G feeder terminal communication safety protection method, device and storage medium | |
WO2025025426A1 (en) | Authentication and key agreement method and system | |
CN115499126A (en) | Key pair generation method, cooperative signature method, decryption method, device and medium based on decentralized storage of SM2 keys | |
CN118555133B (en) | Quantum-resistant security enhancement method of transport layer security protocol | |
CN118659881B (en) | Quantum-resistant security enhancement method for secure shell protocol | |
CN118540163B (en) | Anti-quantum security enhancement method for national secret SSL VPN protocol | |
CN118659922B (en) | Quantum security enhancement method for open authorization protocol | |
CN119766433A (en) | A method, device and system for encrypted communication supporting post-quantum algorithm | |
WO2025025326A1 (en) | Data transmission method for nuclear power physical protection communication, device, and medium | |
CN114584975B (en) | An SDN-based anti-quantum satellite network access authentication method | |
CN118694529B (en) | Quantum-resistant security enhancement method for secure channel protocol of password equipment | |
CN118694528B (en) | Anti-quantum security enhancement method for on-line certificate issuing and key pair distribution | |
CN118659923B (en) | A quantum-resistant security enhancement method for the Simple Authentication and Security Layer protocol | |
CN118631457B (en) | Quantum-resistant security enhancement method of security assertion marking protocol | |
CN118713833B (en) | Quantum security enhancement method for open identity connection protocol | |
CN118694618B (en) | A method to enhance the quantum security of the Central Authentication Service Protocol | |
RU2771928C2 (en) | Secure data exchange ensuring direct secrecy | |
CN119766437A (en) | SSL VPN remote access method, system and related device supporting post quantum algorithm | |
CN119203118A (en) | An encryption method and system for national secret Ceph block storage based on quantum key |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |