WO2017020530A1 - Enhanced wlan certificate authentication method, device and system - Google Patents

Enhanced wlan certificate authentication method, device and system Download PDF

Info

Publication number
WO2017020530A1
WO2017020530A1 PCT/CN2015/100247 CN2015100247W WO2017020530A1 WO 2017020530 A1 WO2017020530 A1 WO 2017020530A1 CN 2015100247 W CN2015100247 W CN 2015100247W WO 2017020530 A1 WO2017020530 A1 WO 2017020530A1
Authority
WO
WIPO (PCT)
Prior art keywords
sta
certificate
authentication
signature information
access
Prior art date
Application number
PCT/CN2015/100247
Other languages
French (fr)
Chinese (zh)
Inventor
秦严
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017020530A1 publication Critical patent/WO2017020530A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to an enhanced WLAN certificate authentication method, apparatus, and system.
  • WLAN Wireless Local Access Network
  • WAPI WLAN Authentication and Privacy Infrastructure
  • WPI WLAN Privacy Infrastructure
  • the embodiment of the invention discloses an enhanced method and device for WLAN certificate authentication, which can increase the mutual authentication function between the STA and the AP before the AS performs bidirectional certificate authentication on the STA and the AP, thereby ensuring the unique identity of the STA and the AP.
  • Sexuality and unforgeability improve the security of the WLAN certificate authentication process.
  • a first aspect of the embodiments of the present invention provides an enhanced method for WLAN certificate authentication, which is used in an access point, where the method includes:
  • the AP sends an authentication activation message to the STA to trigger the STA to perform identity verification on the AP, where the authentication activation message carries an AP certificate and first AP signature information.
  • an access authentication request message sent by the STA after performing identity verification on the AP performing identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, where
  • the access authentication request message carries an STA certificate, an access authentication request time, and STA signature information.
  • the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, sends a certificate authentication request message to the AS to trigger the AS to perform bidirectional certificate authentication and send a certificate authentication response.
  • the AP performs access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message sent by the AS, and sends an access authentication response message to the STA.
  • the STA signature information is information obtained by encrypting the STA certificate and the access authentication request time by a STA private key
  • the authenticating the STA according to the pre-stored public key of the STA and the access authentication request message includes:
  • the certificate authentication request message carries the STA certificate, the access authentication request time, and the STA The signature information, the AP certificate, and the second AP signature information, where the second AP signature information is an AP's private key to the STA certificate, the access authentication request time, the STA signature, and the AP The information obtained after the certificate is encrypted.
  • the authentication activation message further carries an authentication activation time.
  • a second aspect of the embodiments of the present invention provides an enhanced method for WLAN certificate authentication, which is used in a terminal, where the method includes:
  • the STA receives the authentication activation message sent by the AP, and the STA performs identity verification on the AP according to the pre-stored public key of the AP and the authentication activation message, where the authentication activation message carries the AP certificate and the first AP signature information;
  • the STA verifies that the AP identity corresponding to the first AP signature information matches the AP certificate and the AP certificate is valid, sending an access authentication request message to the AP to trigger the AP to The STA performs the authentication, where the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information;
  • the STA After the STA receives the access authentication response message sent by the AS after performing the bidirectional certificate authentication, the STA obtains the AP certificate authentication result from the access authentication response message, according to the The AP certificate authentication result determines whether to access the AP.
  • the first AP signature information is information obtained by encrypting the AP certificate by a private key of the AP
  • the authentication activation message further carries an authentication activation time, where the first AP signature information is an AP's private key, and the AP certificate and the authentication activation time are encrypted. After getting the information.
  • a third aspect of the embodiments of the present invention provides a WLAN access point device, including:
  • a sending unit configured to send an authentication activation message to the STA, to trigger the STA to perform identity verification on the access point device, where the authentication activation message carries an AP certificate and first AP signature information;
  • a receiving unit configured to receive an access authentication request message sent by the STA after performing identity verification on the access point device
  • a processing unit configured to perform identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, after the receiving unit receives the access authentication request message, where
  • the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information;
  • the sending unit is further configured to: if the processing unit verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, send a certificate authentication request message to the AS to trigger the AS Performing a two-way certificate authentication and transmitting a certificate authentication response message;
  • the receiving unit is further configured to receive a certificate authentication response message sent by the AS;
  • the processing unit is further configured to perform access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message received by the receiving unit;
  • the sending unit is further configured to send an access authentication response message to the STA.
  • the STA signature information is information obtained by encrypting the STA certificate and the access authentication request time by a STA private key
  • the processing unit is specifically configured to:
  • the certificate authentication request message carries the STA certificate, the access authentication request time, and the STA The signature information, the AP certificate, and the second AP signature information, where the second AP signature information is an AP's private key to the STA certificate, the access authentication request time, the STA signature, and the AP The information obtained after the certificate is encrypted.
  • the authentication activation message further carries an authentication activation time.
  • a fourth aspect of the embodiments of the present invention provides a WLAN terminal device, including:
  • a receiving unit configured to receive an authentication activation message sent by the AP
  • a processing unit after the receiving unit receives the authentication activation message sent by the AP, performing identity verification on the AP according to the pre-stored public key of the AP and the authentication activation message, where the authentication
  • the activation message carries the AP certificate and the first AP signature information.
  • a sending unit configured to: after the processing unit verifies that the AP identity corresponding to the AP signature information matches the AP certificate and the AP certificate is valid, send an access authentication request message to the AP to trigger the The AP performs identity verification on the STA, where the access authentication request message carries an STA certificate, an access authentication request time, and STA signature information;
  • the receiving unit is further configured to: receive an access authentication response message that is sent after the AP performs identity verification on the STA, and then triggers the AS to perform bidirectional certificate authentication;
  • the processing unit is further configured to: after receiving the access authentication response message sent by the AP, the receiving unit obtains an AP certificate authentication result from the access authentication response message, and determines, according to the AP certificate authentication result Whether to access the AP.
  • the first AP signature information is information obtained by encrypting the AP certificate by a private key of the AP;
  • the processing unit is specifically configured to:
  • the authentication activation message received by the receiving unit further carries an authentication activation time, where the first AP signature information is an AP private key pair, the AP certificate, and the Identifies the information obtained after the activation time is encrypted.
  • a fifth aspect of the embodiments of the present invention provides a WLAN certificate authentication system, where the system includes an access point device AP, a terminal device STA, and an authentication server AS, where:
  • the STA verifies that the AP identity corresponding to the first AP signature information matches the AP certificate and the AP certificate is valid, sending an access authentication request message to the AP, where the access authentication
  • the request message carries the STA certificate, the access authentication request time, and the STA signature information
  • the AS receives the certificate authentication request message, performs bidirectional certificate authentication on the STA and the AP according to the certificate authentication request message, and sends a certificate authentication response message to the AP according to the authentication result;
  • the STA receives the access authentication response message, obtains an AP certificate authentication result from the access authentication response message, and determines whether to access the AP according to the AP certificate authentication result.
  • the STA signature information is information obtained by encrypting, by the STA's private key, the STA certificate and the access authentication request time; the AP is configured according to the pre-stored public key of the STA and the The authentication request message is used to authenticate the STA, including:
  • the AP decrypts the STA signature information in the access authentication request message by using the pre-stored public key of the STA to obtain the STA identity corresponding to the STA signature information.
  • the AP verifies whether the STA identity corresponding to the STA signature information matches the STA certificate, and verifies whether the STA certificate is valid.
  • the certificate authentication request message carries the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information, where the second AP signature information is Information obtained by encrypting the STA certificate, the access authentication request time, the STA signature, and the AP certificate by a private key of the AP.
  • the authentication activation message further carries an authentication activation time, where the first AP signature information is information obtained by encrypting the AP certificate and the authentication activation time by a private key of the AP.
  • the first AP signature information is information obtained by encrypting the AP certificate by a private key of the AP
  • the STA is configured to the AP according to the pre-stored public key of the AP and the authentication activation message.
  • the STA decrypts the first AP signature information in the authentication activation message by using the pre-stored public key of the AP to obtain the STA identity corresponding to the first AP signature information.
  • the STA verifies whether the AP identity corresponding to the first AP signature information matches the AP certificate, and verifies whether the AP certificate is valid.
  • the AP sends an authentication activation message carrying the AP certificate and the first AP signature to the STA; after the STA receives the authentication activation message sent by the AP, the STA performs the public key and the authentication according to the pre-stored AP.
  • the activation message is used to authenticate the AP. If the AP verifies that the AP identity corresponding to the AP signature information matches the AP certificate and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to perform identity verification on the STA.
  • the incoming authentication request message carries the STA certificate, the access authentication request time, and the STA signature information.
  • the AP After receiving the access authentication request message sent by the STA, the AP performs the STA according to the pre-stored STA public key and the access authentication request message.
  • the authentication if the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, sends a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message.
  • the technical solution proposed by the embodiment of the present invention can increase the mutual authentication function between the STA and the AP before the STA performs the bidirectional certificate authentication on the STA and the AP, thereby ensuring the STA and the AP.
  • the uniqueness and unforgeability of identity enhances the security of the WLAN certificate authentication process.
  • FIG. 1 is a schematic flowchart of a WLAN certificate authentication method in the prior art according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of an enhanced WLAN certificate authentication method according to Embodiment 1 of the present invention
  • FIG. 3 is a schematic flowchart of an enhanced WLAN certificate authentication method according to Embodiment 2 of the present invention.
  • FIG. 4 is a schematic structural diagram of an access point device according to Embodiment 3 of the present invention.
  • FIG. 5 is a schematic structural diagram of another access point device according to Embodiment 4 of the present invention.
  • FIG. 6 is a schematic structural diagram of a terminal device according to Embodiment 5 of the present invention.
  • FIG. 7 is a schematic structural diagram of another terminal device according to Embodiment 6 of the present invention.
  • FIG. 8 is a schematic structural diagram of a WLAN certificate authentication system according to Embodiment 7 of the present invention.
  • the public key cryptography used by WAI is a more advanced encryption method than WiFi.
  • the authentication server issues public key digital certificates and provides public key certificates for terminals (STAs) and access points (APs). Proof of sex.
  • the AS is responsible for managing the digital certificates (including generation, issuance, revocation, update, etc.) required by all parties involved in the online information exchange, and is the core of the secure exchange of electronic information.
  • Both the STA and the AP are installed with the public key certificate issued by the AS as their own digital identity certificate.
  • the AS When the STA logs in to the AP, the AS must perform two-way certificate authentication between the STA and the AP before accessing the network. In the case of a certificate, the STA can access the AP to access the network. In this way, the STA that holds the legal certificate can access the AP that holds the legal certificate, prevent the illegal STA from accessing the AP and occupy the network resource, and prevent the STA from leaking the STA through the legal STA.
  • Public key certificates are the most important part of WAI.
  • the identity of the network device can be uniquely determined by the certificate and the private key.
  • the public key certificate is the digital identity certificate of the network device in the network environment.
  • the combination of the cryptographic technology and the security protocol can ensure the uniqueness, unforgeability and other capabilities of the device identity. performance.
  • the certificate authentication process of the WAI technology can be seen in FIG. 1.
  • the certificate authentication process of the WAI technology includes the following steps: 1. When the STA is associated with the AP, the AP sends an authentication activation to the STA to start the entire authentication. process. 2. After receiving the authentication activation message, the STA sends an access authentication request message to the AP, including the STA certificate and the current system time of the STA. 3. After receiving the access authentication request message, the AP first records the system time in the message as the access authentication request time, and then sends the STA certificate, the access authentication request time, the AP certificate, and the AP's private key to the AS.
  • the certificate authentication request message is formed by the signature; after receiving the certificate authentication request message sent by the AP, the AS performs AP signature verification on the certificate authentication request message. If the verification fails, the authentication process fails, otherwise the AP certificate is further verified. The validity of the book and STA certificate. 4. After the AS authenticates the AP and the STA, the STA certificate authentication result information (including the STA certificate and the STA authentication result) and the AP certificate authentication result information (including the AP certificate, the AP authentication result, and the access authentication request time) and The certificate authentication response message formed by the private key of the AS is sent to the AP.
  • the AP performs AS signature verification on the certificate authentication response message sent by the AS to obtain the authentication result of the STA certificate, and performs access control on the STA according to the result. 5.
  • the AP sends the received certificate authentication response message to the STA.
  • the STA After the STA verifies the signature of the AS, the STA obtains the authentication result of the AP certificate, and determines whether to access the AP according to the authentication result.
  • the STA and the AP have completed the two-way authentication process. If the STA certificate is successfully authenticated, the AP allows the STA to access. Otherwise, the STA is disconnected. If the AP certificate is successfully authenticated, the STA decides to access the AP. Otherwise, the AP does not access the AP. .
  • the network attacker can easily fake the AP identity and send the authentication activation to the STA.
  • the STA After receiving the authentication activation message, the STA sends an access authentication request message carrying the STA certificate to the fake AP, so that the fake AP obtains the STA certificate, and then uses the obtained STA certificate to impersonate the STA identity to access the legal AP, and then passes the AS.
  • the certificate After the certificate is authenticated, it accesses the network and achieves the purpose of network attack.
  • the embodiments of the present invention provide an enhanced WLAN certificate authentication method, device, and system.
  • the method can be implemented in a STA and an AP of a wireless local area network, and can ensure the uniqueness of STA and AP identity during STA access to the AP. And unforgeability, improve the security of the WLAN certificate authentication process.
  • FIG. 2 is a schematic flowchart diagram of a method for enhancing WLAN certificate authentication according to Embodiment 1 of the present invention.
  • an enhanced WLAN certificate authentication method provided in Embodiment 1 of the present invention can be used in an AP, and can include the following steps:
  • the AP sends an authentication activation message to the STA to trigger the STA to perform identity verification on the AP, where the authentication activation message carries the AP certificate and the first AP signature information.
  • the AP When the STA is associated with the AP, the AP sends an authentication activation message to the STA to start the certificate authentication process.
  • the authentication activation message is also used to trigger the STA to perform identity verification on the AP, and the authentication activation message carries The identity information of the AP, that is, the AP certificate and the first AP signature information.
  • the AP certificate is issued by the AS and can be used to prove the identity of the AP.
  • the first AP signature information is the information obtained by the AP using the private key to encrypt the AP certificate, and is used to ensure that the identity of the AP entity is not falsified. Unforgeable.
  • the STA After receiving the authentication activation message sent by the AP, the STA authenticates the AP according to the pre-stored AP's public key and the authentication activation message. Specifically, the STA first uses the public key of the pre-stored AP to perform the signature algorithm decryption on the first AP signature information in the authentication activation message, and the information obtained after the decryption is the STA identity corresponding to the first AP signature information, and the STA verifies the first Whether the AP identity corresponding to an AP signature information matches the AP certificate in the authentication activation message.
  • the first AP signature verification is passed, and the identity of the AP is confirmed to be consistent with the real identity of the AP, and then the validity of the AP certificate is verified, and the AP certificate is verified. If the certificate is valid, the AP certificate is verified and the AP can be confirmed as a legitimate user. After the first AP signature and the AP certificate are verified, the identity of the AP is fully verified, and the STA sends an access authentication request message to the AP. If the AP signature or the AP certificate fails to pass the verification, the AP is an illegal access point. , suspend the certificate identification process.
  • the authentication activation message sent by the AP to the STA may further include an authentication activation time, which is used to indicate the time when the AP sends the authentication activation message, so that the STA distinguishes different authentication processes.
  • the AP receives an access authentication request message sent by the STA after performing identity verification on the AP, and performs identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, where the access authentication request message carries the STA certificate. Access authentication request time and STA signature information.
  • the STA if the STA successfully authenticates the AP, the STA The AP sends an access authentication request message.
  • the AP receives the access authentication request message, the AP performs identity verification on the STA according to the pre-stored STA public key and the access authentication request message, and the access authentication request message carries the STA certificate.
  • Access authentication request time and STA signature information The STA certificate is issued by the AS and can be used to prove the identity of the STA.
  • the STA signature information is obtained by the STA using the private key to encrypt the STA certificate and the access authentication request time. Not falsified, unforgeable.
  • the STA signature information in the access authentication request message is decrypted by using the public key of the pre-stored STA, and the STA signature information is obtained from the decrypted information.
  • the STA identity verifies whether the STA identity corresponding to the STA signature information matches the STA certificate. If the STA identity corresponding to the STA signature information is matched with the STA certificate, the STA signature verification is passed, and it can be confirmed that the identity declared by the STA is consistent with the true identity of the STA, and then the STA certificate is verified as a valid certificate, and if the STA certificate is a valid certificate. Then, the STA certificate is verified, and it can be confirmed that the STA is a legitimate user. If the STA signature verification fails or the STA certificate fails to pass, the STA is an illegal user and the certificate authentication process is aborted.
  • the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, sends a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message.
  • the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, indicating that the identity of the STA is fully verified.
  • the AP first records the access authentication request time and the STA certificate carried in the access authentication request message, and then sends a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message.
  • the certificate authentication request message carries an STA certificate, an access authentication request time, an AP certificate, and a second AP signature information.
  • the second AP signature information is information obtained by encrypting the STA certificate, the access authentication request time, and the AP certificate by the private key of the AP.
  • the certificate authentication request message sent by the AP to the AS may further carry the STA signature information, where the STA signature information is obtained by the AP from the access authentication request message sent by the STA, that is, the certificate authentication request message.
  • the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information are carried.
  • the second AP signature information is the AP's private key pair STA certificate and access profile. Do not request time, STA signature and AP certificate to obtain the information obtained by the signature algorithm encryption.
  • the AS After receiving the certificate authentication request message sent by the AP, the AS decrypts the second AP signature information in the certificate authentication request message by using the public key of the pre-stored AP, and obtains the second AP signature information from the decrypted information. AP identity. If the AP identity corresponding to the second AP signature information matches the AP certificate, the second AP signature verification is passed, and the STA signature information in the certificate authentication request message is used to decrypt the signature algorithm by using the pre-stored STA public key. After the information of the STA corresponding to the STA signature information is obtained, if the STA identity corresponding to the STA signature information matches the STA certificate, the STA signature verification is passed.
  • the AS re-verifies whether the AP certificate and the STA certificate are valid certificates.
  • the signature verification can confirm whether the declared identity of the AP and the STA is consistent with the real identity, and the certificate verification can confirm whether the AP and the STA are legitimate users. If the second AP signature is verified and the AP certificate is verified, the AS determines that the AP certificate is successfully authenticated, otherwise the AP certificate authentication fails; if the STA signature passes the verification and the STA certificate passes the verification, the AS determines that the STA certificate is successfully authenticated, otherwise the STA certificate is authenticated. failure.
  • the AS generates a certificate authentication response message according to the bidirectional certificate authentication result and sends the message to the AP.
  • the AP performs access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message sent by the received AS, and sends an access authentication response message to the STA.
  • the certificate authentication response message sent by the AS to the AP carries the STA certificate authentication result (including the STA certificate and the STA authentication result), the AP certificate authentication result information (including the AP certificate, the AP authentication result, and the access authentication request time), and the private key of the AS.
  • the AP After receiving the certificate authentication response message sent by the AS, the AP performs signature verification on the AS and performs access authentication request time verification using the public key of the pre-stored AS. If the authentication process fails, the certificate authentication process fails. Otherwise, the STA authentication result is obtained from the certificate authentication response message.
  • the AP performs access control on the STA according to the result, and sends the access to the STA. Authentication response message.
  • the AP when the STA is associated with the AP, the AP sends an authentication activation message carrying the AP certificate and the first AP signature to the STA. After the STA receives the authentication activation message sent by the AP, the STA stores the STA according to the pre-stored The public key of the AP and the authentication activation message authenticate the AP. If the AP verifies that the AP identity corresponding to the AP signature information matches the AP certificate and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to the STA.
  • the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information; when the AP receives the STA After the sent access authentication request message is sent, the STA is authenticated according to the pre-stored STA's public key and the access authentication request message. If the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, Then, a certificate authentication request message is sent to the AS to trigger the AS to perform two-way certificate authentication and send a certificate authentication response message.
  • the technical solution proposed by the embodiment of the present invention can increase the mutual identity verification function between the STA and the AP before the STA performs the bidirectional certificate authentication on the STA and the AP, thereby ensuring the identity of the STA and the AP.
  • the uniqueness and unforgeability improve the security of the WLAN certificate authentication process.
  • FIG. 3 is a schematic flowchart of an enhanced WLAN certificate authentication method according to Embodiment 2 of the present invention.
  • the method provided in the second embodiment may include the following steps:
  • the STA receives the authentication activation message sent by the AP, and the STA performs identity verification according to the public key of the pre-stored AP and the authentication activation message, where the authentication activation message carries the AP certificate and the first AP signature information.
  • the AP When the STA is associated with the AP, the AP sends an authentication activation message to the STA to start the certificate authentication process.
  • the authentication activation message is further used to trigger the STA to perform identity verification on the AP, and the STA receives the AP to send the The authentication message is authenticated, and the STA authenticates the AP according to the public key of the pre-stored AP and the authentication activation message.
  • the authentication activation message carries the identity information of the AP, that is, carries the AP certificate and the first AP signature information.
  • the AP certificate is issued by the AS and can be used to prove the identity of the AP.
  • the first AP signature information is the information obtained by the AP using the private key to encrypt the AP certificate, and is used to ensure that the identity of the AP entity is not falsified. Unforgeable.
  • the STA first uses the public key of the pre-stored AP to perform the signature algorithm decryption on the first AP signature information in the authentication activation message, and the information obtained after the decryption is the STA identity corresponding to the first AP signature information, and the STA verifies the first Whether the AP identity corresponding to an AP signature information matches the AP certificate in the authentication activation message. If the identity of the AP corresponding to the first AP signature information is matched with the AP certificate, the first AP signature verification is passed, and the identity of the AP is confirmed to be consistent with the real identity of the AP, and then the validity of the AP certificate is verified, and the AP certificate is verified. If the certificate is valid, the AP certificate is verified and the AP can be confirmed as a legitimate user. If the AP signature or AP certificate fails to pass the verification, the AP is an illegal access point and the certificate authentication process is aborted.
  • the authentication activation message sent by the AP to the STA may further include an authentication activation time, which is used to indicate the time when the AP sends the authentication activation message, so that the STA distinguishes different authentication processes.
  • the AP sends an access authentication request message to the AP to trigger the AP to perform identity verification on the STA, where the access authentication request message is carried.
  • STA certificate, access authentication request time, and STA signature information are included in the STA.
  • the AP identity corresponding to the AP signature information is matched with the AP certificate and the AP certificate is valid, indicating that the identity of the AP is fully verified.
  • the STA sends an access authentication request message to the AP.
  • the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information.
  • the STA certificate is issued by the AS and can be used to prove the identity of the STA.
  • the STA signature information is obtained by the STA using the private key to encrypt the STA certificate and the access authentication request time. Not falsified, unforgeable.
  • the AP When the AP receives the access authentication request message, the AP performs identity verification on the STA according to the pre-stored STA's public key and the access authentication request message.
  • the AP For the specific implementation of the AP to authenticate the STA, refer to the first embodiment of the present invention. Step S102, and details are not described herein again.
  • the STA When the STA receives the access authentication response message sent by the AS after performing the bidirectional certificate authentication, the STA obtains the AP certificate authentication result from the access authentication response message, and determines whether to access according to the AP certificate authentication result. AP.
  • the AP If the AP passes the authentication of the STA, the AP records the access authentication request time and the STA certificate in the access authentication request message, and then sends a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message.
  • the certificate authentication request message carries an STA certificate, an access authentication request time, an AP certificate, and a second AP signature information.
  • the second AP signature information is information obtained by encrypting the STA certificate, the access authentication request time, and the AP certificate by the private key of the AP.
  • the certificate authentication request message sent by the AP to the AS may further carry the STA signature information, where the STA signature information is obtained by the AP from the access authentication request message sent by the STA, that is, the certificate authentication request message.
  • the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information are carried.
  • the second AP signature information is information obtained by encrypting the STA certificate, the access authentication request time, the STA signature, and the AP certificate by the signature algorithm of the private key of the AP.
  • the specific implementation of the two-way certificate authentication according to the certificate authentication request message may refer to step S103 of the first embodiment of the present invention, and details are not described herein again.
  • the certificate authentication response message sent by the AS to the AP carries the STA certificate authentication result (including the STA certificate and the STA authentication result), the AP certificate authentication result information (including the AP certificate, the AP authentication result, and the access authentication request time), and the private key of the AS.
  • the AP obtains the certificate authentication response message sent by the AS
  • the AP obtains the STA certificate authentication result from the certificate authentication response message, and the AP performs access control on the STA according to the result, and An access authentication response message is sent to the STA.
  • the access authentication response message carries the STA certificate authentication result (including the STA certificate and the STA authentication result), the AP certificate authentication result information (including the AP certificate, the AP authentication result, and the access authentication request time), and the AP's private key to perform the above information.
  • the third AP signature information obtained by the signature algorithm is encrypted.
  • the STA uses the public key of the pre-stored AP to perform signature verification on the AP and perform access authentication request time verification. If the AP signature verification or access authentication time verification is not performed, The certificate authentication process is aborted. Otherwise, the AP certificate authentication result is obtained from the access authentication response message, and the STA determines whether to access the AP according to the AP certificate authentication result.
  • the AP when the STA is associated with the AP, the AP sends an authentication activation message carrying the AP certificate and the first AP signature to the STA. After the STA receives the authentication activation message sent by the AP, the STA stores the STA according to the pre-stored The public key of the AP and the authentication activation message authenticate the AP. If the AP verifies that the AP identity corresponding to the AP signature information matches the AP certificate and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to the STA. The authentication is performed, where the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information.
  • the AP After the AP receives the access authentication request message sent by the STA, the AP performs the public key according to the pre-stored STA.
  • the authentication request message is used to authenticate the STA. If the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, the AS sends a certificate authentication request message to the AS to trigger the AS to perform mutual authentication and send the certificate. Authentication response message. It can be seen that the technical solution proposed by the embodiment of the present invention can increase the mutual authentication function between the STA and the AP before the STA performs the bidirectional certificate authentication on the STA and the AP, thereby ensuring the STA and the AP. The uniqueness and unforgeability of identity enhances the security of the WLAN certificate authentication process.
  • Embodiment 3 of the present invention provides an access point device for implementing an enhancement proposed by the present invention.
  • WLAN certificate authentication method Referring to FIG. 4, the access point device a00 may include a transmitting unit a10, a receiving unit a20, and a processing unit a30.
  • the sending unit a10 is configured to send an authentication activation message to the STA to trigger the STA to perform identity verification on the access point device, where the authentication activation message carries the AP certificate and the first AP signature information.
  • the receiving unit a20 is configured to receive an access authentication request message sent by the STA after performing identity verification on the access point device;
  • the processing unit a30 is configured to perform identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, after the receiving unit a20 receives the access authentication request message, where the access authentication request message carries the STA certificate. Access authentication request time and STA signature information;
  • the sending unit a10 is further configured to: if the processing unit a30 verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, send a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication. Response message
  • the receiving unit a20 is further configured to receive a certificate authentication response message sent by the AS;
  • the processing unit a30 is further configured to perform access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message received by the receiving unit a20;
  • the sending unit a10 is further configured to send an access authentication response message to the STA.
  • the STA signature information in the access authentication request message is information obtained by encrypting the STA certificate and the access authentication request time by the private key of the STA.
  • the processing unit a30 decrypts the STA signature information in the access authentication request message by using the public key of the pre-stored STA to obtain the STA identity corresponding to the STA signature information, and verifies whether the STA identity corresponding to the STA signature information matches the STA certificate, and Verify that the STA certificate is valid.
  • the certificate authentication request message carries the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information, and the second AP signature information is the AP private key to the STA certificate, the access authentication request time, and the STA.
  • the information obtained after the signature and AP certificate are encrypted.
  • the technical solution proposed by the embodiment of the present invention can increase the mutual relationship between the STA and the access point device before the AS performs the bidirectional certificate authentication on the STA and the access point device, that is, in the process of the STA accessing the access point device.
  • the authentication function ensures the uniqueness and unforgeability of the STA and access point device identity, which improves the security of the WLAN certificate authentication process.
  • Embodiment 4 of the present invention provides another access point device for implementing an increase proposed by the present invention.
  • Strong WLAN certificate authentication method Referring to FIG. 5, the device b00 includes a processor b10, a memory b20, a bus system b30, a receiver b40, and a transmitter b50.
  • the processor b10, the memory b20, the receiver b40 and the transmitter b50 are connected by a bus system b30 for storing instructions for executing the instructions stored in the memory b20 to control the receiver b40 to receive.
  • the signal is controlled and the transmitter b50 transmits a signal to complete the steps in the enhanced WLAN certificate authentication method described above.
  • the receiver b40 and the transmitter b50 may be the same or different physical entities. When they are the same physical entity, they can be collectively referred to as transceivers.
  • the method steps performed by the device b00 may at least include:
  • the certificate authentication request message is sent to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message;
  • the STA performs access control according to the STA certificate authentication result carried in the certificate authentication response message sent by the received AS, and sends an access authentication response message to the STA.
  • the fifth embodiment of the present invention provides a terminal device for implementing an enhanced WLAN certificate authentication method proposed by the present invention.
  • the terminal device c00 may include a receiving unit c10, a processing unit c20, and a transmitting unit c30.
  • the receiving unit c10 is configured to receive an authentication activation message sent by the AP.
  • the processing unit c20 is configured to: after receiving the authentication activation message sent by the AP, the receiving unit c10 performs identity verification on the AP according to the public key of the pre-stored AP and the authentication activation message, where the authentication activation message carries the AP certificate and the first AP. Signature information;
  • the sending unit c30 is configured to verify, at the processing unit c20, the AP identity and the AP corresponding to the AP signature information. After the certificate is matched and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to perform authentication on the STA, where the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information.
  • the receiving unit c10 is further configured to: receive an access authentication response message that is sent after the AP performs bidirectional certificate authentication after the AP performs identity verification on the STA;
  • the processing unit c20 is further configured to: after receiving the access authentication response message sent by the AP, the receiving unit c10 obtains an AP certificate authentication result from the access authentication response message, and determines whether to access the AP according to the AP certificate authentication result.
  • the first AP signature information is information obtained by encrypting the AP certificate by the AP private key; the processing unit c20 decrypts the first AP signature information in the authentication activation message by using the pre-stored AP public key to obtain the first
  • the STA identity corresponding to the AP signature information is verified whether the AP identity corresponding to the first AP signature information matches the AP certificate, and the AP certificate is valid.
  • the authentication activation message received by the receiving unit c10 further carries the authentication activation time, and the first AP signature information is information obtained by encrypting the AP private key to the AP certificate and the authentication activation time.
  • the technical solution proposed by the embodiment of the present invention can increase the mutual identity verification function between the terminal device and the AP before the AS performs the two-way certificate authentication on the terminal device and the AP, thereby ensuring mutual authentication between the terminal device and the AP.
  • the uniqueness and unforgeability of the terminal device and the AP identity improve the security of the WLAN certificate authentication process.
  • Embodiment 6 of the present invention provides another terminal device for implementing an enhanced WLAN certificate authentication method proposed by the present invention.
  • the device d00 includes a processor d10, a memory d20, a bus system d30, a receiver d40, and a transmitter d50.
  • the processor d10, the memory d20, the receiver d40 and the transmitter d50 are connected by a bus system d30 for storing instructions, and the processor d10 is configured to execute the instructions stored in the memory d20 to control the receiver d40 to receive Signaling, and controlling the transmitter d50 to transmit a signal, completes the steps in the enhanced WLAN certificate authentication method described above.
  • the receiver d40 and the transmitter d50 may be the same or different physical entities. When they are the same physical entity, they can be collectively referred to as transceivers.
  • the method steps performed by the device d00 may at least include:
  • the AP sends an access authentication request message to the AP to trigger the AP to perform identity verification on the STA, where the access authentication request message carries the STA. Certificate, access authentication request time, and STA signature information;
  • the AS After receiving the AP to authenticate the STA, the AS sends an access authentication response message sent by the AS to perform the two-way certificate authentication, obtains the AP certificate authentication result from the access authentication response message, and determines whether to access the AP according to the AP certificate authentication result.
  • FIG. 8 is a schematic structural diagram of a WLAN certificate authentication system according to Embodiment 7 of the present invention. As shown in FIG. 8, the system includes: The in-point device 710, the terminal device 720, and the authentication server 730.
  • the access point device 710 is an access point device provided by the above embodiments of the present invention for implementing an enhanced WLAN certificate authentication method of the present invention
  • the terminal device 720 is the terminal device for implementing the enhanced WLAN certificate authentication method of the present invention provided by the foregoing embodiments of the present invention.
  • the authentication server 730 is configured to perform bidirectional certificate authentication on the terminal device 720 and the access point device 710 according to the certificate authentication request message after receiving the certificate authentication request message sent by the access point device 710, and provide the access point to the access point according to the authentication result.
  • Device 710 sends a certificate authentication response message.
  • the certificate authentication request message may carry the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information, where the second AP signature information is the AP private key to the STA certificate, the access authentication request time, The information obtained after the STA signature and the AP certificate are encrypted.
  • the authentication server 730 After receiving the certificate authentication request message sent by the access point device 710, the authentication server 730 decrypts the second AP signature information in the certificate authentication request message by using the public key of the pre-stored AP, and obtains the first information from the decrypted information.
  • the AP identity corresponding to the second AP signature information is the public key of the pre-stored AP.
  • the second AP signature verification is passed, and the STA signature information in the certificate authentication request message is used to decrypt the signature algorithm by using the pre-stored STA public key.
  • the STA signature verification is passed.
  • Authentication server 730 re-authenticates AP Whether the certificate and the STA certificate are valid certificates. The signature verification can confirm whether the declared identity of the AP and the STA is consistent with the real identity, and the certificate verification can confirm whether the AP and the STA are legitimate users.
  • the authentication server 730 determines that the AP certificate authentication is successful, otherwise the AP certificate authentication fails; if the STA signature passes the verification and the STA certificate passes the verification, the authentication server 730 determines that the STA certificate is successfully authenticated. Otherwise, the STA certificate authentication fails.
  • the authentication server 730 generates a certificate authentication response message to the access point device 710 according to the above bidirectional certificate authentication result.
  • aspects of the present invention, or possible implementations of various aspects may be embodied as a system, method, or computer program product.
  • aspects of the invention, or possible implementations of various aspects may take the form of a computer program product, which is a computer readable program code stored in a computer readable medium.
  • the computer readable medium can be a computer readable data medium or a computer readable storage medium.
  • the computer readable storage medium includes, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing, such as random access memory (RAM), read only memory (ROM), Erase programmable read-only memory (EPROM or flash memory), optical fiber, portable read-only memory (CD-ROM).
  • the processor in the computer reads the computer readable program code stored in the computer readable medium such that the processor is capable of performing the various functional steps specified in each step of the flowchart, or a combination of steps; A device that functions as specified in each block, or combination of blocks.
  • the computer readable program code can execute entirely on the user's computer, partly on the user's computer, as a separate software package, partly on the user's local computer and partly on the remote computer, or entirely on the remote computer or server. carried out. It should also be noted that in some alternative implementations, the functions noted in the various steps in the flowcharts or in the blocks in the block diagrams may not occur in the order noted. For example, two steps, or two blocks, shown in succession may be executed substantially concurrently or the blocks may be executed in the reverse order.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the functional units is only a logical function division. In the specific implementation, there may be other division manners, for example, multiple units may be combined into the same subsystem. Or implemented in a module, or split a unit into several Unit implementations, or some implementation features may be ignored or not implemented.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

An embodiment of the present invention discloses an enhanced wireless local area network (WLAN) certificate authentication method. The method comprises: sending, by an AP, to an STA an authentication activation message to trigger the STA to perform identity verification for the AP, wherein the authentication activation message carries an AP certificate and first AP signature information; receiving, by the AP, an access authentication request message sent by the STA after the identity verification of the AP, and performing, according to a public key of the STA and the access authentication request message, identity verification for the STA; and if the AP verifies that an STA identity corresponding to STA signature information matches an STA certificate, and the STA certificate is valid, then sending a certificate authentication request message to an AS to trigger the AS to perform two-way certificate authentication. The present technical solution can add an identity verification function between an STA and an AP before an AS performs two-way certificate authentication, thus ensuring the uniqueness and unforgeability of identities of an STA and AP, and improving security of a WLAN certificate authentication process.

Description

一种增强的WLAN证书鉴别方法、装置及系统Enhanced WLAN certificate identification method, device and system
本申请要求于2015年7月31日提交中国专利局,申请号为201510466837.X、发明名称为“一种增强的WLAN证书鉴别方法、装置及系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to Chinese Patent Application No. 201510466837.X, entitled "An Enhanced WLAN Certificate Authentication Method, Apparatus and System", filed on July 31, 2015, the entire contents of which is hereby incorporated by reference. This is incorporated herein by reference.
技术领域Technical field
本发明涉及通信技术领域,尤其涉及一种增强的WLAN证书鉴别的方法、装置及系统。The present invention relates to the field of communications technologies, and in particular, to an enhanced WLAN certificate authentication method, apparatus, and system.
背景技术Background technique
随着科技和社会的发展,无线局域网(WLAN,Wireless Local Access Network)以其方便、快捷等特性应用日益广泛,成为当今IT产业的亮点之一。但是,与此同时WLAN网络的安全威胁也日渐严重,相对于有线网络,无线网络的通信内容更容易遭受窃听和篡改,安全管理和防护更为复杂和困难。With the development of technology and society, Wireless Local Access Network (WLAN) has become more and more widely used in its IT industry with its features such as convenience and speed. However, at the same time, the security threat of WLAN networks is becoming more and more serious. Compared with wired networks, the communication content of wireless networks is more susceptible to eavesdropping and tampering, and security management and protection are more complicated and difficult.
为了解决WLAN的安全问题,我国于2003年12月1日颁布了具有鉴别保密机制的无线局域网标准GB15629.11,其中包括无线局域网鉴别和保密基础结构(WAPI,WLAN Authentication and Privacy Infrastructure)机制。WAPI分为WLAN鉴别基础架构(WAI,WLAN Authentication Infrastructure)和WLAN保密基础架构(WPI,WLAN Privacy Infrastructure)两个模块,其中,WAI是基于数字签名的公钥密码技术(PKI,Public Key Infrastructure)的双向证书鉴别技术。In order to solve the security problem of WLAN, China announced on December 1, 2003 the wireless local area network standard GB15629.11 with authentication and confidentiality mechanism, including the WLAN Authentication and Privacy Infrastructure (WAPI) mechanism. WAPI is divided into two modules: WLAN Authentication Infrastructure (WAI) and WLAN Privacy Infrastructure (WPI). WAI is a public key cryptography (PKI) based on digital signature. Two-way certificate authentication technology.
根据现有的WAI技术,在终端(STA,Station)接入接入点(AP,Access Point)过程时缺乏有效的身份验证环节,使网络攻击者可以利用该安全漏洞进行网络攻击,例如,网络攻击者可以假冒AP获取STA的信任得到STA的公钥证书,再利用得到的STA公钥证书假冒STA接入合法AP,再通过鉴别服务器(AS,Authentication Server)的证书鉴别而接入网络以达到网络攻击的目 的。According to the existing WAI technology, when a terminal (STA, Station) accesses an access point (AP, Access Point) process, there is a lack of an effective authentication link, so that an attacker can use the security vulnerability to conduct a network attack, for example, a network. The attacker can obtain the STA's public key certificate by spoofing the AP's trust, and then use the obtained STA public key certificate to impersonate the STA to access the legal AP, and then access the network through the authentication of the authentication server (AS, Authentication Server). Cyber attack of.
因此,设计一种增强的WLAN证书鉴别方法是亟待解决的问题。Therefore, designing an enhanced WLAN certificate authentication method is an urgent problem to be solved.
发明内容Summary of the invention
本发明实施例公开了一种增强的WLAN证书鉴别的方法及装置,能够在AS对STA和AP进行双向证书鉴别之前增加STA和AP之间的相互身份验证功能,从而确保STA和AP身份的唯一性和不可伪造性,提高了无线局域网证书鉴别过程的安全性。The embodiment of the invention discloses an enhanced method and device for WLAN certificate authentication, which can increase the mutual authentication function between the STA and the AP before the AS performs bidirectional certificate authentication on the STA and the AP, thereby ensuring the unique identity of the STA and the AP. Sexuality and unforgeability improve the security of the WLAN certificate authentication process.
本发明实施例第一方面提供了一种增强的WLAN证书鉴别的方法,用于接入点中,所述方法包括:A first aspect of the embodiments of the present invention provides an enhanced method for WLAN certificate authentication, which is used in an access point, where the method includes:
AP向STA发送鉴别激活消息以触发所述STA对所述AP进行身份验证,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息;The AP sends an authentication activation message to the STA to trigger the STA to perform identity verification on the AP, where the authentication activation message carries an AP certificate and first AP signature information.
所述AP接收所述STA对所述AP进行身份验证之后发送的接入鉴别请求消息,根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;Receiving, by the AP, an access authentication request message sent by the STA after performing identity verification on the AP, performing identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, where The access authentication request message carries an STA certificate, an access authentication request time, and STA signature information.
若所述AP验证得所述STA签名信息对应的STA身份与所述STA证书相匹配并且所述STA证书有效,则向AS发送证书鉴别请求消息,以触发AS进行双向证书鉴别并发送证书鉴别响应消息;If the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, sends a certificate authentication request message to the AS to trigger the AS to perform bidirectional certificate authentication and send a certificate authentication response. Message
所述AP根据接收到的所述AS发送的证书鉴别响应消息中携带的STA证书鉴别结果对所述STA进行接入控制,并向所述STA发送接入鉴别响应消息。The AP performs access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message sent by the AS, and sends an access authentication response message to the STA.
结合第一方面,在第一种可能的实现方式中,所述STA签名信息为STA的私钥对所述STA证书和所述接入鉴别请求时间加密后得到的信息;With reference to the first aspect, in a first possible implementation manner, the STA signature information is information obtained by encrypting the STA certificate and the access authentication request time by a STA private key;
所述根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证,包括: The authenticating the STA according to the pre-stored public key of the STA and the access authentication request message includes:
使用所述预先存储的所述STA的公钥对所述接入鉴别请求消息中的STA签名信息进行解密,以得到所述STA签名信息对应的STA身份;Decrypting the STA signature information in the access authentication request message by using the pre-stored public key of the STA to obtain the STA identity corresponding to the STA signature information;
验证所述STA签名信息对应的STA身份与所述STA证书是否匹配,并验证所述STA证书是否有效。And verifying whether the STA identity corresponding to the STA signature information matches the STA certificate, and verifying whether the STA certificate is valid.
结合第一方面或第一方面的第一种可能的实现方式,在第二种可能的实现方式中,所述证书鉴别请求消息携带所述STA证书、所述接入鉴别请求时间、所述STA签名信息、所述AP证书和第二AP签名信息,其中,所述第二AP签名信息为AP的私钥对所述STA证书、所述接入鉴别请求时间、所述STA签名和所述AP证书加密后得到的信息。With reference to the first aspect, or the first possible implementation manner of the first aspect, in a second possible implementation manner, the certificate authentication request message carries the STA certificate, the access authentication request time, and the STA The signature information, the AP certificate, and the second AP signature information, where the second AP signature information is an AP's private key to the STA certificate, the access authentication request time, the STA signature, and the AP The information obtained after the certificate is encrypted.
结合第一方面,在第三种可能的实现方式中,所述鉴别激活消息还携带鉴别激活时间。In conjunction with the first aspect, in a third possible implementation, the authentication activation message further carries an authentication activation time.
本发明实施例第二方面提供了一种增强的WLAN证书鉴别的方法,用于终端中,所述方法包括:A second aspect of the embodiments of the present invention provides an enhanced method for WLAN certificate authentication, which is used in a terminal, where the method includes:
STA接收AP发送的鉴别激活消息,所述STA根据预先存储的所述AP的公钥和所述鉴别激活消息对所述AP进行身份验证,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息;The STA receives the authentication activation message sent by the AP, and the STA performs identity verification on the AP according to the pre-stored public key of the AP and the authentication activation message, where the authentication activation message carries the AP certificate and the first AP signature information;
若所述STA验证得所述第一AP签名信息对应的AP身份与所述AP证书相匹配并且所述AP证书有效,则向所述AP发送接入鉴别请求消息以触发所述AP对所述STA进行身份验证,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;If the STA verifies that the AP identity corresponding to the first AP signature information matches the AP certificate and the AP certificate is valid, sending an access authentication request message to the AP to trigger the AP to The STA performs the authentication, where the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information;
当所述STA接收到所述AP对所述STA进行身份验证后触发AS进行双向证书鉴别之后发送的接入鉴别响应消息,从所述接入鉴别响应消息中获取AP证书鉴别结果,根据所述AP证书鉴别结果决定是否接入所述AP。After the STA receives the access authentication response message sent by the AS after performing the bidirectional certificate authentication, the STA obtains the AP certificate authentication result from the access authentication response message, according to the The AP certificate authentication result determines whether to access the AP.
结合第二方面,在第一种可能的实现方式中,所述第一AP签名信息为AP的私钥对所述AP证书加密后得到的信息;With reference to the second aspect, in a first possible implementation, the first AP signature information is information obtained by encrypting the AP certificate by a private key of the AP;
所述根据预先存储的所述AP的公钥和所述鉴别激活消息对所述AP进行 身份验证,包括:Performing on the AP according to the pre-stored public key of the AP and the authentication activation message Authentication, including:
使用所述预先存储的所述AP的公钥对所述鉴别激活消息中的第一AP签名信息进行解密,以得到所述第一AP签名信息对应的STA身份;Decrypting the first AP signature information in the authentication activation message by using the pre-stored public key of the AP to obtain the STA identity corresponding to the first AP signature information;
验证所述第一AP签名信息对应的AP身份与所述AP证书是否匹配,并验证所述AP证书是否有效。And verifying whether the AP identity corresponding to the first AP signature information matches the AP certificate, and verifying whether the AP certificate is valid.
结合第二方面,在第二种可能的实现方式中,所述鉴别激活消息还携带鉴别激活时间,所述第一AP签名信息为AP的私钥对所述AP证书和所述鉴别激活时间加密后得到的信息。With reference to the second aspect, in a second possible implementation manner, the authentication activation message further carries an authentication activation time, where the first AP signature information is an AP's private key, and the AP certificate and the authentication activation time are encrypted. After getting the information.
本发明实施例第三方面提供了一种WLAN接入点设备,包括:A third aspect of the embodiments of the present invention provides a WLAN access point device, including:
发送单元,用于向STA发送鉴别激活消息以触发所述STA对所述接入点设备进行身份验证,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息;a sending unit, configured to send an authentication activation message to the STA, to trigger the STA to perform identity verification on the access point device, where the authentication activation message carries an AP certificate and first AP signature information;
接收单元,用于接收所述STA对所述接入点设备进行身份验证后发送的接入鉴别请求消息;a receiving unit, configured to receive an access authentication request message sent by the STA after performing identity verification on the access point device;
处理单元,用于在所述接收单元接收到所述接入鉴别请求消息后,根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;a processing unit, configured to perform identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, after the receiving unit receives the access authentication request message, where The access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information;
所述发送单元还用于,若所述处理单元验证得所述STA签名信息对应的STA身份与所述STA证书相匹配并且所述STA证书有效,则向AS发送证书鉴别请求消息,以触发AS进行双向证书鉴别并发送证书鉴别响应消息;The sending unit is further configured to: if the processing unit verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, send a certificate authentication request message to the AS to trigger the AS Performing a two-way certificate authentication and transmitting a certificate authentication response message;
所述接收单元还用于,接收所述AS发送的证书鉴别响应消息;The receiving unit is further configured to receive a certificate authentication response message sent by the AS;
所述处理单元还用于,根据所述接收单元接收到的证书鉴别响应消息中携带的STA证书鉴别结果对所述STA进行接入控制;The processing unit is further configured to perform access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message received by the receiving unit;
所述发送单元还用于,向所述STA发送接入鉴别响应消息。 The sending unit is further configured to send an access authentication response message to the STA.
结合第三方面,在第一种可能的实现方式中,所述STA签名信息为STA的私钥对所述STA证书和所述接入鉴别请求时间加密后得到的信息;With reference to the third aspect, in a first possible implementation manner, the STA signature information is information obtained by encrypting the STA certificate and the access authentication request time by a STA private key;
所述处理单元具体用于:The processing unit is specifically configured to:
使用所述预先存储的所述STA的公钥对所述接入鉴别请求消息中的STA签名信息进行解密,以得到所述STA签名信息对应的STA身份;Decrypting the STA signature information in the access authentication request message by using the pre-stored public key of the STA to obtain the STA identity corresponding to the STA signature information;
验证所述STA签名信息对应的STA身份与所述STA证书是否匹配,并验证所述STA证书是否有效。And verifying whether the STA identity corresponding to the STA signature information matches the STA certificate, and verifying whether the STA certificate is valid.
结合第三方面或第三方面的第一种可能的实现方式,在第二种可能的实现方式中,所述证书鉴别请求消息携带所述STA证书、所述接入鉴别请求时间、所述STA签名信息、所述AP证书和第二AP签名信息,其中,所述第二AP签名信息为AP的私钥对所述STA证书、所述接入鉴别请求时间、所述STA签名和所述AP证书加密后得到的信息。With reference to the third aspect, or the first possible implementation manner of the third aspect, in a second possible implementation manner, the certificate authentication request message carries the STA certificate, the access authentication request time, and the STA The signature information, the AP certificate, and the second AP signature information, where the second AP signature information is an AP's private key to the STA certificate, the access authentication request time, the STA signature, and the AP The information obtained after the certificate is encrypted.
结合第三方面,在第三种可能的实现方式中,所述鉴别激活消息还携带鉴别激活时间。In conjunction with the third aspect, in a third possible implementation, the authentication activation message further carries an authentication activation time.
本发明实施例第四方面提供了一种WLAN终端设备,包括:A fourth aspect of the embodiments of the present invention provides a WLAN terminal device, including:
接收单元,用于接收AP发送的鉴别激活消息;a receiving unit, configured to receive an authentication activation message sent by the AP;
处理单元,用于所述接收单元接收到所述AP发送的鉴别激活消息后,根据预先存储的所述AP的公钥和所述鉴别激活消息对所述AP进行身份验证,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息;a processing unit, after the receiving unit receives the authentication activation message sent by the AP, performing identity verification on the AP according to the pre-stored public key of the AP and the authentication activation message, where the authentication The activation message carries the AP certificate and the first AP signature information.
发送单元,用于在所述处理单元验证得所述AP签名信息对应的AP身份与所述AP证书相匹配并且所述AP证书有效之后,向所述AP发送接入鉴别请求消息以触发所述AP对所述STA进行身份验证,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;a sending unit, configured to: after the processing unit verifies that the AP identity corresponding to the AP signature information matches the AP certificate and the AP certificate is valid, send an access authentication request message to the AP to trigger the The AP performs identity verification on the STA, where the access authentication request message carries an STA certificate, an access authentication request time, and STA signature information;
所述接收单元还用于,接收所述AP对所述STA进行身份验证后触发AS进行双向证书鉴别之后发送的接入鉴别响应消息; The receiving unit is further configured to: receive an access authentication response message that is sent after the AP performs identity verification on the STA, and then triggers the AS to perform bidirectional certificate authentication;
所述处理单元还用于,当所述接收单元接收到所述AP发送的接入鉴别响应消息后,从所述接入鉴别响应消息中获取AP证书鉴别结果,根据所述AP证书鉴别结果决定是否接入所述AP。The processing unit is further configured to: after receiving the access authentication response message sent by the AP, the receiving unit obtains an AP certificate authentication result from the access authentication response message, and determines, according to the AP certificate authentication result Whether to access the AP.
结合第四方面,在第一种可能的实现方式中,所述第一AP签名信息为AP的私钥对所述AP证书加密后得到的信息;With reference to the fourth aspect, in a first possible implementation, the first AP signature information is information obtained by encrypting the AP certificate by a private key of the AP;
所述处理单元具体用于:The processing unit is specifically configured to:
使用所述预先存储的所述AP的公钥对所述鉴别激活消息中的第一AP签名信息进行解密,以得到所述第一AP签名信息对应的STA身份;Decrypting the first AP signature information in the authentication activation message by using the pre-stored public key of the AP to obtain the STA identity corresponding to the first AP signature information;
验证所述第一AP签名信息对应的AP身份与所述AP证书是否匹配,并验证所述AP证书是否有效。And verifying whether the AP identity corresponding to the first AP signature information matches the AP certificate, and verifying whether the AP certificate is valid.
结合第四方面,在第二种可能的实现方式中,所述接收单元接收的鉴别激活消息还携带鉴别激活时间,所述第一AP签名信息为AP的私钥对所述AP证书和所述鉴别激活时间加密后得到的信息。With reference to the fourth aspect, in a second possible implementation manner, the authentication activation message received by the receiving unit further carries an authentication activation time, where the first AP signature information is an AP private key pair, the AP certificate, and the Identifies the information obtained after the activation time is encrypted.
本发明实施例第五方面提供了一种WLAN证书鉴别系统,所述系统包括接入点设备AP、终端设备STA和鉴别服务器AS,其中:A fifth aspect of the embodiments of the present invention provides a WLAN certificate authentication system, where the system includes an access point device AP, a terminal device STA, and an authentication server AS, where:
所述AP向所述STA发送鉴别激活消息,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息;Sending, by the AP, an authentication activation message to the STA, where the authentication activation message carries an AP certificate and first AP signature information;
所述STA接收所述鉴别激活消息,根据预先存储的所述AP的公钥和所述鉴别激活消息对所述AP进行身份验证;Receiving, by the STA, the authentication activation message, performing identity verification on the AP according to the pre-stored public key of the AP and the authentication activation message;
若所述STA验证得所述第一AP签名信息对应的AP身份与所述AP证书相匹配并且所述AP证书有效,则向所述AP发送接入鉴别请求消息,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;And if the STA verifies that the AP identity corresponding to the first AP signature information matches the AP certificate and the AP certificate is valid, sending an access authentication request message to the AP, where the access authentication The request message carries the STA certificate, the access authentication request time, and the STA signature information;
所述AP接收所述接入鉴别请求消息,根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证;Receiving, by the AP, the access authentication request message, performing identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message;
若所述AP验证得所述STA签名信息对应的STA身份与所述STA证书相匹配并且所述STA证书有效,则向所述AS发送证书鉴别请求消息; And if the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, sending a certificate authentication request message to the AS;
所述AS接收所述证书鉴别请求消息,根据所述证书鉴别请求消息对所述STA和所述AP进行双向证书鉴别,并根据鉴别结果向所述AP发送证书鉴别响应消息;The AS receives the certificate authentication request message, performs bidirectional certificate authentication on the STA and the AP according to the certificate authentication request message, and sends a certificate authentication response message to the AP according to the authentication result;
所述AP接收所述证书鉴别响应消息,根据所述证书鉴别响应消息中携带的STA证书鉴别结果对所述STA进行接入控制,并向所述STA发送接入鉴别响应消息;Receiving, by the AP, the certificate authentication response message, performing access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message, and sending an access authentication response message to the STA;
所述STA接收所述接入鉴别响应消息,从所述接入鉴别响应消息中获取AP证书鉴别结果,根据所述AP证书鉴别结果决定是否接入所述AP。The STA receives the access authentication response message, obtains an AP certificate authentication result from the access authentication response message, and determines whether to access the AP according to the AP certificate authentication result.
可选的,所述STA签名信息为STA的私钥对所述STA证书和所述接入鉴别请求时间加密后得到的信息;所述AP根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证,包括:Optionally, the STA signature information is information obtained by encrypting, by the STA's private key, the STA certificate and the access authentication request time; the AP is configured according to the pre-stored public key of the STA and the The authentication request message is used to authenticate the STA, including:
所述AP使用所述预先存储的所述STA的公钥对所述接入鉴别请求消息中的STA签名信息进行解密,以得到所述STA签名信息对应的STA身份;The AP decrypts the STA signature information in the access authentication request message by using the pre-stored public key of the STA to obtain the STA identity corresponding to the STA signature information.
所述AP验证所述STA签名信息对应的STA身份与所述STA证书是否匹配,并验证所述STA证书是否有效。The AP verifies whether the STA identity corresponding to the STA signature information matches the STA certificate, and verifies whether the STA certificate is valid.
可选的,所述证书鉴别请求消息携带所述STA证书、所述接入鉴别请求时间、所述STA签名信息、所述AP证书和第二AP签名信息,其中,所述第二AP签名信息为AP的私钥对所述STA证书、所述接入鉴别请求时间、所述STA签名和所述AP证书加密后得到的信息。Optionally, the certificate authentication request message carries the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information, where the second AP signature information is Information obtained by encrypting the STA certificate, the access authentication request time, the STA signature, and the AP certificate by a private key of the AP.
可选的,所述鉴别激活消息还携带鉴别激活时间,所述第一AP签名信息为AP的私钥对所述AP证书和所述鉴别激活时间加密后得到的信息。Optionally, the authentication activation message further carries an authentication activation time, where the first AP signature information is information obtained by encrypting the AP certificate and the authentication activation time by a private key of the AP.
可选的,所述第一AP签名信息为AP的私钥对所述AP证书加密后得到的信息;所述STA根据预先存储的所述AP的公钥和所述鉴别激活消息对所述AP进行身份验证,包括:Optionally, the first AP signature information is information obtained by encrypting the AP certificate by a private key of the AP, and the STA is configured to the AP according to the pre-stored public key of the AP and the authentication activation message. Authenticate, including:
所述STA使用所述预先存储的所述AP的公钥对所述鉴别激活消息中的第一AP签名信息进行解密,以得到所述第一AP签名信息对应的STA身份; The STA decrypts the first AP signature information in the authentication activation message by using the pre-stored public key of the AP to obtain the STA identity corresponding to the first AP signature information.
所述STA验证所述第一AP签名信息对应的AP身份与所述AP证书是否匹配,并验证所述AP证书是否有效。The STA verifies whether the AP identity corresponding to the first AP signature information matches the AP certificate, and verifies whether the AP certificate is valid.
在本发明实施例的技术方案中,AP向STA发送携带AP证书和第一AP签名的鉴别激活消息;当STA接收到AP发送的鉴别激活消息后,STA根据预先存储的AP的公钥和鉴别激活消息对AP进行身份验证,若STA验证得AP签名信息对应的AP身份与AP证书相匹配并且AP证书有效,则向AP发送接入鉴别请求消息以触发AP对STA进行身份验证,其中,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;当AP接收到STA发送的接入鉴别请求消息后,根据预先存储的STA的公钥和接入鉴别请求消息对STA进行身份验证,若AP验证得STA签名信息对应的STA身份与STA证书相匹配并且STA证书有效,则向AS发送证书鉴别请求消息,以触发AS进行双向证书鉴别并发送证书鉴别响应消息。可见,本发明实施例提出的技术方案可以在AS对STA和AP进行双向证书鉴别之前,即在STA接入AP的过程中,增加STA和AP之间的相互身份验证功能,从而确保STA和AP身份的唯一性和不可伪造性,提高了无线局域网证书鉴别过程的安全性。In the technical solution of the embodiment of the present invention, the AP sends an authentication activation message carrying the AP certificate and the first AP signature to the STA; after the STA receives the authentication activation message sent by the AP, the STA performs the public key and the authentication according to the pre-stored AP. The activation message is used to authenticate the AP. If the AP verifies that the AP identity corresponding to the AP signature information matches the AP certificate and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to perform identity verification on the STA. The incoming authentication request message carries the STA certificate, the access authentication request time, and the STA signature information. After receiving the access authentication request message sent by the STA, the AP performs the STA according to the pre-stored STA public key and the access authentication request message. The authentication, if the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, sends a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message. It can be seen that the technical solution proposed by the embodiment of the present invention can increase the mutual authentication function between the STA and the AP before the STA performs the bidirectional certificate authentication on the STA and the AP, thereby ensuring the STA and the AP. The uniqueness and unforgeability of identity enhances the security of the WLAN certificate authentication process.
附图说明DRAWINGS
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings to be used in the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention. Those skilled in the art can also obtain other drawings based on these drawings without paying any creative work.
图1是本发明实施例提供的现有技术中的WLAN证书鉴别方法的流程示意图;1 is a schematic flowchart of a WLAN certificate authentication method in the prior art according to an embodiment of the present invention;
图2是本发明实施例一提供的一种增强的WLAN证书鉴别方法的流程示意图;2 is a schematic flowchart of an enhanced WLAN certificate authentication method according to Embodiment 1 of the present invention;
图3是本发明实施例二提供的一种增强的WLAN证书鉴别方法的流程示意图; 3 is a schematic flowchart of an enhanced WLAN certificate authentication method according to Embodiment 2 of the present invention;
图4是本发明实施例三提供的一种接入点设备的结构示意图;4 is a schematic structural diagram of an access point device according to Embodiment 3 of the present invention;
图5是本发明实施例四提供的另一种接入点设备的结构示意图;FIG. 5 is a schematic structural diagram of another access point device according to Embodiment 4 of the present invention; FIG.
图6是本发明实施例五提供的一种终端设备的结构示意图;FIG. 6 is a schematic structural diagram of a terminal device according to Embodiment 5 of the present invention; FIG.
图7是本发明实施例六提供的另一种终端设备的结构示意图;FIG. 7 is a schematic structural diagram of another terminal device according to Embodiment 6 of the present invention; FIG.
图8是本发明实施例七提供的一种WLAN证书鉴别系统的结构示意图。FIG. 8 is a schematic structural diagram of a WLAN certificate authentication system according to Embodiment 7 of the present invention.
具体实施方式detailed description
WAI采用的公钥密码技术,是比WiFi更高级的加密方式,在证书鉴别过程中,鉴别服务器(AS)为终端(STA)和接入点(AP)颁发公钥数字证书和提供公钥合法性的证明。The public key cryptography used by WAI is a more advanced encryption method than WiFi. In the certificate authentication process, the authentication server (AS) issues public key digital certificates and provides public key certificates for terminals (STAs) and access points (APs). Proof of sex.
AS负责管理所有参与网上信息交换的各方所需的数字证书(包括产生、颁发、吊销、更新等),是实现电子信息安全交换的核心。STA和AP上都安装有AS颁发的公钥证书,作为自己的数字身份凭证,当STA登陆AP时,访问网络之前AS必须进行STA和AP的双向证书鉴别,在AS鉴别STA和AP同时具有合法证书的情况下STA才能接入AP访问网络。这种方式能够保证持有合法证书的STA接入持有合法证书的AP,防止了非法STA接入AP占用网络资源,也防止了合法STA接入非法AP导致STA信息泄露。公钥证书是WAI中最为重要的环节。凭借证书和私钥可以惟一地确定网络设备的身份,公钥证书是网络设备在网络环境中的数字身份凭证,凭借密码技术和安全协议相结合可以确保设备身份的唯一性、不可伪造性及其他性能。The AS is responsible for managing the digital certificates (including generation, issuance, revocation, update, etc.) required by all parties involved in the online information exchange, and is the core of the secure exchange of electronic information. Both the STA and the AP are installed with the public key certificate issued by the AS as their own digital identity certificate. When the STA logs in to the AP, the AS must perform two-way certificate authentication between the STA and the AP before accessing the network. In the case of a certificate, the STA can access the AP to access the network. In this way, the STA that holds the legal certificate can access the AP that holds the legal certificate, prevent the illegal STA from accessing the AP and occupy the network resource, and prevent the STA from leaking the STA through the legal STA. Public key certificates are the most important part of WAI. The identity of the network device can be uniquely determined by the certificate and the private key. The public key certificate is the digital identity certificate of the network device in the network environment. The combination of the cryptographic technology and the security protocol can ensure the uniqueness, unforgeability and other capabilities of the device identity. performance.
目前WAI技术的证书鉴别过程可参见图1,其中,如图1所示,WAI技术的证书鉴别过程包括如下步骤:1、当STA关联至AP时,由AP向STA发送鉴别激活以启动整个鉴别过程。2、STA收到鉴别激活消息后,向AP发送接入鉴别请求消息,其中包括STA证书和STA的当前系统时间。3、AP收到接入鉴别请求消息后,首先将消息中的系统时间记录为接入鉴别请求时间,然后向AS发送由STA证书、接入鉴别请求时间、AP证书及AP的私钥对它们的签名构成的证书鉴别请求消息;AS收到AP发送的证书鉴别请求消息后,对证书鉴别请求消息进行AP签名验证,若验证失败,则鉴别过程失败,否则进一步验证AP证 书和STA证书的有效性。4、AS对AP和STA的证书鉴别完成后,将STA证书鉴别结果信息(包括STA证书和STA鉴别结果)、AP证书鉴别结果信息(包括AP证书、AP鉴别结果和接入鉴别请求时间)和AS的私钥对它们的签名构成的证书鉴别响应消息发送给AP;AP对AS发送的证书鉴别响应消息进行AS签名验证,得到STA证书的鉴别结果,根据此结果对STA进行接入控制。5、AP将收到的证书鉴别响应消息回送至STA,STA验证AS的签名后,从中得到AP证书的鉴别结果,根据该鉴别结果决定是否接入该AP。至此STA与AP之间完成了证书双向鉴别过程,若STA证书鉴别成功,则AP允许STA接入,否则解除其关联,若AP证书鉴别成功,则STA决定接入AP,否则不接入该AP。At present, the certificate authentication process of the WAI technology can be seen in FIG. 1. In FIG. 1, the certificate authentication process of the WAI technology includes the following steps: 1. When the STA is associated with the AP, the AP sends an authentication activation to the STA to start the entire authentication. process. 2. After receiving the authentication activation message, the STA sends an access authentication request message to the AP, including the STA certificate and the current system time of the STA. 3. After receiving the access authentication request message, the AP first records the system time in the message as the access authentication request time, and then sends the STA certificate, the access authentication request time, the AP certificate, and the AP's private key to the AS. The certificate authentication request message is formed by the signature; after receiving the certificate authentication request message sent by the AP, the AS performs AP signature verification on the certificate authentication request message. If the verification fails, the authentication process fails, otherwise the AP certificate is further verified. The validity of the book and STA certificate. 4. After the AS authenticates the AP and the STA, the STA certificate authentication result information (including the STA certificate and the STA authentication result) and the AP certificate authentication result information (including the AP certificate, the AP authentication result, and the access authentication request time) and The certificate authentication response message formed by the private key of the AS is sent to the AP. The AP performs AS signature verification on the certificate authentication response message sent by the AS to obtain the authentication result of the STA certificate, and performs access control on the STA according to the result. 5. The AP sends the received certificate authentication response message to the STA. After the STA verifies the signature of the AS, the STA obtains the authentication result of the AP certificate, and determines whether to access the AP according to the authentication result. The STA and the AP have completed the two-way authentication process. If the STA certificate is successfully authenticated, the AP allows the STA to access. Otherwise, the STA is disconnected. If the AP certificate is successfully authenticated, the STA decides to access the AP. Otherwise, the AP does not access the AP. .
本领域的研究人员发现,在STA接入AP过程中缺乏相互之间的身份验证过程,由于鉴别激活消息中不包含任何身份鉴别信息,使网络攻击者可以很容易假冒AP身份向STA发送鉴别激活消息,STA收到鉴别激活消息后向假冒AP发送携带STA证书的接入鉴别请求消息,以使假冒AP得到STA的证书,而后利用得到的STA证书假冒STA身份接入合法的AP,再通过AS的证书鉴别后接入网络,达到网络攻击的目的。Researchers in the field have found that there is a lack of mutual authentication process in the process of STA accessing the AP. Since the authentication activation message does not contain any identity authentication information, the network attacker can easily fake the AP identity and send the authentication activation to the STA. After receiving the authentication activation message, the STA sends an access authentication request message carrying the STA certificate to the fake AP, so that the fake AP obtains the STA certificate, and then uses the obtained STA certificate to impersonate the STA identity to access the legal AP, and then passes the AS. After the certificate is authenticated, it accesses the network and achieves the purpose of network attack.
本发明实施例提供了一种增强的无线局域网证书鉴别的方法、装置及系统,其方法可实施于无线局域网的STA和AP中,可以在STA接入AP过程中确保STA和AP身份的唯一性和不可伪造性,提高无线局域网证书鉴别过程的安全性。The embodiments of the present invention provide an enhanced WLAN certificate authentication method, device, and system. The method can be implemented in a STA and an AP of a wireless local area network, and can ensure the uniqueness of STA and AP identity during STA access to the AP. And unforgeability, improve the security of the WLAN certificate authentication process.
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
以下分别对每个实施例进行说明。Each embodiment will be described below separately.
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对 于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third" and "fourth" and the like in the specification and claims of the present invention and the above drawings are used to distinguish different objects, and are not intended to describe a specific order. Furthermore, the terms "comprises" and "comprising" and "comprising" are intended to cover a non-exclusive inclusion. For example, a process, method, system, product, or device that comprises a series of steps or units is not limited to the listed steps or units, but optionally also includes steps or units not listed, or alternatively Correct Other steps or units inherent to these processes, methods, products or equipment.
首先参见图2,图2为本发明实施例一提供的一种增强的WLAN证书鉴别的方法的流程示意图。其中,如图2所示,本发明实施例一提供的一种增强的WLAN证书鉴别的方法,可用于AP中,可以包括以下步骤:Referring first to FIG. 2, FIG. 2 is a schematic flowchart diagram of a method for enhancing WLAN certificate authentication according to Embodiment 1 of the present invention. As shown in FIG. 2, an enhanced WLAN certificate authentication method provided in Embodiment 1 of the present invention can be used in an AP, and can include the following steps:
S101、AP向STA发送鉴别激活消息以触发STA对AP进行身份验证,其中,鉴别激活消息中携带AP证书和第一AP签名信息。S101. The AP sends an authentication activation message to the STA to trigger the STA to perform identity verification on the AP, where the authentication activation message carries the AP certificate and the first AP signature information.
当STA关联至AP时,由AP向STA发送鉴别激活消息以启动证书鉴别过程,在本发明实施例提出的方案中,鉴别激活消息还用于触发STA对AP进行身份验证,鉴别激活消息中携带AP的身份标识信息,即携带AP证书和第一AP签名信息。其中,AP证书是AS颁发的,可以用于证明AP的实体身份,第一AP签名信息为AP使用私钥对AP证书进行签名算法加密后得到的信息,用于保证AP实体身份不被篡改,具有不可伪造性。When the STA is associated with the AP, the AP sends an authentication activation message to the STA to start the certificate authentication process. In the solution provided by the embodiment of the present invention, the authentication activation message is also used to trigger the STA to perform identity verification on the AP, and the authentication activation message carries The identity information of the AP, that is, the AP certificate and the first AP signature information. The AP certificate is issued by the AS and can be used to prove the identity of the AP. The first AP signature information is the information obtained by the AP using the private key to encrypt the AP certificate, and is used to ensure that the identity of the AP entity is not falsified. Unforgeable.
当STA接收到AP发送的鉴别激活消息后,根据预先存储的AP的公钥和鉴别激活消息对AP进行身份验证。具体来说,STA首先使用预先存储的AP的公钥对鉴别激活消息中的第一AP签名信息进行签名算法解密,解密后得到的信息为第一AP签名信息对应的STA身份,STA验证该第一AP签名信息对应的AP身份与鉴别激活消息中的AP证书是否匹配。若验证得第一AP签名信息对应的AP身份与AP证书相匹配,则第一AP签名验证通过,可确认AP声明的身份跟AP的真实身份一致,再验证AP证书的有效性,若AP证书为有效证书,则AP证书验证通过,可以证实AP是合法用户。当第一AP签名与AP证书都通过验证后,说明该AP的身份得到充分验证,STA向AP发送接入鉴别请求消息,若AP签名或AP证书未通过验证,说明该AP为非法接入点,中止证书鉴别过程。After receiving the authentication activation message sent by the AP, the STA authenticates the AP according to the pre-stored AP's public key and the authentication activation message. Specifically, the STA first uses the public key of the pre-stored AP to perform the signature algorithm decryption on the first AP signature information in the authentication activation message, and the information obtained after the decryption is the STA identity corresponding to the first AP signature information, and the STA verifies the first Whether the AP identity corresponding to an AP signature information matches the AP certificate in the authentication activation message. If the identity of the AP corresponding to the first AP signature information is matched with the AP certificate, the first AP signature verification is passed, and the identity of the AP is confirmed to be consistent with the real identity of the AP, and then the validity of the AP certificate is verified, and the AP certificate is verified. If the certificate is valid, the AP certificate is verified and the AP can be confirmed as a legitimate user. After the first AP signature and the AP certificate are verified, the identity of the AP is fully verified, and the STA sends an access authentication request message to the AP. If the AP signature or the AP certificate fails to pass the verification, the AP is an illegal access point. , suspend the certificate identification process.
在一些可行的实施方式中,AP向STA发送的鉴别激活消息里还可包括鉴别激活时间,用于指示AP发送鉴别激活消息的时间以使STA区分不同的鉴别过程。In some feasible implementation manners, the authentication activation message sent by the AP to the STA may further include an authentication activation time, which is used to indicate the time when the AP sends the authentication activation message, so that the STA distinguishes different authentication processes.
S102、AP接收STA对AP进行身份验证之后发送的接入鉴别请求消息,根据预先存储的STA的公钥和接入鉴别请求消息对STA进行身份验证,其中,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息。S102: The AP receives an access authentication request message sent by the STA after performing identity verification on the AP, and performs identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, where the access authentication request message carries the STA certificate. Access authentication request time and STA signature information.
在本发明实施例提出的方案中,若STA对AP进行身份验证成功,STA向 AP发送接入鉴别请求消息,当AP收到该接入鉴别请求消息,AP根据预先存储的STA的公钥和接入鉴别请求消息对STA进行身份验证,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息。其中,STA证书是AS颁发的,可以用于证明STA的实体身份,STA签名信息为STA使用私钥对STA证书和接入鉴别请求时间进行签名算法加密后得到的信息,用于保证STA实体身份不被篡改,具有不可伪造性。In the solution proposed by the embodiment of the present invention, if the STA successfully authenticates the AP, the STA The AP sends an access authentication request message. When the AP receives the access authentication request message, the AP performs identity verification on the STA according to the pre-stored STA public key and the access authentication request message, and the access authentication request message carries the STA certificate. Access authentication request time and STA signature information. The STA certificate is issued by the AS and can be used to prove the identity of the STA. The STA signature information is obtained by the STA using the private key to encrypt the STA certificate and the access authentication request time. Not falsified, unforgeable.
具体来说,当AP对STA进行身份验证时,首先使用预先存储的STA的公钥对接入鉴别请求消息中的STA签名信息进行签名算法解密,从解密后的信息中得到STA签名信息对应的STA身份,验证STA签名信息对应的STA身份与STA证书是否匹配。若验证得STA签名信息对应的STA身份与STA证书相匹配,则STA签名验证通过,可确认STA声明的身份跟STA的真实身份一致,再验证STA证书是否为有效证书,若STA证书为有效证书,则STA证书验证通过,可以证实STA是合法用户。若STA签名验证不通过或者STA证书验证不通过,说明该STA为非法用户,中止证书鉴别过程。Specifically, when the AP authenticates the STA, the STA signature information in the access authentication request message is decrypted by using the public key of the pre-stored STA, and the STA signature information is obtained from the decrypted information. The STA identity verifies whether the STA identity corresponding to the STA signature information matches the STA certificate. If the STA identity corresponding to the STA signature information is matched with the STA certificate, the STA signature verification is passed, and it can be confirmed that the identity declared by the STA is consistent with the true identity of the STA, and then the STA certificate is verified as a valid certificate, and if the STA certificate is a valid certificate. Then, the STA certificate is verified, and it can be confirmed that the STA is a legitimate user. If the STA signature verification fails or the STA certificate fails to pass, the STA is an illegal user and the certificate authentication process is aborted.
S103、若AP验证得STA签名信息对应的STA身份与STA证书相匹配并且STA证书有效,则向AS发送证书鉴别请求消息,以触发AS进行双向证书鉴别并发送证书鉴别响应消息。S103. If the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, sends a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message.
若STA签名验证通过并且STA证书验证通过,即AP验证得STA签名信息对应的STA身份与STA证书相匹配并且STA证书有效,说明该STA的身份得到充分验证。STA的身份通过验证后,AP先记录接入鉴别请求消息中携带的接入鉴别请求时间和STA证书,再向AS发送证书鉴别请求消息,以触发AS进行双向证书鉴别并发送证书鉴别响应消息。其中,证书鉴别请求消息携带STA证书、接入鉴别请求时间、AP证书和第二AP签名信息。第二AP签名信息为AP的私钥对STA证书、接入鉴别请求时间和AP证书进行签名算法加密后得到的信息,关于AS双向证书鉴别的具体实施可参考现有技术。If the STA signature verification is passed and the STA certificate is verified, that is, the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, indicating that the identity of the STA is fully verified. After the identity of the STA is verified, the AP first records the access authentication request time and the STA certificate carried in the access authentication request message, and then sends a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message. The certificate authentication request message carries an STA certificate, an access authentication request time, an AP certificate, and a second AP signature information. The second AP signature information is information obtained by encrypting the STA certificate, the access authentication request time, and the AP certificate by the private key of the AP. For the specific implementation of the AS bidirectional certificate authentication, reference may be made to the prior art.
在一些可行的实施方式中,AP向AS发送的证书鉴别请求消息中还可携带STA签名信息,该STA签名信息是AP从STA发送的接入鉴别请求消息中获取的,即证书鉴别请求消息中携带STA证书、接入鉴别请求时间、STA签名信息、AP证书和第二AP签名信息。第二AP签名信息为AP的私钥对STA证书、接入鉴 别请求时间、STA签名和AP证书进行签名算法加密后得到的信息。AS收到AP发送的证书鉴别请求消息后,使用预先存储的AP的公钥对证书鉴别请求消息中第二AP签名信息进行签名算法解密,从解密后的信息中获取第二AP签名信息对应的AP身份。若第二AP签名信息对应的AP身份与AP证书相匹配,则第二AP签名验证通过,再使用预先存储的STA的公钥对证书鉴别请求消息中的STA签名信息进行签名算法解密,从解密后的信息中获取STA签名信息对应的STA身份,若STA签名信息对应的STA身份与STA证书相匹配,则STA签名验证通过。AS再验证AP证书和STA证书是否为有效证书。其中,签名验证可以证实AP和STA的声明身份是否与真实身份一致,证书验证可以证实AP和STA是否是合法用户。若第二AP签名通过验证并且AP证书通过验证,则AS判断AP证书鉴别成功,否则AP证书鉴别失败;若STA签名通过验证并且STA证书通过验证,则AS判断STA证书鉴别成功,否则STA证书鉴别失败。AS根据双向证书鉴别结果生成证书鉴别响应消息发送给AP。In some feasible implementation manners, the certificate authentication request message sent by the AP to the AS may further carry the STA signature information, where the STA signature information is obtained by the AP from the access authentication request message sent by the STA, that is, the certificate authentication request message. The STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information are carried. The second AP signature information is the AP's private key pair STA certificate and access profile. Do not request time, STA signature and AP certificate to obtain the information obtained by the signature algorithm encryption. After receiving the certificate authentication request message sent by the AP, the AS decrypts the second AP signature information in the certificate authentication request message by using the public key of the pre-stored AP, and obtains the second AP signature information from the decrypted information. AP identity. If the AP identity corresponding to the second AP signature information matches the AP certificate, the second AP signature verification is passed, and the STA signature information in the certificate authentication request message is used to decrypt the signature algorithm by using the pre-stored STA public key. After the information of the STA corresponding to the STA signature information is obtained, if the STA identity corresponding to the STA signature information matches the STA certificate, the STA signature verification is passed. The AS re-verifies whether the AP certificate and the STA certificate are valid certificates. The signature verification can confirm whether the declared identity of the AP and the STA is consistent with the real identity, and the certificate verification can confirm whether the AP and the STA are legitimate users. If the second AP signature is verified and the AP certificate is verified, the AS determines that the AP certificate is successfully authenticated, otherwise the AP certificate authentication fails; if the STA signature passes the verification and the STA certificate passes the verification, the AS determines that the STA certificate is successfully authenticated, otherwise the STA certificate is authenticated. failure. The AS generates a certificate authentication response message according to the bidirectional certificate authentication result and sends the message to the AP.
S104、AP根据接收到的AS发送的证书鉴别响应消息中携带的STA证书鉴别结果对STA进行接入控制,并向STA发送接入鉴别响应消息。S104: The AP performs access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message sent by the received AS, and sends an access authentication response message to the STA.
AS向AP发送的证书鉴别响应消息中携带STA证书鉴别结果(包括STA证书和STA鉴别结果)、AP证书鉴别结果信息(包括AP证书、AP鉴别结果和接入鉴别请求时间)和AS的私钥对以上信息进行签名算法加密后得到的AS签名信息,当AP接收到AS发送的证书鉴别响应消息后,使用预先存储的AS的公钥对AS进行签名验证并进行接入鉴别请求时间验证。若未通过AS签名验证或接入鉴别请求时间验证,则证书鉴别过程失败,否则从证书鉴别响应消息中获取STA证书鉴别结果,AP根据此结果对STA进行接入控制,并向STA发送接入鉴别响应消息。The certificate authentication response message sent by the AS to the AP carries the STA certificate authentication result (including the STA certificate and the STA authentication result), the AP certificate authentication result information (including the AP certificate, the AP authentication result, and the access authentication request time), and the private key of the AS. After receiving the certificate authentication response message sent by the AS, the AP performs signature verification on the AS and performs access authentication request time verification using the public key of the pre-stored AS. If the authentication process fails, the certificate authentication process fails. Otherwise, the STA authentication result is obtained from the certificate authentication response message. The AP performs access control on the STA according to the result, and sends the access to the STA. Authentication response message.
在本发明实施例的技术方案中,当STA关联至AP时,AP向STA发送携带AP证书和第一AP签名的鉴别激活消息;当STA接收到AP发送的鉴别激活消息后,STA根据预先存储的AP的公钥和鉴别激活消息对AP进行身份验证,若STA验证得AP签名信息对应的AP身份与AP证书相匹配并且AP证书有效,则向AP发送接入鉴别请求消息以触发AP对STA进行身份验证,其中,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;当AP接收到STA 发送的接入鉴别请求消息后,根据预先存储的STA的公钥和接入鉴别请求消息对STA进行身份验证,若AP验证得STA签名信息对应的STA身份与STA证书相匹配并且STA证书有效,则向AS发送证书鉴别请求消息,以触发AS进行双向证书鉴别并发送证书鉴别响应消息。可见,本发明实施例提出的技术方案可以在AS对STA和AP进行双向证书鉴别之前,即STA接入AP的过程中,增加STA和AP之间的相互身份验证功能,从而确保STA和AP身份的唯一性和不可伪造性,提高了无线局域网证书鉴别过程的安全性。In the technical solution of the embodiment of the present invention, when the STA is associated with the AP, the AP sends an authentication activation message carrying the AP certificate and the first AP signature to the STA. After the STA receives the authentication activation message sent by the AP, the STA stores the STA according to the pre-stored The public key of the AP and the authentication activation message authenticate the AP. If the AP verifies that the AP identity corresponding to the AP signature information matches the AP certificate and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to the STA. Performing authentication, where the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information; when the AP receives the STA After the sent access authentication request message is sent, the STA is authenticated according to the pre-stored STA's public key and the access authentication request message. If the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, Then, a certificate authentication request message is sent to the AS to trigger the AS to perform two-way certificate authentication and send a certificate authentication response message. It can be seen that the technical solution proposed by the embodiment of the present invention can increase the mutual identity verification function between the STA and the AP before the STA performs the bidirectional certificate authentication on the STA and the AP, thereby ensuring the identity of the STA and the AP. The uniqueness and unforgeability improve the security of the WLAN certificate authentication process.
本发明实施例二提供了一种增强的WLAN证书鉴别方法,参见图3,图3为本发明实施例二提供的一种增强的WLAN证书鉴别方法的流程示意图,如图3所示,本发明实施例二提供的方法可包括以下步骤:The second embodiment of the present invention provides an enhanced WLAN certificate authentication method. Referring to FIG. 3, FIG. 3 is a schematic flowchart of an enhanced WLAN certificate authentication method according to Embodiment 2 of the present invention. The method provided in the second embodiment may include the following steps:
S201、STA接收AP发送的鉴别激活消息,STA根据预先存储的AP的公钥和鉴别激活消息对AP进行身份验证,其中,鉴别激活消息中携带AP证书和第一AP签名信息。S201: The STA receives the authentication activation message sent by the AP, and the STA performs identity verification according to the public key of the pre-stored AP and the authentication activation message, where the authentication activation message carries the AP certificate and the first AP signature information.
当STA关联至AP时,由AP向STA发送鉴别激活消息以启动证书鉴别过程,在本发明实施例提出的方案中,鉴别激活消息还用于触发STA对AP进行身份验证,STA接收AP发送的鉴别激活消息,STA根据预先存储的AP的公钥和鉴别激活消息对AP进行身份验证。When the STA is associated with the AP, the AP sends an authentication activation message to the STA to start the certificate authentication process. In the solution proposed by the embodiment of the present invention, the authentication activation message is further used to trigger the STA to perform identity verification on the AP, and the STA receives the AP to send the The authentication message is authenticated, and the STA authenticates the AP according to the public key of the pre-stored AP and the authentication activation message.
鉴别激活消息中携带AP的身份标识信息,即携带AP证书和第一AP签名信息。其中,AP证书是AS颁发的,可以用于证明AP的实体身份,第一AP签名信息为AP使用私钥对AP证书进行签名算法加密后得到的信息,用于保证AP实体身份不被篡改,具有不可伪造性。The authentication activation message carries the identity information of the AP, that is, carries the AP certificate and the first AP signature information. The AP certificate is issued by the AS and can be used to prove the identity of the AP. The first AP signature information is the information obtained by the AP using the private key to encrypt the AP certificate, and is used to ensure that the identity of the AP entity is not falsified. Unforgeable.
具体来说,STA首先使用预先存储的AP的公钥对鉴别激活消息中的第一AP签名信息进行签名算法解密,解密后得到的信息为第一AP签名信息对应的STA身份,STA验证该第一AP签名信息对应的AP身份与鉴别激活消息中的AP证书是否匹配。若验证得第一AP签名信息对应的AP身份与AP证书相匹配,则第一AP签名验证通过,可确认AP声明的身份跟AP的真实身份一致,再验证AP证书的有效性,若AP证书为有效证书,则AP证书验证通过,可以证实AP是合法用户。若AP签名或AP证书未通过验证,说明该AP为非法接入点,中止证书鉴别过程。 Specifically, the STA first uses the public key of the pre-stored AP to perform the signature algorithm decryption on the first AP signature information in the authentication activation message, and the information obtained after the decryption is the STA identity corresponding to the first AP signature information, and the STA verifies the first Whether the AP identity corresponding to an AP signature information matches the AP certificate in the authentication activation message. If the identity of the AP corresponding to the first AP signature information is matched with the AP certificate, the first AP signature verification is passed, and the identity of the AP is confirmed to be consistent with the real identity of the AP, and then the validity of the AP certificate is verified, and the AP certificate is verified. If the certificate is valid, the AP certificate is verified and the AP can be confirmed as a legitimate user. If the AP signature or AP certificate fails to pass the verification, the AP is an illegal access point and the certificate authentication process is aborted.
在一些可行的实施方式中,AP向STA发送的鉴别激活消息里还可包括鉴别激活时间,用于指示AP发送鉴别激活消息的时间以使STA区分不同的鉴别过程。In some feasible implementation manners, the authentication activation message sent by the AP to the STA may further include an authentication activation time, which is used to indicate the time when the AP sends the authentication activation message, so that the STA distinguishes different authentication processes.
S202、若STA验证得AP签名信息对应的AP身份与AP证书相匹配并且AP证书有效,则向AP发送接入鉴别请求消息以触发AP对STA进行身份验证,其中,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息。S202. If the AP identity of the AP signature information matches the AP certificate and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to perform identity verification on the STA, where the access authentication request message is carried. STA certificate, access authentication request time, and STA signature information.
在本发明实施例提出的方案中,第一AP签名与AP证书都通过验证后,即验证得AP签名信息对应的AP身份与AP证书相匹配并且AP证书有效,说明该AP的身份得到充分验证,STA向AP发送接入鉴别请求消息。接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息。其中,STA证书是AS颁发的,可以用于证明STA的实体身份,STA签名信息为STA使用私钥对STA证书和接入鉴别请求时间进行签名算法加密后得到的信息,用于保证STA实体身份不被篡改,具有不可伪造性。当AP收到该接入鉴别请求消息,AP根据预先存储的STA的公钥和接入鉴别请求消息对STA进行身份验证,关于AP对STA进行身份验证的具体实施可参考本发明实施例一的步骤S102,此处不再赘述。In the solution provided by the embodiment of the present invention, after the first AP signature and the AP certificate are verified, the AP identity corresponding to the AP signature information is matched with the AP certificate and the AP certificate is valid, indicating that the identity of the AP is fully verified. The STA sends an access authentication request message to the AP. The access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information. The STA certificate is issued by the AS and can be used to prove the identity of the STA. The STA signature information is obtained by the STA using the private key to encrypt the STA certificate and the access authentication request time. Not falsified, unforgeable. When the AP receives the access authentication request message, the AP performs identity verification on the STA according to the pre-stored STA's public key and the access authentication request message. For the specific implementation of the AP to authenticate the STA, refer to the first embodiment of the present invention. Step S102, and details are not described herein again.
S203、当STA接收到AP对STA进行身份验证后触发AS进行双向证书鉴别之后发送的接入鉴别响应消息,从接入鉴别响应消息中获取AP证书鉴别结果,根据AP证书鉴别结果决定是否接入AP。S203. When the STA receives the access authentication response message sent by the AS after performing the bidirectional certificate authentication, the STA obtains the AP certificate authentication result from the access authentication response message, and determines whether to access according to the AP certificate authentication result. AP.
若AP对STA的身份验证通过,AP记录接入鉴别请求消息中的接入鉴别请求时间和STA证书后向AS发送证书鉴别请求消息以触发AS进行双向证书鉴别并发送证书鉴别响应消息。其中,证书鉴别请求消息携带STA证书、接入鉴别请求时间、AP证书和第二AP签名信息。第二AP签名信息为AP的私钥对STA证书、接入鉴别请求时间和AP证书进行签名算法加密后得到的信息,关于AS双向证书鉴别的具体实施可参考现有技术。If the AP passes the authentication of the STA, the AP records the access authentication request time and the STA certificate in the access authentication request message, and then sends a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message. The certificate authentication request message carries an STA certificate, an access authentication request time, an AP certificate, and a second AP signature information. The second AP signature information is information obtained by encrypting the STA certificate, the access authentication request time, and the AP certificate by the private key of the AP. For the specific implementation of the AS bidirectional certificate authentication, reference may be made to the prior art.
在一些可行的实施方式中,AP向AS发送的证书鉴别请求消息中还可携带STA签名信息,该STA签名信息是AP从STA发送的接入鉴别请求消息中获取的,即证书鉴别请求消息中携带STA证书、接入鉴别请求时间、STA签名信息、AP证书和第二AP签名信息。第二AP签名信息为AP的私钥对STA证书、接入鉴别请求时间、STA签名和AP证书进行签名算法加密后得到的信息。关于AS根 据该证书鉴别请求消息进行双向证书鉴别的具体实施可参考本发明实施例一的步骤S103,此处不再赘述。In some feasible implementation manners, the certificate authentication request message sent by the AP to the AS may further carry the STA signature information, where the STA signature information is obtained by the AP from the access authentication request message sent by the STA, that is, the certificate authentication request message. The STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information are carried. The second AP signature information is information obtained by encrypting the STA certificate, the access authentication request time, the STA signature, and the AP certificate by the signature algorithm of the private key of the AP. About AS root The specific implementation of the two-way certificate authentication according to the certificate authentication request message may refer to step S103 of the first embodiment of the present invention, and details are not described herein again.
AS向AP发送的证书鉴别响应消息中携带STA证书鉴别结果(包括STA证书和STA鉴别结果)、AP证书鉴别结果信息(包括AP证书、AP鉴别结果和接入鉴别请求时间)和AS的私钥对以上信息进行签名算法加密后得到的签名信息,当AP接收到AS发送的证书鉴别响应消息后,从证书鉴别响应消息中获取STA证书鉴别结果,AP根据此结果对STA进行接入控制,并向STA发送接入鉴别响应消息。The certificate authentication response message sent by the AS to the AP carries the STA certificate authentication result (including the STA certificate and the STA authentication result), the AP certificate authentication result information (including the AP certificate, the AP authentication result, and the access authentication request time), and the private key of the AS. After the AP obtains the certificate authentication response message sent by the AS, the AP obtains the STA certificate authentication result from the certificate authentication response message, and the AP performs access control on the STA according to the result, and An access authentication response message is sent to the STA.
接入鉴别响应消息中携带STA证书鉴别结果(包括STA证书和STA鉴别结果)、AP证书鉴别结果信息(包括AP证书、AP鉴别结果和接入鉴别请求时间)和AP的私钥对以上信息进行签名算法加密后得到的第三AP签名信息。当STA接收到AP发送的接入鉴别响应消息后,使用预先存储的AP的公钥对AP进行签名验证并进行接入鉴别请求时间验证,若未通过AP签名验证或接入鉴别时间验证,则中止证书鉴别过程,否则从接入鉴别响应消息中获取AP证书鉴别结果,STA根据AP证书鉴别结果决定是否接入AP。The access authentication response message carries the STA certificate authentication result (including the STA certificate and the STA authentication result), the AP certificate authentication result information (including the AP certificate, the AP authentication result, and the access authentication request time), and the AP's private key to perform the above information. The third AP signature information obtained by the signature algorithm is encrypted. After receiving the access authentication response message sent by the AP, the STA uses the public key of the pre-stored AP to perform signature verification on the AP and perform access authentication request time verification. If the AP signature verification or access authentication time verification is not performed, The certificate authentication process is aborted. Otherwise, the AP certificate authentication result is obtained from the access authentication response message, and the STA determines whether to access the AP according to the AP certificate authentication result.
在本发明实施例的技术方案中,当STA关联至AP时,AP向STA发送携带AP证书和第一AP签名的鉴别激活消息;当STA接收到AP发送的鉴别激活消息后,STA根据预先存储的AP的公钥和鉴别激活消息对AP进行身份验证,若STA验证得AP签名信息对应的AP身份与AP证书相匹配并且AP证书有效,则向AP发送接入鉴别请求消息以触发AP对STA进行身份验证,其中,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;当AP接收到STA发送的接入鉴别请求消息后,根据预先存储的STA的公钥和接入鉴别请求消息对STA进行身份验证,若AP验证得STA签名信息对应的STA身份与STA证书相匹配并且STA证书有效,则向AS发送证书鉴别请求消息,以触发AS进行双向证书鉴别并发送证书鉴别响应消息。可见,本发明实施例提出的技术方案可以在AS对STA和AP进行双向证书鉴别之前,即在STA接入AP的过程中,增加STA和AP之间的相互身份验证功能,从而确保STA和AP身份的唯一性和不可伪造性,提高了无线局域网证书鉴别过程的安全性。In the technical solution of the embodiment of the present invention, when the STA is associated with the AP, the AP sends an authentication activation message carrying the AP certificate and the first AP signature to the STA. After the STA receives the authentication activation message sent by the AP, the STA stores the STA according to the pre-stored The public key of the AP and the authentication activation message authenticate the AP. If the AP verifies that the AP identity corresponding to the AP signature information matches the AP certificate and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to the STA. The authentication is performed, where the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information. After the AP receives the access authentication request message sent by the STA, the AP performs the public key according to the pre-stored STA. The authentication request message is used to authenticate the STA. If the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, the AS sends a certificate authentication request message to the AS to trigger the AS to perform mutual authentication and send the certificate. Authentication response message. It can be seen that the technical solution proposed by the embodiment of the present invention can increase the mutual authentication function between the STA and the AP before the STA performs the bidirectional certificate authentication on the STA and the AP, thereby ensuring the STA and the AP. The uniqueness and unforgeability of identity enhances the security of the WLAN certificate authentication process.
本发明实施例三提供了一种接入点设备,用于实现本发明提出的一种增强 的WLAN证书鉴别方法。参见图4,所述接入点设备a00可包括发送单元a10、接收单元a20和处理单元a30。Embodiment 3 of the present invention provides an access point device for implementing an enhancement proposed by the present invention. WLAN certificate authentication method. Referring to FIG. 4, the access point device a00 may include a transmitting unit a10, a receiving unit a20, and a processing unit a30.
发送单元a10,用于向STA发送鉴别激活消息以触发STA对接入点设备进行身份验证,其中,鉴别激活消息中携带AP证书和第一AP签名信息;The sending unit a10 is configured to send an authentication activation message to the STA to trigger the STA to perform identity verification on the access point device, where the authentication activation message carries the AP certificate and the first AP signature information.
接收单元a20,用于接收STA对接入点设备进行身份验证后发送的接入鉴别请求消息;The receiving unit a20 is configured to receive an access authentication request message sent by the STA after performing identity verification on the access point device;
处理单元a30,用于在接收单元a20接收到接入鉴别请求消息后,根据预先存储的STA的公钥和接入鉴别请求消息对STA进行身份验证,其中,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;The processing unit a30 is configured to perform identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, after the receiving unit a20 receives the access authentication request message, where the access authentication request message carries the STA certificate. Access authentication request time and STA signature information;
发送单元a10还用于,若处理单元a30验证得STA签名信息对应的STA身份与STA证书相匹配并且STA证书有效,则向AS发送证书鉴别请求消息,以触发AS进行双向证书鉴别并发送证书鉴别响应消息;The sending unit a10 is further configured to: if the processing unit a30 verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, send a certificate authentication request message to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication. Response message
接收单元a20还用于,接收AS发送的证书鉴别响应消息;The receiving unit a20 is further configured to receive a certificate authentication response message sent by the AS;
处理单元a30还用于,根据接收单元a20接收到的证书鉴别响应消息中携带的STA证书鉴别结果对STA进行接入控制;The processing unit a30 is further configured to perform access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message received by the receiving unit a20;
发送单元a10还用于向STA发送接入鉴别响应消息。The sending unit a10 is further configured to send an access authentication response message to the STA.
其中,接入鉴别请求消息中的STA签名信息为STA的私钥对STA证书和接入鉴别请求时间加密后得到的信息。处理单元a30使用预先存储的STA的公钥对接入鉴别请求消息中的STA签名信息进行解密,以得到STA签名信息对应的STA身份;验证STA签名信息对应的STA身份与STA证书是否匹配,并验证STA证书是否有效。The STA signature information in the access authentication request message is information obtained by encrypting the STA certificate and the access authentication request time by the private key of the STA. The processing unit a30 decrypts the STA signature information in the access authentication request message by using the public key of the pre-stored STA to obtain the STA identity corresponding to the STA signature information, and verifies whether the STA identity corresponding to the STA signature information matches the STA certificate, and Verify that the STA certificate is valid.
其中,证书鉴别请求消息携带STA证书、接入鉴别请求时间、STA签名信息、AP证书和第二AP签名信息,第二AP签名信息为AP的私钥对STA证书、接入鉴别请求时间、STA签名和AP证书加密后得到的信息。The certificate authentication request message carries the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information, and the second AP signature information is the AP private key to the STA certificate, the access authentication request time, and the STA. The information obtained after the signature and AP certificate are encrypted.
可见,本发明实施例提出的技术方案可以在AS对STA和接入点设备进行双向证书鉴别之前,即在STA接入接入点设备的过程中,增加STA和接入点设备之间的相互身份验证功能,从而确保STA和接入点设备身份的唯一性和不可伪造性,提高了无线局域网证书鉴别过程的安全性。It can be seen that the technical solution proposed by the embodiment of the present invention can increase the mutual relationship between the STA and the access point device before the AS performs the bidirectional certificate authentication on the STA and the access point device, that is, in the process of the STA accessing the access point device. The authentication function ensures the uniqueness and unforgeability of the STA and access point device identity, which improves the security of the WLAN certificate authentication process.
本发明实施例四提供了另一种接入点设备,用于实现本发明提出的一种增 强的WLAN证书鉴别的方法。参见图5,该设备b00包括处理器b10、存储器b20、总线系统b30、接收器b40和发送器b50。其中,处理器b10、存储器b20、接收器b40和发送器b50通过总线系统b30相连,该存储器b20用于存储指令,该处理器b10用于执行该存储器b20存储的指令,以控制接收器b40接收信号,并控制发送器b50发送信号,完成上述增强的WLAN证书鉴别方法中的步骤。其中,接收器b40和发送器b50可以为相同或者不同的物理实体。为相同的物理实体时,可以统称为收发器。Embodiment 4 of the present invention provides another access point device for implementing an increase proposed by the present invention. Strong WLAN certificate authentication method. Referring to FIG. 5, the device b00 includes a processor b10, a memory b20, a bus system b30, a receiver b40, and a transmitter b50. The processor b10, the memory b20, the receiver b40 and the transmitter b50 are connected by a bus system b30 for storing instructions for executing the instructions stored in the memory b20 to control the receiver b40 to receive. The signal is controlled and the transmitter b50 transmits a signal to complete the steps in the enhanced WLAN certificate authentication method described above. The receiver b40 and the transmitter b50 may be the same or different physical entities. When they are the same physical entity, they can be collectively referred to as transceivers.
该设备b00完成的方法步骤至少可以包括:The method steps performed by the device b00 may at least include:
向STA发送鉴别激活消息以触发STA对接入点进行身份验证,其中,鉴别激活消息中携带AP证书和第一AP签名信息;Sending an authentication activation message to the STA to trigger the STA to authenticate the access point, where the authentication activation message carries the AP certificate and the first AP signature information;
接收STA对接入点进行身份验证之后发送的接入鉴别请求消息,根据预先存储的STA的公钥和接入鉴别请求消息对STA进行身份验证,其中,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;Receiving an access authentication request message sent by the STA after the access point is authenticated, and authenticating the STA according to the pre-stored public key of the STA and the access authentication request message, where the access authentication request message carries the STA certificate, Access authentication request time and STA signature information;
若验证得STA签名信息对应的STA身份与STA证书相匹配并且STA证书有效,则向AS发送证书鉴别请求消息,以触发AS进行双向证书鉴别并发送证书鉴别响应消息;If the STA identity corresponding to the STA signature information is matched with the STA certificate and the STA certificate is valid, the certificate authentication request message is sent to the AS to trigger the AS to perform the two-way certificate authentication and send the certificate authentication response message;
根据接收到的AS发送的证书鉴别响应消息中携带的STA证书鉴别结果对STA进行接入控制,并向STA发送接入鉴别响应消息。The STA performs access control according to the STA certificate authentication result carried in the certificate authentication response message sent by the received AS, and sends an access authentication response message to the STA.
接入点设备所涉及的与本发明实施例提供的技术方案相关的概念,解释和详细说明及其他步骤请参见前述方法或实施例中关于这些内容的描述,此处不做赘述。For the concepts, explanations, detailed descriptions and other steps related to the technical solutions provided by the embodiments of the present invention, refer to the descriptions of the foregoing methods or embodiments, and no further details are provided herein.
本发明实施例五提供了一种终端设备,用于实现本发明提出的一种增强的WLAN证书鉴别方法。参见图6,所述终端设备c00可包括接收单元c10、处理单元c20和发送单元c30。The fifth embodiment of the present invention provides a terminal device for implementing an enhanced WLAN certificate authentication method proposed by the present invention. Referring to FIG. 6, the terminal device c00 may include a receiving unit c10, a processing unit c20, and a transmitting unit c30.
接收单元c10,用于接收AP发送的鉴别激活消息;The receiving unit c10 is configured to receive an authentication activation message sent by the AP.
处理单元c20,用于接收单元c10接收到AP发送的鉴别激活消息后,根据预先存储的AP的公钥和鉴别激活消息对AP进行身份验证,其中,鉴别激活消息中携带AP证书和第一AP签名信息;The processing unit c20 is configured to: after receiving the authentication activation message sent by the AP, the receiving unit c10 performs identity verification on the AP according to the public key of the pre-stored AP and the authentication activation message, where the authentication activation message carries the AP certificate and the first AP. Signature information;
发送单元c30,用于在处理单元c20验证得AP签名信息对应的AP身份与AP 证书相匹配并且AP证书有效之后,向AP发送接入鉴别请求消息以触发AP对STA进行身份验证,其中,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;The sending unit c30 is configured to verify, at the processing unit c20, the AP identity and the AP corresponding to the AP signature information. After the certificate is matched and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to perform authentication on the STA, where the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information.
接收单元c10还用于,接收AP对STA进行身份验证后触发AS进行双向证书鉴别之后发送的接入鉴别响应消息;The receiving unit c10 is further configured to: receive an access authentication response message that is sent after the AP performs bidirectional certificate authentication after the AP performs identity verification on the STA;
处理单元c20还用于,当接收单元c10接收到AP发送的接入鉴别响应消息后,从接入鉴别响应消息中获取AP证书鉴别结果,根据AP证书鉴别结果决定是否接入AP。The processing unit c20 is further configured to: after receiving the access authentication response message sent by the AP, the receiving unit c10 obtains an AP certificate authentication result from the access authentication response message, and determines whether to access the AP according to the AP certificate authentication result.
其中,第一AP签名信息为AP的私钥对AP证书加密后得到的信息;处理单元c20使用预先存储的AP的公钥对鉴别激活消息中的第一AP签名信息进行解密,以得到第一AP签名信息对应的STA身份,验证第一AP签名信息对应的AP身份与AP证书是否匹配,并验证AP证书是否有效。The first AP signature information is information obtained by encrypting the AP certificate by the AP private key; the processing unit c20 decrypts the first AP signature information in the authentication activation message by using the pre-stored AP public key to obtain the first The STA identity corresponding to the AP signature information is verified whether the AP identity corresponding to the first AP signature information matches the AP certificate, and the AP certificate is valid.
其中,接收单元c10接收的鉴别激活消息还携带鉴别激活时间,第一AP签名信息为AP的私钥对AP证书和鉴别激活时间加密后得到的信息。The authentication activation message received by the receiving unit c10 further carries the authentication activation time, and the first AP signature information is information obtained by encrypting the AP private key to the AP certificate and the authentication activation time.
可见,本发明实施例提出的技术方案可以在AS对终端设备和AP进行双向证书鉴别之前,即在终端设备接入AP的过程中,增加终端设备和AP之间的相互身份验证功能,从而确保终端设备和AP身份的唯一性和不可伪造性,提高了无线局域网证书鉴别过程的安全性。It can be seen that the technical solution proposed by the embodiment of the present invention can increase the mutual identity verification function between the terminal device and the AP before the AS performs the two-way certificate authentication on the terminal device and the AP, thereby ensuring mutual authentication between the terminal device and the AP. The uniqueness and unforgeability of the terminal device and the AP identity improve the security of the WLAN certificate authentication process.
本发明实施例六提供了另一种终端设备,用于实现本发明提出的一种增强的WLAN证书鉴别的方法。参见图7,该设备d00包括处理器d10、存储器d20、总线系统d30、接收器d40和发送器d50。其中,处理器d10、存储器d20、接收器d40和发送器d50通过总线系统d30相连,该存储器d20用于存储指令,该处理器d10用于执行该存储器d20存储的指令,以控制接收器d40接收信号,并控制发送器d50发送信号,完成上述增强的WLAN证书鉴别方法中的步骤。其中,接收器d40和发送器d50可以为相同或者不同的物理实体。为相同的物理实体时,可以统称为收发器。Embodiment 6 of the present invention provides another terminal device for implementing an enhanced WLAN certificate authentication method proposed by the present invention. Referring to Figure 7, the device d00 includes a processor d10, a memory d20, a bus system d30, a receiver d40, and a transmitter d50. The processor d10, the memory d20, the receiver d40 and the transmitter d50 are connected by a bus system d30 for storing instructions, and the processor d10 is configured to execute the instructions stored in the memory d20 to control the receiver d40 to receive Signaling, and controlling the transmitter d50 to transmit a signal, completes the steps in the enhanced WLAN certificate authentication method described above. The receiver d40 and the transmitter d50 may be the same or different physical entities. When they are the same physical entity, they can be collectively referred to as transceivers.
该设备d00完成的方法步骤至少可以包括:The method steps performed by the device d00 may at least include:
接收AP发送的鉴别激活消息,根据预先存储的AP的公钥和鉴别激活消息对AP进行身份验证,其中,鉴别激活消息中携带AP证书和第一AP签名信息; Receiving the authentication activation message sent by the AP, and authenticating the AP according to the public key of the pre-stored AP and the authentication activation message, where the authentication activation message carries the AP certificate and the first AP signature information;
若验证得第一AP签名信息对应的AP身份与AP证书相匹配并且AP证书有效,则向AP发送接入鉴别请求消息以触发AP对STA进行身份验证,其中,接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;If the AP identity corresponding to the first AP signature information is matched with the AP certificate and the AP certificate is valid, the AP sends an access authentication request message to the AP to trigger the AP to perform identity verification on the STA, where the access authentication request message carries the STA. Certificate, access authentication request time, and STA signature information;
当接收到AP对STA进行身份验证后触发AS进行双向证书鉴别之后发送的接入鉴别响应消息,从接入鉴别响应消息中获取AP证书鉴别结果,根据AP证书鉴别结果决定是否接入AP。After receiving the AP to authenticate the STA, the AS sends an access authentication response message sent by the AS to perform the two-way certificate authentication, obtains the AP certificate authentication result from the access authentication response message, and determines whether to access the AP according to the AP certificate authentication result.
终端设备所涉及的与本发明实施例提供的技术方案相关的概念,解释和详细说明及其他步骤请参见前述方法或实施例中关于这些内容的描述,此处不做赘述。For the concepts, explanations, detailed descriptions and other steps related to the technical solutions provided by the embodiments of the present invention, refer to the descriptions of the foregoing methods or embodiments, and no further details are provided herein.
本发明实施例七提供一种WLAN证书鉴别的系统,参见图8,图8为本发明实施例七提供的一种WLAN证书鉴别系统的结构示意图,如图8所示,该系统中包括:接入点设备710、终端设备720和鉴别服务器730。A seventh embodiment of the present invention provides a system for WLAN certificate authentication. Referring to FIG. 8, FIG. 8 is a schematic structural diagram of a WLAN certificate authentication system according to Embodiment 7 of the present invention. As shown in FIG. 8, the system includes: The in-point device 710, the terminal device 720, and the authentication server 730.
接入点设备710为以上发明实施例提供的用于实现本发明一种增强的WLAN证书鉴别方法的接入点设备;The access point device 710 is an access point device provided by the above embodiments of the present invention for implementing an enhanced WLAN certificate authentication method of the present invention;
终端设备720为以上发明实施例提供的用于实现本发明一种增强的WLAN证书鉴别方法的终端设备;The terminal device 720 is the terminal device for implementing the enhanced WLAN certificate authentication method of the present invention provided by the foregoing embodiments of the present invention;
鉴别服务器730,用于在接收到接入点设备710发送的证书鉴别请求消息后,根据证书鉴别请求消息对终端设备720和接入点设备710进行双向证书鉴别,并根据鉴别结果向接入点设备710发送证书鉴别响应消息。The authentication server 730 is configured to perform bidirectional certificate authentication on the terminal device 720 and the access point device 710 according to the certificate authentication request message after receiving the certificate authentication request message sent by the access point device 710, and provide the access point to the access point according to the authentication result. Device 710 sends a certificate authentication response message.
其中,证书鉴别请求消息可携带STA证书、接入鉴别请求时间、STA签名信息、AP证书和第二AP签名信息,第二AP签名信息为AP的私钥对STA证书、接入鉴别请求时间、STA签名和AP证书加密后得到的信息。鉴别服务器730收到接入点设备710发送的证书鉴别请求消息后,使用预先存储的AP的公钥对证书鉴别请求消息中第二AP签名信息进行签名算法解密,从解密后的信息中获取第二AP签名信息对应的AP身份。若第二AP签名信息对应的AP身份与AP证书相匹配,则第二AP签名验证通过,再使用预先存储的STA的公钥对证书鉴别请求消息中的STA签名信息进行签名算法解密,从解密后的信息中获取STA签名信息对应的STA身份,若STA签名信息对应的STA身份与STA证书相匹配,则STA签名验证通过。鉴别服务器730再验证AP 证书和STA证书是否为有效证书。其中,签名验证可以证实AP和STA的声明身份是否与真实身份一致,证书验证可以证实AP和STA是否是合法用户。若第二AP签名通过验证并且AP证书通过验证,则鉴别服务器730判断AP证书鉴别成功,否则AP证书鉴别失败;若STA签名通过验证并且STA证书通过验证,则鉴别服务器730判断STA证书鉴别成功,否则STA证书鉴别失败。鉴别服务器730根据上述双向证书鉴别结果生成证书鉴别响应消息发送给接入点设备710。The certificate authentication request message may carry the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and the second AP signature information, where the second AP signature information is the AP private key to the STA certificate, the access authentication request time, The information obtained after the STA signature and the AP certificate are encrypted. After receiving the certificate authentication request message sent by the access point device 710, the authentication server 730 decrypts the second AP signature information in the certificate authentication request message by using the public key of the pre-stored AP, and obtains the first information from the decrypted information. The AP identity corresponding to the second AP signature information. If the AP identity corresponding to the second AP signature information matches the AP certificate, the second AP signature verification is passed, and the STA signature information in the certificate authentication request message is used to decrypt the signature algorithm by using the pre-stored STA public key. After the information of the STA corresponding to the STA signature information is obtained, if the STA identity corresponding to the STA signature information matches the STA certificate, the STA signature verification is passed. Authentication server 730 re-authenticates AP Whether the certificate and the STA certificate are valid certificates. The signature verification can confirm whether the declared identity of the AP and the STA is consistent with the real identity, and the certificate verification can confirm whether the AP and the STA are legitimate users. If the second AP signature passes the verification and the AP certificate passes the verification, the authentication server 730 determines that the AP certificate authentication is successful, otherwise the AP certificate authentication fails; if the STA signature passes the verification and the STA certificate passes the verification, the authentication server 730 determines that the STA certificate is successfully authenticated. Otherwise, the STA certificate authentication fails. The authentication server 730 generates a certificate authentication response message to the access point device 710 according to the above bidirectional certificate authentication result.
本领域普通技术人员将会理解,本发明的各个方面、或各个方面的可能实现方式可以被具体实施为系统、方法或者计算机程序产品。此外,本发明的各方面、或各个方面的可能实现方式可以采用计算机程序产品的形式,计算机程序产品是指存储在计算机可读介质中的计算机可读程序代码。Those of ordinary skill in the art will appreciate that various aspects of the present invention, or possible implementations of various aspects, may be embodied as a system, method, or computer program product. Furthermore, aspects of the invention, or possible implementations of various aspects, may take the form of a computer program product, which is a computer readable program code stored in a computer readable medium.
计算机可读介质可以是计算机可读数据介质或者计算机可读存储介质。计算机可读存储介质包含但不限于电子、磁性、光学、电磁、红外或半导体系统、设备或者装置,或者前述的任意适当组合,如随机存取存储器(RAM)、只读存储器(ROM)、可擦除可编程只读存储器(EPROM或者快闪存储器)、光纤、便携式只读存储器(CD-ROM)。The computer readable medium can be a computer readable data medium or a computer readable storage medium. The computer readable storage medium includes, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing, such as random access memory (RAM), read only memory (ROM), Erase programmable read-only memory (EPROM or flash memory), optical fiber, portable read-only memory (CD-ROM).
计算机中的处理器读取存储在计算机可读介质中的计算机可读程序代码,使得处理器能够执行在流程图中每个步骤、或各步骤的组合中规定的功能动作;生成实施在框图的每一块、或各块的组合中规定的功能动作的装置。The processor in the computer reads the computer readable program code stored in the computer readable medium such that the processor is capable of performing the various functional steps specified in each step of the flowchart, or a combination of steps; A device that functions as specified in each block, or combination of blocks.
计算机可读程序代码可以完全在用户的计算机上执行、部分在用户的计算机上执行、作为单独的软件包、部分在用户的本地计算机上并且部分在远程计算机上,或者完全在远程计算机或者服务器上执行。也应该注意,在某些替代实施方案中,在流程图中各步骤、或框图中各块所注明的功能可能不按图中注明的顺序发生。例如,依赖于所涉及的功能,接连示出的两个步骤、或两个块实际上可能被大致同时执行,或者这些块有时候可能被以相反顺序执行。The computer readable program code can execute entirely on the user's computer, partly on the user's computer, as a separate software package, partly on the user's local computer and partly on the remote computer, or entirely on the remote computer or server. carried out. It should also be noted that in some alternative implementations, the functions noted in the various steps in the flowcharts or in the blocks in the block diagrams may not occur in the order noted. For example, two steps, or two blocks, shown in succession may be executed substantially concurrently or the blocks may be executed in the reverse order.
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,所述功能单元的划分,仅仅为一种逻辑功能划分,具体实现时可能有其他的划分方式,例如多个单元可以结合到同一个子系统或模块中实现,或将一个单元拆分成几个 单元实现,或一些实现特征可以忽略或不执行。In the several embodiments provided herein, it should be understood that the disclosed apparatus may be implemented in other ways. For example, the device embodiments described above are merely illustrative. The division of the functional units is only a logical function division. In the specific implementation, there may be other division manners, for example, multiple units may be combined into the same subsystem. Or implemented in a module, or split a unit into several Unit implementations, or some implementation features may be ignored or not implemented.
以上对本发明实施例公开的一种增强的WLAN证书鉴别的方法及设备进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。 The method and device for enhancing the WLAN certificate authentication disclosed in the embodiments of the present invention are described in detail. The principles and implementation manners of the present invention are described in the following. The description of the above embodiments is only for helping. The method of the present invention and its core idea are understood; at the same time, for those skilled in the art, according to the idea of the present invention, there are changes in the specific embodiments and application scopes. It should be understood that the invention is limited.

Claims (19)

  1. 一种增强的无线局域网证书鉴别的方法,用于接入点中,其特征在于,所述方法包括:An enhanced method for authenticating a WLAN certificate for use in an access point, the method comprising:
    接入点AP向终端STA发送鉴别激活消息以触发所述STA对所述AP进行身份验证,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息;The access point AP sends an authentication activation message to the terminal STA to trigger the STA to perform identity verification on the AP, where the authentication activation message carries the AP certificate and the first AP signature information.
    所述AP接收所述STA对所述AP进行身份验证之后发送的接入鉴别请求消息,根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;Receiving, by the AP, an access authentication request message sent by the STA after performing identity verification on the AP, performing identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, where The access authentication request message carries an STA certificate, an access authentication request time, and STA signature information.
    若所述AP验证得所述STA签名信息对应的STA身份与所述STA证书相匹配并且所述STA证书有效,则向鉴别服务器AS发送证书鉴别请求消息,以触发所述AS进行双向证书鉴别并发送证书鉴别响应消息;And if the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, sending a certificate authentication request message to the authentication server AS, to trigger the AS to perform bidirectional certificate authentication and Sending a certificate authentication response message;
    所述AP根据接收到的所述AS发送的证书鉴别响应消息中携带的STA证书鉴别结果对所述STA进行接入控制,并向所述STA发送接入鉴别响应消息。The AP performs access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message sent by the AS, and sends an access authentication response message to the STA.
  2. 根据权利要求1所述的方法,其特征在于,所述STA签名信息为STA的私钥对所述STA证书和所述接入鉴别请求时间加密后得到的信息;The method according to claim 1, wherein the STA signature information is information obtained by encrypting the STA certificate and the access authentication request time by a private key of the STA;
    所述根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证,包括:The authenticating the STA according to the pre-stored public key of the STA and the access authentication request message includes:
    使用所述预先存储的所述STA的公钥对所述接入鉴别请求消息中的STA签名信息进行解密,以得到所述STA签名信息对应的STA身份;Decrypting the STA signature information in the access authentication request message by using the pre-stored public key of the STA to obtain the STA identity corresponding to the STA signature information;
    验证所述STA签名信息对应的STA身份与所述STA证书是否匹配,并验证所述STA证书是否有效。And verifying whether the STA identity corresponding to the STA signature information matches the STA certificate, and verifying whether the STA certificate is valid.
  3. 根据权利要求1或2所述的方法,其特征在于,所述证书鉴别请求消息携带所述STA证书、所述接入鉴别请求时间、所述STA签名信息、所述AP证书和第二AP签名信息,其中,所述第二AP签名信息为AP的私钥对所述STA证书、所述接入鉴别请求时间、所述STA签名和所述AP证书加密后得到的信息。The method according to claim 1 or 2, wherein the certificate authentication request message carries the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and a second AP signature. The information, wherein the second AP signature information is information obtained by encrypting the STA certificate, the access authentication request time, the STA signature, and the AP certificate by a private key of the AP.
  4. 根据权利要求1所述的方法,其特征在于,所述鉴别激活消息还携带 鉴别激活时间。The method of claim 1 wherein said authentication activation message is further carried Identify the activation time.
  5. 一种增强的无线局域网证书鉴别的方法,用于终端中,其特征在于,所述方法包括:An enhanced method for authenticating a WLAN certificate for use in a terminal, the method comprising:
    终端STA接收接入点AP发送的鉴别激活消息,所述STA根据预先存储的所述AP的公钥和所述鉴别激活消息对所述AP进行身份验证,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息;The terminal STA receives the authentication activation message sent by the access point AP, and the STA performs identity verification on the AP according to the pre-stored public key of the AP and the authentication activation message, where the authentication activation message carries the AP. Certificate and first AP signature information;
    若所述STA验证得所述第一AP签名信息对应的AP身份与所述AP证书相匹配并且所述AP证书有效,则向所述AP发送接入鉴别请求消息以触发所述AP对所述STA进行身份验证,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;If the STA verifies that the AP identity corresponding to the first AP signature information matches the AP certificate and the AP certificate is valid, sending an access authentication request message to the AP to trigger the AP to The STA performs the authentication, where the access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information;
    当所述STA接收到所述AP对所述STA进行身份验证后触发鉴别服务器AS进行双向证书鉴别之后发送的接入鉴别响应消息,从所述接入鉴别响应消息中获取AP证书鉴别结果,根据所述AP证书鉴别结果决定是否接入所述AP。After the STA receives the access authentication response message sent by the authentication server AS after performing the bidirectional certificate authentication, the STA obtains the AP certificate authentication result from the access authentication response message, according to the STA, The AP certificate authentication result determines whether to access the AP.
  6. 根据权利要求5所述的方法,其特征在于,所述第一AP签名信息为AP的私钥对所述AP证书加密后得到的信息;The method according to claim 5, wherein the first AP signature information is information obtained by encrypting the AP certificate by a private key of the AP;
    所述根据预先存储的所述AP的公钥和所述鉴别激活消息对所述AP进行身份验证,包括:The authenticating the AP according to the pre-stored public key of the AP and the authentication activation message includes:
    使用所述预先存储的所述AP的公钥对所述鉴别激活消息中的第一AP签名信息进行解密,以得到所述第一AP签名信息对应的STA身份;Decrypting the first AP signature information in the authentication activation message by using the pre-stored public key of the AP to obtain the STA identity corresponding to the first AP signature information;
    验证所述第一AP签名信息对应的AP身份与所述AP证书是否匹配,并验证所述AP证书是否有效。And verifying whether the AP identity corresponding to the first AP signature information matches the AP certificate, and verifying whether the AP certificate is valid.
  7. 根据权利要求5所述的方法,其特征在于,所述鉴别激活消息还携带鉴别激活时间,所述第一AP签名信息为AP的私钥对所述AP证书和所述鉴别激活时间加密后得到的信息。The method according to claim 5, wherein the authentication activation message further carries an authentication activation time, and the first AP signature information is obtained by encrypting the AP certificate and the authentication activation time by using an AP private key. Information.
  8. 一种无线局域网接入点设备,其特征在于,包括:A WLAN access point device, comprising:
    发送单元,用于向终端STA发送鉴别激活消息以触发所述STA对所述接入点设备进行身份验证,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息; a sending unit, configured to send an authentication activation message to the terminal STA, to trigger the STA to perform identity verification on the access point device, where the authentication activation message carries an AP certificate and first AP signature information;
    接收单元,用于接收所述STA对所述接入点设备进行身份验证后发送的接入鉴别请求消息;a receiving unit, configured to receive an access authentication request message sent by the STA after performing identity verification on the access point device;
    处理单元,用于在所述接收单元接收到所述接入鉴别请求消息后,根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;a processing unit, configured to perform identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, after the receiving unit receives the access authentication request message, where The access authentication request message carries the STA certificate, the access authentication request time, and the STA signature information;
    所述发送单元还用于,若所述处理单元验证得所述STA签名信息对应的STA身份与所述STA证书相匹配并且所述STA证书有效,则向鉴别服务器AS发送证书鉴别请求消息,以触发所述AS进行双向证书鉴别并发送证书鉴别响应消息;The sending unit is further configured to: if the processing unit verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, send a certificate authentication request message to the authentication server AS, Triggering the AS to perform bidirectional certificate authentication and sending a certificate authentication response message;
    所述接收单元还用于,接收所述AS发送的证书鉴别响应消息;The receiving unit is further configured to receive a certificate authentication response message sent by the AS;
    所述处理单元还用于,根据所述接收单元接收到的证书鉴别响应消息中携带的STA证书鉴别结果对所述STA进行接入控制;The processing unit is further configured to perform access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message received by the receiving unit;
    所述发送单元还用于,向所述STA发送接入鉴别响应消息。The sending unit is further configured to send an access authentication response message to the STA.
  9. 根据权利要求8所述的设备,其特征在于,所述STA签名信息为STA的私钥对所述STA证书和所述接入鉴别请求时间加密后得到的信息;The device according to claim 8, wherein the STA signature information is information obtained by encrypting the STA certificate and the access authentication request time by a private key of the STA;
    所述处理单元具体用于:The processing unit is specifically configured to:
    使用所述预先存储的所述STA的公钥对所述接入鉴别请求消息中的STA签名信息进行解密,以得到所述STA签名信息对应的STA身份;Decrypting the STA signature information in the access authentication request message by using the pre-stored public key of the STA to obtain the STA identity corresponding to the STA signature information;
    验证所述STA签名信息对应的STA身份与所述STA证书是否匹配,并验证所述STA证书是否有效。And verifying whether the STA identity corresponding to the STA signature information matches the STA certificate, and verifying whether the STA certificate is valid.
  10. 根据权利要求8或9所述的设备,其特征在于,所述证书鉴别请求消息携带所述STA证书、所述接入鉴别请求时间、所述STA签名信息、所述AP证书和第二AP签名信息,其中,所述第二AP签名信息为AP的私钥对所述STA证书、所述接入鉴别请求时间、所述STA签名和所述AP证书加密后得到的信息。The device according to claim 8 or 9, wherein the certificate authentication request message carries the STA certificate, the access authentication request time, the STA signature information, the AP certificate, and a second AP signature. The information, wherein the second AP signature information is information obtained by encrypting the STA certificate, the access authentication request time, the STA signature, and the AP certificate by a private key of the AP.
  11. 根据权利要求8所述的设备,其特征在于,所述鉴别激活消息还携带鉴别激活时间。The device of claim 8 wherein said authentication activation message further carries an authentication activation time.
  12. 一种无线局域网的终端设备,其特征在于,包括: A terminal device for a wireless local area network, comprising:
    接收单元,用于接收接入点AP发送的鉴别激活消息;a receiving unit, configured to receive an authentication activation message sent by the access point AP;
    处理单元,用于所述接收单元接收到所述AP发送的鉴别激活消息后,根据预先存储的所述AP的公钥和所述鉴别激活消息对所述AP进行身份验证,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息;a processing unit, after the receiving unit receives the authentication activation message sent by the AP, performing identity verification on the AP according to the pre-stored public key of the AP and the authentication activation message, where the authentication The activation message carries the AP certificate and the first AP signature information.
    发送单元,用于在所述处理单元验证得所述AP签名信息对应的AP身份与所述AP证书相匹配并且所述AP证书有效之后,向所述AP发送接入鉴别请求消息以触发所述AP对所述STA进行身份验证,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;a sending unit, configured to: after the processing unit verifies that the AP identity corresponding to the AP signature information matches the AP certificate and the AP certificate is valid, send an access authentication request message to the AP to trigger the The AP performs identity verification on the STA, where the access authentication request message carries an STA certificate, an access authentication request time, and STA signature information;
    所述接收单元还用于,接收所述AP对所述STA进行身份验证后触发鉴别服务器AS进行双向证书鉴别之后发送的接入鉴别响应消息;The receiving unit is further configured to: after receiving the identity verification by the AP, trigger an authentication authentication response message sent by the authentication server AS after performing bidirectional certificate authentication;
    所述处理单元还用于,当所述接收单元接收到所述AP发送的接入鉴别响应消息后,从所述接入鉴别响应消息中获取AP证书鉴别结果,根据所述AP证书鉴别结果决定是否接入所述AP。The processing unit is further configured to: after receiving the access authentication response message sent by the AP, the receiving unit obtains an AP certificate authentication result from the access authentication response message, and determines, according to the AP certificate authentication result Whether to access the AP.
  13. 根据权利要求12所述的设备,其特征在于,所述第一AP签名信息为AP的私钥对所述AP证书加密后得到的信息;The device according to claim 12, wherein the first AP signature information is information obtained by encrypting the AP certificate by a private key of the AP;
    所述处理单元具体用于:The processing unit is specifically configured to:
    使用所述预先存储的所述AP的公钥对所述鉴别激活消息中的第一AP签名信息进行解密,以得到所述第一AP签名信息对应的STA身份;Decrypting the first AP signature information in the authentication activation message by using the pre-stored public key of the AP to obtain the STA identity corresponding to the first AP signature information;
    验证所述第一AP签名信息对应的AP身份与所述AP证书是否匹配,并验证所述AP证书是否有效。And verifying whether the AP identity corresponding to the first AP signature information matches the AP certificate, and verifying whether the AP certificate is valid.
  14. 根据权利要求12所述的设备,其特征在于,所述接收单元接收的鉴别激活消息还携带鉴别激活时间,所述第一AP签名信息为AP的私钥对所述AP证书和所述鉴别激活时间加密后得到的信息。The device according to claim 12, wherein the authentication activation message received by the receiving unit further carries an authentication activation time, and the first AP signature information is an AP's private key activated to the AP certificate and the authentication. Information obtained after time encryption.
  15. 一种无线局域网证书鉴别的系统,其特征在于,所述系统包括接入点设备AP、终端设备STA和鉴别服务器AS,其中:A system for wireless local area network certificate authentication, characterized in that the system comprises an access point device AP, a terminal device STA and an authentication server AS, wherein:
    所述AP向所述STA发送鉴别激活消息,其中,所述鉴别激活消息中携带AP证书和第一AP签名信息;Sending, by the AP, an authentication activation message to the STA, where the authentication activation message carries an AP certificate and first AP signature information;
    所述STA接收所述鉴别激活消息,根据预先存储的所述AP的公钥和所述 鉴别激活消息对所述AP进行身份验证;Receiving, by the STA, the authentication activation message according to a pre-stored public key of the AP and the Authentication activation message to authenticate the AP;
    若所述STA验证得所述第一AP签名信息对应的AP身份与所述AP证书相匹配并且所述AP证书有效,则向所述AP发送接入鉴别请求消息,其中,所述接入鉴别请求消息中携带STA证书、接入鉴别请求时间和STA签名信息;And if the STA verifies that the AP identity corresponding to the first AP signature information matches the AP certificate and the AP certificate is valid, sending an access authentication request message to the AP, where the access authentication The request message carries the STA certificate, the access authentication request time, and the STA signature information;
    所述AP接收所述接入鉴别请求消息,根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证;Receiving, by the AP, the access authentication request message, performing identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message;
    若所述AP验证得所述STA签名信息对应的STA身份与所述STA证书相匹配并且所述STA证书有效,则向所述AS发送证书鉴别请求消息;And if the AP verifies that the STA identity corresponding to the STA signature information matches the STA certificate and the STA certificate is valid, sending a certificate authentication request message to the AS;
    所述AS接收所述证书鉴别请求消息,根据所述证书鉴别请求消息对所述STA和所述AP进行双向证书鉴别,并根据鉴别结果向所述AP发送证书鉴别响应消息;The AS receives the certificate authentication request message, performs bidirectional certificate authentication on the STA and the AP according to the certificate authentication request message, and sends a certificate authentication response message to the AP according to the authentication result;
    所述AP接收所述证书鉴别响应消息,根据所述证书鉴别响应消息中携带的STA证书鉴别结果对所述STA进行接入控制,并向所述STA发送接入鉴别响应消息;Receiving, by the AP, the certificate authentication response message, performing access control on the STA according to the STA certificate authentication result carried in the certificate authentication response message, and sending an access authentication response message to the STA;
    所述STA接收所述接入鉴别响应消息,从所述接入鉴别响应消息中获取AP证书鉴别结果,根据所述AP证书鉴别结果决定是否接入所述AP。The STA receives the access authentication response message, obtains an AP certificate authentication result from the access authentication response message, and determines whether to access the AP according to the AP certificate authentication result.
  16. 根据权利要求15所述的无线局域网证书鉴别的系统,其特征在于,所述STA签名信息为STA的私钥对所述STA证书和所述接入鉴别请求时间加密后得到的信息;The system for authenticating a wireless local area network certificate according to claim 15, wherein the STA signature information is information obtained by encrypting the STA certificate and the access authentication request time by a private key of the STA;
    所述AP根据预先存储的所述STA的公钥和所述接入鉴别请求消息对所述STA进行身份验证,包括:The AP performs identity verification on the STA according to the pre-stored public key of the STA and the access authentication request message, including:
    所述AP使用所述预先存储的所述STA的公钥对所述接入鉴别请求消息中的STA签名信息进行解密,以得到所述STA签名信息对应的STA身份;The AP decrypts the STA signature information in the access authentication request message by using the pre-stored public key of the STA to obtain the STA identity corresponding to the STA signature information.
    所述AP验证所述STA签名信息对应的STA身份与所述STA证书是否匹配,并验证所述STA证书是否有效。The AP verifies whether the STA identity corresponding to the STA signature information matches the STA certificate, and verifies whether the STA certificate is valid.
  17. 根据权利要求15或16所述的无线局域网证书鉴别的系统,其特征在于,所述第一AP签名信息为AP的私钥对所述AP证书加密后得到的信息;The system for authenticating a wireless local area network certificate according to claim 15 or 16, wherein the first AP signature information is information obtained by encrypting the AP certificate by a private key of the AP;
    所述STA根据预先存储的所述AP的公钥和所述鉴别激活消息对所述AP进行身份验证,包括: The STA performs identity verification on the AP according to the pre-stored public key of the AP and the authentication activation message, including:
    所述STA使用所述预先存储的所述AP的公钥对所述鉴别激活消息中的第一AP签名信息进行解密,以得到所述第一AP签名信息对应的STA身份;The STA decrypts the first AP signature information in the authentication activation message by using the pre-stored public key of the AP to obtain the STA identity corresponding to the first AP signature information.
    所述STA验证所述第一AP签名信息对应的AP身份与所述AP证书是否匹配,并验证所述AP证书是否有效。The STA verifies whether the AP identity corresponding to the first AP signature information matches the AP certificate, and verifies whether the AP certificate is valid.
  18. 根据权利要求15-17中任一项所述的无线局域网证书鉴别的系统,其特征在于,所述证书鉴别请求消息携带所述STA证书、所述接入鉴别请求时间、所述STA签名信息、所述AP证书和第二AP签名信息,其中,所述第二AP签名信息为AP的私钥对所述STA证书、所述接入鉴别请求时间、所述STA签名和所述AP证书加密后得到的信息。The system for authenticating a wireless local area network certificate according to any one of claims 15-17, wherein the certificate authentication request message carries the STA certificate, the access authentication request time, the STA signature information, The AP certificate and the second AP signature information, where the second AP signature information is an AP's private key, the STA certificate, the access authentication request time, the STA signature, and the AP certificate are encrypted. The information obtained.
  19. 根据权利要求15-18中任一项所述的无线局域网证书鉴别的系统,其特征在于,所述鉴别激活消息还携带鉴别激活时间,所述第一AP签名信息为AP的私钥对所述AP证书和所述鉴别激活时间加密后得到的信息。 The system for authenticating a wireless local area network certificate according to any one of claims 15 to 18, wherein the authentication activation message further carries an authentication activation time, and the first AP signature information is a private key pair of the AP. The AP certificate and the information obtained after the authentication activation time is encrypted.
PCT/CN2015/100247 2015-07-31 2015-12-31 Enhanced wlan certificate authentication method, device and system WO2017020530A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510466837.X 2015-07-31
CN201510466837.XA CN105578464B (en) 2015-07-31 2015-07-31 A kind of WLAN certificate identification method, the apparatus and system of enhancing

Publications (1)

Publication Number Publication Date
WO2017020530A1 true WO2017020530A1 (en) 2017-02-09

Family

ID=55888021

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/100247 WO2017020530A1 (en) 2015-07-31 2015-12-31 Enhanced wlan certificate authentication method, device and system

Country Status (2)

Country Link
CN (1) CN105578464B (en)
WO (1) WO2017020530A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106102062B (en) * 2016-06-14 2020-02-11 中国联合网络通信集团有限公司 Public wireless network access method and device
CN111669756B (en) * 2020-07-24 2023-07-04 广西电网有限责任公司 System and method for transmitting access network information in WAPI network
CN114760042A (en) * 2020-12-26 2022-07-15 西安西电捷通无线网络通信股份有限公司 Identity authentication method and device
CN114553502B (en) * 2022-01-29 2024-03-29 联想开天科技有限公司 Network authentication method and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1996840A (en) * 2006-12-29 2007-07-11 西安西电捷通无线网络通信有限公司 WAPI-based wireless LAN operation method
CN101562814A (en) * 2009-05-15 2009-10-21 中兴通讯股份有限公司 Access method and system for a third-generation network
EP2876855A1 (en) * 2013-11-26 2015-05-27 Vodafone IP Licensing Limited Mobile wireless access and establishment of virtual private network

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7188364B2 (en) * 2001-12-20 2007-03-06 Cranite Systems, Inc. Personal virtual bridged local area networks
CN101212297B (en) * 2006-12-28 2012-01-25 中国移动通信集团公司 WEB-based WLAN access authentication method and system
CN102014384A (en) * 2009-09-04 2011-04-13 黄金富 Method for verifying WAPI (Wireless Authentication and Privacy Infrastructure) wireless network terminal identity by mobile phone network
CN103491540B (en) * 2013-09-18 2016-05-25 东北大学 The two-way access authentication system of a kind of WLAN based on identity documents and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1996840A (en) * 2006-12-29 2007-07-11 西安西电捷通无线网络通信有限公司 WAPI-based wireless LAN operation method
CN101562814A (en) * 2009-05-15 2009-10-21 中兴通讯股份有限公司 Access method and system for a third-generation network
EP2876855A1 (en) * 2013-11-26 2015-05-27 Vodafone IP Licensing Limited Mobile wireless access and establishment of virtual private network

Also Published As

Publication number Publication date
CN105578464B (en) 2019-04-12
CN105578464A (en) 2016-05-11

Similar Documents

Publication Publication Date Title
US8327143B2 (en) Techniques to provide access point authentication for wireless network
CN108390851B (en) Safe remote control system and method for industrial equipment
KR102018971B1 (en) Method for enabling network access device to access wireless network access point, network access device, application server and non-volatile computer readable storage medium
WO2018050081A1 (en) Device identity authentication method and apparatus, electric device, and storage medium
CN103079200B (en) The authentication method of a kind of wireless access, system and wireless router
WO2018076365A1 (en) Key negotiation method and device
CN109729523B (en) Terminal networking authentication method and device
WO2015180691A1 (en) Key agreement method and device for verification information
CN103532713B (en) Sensor authentication and shared key production method and system and sensor
CN101772024B (en) User identification method, device and system
WO2014180198A1 (en) Access method, system, and device of terminal, and computer storage medium
CN110545252B (en) Authentication and information protection method, terminal, control function entity and application server
CN107396350B (en) SDN-5G network architecture-based security protection method between SDN components
CN103685323A (en) Method for realizing intelligent home security networking based on intelligent cloud television gateway
CA2956590A1 (en) Apparatus and method for sharing a hardware security module interface in a collaborative network
CN101610150B (en) Third-party digital signature method and data transmission system
WO2015180689A1 (en) Method and apparatus for acquiring verification information
WO2016011588A1 (en) Mobility management entity, home server, terminal, and identity authentication system and method
CN106027251A (en) Identity card reading terminal and cloud authentication platform data transmission method and system
WO2016188053A1 (en) Wireless network access method, device, and computer storage medium
WO2017020530A1 (en) Enhanced wlan certificate authentication method, device and system
WO2015158228A1 (en) Server, user equipment, and method for user equipment to interact with server
CN110635901A (en) Local Bluetooth dynamic authentication method and system for Internet of things equipment
CN104243452A (en) Method and system for cloud computing access control
CN115022850A (en) Authentication method, device, system, electronic equipment and medium for D2D communication

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15900293

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15900293

Country of ref document: EP

Kind code of ref document: A1