CN103166961B - The method and apparatus that applicable safe class is provided in electronic communication - Google Patents

The method and apparatus that applicable safe class is provided in electronic communication Download PDF

Info

Publication number
CN103166961B
CN103166961B CN201310067350.5A CN201310067350A CN103166961B CN 103166961 B CN103166961 B CN 103166961B CN 201310067350 A CN201310067350 A CN 201310067350A CN 103166961 B CN103166961 B CN 103166961B
Authority
CN
China
Prior art keywords
frame
correspondent
safe class
data
strategy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310067350.5A
Other languages
Chinese (zh)
Other versions
CN103166961A (en
Inventor
马里努斯·斯特洛伊克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp filed Critical Certicom Corp
Publication of CN103166961A publication Critical patent/CN103166961A/en
Application granted granted Critical
Publication of CN103166961B publication Critical patent/CN103166961B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

A kind of method of communication in safe communication system, it comprises the following steps: collect message at sender, it is then determined that frame type;And in the frame head of this message, add the indication of this frame type.This message is subsequently sent to recipient, and this frame type is used for implementation strategy inspection.

Description

The method and apparatus that applicable safe class is provided in electronic communication
The application is filing date on April 13rd, 2007, Application No. 200780020042.X, sends out The China of bright entitled " method and apparatus that applicable safe class is provided in electronic communication " The divisional application of patent application.
Technical field
The present invention relates to the method and apparatus that applicable safe class is provided in electronic communication.
Background technology
Electronic communication it is frequently necessary to prevent stealer's intercept message.Offer message is provided The indication of verity, this indication is the certification that can verify that of sender.These targets are the most logical Cross cryptological utilization to realize.Private key cryptography needs to share a key before starting communication. People are generally more willing to use public-key cryptography, because it need not this shared key.No With ground, each correspondent has the key pair comprising private key and PKI.This PKI can by any just The mode of profit provides, and is not required to secrecy.
Cryptographic algorithm has the various parameters much changing and determining this precision computing.Channel radio In the standard of letter, usually set these parameters in advance for every kind of frame type.But, this side Formula limits the motility of these parameters.
If when a device communicates with other equipment for drying, it is often necessary to for each communication setup Respective parameter.
One object of the present invention is for eliminating or alleviating above-mentioned weak point.
Summary of the invention
On the one hand, the present invention provides one first correspondent and second in data communication system to lead to The method of communication between letter person, the method includes: assemble data stream at above-mentioned first correspondent, This data stream has at least one frame, and this frame has frame head and data;Frame is integrated in this frame head The instruction of type;And transmit this frame to above-mentioned second correspondent so that this second correspondent root The acceptability of this frame is judged according to this frame type.
On the other hand, the present invention provide a kind of checking in data communication system the first correspondent and The method of communication between second correspondent, including this second correspondent: at this first correspondent Receiving the frame with frame head and data, this frame head includes the instruction of frame type;Determine from this frame head This frame type;And associate this frame type and a strategy, to determine at least one of this frame For attribute, whether this frame type can accept.
Another further aspect, the present invention provides a kind of logical between a pair correspondent of data communication system The method of letter, including the peace that one of them exemption to above-mentioned correspondent is relevant to this communication system Full rule, so that this correspondent starts to communicate with another correspondent.
Accompanying drawing explanation
In the way of combining accompanying drawing, one embodiment of the present of invention will be described below, its In:
Fig. 1 is schematically showing of communication system;
Fig. 2 is the schematically showing of information frame of exchange in the communication system shown in Fig. 1;
Fig. 3 is schematically showing of the frame control part of the frame shown in Fig. 2;
Fig. 4 is schematically showing of the method performed by the sender in Fig. 1;
Fig. 5 is schematically showing of the method performed by the recipient in Fig. 1;
Fig. 6 is schematically showing of the network in an embodiment of this communication system;
Fig. 7 is schematically showing of an embodiment of this communication system;
Fig. 8 is schematically showing of another embodiment of this communication system;
Fig. 9 is schematically showing of another frame;
Figure 10 is to utilize the frame in Fig. 9, schematically showing of the method performed by sender;
Figure 11 is to utilize the frame in Fig. 9, schematically showing of the method performed by recipient;
Figure 12 is schematically showing of another communication system;And
Figure 13 is schematically showing of the method performed by the correspondent in Figure 12.
Detailed description of the invention
Referring to Fig. 1, communication system 10 includes a pair correspondent connected by communication line 16 12、14.Each correspondent 12,14 includes respective password unit 18,20.
Each correspondent 12,14 can include processor 22,24.Each processor is connectable to show Show device and user input apparatus, such as keyboard, mouse or other device being suitable for.If this shows Show that device is touch-induction-type, then this display self can use as user input apparatus.Meter Calculation machine readable storage medium storing program for executing (not shown) is connected to each processor, thinks processor 22,24 Provide instructions to order and/or processor 22,24 is set performs and each correspondent 12,14 The relevant step of operation or computing, be explained further below.This computer-readable medium can Including hardware and/or software, such as (the most by way of example): disk (Magnetic Disk), Tape (Magnetic Tape), optical reading medium (such as CD-ROM) and semiconductor memory (as Pcmcia card).In each case a, this medium can be portable form, the least optic disc (Small Disk), floppy disk (Floppy Diskette), cassette tape (Cassette), or this medium Can be relatively large or immovable form, such as the hard drive provided in support system Device (Hard Disk Drive), Solid State memory card (Solid State Memory Card) or Random access memory (RAM).It should be pointed out that, that above-mentioned Exemplary media of enumerating both can be used alone and also may be used It is used in combination.
In order to transmit data between correspondent 12,14, stream of packets 30 is according to defined agreement It is caught at least one correspondent.This stream of packets 30 schematically shows in fig. 2, and by one Individual or multiple frame compositions, each frame has frame head (Header) 32 and data (Data) 34. In certain protocols, this packet self can be organized into a frame, and this has frame head 32a and by list Data 34a of the composition of only frame.This frame head 32 is made up of bit string and specific bit is put in this bit stream Include control information.
Comprising security control position 33 in each frame head 34, this security control position 33 includes safe mode Position 35 and integrity levels position 36,37.
In the present embodiment, safe mode position 35 is used for indicating whether encryption.Integrity levels position 36,37 are used for pointing out to use four integrity levels (such as 0,32,64,128 together Bit cipher key length) in which.What this safe mode position 35 may be used to indicate operation can modeling Formula, such as certification, bit length can increase (or minimizing) to adapt to different combinations.It should be appreciated that Arrive, provide security bit to allow this safe class to set up frame by frame in each frame of this bit stream 30 On the basis of rather than set up on the basis of a pair correspondent, therefore, carry in organizing communication For more preferable motility.
In order to ensure safety, some minimum safe grade can be used.These grades should be by one Agreed rule is resolved by all of correspondent.This rule can be either statically or dynamically.
In operation, correspondent 12 performs by the step represented by numeral 100 in Fig. 4, to send Information is to correspondent 14.First, this correspondent 12 prepares data and frame head in a step 102.So After, select safe class at step 104.This safe class is by considering that recipient is required Lower security grade, the character of this recipient and the type of data transmitted determine.If peace Congruence level contains encryption, this correspondent 12 encryption data the most in step 106.If this is safely etc. Level is containing certification, and this correspondent 12 is to this data signature the most in step 108.Then, in step During in 110, the position of this safe mode of indication and safe class is added the control of this frame by this correspondent 12. This correspondent 12 sends this frame to correspondent 14 in step 112.
Once receiving this frame, this correspondent 14 performs in Fig. 5 by the step represented by numeral 120. In step 122, first this correspondent 14 receives this frame.Then, extracting in step 124 should Security bit.If mode safety position 34 points out to encrypt, this correspondent 14 the most in step 126 Decipher this data.If this security bit is pointed out to need certification, verify this signature the most in step 126. Finally, this correspondent 14 checks that this safe class is preset guaranteeing that it meets in step 128 Lower security class requirement.In step 130, if encrypted or arbitrary failure, maybe this peace in certification Congruence level is unsatisfactory for minimum requirements, then this correspondent 14 refuses this message;If this encryption and recognizing Demonstrate,prove successfully, and this safe class meets minimum requirements, then this message is accepted.
It should be recognized that, it is provided that security bit and adjustable safe class be protection this communicate in every One frame brings motility.Therefore this sender can determine which frame should be encrypted but is not required to certification. Generally increase the length of message due to certification, this saves under the constrained environment that bandwidth is of great rarity Resource.
In another embodiment, this correspondent 12 wishes to send out respectively with different minimum security requirements Send identical message to multiple recipients 14.In this case, this correspondent 12 selects sufficiently high Safe class to meet whole requirements.This correspondent 12 is the most as shown in Figure 4 with this safety Grade is collected and sends message.Owing to meeting the minimum requirements of each recipient, this message will By them, each accepts.It should be recognized that compare the requirement processing each recipient respectively For, the present embodiment is more efficiently.
In another embodiment, different safe bit lengths is used.Actual bit length is not limited to any number Value, but can predefine for any given application.This security bit is it should be noted that computing is joined Number, these security bits can be used for determining a length of 40 or 128 of key, used close Other parameter any in the version of key or this encryption system.
It should be recognized that in the above-described embodiments, can use the network stack person that comes organizing communication it Between communication.Therefore referring to Fig. 6, the network stack numeral 130 of correspondent A represents, correspondent The network stack numeral 140 of B represents.Which floor these network stacks be divided into and have similar Structure.Network stack 130 includes application layer (Application Layer, APL) 132, net Network layers (Network Layer, NWK) 134, message authentication layer (Message Authentication Layer, MAC) 136 and physical layer (Physical Layer, PHY) 138.This network stack 140 include the similar ingredient represented by like numerals mode.
This sender determine he how to protect payload (Payload) (and where protection it, Which layer i.e.).For APL layer, safety is transparent, and its effect only points out that data are protected The grade protected (i.e. security service: without, secret, data authentication or both).Actual is close Code processes and is then assigned to following layer.
Based on the frame received and the status information of local maintenance, this recipient decides whether to accept Protected payload.The result of this Cipher Processing (carrying out at the layer identical with sender), Including the information of the protection class of transparent transmission, being sent to application layer, this application layer determines institute The protection class provided is the most abundant.This recipient can be based on this " adequacy test " to original Sender confirms being properly received of this frame.
This confirmation (ACK), if it has, be sent back to sender and be sent to suitable layer If (protected message is sent at APL layer, then ACK should be back to that layer;Certainly, It is similar to for following layer).
This sender A determines that it wants to use the protection class indicated by SEC to protect payload M (consider inherently safe demand and, if possible, the demand for security of recipient expected from those). This payload m and desired protection class SEC are then delivered to be responsible for actual Cipher Processing Next layer (MAC layer in such as figure).(it is attached that the message of this transmission can include assisting this frame to process Add status information, such as intended recipient, burst information etc..It should be noted that if carried out close The layer that code processes is identical with the layer at payload m place, is assigned to next layer and only carries out Cipher Processing It it is only conceptual step.)
Cipher Processing includes utilizing this Cipher Processing indicated by desired protection class SEC to protect Protect payload m and (if possible) relevant information (such as frame head).For protecting this information Key is from the shared key material safeguarded between this sender and this intended recipient (Keying Material).After Cipher Processing, represent with [m] K, SEC in figure 6 This protected frame be passed to intended recipient B.
Utilize the Cipher Processing indicated by protection class SEC ' that this monitors, and utilize this Key obtained by the shared key material maintained between the person of sending and this expection recipient, this is pre- The recipient of phase obtains this payload m from the protected frame that this receives '.This acquisition To payload m ' and this protection class SEC ' monitored be passed to and this sender Send the layer that this payload is identical, here judge the adequacy of this protection class monitored. If meeting or exceeding desired protection class SEC0, protection class SEC ' quilt that this monitors Think enough, here parameter SEC0May be for the fixing protection class conferred in advance, this protection Grade independent of or depend on payload m got discussed herein '.(depending on Message mode is given a definition SEC0Fine-grained access control policy will be allowed, but would generally increase and deposit Storage and the demand processed.)
The ring that aforesaid way can compare with the protection class monitored at desired protection class Working under border, such as this group protection class is the ring of a partial order (Partial Ordering) Border or (one group protection class one of them) carry out membership test (Membership Test) Environment.When one example is the combination comprising encryption and/or certification, by the nature of encryption Sequence (Natural Ordering) (does not encrypt < encryption, Encryption OFF < Encryption ON) and the natural ordering (increasing lengths according to data authentication field of certification Sequence) cartesian product (Cartesian product) be ranked up.If additionally, this Group protection class has highest ranking, then this sender can use this highest protection class to guarantee (unaltered) message total energy is tested by adequacy.In another example, this is seen The protection class surveyed and SEC0Relatively, SEC here0It is one group of protection class, and is not only Low protection class.In this manner, if SEC0=None, Auth-32, Auth-64, Auth-128} and SEC=Auth-32, then the test of this adequacy is passed through;If instead SEC0With upper Face is identical and SEC=Auth-32+ is secret (Confidentiality, such as encryption), then should Adequacy test crash.
In the embodiment above, each sender confers this most in advance with each intended recipient Low expectation protection class SEC0.Therefore, this mode may not be applicable to some as expected Application scenario and this SEC0Each change of parameter all may bring extra protocol overhead (Protocol Overhead).Available confirmation from recipient to sender that these are not enough (ACK) mechanism is as this SEC0The feedback channel of information overcomes.This is by each confirmation Information adds the instruction information about expectation protection class complete.This information can be the most former Regardless of this whether beginning sender verification is to update the desired minimal protection grade of its recipient, Depend on message.
In another embodiment, it is shown that a kind of method of synchronous safety grade.Referring to Fig. 7, should Another embodiment of communication system is the most numbered.This system includes a sender 162 (sender A) and the recipient in the group being labeled as G 168.This sender A includes parameter SECA164 and SECG 166。
Sender A wants safety to transmit message m to equipment group G.This sender A access this two Individual parameter, i.e. (1) want to protect the lowest class SEC of this informationA(it is said that in general, SECA Be likely to be dependent on its transmission information group extremely and this information itself, therefore suitable being labeled as SECA(m, G));(2) group G of this recipient desired minimal protection grade SECGIf ( This grade depends on this sender and this information itself, and suitable is labeled as SECG(m, A)). Here, the maximum of the minimum desired grade that minimum desired grade is all group members of a group.
Initialize:
Sender A supposes each parameter SECGIt is arranged to the highest protection class (pacify for it Each group of G of full communication).
Operational approach:
Sender A determines that it wants to protect minimal protection grade SEC of this message mA.It is applied to Real protection grade SEC of this message m meet simultaneously self adequacy test (i.e. SEC >= SECA) and the minimum desired grade (i.e. SEC >=SEC of this group GG)。
Each recipient B (i.e. B ∈ G) in this group G points out in its safety verification message Minimum expectation protection class (for sender A and message m) in this particular moment.
A updates this parameter SECGSo that it is with receiving each confirmation of feeding back to points out All minimal protection grades are consistent (i.e. in the equipment B of all responses: SECG≥SECB)。
It should be noted that the protection class of above-mentioned flow process transmission message meets the need of this sender simultaneously The expectation of summation recipient, and adapt to over time.Selectively, this sender can Only considering the protection demand of himself, its cost is that the message that possible send can be inadequate because of adequacy (because less than expectation protection class) and refused by one or more recipients.
Above-mentioned flow process can be concluded in arbitrary network topology status information between device general from Synchronizing process, the feedback information herein in relation to status information may be along from recipient to sender Feedback path on be just partly processed rather than only by sender oneself process (show above-mentioned In example, topological diagram is to have root A and the tree of leaves (recipient), and this synchronization relates to one Individual special security parameter).
As shown in Figure 8, A sends the payload with class of security protection SEC protection extremely The equipment group that B1-B4 is constituted.Recipient B1-B4 with desired protection class (in the drawings with whole Shown in several 1,3,2,5, the serial number that these integers are incremented by with protection class here) provide Feed back to sender A.This feedback is transferred back to A via intermediate node C1 and C2, these nodes Before representing two groups and return to the authentication information of sender A compression in collection group G1, G2 Its respective feedback of each equipment is also acted upon.The compressed feedback that these these intermediate equipments are provided There is provided for A and meet the information of all recipients desired minimal protection grade, this information with without The information that intermediate treatment is conveyed in the situation of A is identical.(here, it is assumed that centre sets For the most there is not deception.)
In another embodiment, the structure of each frame in communication is as shown in Figure 9 and generally Represent by numeral 170.This frame 170 mainly includes frame head 172, payload 174 and frame foot 176.This frame foot 176 generally includes the one or more positions representing error code.This payload 174 include the data that will be transmitted in this particular frame 170, i.e. message.
One exemplary frame head 172a is shown specifically at Fig. 9.This frame head 172a includes key Mark (Key Identifier) 178, key represent (Representation) 180, frame Class1 82, safe class 184 (as before) and information originator (such as sender 12) instruction 186.
Every part of this frame head 172a comprises the one or more of a certain attribute of expression transmission Position or include an information.This key identification 178 and this key represent 180 and are generally used for determining Use any key and how to use this key, such as broadcast or unicast communication.
This frame type 182 provides and about what transmission type in this particular frame 172a will be sent Indication.Typical frame type 182 includes Frame, command frame, acknowledgement frame and beacon frame. The transmission frame number evidence of data type, the frame transmission instruction of instruction type, confirm the frame transmission of type Feed back to sender, the confirmation that frame has been appropriately received by such as recipient, and beacon Transmission is generally separated by frame with time interval.
In order to provide safety, in addition to providing minimum safe grade for recipient 14, this sender 12 add frame type 182 in frame head 172a.This frame type 182 is used by this recipient 14 In implementation strategy inspection (Policy Check) to determine that this safe class, key, key are used Methods etc. are if appropriate for the type of the frame being transmitted.Such as, to typically requiring high security protection For frame type, safety will go whistle not.
In operation, this sender 12 performs in Figure 10 numeral step shown in 200 and sends Information is to recipient 14.First, according to this sender 12 of above-mentioned steps 102-110 in step With this frame of preparation in 202.It is to be appreciated that these steps also include that the preparation of frame head 172a is with bag Include the representative of the position shown in Fig. 9.In step 204, this sender determines this frame type 182 And include that one or more position is to indicate this frame type 182 at frame head 172a.In step 206 In, this sender 12 sends this frame 170 to recipient 14 subsequently.
Upon receipt of this frame 170, this recipient 14 performs in Figure 11 shown in numeral 208 Step.This recipient 14 receives this frame the most in step 210, holds the most in the step 212 Step 124-126 that row is discussed above.The most in step 214, this recipient 14 is from frame head 172a extracts frame type 182.The most in the step 216, for implementation strategy inspection, should Frame type 182 is associated with strategy.Specifically, this recipient accesses each frame class of instruction The inquiry table (Look-up Table) of one or more strategies of type.This connects in step 218 Whether receipts person 14 determines whether this strategy meets, and meet based on this strategy in a step 220 Refuse or accept this frame 170.
This strategy checks the dependency including this frame type 182 with some other data, preferably It is included in the data in this frame.Such as, this strategy can include between Key Tpe and frame type Some dependency so that representing based on this key, whether be applicable to this according to this key specific This frame of frame type 182 is accepted or rejected.As a result, for strategy to be met, need certain kind The key (or key usage) of type.If this key is not correct type, then this frame 170 Do not accepted by recipient 14.If single frame head 32a is used for the multiple frames shown in Fig. 2 34a, then this strategy will apply equally to the remaining frame in this information.
In another example, this strategy sets based on the safe class 184 comprised in this frame 170 Put, the most as discussed above minimum safe grade SEC0.This frame 170 comprises a certain transmission The minimum safe grade comprised when person 12 prepares this frame head 172, and this minimum safe grade It is associated with this specific frame types.If this safe class 184 is suitable to this frame type 162, then This frame 170 is transmitted by recipient in a step 220, is rejected if not this frame 170.Should Working as understanding, this strategy is applicable to suitable information any in this frame and this frame type 182 phase Association.
In order to take precautions against combining of the security feature that is easier to be attacked, mentioned above principle makes safety Inspection is applicable to various information, various frame types etc..Such as, when frame type do not use encryption and When being particularly susceptible to attack, strategy can cause recipient only to need certification to refuse because of not encrypted This frame.
Generally there are three kinds of safe class inspections, it has different grain size grade.First Planting is SEC0Situation independent of message.In this case, this minimum safe grade is only arranged Once, this locality only needs to store a numerical value and carrys out implementation strategy inspection.But, owing to disappearing to all Breath and type of message only have a minimum safe grade, work as SEC0Independent of providing minimum during information Granularity.
The second is SEC0Depend entirely on the situation of message.Owing to each information has himself Minimum safe grade, high grain size category is provided in this case.But, this needs institute Message and enumerating of corresponding minimum safe grade is had to be stored in local form.
The third is SEC0Depend in part on the situation of message, namely discuss such as Fig. 9-11 Message be divided into different types (such as according to the type of frame), and each type of message An allocated minimum safe grade.This situation balances competition for space demand and based on minimum The granularity that safe class implementation strategy checks.Generally, the quantity of message/frame type substantially reduces, And the feasibility realized the most in the table increases.
In another embodiment shown in Figure 12, network N includes being communicated by intermediate communication person C One or more correspondents (such as A, B).Correspondent A utilizes any of the above described principle to lead to Cross network transmission frame 150 to letter person C.When first correspondent A desires access to network N, he There is no a key thus can not be certified to communicate in network N.The substantially step of initialization program Suddenly figure 13 illustrates.This correspondent C obtains A the most in step 224 and wants to add network The instruction of N.This instruction can be provided by suitable accreditation process.In step 226, logical Letter person C adds A in the table of an instruction state, and is set to the state of correspondent A " slit Exempt from ".This exemption state needs to carry out initialization program, thus until by initially in network N After change, correspondent A could secure communication.
In step 228, correspondent A transmission frame to intermediate communication person C.In step 230, Correspondent C checks this form.In this for the first time communication, the state of this correspondent A is for exempting And key exchange or other initialization program perform in step 232, and the state of correspondent A Become " non-exemption " (or exempt instruction be removed, be set to zero etc.) in step 234.Logical Letter person A follows normal safety regulation and sends frame to correspondent C.In step 230, communication The state of person A will be decided to be non-exemption from there on and apply normal safety in step 236 Rule, such as by checking safe class, frame type etc..Should be appreciated that A also can exempt C Thus role exchange, and A allows C to communicate, and (such as, A is the one of another network here Part).
In the example of network N shown in Figure 12 is implemented, above-mentioned minimum safe level estimate considers should Frame 150 and this originator 186.In this case, this sender for correspondent A and this connect Receipts person is correspondent B.The inspection of minimum safe grade will therefore for check whether SEC >= SECB (m, A).If minimum safe grade is independent of originator A, as it was noted above, above-mentioned peace Congruence level inspection is attributed to and checks whether SEC >=SECB (m).Test with safe class before Equally, also there is the consideration (situation 1) of memory space.
This originator A if this minimum safe grade places one's entire reliance upon, then list minimum safe etc. Level table (as described above, according to the frame type of frame m, m or whether depend on message), different Be for each originator (situation 2).If minimum safe grade is independent of originator A, remove When originator at one group of device clearly listing exemption (by " ExemptSet " in such as table (exemption group) represents) in outside, device outside this ExemptSet performs single minimum Safe class table (may according to frame type etc.), additionally, be each in this ExemptSet Member enumerates its respective minimum safe table of grading (situation 3).Therefore, if correspondent (with Associated device) it is the part of this ExemptSet table, it is suitable for situation 2;Without Device, in this ExemptSet table, is suitable for situation 1.
If correspondent is in this ExemptSet table, use independent of in this ExemptSet One minimum safe table of grading of this specific device, then situation 3 can be easier to perform.This requirement, The device in this ExemptSet table does not has only to perform a safe class table, and at this Device in ExemptSet table performs a table (situation 4).
Being optimized for further of situation 4, for all devices in this ExemptSet table, This minimum safe grade possibly relying on message or type of message (as described above) is set For for the minimum safe grade of all devices outside ExemptSet or be arranged to pin A preassigned value to all devices within ExemptSet.Owing to this will lead Cause only two kinds selection (such as: for every frame, frame type, whole), this available boolean (Boolean) parameter indicates.
In a word:
SEC≥SECB(m, A)), here
● if A is not the member of ExemptSet, SECB(m, A))=SECB(m)。
● if A is member and overwrite parameter OverrideSEC (m) of message m of ExemptSet It is set to false as (FALSE), SECB(m, A))=SECB (m).
● if A is member and overwrite parameter OverrideSEC (m) of message m of ExemptSet It is set to true (TRUE), SECB(m, A))=ExemptSECB(m)。
Generally speaking, ExemptSEC in the case of most realisticBM () is arranged to " dangerous ".
If it should be noted that, some devices indicated by recipient B belong to ExemptSet (and ExemptSECB (m) is arranged to " dangerous "), there is a kind of situation to allow these not yet to have key Device (such as, because just adding this network and still needing and set up key, as via key agreement (Key Or key transport protocol (Key TransportationProtocol) or individual Agreement) People's identification number (PIN) or other mechanism) " walking around (by-pass) " this minimum safe grade Check (i.e. this safety inspection success all the time).
Walk around minimum safe grade inspection and be likely to be dependent on this message m received, this message m (if the frame type of m is included in this frame being transmitted, this message is visible to recipient for frame type The frame type of generally m and other frame control information unencryption), or depend on passing through weight The parameter that write parameters OverrideSEC (m) is arranged.
It should also be noted that recipient retrains this minimum safe effectively to the operation of ExemptSet Grade check operation (device adds this group and may allow walk around or reduce safety requirements, Device getting rid of from this group recovers common minimum safe grade inspection and makes it simultaneously (again possible) is applicable to initiator device discussed herein).
Therefore, above provide within this system lifetim time limit, consider correspondent's (and device) The elastic mechanism of transition behavior, and be prone to advance a device from also not having certain of key initial Stage is to built vertical key the stage that can strictly observe normal minimum safe class policy.
This overwrite parameter OverrideSEC (m) allows " walk around " this minimum safe etc. is fine-tuned Level checks and makes this message m depending on receiving (or type of message obviously paying form Granularity can be made to become more meticulous as far as possible in the case of realizing cost).Such as, networking is added at a device Network in the case of still needing and setting up a key, can only to the message of initiator device A Minimum requirements or Overwrite parameter OverrideSEC (m) is set to very (TRUE) for type of message, to set up and to connect Receiving apparatus B (or with other device T of some in network, once this key is established this device T I.e. notify B), thus limit the allowed behavior of device A but be not precluded from that institute is tangible is.This also may be used Should not be limited to key set up for other initialization program any or establishing program.
Equally, the operation of overwrite parameter OverrideSEC (m) is allowed security control by recipient B Strategy is carried out very flexibly and the accurate adjustment of low consumption.Such as, by all of overwrite parameter is set to False (FALSE), effectively turns off the all-network with the device not having key and operates (due to institute The unsafe message of the password to recipient B is had finally to be rejected) so-called undercover operations Pattern and all of overwrite parameter is set to very (TRUE), this minimum safe etc. may be caused Level test is effectively walked around thus is allowed unsafe information to flow to device B without restriction.
It should be recognized that this safety regulation provides motility to may be not only suitable on basis frame by frame Upper and be applicable to based on frame type so that strategy check can be determined whether some safety regulation or Key Tpe can be used for specific frame type.
Although the present invention describes with reference to some specific embodiments, but those skilled in the art Member is on the premise of without departing from the scope described in the spirit of the present invention and the claim of the present invention Can various modification can be adapted.

Claims (22)

1. a communication between the first correspondent and the second correspondent in data communication system Method, including:
-at described first correspondent, assemble data stream, described data stream has frame, described frame There are frame head and data;
-in described frame head, integrate the instruction of frame type;And
-described frame is forwarded to described second correspondent so that described second correspondent according to The strategy being associated with described frame type to determine the acceptability of described frame,
Wherein, described method also includes: also integrate the expression of key in described frame head, wherein Whether described strategy instruction described frame for described key can accept.
Method the most according to claim 1, also includes: integrate safety in described frame head The instruction of grade, whether wherein said strategy instruction described safe class for described frame may be used Accept.
Method the most according to claim 1, also includes: integrate instruction in described frame head One or more security bits of safe class.
Method the most according to claim 3, including: according to described safe class carry out with Lower one or both of which: encrypt described data and to described data signature.
Method the most according to claim 3, wherein said safe class is minimum acceptable Safe class.
Method the most according to claim 5, wherein said safe class depends on described number According to.
Method the most according to claim 5, wherein said minimum acceptable safe class Depend in part on described data.
Method the most according to claim 3, extracts described peace including described second correspondent Full position is to determine described safe class.
Method the most according to claim 3, deciphers described number including described second correspondent According to, and/or according to data described in described security bit certification.
Method the most according to claim 1, wherein said strategy includes described frame class The inquiry table that at least one attribute of type and described frame is associated.
11. methods according to claim 1, are included in integration table in the frame foot of described frame Show one or more positions of error code.
12. methods according to claim 1, wherein said frame head includes following at least one Individual: the key identification key corresponding with described key identification represents, safe class and determining The acceptable originator of described frame type.
13. 1 kinds of checkings are logical between the first correspondent and the second correspondent in data communication system The method of letter, described method includes: described second correspondent:
-at described first correspondent, receiving the frame with frame head and data, described frame head includes The instruction of frame type;
-determine described frame type from described frame head;
The strategy that-selection is associated with described frame type;And
-determine whether described frame can accept based on described strategy,
Wherein, described frame head includes that key represents, wherein said strategy instruction is to described key Say acceptable frame.
14. methods according to claim 13, wherein selection strategy is based on described frame type.
15. methods according to claim 13, also include: if meeting described strategy, Accept described frame, otherwise refuse described frame.
16. methods as claimed in claim 13, wherein said frame head includes the finger of safe class Show, wherein said strategy instruction acceptable frame for described safe class.
17. methods according to claim 16, wherein said safe class is minimum connecing The safe class being subject to.
18. methods according to claim 17, wherein said safe class depends on described Data.
19. methods according to claim 17, wherein said safe class depends in part on Described data.
20. methods according to claim 13, wherein said frame includes indicating safe class One or more security bits, described method includes: described second correspondent extracts described safety Position is to determine described safe class, and described strategy instruction institute for described safe class State whether frame can accept.
21. methods according to claim 20, wherein said data are through encryption or to sign Name either or both of which, described method includes: described second correspondent decipher described data and/ Or according to data described in described security bit certification.
22. methods according to claim 13, the wherein said following safety of strategy instruction belongs to At least one in property: acceptable safe class and minimum acceptable safe class.
CN201310067350.5A 2006-04-13 2007-04-13 The method and apparatus that applicable safe class is provided in electronic communication Active CN103166961B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US79143406P 2006-04-13 2006-04-13
US60/791,434 2006-04-13

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN200780020042XA Division CN101496338B (en) 2006-04-13 2007-04-13 Method and apparatus for providing an adaptable security level in an electronic communication

Publications (2)

Publication Number Publication Date
CN103166961A CN103166961A (en) 2013-06-19
CN103166961B true CN103166961B (en) 2016-11-30

Family

ID=

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6510349B1 (en) * 1997-10-28 2003-01-21 Georgia Tech Research Corporation Adaptive data security system and method
CN1581808A (en) * 2004-05-15 2005-02-16 中兴通讯股份有限公司 Address conflict detecting method in communcation system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6510349B1 (en) * 1997-10-28 2003-01-21 Georgia Tech Research Corporation Adaptive data security system and method
CN1581808A (en) * 2004-05-15 2005-02-16 中兴通讯股份有限公司 Address conflict detecting method in communcation system

Similar Documents

Publication Publication Date Title
CN101496338B (en) Method and apparatus for providing an adaptable security level in an electronic communication
US9774609B2 (en) Method and apparatus for synchronizing an adaptable security level in an electronic communication
CN110059494A (en) A kind of method for secret protection and block catenary system of block chain transaction data
CN109377360A (en) Block chain transaction in assets transfer account method based on Weighted Threshold signature algorithm
CN103457722B (en) Bidirectional identity authentication and data safety transmission providing body area network safety method based on Shamir threshold
CN110086612A (en) A kind of public and private key backup of block chain and lose method for retrieving and system
CN106960148A (en) The distribution method and device of a kind of device identification
CN106027456A (en) Apparatus and method for authenticating network devices
CN106788977A (en) Low-power consumption bluetooth device talk encryption method and system
CN108173827A (en) Distributed SDN control planes safety certifying method based on block chain thinking
CN103684759A (en) Terminal data encrypting method and device
CN102892113B (en) Method for safety transmission of data between nodes in hierarchical wireless sensor network
CN109743319A (en) A kind of credible starting of network type private server and method for safe operation
CN103166961B (en) The method and apparatus that applicable safe class is provided in electronic communication
CN107835168A (en) A kind of authentication method being multiplied based on client information sequence spreading matrix transposition
CN107317819A (en) Encryption method, decryption method and its device of conventional data based on trust data form
Daidone et al. STaR: Security Transparency and Reconfigurability for Wireless Sensor Networks Programming.
Seetharaman et al. Mobile Ad Hoc Network for Security Enhancement
Mohan et al. A Efficient Resource Utilization Flexible Trust Based Secure Signal Transmission in Pervasive Computing Environment
Heo et al. An identity authentication protocol for acknowledgment in IEEE 802.15. 4 network
GB2432496A (en) Communication indicating a security level

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20191025

Address after: Voight, Ontario, Canada

Patentee after: Blackberry Ltd.

Address before: Rika Univ.

Patentee before: Seldikam Company