CN110876142B - Identification-based wifi authentication method - Google Patents

Identification-based wifi authentication method Download PDF

Info

Publication number
CN110876142B
CN110876142B CN201811017674.7A CN201811017674A CN110876142B CN 110876142 B CN110876142 B CN 110876142B CN 201811017674 A CN201811017674 A CN 201811017674A CN 110876142 B CN110876142 B CN 110876142B
Authority
CN
China
Prior art keywords
mobile terminal
authentication
identification
wifi
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811017674.7A
Other languages
Chinese (zh)
Other versions
CN110876142A (en
Inventor
聂明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Smartcity Technology Co ltd
Original Assignee
China Smartcity Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Smartcity Technology Co ltd filed Critical China Smartcity Technology Co ltd
Priority to CN201811017674.7A priority Critical patent/CN110876142B/en
Publication of CN110876142A publication Critical patent/CN110876142A/en
Application granted granted Critical
Publication of CN110876142B publication Critical patent/CN110876142B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a wifi authentication method based on an identification, which is characterized in that unique identifications are respectively allocated to a mobile terminal and wifi equipment, and the two-way authentication of the mobile terminal and the wifi equipment is realized by utilizing an identification authentication technology, so that the authentication process is greatly simplified, and the safety and convenience in the authentication process are improved. Meanwhile, after the user and the server finish the first authentication and registration, the subsequent authentication process is carried out between the user terminal and the wifi equipment, the server is not required to participate in authentication, the authentication flow is simplified, and the server pressure is reduced. The user and the wifi equipment are subjected to two-way authentication, so that the user can identify the authenticity, legality and reliability of the wifi, and fraud is avoided.

Description

Identification-based wifi authentication method
Technical Field
The invention belongs to the technical field of network communication, and particularly relates to a wifi authentication method based on identification.
Background
With the continuous development of network society, wifi plays an increasingly important role in the daily life of urban residents. In the daily life of citizens in modern society, from map inquiry to payment and payment, from social activities to information inquiry, the Internet is integrated into the aspects of the map inquiry and the information inquiry, and wifi improves great convenience for citizens to use the network at a mobile terminal.
Currently, chinese patent publication No. CN1832397B discloses a public key-based authentication key negotiation and update method between interfaces of electronic devices. The source equipment and the destination equipment participating in the authentication key negotiation select a one-way or two-way authentication mode to finish authentication and key negotiation or updating according to the configuration information of the respective interfaces. Wherein the one-way authentication method or the two-way authentication method generates a shared secret by using a Diffie-Hellman key exchange technology; ensuring consistency of the generated shared secret and integrity of the protocol message through an HMAC key hash function; in the case of complete authentication, the validity of the device is determined by using a signature technique to ensure that the sender of the certificate does hold a private key corresponding to the public key in the certificate; in the case of re-authentication, the legitimacy of the device is confirmed by using the fact that the shared key is held. The method of the invention can lead the digital content to be spread between two legal consumer electronic devices and can lead the digital content to be effectively protected.
The wifi authentication protocol commonly used at present comprises a WEP protocol (wired equivalent privacy), a WAP protocol (wireless communication protocol), an EAP protocol (extensible authentication protocol) and the WAP2 protocol of an upgrade version thereof, and the like. The WEP protocol has low security and has been basically eliminated. With further development of the wireless security field, the security of the WAP protocol and the WAP2 protocol is also more and more threatened. In recent years, WPA2 confidentiality can be almost easily resolved by dictionary and PIN code cracking. The EAP protocol is a very flexible two-layer protocol that contains many types, some that can only provide single-phase authentication, and some that can provide mutual authentication. Most EAP requiring mutual authentication uses a server certificate to verify the identity of an authentication server, so that cumbersome interaction is required in the authentication process.
Meanwhile, in the existing wifi authentication mode, the user needs to interact and authenticate with a background server every time, so that communication cost is increased, the user needs to communicate with the server again every time the user changes a place or is networked again, a complicated authentication process is completed, inconvenience is brought to the user, and the burden of the server is increased.
Disclosure of Invention
The invention aims to provide a wifi authentication method based on identification. The method has the advantages that after the user interacts with the server by using the mobile terminal for the first time, authentication and registration are completed, and after that, the user only needs to perform bidirectional authentication with the wifi terminal, the server is not required to participate in authentication, so that the authentication flow is simplified, and the pressure of the server is reduced.
The aim of the invention can be achieved by the following technical scheme:
a wifi authentication method based on identification comprises the following steps:
s1, respectively assigning unique and non-repeated IDs to each registered mobile terminal and wifi equipment, wherein the IDs can be mapped to generate a public key and a private key of the corresponding terminal;
s2, the user establishes communication with wifi equipment through the mobile terminal; the mobile terminal automatically identifies the wifi which can be accessed and establishes communication with wifi equipment; the user can select whether the mobile terminal is automatically accessed to the authentication wifi equipment with the identification ID according to the requirement;
s3, mutual authentication domain key exchange;
s4, the wifi equipment identifies and judges the user identification; comparing the identity validity with the white list, judging the identity validity of the user, and if the identity is legal, entering into the step S9; if the user identity is illegal, terminating the flow and returning problem information; if the identity legitimacy of the user cannot be verified, entering a step 5, wherein the white list is a set formed by identification IDs conforming to preset composition rules, and when the identity legitimacy is judged, whether the identification IDs are in the white list is checked by judging the modes of digits, prefixes, character matching rules and the like;
s5, the mobile terminal performs encryption communication with the server through wifi equipment, exchanges ID with the server, can authenticate whether identities of both sides are legal through one-time interaction, completes two-way authentication of the mobile terminal authentication server and the server authentication mobile terminal, and completes exchange negotiation of process keys;
s6, the server verifies the signature and decodes the signature to obtain the identification ID of the mobile terminal, compares the identification ID with the blacklist and the registration name list, and judges whether registration is already carried out and whether registration is allowed; if the mobile terminal is not registered and is allowed to register, encrypting and transmitting related instructions to the mobile terminal; otherwise, returning the problem information and terminating the flow; s7, the mobile terminal can select to register after receiving the server instruction, and relevant information is encrypted and transmitted to the server; after the server passes the verification, the registration is completed, the list information is updated, an identification instruction is issued to the mobile terminal, and the list update information is issued to the wifi equipment;
s8, the mobile terminal communicates with the wifi equipment, the wifi equipment judges validity according to the identification instruction and the list information, and if the identity of the user is legal, the step S9 is entered; otherwise, the process is terminated and the problem information is returned;
s9, the wifi device opens corresponding rights to the mobile terminal according to the identification instruction or the list information; different instructions and information are encrypted by adopting a symmetric encryption algorithm through the process key negotiated in the last step between the wifi equipment and the mobile terminal and sent to the other party; after receiving the instruction or the information, the receiver decrypts, analyzes and carries out corresponding operation and recording, thereby realizing the behavior control and encryption transmission of the wifi equipment to the mobile terminal.
Preferably, in step S3, the mobile terminal and the wifi device exchange IDs, and through one-time interaction, it can be authenticated whether the identities of both sides are legal, so as to complete the two-way authentication of the mobile terminal authentication wifi device and the wifi device authentication mobile terminal, and complete the exchange negotiation of the process keys.
Preferably, in the step S3, the authentication procedure includes: the mobile terminal sends the identification ID and signature information signed by the identification ID and a random number R1 to wifi equipment; the wifi equipment identifies the identification ID, judges the legality, carries out signature verification, and sends the wifi equipment ID, signature information signed by the wifi equipment ID and a random number R2 to the mobile terminal; the mobile terminal recognizes the ID, judges the legitimacy, performs signature verification, and obtains a process key through R1 and R2 after the signature passes; the wifi device also obtains the process key through R1 and R2, and mutual authentication and key negotiation are completed.
Preferably, in the step S5, the authentication procedure includes: the mobile terminal sends the identification ID and signature information signed by the identification ID and a random number R1 to a server; the server identifies the ID, judges the legitimacy, carries out signature verification, and sends the server ID, signature information signed by the server ID and a random number R2 to the mobile terminal after the signature information is passed; the mobile terminal recognizes the ID, judges the legitimacy, performs signature verification, and obtains a process key through R1 and R2 after the signature passes; the server also obtains the process key through R1 and R2, and completes mutual authentication and key negotiation.
Preferably, the server needs to update the list periodically to encrypt and transmit the list to each wifi device.
Preferably, in the authentication and subsequent interaction, different public and private keys of the subdomain may be used to encrypt/decrypt and sign/verify the signature respectively, so as to further provide security: when finer granularity of authority control is required, whether different control instructions have authority to execute or not can be performed respectively by using different subdomain key pairs.
Preferably, the identification authentication technology is a CCKS-based identification authentication technology.
The invention has the beneficial effects that:
the user only needs to interact with the server in the first authentication process to finish authentication and registration, and then only needs to perform bidirectional authentication with the wifi terminal, so that the server is not required to participate in authentication, the authentication flow is simplified, and the server pressure is reduced. Meanwhile, after the user and the server finish the first authentication, the user can finish the two-way authentication with any wifi equipment in the system, so that even if the user changes the use place to communicate with different wifi equipment, the user does not need to perform authentication with the server any more, and the network can be safely and conveniently accessed.
The mobile terminal and the server or the wifi equipment can finish two-way authentication only by one interaction, so that the authentication flow is greatly simplified, and the security risk in the authentication process is reduced. Meanwhile, the user does not need to input a password, and the use is convenient.
Detailed Description
Example 1: the wifi authentication method based on the identification comprises the following steps:
s1, respectively assigning unique and non-repeated IDs to each registered mobile terminal and wifi equipment, wherein the IDs can be mapped to generate a public key and a private key of the corresponding terminal.
S2, the user establishes communication with wifi equipment through the mobile terminal; the mobile terminal automatically identifies the wifi which can be accessed and establishes communication with wifi equipment; the user can select whether the mobile terminal automatically accesses the authentication wifi equipment with the identification ID according to the requirement.
S3, mutual authentication domain key exchange.
The mobile terminal and the wifi equipment can verify whether the identities of the two parties are legal through one-time interaction through exchanging ID, so that the two-way authentication of the mobile terminal for authenticating the wifi equipment and the wifi equipment for authenticating the mobile terminal is finished, and meanwhile, the exchange negotiation of the process keys is finished.
The authentication process comprises the following steps: the mobile terminal sends the identification ID and signature information signed by the identification ID and a random number R1 to a server; the server identifies the ID, judges the legitimacy, carries out signature verification, and sends the server ID, signature information signed by the server ID and a random number R2 to the mobile terminal after the signature information is passed; the mobile terminal recognizes the ID, judges the legitimacy, performs signature verification, and obtains a process key through R1 and R2 after the signature passes; the server also obtains the process key through R1 and R2, and completes mutual authentication and key negotiation.
S4, the wifi equipment identifies and judges the user identification; comparing the identity validity with the white list, judging the identity validity of the user, and if the identity is legal, entering into the step S9; if the user identity is illegal, terminating the flow and returning problem information; if the validity of the user identity cannot be verified, step 5 is entered, wherein the white list is a set formed by identification IDs conforming to preset composition rules, and when the validity of the identity is judged, whether the identification IDs are in the white list is checked by judging the modes of digits, prefixes, character matching rules and the like.
S5, the mobile terminal performs encryption communication with the server through the wifi equipment, exchanges ID with the server, can authenticate whether identities of both sides are legal through one-time interaction, completes two-way authentication of the mobile terminal authentication server and the server authentication mobile terminal, and completes exchange negotiation of process keys.
The authentication process comprises the following steps: the mobile terminal sends the identification ID and signature information signed by the identification ID and a random number R1 to a server; the server identifies the ID, judges the legitimacy, carries out signature verification, and sends the server ID, signature information signed by the server ID and a random number R2 to the mobile terminal after the signature information is passed; the mobile terminal recognizes the ID, judges the legitimacy, performs signature verification, and obtains a process key through R1 and R2 after the signature passes; the server also obtains the process key through R1 and R2, and completes mutual authentication and key negotiation.
S6, the server verifies the signature and decodes the signature to obtain the identification ID of the mobile terminal, compares the identification ID with the blacklist and the registration name list, and judges whether registration is already carried out and whether registration is allowed; if the mobile terminal is not registered and is allowed to register, encrypting and transmitting related instructions to the mobile terminal; otherwise, returning the problem information and ending the flow.
S7, the mobile terminal can select to register after receiving the server instruction, and relevant information is encrypted and transmitted to the server; and after the verification is passed, the server completes registration, updates the list information, issues an identification instruction to the mobile terminal, and issues list update information to the wifi equipment.
S8, the mobile terminal communicates with the wifi equipment, the wifi equipment judges validity according to the identification instruction and the list information, and if the identity of the user is legal, the step S9 is entered; otherwise, the process is terminated and the problem information is returned.
S9, the wifi device opens corresponding rights to the mobile terminal according to the identification instruction or the list information; different instructions and information are encrypted by adopting a symmetric encryption algorithm through the process key negotiated in the last step between the wifi equipment and the mobile terminal and sent to the other party; after receiving the instruction or the information, the receiver decrypts, analyzes and carries out corresponding operation and recording, thereby realizing the behavior control and encryption transmission of the wifi equipment to the mobile terminal.
In the subsequent interaction of the invention, the wifi equipment can send specific information to the mobile terminal according to the requirement, and the method is suitable for different shops and service places.
The user only needs to interact with the server in the first authentication process to finish authentication and registration, and then only needs to perform bidirectional authentication with the wifi terminal, so that the server is not required to participate in authentication, the authentication flow is simplified, and the server pressure is reduced.
Meanwhile, after the user and the server finish the first authentication, the user can finish the two-way authentication with any wifi equipment in the system, so that even if the user changes the use place to communicate with different wifi equipment, the user does not need to perform authentication with the server any more, and the network can be safely and conveniently accessed.
The mobile terminal and the server or the wifi equipment can finish two-way authentication only by one interaction, so that the authentication flow is greatly simplified, and the security risk in the authentication process is reduced. Meanwhile, the user does not need to input a password, and the use is convenient.
In the step, the authentication between the mobile terminal and the wifi equipment is realized by adopting an identification authentication technology. Wherein the identification authentication technology recommends an identification authentication technology based on CCKS.
The CCKS technology is an identification authentication technology based on a CPK technology, and a key pair is generated through a random matrix based on an ECC algorithm to carry out encryption and decryption and signature verification operation. The adoption of the CCKS technology can also realize subdomain division on key management, and the curves and domains of the CCKS are divided according to different requirements and scenes, so that the generation, distribution and management of the keys are more orderly, the large-scale authentication is further realized, and the massive identification authentication is supported. By adopting the CCKS technology, the copy prevention and the tamper prevention of the identity authentication can be effectively realized. The management of the access equipment in the wifi equipment can be effectively realized by using the identification authentication technology represented by the CCKS technology in the wifi authentication.
The technical method disclosed by the invention can be directly applied to authentication of wifi, and is also applicable to authentication in any other communication such as end-to-end wireless communication, quantum communication and the like.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and it should be understood by those skilled in the art that although the present invention has been described in detail with reference to the above embodiments: modifications and equivalents may be made thereto without departing from the spirit and scope of the invention, and the appended claims are intended to cover such modifications and equivalents as fall within the spirit and scope of the invention.

Claims (5)

1. The wifi authentication method based on the identification is characterized in that: the method comprises the following steps:
s1, respectively distributing unique and non-repeated mobile terminals and wifi equipment to each registered mobile terminal
An ID, which can map and generate a public key and a private key of a corresponding terminal;
s2, the user establishes communication with wifi equipment through the mobile terminal; automatic identification of mobile terminal
Establishing communication with the accessed wifi equipment; the user can select to move according to the requirement
Whether the mobile terminal automatically accesses the authentication wifi equipment with the identification ID;
s3, mutual authentication domain key exchange;
s4, the wifi equipment identifies and judges the user identification; comparing with white list, and judging
Breaking the validity of the user identity, and if the identity is legal, entering into the step S9; if the identity of the user is not
Legal, the process is terminated and the problem information is returned; if the validity of the user identity cannot be verified, enter
Step 5, the white list is formed by the identification IDs conforming to the preset composition rules
When judging identity validity, through judging digit, prefix and character matching rule
Checking whether the identification ID is in the white list or not in the same manner;
s5, the mobile terminal performs encryption communication with the server through wifi equipment and communicates with the server
ID is exchanged, whether the identities of the two parties are legal or not can be authenticated through one-time interaction, and the mobile terminal is completed
The terminal authentication server and the server authenticate the two-way authentication of the mobile terminal and complete the process at the same time
Exchange negotiation of keys;
s6, the server verifies and decrypts the signature to obtain the identification ID of the mobile terminal, and the identification ID, the blacklist and the registration name are obtained
Single comparison, judging whether registration is already carried out or not and whether registration is allowed or not; if not registering and allowing to annotate
Transmitting related instructions to the mobile terminal in an encrypted manner; otherwise, returning the problem information and terminating the flow;
s7, the mobile terminal can select to register after receiving the server instruction, and relevant information is encrypted
Transmitting to a server; after the verification of the server is passed, the registration is completed, the list information is updated, and the server issues
Identifying an instruction to the mobile terminal, and sending list updating information to wifi equipment;
s8, the mobile terminal communicates with the wifi equipment, and the wifi equipment is used for identifying the instruction and the list according to the identification instruction
Judging the legality of the information, and if the identity of the user is legal, entering into a step S9; otherwise, terminate the flow and
returning problem information;
s9, the wifi device opens corresponding rights to the mobile terminal according to the identification instruction or the list information;
the wifi equipment and the mobile terminal adopt symmetrical adding through the process key negotiated in the last step
The encryption algorithm encrypts different instructions and information and sends the different instructions and information to the other party; the receiver receives the instruction or information
After that, decrypting and analyzing and carrying out corresponding operation and recording, thereby realizing the mobile of the wifi equipment
Behavior control and encrypted transmission of the terminal;
in the step S3, the mobile terminal exchanges ID with the wifi equipment through one
The identity of both sides can be authenticated whether to be legal or not through secondary interaction, and the mobile terminal authentication wifi setting is completed
Mutual authentication of the mobile terminal is authenticated by the standby wifi equipment and the wifi equipment, and process key exchange is completed simultaneously
Changing negotiation;
in the step S3, the authentication process includes: mobile terminal transmitting identification ID and use
The signature information of the ID signature and the random number R1 are identified to wifi equipment; wifi device identification
The ID is identified, the legitimacy is judged, signature verification is carried out, and after the signature passes, the wifi equipment ID and the wifi are sent out
Signature information of the equipment ID signature and a random number R2 are given to the mobile terminal; mobile terminal identification mark
ID is identified, validity is judged, signature verification is carried out, and after the signature passes, the process density is obtained through R1 and R2
A key; the wifi device also obtains the process key through R1 and R2, and mutual authentication and key are completed
Negotiating.
2. The wifi authentication method based on identification of claim 1, wherein the method is characterized in that
In the following steps: in the step S5, the authentication process includes: mobile terminal transmitting identification ID and use
The signature information of the ID signature and the random number R1 are identified to the server; server identification
ID, judging validity, checking signature, and transmitting server ID and server ID signature after passing
To a mobile terminal, a random number R2; identification ID of mobile terminal, judgment
Legitimacy is checked, and after passing, a process key is obtained through R1 and R2; the server also
And obtaining a process key through R1 and R2, and finishing mutual authentication and key negotiation.
3. The wifi authentication method based on identification of claim 1, wherein the method is characterized in that
In the following steps: the server needs to update the blacklist encryption periodically to transmit to each wifi device.
4. The wifi authentication method based on identification of claim 1, wherein the method is characterized in that
In the following steps: in the authentication and subsequent interaction, different public and private keys of the subdomain can be used for respectively carrying out
Encryption/decryption and signing/signing verification, further providing security: when finer granularity of rights is required
In the control process, whether different control instructions have authority to execute or not can be realized by using different subzone keys
The pairs are performed separately.
5. The wifi authentication method based on identification of claim 1, wherein the method is characterized in that
In the following steps: the identification authentication technique is based on CCKS.
CN201811017674.7A 2018-09-02 2018-09-02 Identification-based wifi authentication method Active CN110876142B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811017674.7A CN110876142B (en) 2018-09-02 2018-09-02 Identification-based wifi authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811017674.7A CN110876142B (en) 2018-09-02 2018-09-02 Identification-based wifi authentication method

Publications (2)

Publication Number Publication Date
CN110876142A CN110876142A (en) 2020-03-10
CN110876142B true CN110876142B (en) 2023-08-18

Family

ID=69716531

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811017674.7A Active CN110876142B (en) 2018-09-02 2018-09-02 Identification-based wifi authentication method

Country Status (1)

Country Link
CN (1) CN110876142B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111817854B (en) * 2020-06-04 2022-03-18 中国电子科技集团公司第三十研究所 Security authentication method and system based on centerless identification mapping synchronous management
CN112395588A (en) * 2020-11-11 2021-02-23 惠州市森叶五金电子有限公司 Bidirectional identification solution and system based on network identification

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1549526A (en) * 2003-05-16 2004-11-24 华为技术有限公司 Method for realizing radio local area network authentication
CN103079199A (en) * 2011-10-26 2013-05-01 中兴通讯股份有限公司 Mutual authentication method and system of wireless sensor network
CN103491540A (en) * 2013-09-18 2014-01-01 东北大学 Wireless local area network two-way access authentication system and method based on identity certificates
CN104796894A (en) * 2014-01-22 2015-07-22 海尔集团公司 Configuration information transmission method and equipment
CN107026823A (en) * 2016-02-02 2017-08-08 普天信息技术有限公司 Applied to the access authentication method and terminal in WLAN WLAN

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1191696C (en) * 2002-11-06 2005-03-02 西安西电捷通无线网络通信有限公司 Sefe access of movable terminal in radio local area network and secrete data communication method in radio link
CN105873047A (en) * 2015-10-21 2016-08-17 乐卡汽车智能科技(北京)有限公司 Wireless local area network user authentication method and system, and terminal device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1549526A (en) * 2003-05-16 2004-11-24 华为技术有限公司 Method for realizing radio local area network authentication
CN103079199A (en) * 2011-10-26 2013-05-01 中兴通讯股份有限公司 Mutual authentication method and system of wireless sensor network
CN103491540A (en) * 2013-09-18 2014-01-01 东北大学 Wireless local area network two-way access authentication system and method based on identity certificates
CN104796894A (en) * 2014-01-22 2015-07-22 海尔集团公司 Configuration information transmission method and equipment
CN107026823A (en) * 2016-02-02 2017-08-08 普天信息技术有限公司 Applied to the access authentication method and terminal in WLAN WLAN

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"基于动态口令的 WiFi身份认证方案研究";王增光 等;《微 电 子 学 与 计 算 机》;全文 *

Also Published As

Publication number Publication date
CN110876142A (en) 2020-03-10

Similar Documents

Publication Publication Date Title
CN108270571B (en) Internet of Things identity authorization system and its method based on block chain
TWI507005B (en) Virtual subscriber identity module
CN1929371B (en) Method for negotiating key share between user and peripheral apparatus
CN101822082A (en) The technology that is used for safe laneization between UICC and the terminal
CN109361669A (en) Identity identifying method, device and the equipment of communication equipment
CN108964897B (en) Identity authentication system and method based on group communication
KR20120131541A (en) Method for smart phone registration when accessing security authentication device and method for access authentication of registered smart phone
CN101969638A (en) Method for protecting international mobile subscriber identity (IMSI) in mobile communication
CN100456884C (en) Re-identifying method in wireless communication system
CN114765534B (en) Private key distribution system and method based on national secret identification cryptographic algorithm
CN100370772C (en) Method for switching in radio local-area network mobile terminal
CN107820239A (en) Information processing method and device
CN112565294B (en) Identity authentication method based on block chain electronic signature
JP2007525125A (en) Public key transmission by mobile terminal
EP3506137A1 (en) User authentication at an offline secured object
CN110876142B (en) Identification-based wifi authentication method
CN101192927A (en) Authorization based on identity confidentiality and multiple authentication method
WO2022135391A1 (en) Identity authentication method and apparatus, and storage medium, program and program product
CN114091009A (en) Method for establishing secure link by using distributed identity
CN114331456A (en) Communication method, device, system and readable storage medium
KR20130042266A (en) Authentification method based cipher and smartcard for wsn
JP4499575B2 (en) Network security method and network security system
WO2022135379A1 (en) Identity authentication method and apparatus
JP2019213085A (en) Data communication system
KR20150005789A (en) Method for Authenticating by using Certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant