CN105684344A - 一种密钥配置方法和装置 - Google Patents

一种密钥配置方法和装置 Download PDF

Info

Publication number
CN105684344A
CN105684344A CN201380080486.8A CN201380080486A CN105684344A CN 105684344 A CN105684344 A CN 105684344A CN 201380080486 A CN201380080486 A CN 201380080486A CN 105684344 A CN105684344 A CN 105684344A
Authority
CN
China
Prior art keywords
equipment
key
shared key
shared
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201380080486.8A
Other languages
English (en)
Other versions
CN105684344B (zh
Inventor
庞高昆
丁志明
陆苏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Device Co Ltd
Original Assignee
Huawei Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Device Co Ltd filed Critical Huawei Device Co Ltd
Publication of CN105684344A publication Critical patent/CN105684344A/zh
Application granted granted Critical
Publication of CN105684344B publication Critical patent/CN105684344B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup

Abstract

本发明提供了一种密钥配置的方法和装置,其中方法包括:第一设备通过安全媒介获取第二设备的公钥;第一设备将用于得到共享密钥的信息发送给第二设备;第二设备利用自身的私钥和用于得到共享密钥的信息得到共享密钥;其中所述第一设备利用所述用于得到共享密钥的信息或者自身的私钥得到所述共享密钥。本发明保证了第二设备的公钥到达第一设备,避免了攻击者冒充第二设备与第一设备建立安全连接,从而使得攻击者无法监听第一设备与第二设备之间的消息,提高了第一设备和第二设备之间交互的安全性。

Description

PCT国内申请,说明书已公开。

Claims (48)

  1. PCT国内申请,权利要求书已公开。
CN201380080486.8A 2013-10-28 2013-10-28 一种密钥配置方法和装置 Active CN105684344B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2013/086063 WO2015061941A1 (zh) 2013-10-28 2013-10-28 一种密钥配置方法和装置

Publications (2)

Publication Number Publication Date
CN105684344A true CN105684344A (zh) 2016-06-15
CN105684344B CN105684344B (zh) 2019-06-11

Family

ID=53003076

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201380080486.8A Active CN105684344B (zh) 2013-10-28 2013-10-28 一种密钥配置方法和装置

Country Status (4)

Country Link
US (1) US10003966B2 (zh)
EP (1) EP3051744B1 (zh)
CN (1) CN105684344B (zh)
WO (1) WO2015061941A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108830994A (zh) * 2018-06-23 2018-11-16 辽宁工程技术大学 一种基于云商务区块链的高安全性酒店入住系统
CN109995527A (zh) * 2019-04-12 2019-07-09 上海巨微集成电路有限公司 秘钥交互方法、装置、上位机、下位机和存储介质
CN110476399A (zh) * 2017-03-20 2019-11-19 皇家飞利浦有限公司 相互认证系统
CN112367170A (zh) * 2021-01-12 2021-02-12 四川新网银行股份有限公司 基于多方安全计算的数据隐匿查询安全共享系统及方法

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11695804B2 (en) 2014-07-24 2023-07-04 Entropie Communications, LLC Method and apparatus for MoCA network with protected set-up
US9819698B2 (en) * 2014-07-24 2017-11-14 Maxlinear, Inc. Method and apparatus for MoCA network with protected set-up
US10009359B2 (en) * 2015-06-09 2018-06-26 Intel Corporation System, apparatus and method for transferring ownership of a device from manufacturer to user using an embedded resource
KR102062162B1 (ko) * 2015-08-24 2020-01-03 후아웨이 테크놀러지 컴퍼니 리미티드 보안 인증 방법, 구성 방법 및 관련 기기
US10462109B2 (en) * 2016-06-12 2019-10-29 Apple Inc. Secure transfer of a data object between user devices
CN106097515A (zh) * 2016-06-23 2016-11-09 武汉市国扬科技有限公司 一种智能锁虚拟锁芯更换方法
FR3054056B1 (fr) * 2016-07-13 2018-06-29 Safran Identity & Security Procede de mise en relation securisee d'un premier dispositif avec un deuxieme dispositif
JP6746427B2 (ja) * 2016-08-10 2020-08-26 キヤノン株式会社 通信装置、通信方法、及びプログラム
CN115985485A (zh) * 2016-11-03 2023-04-18 瑞思迈公司 安全的网络化呼吸治疗系统
TW201826136A (zh) * 2017-01-13 2018-07-16 致伸科技股份有限公司 藍芽配對系統及藍芽配對系統的操作方法
WO2018200824A1 (en) 2017-04-28 2018-11-01 University Of North Dakota Lightweight key exchange protocol
US10482252B2 (en) * 2017-09-18 2019-11-19 Nxp B.V. Method for protecting the confidentiality and integrity of firmware for an Internet of Things device
US11171775B2 (en) * 2017-12-14 2021-11-09 Mastercard International Incorporated Method and system for device level authentication in electronic transactions
CN109996260B (zh) * 2018-01-02 2021-01-15 中国移动通信有限公司研究院 配置系统、客户端设备、嵌入式设备配置方法及存储介质
CN108366057A (zh) * 2018-02-06 2018-08-03 武汉斗鱼网络科技有限公司 一种数据处理方法、客户端及电子设备
CN108241517B (zh) * 2018-02-23 2021-02-02 武汉斗鱼网络科技有限公司 一种软件升级方法、客户端及电子设备
KR20200086800A (ko) * 2019-01-10 2020-07-20 삼성전자주식회사 전자 장치, 전자 장치 제어방법 및 네트워크 시스템
EP3716567A1 (de) * 2019-03-28 2020-09-30 Tecpharma Licensing AG Sichere kommunikationsverbindung zwischen medizinischen geräten einer datenmanagementvorrichtung
CN112241527B (zh) * 2020-12-15 2021-04-27 杭州海康威视数字技术股份有限公司 物联网终端设备的密钥生成方法、系统及电子设备
CN112699352B (zh) * 2021-03-23 2021-06-18 中国信息通信研究院 可信数据采集终端身份验证方法、计算机存储介质及电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101114901A (zh) * 2006-07-26 2008-01-30 联想(北京)有限公司 非接触式无线数据传输的安全认证系统、设备及方法
CN101459506A (zh) * 2007-12-14 2009-06-17 华为技术有限公司 密钥协商方法、用于密钥协商的系统、客户端及服务器
CN101499908A (zh) * 2009-03-20 2009-08-05 四川长虹电器股份有限公司 一种身份认证及共享密钥产生方法
US20100199095A1 (en) * 2009-01-30 2010-08-05 Texas Instruments Inc. Password-Authenticated Association Based on Public Key Scrambling
US20130036231A1 (en) * 2011-08-05 2013-02-07 Nokia Corporation Method, apparatus, and computer program product for connection setup in device-to-device communication

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7181014B1 (en) * 1999-09-10 2007-02-20 Cisco Technology, Inc. Processing method for key exchange among broadcast or multicast groups that provides a more efficient substitute for Diffie-Hellman key exchange
KR100520116B1 (ko) * 2003-05-16 2005-10-10 삼성전자주식회사 모바일 애드 혹 상의 암호화를 위한 노드간 키 분배 방법및 이를 이용한 네트워크 장치
CN1832397B (zh) 2005-11-28 2010-09-29 四川长虹电器股份有限公司 电子设备接口间基于公钥证书的认证密钥协商和更新方法
CN101094062B (zh) 2006-06-21 2011-03-23 普天信息技术研究院有限公司 利用存储卡实现数字内容安全分发和使用的方法
US8452017B2 (en) * 2007-12-21 2013-05-28 Research In Motion Limited Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
US8156334B2 (en) 2008-08-12 2012-04-10 Texas Instruments Incorporated Public key out-of-band transfer for mutual authentication
US8230231B2 (en) * 2009-04-14 2012-07-24 Microsoft Corporation One time password key ring for mobile computing device
US20120314865A1 (en) * 2011-06-07 2012-12-13 Broadcom Corporation NFC Communications Device for Setting Up Encrypted Email Communication
KR20140027596A (ko) * 2012-07-24 2014-03-07 삼성전자주식회사 메모리 시스템 및 메모리 시스템에서의 암호화 방법
US9124386B2 (en) * 2012-09-28 2015-09-01 Saurabh Dadu System, device, and method for securing voice authentication and end-to-end speech interaction
US10078524B2 (en) 2013-03-01 2018-09-18 Hewlett Packard Enterprise Development Lp Secure configuration of a headless networking device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101114901A (zh) * 2006-07-26 2008-01-30 联想(北京)有限公司 非接触式无线数据传输的安全认证系统、设备及方法
CN101459506A (zh) * 2007-12-14 2009-06-17 华为技术有限公司 密钥协商方法、用于密钥协商的系统、客户端及服务器
US20100199095A1 (en) * 2009-01-30 2010-08-05 Texas Instruments Inc. Password-Authenticated Association Based on Public Key Scrambling
CN101499908A (zh) * 2009-03-20 2009-08-05 四川长虹电器股份有限公司 一种身份认证及共享密钥产生方法
US20130036231A1 (en) * 2011-08-05 2013-02-07 Nokia Corporation Method, apparatus, and computer program product for connection setup in device-to-device communication

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110476399A (zh) * 2017-03-20 2019-11-19 皇家飞利浦有限公司 相互认证系统
CN110476399B (zh) * 2017-03-20 2022-04-01 皇家飞利浦有限公司 相互认证系统
CN108830994A (zh) * 2018-06-23 2018-11-16 辽宁工程技术大学 一种基于云商务区块链的高安全性酒店入住系统
CN109995527A (zh) * 2019-04-12 2019-07-09 上海巨微集成电路有限公司 秘钥交互方法、装置、上位机、下位机和存储介质
CN109995527B (zh) * 2019-04-12 2022-10-28 四川巨微集成电路有限公司 秘钥交互方法、装置、上位机、下位机和存储介质
CN112367170A (zh) * 2021-01-12 2021-02-12 四川新网银行股份有限公司 基于多方安全计算的数据隐匿查询安全共享系统及方法

Also Published As

Publication number Publication date
US20160242030A1 (en) 2016-08-18
CN105684344B (zh) 2019-06-11
WO2015061941A1 (zh) 2015-05-07
EP3051744B1 (en) 2019-01-02
EP3051744A4 (en) 2016-10-12
EP3051744A1 (en) 2016-08-03
US10003966B2 (en) 2018-06-19

Similar Documents

Publication Publication Date Title
CN105684344A (zh) 一种密钥配置方法和装置
WO2015061992A1 (zh) 一种密钥配置方法、系统和装置
WO2016178548A1 (ko) 프로파일 제공 방법 및 장치
WO2019117694A1 (ko) 동형 암호화를 수행하는 단말 장치와 그 암호문을 처리하는 서버 장치 및 그 방법들
WO2017035695A1 (zh) 信息传输方法及移动设备
WO2018008943A1 (en) Method and device for managing security according to service in wireless communication system
WO2017039320A1 (ko) 통신 시스템에서 프로파일 다운로드 방법 및 장치
WO2011079753A1 (zh) 认证方法、认证交易系统和认证装置
WO2016163796A1 (en) Method and apparatus for downloading a profile in a wireless communication system
WO2010093200A2 (en) Method and apparatus for traffic count key management and key count management
WO2016186241A1 (ko) 데이터 암호화 장치 및 방법과 및 데이터 복호화 장치 및 방법
WO2020171672A1 (en) Method for interoperating between bundle download process and esim profile download process by ssp terminal
WO2015027485A1 (zh) 远程变更签约方法及其装置
WO2014035146A2 (ko) 환 동형 사상을 이용한 동형 암호화 방법과 복호화 방법 및 이를 이용한 장치
WO2020197221A1 (ko) 통신 방법 및 통신 디바이스
CN107113161A (zh) 飞行数据交互、传送、接收方法、系统及存储器、飞行器
WO2017007132A1 (ko) 암호화된 통신 세션의 모니터링 방법, 장치 및 시스템
WO2019216739A1 (en) Security protection method and apparatus in wireless communication system
WO2016013846A1 (ko) 무선 통신 시스템에서 요청 메시지를 처리하기 위한 방법 및 이를 위한 장치
WO2015194836A1 (ko) 키 공유 방법 및 장치
WO2022149874A1 (en) Method and system of authentication and authorization in an msgin5g server
WO2016048054A2 (ko) 데이터 통신 보안을 위한 방법, 장치 및 시스템
WO2013110826A1 (es) Encriptación de datos mediante algoritmo de encriptación de parámetros externos (external arguments encriptation algorythm)
WO2017096596A1 (zh) 无人机认证方法,安全通信方法及对应系统
WO2015027410A1 (zh) 分发密钥的方法、m2m平台及m2m终端

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20171030

Address after: Metro Songshan Lake high tech Industrial Development Zone, Guangdong Province, Dongguan City Road 523808 No. 2 South Factory (1) project B2 -5 production workshop

Applicant after: HUAWEI terminal (Dongguan) Co., Ltd.

Address before: 518100 Longgang District, Guangdong, Bantian HUAWEI base B District, building 2, building No.

Applicant before: Huawei Device Co., Ltd.

TA01 Transfer of patent application right
CB02 Change of applicant information

Address after: 523808 Southern Factory Building (Phase I) Project B2 Production Plant-5, New Town Avenue, Songshan Lake High-tech Industrial Development Zone, Dongguan City, Guangdong Province

Applicant after: Huawei Device Co., Ltd.

Address before: 523808 Southern Factory Building (Phase I) Project B2 Production Plant-5, New Town Avenue, Songshan Lake High-tech Industrial Development Zone, Dongguan City, Guangdong Province

Applicant before: HUAWEI terminal (Dongguan) Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant