(19)
(11)EP 3 193 486 B1

(12)EUROPEAN PATENT SPECIFICATION

(45)Mention of the grant of the patent:
17.06.2020 Bulletin 2020/25

(21)Application number: 16204705.4

(22)Date of filing:  16.12.2016
(51)International Patent Classification (IPC): 
H04L 29/06(2006.01)
H04L 9/30(2006.01)
H04L 9/08(2006.01)

(54)

MUTUAL AUTHENTICATION METHOD, AUTHENTICATION APPARATUS, AND AUTHENTICATION PROGRAM

VERFAHREN ZUR GEGENSEITIGEN AUTHENTISIERUNG, AUTHENTIFIZIERUNGSVORRICHTUNG UND AUTHENTIFIZIERUNGSPROGRAMM

PROCÉDÉ D'AUTHENTIFICATION RÉCIPROQUE, APPAREIL D'AUTHENTIFICATION ET PROGRAMME D'AUTHENTIFICATION


(84)Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

(30)Priority: 15.01.2016 JP 2016005919

(43)Date of publication of application:
19.07.2017 Bulletin 2017/29

(73)Proprietor: FUJITSU LIMITED
Kawasaki-shi Kanagawa 211-8588 (JP)

(72)Inventors:
  • Morikawa, Ikuya
    Kanagawa 211-8588 (JP)
  • Sakemi, Yumi
    Kanagawa 211-8588 (JP)
  • Takenaka, Masahiko
    Kanagawa 211-8588 (JP)

(74)Representative: Hoffmann Eitle 
Patent- und Rechtsanwälte PartmbB Arabellastraße 30
81925 München
81925 München (DE)


(56)References cited: : 
EP-A1- 2 228 942
US-A1- 2011 055 567
  
      
    Note: Within nine months from the publication of the mention of the grant of the European patent, any person may give notice to the European Patent Office of opposition to the European patent granted. Notice of opposition shall be filed in a written reasoned statement. It shall not be deemed to have been filed until the opposition fee has been paid. (Art. 99(1) European Patent Convention).


    Description

    FIELD



    [0001] The embodiments discussed herein relate to a mutual authentication method, an authentication apparatus, and an authentication program.

    BACKGROUND



    [0002] When a plurality of information processing devices perform data communication with each other via a network, various security risks exist. For example, data could be stolen or falsified by a third party on a communication path or a third party could fraudulently log on by using an unauthorized information processing device. Against this background, to ensure security, cryptographic communication technology can be used. Examples of the cryptographic communication technology include Secure Sockets Layer (SSL) and Transport Layer Security (TLS). SSL and TLS can be used in various types of data communication such as World Wide Web (WWW) communication, transmission of electronic mail, and Virtual Private Network (VPN) communication.

    [0003] In cryptographic communication technology, there are cases in which handshakes are performed by using public key cryptography technology. For example, when two information processing devices perform a handshake, each of the two information processing devices that wish to perform data communication encrypts a key material such as a random number by using a public key of its communication peer and transmits the encrypted key material. The key material encrypted by using the public key can be decrypted only by an authorized information processing device having a private key that corresponds to the public key. Thus, when each of the two information processing devices determines that its communication peer has properly recognized the corresponding encrypted key material, each of the two information processing devices can validate its communication peer.

    [0004] In addition, for example, when a handshake is performed, two information processing devices can independently generate a shared key on the basis of a predetermined key generation algorithm and a key material exchanged between the two information processing devices. If the two information processing devices are authorized information processing devices, the two information processing devices generate the same shared key. Thus, the two information processing devices can agree on the shared key, without transmitting the shared key itself. Thereafter, the two information processing devices can encrypt and transmit data on the basis of the agreed shared key.

    [0005] Identity-based (ID-based) cryptography has been proposed as a kind of public key cryptography technology. In ID-based cryptography, instead of using a mathematically-generated numerical value as a public key, any identifier that can be recognized by humans such as a network address, a host name, or a device number or a numerical value obtained by converting such an identifier is used as a public key. In ID-based cryptography, cryptographic processing can be performed when an identifier of a communication peer is known, and there are cases in which a certificate that certifies that a public key is assigned to the communication peer is not needed.

    [0006] See, for example, Japanese Laid-open Patent Publication No. 2010-4288.

    [0007] US 2011/005567 A1 describes one or more secure key management protocols for use in communication environments such as a media plane ofa multimedia communication system. For example, a method for performing an authenticated key agreement protocol, in accordance with a multimedia communication system, between a first party and a second party comprises, at the first party, the following steps. Note that encryption/decryption is performed in accordance with an identity based encryption operation. At least one private key for the first party is obtained from a key service. A first message comprising an encrypted first random key component is sent from the first party to the second party, the first random key component having been computed at the first party, and the first message having been encrypted using a public key ofthe second party. A second message comprising an encrypted random key component pair is received at the first party from the second party, the random key component pair having been formed from the first random key component and a second random key component computed at the second party, and the second message having been encrypted at the second party using a public key of the first party. The second message is decrypted by the first party using the private key obtained by the first party from the key service to obtain the second random key component. A third message comprising the second random key component is sent from the first party to the second party, the third message having been encrypted using the public key ofthe second party. The first party computes a secure key based on the second random key component, the secure key being used for conducting at least one call session with the second party via a media plane ofthe multimedia communication system.

    [0008] In cryptographic communication technology, for example, two information processing devices can perform a handshake in accordance with the following procedure. One information processing device accesses the other information processing device. The latter information processing device transmits a key material obtained by performing encryption by using a public key of the former information processing device. The former information processing device transmits a key material obtained by performing encryption by using a public key of the latter information processing device. In addition, the former information processing device generates verification data for determining whether a shared key has accurately been generated from the key material and transmits the verification data. The latter information processing device also generates and transmits verification data. When each of the two information processing devices verifies its corresponding verification data, the two information processing devices determine that the shared key has been agreed upon.

    [0009] However, in accordance with the above handshake procedure, four communications are performed between the two information processing devices. If the number of communications can be reduced, the authentication time can be shortened, and the overhead before the start of data communication can be reduced.

    SUMMARY



    [0010] The invention is set out in the appended claims.

    [0011] It is an object in one aspect of the embodiments to provide a mutual authentication method, an authentication apparatus, and an authentication program capable of shortening authentication time.

    [0012] According to one aspect, there is provided a mutual authentication method executed by a first information processing apparatus and a second information processing apparatus, the mutual authentication method including: generating, by the first information processing apparatus, first encrypted data by encrypting a first random number by using a second public key that corresponds to second identification information regarding the second information processing apparatus; transmitting, by the first information processing apparatus, first identification information regarding the first information processing apparatus, the second identification information, and the first encrypted data to the second information processing apparatus; generating, by the second information processing apparatus, second encrypted data by encrypting a second random number by using a first public key that corresponds to the first identification information; generating, by the second information processing apparatus, a second shared-key candidate, based on the second random number, the first encrypted data, and a second private key that corresponds to the second public key; generating, by the second information processing apparatus, second verification data by using the second shared-key candidate; transmitting, by the second information processing apparatus, the second encrypted data and the second verification data to the first information processing apparatus; generating, by the first information processing apparatus, a first shared-key candidate, based on the first random number, the second encrypted data, a first private key that corresponds to the first public key; generating, by the first information processing apparatus, first verification data by using the first shared-key candidate; examining, by the first information processing apparatus, the second verification data by using the first shared-key candidate; transmitting, by the first information processing apparatus, the first verification data to the second information processing apparatus; and examining, by the second information processing apparatus, the first verification data by using the second shared-key candidate.

    BRIEF DESCRIPTION OF DRAWINGS



    [0013] 

    FIG. 1 illustrates an example of an authentication system according to a first embodiment;

    FIG. 2 illustrates an example of a system according to a second embodiment;

    FIG. 3 illustrates an example of a hardware configuration capable of realizing functions of a client device according to the second embodiment;

    FIG. 4 is a block diagram illustrating an example of functions of the client device according to the second embodiment;

    FIG. 5 is a block diagram illustrating an example of functions of a server device according to the second embodiment;

    FIG. 6 is a sequence diagram illustrating a flow of authentication processing (without an error) according to the second embodiment;

    FIG. 7 is a sequence diagram illustrating a flow of authentication processing (with an error) according to the second embodiment;

    FIG. 8 is a sequence diagram illustrating a flow of authentication processing (a comparative example: without an error) according to a handshake of TLS;

    FIG. 9 illustrates a state transition of the client device according to the second embodiment;

    FIG. 10 illustrates a state transition of the server device according to the second embodiment;

    FIG. 11 is a sequence diagram illustrating a flow of authentication processing (with an error) according to a variation of the second embodiment;

    FIG. 12 illustrates a state transition of the client device according to the variation of the second embodiment; and

    FIG. 13 illustrates a state transition of the server device according to the variation of the second embodiment.


    DESCRIPTION OF EMBODIMENTS



    [0014] Embodiments will be described below with reference to the accompanying drawings, wherein like reference characters refer to like elements throughout.

    <1. First embodiment>



    [0015] A first embodiment will be described.

    [0016] FIG. 1 illustrates an example of an authentication system according to a first embodiment.

    [0017] The authentication system according to the first embodiment includes authentication devices 10 and 20. The authentication devices 10 and 20 perform mutual authentication and agree on a shared key to be used in data communication. The authentication devices 10 and 20 perform communication via a network. For example, various types of information described in the first embodiment may be included in messages on a protocol such as Transmission Control Protocol (TCP)/Internet Protocol (IP) and then transmitted. For example, the communication procedure described in the first embodiment may be applied to cryptographic communication technology such as SSL/TLS.

    [0018] The authentication devices 10 and 20 may be devices called information processing devices or computers. The authentication devices 10 and 20 may be portable devices such as mobile phones and laptop personal computers (PC) or may be stationary devices such as desktop PCs and server computers. In the first embodiment, first, the authentication device 10 accesses the authentication device 20. Thus, the authentication device 10 may be called a client, and the authentication device 20 may be called a server.

    [0019] The authentication device 10 includes a communication unit 11 and a control unit 12. The authentication device 20 includes a communication unit 21 and a control unit 22. Each of the communication units 11 and 21 is a communication interface that communicates with the other device. Each of the communication units 11 and 21 may be a wired interface that performs communication via a cable or may be a wireless interface that performs communication via a wireless link.

    [0020] For example, each of the control units 12 and 22 is a processor such as a central processing unit (CPU) or a digital signal processor (DSP). However, each of the control units 12 and 22 may include an electronic circuit for specific use such as an application specific integrated circuit (ASIC) or a field programmable gate array (FPGA). These processors execute programs stored in memories such as random access memories (RAMs). The programs include an authentication program in which the processing to be described below is written. A group of processors (multiprocessor) may be referred to as a "processor."

    [0021] Identification information 13 (first identification information) is associated with the authentication device 10. The identification information 13 is information about the authentication device 10 or a user of the authentication device 10. For example, an IP address, a host name, or a device number of the authentication device 10 may be used as the identification information 13. For example, a user ID or a telephone number of the user of the authentication device 10 may be used. Likewise, identification information 23 (second identification information) is associated with the authentication device 20. The identification information 23 is information about the authentication device 20 or a user of the authentication device 20.

    [0022] Regarding the authentication device 10, a public key 14 (a first public key) and a private key 15 (a first private key) used in public key crytography technology are defined. While the public key 14 has been made public, the private key 15 is secretly held only by the authentication device 10. Data encrypted with the public key 14 can be decrypted only with the private key 15. The public key 14 and the private key 15 are associated with the identification information 13. Likewise, regarding the authentication device 20, a public key 24 (a second public key) and a private key 25 (a second private key) used in public key crytography technology are defined. While the public key 24 has been made public, the private key 25 is secretly held only by the authentication device 20. Data encrypted with the public key 24 can be decrypted only with the private key 25. The public key 24 and the private key 25 are associated with the identification information 23.

    [0023] If ID-based cryptography is used as public key crytography technology, the authentication device 10 can generate the public key 24 from the identification information 23. In addition, the authentication device 20 can generate the public key 14 from the identification information 13. However, in the first embodiment, public key crytography technology other than ID-based cryptography may be used. The authentication device 10 may search a database that exists inside or outside the authentication device 10 for the public key 24 corresponding to the identification information 23 or may directly acquire the public key 24 from the authentication device 20. The authentication device 20 may search a database that exists inside or outside the authentication device 20 for the public key 14 corresponding to the identification information 13 or may directly acquire the public key 14 from the authentication device 10.

    [0024] The communication unit 11 performs communication with the authentication device 20 as follows. The communication unit 11 transmits the identification information 13 and 23 and encrypted data 18 (first encrypted data) to the authentication device 20. After transmitting the encrypted data 18, the communication unit 11 receives encrypted data 28 (second encrypted data) and verification data 29 (second verification data) from the authentication device 20. After receiving the verification data 29, the communication unit 11 transmits verification data 19 (first verification data) to the authentication device 20.

    [0025] The control unit 12 generates the encrypted data 18 by generating a random number 17 (a first random number) and encrypting the random number 17 by using the public key 24 corresponding to the identification information 23. When the communication unit 11 receives the encrypted data 28, the control unit 12 generates a shared-key candidate 16 (a first shared-key candidate) from the random number 17, the encrypted data 28, and the private key 15. The control unit 12 generates the verification data 19 by using the shared-key candidate 16. For example, the verification data 19 is encrypted with the shared-key candidate 16. When the communication unit 11 receives the verification data 29, the control unit 12 examines the verification data 29 by using the shared-key candidate 16. For example, the control unit 12 creates verification data that corresponds to the verification data 29 in the same method as that used by the authentication device 20 and compares the created verification data with the verification data 29. In this case, if both of the verification data match, the control unit 12 verifies the verification data. If not, the control unit 12 does not verify the verification data.

    [0026] The communication unit 21 performs communication with the authentication device 10 as follows. The communication unit 21 receives the identification information 13 and 23 and the encrypted data 18 from the authentication device 10. After receiving the encrypted data 18, the communication unit 21 transmits the encrypted data 28 and the verification data 29 to the authentication device 10. After transmitting the verification data 29, the communication unit 21 receives the verification data 19 from the authentication device 10.

    [0027] When the communication unit 21 receives the identification information 13, the control unit 22 generates the encrypted data 28 by generating a random number 27 (a second random number) and encrypting the random number 27 by using the public key 14 corresponding to the identification information 13. When the communication unit 21 receives the encrypted data 18, the control unit 22 generates a shared-key candidate 26 (a second shared-key candidate) from the random number 27, the encrypted data 18, and the private key 25. The control unit 22 generates the verification data 29 by using the shared-key candidate 26. For example, the verification data 29 is encrypted with the shared-key candidate 26. When the communication unit 21 receives the verification data 19, the control unit 22 examines the verification data 19 by using the shared-key candidate 26. For example, the control unit 22 creates verification data that corresponds to the verification data 19 in the same method as that used by the authentication device 10 and compares the created verification data with the verification data 19. In this case, if both of the verification data match, the control unit 22 verifies the verification data. If not, the control unit 22 does not verify the verification data.

    [0028] If the control units 12 and 22 verify the verification data 19 and 29, the shared-key candidates 16 and 26 are determined to be the same. Namely, a shared key is agreed between the authentication devices 10 and 20. Thereafter, the authentication device 10 performs cryptographic communication by using the shared-key candidate 16 as the shared key, and the authentication device 20 performs cryptographic communication by using the shared-key candidate 26 as the shared key.

    [0029] In addition, since the random number 17 is encrypted with the public key 24 of the authentication device 20, only the authentication device 20 having the private key 25 corresponding to the public key 24 can recognize the random number 17. In addition, since the random number 27 is encrypted with the public key 14 of the authentication device 10, only the authentication device 10 having the private key 15 corresponding to the public key 14 can recognize the random number 27. Thus, by determining that the same shared key has been generated, each of the authentication devices 10 and 20 can authenticate its communication peer.

    [0030] When the communication unit 21 receives the identification information 13 and 23, the control unit 22 may determine whether to accept the identification information 13 and 23. If the control unit 22 accepts the identification information 13 and 23, the control unit 22 continues the above processing. However, if the control unit 22 does not accept at least one of the identification information 13 and 23, the control unit 22 may terminate the communication with the authentication device 10. For example, the control unit 22 does not accept the identification information 13 when the identification information 13 is not included in a predetermined whitelist or is listed in a predetermined blacklist. For example, the control unit 22 does not accept the identification information 23 when the identification information 23 does not represent the authentication device 20 or when the identification information 23 is expired. In this case, the control unit 22 may choose different identification information as the identification information 23 of the authentication device 20 and give a chance for retransmission of the encrypted data 18.

    [0031] Next, the efficiency of the communication procedure according to the first embodiment will be examined.

    [0032] The following communication procedure is possible as another example of the communication procedure performed by the authentication devices 10 and 20. First, the authentication device 10 transmits the identification information 13 to the authentication device 20. In response to the access by the authentication device 10, the authentication device 20 transmits the identification information 23 and the encrypted data 28 to the authentication device 10. Since the authentication device 20 has not received the encrypted data 18 yet, the authentication device 20 does not transmit the verification data 29 at this point. The authentication device 10 transmits the encrypted data 18 and the verification data 19 to the authentication device 20. The authentication device 20 transmits the verification data 29 to the authentication device 10. In accordance with this example of the communication procedure, four communications are performed between the authentication devices 10 and 20.

    [0033] In contrast, in accordance with the communication procedure according to the first embodiment, the encrypted data 18 is transmitted earlier from the authentication device 10 to the authentication device 20 along with the identification information 13. Namely, the encrypted data 18 is transmitted before the encrypted data 28 is transmitted. Thus, as a reply to this transmission, the verification data 29 can be transmitted from the authentication device 20 to the authentication device 10 along with the encrypted data 28. Namely, the verification data 29 is transmitted before the verification data 19 is transmitted. As a result, after the verification data 19 is transmitted from the authentication device 10 to the authentication device 20, since the authentication device 20 does not need to transmit the verification data 29 to the authentication device 10, the number of communications is reduced to 3. Thus, the authentication time between the authentication devices 10 and 20 is shortened.

    <2. Second embodiment>



    [0034] Next, a second embodiment will be described. The second embodiment provides a mechanism of reducing the communication load caused when a handshake is performed by using cryptographic communication technology such as SSL or TLS.

    [0035] In a handshake performed when a TLS communication is started, messages such as a ClientHello, a ServerHello, a ServerHelloDone, a ChangeCipherSpec, a Certificate(S), a ServerKeyExchange, a ClientKeyExchange, a Finished(C), and a Finished(S) are exchanged. When ephemeral Diffie-Hellman key exchange (DHE) is performed in mutual authentication, the following messages are exchanged between a client device that operates as a handshake initiator and a server device that operates as a responder.

    [0036] First, the client device transmits a ClientHello. When receiving the ClientHello, the server device transmits a ServerHello, a Certificate(S), and a ServerKeyExchange to the client device. A certificate is included in the Certificate(S). A key material (server-generated key material) used when the client device generates a shared key is included in the ServerKeyExchange. How a server-generated key material is generated will be described below.

    [0037] When receiving the ServerKeyExchange, the client device examines the certificate in the Certificate(S) and generates a key material (client-generated key material) by using a public key of the server device included in the certificate. The client device generates master private information by using the key material (client-generated key material) used when the server device generates a shared key and the server-generated key material. In addition, the client device generates a verifier (client-generated verifier) by using the master private information. How the client-generated key material and the master private information are generated will be described below.

    [0038] The client device includes the client-generated key material in a ClientKeyExchange, includes the client-generated verifier in a Finished(C), and transmits the ClientKeyExchange and the Finished(C) to the server device. When receiving the ClientKeyExchange and the Finished(C), the server device generates master private information, which is the same as that generated by the client device, by using the server-generated key material and the client-generated key material. The server device examines the client-generated verifier and generates a verifier (server-generated verifier) by using the master private information.

    [0039] The server device includes the server-generated verifier in the Finished(S) and transmits the Finished(S) to the client device. When receiving the Finished(S), the client device examines the server-generated verifier included in the Finished(S). If the client-generated verifier and the server-generated verifier are verified, it is determined that no key material has been falsified during the processing. Namely, it is determined that key exchange and key agreement have accurately been performed. Thereafter, the client device and the server device are able to perform secure data communication by using the master private information.

    [0040] The above sequence is only an example. For example, as a variation, the processing about the Certificate(S) or the like and the verification processing about the certificate may be omitted. In addition, as a variation, ID-based cryptography may be used in the generation of the key material included in the ServerKeyExchange or the ClientKeyExchange and in the generation of the master private information. In addition, as a variation, an identifier may be included in the ClientHello or the ServerHello to be transmitted. As a variation, public parameters for ID-based cryptography may be included in the ClientHello.

    [0041] The technique according to the second embodiment provides a mechanism of reducing the number of times of communication of a group of messages that can be transmitted continuously without receiving a reply from a communication peer when a handshake as described above is performed.

    [0042] Next, a mechanism of key exchange, including a method of generating a key and key material, will be described.

    [0043] Hereinafter, a characteristic will be denoted by p, and an additive cyclic group on an elliptic curve defined by a prime field Fp will be denoted by E(Fp). In addition, a largest prime number with which the order #E(Fp) of E(Fp) is dividable will be denoted by r, and k that satisfies r|pk-1 will be referred to as an embedding degree. In addition, r|pk-1 represents that r is a divisor of pk-1. In addition, an additive subgroup of the order r in E(Fp) will be denoted by E(Fp){r}.

    [0044] A bilinear map e is defined by the following expression (1). The bilinear map e is represented by a function (pairing function) that receives an element of a cyclic group G1 and an element of a cyclic group G2 as inputs and outputs an element on an extension field G3. G/H represents a quotient group or a factor group of G with respect to H. In addition, Fpk*/(Fpk*)r represents a cyclic group formed by elements of Fpk* that represents 1 when raised to the r-th power.



    [0045] In addition, a group of integers from 0 to (r - 1) will be denoted by Zr. Regarding elements α of Zr (α ∈ Zr) and an element P of the cyclic group G1 or G2 (P ∈ G1 or G2), the scalar multiplication αP is defined as an operation in which addition of P is performed α times. In addition, regarding elements x of the extension field G3 (x ∈ G3), the power multiplication xα is defined as an operation in which multiplication of x is performed α times. In this case, bilinearity is a property that satisfies the following expression (2).



    [0046] A private key generator (PKG) that determines and secretly holds a master private key s (s ∈ Zr) determines P (P ∈ G1), Q (Q ∈ G2), e, H (hash function), and P0 (P0 = sP ∈ G1) as public parameters and makes these public parameters (P,Q,e,H,Po) public. The master private key s is different from the above master private information.

    [0047] For example, assuming that the server device and the client device correspond to an identifier IDA and an identifier IDB, respectively, and that the server device and the client device know the identifier IDA and IDB, a public key PA corresponding to the identifier IDA is defined by the following expression (3) and can be calculated by anyone by using the public parameters. Likewise, a public key PB corresponding to the identifier IDB is defined by the following expression (4) and can be calculated by anyone by using the public parameters.

    [0048] A private key SA corresponding to the identifier IDA is defined by the following expression (5) and can be calculated by the PKG holding the master private key s. Likewise, a private key SB corresponding to the identifier IDB is defined by the following expression (6) and can be calculated by the PKG holding the master private key s. The PKG provides an authorized entity (the server device) that has a right to be authenticated by means of the identifier IDA with the private key SA. In addition, the PKG provides an authorized entity (the client device) that has a right to be authenticated by means of the identifier IDB with the private key SB.









    [0049] When key exchange is performed between the client device and the server device, the server device generates a random number rA and generates a server-generated key material RA (RA = rAPB) by using the public key PB. Next, the server device transmits the server-generated key material RA to the client device. The client device generates a random number rB and generates a client-generated key material RB (RB = rBPA) by using the public key PA. Next, the client device transmits the client-generated key material RB to the server device.

    [0050] When receiving the server-generated key material RA, the client device calculates a shared key ZB (ZB = e(RA,rBSB)) by using the private key SB, the server-generated key material RA, the random number rB, and a public parameter. When receiving the client-generated key material RB, the server device calculates a shared key ZA (ZA = e (RB, rASA)) by using the private key SA, the client-generated key material RB, the random number rA, and a public parameter. These keys generated as described above are sometimes called session keys. However, herein, these keys will be called shared keys.

    [0051] Unless the server-generated key material RA and the client-generated key material RB are falsified while transmitted, the above shared keys ZA and ZB match, as calculated by the following expressions (7) and (8). Namely, the server device and the client device are able to obtain a shared key, and the key exchange is completed. In the handshake performed when the TLS communication is started, whether falsification has been performed is determined by using a client-generated verifier and a server-generated verifier.





    [0052] Other than the above way, there is another way of performing key exchange using ID-based cryptography. For example, a random number may be encrypted with a public key of a communication peer, and the encrypted random number may be used as the key material. In this case, since the communication peer that has received the key material can decrypt the random number from the key material by using the private key, the decrypted random number can be used as a shared key.

    [0053] In TLS, the above shared keys ZA and ZB are used as pre-master private information, and master private information is generated from the pre-master private information. Next, by encrypting communication data with the master private information, cryptographic communication between the client device and the server device is realized. A mechanism of generating the master private information from the pre-master private information is determined as follows in the TLS specification.

    [0054] Processing for generating the master private information (master_secret) from the pre-master private information (pre_master_secret) is defined as represented by the following expression (9) in the TLS specification (for example, see "by T. Dierks and C. Allen, The TLS Protocol Version 1.0, IETF Request for Comments (RFC) 2246, January 1999").



    [0055] In the above expression (9), "master secret" represents a byte string corresponding to a fixed character string (label) "master secret." In addition, ClientHello.random and ServerHello.random are random numbers transmitted in a ClientHello and a ServerHello, respectively. In addition, {0..47} signifies the initial 48 bytes of an output value outputted by a PRF that can output a byte string of any length. The PRF is defined as indicated by the following expression (10).



    [0056] In the above expression (10), "secret" is a private key. Assuming that the "secret" is divided into two portions of a first half and a second half in terms of bytes, S01 is a byte string of the first half and S02 is a byte string of the second half. If the number of bytes of the "secret" is an odd number, the byte of the center of the "secret" is used redundantly as the last byte of the byte string S01 and as the first byte of the byte string S02. In addition, "+" signifies concatenation of byte strings.

    [0057] P_hash (secret, seed) generates a byte string of any length from the private value "secret" and additional information "seed" by using a hash function hash. This P_hash(secret,seed) is defined as indicated by the following expression (11). HMAC_hash(secret,value) is a hash-based message authentication code (HMAC) with respect to a value. In addition, when i = 1, 2, 3,..., a function A is defined as indicated by the following expression (12).





    [0058] The master private information is given as a result obtained by performing XOR on a value extended to 48 bytes by HMAC-MD1 and a value extended to 48 bytes by HMAC-SHA-1, using the pre-master private information as a private key and concatenation of the random numbers included in a ClientHello and a ServerHello as the additional information (seed).

    [2-1. System]



    [0059] Next, a system according to a second embodiment will be described with reference to FIG. 2. FIG. 2 illustrates an example of the system according to the second embodiment.

    [0060] As illustrated in FIG. 2, the system according to the second embodiment includes a client device 100 and a server device 200 connected to each other via a network 74.

    [0061] The client device 100 and the server device 200 are computers. For example, the client device 100 is a computer such as a mobile phone, a smartphone, a tablet terminal, or a PC. For example, the server device 200 is a computer such as a PC or a general-purpose computer.

    [0062] The client device 100 is a computer that operates as an initiator when a handshake is performed. The server device 200 is a computer that operates as a responder when a handshake is performed.

    [0063] The network 74 is a wired or wireless network. For example, the client device 100 is able to include information in a message on a protocol such as TCP/IP and transmit the message including the information to the server device 200. For example, the server device 200 is able to include information in a message on a protocol such as TCP/IP and transmit the message including the information to the client device 100.

    [0064] The following description will be made by using the system in FIG. 2 as an example.

    [2-2. Hardware]



    [0065] First, a hardware configuration of the client device 100 will be described with reference to FIG. 3. FIG. 3 illustrates an example of a hardware configuration capable of realizing functions of the client device 100 according to the second embodiment.

    [0066] The client device 100 includes a CPU 101, a RAM 102, a hard disk drive (HDD) 103, an image signal processing unit 104, an input signal processing unit 105, a media reader 106, and a communication interface 107. The CPU 101 is an example of the control unit 12 according to the first embodiment.

    [0067] The CPU 101 is a processor which includes an arithmetic circuit that executes program instructions. The CPU 101 loads at least a part of the programs or data held in the HDD 103 to the RAM 102 and executes the program.

    [0068] The CPU 101 may include a plurality of processor cores, and the client device 100 may include a plurality of processors. The processing described below may be executed in parallel by using a plurality of processors or processor cores. In addition, a group of processors (multiprocessor) may be referred to as a "processor."

    [0069] The RAM 102 is a volatile memory that temporarily holds a program executed by the CPU 101 or data used by the CPU 101 for calculation. The client device 100 may include a different kind of memory other than a RAM. The client device 100 may include a plurality of memories.

    [0070] The HDD 103 is a non-volatile storage device that holds software programs, such as an operating system (OS) and application software, and data. The client device 100 may include a different kind of storage device such as a flash memory or a solid state drive (SSD). The client device 100 may include a plurality of non-volatile storage devices.

    [0071] The image signal processing unit 104 outputs an image to a display 71 connected to the client device 100 in accordance with instructions from the CPU 101. Examples of the display 71 include a cathode ray tube (CRT) display, a liquid crystal display (LCD), a plasma display panel (PDP), and an organic electro-luminescence (OEL) display.

    [0072] The input signal processing unit 105 acquires an input signal from an input device 72 connected to the client device 100 and outputs the input signal to the CPU 101.

    [0073] Examples of the input device 72 include a pointing device such as a mouse, a touch panel, a touch pad, or a trackball, a keyboard, a remote controller, and a button switch. A plurality of kinds of input devices may be connected to the client device 100. At least one of the display 71 and the input device 72 may be integrally formed with the enclosure of the client device 100.

    [0074] The media reader 106 is a reading device that reads programs or data recorded in a storage medium 73. Examples of the storage medium 73 include a magnetic disk such as a flexible disk (FD) or an HDD, an optical disc such as a compact disc (CD) or a digital versatile disc (DVD), a magneto-optical disk (MO), and a semiconductor memory. For example, the media reader 106 stores a program or data read out from the storage medium 73 in the RAM 102 or the HDD 103.

    [0075] The communication interface 107 is connected to the network 74 and communicates with other information processing devices via the network 74. The communication interface 107 may be a wired communication interface connected to a communication device such as a switch via a cable or may be a wireless communication interface connected to a base station via a wireless link.

    [0076] An example of the hardware configuration of the client device 100 has thus been described. Functions of the server device 200 can also be realized by using the same hardware configuration as that of the client device 100 illustrated in FIG. 3. Thus, detailed description of the hardware configuration that can realize the functions of the server device 200 will be omitted.

    [2-3. Functions]



    [0077] Next, functions of the client device 100 and the server device 200 will be described.

    (Client device 100)



    [0078] First, functions of the client device 100 will be described with reference to FIG. 4. FIG. 4 is a block diagram illustrating an example of functions of the client device 100 according to the second embodiment.

    [0079] As illustrated in FIG. 4, the client device 100 includes a storage unit 111, a key material generation unit 112, a communication unit 113, a shared-key generation unit 114, and a verification processing unit 115.

    [0080] Functions of the storage unit 111 may be realized by using the above RAM 102 or the HDD 103, for example. Functions of the key material generation unit 112, the shared-key generation unit 114, and the verification processing unit 115 may be realized by using the above CPU 101, for example. Functions of the communication unit 113 may be realized by using the above CPU 101 or the communication interface 107, for example.

    [0081] The storage unit 111 holds client identification information 111a and server identification information 111b. The client identification information 111a is identification information for identifying the client device 100. The server identification information 111b is identification information for identifying the server device 200. Public parameters made public by a PKG and a private key provided by the PKG are stored in the storage unit 111.

    [0082] The key material generation unit 112 generates a random number and generates a client-generated key material by using the generated random number and a public key of the server device 200. The communication unit 113 transmits messages such as a ClientHello, a ClientKeyExchange, and a Finished(C) to the server device 200. In addition, the communication unit 113 receives messages such as a ServerHello, a ServerKeyExchange, and a Finished(S) from the server device 200.

    [0083] The shared-key generation unit 114 generates master private information by using a server-generated key material included in a message received from the server device 200, the random number generated by the key material generation unit 112, the public parameters, and the private key provided by the PKG. The verification processing unit 115 generates a client-generated verifier by using the master private information generated by the shared-key generation unit 114. In addition, the verification processing unit 115 examines the server-generated verifier included in a message received from the server device 200.

    (Server device 200)



    [0084] Next, functions of the server device 200 will be described with reference to FIG. 5. FIG. 5 is a block diagram illustrating an example of functions of the server device 200 according to the second embodiment.

    [0085] As illustrated in FIG. 5, the server device 200 includes a storage unit 211, a communication unit 212, a key material generation unit 213, a shared-key generation unit 214, and a verification processing unit 215.

    [0086] Functions of the storage unit 211 may be realized by using hardware resources corresponding to the above RAM 102 or HDD 103, for example. Functions of the key material generation unit 213, the shared-key generation unit 214, and the verification processing unit 215 may be realized by using hardware resources corresponding to the above CPU 101, for example. Functions of the communication unit 212 may be realized by using hardware resources corresponding to the above CPU 101 or communication interface 107, for example.

    [0087] Server identification information 211a is stored in the storage unit 211. The server identification information 211a is identification information for identifying the server device 200. Public parameters made public by a PKG and a private key provided by the PKG are stored in the storage unit 211. A list of client identification information for determining authorized client devices may also be stored in the storage unit 211.

    [0088] The communication unit 212 receives messages such as a ClientHello, a ClientKeyExchange, and a Finished(C) from the client device 100. The communication unit 212 transmits messages such as a ServerHello, a ServerKeyExchange, and a Finished(S) to the client device 100. The key material generation unit 213 generates a random number and generates a server-generated key material by using the generated random number and a public key of the client device 100.

    [0089] The shared-key generation unit 214 generates master private information by using a client-generated key material included in a message received from the client device 100, the random number generated by the key material generation unit 213, the public parameters, and the private key provided by the PKG. The verification processing unit 215 generates a server-generated verifier by using the master private information generated by the shared-key generation unit 214. In addition, the verification processing unit 215 examines the client-generated verifier included in a message received from the client device 100.

    [0090] Functions of the client device 100 and server device 200 have thus been described.

    [2-4. Flow of processing]



    [0091] Next, a flow of authentication processing that the client device 100 and server device 200 perform when performing a handshake will be described.

    (Sequence: when there is no error in server identification information)



    [0092] First, a flow of authentication processing (without an error) performed when the server device 200 accepts the identifier transmitted from the client device 100 to the server device 200 as the server identification information used in the authentication processing will be described with reference to FIG. 6. FIG. 6 is a sequence diagram illustrating a flow of authentication processing (without an error) according to the second embodiment.

    [0093] The following description assumes that the client device 100 and the server device 200 hold the public parameters (P,Q,e,H,P0) made public by the PKG. Among the parameters, P represents a generator of the cyclic group G1, Q represents a generator of the cyclic group G2, e represents a bilinear map given by the above expression (1), H represents a hash function, P0 represents a generator of the cyclic group G1 generated from the master private key s secretly held by the PKG and P (Po = sP ∈ G1).

    [0094] In addition, the following description assumes that the client device 100 holds a private key Sc (Sc = (H(IDc) + s)-1Q) provided by the PKG and that the server device 200 holds at least a private key SS0 (SS0 = (H(IDS0) + s)-1Q) or a private key SS1 (SS1 = (H(IDS1) + s)-1Q) provided by the PKG. In addition, the following description assumes that at least an identifier IDS0 or an identifier IDS1 can be used as an identifier that identifies the server device 200.

    [0095] (S101) The communication unit 113 includes the client identification information 111a (an identifier IDC) and the server identification information 111b (the identifier IDso) used in the authentication processing in a ClientHello. As needed, such a ClientHello including the identifiers IDC and IDS0 will be referred to as a ClientHello{IDC,IDS0}. The communication unit 113 transmits the ClientHello{IDC,IDS0} to the server device 200.

    [0096] (S102) The key material generation unit 112 generates a random number rc. In addition, the key material generation unit 112 generates a public key PS0 (PS0 = H(IDS0) P + P0) of the server device 200 by using the public parameters H, P, and P0 and the identifier IDS0. Next, the key material generation unit 112 generates a client-generated key material RC0 (RC0 = rCPS0) by using the random number rc and the public key Pso of the server device 200.

    [0097] The communication unit 113 includes the client-generated key material Rco in a ClientKeyExchange. As needed, such a ClientKeyExchange including the client-generated key material Rco will be referred to as a ClientKeyExchange{RC0}. The communication unit 113 transmits the ClientKeyExchange{RC0} to the server device 200.

    [0098] The client device 100 can transmit these ClientHello and ClientKeyExchange to the server device 200 without receiving a reply from the server device 200. Thus, in the example in FIG. 6, the client device 100 transmits the ClientHello{IDC,IDS0} and the ClientKeyExchange{RC0} as a message group (Com#1) that the client device 100 can transmit without receiving a reply from the server device 200. As needed, transmission of such a message group will be referred to as a flight. For example, Com#1 is a single flight.

    [0099] (S103) The communication unit 212 receives the ClientHello{IDC,IDS0} and the ClientKeyExchange{RC0}.

    [0100] The key material generation unit 213 generates a random number rso. In addition, the key material generation unit 213 generates a public key Pc (Pc = H(IDc)P + P0) of the client device 100 by using the public parameters H, P, and P0 and the identifier IDc extracted from the ClientHello. In addition, the key material generation unit 213 generates a server-generated key material RS0 (RS0 = rS0PC) by using the random number rS0 and the public key Pc.

    [0101] The shared-key generation unit 214 generates a shared key ZS by using the client-generated key material RC0 extracted from the ClientKeyExchange, the random number rso, the private key Sso corresponding to the identifier IDS0, and the public parameter e. In this case, the shared key ZS is given by the following expression (13). In addition, in accordance with the TLS specification (see the above expressions (9) to (12)), the shared-key generation unit 214 generates master private information Ms by using the shared key ZS as pre-master private information.



    [0102] (S104) The communication unit 212 includes the identifier IDso used to generate the shared key ZS in S103 in a ServerHello. As needed, such a ServerHello including the identifier IDS0 will be referred to as a ServerHello{IDS0}. The communication unit 212 transmits the ServerHello{IDS0} to the client device 100.

    [0103] (S105) The communication unit 212 includes the server-generated key material Rso generated in S103 in a ServerKeyExchange. As needed, such a ServerKeyExchange including the server-generated key material RS0 will be referred to as a ServerKeyExchange{RS0}. The communication unit 212 transmits the ServerKeyExchange{RS0} to the client device 100.

    [0104] (S106) The verification processing unit 215 generates a server-generated verifier (verifier verify_data) by using the master private information MS. The verifier verify_data is a byte string of 12 bytes. In the TLS specification, the verifier verify_data is defined as indicated by the following expression (14).



    [0105] In the above expression (14), "master secret" represents the master private information MS, and "finished_label" is a byte string corresponding to a fixed character string (label). In the case of the server-generated verifier, "finished_label" is set to a byte string "server finished." In the case of a client-generated verifier to be described below, "finished_label" is set to a byte string "client finished." In addition, "handshake_messages" is a byte string obtained by connecting all the messages exchanged prior to a Finished in which verify_data is included in a handshake.

    [0106] The verifier verify_data is given as a result obtained by performing XOR on a value extended to 12 bytes by HMAC-MD1 and a value extended to 12 bytes by HMAC-SHA-1, using the master private information as a private key and a byte string obtained by concatenating an MD5 hash value and an SHA-1 hash value of a byte string obtained by connecting all the messages exchanged prior to a Finished in which this verify_data is included as additional information (seed). In addition, {0..11} signifies the initial 11 bytes of an output value outputted by a PRF that can output a byte string of any length.

    [0107] In accordance with the above expression (14), the verification processing unit 215 generates the verifier verify_data by using the master private information MS and uses the generated verifier verify_data as the server-generated verifier. The communication unit 212 includes the server-generated verifier in a Finished(S). Next, the communication unit 212 transmits the Finished(S) to the client device 100.

    [0108] The server device 200 can transmit these ServerHello, ServerKeyExchange, and Finished(S) to the client device 100 without receiving a reply from the client device 100. Thus, in the example in FIG. 6, the server device 200 transmits the ServerHello{IDS0}, the ServerKeyExchange{RS0}, and the Finished(S) as a message group (Com#2) that the server device 200 can transmit without receiving a reply from the client device 100. Namely, Com#2 is a single flight.

    [0109] (S107) The communication unit 113 receives the ServerHello{IDS0}, the ServerKeyExchange{RS0}, and the Finished(S).

    [0110] The shared-key generation unit 114 generates a shared key ZC by using the server-generated key material Rso extracted from the ServerKeyExchange, the random number rC, the private key Sc corresponding to the identifier IDc, and the public parameter e. In this case, the shared key Zc is given by the following expression (15). Next, in accordance with the TLS specification (see the above expressions (9) to (12)), the shared-key generation unit 114 generates master private information MC by using the shared key ZC as pre-master private information.



    [0111] (S108) The verification processing unit 115 generates a client-generated verifier (verifier verify_data) by using the master private information MC. In S108, the verification processing unit 115 generates the verifier verify_data by using the same method as that is used for the above master private information MS. However, the generation method differs in that the master private information Mc is used as master_secret and a byte string "client finished" is used as finished_label.

    [0112] The verification processing unit 115 determines whether the server-generated verifier extracted from the Finished(S) and the client-generated verifier match. If the server-generated verifier and the client-generated verifier match, success of the authentication is determined. In contrast, if the server-generated verifier and the client-generated verifier do not match, failure of the authentication is determined.

    [0113] (S109) The communication unit 113 includes the client-generated verifier in a Finished(C). Next, the communication unit 113 transmits the Finished(C) to the server device 200. Since the client device 100 can transmit the Finished(C) (Com#3) without receiving a reply from the server device 200 in response to other messages, this transmission is made in a single flight.

    [0114] (S110) The verification processing unit 215 determines whether the client-generated verifier extracted from the Finished(C) and the server-generated verifier generated in S106 match. If the server-generated verifier and the client-generated verifier match, success of the authentication is determined. In contrast, if the server-generated verifier and the client-generated verifier do not match, failure of the authentication is determined.

    [0115] After completion of the processing in S110, the series of processing illustrated in FIG. 6 is ended. As described above, as illustrated in the sequence in FIG. 6, three flights (Com#1, #2, #3) are performed in a handshake.

    (Sequence: when there is an error in server identification information)



    [0116] Next, a flow of authentication processing (with an error) performed when the server device 200 does not accept the identifier transmitted from the client device 100 to the server device 200 as the server identification information used in the authentication processing will be described with reference to FIG. 7. FIG. 7 is a sequence diagram illustrating a flow of authentication processing (with an error) according to the second embodiment.

    [0117] (S121) The communication unit 113 includes the client identification information 111a (an identifier IDC) and the server identification information 111b (an identifier IDS0) used in the authentication processing in a ClientHello. The communication unit 113 transmits the ClientHello{IDC,IDS0} to the server device 200.

    [0118] (S122) The key material generation unit 112 generates a random number rC0. In addition, the key material generation unit 112 generates a public key PS0 (PS0 = H (IDS0) P + P0) of the server device 200 by using the public parameters H, P, and P0 and the identifier IDS0. Next, the key material generation unit 112 generates a client-generated key material Rco (Rco = rcoPso) by using the random number rco and the public key Pso of the server device 200.

    [0119] The communication unit 113 includes the client-generated key material Rco in a ClientKeyExchange. Next, the communication unit 113 transmits the ClientKeyExchange{Rco} to the server device 200.

    [0120] (S123) The communication unit 212 extracts the identifier IDS0 from the ClientHello and determines whether to accept the identifier IDS0 as the identifier used in this authentication processing. In the example in FIG. 7, the identifier IDS0 is not accepted. For example, the identifier IDS0 is not accepted when the validity period of the identifier IDS0 is expired.

    [0121] (S124) The communication unit 212 includes an error, which is information indicating occurrence of an error, and an identifier IDS1, which is acceptable as the identifier used in the authentication processing, in a ServerHello. As needed, such a ServerHello including the error and the identifier IDS1 will be expressed as a ServerHello{error,IDS1}. The communication unit 212 transmits the ServerHello{error,IDS1} to the client device 100.

    [0122] (S125) When receiving the ServerHello{error,IDS1}, the communication unit 113 determines whether to accept the identifier IDS1 and proceed with the authentication processing by using the identifier IDsi. In the example in FIG. 7, the identifier IDsi is accepted.

    [0123] The key material generation unit 112 generates a random number rC1. In addition, the key material generation unit 112 generates a public key Psi (Psi = H(IDS1)P + P0) of the server device 200 by using the public parameters H, P, and P0 and the identifier IDsi. Next, the key material generation unit 112 generates a client-generated key material RC1 (RC1 = rC1PS1) by using the random number rC1 and the public key PS1 of the server device 200.

    [0124] The communication unit 113 includes the client-generated key material RC1 in a ClientKeyExchange. Next, the communication unit 113 transmits the ClientKeyExchange{Rci} to the server device 200.

    [0125] (S126) The communication unit 212 receives the ClientKeyExchange{RC1}. Next, the key material generation unit 213 generates a random number rS1. In addition, the key material generation unit 213 generates a public key PC (Pc = H(IDc)P + P0) of the client device 100 by using the public parameters H, P, and P0 and the identifier IDc extracted from the ClientHello. In addition, the key material generation unit 213 generates a server-generated key material RS1 (RS1 = rS1PC) by using the random number rS1 and the public key PC.

    [0126] The shared-key generation unit 214 generates a shared key ZS by using the client-generated key material RC1 extracted from the ClientKeyExchange, the random number rsi, the private key SS1 corresponding to the identifier IDS1, and the public parameter e. In this case, the shared key ZS is given by the following expression (16). In addition, in accordance with the TLS specification (see the above expressions (9) to (12)), the shared-key generation unit 214 generates master private information MS by using the shared key ZS as pre-master private information.



    [0127] (S127) The communication unit 212 includes the server-generated key material RS1 generated in S126 in a ServerKeyExchange. Next, the communication unit 212 transmits the ServerKeyExchange{RS1} to the client device 100.

    [0128] (S128) The verification processing unit 215 generates a server-generated verifier (verifier verify_data) by using the master private information MS. The communication unit 212 includes the server-generated verifier in a Finished(S). Next, the communication unit 212 transmits the Finished(S) to the client device 100.

    [0129] (S129) The communication unit 113 receives the ServerKeyExchange{Rsi} and the Finished(S).

    [0130] The shared-key generation unit 114 generates a shared key Zc by using the server-generated key material RS1 extracted from the ServerKeyExchange, the random number rC1, the private key Sc corresponding to the identifier IDc, and the public parameter e. In this case, the shared key Zc is given by the following expression (17). Next, in accordance with the TLS specification (see the above expressions (9) to (12)), the shared-key generation unit 114 generates master private information Mc by using the shared key ZC as pre-master private information.



    [0131] (S130) The verification processing unit 115 generates a client-generated verifier (verifier verify_data) by using the master private information Mc. In addition, the verification processing unit 115 determines whether the server-generated verifier extracted from the Finished(S) and the client-generated verifier match. If the server-generated verifier and the client-generated verifier match, success of the authentication is determined. In contrast, if the server-generated verifier and the client-generated verifier do not match, failure of the authentication is determined.

    [0132] (S131) The communication unit 113 includes the client-generated verifier in a Finished(C). Next, the communication unit 113 transmits the Finished(C) to the server device 200.

    [0133] (S132) The verification processing unit 215 determines whether the client-generated verifier extracted from the Finished(C) and the server-generated verifier generated in S128 match. If the server-generated verifier and the client-generated verifier match, success of the authentication is determined. In contrast, if the server-generated verifier and the client-generated verifier do not match, failure of the authentication is determined.

    [0134] After completion of the processing in S132, the series of processing illustrated in FIG. 7 is ended. As illustrated in the sequence in FIG. 7, five flights (Com#1 to Com#5) are performed in a handshake.

    (Sequence: comparative example)



    [0135] Next, a flow of authentication processing (without an error) according to a comparative example performed when a TLS handshake is performed will be described with reference to FIG. 8. FIG. 8 is a sequence diagram illustrating a flow of authentication processing (without an error) according to a comparative example performed when a TLS handshake is performed.

    [0136] (S901) A client device selects an identifier IDC as client identification information, includes the identifier IDC in a ClientHello, and transmits the ClientHello to a server device. The ClientHello{IDC} is transmitted as a single flight (Com#1).

    [0137] (S902) When receiving the ClientHello{IDC}, the server device selects an identifier IDS as server identification information used in the authentication processing, includes the identifier IDS in a ServerHello, and transmits the ServerHello to the client device.

    [0138] (S903) The server device generates a server-generated key material RS, includes the server-generated key material RS in a ServerKeyExchange, and transmits the ServerKeyExchange to the client device.

    [0139] The ServerHello{IDS} and the ServerKeyExchange{RS} are transmitted as a single flight (Com#2).

    [0140] (S904) When receiving the ServerHello{IDS} and the ServerKeyExchange{RS}, the client device generates master private information MC.

    [0141] (S905) The client device generates a client-generated key material RC, includes the client-generated key material RC in a ClientKeyExchange, and transmits the ClientKeyExchange to the server device.

    [0142] (S906) The client device generates a client-generated verifier by using the master private information Mc, includes the client-generated verifier in a Finished(C), and transmits the Finished(C) to the server device.

    [0143] The ClientKeyExchange{RC} and the Finished(C) are transmitted as a single flight (Com#3).

    [0144] (S907) When receiving the ClientKeyExchange{RC} and the Finished(C), the server device generates master private information Ms.

    [0145] (S908) The server device generates a server-generated verifier by using the master private information Ms and examines the client-generated verifier included in the Finished(C) by using the server-generated verifier.

    [0146] (S909) The server device includes the server-generated verifier in a Finished(S) and transmits the Finished(S) to the client device. The Finished(S) is transmitted as a single flight (Com#4).

    [0147] (S910) When receiving the Finished(S), the client device examines the server-generated verifier included in the Finished(S) by using the client-generated verifier.

    [0148] As described above, in this authentication processing (without an error) according to the comparative example performed when a TLS handshake is performed, four flights are performed. In contrast, in the authentication processing illustrated in FIG. 6, three flights are performed. Namely, if the method illustrated in FIG. 6 is used, the number of flights is reduced, and the communication load caused when a handshake is performed is reduced.

    (State transition: client device 100)



    [0149] Next, a state transition of the client device 100 will be described with reference to FIG. 9. FIG. 9 illustrates a state transition of the client device 100 according to the second embodiment.

    (States C0 to C3)



    [0150] As illustrated in FIGS. 6 and 7, the client device 100 receives certain messages from the server device 200 and performs processing in response to these received messages. As illustrated in FIG. 9, the client device 100 is set in an initial state (state C0) before a handshake is performed, in a standby state (states C1 and C3) in which the client device 100 waits for messages transmitted from the server device 200, and in a completion state (state C2) in which the handshake is completed.

    [0151] The state of the client device 100 changes when a certain condition is met. In the example in FIG. 9, the transition from the state C0 to the state C1 is expressed as a transition C01, and the transition from the state C0 to the state C3 is expressed as a transition C03. In addition, the transition from the state C1 to the state C2 is expressed as a transition C12, and the transition from the state C3 to the state C2 is expressed as a transition C32. The conditions regarding the respective transitions C01, C03, C12, and C32 and the processing contents performed when these respective conditions are met are set as follows.

    (Transition C01)



    [0152] The condition regarding the transition C01 is met when the client device 100 in the state C0 starts a TLS communication.

    [0153] In the transition C01, the communication unit 113 determines the client identification information 111a (an identifier IDC) and the server identification information 111b (an identifier IDS0) used in the present authentication processing.

    [0154] The key material generation unit 112 generates a random number rco. In addition, the key material generation unit 112 generates a public key Pso (Pso = H(IDS0)P + P0) of the server device 200 by using the public parameters H, P, and P0 and the identifier IDso. Next, the key material generation unit 112 generates a client-generated key material RC0 (RC0 = rC0PS0) by using the random number rC0 and the public key PS0 of the server device 200.

    [0155] The communication unit 113 includes the identifiers IDC and IDS0 in a ClientHello. Next, the communication unit 113 transmits the ClientHello{IDC,IDS0} to the server device 200. In addition, the communication unit 113 includes the client-generated key material RC0 in a ClientKeyExchange. Next, the communication unit 113 transmits the ClientKeyExchange{RC0} to the server device 200.

    (Transition C03)



    [0156] The condition regarding the transition C03 is met when the client device 100 in the state C0 receives a ServerHello (with an error).

    [0157] When the server device 200 does not accept the identifier IDS0 included in the ClientHello{IDC,IDS0} transmitted from the communication unit 113 (see FIG. 7), the server device 200 transmits a ServerHello{error,IDS1}, for example. When the client device 100 receives a ServerHello including such an error, the transition C03 occurs.

    [0158] In the transition C03, the communication unit 113 extracts an identifier IDS1 from the ServerHello, accepts the identifier IDS1, and determines whether to proceed with the authentication processing by using the identifier IDS1. If the communication unit 113 does not accept the identifier IDS1, failure of the handshake is determined.

    [0159] If the communication unit 113 accepts the identifier IDS1, the key material generation unit 112 generates a random number rC1. In addition, the key material generation unit 112 generates a public key PS1 (PS1 = H (IDS1) P + P0) of the server device 200 by using the public parameters H, P, and P0 and the identifier IDS1. In addition, the key material generation unit 112 generates a client-generated key material RC1 (RC1 = rC1PS1) by using the random number rC1 and the public key PS1 of the server device 200.

    [0160] The communication unit 113 includes the client-generated key material RC1 in a ClientKeyExchange. Next, the communication unit 113 transmits the ClientKeyExchange{RC1} to the server device 200.

    (Transition C12)



    [0161] The condition regarding the transition C12 is met when the client device 100 in the state C1 receives a ServerHello, a ServerKeyExchange, and a Finished(S).

    [0162] In the transition C12, the shared-key generation unit 114 extracts a server-generated key material RS0 from the ServerKeyExchange and generates a shared key ZC by using the server-generated key material RS0, the random number rC0, the private key SC corresponding to the identifier IDC, and the public parameter e. Next, in accordance with the TLS specification, the shared-key generation unit 114 generates master private information MC by using the shared key ZC as pre-master private information.

    [0163] The verification processing unit 115 generates a client-generated verifier (verifier verify_data) by using the master private information MC. In addition, the verification processing unit 115 determines whether a server-generated verifier extracted from the Finished(S) and the client-generated verifier match. If the server-generated verifier and the client-generated verifier do not match, failure of the handshake is determined.

    [0164] If the server-generated verifier and the client-generated verifier match, the communication unit 113 includes the client-generated verifier in a Finished(C) and transmits the Finished(C) to the server device 200.

    (Transition C32)



    [0165] The condition regarding the transition C32 is met when the client device 100 in the state C3 receives a ServerKeyExchange and a Finished(S).

    [0166] In the transition C32, the shared-key generation unit 114 extracts a server-generated key material RS1 from the ServerKeyExchange. In addition, the shared-key generation unit 114 generates a shared key ZC by using the server-generated key material RS1, the random number rC1, the private key SC corresponding to the identifier IDC, and the public parameter e. In addition, in accordance with the TLS specification, the shared-key generation unit 114 generates master private information MC by using the shared key ZC as pre-master private information.

    [0167] The verification processing unit 115 generates a client-generated verifier (verifier verify_data) by using the master private information MC. In addition, the verification processing unit 115 determines whether a server-generated verifier extracted from the Finished(S) and the client-generated verifier match.

    [0168] If the server-generated verifier and the client-generated verifier do not match, failure of the handshake is determined. If the server-generated verifier and the client-generated verifier match, the communication unit 113 includes the client-generated verifier in a Finished(C) and transmits the Finished(C) to the server device 200.

    (State transition: server device 200)



    [0169] Next, a state transition of the server device 200 will be described with reference to FIG. 10. FIG. 10 illustrates a state transition of the server device 200 according to the second embodiment.

    (States S0 to S3)



    [0170] As illustrated in FIGS. 6 and 7, the server device 200 receives certain messages from the client device 100 and performs processing in response to these received messages. As illustrated in FIG. 10, the server device 200 is set in a standby state (states S0, S1, and S3) in which the server device 200 waits for messages transmitted from the client device 100 and a completion state (state S2) in which the handshake is completed.

    [0171] The state of the server device 200 changes when a certain condition is met. In the example in FIG. 10, the transition from the state S0 to the state S1 is expressed as a transition S01, and the transition from the state S0 to the state S3 is expressed as a transition S03. In addition, the transition from the state S1 to the state S2 is expressed as a transition S12, and the transition from the state S3 to the state S1 is expressed as a transition S31. The conditions regarding the respective transitions S01, S03, S12, and S31 and the processing contents performed when these respective conditions are met are set as follows.

    (Transition S01)



    [0172] The condition regarding the transition S01 is met when the server device 200 in the state S0 receives a ClientHello and a ClientKeyExchange and accepts an identifier IDS0 in the ClientHello.

    [0173] In the transition S01, the communication unit 212 extracts an identifier IDC from the ClientHello and determines whether to accept the identifier IDC as the identifier of the client device 100 that wishes to be the communication peer in the present authentication processing.

    [0174] For example, when a validity period is set to the identifier IDC, unless the validity period is expired, the communication unit 212 accepts the identifier IDC. When the server device 200 holds a list of the identifiers of the client devices authorized as handshake peers, if the identifier IDC is included in the list, the communication unit 212 accepts the identifier IDC. If the communication unit 212 does not accept the identifier IDC, failure of the handshake is determined.

    [0175] If the communication unit 212 accepts the identifier IDC, the key material generation unit 213 extracts a client-generated key material RC0 from the ClientKeyExchange and generates a random number rS0. In addition, the key material generation unit 213 generates a public key PC (PC = H(IDC)P + P0) of the client device 100 by using the public parameters H, P, and P0 and the identifier IDC extracted from the ClientHello. In addition, the key material generation unit 213 generates a server-generated key material RS0 (RS0 = rS0PC) by using the random number rS0 and the public key PC.

    [0176] The shared-key generation unit 214 generates a shared key ZS by using the client-generated key material RC0 extracted from the ClientKeyExchange, the random number rso, the private key SS0 corresponding to the identifier IDS0, and the public parameter e. Next, in accordance with the TLS specification, the shared-key generation unit 214 generates master private information MS by using the shared key ZS as pre-master private information.

    [0177] The communication unit 212 includes the identifier IDS0 in a ServerHello. In addition, the communication unit 212 includes the server-generated key material RS0 in a ServerKeyExchange. Next, the communication unit 212 transmits the ServerHello{IDS0} and the ServerKeyExchange{RS0} to the client device 100. The verification processing unit 215 generates a server-generated verifier (verifier verify_data) by using the master private information MS. The communication unit 212 includes the server-generated verifier in a Finished(S) and transmits the Finished(S) to the client device 100.

    (Transition S03)



    [0178] The condition regarding the transition S03 is met when the server device 200 in the state S0 receives a ClientHello and a ClientKeyExchange and does not accept an IDso in the ClientHello. For example, if the validity period of the identifier IDS0 is expired, the server device 200 does not accept the identifier IDS0.

    [0179] In the transition S03, the communication unit 212 extracts an identifier IDC from the ClientHello and determines whether to accept the identifier IDc as the identifier of the client device 100 that wishes to be the communication peer in the present authentication processing.

    [0180] For example, when a validity period is set to the identifier IDc, unless the validity period is expired, the communication unit 212 accepts the identifier IDc. When the server device 200 holds a list of the identifiers of the client devices authorized as handshake peers, if the identifier IDC is included in the list, the communication unit 212 accepts the identifier IDC. If the communication unit 212 does not accept the identifier IDC, failure of the handshake is determined.

    [0181] If the communication unit 212 does not accept the identifier IDC, the communication unit 212 determines an alternative identifier IDS1 acceptable as the identifier used in the authentication processing. Next, the communication unit 212 includes an error, which is information indicating occurrence of an error, and the identifier IDS1 in a ServerHello and transmits the ServerHello{error,IDS1} to the client device 100.

    (Transition S31)



    [0182] The condition regarding the transition S31 is met when the server device 200 in the state S3 receives a ClientKeyExchange.

    [0183] In the transition S31, the key material generation unit 213 extracts a client-generated key material Rci from the ClientKeyExchange and generates a random number rsi. In addition, the key material generation unit 213 generates a public key PC (PC = H(IDC)P + P0) of the client device 100 by using the public parameters H, P, and P0 and the identifier IDC extracted from the ClientHello. Next, the key material generation unit 213 generates a server-generated key material RS1 (RS1 = rS1PC) by using the random number rS1 and the public key PC.

    [0184] The shared-key generation unit 214 generates a shared key ZS by using the client-generated key material RC1 extracted from the ClientKeyExchange, the random number rS1, the private key SS1 corresponding to the identifier IDS1, and the public parameter e. Next, in accordance with the TLS specification, the shared-key generation unit 214 generates master private information MS by using the shared key ZS as pre-master private information.

    [0185] The communication unit 212 includes the server-generated key material RS1 in a ServerKeyExchange and transmits the ServerKeyExchange{RS1} to the client device 100. The verification processing unit 215 generates a server-generated verifier (verifier verify_data) by using the master private information MS. The communication unit 212 includes the server-generated verifier in a Finished(S) and transmits the Finished(S) to the client device 100.

    (Transition S12)



    [0186] The condition regarding the transition S12 is met when the server device 200 in the state S1 receives a Finished(C).

    [0187] The verification processing unit 215 determines whether a client-generated verifier extracted from the Finished(C) and the server-generated verifier match. If the server-generated verifier and the client-generated verifier do not match, failure of the handshake is determined.

    [0188] A flow of authentication processing performed when the client device 100 and server device 200 perform a handshake has been described.

    [2-5. Variation]



    [0189] Next, a variation according to the second embodiment will be described.

    (Sequence: when there is an error in the server identifier)



    [0190] A flow of authentication processing (with an error) according to the present variation will be described with reference to FIG. 11. The following authentication processing will be descried assuming that the server device 200 does not accept the identifier transmitted from the client device 100 as the server identification information. FIG. 11 is a sequence diagram illustrating a flow of authentication processing (with an error) according to a variation of the second embodiment.

    [0191] (S201) The communication unit 113 includes the client identification information 111a (an identifier IDc) and the server identification information 111b (an identifier IDS0) used in the authentication processing in a ClientHello. The communication unit 113 transmits the ClientHello{IDC, IDS0} to the server device 200.

    [0192] (S202) The key material generation unit 112 generates a random number rC0. In addition, the key material generation unit 112 generates a public key PS0 (PS0 = H(IDS0)P + P0) of the server device 200 by using the public parameters H, P, and P0 and the identifier IDS0. Next, the key material generation unit 112 generates a client-generated key material RC0 (RC0 = rC0PS0) by using the random number rC0 and the public key Pso of the server device 200.

    [0193] The communication unit 113 includes the client-generated key material RC0 in a ClientKeyExchange. Next, the communication unit 113 transmits the ClientKeyExchange{RC0} to the server device 200.

    [0194] (S203) The communication unit 212 extracts the identifier IDS0 from the ClientHello and determines whether to accept the identifier IDS0 as the identifier used in the authentication processing. In the example in FIG. 11, the communication unit 212 does not accept the identifier IDS0. For example, when a validity period of the identifier IDS0 is expired, the communication unit 212 does not accept the identifier IDS0.

    [0195] (S204) the communication unit 212 includes an error, which is information indicating occurrence of an error, and an identifier IDS1 as the identifier acceptable in the authentication processing in a ServerHello. Next, the communication unit 212 transmits the ServerHello{error,IDS1} to the client device 100.

    [0196] (S205) The key material generation unit 213 generates a random number rS1. In addition, the key material generation unit 213 generates a public key PC (PC = H(IDC)P + P0) of the client device 100 by using the public parameters H, P, and P0 and the identifier IDC extracted from the ClientHello. In addition, the key material generation unit 213 generates a server-generated key material RS1 (RS1 = rS1PC) by using the random number rS1 and the public key PC.

    [0197] The communication unit 212 includes the server-generated key material RS1 in a ServerKeyExchange. The communication unit 212 transmits the ServerKeyExchange{RS1} to the client device 100.

    [0198] (S206) When receiving the ServerHello{error,IDS1} and the ServerKeyExchange{RS1}, the communication unit 113 determines whether to accept the identifier IDS1 and proceed with the authentication processing by using the identifier IDS1. In the example in FIG. 11, the communication unit 113 accepts identifier IDS1.

    [0199] The key material generation unit 112 generates a random number rC1. In addition, the key material generation unit 112 generates a public key PS1 (PS1 = H(IDS1)P + P0) of the server device 200 by using the public parameters H, P, and P0 and the identifier IDS1. In addition, the key material generation unit 112 generates a client-generated key material RC1 (RC1 = rC1PS1) by using the random number rC1 and the public key PS1 of the server device 200.

    [0200] The shared-key generation unit 114 generates a shared key ZC by using the server-generated key material RS1 extracted from the ServerKeyExchange, the random number rC1, the private key SC corresponding to the identifier IDC, and the public parameter e. Next, in accordance with the TLS specification, the shared-key generation unit 114 generates master private information MC by using the shared key ZC as pre-master private information.

    [0201] (S207) The communication unit 113 includes the client-generated key material Rci in a ClientKeyExchange. Next, the communication unit 113 transmits the ClientKeyExchange{RC1} to the server device 200.

    [0202] (S208) The verification processing unit 115 generates client-generated verifier (verifier verify_data) by using the master private information MC. The communication unit 113 includes the client-generated verifier in a Finished(C). Next, the communication unit 113 transmits the Finished(C) to the server device 200.

    [0203] (S209) The communication unit 212 receives the ClientKeyExchange{RC1} and the Finished(C). The shared-key generation unit 214 generates a shared key ZS by using the client-generated key material RC1 extracted from the ClientKeyExchange, the random number rS1, the private key Ssi corresponding to the identifier IDS1, and the public parameter e. Next, in accordance with the TLS specification, the shared-key generation unit 214 generates master private information MS by using the shared key ZS as pre-master private information.

    [0204] (S210) The verification processing unit 215 generates a server-generated verifier (verifier verify_data) by using the master private information MS. The verification processing unit 215 determines whether the client-generated verifier extracted from the Finished(C) and the server-generated verifier match. If the server-generated verifier and the client-generated verifier match, success of the authentication is determined. In contrast, if the server-generated verifier and the client-generated verifier do not match, failure of the authentication is determined.

    [0205] (S211) The communication unit 212 includes the server-generated verifier in a Finished(S). Next, the communication unit 212 transmits the Finished(S) to the client device 100.

    [0206] (S212) The communication unit 113 receives the Finished(S). The verification processing unit 115 determines whether the server-generated verifier extracted from the Finished(S) and the client-generated verifier match. If the server-generated verifier and the client-generated verifier match, success of the authentication is determined. In contrast, if the server-generated verifier and the client-generated verifier do not match, failure of the authentication is determined.

    [0207] After the processing in S212 is completed, the series of processing illustrated in FIG. 11 is ended. In the sequence in FIG. 11, four flights (Com#1 to Com#4) are performed when the handshake is performed. Namely, according to the present variation, fewer flights are needed, compared with the sequence in FIG. 7.

    (State transition: client device 100)



    [0208] Next, a state transition of the client device 100 according to the present variation will be described with reference to FIG. 12. FIG. 12 illustrates a state transition of the client device 100 according to the variation of the second embodiment.

    (Transition C01)



    [0209] The condition regarding the transition C01 is met when the client device 100 in the state C0 starts a TLS communication.

    [0210] In the transition C01, the communication unit 113 determines the client identification information 111a (an identifier IDC) and the server identification information 111b (an identifier IDS0) used in the present authentication processing.

    [0211] The key material generation unit 112 generates a random number rC0. In addition, the key material generation unit 112 generates a public key PS0 (PS0 = H(IDS0)P + P0) of the server device 200 by using the public parameters H, P, and P0 and the identifier IDS0. Next, the key material generation unit 112 generates a client-generated key material RC0 (RC0 = rC0PS0) by using the random number rC0 and the public key PS0 of the server device 200.

    [0212] The communication unit 113 includes the identifiers IDC and IDS0 in a ClientHello. Next, the communication unit 113 transmits the ClientHello{IDC, IDS0} to the server device 200. In addition, the communication unit 113 includes the client-generated key material RC0 in a ClientKeyExchange. Next, the communication unit 113 transmits the ClientKeyExchange{Rco} to the server device 200.

    (Transition C03)



    [0213] The condition regarding the transition C03 is met when the client device 100 in the state C0 receives a ServerHello (with an error) and a ServerKeyExchange.

    [0214] In the transition C03, the communication unit 113 extracts an identifier IDS1 from the ServerHello and determines whether to accept the identifier IDS1 and proceed with the authentication processing by using the identifier IDS1. If the communication unit 113 does not accept the identifier IDS1, failure of the handshake is determined.

    [0215] If the communication unit 113 accepts the identifier IDS1, the key material generation unit 112 generates a random number rC1. In addition, the key material generation unit 112 generates a public key PS1 (PS1 = H (IDS1) P + P0) of the server device 200 by using the public parameters H, P, and P0 and the identifier IDS1. In addition, the key material generation unit 112 generates a client-generated key material ·RC1 (RC1 = rC1PS1) by using the random number rC1 and the public key PS1 of the server device 200.

    [0216] The shared-key generation unit 114 extracts a server-generated key material RS1 from the ServerKeyExchange. In addition, the shared-key generation unit 114 generates a shared key ZC by using the server-generated key material RS1, the random number rC1, the private key SC corresponding to the identifier IDC, and the public parameter e. Next, in accordance with the TLS specification, the shared-key generation unit 114 generates master private information MC by using the shared key ZC as pre-master private information.

    [0217] The communication unit 113 includes the client-generated key material RC1 in a ClientKeyExchange and transmits the ClientKeyExchange{RC1} to the server device 200. In addition, the communication unit 113 includes a client-generated verifier in a Finished(C) and transmits the Finished(C) to the server device 200.

    (Transition C12)



    [0218] The condition regarding the transition C12 is met when the client device 100 in the state C1 receives a ServerHello, a ServerKeyExchange, and a Finished(S).

    [0219] In the transition C12, the shared-key generation unit 114 extracts a server-generated key material RS0 from the ServerKeyExchange and generates a shared key ZC by using the server-generated key material RS0, the random number rC0, the private key SC corresponding to the identifier IDC, and the public parameter e. Next, in accordance with the TLS specification, the shared-key generation unit 114 generates master private information Mc by using the shared key ZC as pre-master private information.

    [0220] The verification processing unit 115 generates a client-generated verifier (verifier verify_data) by using the master private information MC. In addition, the verification processing unit 115 determines whether a server-generated verifier extracted from the Finished(S) and the client-generated verifier match. If the server-generated verifier and the client-generated verifier do not match, failure of the handshake is determined.

    [0221] If the server-generated verifier and the client-generated verifier match, the communication unit 113 includes the client-generated verifier in a Finished(C) and transmits the Finished(C) to the server device 200.

    (Transition C32)



    [0222] The condition regarding the transition C32 is met when the client device 100 in the state C3 receives a Finished(S).

    [0223] The verification processing unit 115 determines whether a server-generated verifier extracted from the Finished(S) and the client-generated verifier match. If the server-generated verifier and the client-generated verifier do not match, failure of the handshake is determined.

    (State transition: server device 200)



    [0224] Next, a state transition of the server device 200 according to the present variation will be described with reference to FIG. 13. FIG. 13 illustrates a state transition of the server device 200 according to a variation of the second embodiment.

    (Transition S01)



    [0225] The condition regarding the transition S01 is met when the server device 200 in the state S0 receives a ClientHello and a ClientKeyExchange and accepts an IDS0 in the ClientHello.

    [0226] In the transition S01, the communication unit 212 extracts an identifier IDC from the ClientHello and determines whether to accept the identifier IDC as the identifier of the client device 100 that wishes to be the communication peer in the authentication processing.

    [0227] For example, when a validity period is set to the identifier IDC, unless the validity period is expired, the communication unit 212 accepts the identifier IDC. When the server device 200 holds a list of the identifiers of the client devices authorized as handshake peers, if the identifier IDc is included in the list, the communication unit 212 accepts the identifier IDC. If the communication unit 212 does not accept the identifier IDC, failure of the handshake is determined.

    [0228] If the communication unit 212 accepts the identifier IDC, the key material generation unit 213 extracts a client-generated key material RC0 from the ClientKeyExchange and generates a random number rS0. In addition, the key material generation unit 213 generates a public key PC (PC = H(IDC)P + P0) of the client device 100 by using the public parameters H, P, and P0 and the identifier IDC extracted from the ClientHello. In addition, the key material generation unit 213 generates a server-generated key material RS0 (RS0 = rS0PC) by using the random number rS0 and the public key PC.

    [0229] The shared-key generation unit 214 generates a shared key ZS by using the client-generated key material RC0 extracted from the ClientKeyExchange, the random number rS0, the private key SS0 corresponding to an identifier IDS0, and the public parameter e. Next, in accordance with the TLS specification, the shared-key generation unit 214 generates master private information Ms by using the shared key ZS as pre-master private information.

    [0230] The communication unit 212 includes the identifier IDS0 in a ServerHello. In addition, the communication unit 212 includes the server-generated key material RS0 in a ServerKeyExchange. Next, the communication unit 212 transmits the ServerHello{IDS0} and the ServerKeyExchange{RS0} to the client device 100. The verification processing unit 215 generates a server-generated verifier (verifier verify_data) by using the master private information MS. The communication unit 212 includes the server-generated verifier in a Finished(S) and transmits the Finished(S) to the client device 100.

    (Transition S03)



    [0231] The condition regarding the transition S03 is met when the server device 200 in the state S0 receives a ClientHello and a ClientKeyExchange and does not accept an IDS0 in the ClientHello. For example, if the validity period of the identifier IDso is expired, the server device 200 does not accept the identifier IDS0.

    [0232] In the transition S03, the communication unit 212 extracts an identifier IDC from the ClientHello and determines whether to accept the identifier IDC as the identifier of the client device 100 that wishes to be the communication peer in the authentication processing.

    [0233] For example, when a validity period is set to the identifier IDc, unless the validity period is expired, the communication unit 212 accepts the identifier IDC. When the server device 200 holds a list of the identifiers of the client devices authorized as handshake peers, if the identifier IDC is included in the list, the communication unit 212 accepts the identifier IDC. If the communication unit 212 does not accept the identifier IDC, failure of the handshake is determined.

    [0234] If the communication unit 212 does not accept the identifier IDC, the communication unit 212 determines an alternative identifier IDS1 acceptable as the identifier used in the authentication. The key material generation unit 213 extracts a client-generated key material Rci from the ClientKeyExchange and generates a random number rsi. In addition, the key material generation unit 213 generates a public key PC (PC = H(IDC)P + P0) of the client device 100 by using the public parameters H, P, and P0 and the identifier IDC extracted from the ClientHello. Next, the key material generation unit 213 generates a server-generated key material RS1 (RS1 = rS1PC) by using the random number rsi and the public key PC.

    [0235] The communication unit 212 includes an error, which is information indicating occurrence of an error, and the identifier IDS1 in a ServerHello and transmits the ServerHello{error,IDS1} to the client device 100. In addition, the communication unit 212 includes the server-generated key material RS1 in a ServerKeyExchange and transmits the ServerKeyExchange{RS1} to the client device 100.

    (Transition S32)



    [0236] The condition regarding the transition S32 is met when the server device 200 in the state S3 receives a ClientKeyExchange.

    [0237] In the transition S32, the key material generation unit 213 extracts a client-generated key material RC1 from the ClientKeyExchange and generates a random number rS1. In addition, the key material generation unit 213 generates a public key PC (PC = H(IDC)P + P0) of the client device 100 by using the public parameters H, P, and P0 and the identifier IDC extracted from the ClientHello. In addition, the key material generation unit 213 generates a server-generated key material RS1 (RS1 = rS1PC) by using the random number rS1 and the public key PC.

    [0238] The shared-key generation unit 214 generates a shared key ZS by using the client-generated key material RC1 extracted from the ClientKeyExchange, the random number rsi, the private key SS1 corresponding to the identifier IDS1, and the public parameter e. Next, in accordance with the TLS specification, the shared-key generation unit 214 generates master private information MS by using the shared key ZS as pre-master private information.

    [0239] The verification processing unit 215 generates a server-generated verifier (verifier verify_data) by using the master private information MS. In addition, the verification processing unit 215 determines whether a client-generated verifier extracted from the Finished(C) and the server-generated verifier match. If the server-generated verifier and the client-generated verifier do not match, failure of the handshake is determined. If the server-generated verifier and the client-generated verifier match, the communication unit 212 includes the server-generated verifier in a Finished(S) and transmits the Finished(S) to the client device 100.

    (Transition S12)



    [0240] The condition regarding the transition S12 is met when the server device 200 in the state S1 receives a Finished(C).

    [0241] The verification processing unit 215 determines whether a client-generated verifier extracted from the Finished(C) and the server-generated verifier match. If the server-generated verifier and the client-generated verifier do not match, failure of the handshake is determined.

    [0242] The second embodiment has thus been described.

    [0243] According to one aspect, the authentication time is reduced.


    Claims

    1. A mutual authentication method executed by a first information processing apparatus (10) and a second information processing apparatus (20), the mutual authentication method comprising:

    generating, by the first information processing apparatus (10), first encrypted data (18) by encrypting a first random number (17) by using a second public key (24) that corresponds to second identification information (23) regarding the second information processing apparatus (20);

    transmitting, by the first information processing apparatus (10), first identification information (13) regarding the first information processing apparatus (10), and the second identification information (23) along with the first encrypted data (18) to the second information processing apparatus (20);

    determining, by the second information processing apparatus (20), whether to accept the second identification information (23) after the second identification information (23) and the first encrypted data (18) are transmitted;

    generating, by the first information processing apparatus (10), when the second information processing apparatus (20) does not accept the second identification information (23), other first encrypted data by encrypting the first random number (17) or another first random number by using another second public key corresponding to other second identification information regarding the second information processing apparatus (20), and transmitting said other first encrypted data to the second information processing apparatus (20), wherein said another first random number corresponds to other first identification information regarding the first information processing apparatus (10);

    generating, by the second information processing apparatus (20), second encrypted data (28) by encrypting a second random number (27) by using a first public key (14) that corresponds to the first identification information (13) ;

    generating, by the second information processing apparatus (20), a second shared-key candidate (26), based on the second random number (27), the first encrypted data (18), and a second private key (25) that corresponds to the second public key (24) when the second information processing apparatus (20) accepts the second identification information (23), or based on the second random number (27), said other first encrypted data, and another second private key corresponding to said another second public key when the second information processing apparatus (20) does not accept the second identification information (23);

    generating, by the second information processing apparatus (20), second verification data (29) by using the second shared-key candidate (26);

    transmitting, by the second information processing apparatus (20), the second encrypted data (28) along with the second verification data (29) to the first information processing apparatus (10);

    generating, by the first information processing apparatus (10), a first shared-key candidate (16), based on the first random number (17) or said another first random number, the second encrypted data (28), and a first private key (15) that corresponds to the first public key (14);

    generating, by the first information processing apparatus (10), first verification data (19) by using the first shared-key candidate (16);

    examining, by the first information processing apparatus (10), the second verification data (29) by using the first shared-key candidate (16);

    transmitting, by the first information processing apparatus (10), the first verification data (19) to the second information processing apparatus (20); and

    examining, by the second information processing apparatus (20), the first verification data (19) by using the second shared-key candidate (26).


     
    2. The mutual authentication method according to claim 1,
    wherein, when the second information processing apparatus (20) does not accept the second identification information (23), the second information processing apparatus (20) transmits the second encrypted data (28) before receiving said other first encrypted data and transmits the second verification data (29) after receiving said other first encrypted data.
     
    3. An authentication apparatus (10) comprising:

    transceiving means (11) for

    transmitting first identification information (13) regarding the authentication apparatus (10), and second identification information (23) regarding another authentication apparatus (20) along with first encrypted data (18) to said another authentication apparatus (20),

    receiving second encrypted data (28) along with second verification data (29) from said another authentication apparatus (20) after the transmitting of the first encrypted data (18),

    receiving error information indicating that said another authentication apparatus (20) does not accept the second identification information (23), after the transmitting of the first encrypted data (18),

    transmitting other first encrypted data to said another authentication apparatus (20) after the receiving of the error information, and

    transmitting first verification data (19) to said another authentication apparatus (20) after the receiving of the second verification data (29); and

    control means (12) for

    generating the first encrypted data (18) by encrypting a first random number (17) by using a public key (24) that corresponds to the second identification information (23),

    generating, when the error information is received, said other first encrypted data by encrypting the first random number (17) or another first random number by using another public key that corresponds to other second identification information regarding said another authentication apparatus (20), wherein said another first random number corresponds to other first identification information regarding the authentication apparatus (10),

    generating a first shared-key candidate (16), based on the first random number (17)or said another first random number, the second encrypted data (28), and a first private key (15) that corresponds to the first identification information (13),

    examining the second verification data (29) by using the first shared-key candidate (16), the second verification data (29) having been generated by said another authentication apparatus (20) by using a second shared-key candidate (26) generated based on a second random number (27), the first encrypted data (18) or said other first encrypted data, and a second private key (25) corresponding to the public key (24) or to said another public key, and

    generating the first verification data (19) by using the first shared-key candidate (16).


     
    4. An authentication program which causes a computer (10) to perform a procedure comprising:

    generating first encrypted data (18) by encrypting a first random number (17) by using a public key (24) that corresponds to second identification information (23) regarding another computer (20);

    transmitting first identification information (13) regarding the computer (10), and the second identification information (23) along with the first encrypted data (18) to said another computer (20);

    generating, when error information indicating that said another computer (20) does not accept the second identification information (23) is received from said another computer (20), other first encrypted data by encrypting the first random number (17) or another first random number by using another public key corresponding to other second identification information regarding said another computer (20), wherein said another first random number corresponds to other first identification information regarding the computer (10) ;

    transmitting said other first encrypted data to said another computer (20) in response to the error information;

    generating, after the transmitting of the first encrypted data (18) or said other first encrypted data to said another computer (20),a first shared-key candidate (16), based on second encrypted data (28) received from said another computer (20) along with [[the]] second verification data (29), the first random number (17) or said another first random number, and a first private key (15) that corresponds to the first identification information (13);

    examining the second verification data (29) by using the first shared-key candidate (16), the second verification data (29) having been generated by said another computer (20) by using a second shared-key candidate (26) generated based on a second random number (27), the first encrypted data (18) or said other first encrypted data, and a second private key (25) corresponding to the public key (24) or to said another public key; and

    generating first verification data (19) to be transmitted to said another computer (20) after receiving the second verification data (29), by using the first shared-key candidate (16).


     


    Ansprüche

    1. Gegenseitiges Authentifizierungsverfahren, ausgeführt durch eine erste Informationsverarbeitungseinrichtung (10) und eine zweite Informationsverarbeitungseinrichtung (20), wobei das gegenseitige Authentifizierungsverfahren umfasst:

    Erzeugen, durch die erste Informationsverarbeitungseinrichtung (10), von ersten verschlüsselten Daten (18) durch Verschlüsseln einer ersten Zufallszahl (17) unter Verwendung eines zweiten öffentlichen Schlüssels (24), welcher zweiten Identifikationsinformationen (23) in Bezug auf die zweite Informationsverarbeitungseinrichtung (20) entspricht;

    Senden, durch die erste Informationsverarbeitungseinrichtung (10), von ersten Identifikationsinformationen (13) in Bezug auf die erste Informationsverarbeitungseinrichtung (10), und der zweiten Identifikationsinformationen (23) zusammen mit den ersten verschlüsselten Daten (18) an die zweite Informationsverarbeitungseinrichtung (20);

    Bestimmen, durch die zweite Informationsverarbeitungseinrichtung (20), ob die zweiten Identifikationsinformationen (23) angenommen werden, nachdem die zweiten Identifikationsinformationen (23) und die ersten verschlüsselten Daten (18) gesendet wurden;

    Erzeugen, durch die erste Informationsverarbeitungseinrichtung (10), wenn die zweite Informationsverarbeitungseinrichtung (20) die zweiten Identifikationsinformationen (23) nicht annimmt, von anderen ersten verschlüsselten Daten durch Verschlüsseln der ersten Zufallszahl (17) oder einer anderen ersten Zufallszahl unter Verwendung eines anderen zweiten öffentlichen Schlüssels, welcher anderen zweiten Identifikationsinformationen in Bezug auf die zweite Informationsverarbeitungseinrichtung (20) entspricht, und Senden der anderen ersten verschlüsselten Daten an die zweite Informationsverarbeitungseinrichtung (20), wobei die andere erste Zufallszahl anderen ersten Identifikationsinformationen in Bezug auf die erste Informationsverarbeitungseinrichtung (10) entspricht;

    Erzeugen, durch die zweite Informationsverarbeitungseinrichtung (20), von zweiten verschlüsselten Daten (28) durch Verschlüsseln einer zweiten Zufallszahl (27) unter Verwendung eines ersten öffentlichen Schlüssels (14), welcher den ersten Identifikationsinformationen (13) entspricht;

    Erzeugen, durch die zweite Informationsverarbeitungseinrichtung (20), eines zweiten Shared-Key-Kandidaten (26) auf Basis der zweiten Zufallszahl (27), der ersten verschlüsselten Daten (18) und eines zweiten privaten Schlüssels (25), welcher dem zweiten öffentlichen Schlüssel (24) entspricht, wenn die zweite Informationsverarbeitungseinrichtung (20) die zweiten Identifikationsinformationen (23) annimmt, oder auf Basis der zweiten Zufallszahl (27), der anderen ersten verschlüsselten Daten und eines anderen zweiten privaten Schlüssels, welcher dem anderen zweiten öffentlichen Schlüssel entspricht, wenn die zweite Informationsverarbeitungseinrichtung (20) die zweiten Identifikationsinformationen (23) nicht annimmt;

    Erzeugen, durch die zweite Informationsverarbeitungseinrichtung (20), von zweiten Verifizierungsdaten (29) unter Verwendung des zweiten Shared-Key-Kandidaten (26);

    Senden, durch die zweite Informationsverarbeitungseinrichtung (20), der zweiten verschlüsselten Daten (28) zusammen mit den zweiten Verifizierungsdaten (29) an die erste Informationsverarbeitungseinrichtung (10);

    Erzeugen, durch die erste Informationsverarbeitungseinrichtung (10), eines ersten Shared-Key-Kandidaten (16) auf Basis der ersten Zufallszahl (17) oder der anderen ersten Zufallszahl, der zweiten verschlüsselten Daten (28) und eines ersten privaten Schlüssels (15), welcher dem ersten öffentlichen Schlüssel (14) entspricht;

    Erzeugen, durch die erste Informationsverarbeitungseinrichtung (10), von ersten Verifizierungsdaten (19) unter Verwendung des ersten Shared-Key-Kandidaten (16);

    Untersuchen, durch die erste Informationsverarbeitungseinrichtung (10), der zweiten Verifizierungsdaten (29) unter Verwendung des ersten Shared-Key-Kandidaten (16);

    Senden, durch die erste Informationsverarbeitungseinrichtung (10), der ersten Verifizierungsdaten (19) an die zweite Informationsverarbeitungseinrichtung (20); und

    Untersuchen, durch die zweite Informationsverarbeitungseinrichtung (20), der ersten Verifizierungsdaten (19) unter Verwendung des zweiten Shared-Key-Kandidaten (26).


     
    2. Gegenseitiges Authentifizierungsverfahren nach Anspruch 1,
    wobei, wenn die zweite Informationsverarbeitungseinrichtung (20) die zweiten Identifikationsinformationen (23) nicht annimmt, die zweite Informationsverarbeitungseinrichtung (20) die zweiten verschlüsselten Daten (28) vor Empfangen der anderen ersten verschlüsselten Daten sendet und die zweiten Verifizierungsdaten (29) nach Empfangen der anderen ersten verschlüsselten Daten sendet.
     
    3. Authentifizierungseinrichtung (10), umfassend:

    Sendeempfangsmittel (11) zum

    Senden von ersten Identifikationsinformationen (13) in Bezug auf die Authentifizierungseinrichtung (10) und zweiten Identifikationsinformationen (23) in Bezug auf eine andere Authentifizierungseinrichtung (20) zusammen mit ersten verschlüsselten Daten (18) an die andere Authentifizierungseinrichtung (20),

    Empfangen von zweiten verschlüsselten Daten (28) zusammen mit zweiten Verifizierungsdaten (29) von der anderen Authentifizierungseinrichtung (20) nach dem Senden der ersten verschlüsselten Daten (18),

    Empfangen von Fehlerinformationen, welche angeben, dass die andere Authentifizierungseinrichtung (20) die zweiten Identifikationsinformationen (23) nicht annimmt, nach dem Senden der ersten verschlüsselten Daten (18),

    Senden von anderen ersten verschlüsselten Daten an die andere Authentifizierungseinrichtung (20) nach dem Empfangen der Fehlerinformationen, und

    Senden von ersten Verifizierungsdaten (19) an die andere Authentifizierungseinrichtung (20) nach dem Empfangen der zweiten Verifizierungsdaten (29), und

    Steuerungsmittel (12) zum

    Erzeugen der ersten verschlüsselten Daten (18) durch Verschlüsseln einer ersten Zufallszahl (17) unter Verwendung eines öffentlichen Schlüssels (24), welcher den zweiten Identifikationsinformationen (23) entspricht,

    Erzeugen, wenn die Fehlerinformationen empfangen werden, der anderen ersten verschlüsselten Daten durch Verschlüsseln der ersten Zufallszahl (17) oder einer anderen ersten Zufallszahl unter Verwendung eines anderen öffentlichen Schlüssels, welcher anderen zweiten Identifikationsinformationen in Bezug auf die andere Authentifizierungseinrichtung (20) entspricht, wobei die andere erste Zufallszahl anderen ersten Identifikationsinformationen in Bezug auf die Authentifizierungseinrichtung (10) entspricht,

    Erzeugen eines ersten Shared-Key-Kandidaten (16) auf Basis der ersten Zufallszahl (17) oder der anderen ersten Zufallszahl, der zweiten verschlüsselten Daten (28) und eines ersten privaten Schlüssels (15), welcher den ersten Identifikationsinformationen (13) entspricht,

    Untersuchen der zweiten Verifizierungsdaten (29) unter Verwendung des ersten Shared-Key-Kandidaten (16), der zweiten Verifizierungsdaten (29), welche durch die andere Authentifizierungseinrichtung (20) unter Verwendung eines zweiten Shared-Key-Kandidaten (26), welcher auf Basis einer zweiten Zufallszahl (27) erzeugt wurde, erzeugt wurden, der ersten verschlüsselten Daten (18) oder der anderen ersten verschlüsselten Daten und eines zweiten privaten Schlüssels (25), welcher dem öffentlichen Schlüssel (24) oder dem anderen öffentlichen Schlüssel entspricht; und

    Erzeugen der ersten Verifizierungsdaten (19) unter Verwendung des ersten Shared-Key-Kandidaten (16).


     
    4. Authentifizierungsprogramm, welches einen Computer (10) veranlasst, eine Prozedur auszuführen, welche umfasst:

    Erzeugen von ersten verschlüsselten Daten (18) durch Verschlüsseln einer ersten Zufallszahl (17) unter Verwendung eines öffentlichen Schlüssels (24), welcher zweiten Identifikationsinformationen (23) in Bezug auf einen anderen Computer (20) entspricht;

    Senden von ersten Identifikationsinformationen (13) in Bezug auf den Computer (10) und der zweiten Identifikationsinformationen (23) zusammen mit den ersten verschlüsselten Daten (18) an den anderen Computer (20);

    Erzeugen, wenn Fehlerinformationen, welche angeben, dass der andere Computer (20) die zweiten Identifikationsinformationen (23) nicht annimmt, von dem anderen Computer (20) empfangen werden, von anderen ersten verschlüsselten Daten durch Verschlüsseln der ersten Zufallszahl (17) oder einer anderen ersten Zufallszahl unter Verwendung eines anderen öffentlichen Schlüssels, welcher anderen zweiten Identifikationsinformationen in Bezug auf den anderen Computer (20) entspricht, wobei die andere erste Zufallszahl anderen ersten Identifikationsinformationen in Bezug auf den Computer (10) entspricht;

    Senden der anderen ersten verschlüsselten Daten an den anderen Computer (20) als Reaktion auf die Fehlerinformationen;

    Erzeugen, nach dem Senden der ersten verschlüsselten Daten (18) oder der anderen ersten verschlüsselten Daten an den anderen Computer (20), eines ersten Shared-Key-Kandidaten (16) auf Basis von zweiten verschlüsselten Daten (28), welche von dem anderen Computer (20) zusammen mit ([den]) zweiten Verifizierungsdaten (29) empfangen wurden, der ersten Zufallszahl (17) oder der anderen ersten Zufallszahl, und eines ersten privaten Schlüssels (15), welcher den ersten Identifikationsinformationen (13) entspricht;

    Untersuchen der zweiten Verifizierungsdaten (29) unter Verwendung des ersten Shared-Key-Kandidaten (16), der zweiten Verifizierungsdaten (29), welche durch den anderen Computer (20) unter Verwendung eines zweiten Shared-Key-Kandidaten (26), welcher auf Basis einer zweiten Zufallszahl (27) erzeugt wurde, erzeugt wurden, der ersten verschlüsselten Daten (18) oder der anderen ersten verschlüsselten Daten und eines zweiten privaten Schlüssels (25), welcher dem öffentlichen Schlüssel (24) oder dem anderen öffentlichen Schlüssel entspricht; und

    Erzeugen von ersten Verifizierungsdaten (19), welche an den anderen Computer (20) gesendet werden sollen, nach Empfangen der zweiten Verifizierungsdaten (29) unter Verwendung des ersten Shared-Key-Kandidaten (16).


     


    Revendications

    1. Procédé d'authentification mutuelle exécuté par un premier appareil de traitement d'informations (10) et un second appareil de traitement d'informations (20), le procédé d'authentification mutuelle comprenant :

    la génération, par le premier appareil de traitement d'informations (10), de premières données cryptées (18) en cryptant un premier nombre aléatoire (17) en utilisant une seconde clé publique (24) qui correspond à des secondes informations d'identification (23) concernant le second appareil de traitement d'informations (20) ;

    la transmission, par le premier appareil de traitement d'informations (10), de premières informations d'identification (13) concernant le premier appareil de traitement d'informations (10), et des secondes informations d'identification (23) conjointement aux premières données cryptées (18) au second appareil de traitement d'informations (20) ;

    la détermination, par le second appareil de traitement d'informations (20), de l'acceptation ou non des secondes informations d'identification (23) après que les secondes informations d'identification (23) et les premières données cryptées (18) sont transmises ;

    la génération, par le premier appareil de traitement d'informations (10), quand le second appareil de traitement d'informations (20) n'accepte pas les secondes informations d'identification (23), d'autres premières données cryptées en cryptant le premier nombre aléatoire (17) ou un autre premier nombre aléatoire en utilisant une autre seconde clé publique correspondant à d'autres secondes informations d'identification concernant le second appareil de traitement d'informations (20), et la transmission desdites autres premières données cryptées au second appareil de traitement d'informations (20), dans lequel ledit un autre premier nombre aléatoire correspond à d'autres premières informations d'identification concernant le premier appareil de traitement d'informations (10) ;

    la génération, par le second appareil de traitement d'informations (20), de secondes données cryptées (28) en cryptant un second nombre aléatoire (27) en utilisant une première clé publique (14) qui correspond aux premières informations d'identification (13) ;

    la génération, par le second appareil de traitement d'informations (20), d'une seconde candidate de clé partagée (26), sur la base du second nombre aléatoire (27), des premières données cryptées (18) et d'une seconde clé privée (25) qui correspond à la seconde clé publique (24) quand le second appareil de traitement d'informations (20) accepte les secondes informations d'identification (23), ou sur la base du second nombre aléatoire (27), desdites autres premières données cryptées et d'une autre seconde clé privée correspondant à ladite autre seconde clé publique quand le second appareil de traitement d'informations (20) n'accepte pas les secondes informations d'identification (23) ;

    la génération, par le second appareil de traitement d'informations (20), de secondes données de vérification (29) en utilisant la seconde candidate de clé partagée (26) ;

    la transmission, par le second appareil de traitement d'informations (20), des secondes données cryptées (28) conjointement aux secondes données de vérification (29) au premier appareil de traitement d'informations (10) ;

    la génération, par le premier appareil de traitement d'informations (10), d'une première candidate de clé partagée (16), sur la base du premier nombre aléatoire (17) ou dudit un autre premier nombre aléatoire, des secondes données cryptées (28) et d'une première clé privée (15) qui correspond à la première clé publique (14) ;

    la génération, par le premier appareil de traitement d'informations (10), de premières données de vérification (19) en utilisant la première candidate de clé partagée (16) ;

    l'examen, par le premier appareil de traitement d'informations (10), des secondes données de vérification (29) en utilisant la première candidate de clé partagée (16) ;

    la transmission, par le premier appareil de traitement d'informations (10), des premières données de vérification (19) au second appareil de traitement d'informations (20) ; et

    l'examen, par le second appareil de traitement d'informations (20), des premières données de vérification (19) en utilisant la seconde candidate de clé partagée (26).


     
    2. Procédé d'authentification mutuelle selon la revendication 1,
    dans lequel, quand le second appareil de traitement d'informations (20) n'accepte pas les secondes informations d'identification (23), le second appareil de traitement d'informations (20) transmet les secondes données cryptées (28) avant la réception desdites autres premières données cryptées et transmet les secondes données de vérification (29) après la réception desdites autres premières données cryptées.
     
    3. Appareil d'authentification (10) comprenant :

    des moyens de transmission/réception (11) pour

    transmettre des premières informations d'identification (13) concernant l'appareil d'authentification (10), et des secondes informations d'identification (23) concernant un autre appareil d'authentification (20) conjointement à des premières données cryptées (18) audit un autre appareil d'authentification (20),

    recevoir des secondes données cryptées (28) conjointement à des secondes données de vérification (29) à partir dudit un autre appareil d'authentification (20) après la transmission des premières données cryptées (18),

    recevoir des informations d'erreur indiquant que ledit un autre appareil d'authentification (20) n'accepte pas les secondes informations d'identification (23), après la transmission des premières données cryptées (18),

    transmettre d'autres premières données cryptées audit un autre appareil d'authentification (20) après la réception des informations d'erreur, et

    transmettre des premières données de vérification (19) audit un autre appareil d'authentification (20) après la réception des secondes données de vérification (29) ; et

    des moyens de commande (12) pour

    générer les premières données cryptées (18) en cryptant un premier nombre aléatoire (17) en utilisant une clé publique (24) qui correspond aux secondes informations d'identification (23),

    générer, quand les informations d'erreur sont reçues, lesdites autres premières données cryptées en cryptant le premier nombre aléatoire (17) ou un autre premier nombre aléatoire en utilisant une autre clé publique qui correspond à d'autres secondes informations d'identification concernant ledit un autre appareil d'authentification (20), dans lequel ledit un autre premier nombre aléatoire correspond à d'autres premières informations d'identification concernant l'appareil d'authentification (10),

    générer une première candidate de clé partagée (16), sur la base du premier nombre aléatoire (17) ou dudit un autre premier nombre aléatoire, des secondes données cryptées (28) et d'une première clé privée (15) qui correspond aux premières informations d'identification (13),

    examiner les secondes données de vérification (29) en utilisant la première candidate de clé partagée (16), les secondes données de vérification (29) ayant été générées par ledit un autre appareil d'authentification (20) en utilisant une seconde candidate de clé partagée (26) générée sur la base d'un second nombre aléatoire (27), des premières données cryptées (18) ou desdites autres premières données cryptées et d'une seconde clé privée (25) correspondant à la clé publique (24) ou à ladite une autre clé publique, et

    générer les premières données de vérification (19) en utilisant la première candidate de clé partagée (16).


     
    4. Programme d'authentification qui amène un ordinateur (10) à effectuer une procédure comprenant :

    la génération de premières données cryptées (18) en cryptant un premier nombre aléatoire (17) en utilisant une clé publique (24) qui correspond à des secondes informations d'identification (23) concernant un autre ordinateur (20) ;

    la transmission de premières informations d'identification (13) concernant l'ordinateur (10) et des secondes informations d'identification (23) conjointement aux premières données cryptées (18) audit un autre ordinateur (20) ;

    la génération, quand des informations d'erreur indiquant que ledit un autre ordinateur (20) n'accepte pas les secondes informations d'identification (23) sont reçues à partir dudit un autre ordinateur (20), d'autres premières données cryptées en cryptant le premier nombre aléatoire (17) ou un autre premier nombre aléatoire en utilisant une autre clé publique correspondant à d'autres secondes informations d'identification concernant ledit un autre ordinateur (20), dans lequel ledit un autre premier nombre aléatoire correspond à d'autres premières informations d'identification concernant l'ordinateur (10) ;

    la transmission desdites autres premières données cryptées audit un autre ordinateur (20) en réponse aux informations d'erreur ;

    la génération, après la transmission des premières données cryptées (18) ou desdites autres premières données cryptées audit un autre ordinateur (20), d'une première candidate de clé partagée (16), sur la base de secondes données cryptées (28) reçues à partir dudit un autre ordinateur (20) conjointement aux secondes données de vérification (29), du premier nombre aléatoire (17) ou dudit un autre premier nombre aléatoire, et d'une première clé privée (15) qui correspond aux premières informations d'identification (13) ;

    l'examen des secondes données de vérification (29) en utilisant la première candidate de clé partagée (16), les secondes données de vérification (29) ayant été générées par ledit un autre ordinateur (20) en utilisant une seconde candidate de clé partagée (26) générée sur la base d'un second nombre aléatoire (27), des premières données cryptées (18) ou desdites autres premières données cryptées et d'une seconde clé privée (25) correspondant à la clé publique (24) ou à ladite une autre clé publique ; et

    la génération de premières données de vérification (19) à transmettre audit un autre ordinateur (20) après la réception des secondes données de vérification (29), en utilisant la première candidate de clé partagée (16).


     




    Drawing












































    Cited references

    REFERENCES CITED IN THE DESCRIPTION



    This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

    Patent documents cited in the description




    Non-patent literature cited in the description