CN101156344A - Method of measuring round trip time and proximity checking method using the same - Google Patents

Method of measuring round trip time and proximity checking method using the same Download PDF

Info

Publication number
CN101156344A
CN101156344A CN 200680011595 CN200680011595A CN101156344A CN 101156344 A CN101156344 A CN 101156344A CN 200680011595 CN200680011595 CN 200680011595 CN 200680011595 A CN200680011595 A CN 200680011595A CN 101156344 A CN101156344 A CN 101156344A
Authority
CN
China
Prior art keywords
random number
hash
rtt
measure
receive
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200680011595
Other languages
Chinese (zh)
Inventor
韩声休
金明宣
尹映善
李善男
金奉禅
李栽兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020050033544A external-priority patent/KR100694104B1/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of CN101156344A publication Critical patent/CN101156344A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

A method of measuring round trip time (RTT) and a proximity checking method using the same. The method of measuring RTT includes: transmitting a hashed second random number and starting the RTT measurement; and receiving a hashed first random number from a device that received the hashed second random number and ending the RTT measurement, thereby greatly reducing repetitive encryption and decryption operations in the proximity check using a repetitive RTT measurement.

Description

Measure the method for two-way time and the proximity check method of use measurement of round trip time method
Technical field
The method consistent with the present invention relates to the proximity check of measuring two-way time (RTT) and using measure R TT.
Background technology
Figure 1A is the exemplary diagram that content delivery is shown.With reference to Figure 1A, content is sent to device A from content provider CP.Authorization device A visits this content.Even the user who authorizes sends this content, but still do not allow unrestrictedly to distribute this content to device C.For example, if install the home server operation of A as local network HN, then content is sent out in local network HN.Local network HN comprises device B, but does not comprise device C.
Proximity check is widely used in the unrestricted distribution that prevents content.
Carry out proximity check with the propinquity between the device (hereinafter referred to as " source apparatus ") of the device (hereinafter referred to as " receiving (sink) device ") of determining received content (or its unrestricted distribution be not allowed to information) and transmission content.If determine that two devices are located adjacent one another, then allow content delivery; If not contiguous, then do not allow content delivery.
Use and carry out proximity check two-way time (RTT).Source apparatus measures the RTT of receiving system, and whether the RTT that determine to measure less than critical RTT, and if the RTT that determines to measure less than critical RTT, determine that then source apparatus and receiving system are located adjacent one another.For example, if critical RTT is 7ms, then the scope of content distribution is limited in the zone, apartment.
Figure 1B is the flow chart that the conventional method of measure R TT is shown.With reference to Figure 1B, in operation 110, device A produces first random number R 1, and first random number R 1 that will produce sends to device B safely.Term " safely " is although the meaning is an external attacker possibility intercepts messages, and first random number R 1 can not be obtained by external attacker.The infrastructure that uses public-key (PKI) is carried out this safe transmission.
In operation 120, device B sends to device A with acknowledge message OK.
In operation 130, device A produces second random number R 2, sends second random number R 2 that produces, and starts the timer of measure R TT.
In operation 140, device B receives second random number R 2 from transposition A, produces R1 BIGOPLUSR2, and the R1 BIGOPLUS R2 that produces is sent to device A.The described BIGOPLUS meaning is XOR (XOR) operation.
Device A receives R1 BIGOPLUS R2, termination timing device, and measure R TT from device B.Device B does not send to device A with second random number R 2, but R1 BIGOPLUS R2 is sent to device A, to prevent the message between assailant's capture device A and the device B, new information is sent to device A or device B, and forge RTT.
Yet the conventional method of measure R TT needs each first random number R 1 that is used for a RTT measurement that sends safely.That is to say that the PKI of device A operative installations B is encrypted first random number R 1, and use its first random number deciphering of private key, thereby obtain first random number encrypting.
Summary of the invention
Technical problem
Repeating the RTT that is used for a proximity check for tens times to several thousand times measures.This be because: if among the RTT that measures one less than critical RTT, then after tens times to several thousand times measure R TT because the changeability of flow on the transmission path, device A and install B and be considered to located adjacent one another.Yet because the conventional method of measure R TT must be carried out encryption and decryption tens times to several thousand times for a proximity check, so efficient is low, and has all applied sizable load for the system of device A and device B.
Technical scheme
Each side of the present invention provides a kind of method that reduces the measure R TT of encryption and decryption processing in using the proximity check that repeats measurement two-way time (RTT), and the proximity check method of using the RTT method of measurement, improved Measuring Time and efficient by the RTT method of measurement.
Beneficial effect
RTT method of measurement of the present invention is carried out Hash (hash) operation and is replaced traditional encryption and decryption operation, thereby has significantly reduced repetition encryption and decryption operation in the proximity check that uses repetition RTT to measure.Specifically, because Hash operation is more effective than traditional encryption and decryption operation, therefore can improves and use Measuring Time and the efficient that repeats the proximity check that RTT measures.
Description of drawings
Figure 1A is the exemplary diagram that the conventional contents transmission is shown;
Figure 1B is the flow chart that the conventional method of measuring two-way time (RTT) is shown;
Fig. 2 is the flow chart according to the method for the measure R TT of exemplary embodiment of the present invention;
Fig. 3 is the flow chart that is used for the operation 210 shown in the key-drawing 2;
Fig. 4 is the flow chart that is used for the operation 250 shown in the key-drawing 2;
Fig. 5 is another flow chart that is used for the operation 250 shown in the key-drawing 2;
Fig. 6 is the flow chart that illustrates according to the proximity check method of the method for the use measure R TT of exemplary embodiment of the present invention; And
Fig. 7 is the flow chart that illustrates according to the proximity check method of the method for the use measure R TT of another exemplary embodiment of the present invention.
Best mode
According to an aspect of the present invention, provide the method for a kind of measurement two-way time (RTT), described side Method comprises: send second random number of Hash and start RTT and measure; And from having received Hash The device of second random number receives first random number of Hash and stops RTT and measures.
According to a further aspect in the invention, providing a kind of records for the meter of carrying out the method for measuring RTT The computer-readable recording medium of calculation machine program.
According to a further aspect in the invention, provide a kind of proximity check method, described method comprises: send out Send second random number of Hash and start RTT and measure; Dress from second random number that received Hash Put first random number that receives Hash and stop RTT and measure; And based on the RTT testing fixture of measuring Propinquity.
According to a further aspect in the invention, providing a kind of records be used to carrying out above-mentioned proximity check method The computer-readable recording medium of computer program.
According to a further aspect in the invention, the method that provides a kind of RTT of support to measure, described method comprises: Receive with RTT and measure second random number that starts corresponding Hash; And will measure Stopping Phase with RTT First random number of the Hash of answering sends to the device of second random number that has sent Hash.
According to a further aspect in the invention, provide a kind of method of supporting that for carrying out RTT measures that records The computer-readable recording medium of computer program.
According to a further aspect in the invention, provide the method for a kind of measure R TT, described method comprises: first device and second device produce first random number and second random number respectively, and first random number and second random number of exchange generation safely; And first device and second install and to send and to receive first random number of Hash and second random number of Hash each other, with measure R TT.
Embodiment
Exemplary embodiment of the present invention is now described with reference to the accompanying drawings in further detail.
Fig. 2 is the flow chart according to the method for the measure R TT of exemplary embodiment of the present invention.Wherein, the two-way time (RTT) of device A measurement mechanism B is with the proximity check of final controlling element B.
With reference to Fig. 2, in operation 210, device A produces first random number R _ A, and device B produces second random number R _ B, and two devices exchange the first random number R _ A and the second random number R _ B of generation safely.
Term " safely " meaning is under the situation that first random number R _ A and second random number R _ B are not obtained by external attacker, respectively first random number R _ A and second random number R _ B is sent to device A or device B.Infrastructure that uses public-key (PKI) or private key infrastructure are carried out this safe transmission, will be described in greater detail below.
In operation 220, device A makes second random number R _ B Hash, obtaining the second random number H (R_B) of Hash, the second random number H (R_B) of the Hash that produces is sent to device B, and start the timer that is used for measure R TT.
In operation 230, device B receives the second random number H (R_B) of Hash, and the first random number H (R_A) of Hash is sent to device A.
In operation 230, attacker device C can intercept first random number H (R_A) of Hash and the second random number H (R_B) of Hash, to forge the RTT that measures.More particularly, before device B sends to device A with the first random number H (R_A) of Hash, be positioned at device A and install the middle attacker device C of B and can intercept the second random number H (R_B) that sends to the Hash of device B from device A, and optional random number can be sent to device A, with the RTT that reduces to measure.Perhaps, attacker device C can send to device B with optional random number when B has hidden its existence with device to device A, to imitate normal RTT Measurement Algorithm.
In operation 230, whether attacker device C can not determine credible by the second random number H (R_B) of first random number H (R_A) that installs the A and the Hash of device B reception and Hash respectively.In this, the first random number H (R_A) of the Hash that is received by device A is called as " the first random number H ' of pseudo-Hash (R_A) ", and the second random number H (R_B) of the Hash that is received by device B is called as " the second random number H ' of pseudo-Hash (R_B) ".
At operation S240, the first random number H ' that device A receives pseudo-Hash (R_A) stops timer, and measure R TT.
In operation 250, device A uses the first random number H ' that first random number R _ A differentiates pseudo-Hash (R_A), and device B uses the second random number H ' that second random number R _ B differentiates pseudo-Hash (R_B).If all successes of two kinds of discriminatings that device A and device B carry out are then determined in the operation 240 credible by measuring the RTT that obtains.Device A differentiates that the first random number H ' of pseudo-Hash is (R_A) corresponding with first random number R _ A, and device B differentiates that the second random number H ' of pseudo-Hash is (R_B) corresponding with second random number R _ B.
In operation 250,, then determine to operate the RTT that obtains by measurement in 240 and be forgery, and the RTT that definite attacker device C forges is insincere if two kinds of discriminatings are not all successful.
Describe operation 250 in detail with reference to Fig. 4 below.
Fig. 3 is the flow chart that is used for the operation 210 shown in the key-drawing 2.In the operation shown in Fig. 2 210, infrastructure that uses public-key (PKI) or private key infrastructure are carried out the safe transmission of first random number R _ A and second random number R _ B.When PKI was used for safe transmission, the operation 210 shown in Fig. 2 comprised the operation of describing below with reference to Fig. 3 310 to 340.
In operation 310, device A produces first random number R _ A, and the PKI PUB_B of operative installations B comes first random number R _ A is encrypted, with the first random number E (PUB_B that obtains to encrypt, R_A), and the first random number E of the encryption that will produce (PUB_B R_A) sends to device B.
In operation 320, device B produces second random number R _ B, and the PKI PUB_A of operative installations A comes second random number R _ B is encrypted, with the second random number E (PUB_A that obtains to encrypt, R_B), and the second random number E of the encryption that will produce (PUB_A R_B) sends to device A.
In operation 330, device A uses its private key PRIV_A to (PUB_A, R_B) deciphering is to obtain second random number R _ B at the second random number E that operates 320 encryptions that receive.
In operation 340, device B uses its private key PRIV_B to (PUB_B, R_A) deciphering is to obtain first random number R _ A at the first random number E that operates 310 encryptions that receive.
In the exemplary embodiment of revising, but the privacy key that operative installations A and device B share safely is to first random number and second random number encryption.Because privacy key is a symmetric key, the PKI or the private key that use in therefore available privacy key replacement operation 310 and the operation 340.
Fig. 4 is the flow chart that is used for the operation 250 shown in the key-drawing 2.The discriminating of the operation 250 shown in the execution graph 2 in operation 410,420,430 and 440.
In operation 410, device A makes the first random number R _ A Hash that receives in the operation shown in Fig. 2 210, with the first random number H (R_A) of acquisition Hash, and determine whether the first random number H ' of the pseudo-Hash of reception in the operation shown in Fig. 2 240 (R_A) equates with the first random number H (R_A) of Hash.If the first random number H ' that device A determines pseudo-Hash (R_A) and the first random number H (R_A) of Hash be equal to each other, then executable operations 420.If device A determines that the first random number H ' of pseudo-Hash is (R_A) unequal each other with the first random number H (R_A) of Hash, then determine to differentiate and get nowhere, and determine that the RTT that obtains by measurement in the operation shown in Fig. 2 240 is insincere.
In operation 420, device A differentiates that with first success message OK_A sends to device B.
In operation 430, device B receives first from device A and differentiates success message OK_A, by making in the operation shown in Fig. 2 210 the second random number R _ B Hash that produces obtain the second random number H (R_B) of Hash, and determine whether the second random number H ' of the pseudo-Hash that receives in the operation shown in Fig. 2 230 (R_B) equates with the second random number H (R_B) of Hash.If the second random number H ' that device B determines pseudo-Hash (R_B) is equal to each other with the second random number H (R_B) of Hash, then executable operations 440.If device B determines that the second random number H ' of pseudo-Hash is (R_B) unequal each other with the second random number H (R_B) of Hash, then determine to differentiate and get nowhere, and stop differentiating.
In operation 440, device B differentiates that with second success message OK_B sends to device A.
In operation 450, device A receives second from device B and differentiates success message OK_B, and determines that the RTT that obtains by the measurement in the operation shown in Fig. 2 240 is credible.
Fig. 5 is another flow chart that is used for the operation 250 shown in the key-drawing 2.The discriminating of the operation 250 shown in the execution graph 2 in operation 510,520,530,540 and 550.
In operation 510, device A makes the first random number R _ A Hash that receives in the operation shown in Fig. 2 210, with the first random number H (R_A) of acquisition Hash, and determine whether the first random number H ' of the pseudo-Hash of reception in the operation shown in Fig. 2 240 (R_A) equates with the first random number H (R_A) of Hash.If the first random number H ' that device A determines pseudo-Hash (R_A) and the first random number H (R_A) of Hash be equal to each other, then executable operations 520.If device A determines that the first random number H ' of pseudo-Hash is (R_A) unequal each other with the first random number H (R_A) of Hash, then determine to differentiate and get nowhere, and determine that the RTT that obtains by the measurement in the operation shown in Fig. 2 240 is insincere.
In operation 520, device A differentiates that with first success message OK_A sends to device B.
In operation 530, device B receives first from device A and differentiates success message OK_A, by making in the operation shown in Fig. 2 210 the second random number R _ B Hash that produces obtain the second random number H (R_B) of Hash, and determine whether the second random number H ' of the pseudo-Hash that receives in the operation shown in Fig. 2 230 (R_B) equates with the second random number H (R_B) of Hash.If the second random number H ' that device B determines pseudo-Hash (R_B) is equal to each other with the second random number H (R_B) of Hash, then executable operations 540.If device B determines that the second random number H ' of pseudo-Hash is (R_B) unequal each other with the second random number H (R_B) of Hash, then determine to differentiate and get nowhere, and stop differentiating.
In operation 540, device B creates and differentiates success message value OK_value, and will differentiate that success message value OK_value sends to device A.When external attacker is attacked discriminating success message value OK_value, differentiate that success message value OK_value can not be modified or duplicate.
Can differentiate success message value OK_value by secret value s Hash is created.Device A as shown below and device B be shared secret value s safely:
OK_value=H (s) (equation 1)
Wherein, OK_value represents to differentiate the success message value, and H () represents hash function, and s represents secret value.
Can use the first random number R _ A or second random number R _ B to create secret value s.For example, can create secret value s by first random number R _ A being input to generation function f ().Except device A and device B shared generation function f (), there is not restriction to producing function f ().For example, can establishment as follows differentiate success message value OK_value:
OK_value=H (s)=H (f (R_A))=H (R_ABIGOPLUS1) (equation 2)
Wherein, OK_value represents to differentiate the success message value, and H () represents hash function (hash function), and function is revised in f () expression, and BIGOPLUS represents xor operation.
In operation 550, device A receives from device B and differentiates success message value OK_value, and differentiates described discriminating success message value OK_value.If device A determines to differentiate successfully, determine that then the RTT that obtains by the measurement in the operation shown in Fig. 2 240 is credible.Described discriminating is based on the identity (identity) of the shared secret value of device A and device B.
More particularly, whether the hashed value H (s) that creates by the secret value s Hash of determining device A and device B are shared equates with the discriminating of differentiating success message value OK_value, differentiates the discriminating success message value OK_value by using equation 1 to create.
Be input to by the first random number R _ A that determines install A and produce the hashed value H (R_ABIGOPLUS1) that function and hash function create and whether equate, differentiate discriminating success message value OK_value by 2 acquisitions of use equation with the discriminating success message value that sends from device B.
In Fig. 4, will differentiate that success message (that is, indicated value 1 or be worth 0 sign) sends to device A, and in Fig. 5, send discriminating success message with particular value.
The discriminating of Fig. 5 can prevent external attacker forgery discriminating success message.By making the secret value Hash obtain to differentiate success message.Even external attacker obtains to differentiate success message, because external attacker can not obtain secret value, so the identical value of discriminating success message value of B transmission can not optionally be created and be installed to external attacker.
That is to say that external attacker can not be forged the identification result of the second random number H (R_B) of the Hash that device B carries out in the operation 250 of Fig. 2, and the RTT that can carry out the safety of avoiding external attack like this measures.
Fig. 6 is the flow chart that the proximity detection method of the illustrative methods of using the measure R TT shown in Fig. 2 is shown.Only when in the RTT that preset frequency is measured any one during all less than critical value, proximity check is considered to success.Although this repetition RTT measurement prevents device A and device B vicinity on physical distance,, the load that increases in the network is considered to be not adjacent to each other owing to making device A and device B.The RTT that repeats measures and is absolutely necessary for proximity check.
In operation 610, device A uses the method for the measure R TT shown in Fig. 2 to come the RTT of measurement mechanism B.
In operation 620, whether the RTT that device A determines to obtain by the measurement of operating in 610 is less than critical value, and described critical value is called as RTT_th below.If the RTT that device A determines to measure is less than critical value, then executable operations 650.If device A determines that the RTT that measures is not less than critical value RTT_th, then executable operations 630.
In operation 630, device A determines whether current measuring frequency N equates with criticality measurement frequency N _ th.If device A determines that current measuring frequency N equates that with criticality measurement frequency N _ th then executable operations 660.If device A determines that current measuring frequency N and criticality measurement frequency N _ th are unequal, then executable operations 640.
In operation 640, device A increases by 1 with measuring frequency N, and follows executable operations 610.
In operation 650, device A determines the proximity check success, and stops proximity check procedure.That is to say, determine that device A is contiguous with device B.
In operation 660, device B determines that proximity check is unsuccessful, and stops proximity check procedure.That is to say, determine that device A and device B are not contiguous.
Because proximity check uses the method for the measure R TT shown in Fig. 2, therefore described proximity check method than the required operation of traditional proximity check method still less.The RTT that the illustrative methods of measure R TT shown in Fig. 2 need repeat measures, but carries out encryption and decryption and carry out the Hash operation that repeats.Yet, carry out encryption and decryption during the each measure R TT of traditional proximity check method.Proximity check method shown in Fig. 6 is more effective than traditional proximity check method.
Fig. 7 is the flow chart that illustrates according to the proximity check method of the method for the use measure R TT of another exemplary embodiment of the present invention.With reference to Fig. 7, at operation S710, device A produces first random number R _ A, and device B produces second random number R _ B, and two devices exchange the first random number R _ A and the second random number R _ B of generation safely.
Term " safely " meaning is under the situation that first random number R _ A and second random number R _ B are not obtained by external attacker, respectively first random number R _ A and second random number R _ B is sent to device A or device B.For example, use method shown in Figure 3 to carry out this safe transmission.
In operation 720, device A sets up message Set_N with loop and sends to device B.Loop is set up message Set_N will start that RTT measures and the order of current RTT measurement is notified to device B.That is to say that loop is set up message Set_N and comprised current RTT measuring frequency N.
In operation 722, device B receives loop from device A and sets up message Set_N, and acknowledge message Ack_N is sent to device A.Acknowledge message Ack_N confirms current RTT measuring frequency N, and confirms successfully to receive loop and set up message Set_N.
In operation 730, device A creates hashed value H (R_BBIGOPLUSN), and the hashed value H (R_BBIGOPLUSN) that creates is sent to device B.In operation 732, device A starts the timer that is used for the RTT measurement.R_B represents that N represents current RTT measuring frequency from second random number of device B transmission.
In operation 740, device B receives hashed value H (R_BBIGOPLUSN) from device A, creates hashed value H (R_ABIGOPLUSN), and hashed value H (R_ABIGOPLUSN) is sent to device A.R_A represents that from first random number of device A transmission, N is illustrated in the current RTT measuring frequencies that operation 720 receives.
In operation 742, device A receives hashed value H (R_ABIGOPLUSN), termination timing device, and measure R TT from device B.
In operation 750, whether the RTT that device A determines to obtain by the measurement of operating in 742 is less than critical RTT (RTT_th).If the RTT that device A determines to measure is less than critical RTT (RTT_th), then executable operations 770.If device A determines that the RTT that measures is not less than critical RTT (RTT_th), then executable operations 760.
In operation 760, device A determines whether current RTT measuring frequency N equates with critical RTT measuring frequency N_th.If device A determines that current RTT measuring frequency N equates with critical RTT measuring frequency N_th, then install A and determine that proximity check is unsuccessful, and stop proximity check procedure.If device A determines that current RTT measuring frequency N and critical RTT measuring frequency N_th are unequal, then executable operations 762.
In operation 762, device A increases by 1 with the RTT measuring frequency, and follows executable operations 720.
Operating 770, if, then install A and differentiate (R_ABIGOPLUSN) at the pseudo-hashed value H ' that operate 740 receptions operating 750 RTT that determine to measure less than critical RTT (RTT_th).Discrimination method is described below.
First random number R _ A that device A uses operation 710 to produce creates hashed value H (R_ABIGOPLUSN).
Device A determines (R_ABIGOPLUSN) whether to equate with hashed value H (R_ABIGOPLUSN) from the pseudo-hashed value H ' that device B receives in operation 740.Because the assailant can send random hashed value to forge RTT, therefore uses pseudo-hashed value H ' in this case (R_ABIGOPLUSN), is described in detail with reference to the operation among Fig. 2 230 above.
In operation 772,, then install A executable operations 775 if device A determines pseudo-hashed value H ' discriminating success (R_ABIGOPLUSN).If device A determines that pseudo-hashed value H ' discriminating (R_ABIGOPLUSN) is unsuccessful, then install A and determine that proximity check is unsuccessful, and stop proximity check procedure.
In operation 775, device A will differentiate that success message OK_A sends to device B.
In operation 780, the pseudo-hashed value H ' that device B differentiates in operation 730 receptions (R_BBIGOPLUSN).Discrimination method is described below.
Device B uses the second random number R _ B that produces in operation 710 to create hashed value H (R_BBIGOPLUSN).
Device B determines (R_BBIGOPLUSN) whether to equate with hashed value H (R_BBIGOPLUSN) from the pseudo-hashed value H ' that device A receives in operation 740.Because the assailant can send random hashed value to forge RTT, therefore uses pseudo-hashed value H ' in this case (R_BBIGOPLUSN), is described in detail with reference to operation among Fig. 2 230 and operation 740 above.
In operation 782,, then install B executable operations 785 if device B determines pseudo-hashed value H ' discriminating success (R_BBIGOPLUSN).If device B determines that pseudo-hashed value H ' discriminating (R_BBIGOPLUSN) is unsuccessful, then install B and determine that proximity check is unsuccessful, and stop proximity check procedure.
In operation 785, device B create to differentiate success message OK_value, and sends it to device A, and it is similar to the discussion of top operation 540 with reference to Fig. 5 to create the operation of differentiating success message OK_value.Yet, can be as follows the discriminating success message OK_value of the exemplary embodiment revised of establishment.
OK_value=H (s)=H (f (R_A))=H (R_ABIGOPLUS (N+1)) (equation 3)
In operation 790, device A differentiates the discriminating success message OK_value that receives from device B.The operation of differentiating described discriminating success message OK_value is identical with the discussion of top operation 550 with reference to Fig. 5.
In operation 792,, then install A and determine the proximity check success if device A determines to differentiate the discriminating success of success message OK_value.If device A determines to differentiate that the discriminating of success message OK_value is unsuccessful, then install A and determine that proximity check is unsuccessful and stop proximity check procedure.
An exemplary embodiment of the method for the measure R TT shown in the proximity check method displayed map 2 among Fig. 7.Under the situation that does not break away from the spirit and scope of the present invention, can carry out the various modifications that are equal to therein.
For example, the present invention also can be implemented as the computer-readable code on the computer readable recording medium storing program for performing.Described computer readable recording medium storing program for performing is that can store thereafter can be by any data storage device of the data of computer system reads.The example of this computer readable recording medium storing program for performing comprises: read-only memory (ROM), random access storage device (RAM), CD-ROM, tape, floppy disk, optical data storage device and carrier wave, but be not limited thereto.
Although shown in detail and described the present invention with reference to exemplary embodiment of the present invention, but it should be appreciated by those skilled in the art that, under the situation of the spirit and scope of the present invention that do not break away from the claim qualification, can carry out various changes to its form and details.

Claims (19)

1. method of measuring two-way time (RTT), described method comprises:
First device sends second random number of Hash;
When sending second random number of Hash, start RTT and measure;
Receive first random number of Hash from second device of second random number that received Hash; And
When receiving first random number of Hash, stop RTT and measure.
2. the method for claim 1, wherein by making the second random number Hash obtain second random number of Hash;
Wherein, being used for timer that RTT measures by startup starts RTT and measures;
Wherein, stop the RTT measurement by stopping described timer.
3. the method for claim 1 also comprises:
To first random number encryption;
Send first random number of encrypting;
Wherein, receive first random number of Hash based on first random number of encrypting.
4. the method for claim 1 also comprises:
Receive second random number of encrypting from second device;
To second random number deciphering of encrypting;
Make the second random number Hash of deciphering, thereby produce second random number of Hash.
5. the method for claim 1 also comprises:
Use first random number to differentiate first random number of Hash; And
If differentiate first random number success of Hash, it is credible to determine that then RTT measures.
6. method as claimed in claim 5, wherein, differentiate that first random number of Hash comprises step:
Determine whether equate by first random number that makes the first random number Hash hashed value that obtains and the Hash that receives from second device;
If determine to equate, then differentiate that with first success message sends to second device by first random number that makes the first random number Hash hashed value that obtains and the Hash that receives from second device;
Receive second from second device and differentiate success message;
Differentiate that second differentiates the value of success message; And
Differentiate success message if receive second, it is credible to determine that then RTT measures.
7. method as claimed in claim 6 wherein, is created the value of the first discriminating success message by making the secret value Hash of utilizing first random number to create.
8. computer-readable recording medium that records the computer program of the method that is used to carry out measure R TT, described method comprises:
First device sends second random number of Hash;
When sending second random number of Hash, start RTT and measure;
Receive first random number of Hash from second device of second random number that received Hash; And
When receiving first random number of Hash, stop RTT and measure.
9. proximity check method, described method comprises:
First device sends second random number of Hash;
When sending second random number of Hash, start RTT and measure;
Receive first random number of Hash from second device of second random number that received Hash;
When receiving first random number of Hash, stop RTT and measure; And
Measure the propinquity of checking first device and second device based on RTT.
10. proximity check method as claimed in claim 9, wherein, check that the propinquity of first device and second device comprises step:
Determine that whether RTT measures less than critical RTT; And
Measure less than critical RTT if determine RTT, then determine the proximity check success.
11. proximity check method as claimed in claim 10, wherein, the propinquity of checking first device and second device also comprises step: if determine that the RTT measurement is not less than critical RTT, determine then whether current RTT measuring frequency equates with critical RTT measuring frequency; And
If determine current RTT measuring frequency less than critical RTT measuring frequency, then first device sends the 4th random number of Hash, and when having sent the 4th random number of Hash, starts the 2nd RTT and measure.
12. proximity check method as claimed in claim 9 wherein, by making second random number and current RTT measuring frequency Hash and second random number and current RTT measuring frequency being carried out xor operation, obtains second random number of Hash,
Wherein, the timer that is used for the RTT measurement by startup starts the RTT measurement,
Wherein, stop RTT and measure by stopping to be used for timer that RTT measures.
13. proximity check method as claimed in claim 9 also comprises: use first random number and current RTT measuring frequency to differentiate first random number of Hash.
14. a computer-readable recording medium that records the computer program that is used to carry out proximity check method, described method comprises:
First device sends second random number of Hash;
When sending second random number of Hash, start RTT and measure;
Receive first random number of Hash from second device of second random number that received Hash;
When receiving first random number of Hash, stop RTT and measure; And
Measure the propinquity of checking first device and second device based on RTT.
15. a method of supporting that RTT measures, described method comprises:
Receive with RTT and measure second random number that starts corresponding Hash; And
To measure first device that first random number that stops corresponding Hash sends to second random number that has sent Hash with RTT.
16. method as claimed in claim 15 also comprises: encrypt second random number, and send second random number of encrypting,
Wherein, receive second random number of Hash based on second random number of encrypting.
17. method as claimed in claim 15 also comprises:
Encrypt first random number;
Receive first random number of encrypting from first device;
To first random number deciphering of encrypting;
Make the first random number Hash of deciphering, thereby produce first random number of Hash.
18. a computer-readable recording medium that records the computer program that is used to carry out the method for supporting the RTT measurement, described method comprises:
Receive with RTT and measure second random number that starts corresponding Hash; And
To measure first device that first random number that stops corresponding Hash sends to second random number that has sent Hash with RTT.
19. the method for a measure R TT, described method comprises:
First device produces first random number;
Second device produces second random number;
Between first device and second device, exchange first random number and second random number that produces safely;
First random number of Hash is sent to second device with measure R TT from first device; And second random number of Hash sent to first device with measure R TT from second device.
CN 200680011595 2005-04-22 2006-04-12 Method of measuring round trip time and proximity checking method using the same Pending CN101156344A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020050033544A KR100694104B1 (en) 2005-02-23 2005-04-22 Method for measuring Round Trip Time and the method for checking proximity using the same
KR1020050033544 2005-04-22

Publications (1)

Publication Number Publication Date
CN101156344A true CN101156344A (en) 2008-04-02

Family

ID=37115318

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200680011595 Pending CN101156344A (en) 2005-04-22 2006-04-12 Method of measuring round trip time and proximity checking method using the same

Country Status (3)

Country Link
EP (1) EP1872508A1 (en)
CN (1) CN101156344A (en)
WO (1) WO2006112631A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008090980A1 (en) * 2007-01-25 2008-07-31 Panasonic Corporation Packet round trip time measuring method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003260880A1 (en) * 2002-09-30 2004-04-19 Koninklijke Philips Electronics N.V. Secure proximity verification of a node on a network
EP2317445B1 (en) * 2003-07-28 2018-11-07 Sony Corporation Information processing apparatus and method, recording medium and program

Also Published As

Publication number Publication date
WO2006112631A1 (en) 2006-10-26
EP1872508A1 (en) 2008-01-02

Similar Documents

Publication Publication Date Title
US9647845B2 (en) Key downloading method, management method, downloading management method, device and system
CN103714633B (en) A kind of method of safe generating transmission key and POS terminal
KR100694104B1 (en) Method for measuring Round Trip Time and the method for checking proximity using the same
US9722794B2 (en) System and method for remote access, remote digital signature
CN108667609B (en) Digital certificate management method and equipment
CN111835511A (en) Data security transmission method and device, computer equipment and storage medium
WO2018127081A1 (en) Method and system for obtaining encryption key
CN108418812B (en) Intelligent terminal safety message service method based on trusted execution environment
CN109510802B (en) Authentication method, device and system
KR930703657A (en) Amount transfer system
WO2006118391A1 (en) Method and apparatus for checking proximity between devices using hash chain
CN103220271A (en) Downloading method, management method, downloading management method, downloading management device and downloading management system for secret key
US20170329958A1 (en) Credential synchronization management
US11323433B2 (en) Digital credential management method and device
CN105430014A (en) Single sign on method and system
CN107566393A (en) A kind of dynamic rights checking system and method based on trust certificate
CN114024672A (en) Safety protection method and system for low-voltage power line carrier communication system
CN101156344A (en) Method of measuring round trip time and proximity checking method using the same
CN116232599A (en) Internet of things identity authentication method, internet of things terminal and server
CN104883260A (en) Certificate information processing and verification methods, processing terminal, and verification server
KR20190115489A (en) IOT equipment certification system utilizing security technology
CN107171784B (en) Emergency command scheduling method and system for emergency environment events
CN111191259A (en) Scientific and technological achievement encryption transmission method and device
CN109040062A (en) A kind of the safe condition management method and system of network transmission
CN115378942B (en) Information cross-chain interaction method and interaction device for block chain

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20080402