CN115315968A - 应用于短距离通信系统的配对方法和无线设备 - Google Patents

应用于短距离通信系统的配对方法和无线设备 Download PDF

Info

Publication number
CN115315968A
CN115315968A CN202080098907.XA CN202080098907A CN115315968A CN 115315968 A CN115315968 A CN 115315968A CN 202080098907 A CN202080098907 A CN 202080098907A CN 115315968 A CN115315968 A CN 115315968A
Authority
CN
China
Prior art keywords
wireless device
information
password
random number
wireless
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080098907.XA
Other languages
English (en)
Inventor
刘华章
李卫华
郭湛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN115315968A publication Critical patent/CN115315968A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例公开了无线通信领域中的一种应用于短距离通信系统的配对方法和无线设备,该方法包括:第一无线设备获取第一口令,其中,所述第一口令为所述第一无线设备和第二无线设备共享;所述第一无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第二无线设备进行配对。本申请实施例中,由于第一无线设备和第二无线设备共享第一口令,因此该第一无线设备可基于PAKE协议,并采用该第一口令作为密钥交换过程的加密密码,与该第二无线设备进行配对;不需要用户的输入或操作,可以减少实现配对所花费的时间,提高用户体验。

Description

PCT国内申请,说明书已公开。

Claims (34)

  1. PCT国内申请,权利要求书已公开。
CN202080098907.XA 2020-04-24 2020-04-24 应用于短距离通信系统的配对方法和无线设备 Pending CN115315968A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/086859 WO2021212516A1 (zh) 2020-04-24 2020-04-24 应用于短距离通信系统的配对方法和无线设备

Publications (1)

Publication Number Publication Date
CN115315968A true CN115315968A (zh) 2022-11-08

Family

ID=78271000

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080098907.XA Pending CN115315968A (zh) 2020-04-24 2020-04-24 应用于短距离通信系统的配对方法和无线设备

Country Status (4)

Country Link
US (1) US20230052917A1 (zh)
EP (1) EP4135375A4 (zh)
CN (1) CN115315968A (zh)
WO (1) WO2021212516A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118056426A (zh) * 2021-11-04 2024-05-17 德克斯康公司 部署在保健基础设施中的连续分析物传感器系统的无线设置和安全性

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102170636A (zh) * 2010-02-26 2011-08-31 捷讯研究有限公司 用于计算共享加密密钥的方法和设备
CN110611905A (zh) * 2019-08-09 2019-12-24 华为技术有限公司 信息共享方法、终端设备、存储介质及计算机程序产品

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3494998B2 (ja) * 2001-01-25 2004-02-09 株式会社ソニー・コンピュータエンタテインメント 情報通信システム、情報処理装置、通信特定情報の保存方法、通信特定情報の保存プログラムを記録したコンピュータ読み取り可能な記録媒体、通信特定情報の保存プログラム
US7861078B2 (en) * 2005-10-14 2010-12-28 Juniper Networks, Inc. Password-authenticated asymmetric key exchange
US20100042841A1 (en) * 2008-08-15 2010-02-18 Neal King Updating and Distributing Encryption Keys
EP3032443A1 (en) * 2014-12-08 2016-06-15 Roche Diagnostics GmbH Pairing of a medical apparatus with a control unit
CN107294714B (zh) * 2017-07-31 2019-12-31 美的智慧家居科技有限公司 密钥协商方法、装置及其设备
CN108270572B (zh) * 2017-12-22 2020-12-11 中国电子科技集团公司第三十研究所 一种基于位置和口令的密钥交换协议

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102170636A (zh) * 2010-02-26 2011-08-31 捷讯研究有限公司 用于计算共享加密密钥的方法和设备
CN110611905A (zh) * 2019-08-09 2019-12-24 华为技术有限公司 信息共享方法、终端设备、存储介质及计算机程序产品

Also Published As

Publication number Publication date
EP4135375A4 (en) 2023-05-31
US20230052917A1 (en) 2023-02-16
EP4135375A1 (en) 2023-02-15
WO2021212516A1 (zh) 2021-10-28

Similar Documents

Publication Publication Date Title
US11832095B2 (en) Wearable identity device for fingerprint bound access to a cloud service
US10979412B2 (en) Methods and apparatus for secure device authentication
US9401902B2 (en) Method for exchanging strong encryption keys between devices using alternate input methods in wireless personal area networks (WPAN)
US8745392B2 (en) Two-way authentication between two communication endpoints using a one-way out-of band (OOB) channel
JP2020109671A (ja) 本人認証のための方法及び装置
US20130016833A1 (en) Securely using a display to exchange information
US9143323B2 (en) Securing a link between two devices
US10097524B2 (en) Network configuration method, and related apparatus and system
CA2539660C (en) Securely using a display to exchange information
CA3178204A1 (en) Secure messaging between cryptographic hardware modules
WO2018024048A1 (zh) 一种认证方法,服务器,终端以及网关
US20140266601A1 (en) Personal digital identity device with fingerprint sensor responsive to user interaction
CN117546441A (zh) 一种安全通信方法及装置、终端设备、网络设备
CN112602290B (zh) 一种身份验证方法、装置和可读存储介质
CN110493265A (zh) 加密数据的方法及存储介质
WO2021109668A1 (zh) 一种安全认证方法、装置及电子设备
US20230052917A1 (en) Pairing method applied to short-range communication system and wireless device
US20140270173A1 (en) Personal digital identity device responsive to user interaction
CA2539658C (en) Securing a link between devices
US20140270174A1 (en) Personal digital identity device responsive to user interaction with user authentication factor captured in mobile device
US20140266603A1 (en) Personal digital identity device with imager responsive to user interaction
TW201608864A (zh) 通信安全系統及方法
WO2016112860A1 (zh) 无线设备的通讯方法、无线设备和服务器
US20230300615A1 (en) Security authentication method and apparatus applied to wi-fi
TW202327313A (zh) 訊息傳輸系統以及應用其中之使用者裝置與資訊安全硬體模組

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination