CN101159543A - 一种wapi单播密钥协商方法 - Google Patents

一种wapi单播密钥协商方法 Download PDF

Info

Publication number
CN101159543A
CN101159543A CNA2007100190928A CN200710019092A CN101159543A CN 101159543 A CN101159543 A CN 101159543A CN A2007100190928 A CNA2007100190928 A CN A2007100190928A CN 200710019092 A CN200710019092 A CN 200710019092A CN 101159543 A CN101159543 A CN 101159543A
Authority
CN
China
Prior art keywords
unicast key
unicast
key agreement
entity
grouping
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2007100190928A
Other languages
English (en)
Other versions
CN100566240C (zh
Inventor
铁满霞
曹军
庞辽军
赖晓龙
黄振海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Iwncomm Co Ltd
Original Assignee
China Iwncomm Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co Ltd filed Critical China Iwncomm Co Ltd
Priority to CNB2007100190928A priority Critical patent/CN100566240C/zh
Publication of CN101159543A publication Critical patent/CN101159543A/zh
Priority to PCT/CN2008/073053 priority patent/WO2009067934A1/zh
Priority to KR1020107013120A priority patent/KR20100072105A/ko
Priority to EP08855081A priority patent/EP2214368A1/en
Priority to RU2010123944/08A priority patent/RU2448427C2/ru
Priority to JP2010533419A priority patent/JP2011504332A/ja
Priority to US12/743,032 priority patent/US20100250941A1/en
Application granted granted Critical
Publication of CN100566240C publication Critical patent/CN100566240C/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明涉及一种WAPI单播密钥协商方法。该方法步骤如下:1.鉴别器实体在单播密钥协商请求分组上添加消息完整性码,发送给鉴别请求者实体;2.鉴别请求者实体收到单播密钥协商请求分组后进行验证,不正确则直接丢弃该分组;正确则进行其他验证,验证成功,向鉴别器实体回应单播密钥协商响应分组;3.鉴别器实体收到单播密钥协商响应分组后进行验证,验证成功则向鉴别请求者实体回应单播密钥协商确认分组;4.鉴别请求者实体收到单播密钥协商确认分组后进行验证,验证成功协商出一致的单播会话密钥。本发明解决了目前WAPI安全机制中单播密钥管理协议存在的DoS攻击问题。

Description

一种WAPI单播密钥协商方法
技术领域
本发明涉及一种无线局域网密钥管理方法,尤其是一种WAPI单播密钥协商方法。
背景技术
为了解决无线局域网WLAN(Wireless Local Area Network)国际标准ISO/IEC 8802-11中定义的WEP(Wired Equivalent Privacy)安全机制存在的安全漏洞,我国颁布了无线局域网国家标准及其第1号修改单,采用无线局域网认证与保密基础结构WAPI(WLAN Authentication and Privacy Infrastructure)替代WEP,解决无线局域网的安全问题。
WAPI利用证书或预共享密钥认证及密钥管理协议实现认证与密钥分发功能。该安全机制较好地解决了WLAN的安全问题,但由于这种机制在设计时更多考虑了安全性,而没有过多考虑协议的可用性,因此其单播密钥协商协议存在可能遭受DoS攻击的问题。这是由于WAPI单播密钥协商协议的单播密钥协商请求分组未采取保护措施,裸露的单播密钥协商请求分组可被攻击者利用。
对于鉴别器实体AE(Authenticator Entity),最多与每个鉴别请求者实体ASUE(Authentication Supplicant Entity)存在一个握手,并具有超时重发功能,但鉴别请求者实体ASUE去却不能采用同样的策略。若鉴别请求者实体ASUE配置成完全状态的,即仅期望某个特定消息的应答,现考虑鉴别请求者实体ASUE接收到单播密钥协商请求分组并发出单播密钥协商响应分组这种情况,若单播密钥协商响应分组由于各种原因丢失了,鉴别器实体AE将得不到期望的单播密钥协商响应分组,因此鉴别器实体AE超时之后会重传单播密钥协商请求分组,但由于鉴别请求者实体ASUE仅期望收到单播密钥协商确认分组,则会丢弃该重传的单播密钥协商请求分组,引起协议失败,则攻击者利用这一点可以抢先在合法单播密钥协商请求分组之前发送伪造的单播密钥协商请求分组,造成鉴别请求者实体ASUE阻塞协议。因此在握手过程中,鉴别请求者实体ASUE必须允许接受多个单播密钥协商请求分组以保证协议能够继续,即鉴别请求者实体ASUE必须允许多个握手实例同时运行。
协议阻塞攻击是由于单播密钥协商请求分组的薄弱性造成的,为回避此问题,在协议实施时,鉴别请求者实体ASUE可存储多个单播会话密钥USK(Unicast Session Key),一个为合法的单播会话密钥,其余为临时的单播会话密钥。收到单播密钥协商请求分组时仅更新临时的单播会话密钥,只有收到带有有效消息完整性码MIC(Message Integrity Code)的单播密钥协商确认分组时才更新合法的单播会话密钥。若攻击者发送多个携带不同Nonce的单播密钥协商请求分组,为了确保不阻塞合法鉴别器实体AE的协议执行,鉴别请求者实体ASUE必须采用相当大的存储空间来存储所有收到的单播密钥协商请求分组中的Nonce、本地新产生的Nonce及对应的临时的单播会话密钥,直到它完成握手并得到一个合法的单播会话密钥。单播会话密钥的计算虽然花费不大,不会造成CPU耗尽攻击,但攻击者若有意提高伪造单播密钥协商请求分组的发送频率,则存在存储耗尽的危险。这种伪造攻击易于实施,造成的危害也比较严重,一次成功的攻击将使得先期的对认证过程的种种努力化为泡影。
发明内容
本发明为解决背景技术中存在的上述技术问题,而提供一种可防止DoS攻击的WAPI单播密钥协商方法。
本发明的技术解决方案是:本发明为一种WAPI单播密钥协商方法,其特殊之处在于:该方法包括以下步骤:
1)鉴别器实体AE在单播密钥协商请求分组原有定义的内容上,添加消息完整性码MIC,构成新的单播密钥协商请求分组后,发送给鉴别请求者实体ASUE;
2)当鉴别请求者实体ASUE收到新的单播密钥协商请求分组后,进行验证,验证其中的MIC是否正确,若不正确,则直接丢弃该分组;正确则进行原有验证,若验证成功,则向鉴别器实体AE回应单播密钥协商响应分组;
3)当鉴别器实体AE收到单播密钥协商响应分组后,进行原有验证,若验证成功,则向鉴别请求者实体ASUE回应单播密钥协商确认分组;
4)当鉴别请求者实体ASUE收到单播密钥协商确认分组后,进行原有验证,若验证成功,则鉴别器实体AE和鉴别请求者实体ASUE之间成功完成单播密钥协商过程,协商出一致的单播会话密钥USK。
上述步骤1)中消息完整性码MIC为鉴别器实体AE利用已协商的基密钥BK对MIC字段之前的所有字段计算的杂凑值。
上述单播密钥协商请求分组原有定义的内容、单播密钥协商响应分组和单播密钥协商确认分组的内容分别与GB 15629.11-2003/XG1-2006标准文本中的定义相同。
上述原有验证均为GB 15629.11-2003/XG1-2006标准文本中的验证过程。
本发明通过在原有的WAPI单播密钥协商协议的单播密钥协商请求分组的基础上添加消息完整性码MIC,防止攻击者对单播密钥协商请求分组的伪造,以增强协议的安全性和健壮性,解决了目前WAPI安全机制中单播密钥协商协议存在的DoS攻击问题。
具体实施方式
本发明适用于WAPI框架方法(基于三元对等鉴别的访问控制方法TePA-AC(Access Control method based on Tri-element Peer Authentication))在无线局域网、无线城域网等具体网络中应用时的安全协议。
本发明的具体方法如下:
1)鉴别器实体AE在单播密钥协商请求分组原有定义的内容上,添加消息完整性码MIC,构成新的单播密钥协商请求分组后,发送给鉴别请求者实体ASUE;其中消息完整性码MIC为鉴别器实体AE利用认证阶段已协商的基密钥BK(Base Key)对MIC字段之前的所有字段计算的杂凑值;
2)当鉴别请求者实体ASUE收到新的单播密钥协商请求分组后,进行验证,验证其中的MIC是否正确,若不正确,则直接丢弃该分组;正确则进行原有验证,若验证成功,则向鉴别器实体AE回应单播密钥协商响应分组;单播密钥协商响应分组的内容与原有定义相同;
3)当鉴别器实体AE收到单播密钥协商响应分组后,进行原有验证,若验证成功,则向鉴别请求者实体ASUE回应单播密钥协商确认分组;单播密钥协商确认分组的内容与原有定义相同;
4)当鉴别请求者实体AE收到单播密钥协商确认分组后,进行原有验证,若验证成功,则鉴别器实体AE和鉴别请求者实体ASUE之间成功完成单播密钥协商过程,协商出一致的单播会话密钥。
名词解释:
Nonce:实体产生的一次性随机数;
原有定义和原有验证分别指的是GB 15629.11-2003/XG1-2006标准文本中的定义和验证。

Claims (4)

1.一种WAPI单播密钥协商方法,其特征在于:该方法包括以下步骤:
1)鉴别器实体AE在单播密钥协商请求分组原有定义的内容上,添加消息完整性码MIC,构成新的单播密钥协商请求分组后,发送给鉴别请求者实体ASUE;
2)当鉴别请求者实体ASUE收到新的单播密钥协商请求分组后,进行验证,验证其中的MIC是否正确,若不正确,则直接丢弃该分组;正确则进行原有验证,若验证成功,则向鉴别器实体AE回应单播密钥协商响应分组;
3)当鉴别器实体AE收到单播密钥协商响应分组后,进行原有验证,若验证成功,则向鉴别请求者实体ASUE回应单播密钥协商确认分组;
4)当鉴别请求者实体ASUE收到单播密钥协商确认分组后,进行原有验证,若验证成功,则鉴别器实体AE和鉴别请求者实体ASUE之间成功完成单播密钥协商过程,协商出一致的单播会话密钥。
2.根据权利要求1所述的WAPI单播密钥协商方法,其特征在于:所述步骤1)中消息完整性码MIC为鉴别器实体AE利用已协商的基密钥BK对MIC字段之前的所有字段计算的杂凑值。
3.根据权利要求1或2所述的WAPI单播密钥协商方法,其特征在于:所述单播密钥协商请求分组原有定义的内容、单播密钥协商响应分组和单播密钥协商确认分组的内容分别与GB 15629.11-2003/XG1-2006标准文本中的定义相同。
4.根据权利要求1或2所述的WAPI单播密钥协商方法,其特征在于:所述原有验证均为GB 15629.11-2003/XG1-2006标准文本中的验证过程。
CNB2007100190928A 2007-11-16 2007-11-16 一种wapi单播密钥协商方法 Active CN100566240C (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
CNB2007100190928A CN100566240C (zh) 2007-11-16 2007-11-16 一种wapi单播密钥协商方法
PCT/CN2008/073053 WO2009067934A1 (en) 2007-11-16 2008-11-14 A wapi unicast secret key negotiation method
KR1020107013120A KR20100072105A (ko) 2007-11-16 2008-11-14 Wapi 유니캐스트 비밀 키 협상 방법
EP08855081A EP2214368A1 (en) 2007-11-16 2008-11-14 A wapi unicast secret key negotiation method
RU2010123944/08A RU2448427C2 (ru) 2007-11-16 2008-11-14 Способ согласования секретного ключа одноадресной рассылки wapi
JP2010533419A JP2011504332A (ja) 2007-11-16 2008-11-14 Wapiユニキャストシークレットキー交渉方法
US12/743,032 US20100250941A1 (en) 2007-11-16 2008-11-14 Wapi unicast secret key negotiation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2007100190928A CN100566240C (zh) 2007-11-16 2007-11-16 一种wapi单播密钥协商方法

Publications (2)

Publication Number Publication Date
CN101159543A true CN101159543A (zh) 2008-04-09
CN100566240C CN100566240C (zh) 2009-12-02

Family

ID=39307479

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2007100190928A Active CN100566240C (zh) 2007-11-16 2007-11-16 一种wapi单播密钥协商方法

Country Status (7)

Country Link
US (1) US20100250941A1 (zh)
EP (1) EP2214368A1 (zh)
JP (1) JP2011504332A (zh)
KR (1) KR20100072105A (zh)
CN (1) CN100566240C (zh)
RU (1) RU2448427C2 (zh)
WO (1) WO2009067934A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009067934A1 (en) * 2007-11-16 2009-06-04 China Iwncomm Co., Ltd. A wapi unicast secret key negotiation method
CN101527905A (zh) * 2009-04-08 2009-09-09 刘建 无线局域网鉴别与保密基础结构单播密钥协商方法及系统
CN101557591B (zh) * 2009-05-14 2011-01-26 西安西电捷通无线网络通信股份有限公司 会聚式wlan中由wtp完成wpi时的sta切换方法及其系统
WO2011023015A1 (zh) * 2009-08-31 2011-03-03 中兴通讯股份有限公司 一种实现来电转接的系统和方法及终端
CN101741548B (zh) * 2009-12-18 2012-02-01 西安西电捷通无线网络通信股份有限公司 交换设备间安全连接的建立方法及系统
EP2518931A1 (en) * 2009-12-21 2012-10-31 China Iwncomm Co., Ltd Method and system for establishing secure connection between user terminals
US8417951B2 (en) 2008-05-09 2013-04-09 China Iwncomm Co., Ltd. Roaming authentication method based on WAPI

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102131199B (zh) * 2011-03-21 2013-09-11 华为技术有限公司 一种wapi认证方法和接入点
US8806633B2 (en) * 2011-08-22 2014-08-12 Cisco Technology, Inc. Coordinated detection of a grey-hole attack in a communication network

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1181648C (zh) * 2002-09-06 2004-12-22 联想(北京)有限公司 一种网络上设备间自动查找的方法
TWI268083B (en) * 2004-11-17 2006-12-01 Draytek Corp Method used by an access point of a wireless LAN and related apparatus
CN101133592B (zh) * 2005-03-04 2011-09-21 松下电器产业株式会社 密钥播发控制装置、无线基站装置以及通信系统
CN100358282C (zh) * 2005-03-23 2007-12-26 西安电子科技大学 Wapi认证机制中的密钥协商方法
US20070097934A1 (en) * 2005-11-03 2007-05-03 Jesse Walker Method and system of secured direct link set-up (DLS) for wireless networks
CN100456725C (zh) * 2007-03-15 2009-01-28 北京安拓思科技有限责任公司 用于wapi的获取公钥证书的网络系统和方法
CN100566240C (zh) * 2007-11-16 2009-12-02 西安西电捷通无线网络通信有限公司 一种wapi单播密钥协商方法

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009067934A1 (en) * 2007-11-16 2009-06-04 China Iwncomm Co., Ltd. A wapi unicast secret key negotiation method
US8417951B2 (en) 2008-05-09 2013-04-09 China Iwncomm Co., Ltd. Roaming authentication method based on WAPI
CN101527905A (zh) * 2009-04-08 2009-09-09 刘建 无线局域网鉴别与保密基础结构单播密钥协商方法及系统
CN101557591B (zh) * 2009-05-14 2011-01-26 西安西电捷通无线网络通信股份有限公司 会聚式wlan中由wtp完成wpi时的sta切换方法及其系统
WO2011023015A1 (zh) * 2009-08-31 2011-03-03 中兴通讯股份有限公司 一种实现来电转接的系统和方法及终端
US8538381B2 (en) 2009-08-31 2013-09-17 Zte Corporation System, method and terminal for forwarding incoming call
CN101741548B (zh) * 2009-12-18 2012-02-01 西安西电捷通无线网络通信股份有限公司 交换设备间安全连接的建立方法及系统
US8713303B2 (en) 2009-12-18 2014-04-29 China Iwncomm Co., Ltd. Method and system for establishing security connection between switch equipments
EP2518931A1 (en) * 2009-12-21 2012-10-31 China Iwncomm Co., Ltd Method and system for establishing secure connection between user terminals
EP2518931A4 (en) * 2009-12-21 2014-07-02 China Iwncomm Co Ltd METHOD AND SYSTEM FOR ESTABLISHING A SECURE CONNECTION BETWEEN USER TERMINALS
US8831227B2 (en) 2009-12-21 2014-09-09 China Iwncomm Co., Ltd. Method and system for establishing secure connection between stations

Also Published As

Publication number Publication date
WO2009067934A1 (en) 2009-06-04
EP2214368A1 (en) 2010-08-04
RU2448427C2 (ru) 2012-04-20
CN100566240C (zh) 2009-12-02
RU2010123944A (ru) 2011-12-27
JP2011504332A (ja) 2011-02-03
KR20100072105A (ko) 2010-06-29
US20100250941A1 (en) 2010-09-30

Similar Documents

Publication Publication Date Title
CN100566240C (zh) 一种wapi单播密钥协商方法
JP4646915B2 (ja) データ通信における認証方法と該認証方法を実施するスマートカード
KR101135254B1 (ko) Ibss 네트워크에 적용하는 액세스 인증 방법
CN112073379A (zh) 一种基于边缘计算的轻量级物联网安全密钥协商方法
CN109327313A (zh) 一种具有隐私保护特性的双向身份认证方法、服务器
WO2010048838A1 (zh) 网络认证方法、客户端请求认证的方法、客户端和装置
JP2012512577A (ja) セキュリティ・プロトコルの最初のメッセージの保護方法
WO2012171285A1 (zh) 一种终端与智能卡双向认证的方法、协议及智能卡
Singh et al. On the IEEE 802.11 i security: a denial‐of‐service perspective
WO2012171284A1 (zh) 一种三方认证方法、装置及支持双向认证的智能卡
CN101159538A (zh) 一种密钥管理方法
KR101718096B1 (ko) 무선통신 시스템에서 인증방법 및 시스템
CN112770321A (zh) 物联网设备认证及安全传输方法、计算机设备、存储介质
CN115038084A (zh) 一种面向蜂窝基站的去中心化可信接入方法
WO2012055297A1 (zh) 移动终端的鉴权方法及装置
WO2012171283A1 (zh) 三方认证的方法、系统及终端设备的认证状态管理方法
CN1658553B (zh) 一种采用公开密钥密码算法加密模式的强鉴别方法
Malekzadeh et al. Security improvement for management frames in IEEE 802.11 wireless networks
CN110089073B (zh) 用于通过无线通信系统控制致动器的设备、系统和方法
CN112910928B (zh) 一种基于车辆认证的DoS攻击防御方法
CN100490375C (zh) 一种基于对称密码算法的强鉴别方法
JP4768547B2 (ja) 通信装置の認証システム
CN100428667C (zh) 一种采用公开密钥密码算法数字签名模式的强鉴别方法
CN101541001A (zh) 一种基密钥的更新方法及系统
CN105681364B (zh) 一种基于增强绑定的IPv6移动终端抗攻击方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: XI AN IWNCOMM CO., LTD.

Free format text: FORMER NAME: XIDIAN JIETONG WIRELESS NETWORK COMMUNICATION CO LTD, XI AN

CP01 Change in the name or title of a patent holder

Address after: High tech Zone technology two road 710075 Shaanxi city of Xi'an Province, No. 68 Xi'an Software Park A201

Patentee after: Anxi Dianjietong Wireless Network Communications Co.,Ltd.

Address before: High tech Zone technology two road 710075 Shaanxi city of Xi'an Province, No. 68 Xi'an Software Park A201

Patentee before: Xi'an Xidian Jietong Wireless Network Communication Co., Ltd.