CN100581171C - Handshake protocol method suitable for ultra-wide band network - Google Patents

Handshake protocol method suitable for ultra-wide band network Download PDF

Info

Publication number
CN100581171C
CN100581171C CN200810231654A CN200810231654A CN100581171C CN 100581171 C CN100581171 C CN 100581171C CN 200810231654 A CN200810231654 A CN 200810231654A CN 200810231654 A CN200810231654 A CN 200810231654A CN 100581171 C CN100581171 C CN 100581171C
Authority
CN
China
Prior art keywords
message
key
promoter
sign
mic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN200810231654A
Other languages
Chinese (zh)
Other versions
CN101388896A (en
Inventor
赖晓龙
曹军
肖跃雷
铁满霞
黄振海
张变玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Iwncomm Co Ltd
Original Assignee
China Iwncomm Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co Ltd filed Critical China Iwncomm Co Ltd
Priority to CN200810231654A priority Critical patent/CN100581171C/en
Publication of CN101388896A publication Critical patent/CN101388896A/en
Application granted granted Critical
Publication of CN100581171C publication Critical patent/CN100581171C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention relates to a handshake protocol method adapted to ultra wide band network. In which, the responser receives a first message, if master cryptography key MKID and PKID is legal, generates a random number R-Nonce and constructs a second message, and sends it to the sponsor. The method relates to no calculated value, that is, even if an attacker fabricates a different first message and sends to the responser, the responser will consume no calculating resource, consequently, the Dos attacking is hard to realize, and the safety is improved.

Description

A kind of handshake protocol method of suitable ultra-wide band network
Technical field
The present invention relates to a kind of handshake protocol method of suitable ultra-wide band network.
Background technology
(ECMA) standard to describe is ultra-wide band network (Ultra Wideband) physical layer and MAC layer standard to ECMA368 for European manufacturer computer association, European Computer ManufacturersAssociation.Ultra-wide band network is a kind of carrierfree communication technology, utilizes the sinusoidal wave burst pulse transmission data of nanosecond to the microsecond level.Design a kind of Handshake Protocol in the ECMA368 standard, be used to set up the pair temporal key PTK (Pairwise Temporal Key) between the ultra-wide band network equipment.This Handshake Protocol is:
1) promoter sends message 1=MN||SC||PTKID||MKID||I-Nonce||PTK-MIC to the respondent, message sequence number MN=1 wherein, conditional code SC=0, presentation protocol is in normal condition, pair temporal key sign PTKID be promoter's picked at random value (not with this locality storage or ongoing Handshake Protocol or the temporary key sign TKID (Temporal Key Identifier) that uses in temporary key GTK (the Group Temporal Key) distribution protocol in groups identical), master key sign MKID is the sign of pairwise master key PMK, I-Nonce is the random number that the promoter produces, pair temporal key message integrity code PTK-MIC=0, pair temporal key message integrity code PTK-MIC is not calculated in expression;
2) after the respondent receives message 1, if message sequence number MN=1, conditional code SC=0 and pair temporal key message integrity code PTK-MIC=0 are false, and then abandon this message, otherwise whether checking master key sign MKID is the sign of promoter and the pre-pairwise master key PMK that shares of respondent; If not, then abandon this message, otherwise whether checking exists the Handshake Protocol that uses this master key sign MKID carrying out; If exist, then abandon this message and conditional code SC=2 (there is the Handshake Protocol that uses this master key sign MKID carrying out in expression) is set and report protocol status to the promoter, otherwise checking pair temporal key sign PTKID; If pair temporal key sign PTKID and local storage or ongoing Handshake Protocol or the temporary key that uses in the temporary key GTK distribution protocol in groups to identify TKID identical, then abandon this message and be provided with that conditional code SC=3 (represent this pair temporal key sign PTKID and local storage or ongoing Handshake Protocol or the temporary key sign TKID that uses in the temporary key GTK distribution protocol in groups identical) is next to report protocol status to the promoter, otherwise generate random number R-Nonce and utilize spread function pairwise master key PMK, I-Nonce, R-Nonce, promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate pair temporal key PTK and key confirmation key K CK (KeyConfirmation Key), send message 2=MN||SC||PTKID||MKID||R-Nonce||PTK-MIC to the promoter then, message sequence number MN=2 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 1, and pair temporal key message integrity code PTK-MIC utilizes local key confirmation key K CK to message 2 (other parameters except that pair temporal key message integrity code PTK-MIC), the message integrity code MIC (MessageIntegrity Code) that promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate;
3) after the promoter receives message 2, if message sequence number MN=2, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 1 is false, then abandon this message, otherwise utilize spread function to pairwise master key PMK, I-Nonce, R-Nonce, promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate pair temporal key PTK and key confirmation key K CK, utilize local key confirmation key K CK to recomputate message 2 (other parameters except that pair temporal key message integrity code PTK-MIC) then, the message integrity code MIC of promoter's MAC Address I-MAC and respondent's MAC Address R-MAC also compares with pair temporal key message integrity code PTK-MIC in the message 2; If both are inequality, then abandon this message and conditional code SC=1 (expression safety verification not by) is set and report protocol status to the respondent, otherwise send message 3=MN||SC||PTKID||MKID||I-Nonce||PTK-MIC to the respondent, message sequence number MN=3 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 2, and pair temporal key message integrity code PTK-MIC utilizes local key confirmation key K CK to message 3 (other parameters except that pair temporal key message integrity code PTK-MIC), the message integrity code MIC that promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate;
4) after the respondent receives message 3, if message sequence number MN=3, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 2 is false, then abandon this message, otherwise utilize local key confirmation key K CK recomputate message 3 (other parameters except that pair temporal key message integrity code PTK-MIC), promoter's MAC Address I-MAC and respondent MAC Address R-MAC message integrity code MIC and compare with pair temporal key message integrity code PTK-MIC in the message 3; If both are inequality, then abandon this message and conditional code SC=1 (expression safety verification not by) is set and report protocol status to the respondent, otherwise send message 4=MN||SC||PTKID||MKID||R-Nonce||PTK-MIC to the promoter, message sequence number MN=4 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 3, and pair temporal key message integrity code PTK-MIC utilizes local key confirmation key K CK to message 4 (other parameters except that pair temporal key message integrity code PTK-MIC), the message integrity code MIC that promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate;
5) after the promoter receives message 4, if message sequence number MN=4, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 3 is false, then abandon this message, otherwise utilize local key confirmation key K CK recomputate message 4 (other parameters except that pair temporal key message integrity code PTK-MIC), promoter's MAC Address I-MAC and respondent MAC Address R-MAC message integrity code MIC and compare with pair temporal key message integrity code PTK-MIC in the message 4; If both are inequality, then abandon this message and end this Handshake Protocol, otherwise promoter and respondent have completed successfully Handshake Protocol, obtained corresponding pair temporal key PTK and key confirmation key K CK separately.
Handshake Protocol from above, can find: the assailant can pretend to be the promoter to send different message 1=MN||SC||PTKID||MKID||I-Nonce||PTK-MIC to the respondent, message sequence number MN=1 wherein, conditional code SC=0, pair temporal key sign PTKID generates at random, master key sign MKID is by respondent's beacon frame or by the master key sign MKID that inquires after acquisition to the respondent, I-Nonce generates at random, pair temporal key message integrity code PTK-MIC=0.Because the message space of pair temporal key sign PTKID is 2 24The probability of collision is very little, master key sign MKID is legal master key sign MKID, I-Nonce again can not be by respondent's verification, so the respondent receives assailant's message 1 and calculates pair temporal key PTK and key confirmation key K CK, calculate the pair temporal key message integrity code PTK-MIC of message 2 (other parameters except that pair temporal key message integrity code PTK-MIC), promoter's MAC Address I-MAC and respondent's MAC Address R-MAC then, send out message 2 at last.This has caused very big computing resource waste, easily constitutes Dos and attacks.
Summary of the invention
The present invention is for solving the above-mentioned technical problem that exists in the background technology, and a kind of handshake protocol method of safe suitable ultra-wide band network is provided.
Technical solution of the present invention is: the present invention is a kind of handshake protocol method of suitable ultra-wide band network, and its special character is: this method may further comprise the steps:
1) promoter sends message 1 to the respondent, message 1 comprises MN||SC||PTKID||MKID, message sequence number MN=1 wherein, conditional code SC=0, pair temporal key sign PTKID is the value of promoter's picked at random, not with this locality storage or ongoing Handshake Protocol or the temporary key sign TKID that uses in the temporary key GTK distribution protocol in groups identical, master key sign MKID is the sign of pairwise master key PMK;
2) after the respondent receives message 1,, then abandon this message, verify then whether master key sign MKID is the sign of promoter and the pre-pairwise master key PMK that shares of respondent if set up if message sequence number MN=1 and conditional code SC=0 are false; If not, then abandon this message, be then to verify whether there is the Handshake Protocol that uses this master key sign MKID carrying out; If exist, then abandon this message and conditional code SC=2 is set and report protocol status to the promoter, if do not exist, then verify pair temporal key sign PTKID; If pair temporal key sign PTKID and local storage or ongoing Handshake Protocol or the temporary key that uses in the temporary key GTK distribution protocol in groups to identify TKID identical, then abandon this message and conditional code SC=3 is set and report protocol status to the promoter, if it is inequality, then generate random number R-Nonce and send message 2 to the promoter, message 2 comprises MN||SC||PTKID||MKID||R-Nonce, message sequence number MN=2 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 1;
3) after the promoter receives message 2, if message sequence number MN=2, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 1 is false, then abandon this message, set up, then generate random number I-Nonce and utilize spread function pairwise master key PMK, I-Nonce, R-Nonce, promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate pair temporal key PTK and local key confirmation key K CK, send message 3 to the promoter then, message 3 comprises MN||SC||PTKID||MKID||I-Nonce||R-Nonce||PTK-MIC, message sequence number MN=3 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 2, and pair temporal key message integrity code PTK-MIC utilizes local key confirmation key K CK to message 3 (other parameters except that pair temporal key message integrity code PTK-MIC), the message integrity code MIC that promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate;
4) after the respondent receives message 3, if message sequence number MN=3, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 2 is false, then abandon this message, set up, then at first utilize spread function to pairwise master key PMK, I-Nonce, R-Nonce, promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate pair temporal key PTK and local key confirmation key K CK, utilize local key confirmation key K CK to recomputate (other parameters except that pair temporal key message integrity code PTK-MIC) in the message 3 then, the message integrity code MIC of promoter's MAC Address I-MAC and respondent's MAC Address R-MAC also compares with pair temporal key message integrity code PTK-MIC in the message 3; If both are inequality, then abandon this message and conditional code SC=1 is set and report protocol status to the promoter, otherwise send message 4 to the promoter, message 4 comprises MN||SC||PTKID||MKID||I-Nonce||PTK-MIC, message sequence number MN=4 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 3, and pair temporal key message integrity code PTK-MIC utilizes local key confirmation key K CK to message 4 (other parameters except that pair temporal key message integrity code PTK-MIC), the message integrity code MIC that promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate;
5) after the promoter receives message 4, if message sequence number MN=4, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 3 is false, then abandon this message, set up, then utilize local key confirmation key K CK recomputate message 4 (other parameters except that pair temporal key message integrity code PTK-MIC), promoter's MAC Address I-MAC and respondent MAC Address R-MAC message integrity code MIC and compare with pair temporal key message integrity code PTK-MIC in the message 4; If both are inequality, then abandon this message and end this Handshake Protocol, identical, then promoter and respondent have completed successfully Handshake Protocol, have obtained corresponding pair temporal key PTK and local key confirmation key K CK separately.
The handshake protocol method of suitable ultra-wide band network provided by the invention, after the respondent receives the 1st message, if master key sign MKID and PKID are legal, generate random number R-Nonce so and construct the 2nd message and send to the promoter,, that is to say without any amount of calculation, even the assailant forges the 1st different message and sends to the respondent, the respondent is difficult to realize thereby Dos is attacked also without the consumption calculations resource, and is safe.
Embodiment
Specific implementation method of the present invention is as follows:
1) promoter sends message 1 to the respondent, message 1 comprises MN||SC||PTKID||MKID, message sequence number MN=1 wherein, conditional code SC=0, pair temporal key sign PTKID is the value of promoter's picked at random, not with this locality storage or ongoing Handshake Protocol or the temporary key sign TKID that uses in the temporary key GTK distribution protocol in groups identical, master key sign MKID is the sign of pairwise master key PMK;
2) after the respondent receives message 1,, then abandon this message, verify then whether master key sign MKID is the sign of promoter and the pre-pairwise master key PMK that shares of respondent if set up if message sequence number MN=1 and conditional code SC=0 are false; If not, then abandon this message, be then to verify whether there is the Handshake Protocol that uses this master key sign MKID carrying out; If exist, then abandon this message and conditional code SC=2 is set and report protocol status to the promoter, if do not exist, then verify pair temporal key sign PTKID; If pair temporal key sign PTKID and local storage or ongoing Handshake Protocol or the temporary key that uses in the temporary key GTK distribution protocol in groups to identify TKID identical, then abandon this message and conditional code SC=3 is set and report protocol status to the promoter, if it is inequality, then generate random number R-Nonce and send message 2 to the promoter, message 2 comprises MN||SC||PTKID||MKID||R-Nonce, message sequence number MN=2 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 1;
3) after the promoter receives message 2, if message sequence number MN=2, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 1 is false, then abandon this message, set up, then generate random number I-Nonce and utilize spread function pairwise master key PMK, I-Nonce, R-Nonce, promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate pair temporal key PTK and local key confirmation key K CK, send message 3 to the promoter then, message 3 comprises MN||SC||PTKID||MKID||I-Nonce||R-Nonce||PTK-MIC, message sequence number MN=3 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 2, and pair temporal key message integrity code PTK-MIC utilizes local key confirmation key K CK to message 3 (other parameters except that pair temporal key message integrity code PTK-MIC), the message integrity code MIC that promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate;
4) after the respondent receives message 3, if message sequence number MN=3, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 2 is false, then abandon this message, set up, then at first utilize spread function to pairwise master key PMK, I-Nonce, R-Nonce, promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate pair temporal key PTK and local key confirmation key K CK, utilize local key confirmation key K CK to recomputate (other parameters except that pair temporal key message integrity code PTK-MIC) in the message 3 then, the message integrity code MIC of promoter's MAC Address I-MAC and respondent's MAC Address R-MAC also compares with pair temporal key message integrity code PTK-MIC in the message 3; If both are inequality, then abandon this message and conditional code SC=1 is set and report protocol status to the promoter, otherwise send message 4 to the promoter, message 4 comprises MN||SC||PTKID||MKID||I-Nonce||PTK-MIC, message sequence number MN=4 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 3, and pair temporal key message integrity code PTK-MIC utilizes local key confirmation key K CK to message 4 (other parameters except that pair temporal key message integrity code PTK-MIC), the message integrity code MIC that promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate;
5) after the promoter receives message 4, if message sequence number MN=4, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 3 is false, then abandon this message, set up, then utilize local key confirmation key K CK recomputate message 4 (other parameters except that pair temporal key message integrity code PTK-MIC), promoter's MAC Address I-MAC and respondent MAC Address R-MAC message integrity code MIC and compare with pair temporal key message integrity code PTK-MIC in the message 4; If both are inequality, then abandon this message and end this Handshake Protocol, identical, then promoter and respondent have completed successfully Handshake Protocol, have obtained corresponding pair temporal key PTK and local key confirmation key K CK separately.

Claims (1)

1, a kind of handshake protocol method of suitable ultra-wide band network is characterized in that: this method may further comprise the steps:
1) promoter sends message 1 to the respondent, message 1 comprises MN||SC||PTKID||MKID, message sequence number MN=1 wherein, conditional code SC=0, pair temporal key sign PTKID is the value of promoter's picked at random, not with this locality storage or ongoing Handshake Protocol or the temporary key sign TKID that uses in the temporary key GTK distribution protocol in groups identical, master key sign MKID is the sign of pairwise master key PMK;
2) after the respondent receives message 1,, then abandon this message, verify then whether master key sign MKID is the sign of promoter and the pre-pairwise master key PMK that shares of respondent if set up if message sequence number MN=1 and conditional code SC=0 are false; If not, then abandon this message, be then to verify whether there is the Handshake Protocol that uses this master key sign MKID carrying out; If exist, then abandon this message and conditional code SC=2 is set and report protocol status to the promoter, if do not exist, then verify pair temporal key sign PTKID; If pair temporal key sign PTKID and local storage or ongoing Handshake Protocol or the temporary key that uses in the temporary key GTK distribution protocol in groups to identify TKID identical, then abandon this message and conditional code SC=3 is set and report protocol status to the promoter, if it is inequality, then generate random number R-Nonce and send message 2 to the promoter, message 2 comprises MN||SC||PTKID||MKID||R-Nonce, message sequence number MN=2 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 1;
3) after the promoter receives message 2, if message sequence number MN=2, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 1 is false, then abandon this message, set up, then generate random number I-Nonce and utilize spread function pairwise master key PMK, I-Nonce, R-Nonce, promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate pair temporal key PTK and local key confirmation key K CK, send message 3 to the promoter then, message 3 comprises MN||SC||PTKID||MKID||I-Nonce||R-Nonce||PTK-MIC, message sequence number MN=3 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 2, and pair temporal key message integrity code PTK-MIC utilizes local key confirmation key K CK to message 3 other parameters except that pair temporal key message integrity code PTK-MIC, the message integrity code MIC that promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate;
4) after the respondent receives message 3, if message sequence number MN=3, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 2 is false, then abandon this message, set up, then at first utilize spread function to pairwise master key PMK, I-Nonce, R-Nonce, promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate pair temporal key PTK and local key confirmation key K CK, utilize local key confirmation key K CK to recomputate other parameters except that pair temporal key message integrity code PTK-MIC in the message 3 then, the message integrity code MIC of promoter's MAC Address I-MAC and respondent's MAC Address R-MAC also compares with pair temporal key message integrity code PTK-MIC in the message 3; If both are inequality, then abandon this message and conditional code SC=1 is set and report protocol status to the promoter, otherwise send message 4 to the promoter, message 4 comprises MN||SC||PTKID||MKID||I-Nonce||PTK-MIC, message sequence number MN=4 wherein, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are identical with respective value in the message 3, and pair temporal key message integrity code PTK-MIC utilizes local key confirmation key K CK to message 4 other parameters except that pair temporal key message integrity code PTK-MIC, the message integrity code MIC that promoter's MAC Address I-MAC and respondent's MAC Address R-MAC calculate;
5) after the promoter receives message 4, if message sequence number MN=4, conditional code SC=0, pair temporal key sign PTKID and master key sign MKID are that the respective value in the message 3 is false, then abandon this message, set up, then utilize local key confirmation key K CK recomputate other parameters except that pair temporal key message integrity code PTK-MIC of message 4, promoter's MAC Address I-MAC and respondent MAC Address R-MAC message integrity code MIC and compare with pair temporal key message integrity code PTK-MIC in the message 4; If both are inequality, then abandon this message and end this Handshake Protocol, identical, then promoter and respondent have completed successfully Handshake Protocol, have obtained corresponding pair temporal key PTK and local key confirmation key K CK separately.
CN200810231654A 2008-09-28 2008-09-28 Handshake protocol method suitable for ultra-wide band network Expired - Fee Related CN100581171C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810231654A CN100581171C (en) 2008-09-28 2008-09-28 Handshake protocol method suitable for ultra-wide band network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810231654A CN100581171C (en) 2008-09-28 2008-09-28 Handshake protocol method suitable for ultra-wide band network

Publications (2)

Publication Number Publication Date
CN101388896A CN101388896A (en) 2009-03-18
CN100581171C true CN100581171C (en) 2010-01-13

Family

ID=40478071

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810231654A Expired - Fee Related CN100581171C (en) 2008-09-28 2008-09-28 Handshake protocol method suitable for ultra-wide band network

Country Status (1)

Country Link
CN (1) CN100581171C (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011075880A1 (en) * 2009-12-21 2011-06-30 西安西电捷通无线网络通信股份有限公司 Handshake protocol method suitable for ultra wideband network
WO2011079426A1 (en) * 2009-12-28 2011-07-07 西安西电捷通无线网络通信股份有限公司 Method for preventing first message of security protocol from being forged
US9439067B2 (en) * 2011-09-12 2016-09-06 George Cherian Systems and methods of performing link setup and authentication

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
High Rate Ultra Wideband PHY and MAC Standard. Standard ECMA-368. 2005
High Rate Ultra Wideband PHY and MAC Standard. Standard ECMA-368. 2005 *
IEEE802_11i中四次握手过程的安全分析和改进. 梁峰等.计算机工程,第33卷第3期. 2007
IEEE802_11i中四次握手过程的安全分析和改进. 梁峰等.计算机工程,第33卷第3期. 2007 *

Also Published As

Publication number Publication date
CN101388896A (en) 2009-03-18

Similar Documents

Publication Publication Date Title
CN101442531B (en) Protection method for safety protocol first message
CN101431519B (en) Three-way handshake protocol method
EP3429248B1 (en) Secure mu ranging measurement procedure and system of same
CN101394412B (en) Method for preventing the first message of security protocol from being forged
CN110147666B (en) Lightweight NFC identity authentication method in scene of Internet of things and Internet of things communication platform
CN104901809B (en) Remote authentication protocol method based on password and smart card
Rosa Bypassing passkey authentication in bluetooth low energy
CN103346887A (en) Low-complexity identity authentication method based on intelligent card and under multiserver environment
CN101778387B (en) Method for resisting denial of service (DoS) attack for wireless local area network access authentication
CN100581171C (en) Handshake protocol method suitable for ultra-wide band network
CN103347018A (en) Long-distance identity authentication method based on intelligent card and under multiple-service environment
CN105721142A (en) RFID system secret key generation method and devices based on tag ID
Jannati et al. Security analysis of an RFID tag search protocol
CN102291396A (en) Anonymous authentication algorithm for remote authentication between credible platforms
CN103596179A (en) Wireless local area network access authentication service attack denial resisting method based on radio frequency tag
CN111447588A (en) Vehicle networking safety communication method and system based on terminal information hopping and application
CN110460972A (en) A method of the lightweight inter-vehicle communication certification towards In-vehicle networking
CN104113414A (en) Untraceable RFID label authentication method
CN104796892A (en) WLAN (wireless local area network) authentication method based on NFC (near field communication)
Chen et al. A radio frequency identification application for car theft prevention in parking lot management systems
WO2011079426A1 (en) Method for preventing first message of security protocol from being forged
CN104967998A (en) Wireless networking communication method of preventing beacon attack
CN105141620A (en) Small data distribution method enabling wireless sensor network security and denial of service attack defense
CN104780537A (en) WLAN (wireless local area network) identity verification method
Ling et al. New defending ultra-lightweight RFID authentication protocol against DoS attacks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: XI'AN IWNCOMM CO., LTD.

Free format text: FORMER NAME: XIDIAN JIETONG WIRELESS NETWORK COMMUNICATION CO LTD, XI'AN

CP01 Change in the name or title of a patent holder

Address after: High tech Zone technology two road 710075 Shaanxi city of Xi'an Province, No. 68 Xi'an Software Park A201

Patentee after: CHINA IWNCOMM Co.,Ltd.

Address before: High tech Zone technology two road 710075 Shaanxi city of Xi'an Province, No. 68 Xi'an Software Park A201

Patentee before: CHINA IWNCOMM Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20100113

Termination date: 20210928