WO2008080351A1 - Procédé d'exploitation de réseau local sans fil basé sur une infrastructure d'authentification et de confidentialité de wlan (wapi) - Google Patents

Procédé d'exploitation de réseau local sans fil basé sur une infrastructure d'authentification et de confidentialité de wlan (wapi) Download PDF

Info

Publication number
WO2008080351A1
WO2008080351A1 PCT/CN2007/071370 CN2007071370W WO2008080351A1 WO 2008080351 A1 WO2008080351 A1 WO 2008080351A1 CN 2007071370 W CN2007071370 W CN 2007071370W WO 2008080351 A1 WO2008080351 A1 WO 2008080351A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
authentication
access point
wireless access
certificate
Prior art date
Application number
PCT/CN2007/071370
Other languages
English (en)
French (fr)
Inventor
Bianling Zhang
Jun Cao
Xiaolong Lai
Benteng Ma
Xiangchen Ma
Original Assignee
China Iwncomm Co., Ltd.
China Mobile Group Design Institute Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co., Ltd., China Mobile Group Design Institute Co., Ltd. filed Critical China Iwncomm Co., Ltd.
Publication of WO2008080351A1 publication Critical patent/WO2008080351A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present invention relates to the field of wireless local area networks, and more particularly to a method for operating a wireless local area network based on a wireless local area network authentication and privacy infrastructure WAPI. Background technique
  • Wireless Local Area Network has developed rapidly in recent years due to its flexibility, speed and scalability. It has been widely used in hotspot operations, enterprises, industries and homes.
  • the purpose of mobile operators to build wireless LANs is to use WLANs to combine existing mobile networks and functions to provide users with faster and wider mobile voice and data access services, as well as a complementary means of wired data access.
  • As an operational WLAN it no longer only provides users with simple network interconnection, but more importantly, implements carrier-class operations. Therefore, it is necessary to add a series of functions such as billing, network management, and authentication on the basis of the basic architecture. Access control method and billing method.
  • WAPI wireless LAN Authentication Infrastructure
  • WPI WLAN Privacy Infrastructure
  • WAPI provides authentication and key agreement methods based on certificates and pre-shared keys. This method provides high security, ensures legitimate users access to legitimate networks, and protects data on wireless links.
  • the present invention provides a WAPI-based WLAN operation method that supports multiple authentication and charging methods currently in use.
  • the present invention provides a WAPI-based wireless local area network operation method, including an account information authentication step:
  • the server queries whether the user has passed the link level two-way authentication. If it has passed, the mobile terminal authentication information is given according to the result of the account information authentication to allow the mobile terminal to access the network; if not, the account information authentication is not performed. And returning the account information authentication failure information to the mobile terminal.
  • the server issues a certificate issued by the server at the mobile terminal and the wireless access point.
  • the method further includes the link level authentication step before the account information authentication step:
  • the mobile terminal When the mobile terminal needs to access the network, the mobile terminal associates with the wireless access point to establish a link connection;
  • the wireless access point sends an authentication activation packet to the mobile terminal, and initiates an authentication process
  • the mobile terminal and the wireless access point perform session key negotiation, and the wireless access point notifies the mobile terminal of the multicast key to allow the mobile terminal to access the wireless local area network.
  • the method before performing the account information authentication step, the method further includes the link level authentication step:
  • the mobile terminal and the wireless access point set the same pre-shared key
  • the mobile terminal When the mobile terminal needs to access the network, the mobile terminal is associated with the wireless access point.
  • the mobile terminal and the wireless access point perform session key negotiation, and the wireless access point communicates with the mobile terminal.
  • the multicast key is advertised to allow access by the mobile terminal.
  • the invention can realize two-way identity authentication between the user and the network in the link level authentication process, and is compatible with the original authorization, billing and other management systems, and supports related standards.
  • the invention adopts a certificate mechanism based on a public key cryptosystem in the link-level authentication process, and truly realizes two-way authentication between a mobile terminal (MT, Mobile Terminal) and a wireless access point (AP, Access Point), which fully satisfies The operator's requirements for secure access ensure the security of the wireless link.
  • the network further authenticates the user identity of the mobile terminal, controls whether the mobile terminal can access the network, and according to the authentication. The result is controlled by accessing the network and billing the user access network, effectively protecting the information of the subsequent user account authentication phase, and thus the security is high.
  • the mobile terminal MT in this specification is a terminal in which a wireless network adapter is installed.
  • An AP is a device that provides network access services for mobile terminals.
  • the server AS is a network entity that provides identity authentication services and certificate management functions.
  • the link-level authentication steps are as follows: 1) installing a certificate issued by the server at the mobile terminal and the wireless access point respectively;
  • the mobile terminal When the mobile terminal needs to access the network, the mobile terminal first associates with the wireless access point to establish a link connection;
  • the wireless access point sends the authentication activation packet to the mobile terminal, and starts the authentication process
  • the mobile terminal sends an access authentication request to the wireless access point, where the mobile terminal includes Certificate
  • the wireless access point sends a certificate authentication request to the server, which includes a certificate of the mobile terminal and the wireless access point;
  • the server verifies the certificate of the mobile terminal and the wireless access point, and returns a certificate authentication response to the wireless access point, where the authentication result of the mobile terminal and the wireless access point certificate is included;
  • the wireless access point determines whether the mobile terminal is allowed to access according to the mobile terminal certificate authentication result returned by the server, and sends an access authentication response to the mobile terminal;
  • the mobile terminal determines whether to access the wireless access point according to the certificate authentication result of the wireless access point by the server in the access authentication response, and if yes, proceeds to step 5), otherwise ends.
  • the mobile terminal and the wireless access point perform session key negotiation, and the wireless access point notifies the mobile terminal of the multicast key; the details are as follows:
  • the wireless access point sends a unicast key negotiation request to the mobile terminal, where the mobile terminal receives the unicast key negotiation request, and sends a unicast key negotiation response to the wireless access point after receiving the unicast key negotiation request.
  • the data includes the record data of the session key; after receiving the unicast key negotiation response, the wireless access point sends a unicast key negotiation confirmation to the mobile terminal.
  • the wireless access point sends a multicast key advertisement to the mobile terminal, which includes a key for encrypting the multicast data, and the terminal sends a multicast key notification response to the wireless access point after receiving the call.
  • the wireless access point allows the mobile terminal to access
  • the link level authentication steps are as follows:
  • the mobile terminal when the mobile terminal needs to access the network, the mobile terminal is associated with the wireless access point to establish a link connection;
  • the mobile terminal and the wireless access point perform session key negotiation, and the wireless access point notifies the mobile terminal of the multicast key;
  • the access point allows the mobile terminal to access.
  • the steps for authenticating account information are as follows:
  • the access controller authenticates the account information of the mobile terminal
  • the server queries whether the user has passed the link level two-way authentication, if it has been Then, according to the result of the account information authentication, the mobile terminal authentication information is given, and the mobile terminal exchanges information data with the network, that is, the mobile terminal can access the network; if not, the account information authentication fails.
  • step 21 the access controller accesses the account information of the mobile terminal according to the following steps:
  • the system When the certificate authentication phase is completed and the user browses the network, the system automatically pops up a web page prompting the user to enter a user name and password.
  • the server verifies the user's identity according to the user name and password, and controls the network access according to the authentication result. If the authentication is successful, the mobile terminal can access the network.
  • the internet The internet.
  • the account information of the access controller to the mobile terminal in step 21 can also be authenticated as follows:
  • the mobile terminal uses the information in the subscriber identity module (ie, the SIM card) to perform identity authentication and session key negotiation with the wireless access point through the authentication server, and controls network access according to the authentication result.
  • the mobile terminal can access the network.
  • the link authentication process in the invention can implement two-way identity authentication between the user and the network, and can be compatible with the original authorization, accounting and other management systems, and support related standards.
  • the invention adopts a certificate mechanism based on a public key cryptosystem in the link-level authentication process, and truly realizes two-way authentication between the mobile terminal MT and the wireless access point AP, which fully satisfies the requirements of the operator for secure access, so that The security of the wireless link is ensured.
  • the network further authenticates the user identity of the mobile terminal, controls whether the mobile terminal can access the network, and controls access to the network and access to the network according to the result of the authentication.
  • the billing is performed to effectively protect the information of the subsequent user account authentication phase, so the security is high.
  • the steps in the above embodiments can be implemented by instructing related hardware by a program, and the program can be stored in a computer readable storage medium, such as a ROM/RAM, a disk. , CD, etc. Alternatively, they may be fabricated into individual integrated circuit modules, or a plurality of modules or steps may be fabricated into a single integrated circuit module. Thus, the invention is not limited to any specific combination of hardware and software.
  • the above embodiments are intended to illustrate and explain the principles of the invention. It can be understood that the present invention The specific embodiment is not limited thereto. It will be apparent to those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention.

Description

一种基于 WAPI的无线局域网运营方法 本申请要求于 2006 年 12 月 29 日提交中国专利局、 申请号为 200610105376.4、 发明名称为"一种基于 WAPI 的无线局域网运营方法"的中 国专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域
本发明涉及无线局域网领域, 尤其是一种基于无线局域网鉴别与保密 基础结构 WAPI的无线局域网运营方法。 背景技术
无线局域网 WLAN ( Wireless Local Area Network ) 以其构架的灵活性、 快捷性及可扩展性, 近几年发展迅速, 已经广泛应用于热点地区运营、 企 业、 行业和家庭领域。 移动运营商建设无线局域网的目的在于利用 WLAN 结合现有的移动网络和功能, 为用户提供更快捷更广泛的移动语音和数据 接入服务, 同时也作为有线数据接入的补充手段。 作为可运营的 WLAN不 再仅仅为用户提供简单的网络互连, 更重要的是实现电信级运营, 因此要 在基本架构的基础上添加计费、 网管、 认证等一系列功能, 必然要考虑用 户的访问控制方法和计费方式。
对于无线局域网来说, 安全至关重要, 已形成了无线局域网相关运营 标准体系。标准体系中包含了全新的无线局域网鉴别与保密基础结构 WAPI 由 无线局域网鉴别 WAI ( WLAN Authentication Infrastructure )和无线局域 网保密 WPI ( WLAN Privacy Infrastructure ) 两部分组成。
WAPI提供了基于证书和预共享密钥的认证及密钥协商方法,该方法可 以提供很高的安全性, 保证合法的用户接入合法的网络, 保护无线链路上 的数据安全。
当 WLAN在运营环境下应用时, 认证和计费有非常密切的关系。 计费 是在认证的基础上进行, 目前运营商们已经有各自成熟的认证计费方式, 但这些方式不能直接和相关标准的证书认证融合, 如何匹配这些成熟的认 证计费方式和相关的证书认证, 是 WLAN运营的关键问题之一。 目前的认证机制 (如 Radius )仅实现网络对用户的单向认证, 在认证 的基础上实现计费等功能, 该认证计费方式在链路比较安全的情况下是有 效的, 即在有线环境下比较适合。 但无线局域网链路由于其开放特征而非 常不安全, 这些认证计费方式直接应用在无线局域网中会出现较大的安全 问题。 发明内容
本发明提供一种支持目前使用的多种认证、 计费方法的基于 WAPI 的 无线局域网运营方法。
本发明提供一种基于 WAPI 的无线局域网运营方法, 包括帐户信息认 证步骤:
对移动终端的帐户信息进行认证;
服务器查询该用户是否已经通过了链路级双向认证, 如果已经通过, 根据帐户信息认证的结果给出移动终端鉴权信息, 以允许移动终端访问网 络; 如果未通过, 则不进行帐户信息认证, 并向移动终端返回帐户信息认 证失败信息。
在移动终端和无线接入点安装服务器颁发的证书, 在进行帐户信息认 证步骤之前, 该方法还包括所述链路级认证步骤:
当移动终端需要访问网络时, 移动终端关联至无线接入点, 建立链路 连接;
无线接入点向移动终端发送鉴别激活分组, 启动认证过程;
对移动终端和无线接入点的证书进行认证;
如果证书认证成功, 移动终端和无线接入点进行会话密钥协商, 无线 接入点向移动终端通告组播密钥, 以允许移动终端接入无线局域网。
或者, 在进行帐户信息认证步骤之前, 该方法还包括所述链路级认证 步骤:
移动终端和无线接入点设置相同的预共享密钥;
当移动终端需要访问网络时, 移动终端关联至无线接入点,
并在移动终端与所述无线接入点之间建立链路连接;
移动终端和无线接入点进行会话密钥协商, 无线接入点向移动终端通 告组播密钥, 以允许所述移动终端接入。
本发明在链路级认证过程可实现用户和网络之间双向身份鉴别, 又可 与原来的授权、 计费等管理系统兼容, 并且支持相关标准。
另外, 本发明在链路级认证过程釆用基于公钥密码体系的证书机制, 真正实现了移动终端 (MT, Mobile Terminal )与无线接入点 (AP, Access Point ) 间的双向认证, 完全满足运营商对安全接入的要求, 使得无线链路 的安全性得到保证; 而且, 在用户帐户信息认证阶段, 网络对移动终端的 用户身份进行进一步验证, 控制移动终端是否可以访问网络, 并根据认证 的结果控制访问网络以及对用户访问网络进行计费, 有效地保护后续的用 户帐户认证阶段的信息, 因此安全性高。 附图说明 图 1为本发明实施例中提供的无线局域网运营方法的流程图。 具体实施方式 为使本发明的原理、 特性和优点更加清楚, 下面结合具体实施例进行 描述。
本说明书中移动终端 MT为安装有无线网络适配器的终端。
无线接入点 AP为为移动终端提供网络接入服务的设备。
服务器 AS为提供身份鉴别服务和证书管理功能的网络实体。
认证步骤, 当本发明用于基于证书的 WAPI时, 其链路级认证步骤如下: 1 )在移动终端和无线接入点分别安装服务器颁发的证书;
2 ) 当移动终端需要访问网络时, 首先由移动终端关联至无线接入点, 建立链路连接;
3 )移动终端关联至无线接入点后, 无线接入点向移动终端发送鉴别激 活分组, 启动认证过程;
4 )根据相关操作流程通过服务器对移动终端和无线接入点的证书进行 认证, 具体如下:
4.1 )移动终端向无线接入点发送接入鉴别请求, 其中包含移动终端的 证书;
4.2 )无线接入点向服务器发送证书鉴别请求, 其中包含移动终端和无 线接入点的证书;
4.3 )服务器对移动终端和无线接入点的证书进行验证, 并向无线接入 点返回证书鉴别响应, 其中包含移动终端和无线接入点证书的鉴别结果;
4.4 )无线接入点根据服务器返回的移动终端证书鉴别结果确定是否允 许该移动终端接入, 并向移动终端发送接入鉴别响应;
4.5 )移动终端根据接入鉴别响应中服务器对无线接入点的证书鉴别结 果确定是否接入该无线接入点, 若是则进至步骤 5 ), 否则结束。
5 )如果证书认证成功, 移动终端和无线接入点进行会话密钥协商, 无 线接入点向移动终端通告组播密钥; 具体如下:
无线接入点向移动终端发送单播密钥协商请求, 其中包括形成会话密 钥的随记数据; 移动终端收到单播密钥协商请求后, 向无线接入点发送单 播密钥协商响应, 其中包括形成会话密钥的随记数据; 无线接入点收到单 播密钥协商响应后, 向移动终端发送单播密钥协商确认。
无线接入点向移动终端发送组播密钥通告, 其中包含用于组播数据加 密的密钥, 终端收到后向无线接入点发送组播密钥通告响应。
6 )无线接入点允许移动终端接入;
当本发明实施例釆用基于预共享密钥的 WAPI时, 其链路级认证步骤 如下:
1 )移动终端和无线接入点设置相同的预共享密钥;
2 ) 当移动终端需要访问网络时, 移动终端关联至无线接入点, 建立链路连接;
3 )终端关联至无线接入点后, 移动终端和无线接入点进行会话密钥协 商, 无线接入点向移动终端通告组播密钥;
4 )接入点允许移动终端接入。
无论是基于证书还是基于预共享密钥, 其帐户信息认证步骤如下:
21 )接入控制器对移动终端的帐户信息进行认证;
22 )服务器查询该用户是否已经通过了链路级双向认证, 如果已经通 过, 根据帐户信息认证的结果给出移动终端鉴权信息, 移动终端与网络进 行信息数据的交换, 即移动终端可以访问网络; 如果未通过, 则帐户信息 认证失败。
其中步骤 21 ) 中接入控制器对移动终端的帐户信息按如下步骤进行认 证:
当证书认证阶段完成, 用户浏览网络时, 系统自动弹出网页, 提示用 户输入用户名和密码, 服务器根据用户名和密码验证用户的身份, 并根据 认证结果控制网络的访问, 如果认证成功, 移动终端可访问网络。
步骤 21 中接入控制器对移动终端的帐户信息还可按如下步骤进行认 证:
当证书认证阶段完成, 移动终端利用用户识别模块(即 SIM卡) 中的 信息, 通过认证服务器与无线接入点进行身份认证和会话密钥协商, 并根 据认证结果控制网络的访问, 如果认证成功, 移动终端可以访问网络。
从上述实施例可以得知, 本发明在链路级认证过程可实现用户和网络 之间双向身份鉴别, 又可与原来的授权、 计费等管理系统兼容, 并且支持 相关标准。 另外, 本发明在链路级认证过程釆用基于公钥密码体系的证书机制, 真正实现了移动终端 MT与无线接入点 AP间的双向认证,完全满足运营商 对安全接入的要求, 使得无线链路的安全性得到保证; 而且, 在用户帐户 信息认证阶段, 网络对移动终端的用户身份进行进一步验证, 控制移动终 端是否可以访问网络, 并根据认证的结果控制访问网络以及对用户访问网 络进行计费, 有效地保护后续的用户帐户认证阶段的信息, 因此安全性高。 本领域技术人员可以理解, 上述实施例中的各步骤是可以通过程序来 指令相关硬件来实现, 所述程序可存储于计算机可读取存储介质中, 所述 存储介质, 如 ROM/RAM、 磁盘、 光碟等。 或者将它们分别制作成各个集 成电路模块, 或者将它们中的多个模块或步骤制作成单个集成电路模块来 实现。 这样, 本发明不限制于任何特定的硬件和软件结合。 上述实施例是用于说明和解释本发明的原理的。 可以理解, 本发明的 具体实施方式不限于此。 对于本领域技术人员而言, 在不脱离本发明的实 质和范围的前提下, 进行的各种变更和修改均涵盖在本发明的保护范围之 内。

Claims

权 利 要 求
1、 一种基于 WAPI的无线局域网运营方法, 其特征在于, 包括帐户信 息认证步骤:
对移动终端的帐户信息进行认证;
服务器查询该用户是否已经通过了链路级双向认证, 如果已经通过, 根据帐户信息认证的结果给出移动终端鉴权信息, 以允许移动终端访问网 络; 如果未通过, 则不进行帐户信息认证, 并向移动终端返回帐户信息认 证失败信息。
2、 根据权利要求 1所述基于 WAPI的无线局域网运营方法, 其特征在 于, 在移动终端和无线接入点安装服务器颁发的证书, 在进行帐户信息认 证步骤之前, 还包括所述链路级认证步骤:
当移动终端需要访问网络时, 移动终端关联至无线接入点, 建立链路 连接;
无线接入点向移动终端发送鉴别激活分组, 启动认证过程;
对移动终端和无线接入点的证书进行认证;
如果证书认证成功, 移动终端和无线接入点进行会话密钥协商, 无线 接入点向移动终端通告组播密钥, 以允许移动终端接入无线局域网。
3、 根据权利要求 1所述基于 WAPI的无线局域网运营方法, 其特征在 于, 在进行帐户信息认证步骤之前, 还包括链路级认证步骤:
移动终端和无线接入点设置相同的预共享密钥;
当移动终端需要访问网络时, 移动终端关联至无线接入点,
并在移动终端与所述无线接入点之间建立链路连接;
移动终端和无线接入点进行会话密钥协商, 无线接入点向移动终端通 告组播密钥, 以允许所述移动终端接入。
4、 根据权利要求 2所述基于 WAPI的无线局域网运营方法, 其特征在 于, 所述对移动终端和无线接入点的证书进行认证的具体步骤, 包括: 所述无线接入点向移动终端发送鉴别激活;
移动终端向无线接入点发送接入鉴别请求, 该接入鉴别请求携带有移 动终端的证书; 无线接入点向服务器发送证书鉴别请求, 该证书鉴别请求移动终端和 无线接入点的证书;
无线接入点接收服务器对移动终端和无线接入点的证书进行验证后返 回的证书鉴别响应, 其中包含移动终端和无线接入点证书的鉴别结果; 无线接入点根据服务器返回的移动终端证书鉴别结果确定是否允许该 移动终端接入, 并向移动终端发送接入鉴别响应, 以确定是否允许所述移 动终端接入;
若根据所述移动终端证书鉴别结果允许所述移动终端接入该无线接入 点, 则移动终端和无线接入点进行会话密钥协商, 无线接入点向移动终端 通告组播密钥, 以允许移动终端接入无线局域网; 否则结束。
5、 根据权利要求 1至 4中任一项所述基于 WAPI的无线局域网运营方 法, 其特征在于, 所述对移动终端的帐户信息进行认证的步骤, 包括: 当证书认证阶段完成, 提示用户输入用户名和密码, 服务器根据用户 名和密码验证用户的身份, 并根据认证结果控制网络的访问, 当验证通过 后, 允许移动终端访问网络。
6、 根据权利要求 1至 4中任一项所述基于 WAPI的无线局域网运营方 法, 其特征在于, 所述对移动终端的帐户信息进行认证的步骤, 包括: 当证书认证阶段完成, 移动终端利用用户识别模块 SIM卡中的信息, 通过认证服务器与无线接入点进行身份认证和会话密钥协商, 并根据认证 结果控制网络的访问, 如果认证成功, 则允许移动终端访问网络。
PCT/CN2007/071370 2006-12-29 2007-12-28 Procédé d'exploitation de réseau local sans fil basé sur une infrastructure d'authentification et de confidentialité de wlan (wapi) WO2008080351A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNB2006101053764A CN100448196C (zh) 2006-12-29 2006-12-29 一种基于wapi的无线局域网运营方法
CN200610105376.4 2006-12-29

Publications (1)

Publication Number Publication Date
WO2008080351A1 true WO2008080351A1 (fr) 2008-07-10

Family

ID=38251795

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2007/071370 WO2008080351A1 (fr) 2006-12-29 2007-12-28 Procédé d'exploitation de réseau local sans fil basé sur une infrastructure d'authentification et de confidentialité de wlan (wapi)

Country Status (2)

Country Link
CN (1) CN100448196C (zh)
WO (1) WO2008080351A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010096997A1 (zh) * 2009-02-27 2010-09-02 西安西电捷通无线网络通信股份有限公司 一种以本地mac模式实现会聚式wapi网络架构的方法
US8813199B2 (en) 2009-02-27 2014-08-19 China Iwncomm Co., Ltd. Method for realizing convergent WAPI network architecture with separate MAC mode
US8855018B2 (en) 2009-02-27 2014-10-07 China Iwncomm Co., Ltd. Method for realizing convergent WAPI network architecture with split MAC mode

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100448196C (zh) * 2006-12-29 2008-12-31 西安西电捷通无线网络通信有限公司 一种基于wapi的无线局域网运营方法
CN101562812B (zh) 2009-05-14 2011-06-01 西安西电捷通无线网络通信股份有限公司 会聚式wlan中由ac完成wpi时的sta切换方法及其系统
CN101562811B (zh) * 2009-05-14 2011-04-06 西安西电捷通无线网络通信股份有限公司 一种会聚式wlan中由wtp完成wpi时的sta漫游切换方法及其系统
CN102006671B (zh) * 2009-08-31 2014-06-18 中兴通讯股份有限公司 一种实现来电转接的系统及方法
CN102006590A (zh) 2009-09-03 2011-04-06 中兴通讯股份有限公司 一种在wapi终端间实现直接通信的系统及方法
CN101662766B (zh) * 2009-09-25 2012-09-05 中国电信股份有限公司 一种wapi实现方法和集中型接入控制器设备
CN102970732B (zh) * 2012-11-26 2015-06-10 中兴通讯股份有限公司 一种无线局域网共享认证的方法、系统及设备
CN105578464B (zh) * 2015-07-31 2019-04-12 宇龙计算机通信科技(深圳)有限公司 一种增强的wlan证书鉴别方法、装置及系统
CN107623668A (zh) * 2016-07-16 2018-01-23 华为技术有限公司 一种网络认证方法、相关设备及系统
CN110071916A (zh) * 2019-04-10 2019-07-30 苏州浪潮智能科技有限公司 一种局域网安全认证方法与装置
CN113746779A (zh) * 2020-05-27 2021-12-03 西安西电捷通无线网络通信股份有限公司 一种数字证书安装方法及设备
CN113316149B (zh) * 2021-06-04 2023-05-12 广东电网有限责任公司 身份安全认证方法、装置、系统、无线接入点及介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1534935A (zh) * 2003-03-31 2004-10-06 华为技术有限公司 一种基于预共享密钥的密钥分发方法
CN1564509A (zh) * 2004-03-23 2005-01-12 中兴通讯股份有限公司 一种无线局域网中密钥协商方法
CN1564524A (zh) * 2004-03-26 2005-01-12 中兴通讯股份有限公司 一种无线局域网中无线终端计费的方法
CN1674497A (zh) * 2004-03-26 2005-09-28 华为技术有限公司 Wlan终端接入移动网络的认证方法
CN1996840A (zh) * 2006-12-29 2007-07-11 西安西电捷通无线网络通信有限公司 一种基于wapi的无线局域网运营方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100365981C (zh) * 2004-05-17 2008-01-30 华为技术有限公司 一种基于无线局域网鉴别与保密基础结构证书的计费方法
CN1805441B (zh) * 2005-11-23 2011-01-05 西安电子科技大学 Wlan网络集成认证体系结构及实现结构层的方法
CN100388664C (zh) * 2005-12-16 2008-05-14 西安电子科技大学 实现wlan多模安全认证的接入方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1534935A (zh) * 2003-03-31 2004-10-06 华为技术有限公司 一种基于预共享密钥的密钥分发方法
CN1564509A (zh) * 2004-03-23 2005-01-12 中兴通讯股份有限公司 一种无线局域网中密钥协商方法
CN1564524A (zh) * 2004-03-26 2005-01-12 中兴通讯股份有限公司 一种无线局域网中无线终端计费的方法
CN1674497A (zh) * 2004-03-26 2005-09-28 华为技术有限公司 Wlan终端接入移动网络的认证方法
CN1996840A (zh) * 2006-12-29 2007-07-11 西安西电捷通无线网络通信有限公司 一种基于wapi的无线局域网运营方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010096997A1 (zh) * 2009-02-27 2010-09-02 西安西电捷通无线网络通信股份有限公司 一种以本地mac模式实现会聚式wapi网络架构的方法
US8813199B2 (en) 2009-02-27 2014-08-19 China Iwncomm Co., Ltd. Method for realizing convergent WAPI network architecture with separate MAC mode
US8855018B2 (en) 2009-02-27 2014-10-07 China Iwncomm Co., Ltd. Method for realizing convergent WAPI network architecture with split MAC mode
US9015331B2 (en) 2009-02-27 2015-04-21 China Iwncomm Co., Ltd. Method for implementing a convergent wireless local area network (WLAN) authentication and privacy infrastructure (WAPI) network architecture in a local MAC mode

Also Published As

Publication number Publication date
CN1996840A (zh) 2007-07-11
CN100448196C (zh) 2008-12-31

Similar Documents

Publication Publication Date Title
WO2008080351A1 (fr) Procédé d'exploitation de réseau local sans fil basé sur une infrastructure d'authentification et de confidentialité de wlan (wapi)
JP5313200B2 (ja) 通信システムにおけるキー発生方法及び装置
RU2414086C2 (ru) Аутентификация приложения
TWI558253B (zh) 進行用戶認證的計算機執行方法及使用用戶識別碼得到存取目標域處服務的方法
US8094821B2 (en) Key generation in a communication system
KR101068424B1 (ko) 통신시스템을 위한 상호동작 기능
US20090063851A1 (en) Establishing communications
KR20040102175A (ko) 루스 커플링 연동을 위한 인증서 기반 인증 인가 과금 방식
WO2011017924A1 (zh) 无线局域网的认证方法、系统、服务器和终端
WO2004034645A1 (ja) Wlan相互接続における識別情報の保護方法
EP1969761A1 (en) Wireless device authentication between different networks
WO2009152749A1 (zh) 一种绑定认证的方法、系统和装置
WO2007097101A1 (ja) 無線アクセスシステムおよび無線アクセス方法
WO2009135445A1 (zh) 一种基于wapi的漫游认证方法
WO2010069202A1 (zh) 认证协商方法及系统、安全网关、家庭无线接入点
WO2008080353A1 (fr) Procédé d'exploitation de réseau local sans fil basé sur une infrastructure d'authentification et de confidentialité de réseau wlan (wapi)
TW201316792A (zh) 區域網協存取網路元件與終端設備的認證方法與裝置
WO2008080352A1 (fr) Procédé de chargement de réseau local sans fil basé sur une infrastructure d'authentification et de confidentialité de wlan (wapi)
WO2012113225A1 (zh) 安全访问wapi网络的方法、装置及系统
TWI755951B (zh) 通訊系統及通訊方法
KR101068426B1 (ko) 통신시스템을 위한 상호동작 기능
Networking Project IEEE 802.16 Broadband Wireless Access Working Group< http://ieee802. org/16> Title Enhancement of 802.16 e to Support EAP-based Authentication/Key Distribution Rev. 3
Networking Project IEEE 802.16 Broadband Wireless Access Working Group< http://ieee802. org/16> Title Enhancement of 802.16 e to Support EAP-based Authentication/Key Distribution Rev. 4

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07846196

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07846196

Country of ref document: EP

Kind code of ref document: A1