WO2009082950A1 - Procédé, dispositif et système de distribution de clés - Google Patents

Procédé, dispositif et système de distribution de clés Download PDF

Info

Publication number
WO2009082950A1
WO2009082950A1 PCT/CN2008/073659 CN2008073659W WO2009082950A1 WO 2009082950 A1 WO2009082950 A1 WO 2009082950A1 CN 2008073659 W CN2008073659 W CN 2008073659W WO 2009082950 A1 WO2009082950 A1 WO 2009082950A1
Authority
WO
WIPO (PCT)
Prior art keywords
dhcp
server
shared key
key
client
Prior art date
Application number
PCT/CN2008/073659
Other languages
English (en)
French (fr)
Inventor
Yuping Zhao
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Publication of WO2009082950A1 publication Critical patent/WO2009082950A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths

Definitions

  • the present invention relates to the field of security management in a communication network, and more particularly to a method for performing key distribution in a system for communicating using Dynamic Host Configuration Protocol (DHCP), and devices used in the method, and devices
  • DHCP Dynamic Host Configuration Protocol
  • the system consisting of.
  • the main function of the DHCP protocol is to dynamically assign IP addresses to clients and perform network configuration.
  • the DHCP protocol assigns an IP address to a network security vulnerability, which is vulnerable to attack by network attackers.
  • the transmitted data message may be tampered with.
  • the IETF Internet Engineering Task Force
  • RFC3118 RRC: Reques t For Comment s, request annotation
  • This verification is performed between the DHCP client and the DHCP server.
  • the IETF also developed RFC4030, which is used to verify the integrity of information between DHCP relay and DHCP server. The methods used in these two RFCs are based on the key of both parties.
  • a method of distributing a session key is proposed in the prior art.
  • the keys are distributed to the DHCP protocol through the AAA protocol (authentication, authorization, and accounting protocol), and the DHCP server is more than the 3 ⁇ 4 port:
  • the user dial-up authentication system distributes the session key to the DHCP relay and the DHCP server, as shown in Figure 1. The specific steps are as follows:
  • the DHCP relay sends an Acces s-Reques t (Access Request) message to the AAA server, where the packet contains the identity (ID) of the DHCP server. 2.
  • the AAA monthly service H ⁇ owes ⁇ ij Access-Request the DHCP-received Access-Accept message is sent to the DHCP, and the DHCP server ID corresponding to the DHCP relay is carried in the message, and The root key (indicated by DHCP-RK) to be used between the DHCP server and the DHCP relay.
  • the DHCP client sends a DHCPdiscover message to the DHCP relay.
  • the DHCP relay forwards the DHCPd is cover message to the DHCP server according to the normal process, and adds a verification code based on the DHCP relay information sub-option; the verification code is calculated according to the DHCP-RK.
  • the DHCP server After receiving the DHCPdiscover message, the DHCP server finds that there is a verification code for the DHCP relay sub-option, and then sends an Access-Request message to the AAA server and carries the ID of the DHCP server.
  • the AAA server carries the root key DHCP-RK in the Access-Accept message replied to the DHCP server.
  • the DHCP server and the DHCP relay can use the root key DHCP-RK or the derived subkey of the root key for integrity authentication. After that, the DHCP server needs to relay the DHCP client to the DHCP client. Send a DHCPOFFER message (see steps 7 and 8 in Figure 1).
  • both the DHCP relay and the DHCP server can directly obtain the root key from the AAA server through the AAA protocol.
  • the DHCP relay is generally used as the AAA client and can support the AAA protocol.
  • the DHCP server does not directly support the AAA protocol. Therefore, the AAA client needs to be implemented on the DHCP server to increase the AAA packet resolution.
  • Function in order to use the above method to distribute the key.
  • the above method implements key distribution between the DHCP server and the DHCP relay, but fails to implement key distribution between the DHCP client and the DHCP server, that is, the integrity authentication specified in RFC3118 cannot be implemented. Summary of the invention
  • Embodiments of the present invention provide a key distribution method, device, and system to implement a DHCP client The distribution of shared keys between the endpoint and the DHCP server.
  • a key distribution method includes:
  • the AAA server sends the shared key of the DHCP server and the DHCP client or the material required for calculating the shared key to the DHCP client through the security association.
  • the security association is established in advance between the AAA server and the DHCP client.
  • the AAA server sends the shared key of the DHCP server and the DHCP client or the material required to calculate the shared key to the DHCP server through the service provider node.
  • a key transmission method includes:
  • the service provider node transmits a message that the DHCP client and the AAA server establish a security association; the service provider node receives the shared key of the DHCP server and the DHCP client sent by the AAA server through the security association or calculates a shared key. Material, and forwarded to the DHCP client;
  • the service provider node receives the shared key of the DHCP server and the DHCP client from the AAA server or calculates the material required for the shared key and forwards it to the DHCP server.
  • a key distribution method includes:
  • the AAA server sends the shared key of the DHCP server and the DHCP client or the material required for calculating the shared key to the DHCP client through the security association, and the security association is established in advance between the AAA server and the DHCP client. ;
  • the AAA server sends the shared key of the DHCP server and the DHCP client or the material required to calculate the shared key to the service provider node.
  • a key transmission method includes:
  • the service provider node transmits a message that the DHCP client and the AAA server establish a security association; the service provider node receives the shared key of the DHCP server and the DHCP client sent by the AAA server through the security association or calculates a shared key. Material, and forwarded to the DHCP client; The service provider node receives the shared key of the DHCP server and the DHCP client from the AAA server or calculates the material required for the shared key.
  • a key distribution method includes:
  • the AAA server sends the shared key of the DHCP server and the DHCP relay or the material required to calculate the shared key to the DHCP relay;
  • the AAA server encrypts the shared key of the DHCP server and the DHCP relay or the material required to calculate the shared key by the long-term shared secret;
  • the AAA server encrypts the shared key of the DHCP server and the DHCP relay or the material required to calculate the shared key, and sends it to the DHCP server through the DHCP relay;
  • the DHCP server uses the long-term shared secret decryption to derive the shared key of the DHCP server and the DHCP relay or the material required to calculate the shared key.
  • a key transmission method includes:
  • the DHCP relay receives the shared key of the DHCP server and the DHCP relay or the material required to calculate the shared key from the AAA server;
  • the DHCP relay receives the shared key of the encrypted DHCP server and the DHCP relay from the AAA server or the material required to calculate the shared key;
  • the DHCP relay sends the encrypted shared key of the DHCP server and the DHCP relay or the material required to calculate the shared key to the DHCP server.
  • An AAA server including:
  • a key generation module configured to generate a shared key of the DHCP server and the DHCP client or calculate a material required for the shared key
  • a security association establishing module configured to establish a security association between the AAA server and the DHCP client through a DHCP relay;
  • the sending module is configured to send a shared key of the DHCP server and the DHCP client through the security association or calculate a material required for the shared key.
  • a DHCP client including:
  • a security association establishing module configured to establish a security association between the AAA server and the DHCP client through a DHCP relay;
  • a receiving module configured to receive, by using the security association, a shared key between the DHCP server and the DHCP client or calculate a material required for the shared key.
  • a DHCP server including:
  • the encrypted packet includes a shared key of the DHCP server and the DHCP client or a material required for calculating the shared key, or includes a DHCP server and a DHCP relay Shared key or material required to calculate the shared key;
  • a decryption module configured to decrypt the encrypted packet, obtain a shared key of the DHCP server and the DHCP client in the packet, or calculate a material required for the shared key, or obtain a shared key of the DHCP server and the DHCP relay or Calculate the materials needed to share the key.
  • a key distribution system includes a DHCP server, a DHCP client, a DHCP relay, and an AAA server; the DHCP relay supports an AAA protocol; and the AAA server includes a key generation module, configured to generate a DHCP server and a DHCP client. The shared key or the material needed to calculate the shared key;
  • the AAA server further includes:
  • a security association establishing module configured to establish a security association between the AAA server and the DHCP client through a DHCP relay;
  • a sending module configured to send a DHCP server and a DHCP client shared key through the security association;
  • the DHCP client includes:
  • a security association establishing module configured to establish a security association between the AAA server and the DHCP client through a DHCP relay;
  • a receiving module configured to receive, by using the security association, a shared key between the DHCP server and the DHCP client or calculate a material required for the shared key.
  • a key distribution system including a DHCP server, a DHCP relay, and an AAA server;
  • the DHCP relay supports the AAA protocol;
  • the AAA server includes a key generation module for generating a shared key of the DHCP server and the DHCP relay or calculating materials required for the shared key;
  • the AAA server further includes:
  • An encryption module configured to encrypt a shared key of a DHCP server and a DHCP relay or to calculate a material required for the shared key
  • a sending module configured to send the encrypted packet
  • the DHCP server includes:
  • a receiving module configured to receive the encrypted packet
  • the decryption module is configured to decrypt the encrypted packet, and obtain a shared key of the DHCP server and the DHCP relay in the packet or a material required for calculating the shared key.
  • the DHCP server and the DHCP client communicate through the service provider node, and the AAA protocol is embedded on the service provider node, so that the AAA server can pass through the service provider node.
  • the data is forwarded separately to the DHCP client and the DHCP server.
  • the shared key of the DHCP server and the DHCP client can be forwarded to the DHCP server by using the communication mode forwarded by the service provider node; and the communication mode forwarded by the service provider node is used to establish between the AAA server and the DHCP client.
  • the security association uses the security association to transmit the shared key of the DHCP server and the DHCP client to the DHCP client.
  • the above process completes the distribution of the shared key between the DHCP server and the DHCP client, and does not need to embed the AAA protocol on the existing DHCP client and DHCP server, which reduces the resource overhead of the DHCP client and the DHCP server.
  • the AAA protocol is embedded on the DHCP relay, so that the AAA server can directly send the shared key of the DHCP server and the DHCP relay to the DHCP relay.
  • a long-term shared secret of the DHCP server and the AAA server is set, so that the long-term shared secret can be used to encrypt the shared key of the DHCP server and the DHCP relay, and then the encrypted message is passed through DHCP.
  • the relay forwards to the DHCP server, and the DHCP server decrypts the encrypted message by using the long-term shared secret to obtain the DHCP therein.
  • the shared key of the server and DHCP relay is embedded on the DHCP relay, so that the AAA server can directly send the shared key of the DHCP server and the DHCP relay to the DHCP relay.
  • the above method completes the distribution of the shared key between the DHCP server and the DHCP client, and the AAA server forwards the data to the DHCP server through the DHCP relay, and does not need to embed the AAA protocol on the existing DHCP server, thereby reducing the DHCP.
  • the resource overhead of the server is not limited to
  • FIG. 1 is a flow chart of key distribution between a DHCP server and a DHCP relay in the prior art
  • FIG. 2 is a flow chart of EAP interaction in the prior art
  • FIG. 3 is a flow chart of a EAP framework carried by DHCP in the prior art
  • FIG. 4 is a flowchart of a first embodiment of a key distribution method according to the present invention.
  • FIG. 5 is a flowchart of establishing a security alliance in a key distribution method according to the present invention.
  • Figure 6 is a block diagram of the key distribution system corresponding to Figure 4.
  • FIG. 7 is a flowchart of a second embodiment of a key distribution method according to the present invention.
  • FIG. 8 is a flowchart of a third embodiment of a key distribution method according to the present invention.
  • FIG. 9 is a block diagram of the key distribution system corresponding to Figure 8.
  • FIG. 10 is a flowchart of a fourth embodiment of a key distribution method according to the present invention.
  • Figure 11 is a flow chart showing a flexible embodiment of the key distribution method of the present invention.
  • PPP Point to Point Protoco l
  • IP Internet Protocol
  • PPP runs on a single point-to-point link, lacking bandwidth management functions and QoS (Quality of Service).
  • QoS Quality of Service
  • the PPP protocol can directly provide the function of user authentication, and the user authentication function is not defined in the IP protocol.
  • DHCP Dynamic Host Configuration Protocol
  • One of the more common methods is: Carry the user authentication information in the EAP (Extensible Authentication Protocol) data frame, and then encapsulate the EAP data frame in the DHCP report.
  • EAP Extensible Authentication Protocol
  • the EAP data frame is loaded by DHCP, and the user authentication information is transmitted to implement the function of user authentication.
  • EAP is a standard protocol that supports various authentication methods and provides multiple rounds of authentication. The protocol provides a frame format that can accommodate a variety of authentication information.
  • EAP messages are available in four formats: reque s t (request), re s pons e (response), succe s s
  • the EAP message interaction is shown in Figure 2 (the figure does not indicate which protocol the EAP is carried by).
  • the number of rounds of EAP message interaction is not fixed. The number of message interaction rounds required may be different due to different authentication methods, but they are all in the form of paired reque s t / re s pons e.
  • different requirements for certification and security requirements can be achieved. For example, after the end of the EAP authentication, a key-based end-to-end security association can be established. That is, the two terminals negotiate a common key through the EAP packet. The two terminals can pass this. A shared key or a derived subkey for secure communication.
  • the DHCP bearer EAP message has not yet become a standard, but some patents and literature have proposed such a feasible solution.
  • the main idea is to extend DHCP, such as using a new DHCP message type or a new DHCP option to carry the EAP payload.
  • the new DHCP message we added is DHCPEAP
  • the process of user authentication through DHCP-hosted EAP is shown in Figure 3.
  • the NAS (Network Access Server) used in this process has both a DHCP server and an AAA client.
  • the function of the terminal makes it usable as a DHCP server and AAA client. The details are as follows:
  • the DHCP client sends a DHCPDI SCOVER (Dynamic Host Configuration Protocol Discovery) message to the NAS.
  • DHCPDI SCOVER Dynamic Host Configuration Protocol Discovery
  • Network access server where the DHCP server and NAS are the same device.
  • the NAS After receiving the DHCPDI SCOVER message, the NAS responds to the DHCP client with a DHCPOFFER (Dynamic Host Configuration Protocol) message.
  • the DHCPOFFER message should include the available IP address and other DHCP configuration parameters.
  • DHCPOFFER Dynamic Host Configuration Protocol Request
  • the NAS needs to authenticate the DHCP client. Therefore, the NAS sends a DHCPEAP packet carrying the EAP-Request to request the ID (identity ID) of the DHCP client.
  • the DHCP client uses the DHCPEAP packet to carry the EAP-Response and fills in the required ID to send to the NAS.
  • the NAS strips the received header of the DHCPEAP packet to obtain an EAP-response packet, and then carries the EAP-response packet using the AAA protocol packet, such as an Access-Request in the Radius carrying the EAP. -Response message and send it to the AAA server.
  • AAA protocol packet such as an Access-Request in the Radius carrying the EAP.
  • the AAA server After receiving the EAP-Response message, the AAA server uses the Access-Chal lenge to carry the EAP-Request packet and sends it to the NAS.
  • the EAP-Request packet contains OTP (one-time password).
  • the NAS After receiving the Access-Challenge, the NAS strips the AAA packet header and obtains the EAP-request. Then the DHCPEAP packet carries the EAP-reques t and sends it to the DHCP client.
  • the DHCP client generates a response according to the received OTP and places it in the EAP-Response.
  • the DHCPEAP carries the EAP-Response and sends it to the NAS.
  • the NAS strips the received header of the DHCPEAP packet to obtain an EAP-response packet, and then sends an EAP-Response packet to the AAA server using the Access-Request.
  • the AAA server authenticates the OTP response in the EAP-Response message, and the authentication succeeds.
  • the 'J sends the Access—Accept (allows the access) to the message i'J NAS, the authentication fails, the 'J sends the Access—Reject
  • the NAS sends a DHCPACK (dynamic host configuration protocol success response) and a DHCPNACK (dynamic host configuration protocol failure response) to the DHCP server and carries the corresponding EAP success and failure packets according to Access-Accept or Access-Reject.
  • DHCPACK dynamic host configuration protocol success response
  • DHCPNACK dynamic host configuration protocol failure response
  • the DHCP client can be authenticated on the AAA server.
  • step 3 can be placed after step 11, so that when the NAS authenticates the DHCP client in step 4, Therefore, the DHCPEAP packet sent by the NAS and carrying the EAP-Reques t can be forwarded to the DHCP client by the DHCPOFFER to request the ID (identity) of the DHCP client.
  • ID identity
  • the embodiment of the present invention mainly completes key distribution of a DHCP server and a DHCP client, and key distribution of a DHCP server and a DHCP relay.
  • the embodiment of the present invention uses DHCP to carry EAP packets, establishes a security association between the DHCP client and the AAA server, and can transmit data through the security association. Since the AAA protocol is embedded in the DHCP relay, the AAA server can The DHCP relay can send data to the DHCP server to complete the key distribution of the DHCP client and the AAA server. At the same time, the key distribution of the DHCP server and the DHCP relay can be completed through the AAA protocol on the DHCP relay.
  • the NAS in this embodiment is a DHCP relay, and the BNG (Broadband ne twork ga teway) and the DHCP relay are set on one device, and the AAA protocol is embedded, so that the DHCP relay has the AAA client.
  • the function of the end, while the DHCP server is a separate device.
  • the above NAS is one of the service provider nodes.
  • the long-term shared secret K between the AAA server and the DHCP server under its management domain can be configured manually or by other methods.
  • a shared key exists between the DHCP server and the DHCP client. Below we explain in detail the distribution process of the shared key, as shown in Figure 4, the process is as follows:
  • the DHCP client sends a DHCPDI SCOVER message to the DHCP server, and can carry the parameters requiring authentication in the DHCPDI SCOVER message.
  • the DHCP server After receiving the DHCPDI SCOVER message, the DHCP server sends a DHCPOFFER message to the DHCP client.
  • the DHCPOFFER message contains the provided IP address and other parameters.
  • the DHCP client After obtaining the IP address, the DHCP client sends a DHCPREQUEST packet to the DHCP relay to confirm the IP address and parameters configured in the DHCPOFFER packet.
  • the DHCP relay loads the TLS authentication request information into the EAP Request message, and transmits the EAP Request message to the DHCP client through DHCP to send the DHCP client the information to establish the security association in the TLS authentication mode. ;
  • the DHCP client After receiving the TLS authentication request, the DHCP client loads the TLS Client hello (initiating handshake) message into the EAP Response message and transmits the DHCP message to the DHCP relay.
  • the Client hello message contains DHCP.
  • the DHCP relay strips the data of the DHCP protocol and obtains the EAP Response message.
  • the EAP Response message is sent to the AAA-based Access-Request and sent to the AAA server.
  • the AAA server strips the data header of the Access-Request packet to obtain the Client hello message in the EAP Response message, and the AAA server generates a response message of the Client hello - that is, the Server hello message -, and ⁇ 1 the Server
  • the Hello message is transmitted in the EAP Request message, and then sent to the DHCP relay through the Access-Challenge message of the AAA protocol.
  • the Server hello message determines the algorithm required for this communication, and the certificate of the AAA server (the certificate mainly includes Identity and public key);
  • the DHCP relay strips the data header of the Access-Challenge packet to obtain an EAP Request message, and then sends the packet to the DHCP client in the format of the DHCP protocol packet.
  • the DHCP client strips the data header of the DHCP protocol to obtain the Server hello message in the EAP Request message, and the DHCP client generates a key information, and encrypts the key information by using the public key of the AAA server, and then loads the The EAP Response message is sent to the DHCP relay in the format of the DHCP protocol packet.
  • the DHCP relay strips the data of the DHCP protocol, obtains the EAP Response message, and sends the message to the AAA server through the Acces s-Reques t ⁇ message of the AAA protocol.
  • the DHCP relay strips the data header of the received Acces s-Cha l lenge packet to obtain an EAP Reques t message, and then sends the message to the DHCP client in the format of the DHCP protocol packet;
  • the DHCP client obtains the encrypted parameters, and then authenticates the encrypted parameters. If the authentication is passed, the information passed the authentication is loaded in the EAP Response and sent to the DHCP relay through the DHCP message.
  • the AAA server After receiving the authentication pass message, the AAA server sends a message allowing access to the DHCP client through the DHCP relay, and communicates with the key and encryption parameters negotiated by the AAA server and the HDCP client, that is, a security is established. alliance.
  • the AAA server sends a message rejecting the access to the DHCP client through the DHCP relay to re-establish a security association.
  • the AAA server In the process of establishing a security association, the AAA server generates a shared key between the DHCP client and the DHCP server, which is called Keyl.
  • the AAA server passes the key required by Keyl or Keyl to the DHCP client through the security association established in step 4.
  • the process of transmitting Key1 through the security association is performed in the process of establishing the security association; or the process of transmitting the material required for calculating Key1 through the security association is performed in the process of establishing the security association.
  • the AAA server sends an Acces s-Accept packet to the DHCP relay, and carries the EAP authentication success information in the packet. Use K to encrypt Keyl or the material needed to calculate Keyl and carry it in the Acce s s-Accept message.
  • the DHCP relay After receiving the Acces s-Accept packet, the DHCP relay strips the AAA protocol data header to obtain the ciphertext, and then carries the ciphertext in the DHCPREQUEST packet in the third step. And send the DHCPREQUEST message to the DHCP server. After receiving the DHCPREQUEST packet forwarded from the DHCP relay, the DHCP server uses the key K to decrypt the ciphertext carried in the DHCPREQUEST packet. This allows you to obtain Keyl or obtain the material that can calculate Keyl. In this way, there can be a shared key Keyl between the DHCP server and the DHCP client.
  • the data integrity protection described in RFC 3118 can be performed between the DHCP client and the DHCP server through the shared key Keyl.
  • the DHCP client and the DHCP server can also calculate the derived subkey through the shared key Keyl, such as the session key between the DHCP client and the DHCP server, and then use the session key to the DHCP client and the DHCP server. Data transmitted between, the data integrity protection described in RFC3118.
  • the DHCP server After the key is successfully distributed, the DHCP server will carry the DHCP ACK message of the EAP successive s and send it to the DHCP client through the DHCP relay to indicate that the access authentication succeeds.
  • the foregoing embodiment of the present invention uses the DHCP packet to carry the EAP, and establishes a security association between the DHCP client and the AAA server through the authentication of the EAP framework.
  • the AAA server can send Keyl or calculate the materials required by Keyl to the DHCP client through the security association.
  • a long-term shared secret K is set between the DHCP server and the AAA server, and the material required for Keyl or Keyl is encrypted by K, and is transmitted from the AAA server to the DHCP relay through the AAA protocol. Since the DHCP relay does not have K information, the DHCP relay cannot decrypt the content of the material needed to obtain Keyl or calculate Keyl.
  • the DHCP relay can send the encrypted Keyl or the ciphertext of the material required to calculate the Key1 to the DHCP server.
  • the DHCP server uses the K decryption to obtain the Keyl or the material required to calculate the Key1, and does not require a DHCP server in the process.
  • the AAA protocol is embedded, which saves the resource overhead of the DHCP server.
  • the shared key Key 1 can be distributed to the DHCP client and the DHCP server if the DHCP relay cannot know the content, so that the shared key Key1 can be used for data between the DHCP client and the DHCP server.
  • Integrity protection the DHCP client and the DHCP server can also calculate the sub-key, such as the session key between the DHCP client and the DHCP server, through the shared key Keyl, and then use the session key.
  • Data integrity protection as described in RFC 31 18 is performed on data transmitted between the DHCP client and the DHCP server.
  • the present invention further provides a key distribution system corresponding to the method.
  • the AAA protocol is embedded in the DHCP relay, and the implementation is implemented.
  • the key distribution system in the example includes a DHCP server, a DHCP client, a DHCP relay, and an AAA server; the AAA protocol is embedded in the DHCP relay.
  • the AAA server includes: a key generation module, configured to generate a shared key between the DHCP server and the DHCP client; and a security association establishment module, configured to establish a security association between the AAA server and the DHCP client through the DHCP relay; Used to encrypt the shared key of the DHCP server and the DHCP client.
  • the encryption method and steps are negotiated by the DHCP server and the DHCP client.
  • a sending module configured to send the shared key of the DHCP server and the DHCP client to the DHCP client through the security association; and send the encrypted packet to the DHCP server through the DHCP relay.
  • the DHCP client includes: a security association establishing module, configured to establish a security association between the AAA server and the DHCP client through a DHCP relay; and a receiving module, configured to receive, by the security association, a DHCP server and a DHCP client. Shared key between.
  • the DHCP server includes: a decryption module, configured to decrypt the encrypted packet, and obtain a shared key between the DHCP server and the DHCP client.
  • the foregoing security association is set between the AAA server and the DHCP client.
  • the security association refers to a key that can be used for the session between the AAA server and the DHCP client.
  • the shared session secret can be negotiated by the EPA framework to carry the TLS authentication message.
  • the key, the establishment process is exactly the same as shown in Figure 5.
  • the DHCP client can directly obtain the shared key between the DHCP server and the DHCP client through the security association.
  • the DHCP server can also obtain the shared key between the DHCP server and the DHCP client through the decryption module.
  • the DHCP relay does not have a decryption module, the DHCP relay does not have a decryption module.
  • the shared key between the DHCP server and the DHCP client cannot be obtained; this ensures that the shared key between the DHCP server and the DHCP client is not known by the third party, ensures the security of the key distribution process, and does not require a DHCP server.
  • the AAA protocol is embedded in the DHCP client to implement key distribution, which saves the resource overhead of the DHCP server and the DHCP client.
  • the framework is basically the same, that is: the NAS is a DHCP relay, and the DHCP relay and the BNG (Broadband ne twork ga teway) are set on one device, and the DHCP relay is on the DHCP relay.
  • the DHCP relay is on the DHCP relay.
  • Embedded in the AAA protocol it can be used as an AAA client, and the DHCP server is a standalone device.
  • the above NAS is one of the service provider nodes.
  • a long-term shared secret K is also set between the AAA server and the DHCP server under its management domain. This long-term shared secret K can be manually set.
  • This embodiment also implements the distribution of the shared key of the DHCP server and the DHCP relay on the basis of Embodiment 1. The following describes the distribution process of the shared key in detail. As shown in FIG. 7, the flow is as follows:
  • the AAA server generates a shared key between the DHCP client and the DHCP server, called Keyl. It also generates a shared key between the DHCP relay and the DHCP server, called Key2.
  • the AAA server sends an Acce s s-Accep t message to the DHCP relay, and carries the EAP authentication success information in the message.
  • Use K to encrypt Keyl or the material needed to calculate Key1, and Key2 or the material required to calculate Key 2, and carry it in the Acces s s-Accep t message; at the same time, carry Key 2 or calculate the material required for Key2, In the Acce s s-Accep t message.
  • a random number can also be added to the above message, which can be used together with the material required to calculate Key2 to calculate Key 2, which can increase the security of Key 2 to prevent replay attacks.
  • the DHCP After receiving the Acce s s-Accep t message, the DHCP relay strips the AAA protocol data header to obtain the Key2 or the material required for the Key2, and the ciphertext, and then carries the ciphertext. In the DHCPREQUEST message in step 3. The DHCPREQUEST packet is sent to the DHCP server.
  • the DHCP server After receiving the DHCPREQUEST packet forwarded from the DHCP relay, the DHCP server decrypts the received ciphertext using the key K, so that Key2 can be obtained or the material that can calculate Key2 can be obtained. In this way, there can be a shared key Key2 between the DHCP server and the DHCP relay.
  • the data integrity protection described in RFC4030 can be performed between the DHCP relay and the DHCP server through the shared key Key2.
  • the DHCP relay and the DHCP server can also calculate the derived subkey through the shared key Key2, such as the session key between the DHCP relay and the DHCP server, and then use the session key to the DHCP relay and the DHCP server. Data transmitted between the data integrity protection described in RFC4030.
  • Key2 and Key1 are carried in a message, so that they can be simultaneously performed.
  • the key distribution system corresponding to this embodiment is identical to the key distribution system in Embodiment 1.
  • a shared key is distributed to the DHCP server and the DHCP relay, wherein the DHCP relay and the BNG are set on one device, and in the DHCP.
  • the DHCP relay can be used as an AAA client.
  • the above BNG is one of the service provider nodes.
  • a long-term shared secret K is set between the AAA server and the DHCP server under its management domain. This long-term shared secret K can be manually set.
  • the DHCP client sends a DHCPDI SCOVER message to the DHCP server, and can carry the parameters requiring authentication in the DHCPDI SCOVER message.
  • the DHCP server After receiving the DHCPDI SCOVER message, the DHCP server sends a DHCPOFFER message to the DHCP client.
  • the DHCPOFFER message contains the provided IP address and other parameters.
  • the DHCP client After obtaining the IP address, the DHCP client sends a DHCPREQUEST packet to the DHCP relay to confirm the IP address and parameters configured in the DHCPOFFER packet.
  • DHCP relay ⁇ 1 EAP Res ponse is only loaded into the Acce ss-Reque st, and sent to the AAA server.
  • the AAA server generates a shared key between the DHCP relay and the DHCP server, called Key2.
  • the AAA server sends an Acces s-Accept packet to the DHCP relay, and carries the EAP authentication success information in the packet.
  • Use K to encrypt Key2 or the material needed to calculate Key2, and carry it in Acce s s-Accept message; at the same time, carry Key2 or the material needed to calculate Key2 in Acces s-Accept message.
  • a random number can also be added to the above message.
  • the random number and the material needed to calculate Key2 can be used to calculate Key2, which can increase the security of Key2 and will not be easily stolen.
  • the DHCP After receiving the Acces s-Accept message, the DHCP relay strips the AAA protocol data header. Off, get the Key2 or the material needed to calculate Key2, and the ciphertext in it, and then carry the ciphertext in the DHCPREQUEST message in step 3. And send the DHCPREQUEST message to the DHCP server.
  • the DHCP server After receiving the DHCPREQUEST message from the DHCP relay, the DHCP server decrypts the received ciphertext using the key K, so that Key2 can be obtained or the material that can calculate Key2 can be obtained. In this way, there can be a shared key Key2 between the DHCP server and the DHCP relay.
  • the data integrity protection described in RFC 31 18 can be performed between the DHCP relay and the DHCP server through the shared key Key 2.
  • the DHCP relay and the DHCP server can also calculate the session key between the other pair of DHCP relays and the DHCP server through the shared key Key2, and then use the session key to perform data integrity protection as described in RFC4030.
  • the DHCP server After the shared key is obtained, the DHCP server sends the DHCP ACK message of the EAP succe s s to the DHCP client to indicate that the access authentication succeeds.
  • the AAA protocol is embedded in the DHCP relay, and the key generated by the AAA server can be directly obtained, and the AAA server can send a key to the DHCP server through the DHCP relay, so that the DHCP server can acquire the AAA protocol without embedding the AAA protocol.
  • the key is distributed to implement key distribution between the DHCP relay and the DHCP server for data integrity authentication, which saves the resource overhead of the DHCP server.
  • the present invention further provides a key distribution system corresponding to the method.
  • the AAA protocol is embedded in the DHCP relay of the embodiment.
  • the key distribution system includes: a DHCP server, a DHCP relay, and an AAA server; the AAA protocol is embedded in the DHCP relay;
  • the AAA server includes: a key generation module, configured to generate a shared key of the DHCP server and the DHCP relay; and an encryption module, configured to encrypt the shared key of the DHCP server and the DHCP relay to obtain an encrypted message, where The encryption method and the step are negotiated by the DHCP server and the DHCP relay; the sending module is configured to send the shared key of the DHCP server and the DHCP relay to the DHCP relay; and send the encrypted packet to the DHCP server through the DHCP relay.
  • the DHCP server includes: a receiving module, configured to receive the encrypted packet; and a decryption module, configured to decrypt the encrypted packet, and obtain a shared key of the DHCP server and the DHCP relay.
  • the key generation module on the AAA server generates a key, encrypts it by the encryption module, and then sends the key together with the encrypted message to the DHCP relay through the sending module (the DHCP relay is embedded with The AAA protocol can directly receive packets from the AAA server.
  • the DHCP relay then sends the encrypted message to the DHCP server, so that the DHCP server can decrypt the decryption module to obtain the key, so that the DHCP server can acquire the key without embedding the AAA protocol.
  • Key distribution between the DHCP relay and the DHCP server is implemented for data integrity protection, which saves the resource overhead of the DHCP server.
  • the AAA protocol is not embedded on the DHCP server, and the key distribution can be implemented.
  • the embodiment of the present invention can also be used in the case where the AAA protocol is embedded in the DHCP server, that is, the DHCP server and the BNG ( Broadband ne twork ga teway, broadband access server) is set on a device, and the AAA protocol is embedded on the DHCP server, so that the DHCP server can be used as an AAA client.
  • the communication between the DHCP server and the DHCP client does not need to pass DHCP.
  • the relay forwards.
  • the above BNG is one of the service provider nodes.
  • a shared key exists between the DHCP server and the DHCP client. Below we detail the distribution process of the shared key, as shown in Figure 10, the flow is as follows:
  • the DHCP client sends a DHCPDI SC0VER message to the DHCP server, and can carry the parameters requiring authentication in the DHCPDI SC0VER message.
  • the DHCP server After receiving the DHCPD I SC0VER message, the DHCP server sends a DHCP0FFER message to the DHCP client.
  • the DHCP0FFER message contains the provided IP address and other parameters.
  • the DHCP client After obtaining the IP address, the DHCP client sends a DHCPREQUEST message to the DHCP server to confirm the IP address and parameters configured in the previous DHCP0FFER message.
  • the AAA server In the process of establishing a security association, the AAA server generates a shared key between the DHCP client and the DHCP server, which is called Keyl. 5.
  • the AAA server passes the Keyl or the material required to calculate Key1 to the DHCP client through the security association established in step 4.
  • the material needed to calculate Keyl can be obtained by using the public key encrypted by the AAA server and the DHCP client, so the DHCP client can obtain Keyl by decrypting the material.
  • the process of transmitting Key1 through the security association is performed in the process of establishing the security association; or the process of transmitting the material required for calculating Key1 through the security association is performed in the process of establishing the security association.
  • the AAA server sends an Acces s-Accept message to the DHCP server, and carries the EAP authentication success message in the message.
  • the Acces s-Accept message carries Keyl or the material needed to calculate Keyl.
  • the shared key Keyl can be shared between the DHCP server and the DHCP client.
  • the data integrity protection described in RFC3118 can be performed between the DHCP client and the DHCP server through the shared key Keyl.
  • the DHCP client and the DHCP server can also calculate the session key between another pair of DHCP clients and the DHCP server through the shared key Keyl, and then use the session key to perform data integrity protection as described in RFC3118.
  • the DHCP server will carry the DHCPACK packet of the EAP successive s and send it to the DHCP client to indicate that the access authentication succeeds.
  • the embodiment of the present invention can also be used in the case where the AAA protocol is embedded in the DHCP server, and the EAP is also carried by the DHCP message, and the security association is established between the DHCP client and the AAA server through the authentication of the EAP framework.
  • the AAA server can send Keyl or calculate the material required by Keyl to the DHCP client through the security association, instead of embedding the AAA protocol on the DHCP client, which saves the resource overhead of the DHCP client.
  • Keyl or the material needed to calculate Keyl can be sent directly to the DHCP server so that there is a shared key between the DHCP server and the DHCP client.
  • the data integrity protection can be performed between the DHCP client and the DHCP server by using the shared key Keyl.
  • the DHCP client and the DHCP server can calculate another pair of DHCP clients through the shared key Keyl.
  • the session key between the server and the DHCP server, The session integrity key is then used to perform the data integrity protection described in RFC 31 18.
  • the step of distributing the shared key through the DHCPEAP does not have to be after the DHCPREQUEST, and in some scenarios where the DHCP carries the EAP, the shared key is distributed through the DHCPEAP message in the DHCPDI SCOVER. After that, its simple process is shown in Figure 1.
  • Embodiments of the present invention are mainly used in a DHCP system for distributed key distribution, such as shared key distribution between a DHCP server and a DHCP client, and shared key distribution between a DHCP server and a DHCP relay.
  • the above DHCP relay can also be replaced by other devices, such as a DHCP proxy.
  • the present invention can be implemented by hardware, or can be implemented by means of software plus necessary general hardware platform, and the technical solution of the present invention can be implemented.
  • the software product can be stored in a non-volatile storage medium (which can be a CD-ROM, a USB flash drive, a mobile hard disk, etc.), including a number of instructions for making a computer device (may be A personal computer, server, or network device, etc., performs the methods described in various embodiments of the present invention.

Description

密钥分发方法、 设备及系统 本申请要求于 2007 年 12 月 26 日提交中国知识产权局、 申请号为 200710301749.X, 发明名称为 "密钥分发方法、 设备及系统" 的中国专利申 请的优先权, 在此并入其全部内容作为参考。
技术领域
本发明涉及通信网络中的安全管理领域, 特别涉及在釆用动态主机配置 协议(DHCP )进行通信的系统中, 进行密钥分发的方法, 和该方法中所需要 用到的设备, 以及这些设备组成的系统。
背景技术
DHCP协议的主要作用是动态地为客户端分配 IP地址, 并进行网络配置。 但 DHCP协议分配 IP地址的方法存在网络安全的漏洞, 容易受到网络攻击者 的攻击。 在 DHCP服务器和 DHCP客户端之间传输数据时, 或者 DHCP服务器和 DHCP 中继之间传输数据时, 所传输的数据报文可能会被篡改。 为了防止所传 输的数据报文被篡改, IETF(互联网工程任务组)制定了 RFC3118( RFC: Reques t For Comment s , 请求注解), 该 RFC3118中要求对 DHCP的每条报文进行完整 性认证, 这种验证是在 DHCP客户端和 DHCP服务器端之间进行的。 另外 IETF 还制定的 RFC4030, 用于验证 DHCP中继和 DHCP服务器之间信息的完整性。 这 两篇 RFC所使用的方法都是建立在双方有密钥的基础上的。
为了实现 RFC4030 所规定的完整性认证, 现有技术中提出了一种分发会 话密钥的方法。 密钥都通过 AAA协议(认证、 授权、 计费协议)分发到 DHCP 中 ¾|和 DHCP月良务器, 比 ¾口: 通过 Radius十办议(Remote Authent ica t ion Dia l In User Service: 远程用户拨号认证系统)将会话密钥分发到 DHCP 中继和 DHCP服务器, 如图 1所示, 具体步骤如下:
1、 DHCP中继向 AAA服务器发送 Acces s-Reques t (接入请求)报文, 该 报文中包含 DHCP服务器的身份标识 ( ID )。 2、 AAA月良务 H ^欠^ ij Access-Request后,向 DHCP中¾1回复 Access— Accept (接入允许)报文, 该报文里会携带该 DHCP中继所对应的 DHCP服务器 ID, 以及将要被 DHCP服务器和 DHCP中继之间使用的根密钥 (以 DHCP-RK表示)。
3、 DHCP客户端发送 DHCPdiscover才艮文给 DHCP中继。
4、 DHCP中继按照正常流程将 DHCPd is cover报文转发给 DHCP服务器, 并 且添加了基于 DHCP中继信息子选项的验证码; 该验证码是依据 DHCP-RK计算 出的。
5、 DHCP服务器收到 DHCPdiscover报文后,发现存在 DHCP中继子选项的 验证码, 则向 AAA服务器发送 Access-Request报文, 并携带 DHCP服务器的 ID。
6、 AAA服务器在回复 DHCP服务器的 Access-Accept报文里,携带根密钥 DHCP-RK。
经过上述流程后, DHCP 服务器和 DHCP 中继之间便可以使用根密钥 DHCP-RK或者根密钥的衍生子密钥进行完整性认证, 之后, DHCP服务器还需 要通过 DHCP中继向 DHCP客户端发送 DHCPOFFER报文(见图 1的步骤 7和步 骤 8 )。
在上述分发密钥的过程中,由于 DHCP中继和 DHCP服务器都同时作为 AAA 客户端使用, 所以, DHCP中继和 DHCP服务器都可以从 AAA服务器上通过 AAA 协议直接获取根密钥。 现有网络中 DHCP中继一般同时作为 AAA客户端, 可以 支持 AAA协议, 但 DHCP服务器却一般不直接支持 AAA协议, 所以需要在 DHCP 服务器上同时实现 AAA客户端的功能, 以增加其 AAA报文解析功能, 才能釆 用上述的方法来分发密钥。 并且, 上述的方法实现了 DHCP服务器和 DHCP中 继之间的密钥分发, 但未能实现 DHCP客户端和 DHCP服务器之间的密钥分发, 即不能实现 RFC3118所规定的完整性认证。 发明内容
本发明的实施例提供一种密钥分发方法、 设备及系统, 以实现 DHCP客户 端和 DHCP服务器之间共享密钥的分发。
为达到上述目的, 本发明的实施例釆用如下技术方案:
一种密钥分发方法, 包括:
AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所 需的材料, 通过安全联盟发送到 DHCP客户端, 所述安全联盟是在 AAA服务器 和 DHCP客户端之间提前建立的;
AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所 需的材料, 通过服务提供商节点发送到 DHCP服务器。
一种密钥传输方法, 包括:
服务提供商节点传输 DHCP客户端和 AAA服务器建立安全联盟的报文; 服务提供商节点接收到 AAA服务器通过所述安全联盟发送的 DHCP服务器 和 DHCP客户端的共享密钥或者计算共享密钥所需的材料, 并转发给 DHCP客 户端;
服务提供商节点从 AAA服务器, 接收到 DHCP服务器和 DHCP客户端的共 享密钥或者计算共享密钥所需的材料, 并转发给 DHCP服务器。
一种密钥分发方法, 包括:
AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所 需的材料, 通过所述安全联盟发送到 DHCP客户端, 所述安全联盟是在 AAA服 务器和 DHCP客户端之间提前建立的;
AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所 需的材料发送到服务提供商节点。
一种密钥传输方法, 包括:
服务提供商节点传输 DHCP客户端和 AAA服务器建立安全联盟的报文; 服务提供商节点接收到 AAA服务器通过所述安全联盟发送的 DHCP服务器 和 DHCP客户端的共享密钥或者计算共享密钥所需的材料, 并转发给 DHCP客 户端; 服务提供商节点从 AAA服务器, 接收到 DHCP服务器和 DHCP客户端的共 享密钥或者计算共享密钥所需的材料。
一种密钥分发方法, 包括:
在 DHCP服务器和 AAA服务器上设置长期共享秘密;
AAA服务器将 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥所需 的材料发送到 DHCP中继;
AAA服务器将 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥所需 的材料, 通过所述长期共享秘密加密;
AAA服务器将加密后 DHCP服务器和 DHCP中继的共享密钥或者计算共享密 钥所需的材料, 通过 DHCP中继发送到 DHCP服务器;
DHCP服务器利用长期共享秘密解密得出 DHCP服务器和 DHCP中继的共享 密钥或者计算共享密钥所需的材料。
一种密钥传输方法, 包括:
DHCP中继从 AAA月良务器, 接收到 DHCP月良务器和 DHCP中继的共享密钥或 者计算共享密钥所需的材料;
DHCP中继从 AAA服务器, 接收到加密后的 DHCP服务器和 DHCP中继的共 享密钥或者计算共享密钥所需的材料;
DHCP中继将加密后的 DHCP服务器和 DHCP中继的共享密钥或者计算共享 密钥所需的材料, 发送到 DHCP服务器。
一种 AAA服务器, 包括:
密钥产生模块, 用于产生 DHCP服务器和 DHCP客户端的共享密钥或者计 算共享密钥所需的材料;
安全联盟建立模块, 用于通过 DHCP中继在 AAA服务器和 DHCP客户端之 间建立安全联盟;
发送模块, 用于通过安全联盟发送 DHCP服务器和 DHCP客户端的共享密 钥或者计算共享密钥所需的材料。 一种 DHCP客户端, 包括:
安全联盟建立模块, 用于通过 DHCP中继在 AAA服务器和 DHCP客户端之 间建立安全联盟;
接收模块, 用于通过所述安全联盟, 接收 DHCP服务器和 DHCP客户端之 间的共享密钥或者计算共享密钥所需的材料。
一种 DHCP服务器, 包括:
接收模块, 用于接收加密后的报文; 所述加密后的报文中包含有 DHCP服 务器和 DHCP 客户端的共享密钥或者计算共享密钥所需的材料, 或者包含有 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥所需的材料;
解密模块, 用于对加密后的报文解密, 并获取报文中 DHCP服务器和 DHCP 客户端的共享密钥或者计算共享密钥所需的材料, 或者获取 DHCP 服务器和 DHCP中继的共享密钥或者计算共享密钥所需的材料。
一种密钥分发系统, 包括 DHCP服务器、 DHCP客户端、 DHCP 中继和 AAA 服务器; 所述 DHCP中继支持 AAA协议; 所述 AAA服务器包括密钥产生模块, 用于产生 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所需的材 料;
所述 AAA服务器还包括:
安全联盟建立模块, 用于通过 DHCP中继在 AAA服务器和 DHCP客户端之 间建立安全联盟;
发送模块, 用于通过安全联盟发送 DHCP服务器和 DHCP客户端共享密钥; 所述 DHCP客户端包括:
安全联盟建立模块, 用于通过 DHCP中继在 AAA服务器和 DHCP客户端之 间建立安全联盟;
接收模块, 用于通过所述安全联盟, 接收 DHCP服务器和 DHCP客户端之 间的共享密钥或者计算共享密钥所需的材料。
一种密钥分发系统, 包括 DHCP服务器、 DHCP中继和 AAA服务器; 所述 DHCP中继支持 AAA协议; 所述 AAA服务器包括密钥产生模块, 用于产生 DHCP 服务器和 DHCP中继的共享密钥或者计算共享密钥所需的材料;
所述 AAA服务器还包括:
加密模块, 用于对 DHCP服务器和 DHCP中继的共享密钥或者计算共享密 钥所需的材料加密;
发送模块, 用于发送所述加密后的报文;
所述 DHCP服务器包括:
接收模块, 用于接收加密后的报文;
解密模块, 用于对加密后的报文解密, 并获取报文中 DHCP服务器和 DHCP 中继的共享密钥或者计算共享密钥所需的材料。
由上述技术方案所描述的本发明的实施例, DHCP服务器和 DHCP客户端是 通过服务提供商节点进行通信的, 而服务提供商节点上嵌入有 AAA协议, 使 得 AAA服务器可以通过服务提供商节点, 将数据分别转发到 DHCP客户端和 DHCP服务器。 利用上述的服务提供商节点转发的通信方式, 可以将 DHCP服务 器和 DHCP客户端的共享密钥转发到 DHCP服务器; 利用上述的服务提供商节 点转发的通信方式, 在 AAA服务器和 DHCP客户端之间建立安全联盟, 并利用 该安全联盟将 DHCP服务器和 DHCP客户端的共享密钥传输到 DHCP客户端。 上 述流程完成了 DHCP服务器和 DHCP客户端之间共享密钥的分发, 并且不需要 在现有的 DHCP客户端和 DHCP服务器上嵌入 AAA协议, 减小了 DHCP客户端和 DHCP服务器的资源开销。
由上述技术方案所描述的本发明的实施例, 在 DHCP中继上嵌入有 AAA协 议, 使得 AAA服务器可以直接将 DHCP服务器和 DHCP中继的共享密钥发送到 DHCP中继。 在 DHCP服务器上和 AAA服务器上, 设置了 DHCP服务器和 AAA服 务器的长期共享秘密, 这样就可以利用这个长期共享秘密对 DHCP 服务器和 DHCP中继的共享密钥加密, 然后将加密的报文通过 DHCP中继转发到 DHCP服 务器,并由 DHCP服务器利用长期共享秘密将加密的报文解密,得到其中的 DHCP 服务器和 DHCP中继的共享密钥。 上述方法完成了 DHCP服务器和 DHCP客户端 之间共享密钥的分发, 并且 AAA服务器通过 DHCP中继将数据转发到 DHCP服 务器的, 不需要在现有的 DHCP服务器上嵌入 AAA协议, 减小了 DHCP服务器 的资源开销。
附图说明 图 1为现有技术中 DHCP服务器和 DHCP中继之间的密钥分发流程图; 图 2为现有技术中 EAP交互的流程图;
图 3为现有技术中通过 DHCP承载 EAP框架的流程图;
图 4为本发明密钥分发方法第一实施例的流程图;
图 5为本发明密钥分发方法中建立安全联盟的流程图;
图 6为图 4对应的密钥分发系统框图;
图 7为本发明密钥分发方法第二实施例的流程图;
图 8为本发明密钥分发方法第三实施例的流程图;
图 9为图 8对应的密钥分发系统框图;
图 10为本发明密钥分发方法第四实施例的流程图;
图 11为本发明密钥分发方法可变通实施例的流程图。
具体实施方式
PPP ( Point to Point Protoco l , 点对点协议) 为点对点传输多协议数 据包提供了一个标准方法。 相对于 IP ( Internet Protoco l,网际协议) 而言, PPP 在单一的点到点链路上运行, 缺少带宽管理功能和 QoS ( Qua l i ty of Service , 服务质量)功能。 随着网络技术的发展, 原有的 PPP会话将逐步被 IP会话代替, 这样有利于提高带宽的利用率, 减少网络中报文传递的复杂度, 并且可以有效利用基于 IP的保证 QoS的功能。
丟弃使用 PPP转而使用 IP, 将数据直接封装在 IP报文中进行传输, 会带 来一些问题。 其中的问题之一关于用户认证, PPP协议能够直接提供用户认证 的功能, 而 IP协议中没有定义用户认证功能。 现在有一种方案是将认证信息 携带在 DHCP (动态主机配置协议)报文里面进行用户认证, 其中一种较为常 见的方法为: 将用户认证信息由 EAP (可扩展认证协议)数据帧携带, 然后将 EAP数据帧封装在 DHCP报文中, 通过 DHCP将加载 EAP数据帧,传递用户认证 信息, 以实现用户认证的功能。 EAP是一个支持各种认证方法的标准协议, 能 够提供多回合的认证, 该协议提供一种帧格式, 能够容纳各种认证信息。
在 AAA领域, 常用的 Rad ius和 D i ame ter协议都可以承载 EAP报文进行 用户认证。 EAP报文有 4种格式: reque s t (请求), re s pons e (响应), succe s s
(成功), fa i lure (失败)。 EAP的消息交互如图 2所示(该图没有标出 EAP 被哪个协议承载)。 EAP的消息交互的回合数是不固定的, 由于认证方法不同 可能所需的消息交互回合数也不同, 但是都是以成对的 reque s t / re s pons e的 形式出现。 根据 EAP使用的方法不同, 可以实现不同要求的认证和安全要求。 比如, 在 EAP认证结束以后, 可以建立一个基于密钥的端到端的安全联盟, 也就是两个终端之间通过 EAP报文协商出一个共用的密钥, 这两个终端之间 就可以通过这个共用的密钥或衍生的子密钥进行安全通信。
DHCP承载 EAP报文还没有成为标准, 但是已经有一些专利和文献提出这 种可行的方案。 其主要思想是扩展 DHCP , 比如使用新的 DHCP报文类型或者新 的 DHCP选项, 来携带 EAP的载荷。 假设我们添加的新 DHCP报文为 DHCPEAP , 那么, 通过 DHCP承载 EAP ^艮文进行用户认证的流程如图 3所示, 该过程中使 用的 NAS (网络接入服务器) 同时具有 DHCP服务器和 AAA客户端的功能, 使 得它可以作为 DHCP服务器和 AAA客户端使用, 具体描述如下:
1、 DHCP客户端发送 DHCPDI SCOVER (动态主机配置协议发现)消息到 NAS
(网络接入服务器), 这里的 DHCP服务器和 NAS为同一设备。
2、 NAS收到 DHCPDI SCOVER消息后, 以 DHCPOFFER (动态主机配置协议提 供)报文应答 DHCP客户端, DHCPOFFER报文应该包括可用 IP地址和其他的 DHCP配置参数。
3、 如果客户端收到网络上多台 DHCP服务器的 DHCPOFFER报文, 挑选其 中一个 DHCPOFFER 报文 (通常是最先抵达的那个), 并向网络广播一个 DHCPREQUEST (动态主机配置协议请求)报文, 通知所有 DHCP服务器它将接 受哪一台 DHCP服务器提供的 IP地址。
4、 NAS需要对 DHCP客户端进行认证, 所以 NAS会发送 DHCPEAP报文携带 EAP-Request来请求 DHCP用户端的 ID (身份标识;)。
5、 DHCP客户端使用 DHCPEAP报文携带 EAP-Response并填入所要求的 ID 发送给 NAS。
6、 NAS将收到的 DHCPEAP报文的报头剥离, 得出 EAP-response报文, 然 后使用 AAA 协议报文携带该 EAP-response 报文, 如 Radius 中的 Access-Request (接入请求)携带 EAP-Response报文, 并发送给 AAA服务器。
7、 AAA服务器接收到 EAP-Response报文后,使用 Access-Chal lenge (挑 战访问)携带 EAP-Request报文, 并发送到 NAS。 其中, EAP-Request报文中 包含有 OTP (一次性密码)。
8、 NAS 收到 Access-Challenge 后, 将 AAA 报文报头剥离, 得出 EAP-request, 然后使用 DHCPEAP报文携带 EAP-reques t , 并发送给 DHCP客户 端。
9、 DHCP客户端根据收到的 OTP产生应答并放在 EAP-Response里, 使用 DHCPEAP携带 EAP-Response后发送给 NAS。
10、 NAS将收到的 DHCPEAP报文的报头剥离, 得出 EAP-response报文, 然后使用 Access-Request携带 EAP-Response报文发送给 AAA服务器。
11、 AAA服务器对 EAP-Response报文中的 OTP应答进行认证, 认证成功 贝' J发送 Access— Accept(允许接人)才艮文 i'J NAS,认证失败贝' J发送 Access— Reject
(拒绝接入)报文到 NAS。
12、 NAS根据 Access-Accept或者 Access-Reject,分别发送 DHCPACK (动 态主机配置协议成功应答)和 DHCPNACK(动态主机配置协议失败应答)给 DHCP 服务器并携带相应的 EAP成功和失败的报文。
通过上述的步骤 4至步骤 12即可完成 DHCP客户端在 AAA服务器上的认 证。
关于 DHCP携带 EAP的消息交互进行用户认证还可以有其它选择: 比如步 骤 3可以放在步骤 11之后, 这样, 步骤 4中 NAS对 DHCP客户端进行认证时, 所以 NAS发送的携带有 EAP-Reques t的 DHCPEAP报文, 可以由 DHCPOFFER传 递给 DHCP客户端, 以请求 DHCP用户端的 ID (身份标识), 此后的步骤不变。
本发明的实施例主要是完成 DHCP服务器和 DHCP客户端的密钥分发, 以 及 DHCP服务器和 DHCP中继的密钥分发。 本发明的实施例釆用 DHCP携带 EAP 报文, 在 DHCP客户端和 AAA服务器之间建立安全联盟, 通过这个安全联盟就 可以传输数据, 而由于 DHCP中继上嵌入有 AAA协议, 使得 AAA服务器可以通 过 DHCP中继将数据发送给 DHCP服务器, 即可完成 DHCP客户端和 AAA服务器 的密钥分发,同时也可以通过 DHCP中继上的 AAA协议完成 DHCP服务器和 DHCP 中继的密钥分发。
下面结合附图对本发明密钥分发方法、 设备及系统的实施例进行详细描 述。
实施例 1:
在本实施例中的 NAS 是 DHCP 中继, 并且将 BNG ( Broadband ne twork ga teway, 宽带接入服务器)和 DHCP 中继设置在一个设备上, 并嵌入了 AAA 协议, 使得 DHCP中继具有 AAA客户端的功能, 而 DHCP服务器是一个独立的 设备。 上述的 NAS就是服务提供商节点中的一种。 AAA服务器和它管理域下的 DHCP服务器之间拥有长期共享秘密 K , 这个长期共享秘密 K可以通过手工设 置或其他方法配置完成。 为了使 DHCP服务器和 DHCP客户端之间能够进行数 据的完整性认证, 需要 DHCP服务器和 DHCP客户端之间存在共享密钥。 下面 我们详细说明该共享密钥的分发过程, 如图 4 , 其流程如下:
1、 DHCP客户端向 DHCP服务器发送 DHCPDI SCOVER报文, 并且可以在这个 DHCPDI SCOVER报文里携带要求认证的参数。
1、 DHCP 服务器接收到 DHCPDI SCOVER ^艮文后, 向 DHCP 客户端发送 DHCPOFFER才艮文, DHCPOFFER才艮文中包含有提供的 IP地址及其他的参数。
3、 DHCP客户端获取到 IP地址后, 向 DHCP中继发送 DHCPREQUEST报文, 要求确认在上一步 DHCPOFFER报文中所配置的 IP地址和参数。
4、建立 DHCP服务器和 DHCP客户端的安全联盟,建立安全联盟有^ ί艮多种, 本实施例中具体介绍一下通过 TLS (传输层安全)认证建立安全联盟的过程, 如图 5所示 , 具体步骤如下:
4.1、 DHCP中继将一个 TLS认证的要求信息加载到 EAP Request消息中, 并将该 EAP Request消息通过 DHCP传输到 DHCP客户端, 以向 DHCP客户端发 出要求以 TLS认证的方式建立安全联盟的信息;
4.2、 DHCP客户端收到 TLS认证的要求信息后, 将 TLS的 Client hello (发起握手)消息加载到 EAP Response消息中,并通过 DHCP报文传输到 DHCP 中继, 这个 Client hello消息里面包含了 DHCP客户端可实现的算法列表和 其它一些需要的消息;
4.3、 DHCP中继将 DHCP协议的数据才艮头剥离, 得到其中的 EAP Response 消息, ¾ EAP Response消息力口载到 AAA十办议的 Access-Request才艮文中, 并发送到 AAA服务器;
4.4、 AAA 服务器将 Access-Request 报文的数据报头剥离, 得到 EAP Response消息内的 Client hello消息, AAA月良务器生成一个 Client hello 的回应消息-, 即 Server hello消息-, 并^1该 Server hello消息-力口载 EAP Request消息中,然后通过 AAA协议的 Access-Challenge报文发送到 DHCP中 继; Server hello消息中确定了本次通信所需要的算法, 以及 AAA服务器的 证书 (证书主要包括身份和公钥);
4.5、 DHCP 中继将 Access-Challenge 报文的数据报头剥离, 得到 EAP Request消息, 然后以 DHCP协议报文的格式发送到 DHCP客户端;
4.6、 DHCP客户端将 DHCP协议的数据报头剥离, 得到 EAP Request消息 中的 Server hello消息, 同时 DHCP客户端生成一个密钥信息, 并使用 AAA 服务器的公钥将该密钥信息加密后, 加载到 EAP Response消息内, 并以 DHCP 协议报文的格式发送到 DHCP中继;
4.7、 DHCP中继将 DHCP协议的数据才艮头剥离, 得到其中的 EAP Response 消息, 并将该消息通过 AAA协议的 Acces s-Reques t ^艮文发送到 AAA服务器。
4.8、 AAA服务器得到密钥信息后对其进行认证, 认证通过后生成一个加 密的参数,并^1该力口密的参数力口人 EAP Request中,通过 Access—Challenge 报文将 EAP Request发送到 DHCP中继; 4. 9、 DHCP中继将接收到的 Acces s-Cha l lenge报文的数据报头剥离, 得 到 EAP Reques t消息, 然后以 DHCP协议报文的格式发送到 DHCP客户端;
4. 10、 DHCP客户端得到加密的参数, 然后对该加密的参数进行认证, 如 果认证通过则在 EAP Res ponse中加载认证通过的信息, 并通过 DHCP报文发 送到 DHCP中继;
4、 11、 DHCP中继将 DHCP协议的数据才艮头剥离,得到其中的 EAP Res ponse 消息, ¾ EAP Res ponse消息力口载到 AAA十办议的 Acces s-Reques t才艮文中, 并发送到 AAA服务器;
AAA服务器收到认证通过的消息后,通过 DHCP中继向 DHCP客户端发送一 个允许接入的消息, 并通过 AAA服务器和 HDCP客户端协商出的密钥和加密参 数进行通信, 即建立了一个安全联盟。
如果上述任何一步不能通过认证,那么 AAA服务器通过 DHCP中继向 DHCP 客户端发送一个拒绝接入的消息, 重新进行建立一个安全联盟。
在上述建立安全联盟的过程中, AAA服务器产生了 DHCP客户端和 DHCP服 务器之间的共享密钥, 称之为 Keyl。
5、 AAA服务器将 Keyl或者计算 Keyl所需的材料通过步骤 4中建立的安 全联盟传递到 DHCP客户端。
所述通过安全联盟传送 Keyl的过程在所述安全联盟建立的过程中进行; 或者所述通过安全联盟传送计算 Keyl所需的材料的过程在所述安全联盟建立 的过程中进行。
6、 AAA服务器向 DHCP中继发送 Acces s-Accept报文, 并在该报文中携带 EAP认证成功的信息。使用 K将 Keyl或者计算 Keyl所需的材料加密, 并携带 在 Acce s s-Accept报文中。
也可以将一个随机数加入到上述报文中, 该随机数和计算 Keyl所需的材 料一起可以计算出 Keyl , 这样可以增加 Keyl的安全性, 以防止重放攻击。
7、 DHCP中继收到 Acces s-Accept报文后, 将其中的 AAA协议数据报头剥 离, 得到其中的密文, 然后将该密文携带在第 3步中的 DHCPREQUEST报文内。 并将该 DHCPREQUEST报文发送到 DHCP服务器。 DHCP服务器收到从 DHCP中继转发的 DHCPREQUEST报文后,使用密钥 K解 密 DHCPREQUEST报文携带的密文,这样可以获得 Keyl或者获得可以算出 Keyl 的材料。 这样 DHCP 服务器和 DHCP客户端之间就可以有共享的密钥 Keyl了。
8、 DHCP客户端和 DHCP服务器之间可以通过共享密钥 Keyl进行 RFC 3118 所述的数据完整性保护。 DHCP 客户端和 DHCP 服务器也可以通过共享密钥 Keyl , 计算出衍生的子密钥, 比如 DHCP客户端和 DHCP服务器之间的会话密 钥, 然后利用该会话密钥对 DHCP客户端和 DHCP服务器之间传输的数据, 进 行 RFC3118所述的数据完整性保护。
密钥分发成功后, DHCP服务器将携带 EAP succes s的 DHCPACK报文, 通 过 DHCP中继发送给 DHCP客户端以表示接入认证成功。
上述本发明的实施例使用 DHCP报文承载 EAP , 通过 EAP框架的认证, 在 DHCP客户端和 AAA服务器之间建立安全联盟。 这样 AAA服务器就可以通过该 安全联盟向 DHCP客户端发送 Keyl或者计算 Keyl所需的材料。 同时, 上述本 发明的实施例在 DHCP服务器和 AAA服务器之间设置了长期的共享秘密 K, 将 Keyl或者计算 Keyl所需的材料使用 K加密,并通过 AAA协议从 AAA服务器传 递到 DHCP中继, 由于 DHCP中继没有 K的信息, DHCP中继无法解密获得 Keyl 或者计算 Keyl所需的材料的内容。 但是, DHCP中继可以将加密后的 Keyl或 者计算 Keyl所需的材料的密文发送到 DHCP服务器, DHCP服务器使用 K解密 后得到 Keyl或者计算 Keyl所需的材料, 在该过程中不需要 DHCP服务器中嵌 入 AAA协议, 节约了 DHCP服务器的资源开销。
通过上述过程可以将共享密钥 Key 1在 DHCP中继无法得知内容的情况下, 分发给 DHCP客户端和 DHCP服务器, 这样在 DHCP客户端和 DHCP服务器之间 就可以使用共享密钥 Keyl进行数据的完整性保护; DHCP客户端和 DHCP服务 器也可以通过共享密钥 Keyl ,计算出 ^[汙生的子密钥,比如 DHCP客户端和 DHCP 服务器之间的会话密钥, 然后利用该会话密钥对 DHCP客户端和 DHCP服务器 之间传输的数据, 进行 RFC31 18所述的数据完整性保护。
对应于上述的密钥分发方法的实施例, 本发明的还提供了与该方法对应 的密钥分发系统, 具体如图 6所示, 在 DHCP中继中嵌入有 AAA协议, 本实施 例中的密钥分发系统包括 DHCP服务器、 DHCP客户端、 DHCP中继和 AAA服务 器; 所述 DHCP中继上嵌入有 AAA协议。
所述 AAA服务器包括: 密钥产生模块, 用于产生 DHCP服务器和 DHCP客 户端的共享密钥;安全联盟建立模块,用于通过 DHCP中继在 AAA服务器和 DHCP 客户端之间建立安全联盟; 加密模块, 用于对 DHCP服务器和 DHCP客户端的 共享密钥加密, 其加密的方法和步骤由 DHCP服务器和 DHCP客户端协商。 发 送模块, 用于将 DHCP服务器和 DHCP客户端的共享密钥通过所述安全联盟发 送到 DHCP客户端; 并将加密的报文通过 DHCP中继发送到 DHCP服务器。
所述 DHCP客户端包括: 安全联盟建立模块, 用于通过 DHCP中继在 AAA 服务器和 DHCP客户端之间建立安全联盟;接收模块,用于通过所述安全联盟, 接收 DHCP服务器和 DHCP客户端之间的共享密钥。
所述 DHCP服务器包括: 解密模块, 用于对加密的报文进行解密, 并获取 DHCP服务器和 DHCP客户端的共享密钥。
上述的安全联盟设置在 AAA服务器和 DHCP客户端之间, 该安全联盟就是 指 AAA服务器和 DHCP客户端之间可以用来会话的密钥, 可以通过 EPA框架承 载 TLS认证消息协商该共用的会话密钥, 建立过程和图 5所示完全相同。
DHCP客户端可以通过安全联盟直接获取到 DHCP服务器和 DHCP客户端的 共享密钥; 而 DHCP服务器也可以通过解密模块获取到 DHCP服务器和 DHCP客 户端的共享密钥, 但由于 DHCP中继没有解密模块, 所以不能获取到 DHCP服 务器和 DHCP客户端的共享密钥; 这样就确保了 DHCP服务器和 DHCP客户端之 间的共享密钥不会被第三方知道, 保证了密钥分发过程的安全, 并且不需要 DHCP服务器和 DHCP客户端中嵌入 AAA协议, 即可实现密钥的分发, 节约了 DHCP服务器和 DHCP客户端的资源开销。
实施例 2 :
在本实施例和实施例 1中构架基本相同, 即: NAS是 DHCP中继, 且 DHCP 中继和 BNG ( Broadband ne twork ga teway, 宽带接入服务器)设置在一个设 备上, 并且 DHCP中继上嵌入有 AAA协议, 可以作为 AAA客户端使用, 而 DHCP 服务器是一个独立的设备。 上述的 NAS就是服务提供商节点中的一种。 并且, AAA服务器和它管理域下的 DHCP服务器之间也设置了长期共享秘 密 K ,这个长期共享秘密 K可以通过手工设置完成。为了使 DHCP服务器和 DHCP 中继之间能够进行数据的完整性认证, 需要使 DHCP服务器和 DHCP中继之间 存在共享密钥。本实施例还在实施例 1的基础上同时实现 DHCP服务器和 DHCP 中继的共享密钥的分发, 下面我们详细说明该共享密钥的分发过程, 如图 7 , 其流程如下:
AAA服务器产生 DHCP客户端和 DHCP服务器之间的共享密钥,称之为 Keyl; 同时还产生 DHCP中继和 DHCP服务器之间的共享密钥, 称之为 Key2。
本实施例得前 5步和实施例 1完全相同, 实施例 1中的第 6步及其以后 的流程修改为如下步骤:
6、 AAA服务器向 DHCP中继发送 Acce s s-Accep t报文, 并在该报文中携带 EAP认证成功的信息。 使用 K将 Keyl或者计算 Keyl所需的材料, 以及 Key2 或者计算 Key 2所需的材料加密,并携带在 Acce s s-Accep t报文中;同时将 Key 2 或者计算 Key2所需的材料, 携带在 Acce s s-Accep t报文中。
也可以将一个随机数加入到上述报文中, 该随机数和计算 Key2所需的材 料一起可以计算出 Key 2 , 这样可以增加 Key 2的安全性, 以防止重放攻击。
7、 DHCP中继收到 Acce s s-Accep t报文后, 将其中的 AAA协议数据报头剥 离, 得到其中的 Key2或者计算 Key2所需的材料, 以及其中的密文, 然后将 该密文携带在第 3步中的 DHCPREQUEST报文内。 并将该 DHCPREQUEST报文发 送到 DHCP服务器。
DHCP服务器收到从 DHCP中继转发的 DHCPREQUEST报文后,使用密钥 K解 密收到的密文,这样可以获得 Key2或者获得可以算出 Key2的材料。这样 DHCP 服务器和 DHCP中继之间就可以有共享的密钥 Key2了。 DHCP中继和 DHCP服务 器之间可以通过共享密钥 Key2进行 RFC4030所述的数据完整性保护。 DHCP中 继和 DHCP服务器还可以通过共享密钥 Key2 ,计算出衍生的子密钥,比如 DHCP 中继和 DHCP服务器之间的会话密钥,然后利用该会话密钥对 DHCP中继和 DHCP 服务器之间传输的数据, 进行 RFC4030所述的数据完整性保护。
上述实施例实现 Key2和 Keyl在一个报文中携带, 这样就可以同时进行 DHCP中继和 DHCP服务器的密钥分发,以及 DHCP客户端和 DHCP服务器的密钥 分发。
由于 Key2和 Keyl在一个报文中携带, 不需要增加模块来进行数据处理, 本实施例对应的密钥分发系统和实施例 1中的密钥分发系统完全相同。
实施例 3:
为了使 DHCP服务器和 DHCP中继之间能够进行数据的完整性认证, 本实 施例为给 DHCP服务器和 DHCP中继分发共享密钥, 其中的 DHCP中继、 BNG设 置在一个设备上, 并且 DHCP中继上嵌入有 AAA协议, 使得 DHCP中继可以作 为 AAA客户端使用。 上述的 BNG就是服务提供商节点中的一种。 AAA服务器和 它管理域下的 DHCP服务器之间设置了长期共享秘密 K , 这个长期共享秘密 K 可以通过手工设置完成。 下面我们详细说明该共享密钥的分发过程, 如图 8 , 其流程如下:
1、 DHCP客户端向 DHCP服务器发送 DHCPDI SCOVER报文, 并且可以在这个 DHCPDI SCOVER报文里携带要求认证的参数。
1、 DHCP 服务器接收到 DHCPDI SCOVER ^艮文后, 向 DHCP 客户端发送 DHCPOFFER才艮文, DHCPOFFER才艮文中包含有提供的 IP地址及其他的参数。
3、 DHCP客户端获取到 IP地址后, 向 DHCP中继发送 DHCPREQUEST报文, 要求确认在上一步 DHCPOFFER报文中所配置的 IP地址和参数。
4、 DHCP中继^ 1 EAP Res ponse才匡架力口载到 Acce s s—Reque s t才艮文中, 并发 送到 AAA服务器。
5、 AAA服务器产生了 DHCP中继和 DHCP服务器之间的共享密钥, 称之为 Key2。 AAA服务器向 DHCP中继发送 Acces s-Accept报文, 并在该报文中携带 EAP认证成功的信息。使用 K将 Key2或者计算 Key2所需的材料加密, 并携带 在 Acce s s-Accept报文中; 同时将 Key2或者计算 Key2所需的材料, 携带在 Acces s-Accept报文中。
也可以将一个随机数加入到上述报文中, 该随机数和计算 Key2所需的材 料一起可以计算出 Key2 , 这样可以增加 Key2的安全性, 不会轻易被窃取。
6、 DHCP中继收到 Acces s-Accept报文后, 将其中的 AAA协议数据报头剥 离, 得到其中的 Key2或者计算 Key2所需的材料, 以及其中的密文, 然后将 该密文携带在第 3步中的 DHCPREQUEST报文内。 并将该 DHCPREQUEST报文发 送到 DHCP服务器。
7、 DHCP服务器收到从 DHCP中继转发的 DHCPREQUEST ^艮文后, 使用密钥 K解密收到的密文, 这样可以获得 Key2或者获得可以算出 Key2的材料。 这样 DHCP服务器和 DHCP中继之间就可以有共享的密钥 Key2了。
DHCP中继和 DHCP服务器之间可以通过共享密钥 Key 2进行 RFC 31 18所述 的数据完整性保护。 DHCP中继和 DHCP服务器也可以通过共享密钥 Key2 , 计 算出另外一对 DHCP中继和 DHCP服务器之间的会话密钥, 然后利用该会话密 钥进行 RFC4030所述的数据完整性保护。
获取到共享密钥后, DHCP服务器将携带 EAP succe s s的 DHCPACK报文, 通过 DHCP中继发送给 DHCP客户端以表示接入认证成功。
本实施例中 DHCP中继上嵌入有 AAA协议, 可以直接获取到 AAA服务器生 成的密钥, 并且 AAA服务器可以通过 DHCP中继向 DHCP服务器发送密钥, 使 得 DHCP服务器不需要嵌入 AAA协议就可以获取到密钥,实现 DHCP中继和 DHCP 服务器之间的密钥分发, 以便进行数据完整性认证, 节约了 DHCP服务器的资 源开销。
对应于上述的密钥分发方法的实施例, 本发明的还提供了与该方法对应 的密钥分发系统,具体如图 9所示,本实施例的 DHCP中继上嵌入有 AAA协议, 该密钥分发系统包括: DHCP服务器、 DHCP中继和 AAA服务器; 所述 DHCP中 继上嵌入有 AAA协议;
所述 AAA服务器包括: 密钥产生模块, 用于产生 DHCP服务器和 DHCP中 继的共享密钥; 加密模块, 用于对 DHCP服务器和 DHCP中继的共享密钥加密, 得到加密的报文, 其加密的方法和步骤由 DHCP服务器和 DHCP中继协商; 发 送模块, 用于将 DHCP服务器和 DHCP中继的共享密钥发送到 DHCP中继; 并将 加密的报文通过 DHCP中继发送到 DHCP服务器。
所述 DHCP服务器包括: 接收模块, 用于接收加密后的报文; 解密模块, 用于对加密的报文进行解密, 并获取 DHCP服务器和 DHCP中继的共享密钥。 本实施例中 AAA服务器上的密钥生成模块生成密钥, 通过加密模块对其 进行加密, 然后通过发送模块将密钥和加密后的报文一起发送到 DHCP 中继 ( DHCP中继上嵌入有 AAA协议, 可以直接接收 AAA服务器的报文)。 DHCP中 继接着向 DHCP服务器发送加密后的报文, 这样 DHCP服务器可以通过解密模 块将其解密后得到密钥, 使得 DHCP服务器不需要嵌入 AAA协议就可以获取到 密钥。 实现 DHCP中继和 DHCP服务器之间的密钥分发, 以便进行数据完整性 保护, 节约了 DHCP服务器的资源开销。
实施例 4 :
在上述三个实施例中, DHCP服务器上都没有嵌入 AAA协议, 即可实现密 钥的分发, 本发明的实施例还可以运用在 DHCP服务器上嵌入有 AAA协议的情 况, 即 DHCP服务器、 BNG ( Broadband ne twork ga teway, 宽带接入服务器) 设置在一个设备上, 并且 DHCP服务器上嵌入有 AAA协议, 使得 DHCP服务器 可以作为 AAA客户端使用, DHCP服务器和 DHCP客户端之间的通信不需要通过 DHCP中继进行转发。 上述的 BNG就是服务提供商节点中的一种。 为了使 DHCP 服务器和 DHCP客户端之间能够进行数据的完整性认证, 需要 DHCP服务器和 DHCP客户端之间存在共享密钥。 下面我们详细说明该共享密钥的分发过程, 如图 1 0 , 其流程如下:
1、 DHCP客户端向 DHCP服务器发送 DHCPDI SC0VER报文, 并且可以在这个 DHCPDI SC0VER报文里携带要求认证的参数。
1、 DHCP 服务器接收到 DHCPD I SC0VER ^艮文后, 向 DHCP 客户端发送 DHCP0FFER才艮文, DHCP0FFER才艮文中包含有提供的 IP地址及其他的参数。
3、 DHCP客户端获取到 IP地址后,向 DHCP服务器发送 DHCPREQUEST ^艮文, 要求确认在上一步 DHCP0FFER报文中所配置的 I P地址和参数。
4、建立 DHCP服务器和 DHCP客户端的安全联盟,具体的过程和图 5类似, 将图 5中的 DHCP中继改为本实施例中的 DHCP服务器, 即可建立 DHCP服务器 和 DHCP客户端的安全联盟。
在上述建立安全联盟的过程中, AAA服务器产生了 DHCP客户端和 DHCP服 务器之间的共享密钥, 称之为 Keyl。 5、 AAA服务器将 Keyl或者计算 Keyl所需的材料通过步骤 4中建立的安 全联盟传递到 DHCP客户端。 其中计算 Keyl所需的材料可以利用 AAA服务器 和 DHCP客户端协商出的公钥加密得到, 那么 DHCP客户端可以通过解密材料 得出 Keyl。
所述通过安全联盟传送 Keyl的过程在所述安全联盟建立的过程中进行; 或者所述通过安全联盟传送计算 Keyl所需的材料的过程在所述安全联盟建立 的过程中进行。
6、 AAA服务器向 DHCP服务器发送 Acces s-Accept报文, 并在该报文中携 带 EAP认证成功的信息。 Acces s-Accept报文中携带有 Keyl或者计算 Keyl所 需的材料。
7、 DHCP服务器得到 Keyl或者计算 Keyl所需的材料后, DHCP 服务器和 DHCP客户端之间就可以有共享的密钥 Keyl了。 DHCP客户端和 DHCP服务器之 间可以通过共享密钥 Keyl进行 RFC3118所述的数据完整性保护。 DHCP客户端 和 DHCP服务器还可以通过共享密钥 Keyl ,计算出另外一对 DHCP客户端和 DHCP 服务器之间的会话密钥, 然后利用该会话密钥进行 RFC3118 所述的数据完整 性保护。
8、 DHCP服务器将携带 EAP succes s的 DHCPACK报文, 发送给 DHCP客户 端以表示接入认证成功。
本发明的实施例还可以用在 DHCP服务器上嵌入有 AAA协议的情况, 同样 使用 DHCP报文承载 EAP, 通过 EAP框架的认证, 在 DHCP客户端和 AAA服务器 之间建立安全联盟。 这样 AAA服务器就可以通过该安全联盟向 DHCP客户端发 送 Keyl或者计算 Keyl所需的材料, 而不用在 DHCP客户端上嵌入 AAA协议, 节约了 DHCP客户端的资源开销。 同时, Keyl或者计算 Keyl所需的材料可以 直接发送到 DHCP服务器, 以使得 DHCP服务器和 DHCP客户端之间具有共享密 钥。
通过上述过程可以在 DHCP客户端和 DHCP服务器之间就可以使用共享密 钥 Keyl进行数据的完整性保护; 也可以 DHCP客户端和 DHCP服务器可以通过 共享密钥 Keyl ,计算出另外一对 DHCP客户端和 DHCP服务器之间的会话密钥, 然后利用该会话密钥进行 RFC 31 18所述的数据完整性保护。
在上述的密钥分发方法的实施例中, 通过 DHCPEAP分发共享密钥的步骤 不一定要在 DHCPREQUEST之后的, 而在有些 DHCP携带 EAP的方案中, 通过 DHCPEAP报文分发共享密钥是在 DHCPDI SCOVER之后,其简单的流程如 1 1所示。
本发明的实施例主要用在 DHCP系统中,进行共享密钥的分发,例如: DHCP 服务器和 DHCP客户端之间的共享密钥分发, DHCP服务器和 DHCP中继之间的 共享密钥分发。 一般来说, 上述的 DHCP中继还可以通过其它设备来替代, 例 如: DHCP代理。
通过以上的实施方式的描述, 本领域的技术人员可以清楚地了解到本 发明可以通过硬件实现, 也可以借助软件加必要的通用硬件平台的方式来 实现基于这样的理解,本发明的技术方案可以以软件产品的形式体现出来, 该软件产品可以存储在一个非易失性存储介质 (可以是 CD-ROM, U盘, 移动硬盘等) 中, 包括若干指令用以使得一台计算机设备(可以是个人计 算机, 服务器, 或者网络设备等)执行本发明各个实施例所述的方法。
以上所述, 仅为本发明的具体实施方式, 但本发明的保护范围并不局限 于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范围内, 可轻易 想到变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本发明的保护 范围应该以权利要求的保护范围为准。

Claims

权利 要 求 书
1、 一种密钥分发方法, 其特征在于, 包括:
AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所需 的材料,通过安全联盟发送到 DHCP客户端,所述安全联盟是在 AAA服务器和 DHCP 客户端之间提前建立的;
AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所需 的材料, 通过服务提供商节点发送到 DHCP服务器。
2、 根据权利要求 1所述的密钥分发方法, 其特征在于, 所述 AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所需的材料,通过服务 提供商节点发送到 DHCP服务器, 具体为:
在 AAA服务器和 DHCP服务器之间设置长期共享秘密;
AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所需 的材料, 通过所述长期共享秘密加密;
AAA服务器将加密后 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密 钥所需的材料, 通过服务提供商节点发送到 DHCP服务器;
DHCP服务器利用长期共享秘密解密得出 DHCP服务器和 DHCP客户端的共享 密钥或者计算共享密钥所需的材料;
其中, 所述服务提供商节点为 DHCP中继或 DHCP代理。
3、 根据权利要求 2所述的密钥分发方法, 其特征在于, 还包括:
在 AAA服务器和 DHCP服务器之间设置长期共享秘密;
AAA服务器将 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥所需的 材料发送到 DHCP中继;
AAA服务器将 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥所需的 材料通过长期共享秘密加密; AAA服务器将加密后 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥 所需的材料通过 DHCP中继发送到 DHCP服务器;
DHCP服务器利用长期共享秘密解密得出 DHCP服务器和 DHCP客户端的共享 密钥或者计算共享密钥所需的材料。
4、 根据权利要求 1所述的密钥分发方法, 其特征在于, 所述 AAA服务器和 DHCP 客户端之间通过可扩展认证报文建立安全联盟; 所述可扩展认证报文在 DHCP客户端和所述服务提供商节点间使用 DHCP报文承载,在所述服务提供商节 点和 AAA服务器间使用 AAA协议承载。
5、 根据权利要求 1所述的密钥分发方法, 其特征在于, 还包括: 所述 DHCP 客户端和 DHCP服务器利用共享密钥计算出对称会话密钥; 或者利用计算共享密 钥所需的材料计算出共享密钥, 并利用计算出的共享密钥计算对称会话密钥。
6、 根据权利要求 1所述的密钥分发方法, 其特征在于, 所述通过安全联盟 发送共享密钥的过程在所述安全联盟建立的过程中进行; 或者所述通过安全联 盟发送计算共享密钥所需的材料的过程在所述安全联盟建立的过程中进行。
7、 一种密钥传输方法, 其特征在于, 包括:
服务提供商节点传输 DHCP客户端和 AAA服务器建立安全联盟的报文; 服务提供商节点接收到 AAA服务器通过所述安全联盟发送的 DHCP服务器和
DHCP客户端的共享密钥或者计算共享密钥所需的材料, 并转发给 DHCP客户端; 服务提供商节点从 AAA服务器, 接收到 DHCP服务器和 DHCP客户端的共享 密钥或者计算共享密钥所需的材料, 并转发给 DHCP服务器。
8、 一种密钥分发方法, 其特征在于, 包括:
AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所需 的材料, 通过所述安全联盟发送到 DHCP客户端, 所述安全联盟是在 AAA服务器 和 DHCP客户端之间提前建立的;
AAA服务器将 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所需 的材料发送到服务提供商节点。
9、 根据权利要求 8所述的密钥分发方法, 其特征在于, 所述服务提供商节 点为 DHCP服务器, 所述 AAA服务器和 DHCP客户端之间, 通过 DHCP报文承载可 扩展认证报文建立安全联盟。
10、 一种密钥传输方法, 其特征在于, 包括:
服务提供商节点传输 DHCP客户端和 AAA服务器建立安全联盟的报文; 服务提供商节点接收到 AAA服务器通过所述安全联盟发送的 DHCP服务器和
DHCP客户端的共享密钥或者计算共享密钥所需的材料, 并转发给 DHCP客户端; 服务提供商节点从 AAA服务器, 接收到 DHCP服务器和 DHCP客户端的共享 密钥或者计算共享密钥所需的材料。
11、 根据权利要求 10所述的密钥传输方法, 其特征在于, 所述服务提供商 节点为 DHCP服务器, 所述 DHCP服务器传输 DHCP客户端和 AAA服务器建立安全 联盟的可扩展认证报文; 所述可扩展认证报文在 DHCP客户端和所述 DHCP服务 器间使用 DHCP报文承载, 在所述 DHCP服务器和 AAA服务器间使用 AAA协议承 载。
12、 一种密钥分发方法, 其特征在于, 包括:
在 DHCP服务器和 AAA服务器上设置长期共享秘密;
AAA服务器将 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥所需的 材料发送到 DHCP中继;
AAA服务器将 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥所需的 材料, 通过所述长期共享秘密加密;
AAA服务器将加密后 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥 所需的材料, 通过 DHCP中继发送到 DHCP服务器;
DHCP服务器利用长期共享秘密解密得出 DHCP服务器和 DHCP中继的共享密 钥或者计算共享密钥所需的材料。
13、 一种密钥传输方法, 其特征在于, 包括:
DHCP中继从 AAA服务器, 接收到 DHCP服务器和 DHCP中继的共享密钥或者 计算共享密钥所需的材料;
DHCP中继从 AAA服务器, 接收到加密后的 DHCP服务器和 DHCP中继的共享 密钥或者计算共享密钥所需的材料;
DHCP中继将加密后的 DHCP服务器和 DHCP中继的共享密钥或者计算共享密 钥所需的材料, 发送到 DHCP服务器。
14、 一种 AAA服务器, 包括:
密钥产生模块, 用于产生 DHCP服务器和 DHCP客户端的共享密钥或者计算 共享密钥所需的材料;
其特征在于, 还包括:
安全联盟建立模块, 用于通过 DHCP中继在 AAA服务器和 DHCP客户端之间 建立安全联盟;
发送模块, 用于通过安全联盟发送 DHCP服务器和 DHCP客户端的共享密钥 或者计算共享密钥所需的材料。
15、 根据权利要求 14所述的 AAA服务器, 其特征在于, 还包括: 加密模块, 用于对 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密 钥所需的材料加密, 并将加密的报文传到发送模块;
所述发送模块还用于发送所述加密后 DHCP服务器和 DHCP客户端的共享密 钥或者计算共享密钥所需的材料。
16、 根据权利要求 15所述的 AAA服务器, 其特征在于:
所述密钥产生模块产生 DHCP服务器和 DHCP中继的共享密钥或者计算共享 密钥所需的材料;
所述加密模块对 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥所 需的材料加密; 所述发送模块发送加密后的 DHCP服务器和 DHCP中继的共享密钥或者计算 共享密钥所需的材料。
17、 一种 DHCP客户端, 其特征在于, 包括:
安全联盟建立模块, 用于通过 DHCP中继在 AAA服务器和 DHCP客户端之间 建立安全联盟;
接收模块, 用于通过所述安全联盟, 接收 DHCP服务器和 DHCP客户端之间 的共享密钥或者计算共享密钥所需的材料。
18、 一种 DHCP服务器, 其特征在于, 包括:
接收模块, 用于接收加密后的报文; 所述加密后的报文中包含有 DHCP服务 器和 DHCP客户端的共享密钥或者计算共享密钥所需的材料, 或者包含有 DHCP 服务器和 DHCP中继的共享密钥或者计算共享密钥所需的材料;
解密模块, 用于对加密后的报文解密, 并获取报文中 DHCP服务器和 DHCP 客户端的共享密钥或者计算共享密钥所需的材料,或者获取 DHCP服务器和 DHCP 中继的共享密钥或者计算共享密钥所需的材料。
19、 一种密钥分发系统, 包括 DHCP服务器、 DHCP客户端、 DHCP中继和 AAA 服务器; 所述 DHCP中继支持 AAA协议; 所述 AAA服务器包括密钥产生模块, 用 于产生 DHCP服务器和 DHCP客户端的共享密钥或者计算共享密钥所需的材料; 其特征在于, 所述 AAA服务器还包括:
安全联盟建立模块, 用于通过 DHCP中继在 AAA服务器和 DHCP客户端之间 建立安全联盟;
发送模块, 用于通过安全联盟发送 DHCP服务器和 DHCP客户端共享密钥或 者计算共享密钥所需的材料;
所述 DHCP客户端包括:
安全联盟建立模块, 用于通过 DHCP中继在 AAA服务器和 DHCP客户端之间 建立安全联盟; 接收模块, 用于通过所述安全联盟, 接收 DHCP服务器和 DHCP客户端之间 的共享密钥或者计算共享密钥所需的材料。
20、 根据权利要求 19所述的密钥分发系统, 其特征在于:
所述 AAA服务器还包括加密模块, 用于对 DHCP服务器和 DHCP客户端的共 享密钥或者计算共享密钥所需的材料加密, 并将加密的报文传到发送模块; 所述 AAA服务器中的发送模块还用于发送所述加密后的报文;
所述 DHCP服务器包括:
接收模块, 用于接收加密后的报文;
解密模块, 用于对加密后的报文解密, 并获取报文中 DHCP服务器和 DHCP 客户端的共享密钥或者计算共享密钥所需的材料。
21、 根据权利要求 20所述的密钥分发系统, 其特征在于:
所述密钥产生模块产生 DHCP服务器和 DHCP中继的共享密钥或者计算共享 密钥所需的材料;
所述加密模块对 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥所 需的材料加密;
所述解密模块对加密后的报文解密, 并获取报文中 DHCP服务器和 DHCP中 继的共享密钥或者计算共享密钥所需的材料。
22、 一种密钥分发系统, 包括 DHCP服务器、 DHCP中继和 AAA服务器; 所述 DHCP中继支持 AAA协议; 所述 AAA服务器包括密钥产生模块, 用于产生 DHCP服 务器和 DHCP中继的共享密钥或者计算共享密钥所需的材料;
其特征在于, 所述 AAA服务器还包括:
加密模块, 用于对 DHCP服务器和 DHCP中继的共享密钥或者计算共享密钥 所需的材料加密;
发送模块, 用于发送所述加密后的报文;
所述 DHCP服务器包括: 接收模块, 用于接收加密后的报文;
解密模块, 用于对加密后的报文解密, 并获取报文中 DHCP服务器和 DHCP 中继的共享密钥或者计算共享密钥所需的材料。
PCT/CN2008/073659 2007-12-26 2008-12-23 Procédé, dispositif et système de distribution de clés WO2009082950A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN 200710301749 CN101471767B (zh) 2007-12-26 2007-12-26 密钥分发方法、设备及系统
CN200710301749.X 2007-12-26

Publications (1)

Publication Number Publication Date
WO2009082950A1 true WO2009082950A1 (fr) 2009-07-09

Family

ID=40823781

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/073659 WO2009082950A1 (fr) 2007-12-26 2008-12-23 Procédé, dispositif et système de distribution de clés

Country Status (2)

Country Link
CN (1) CN101471767B (zh)
WO (1) WO2009082950A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2421292B1 (en) 2009-04-30 2015-04-15 Huawei Technologies Co., Ltd. Method and device for establishing security mechanism of air interface link
RU2012154197A (ru) * 2010-05-14 2014-06-20 Сименс Акциенгезелльшафт Способ генерации группового ключа и управления им для модели типовых объектно-ориентированных событий (подстанции)
CN103095667B (zh) 2011-11-08 2015-03-11 华为技术有限公司 授权信息传递方法、中继设备及服务器
TWI536819B (zh) 2014-12-23 2016-06-01 宏正自動科技股份有限公司 通訊認證系統及使用其之方法
CN106304400B (zh) * 2015-05-21 2019-05-07 阿里巴巴集团控股有限公司 无线网络的ip地址分配方法和系统
CN108768661B (zh) * 2018-05-29 2021-02-02 如般量子科技有限公司 一种基于对称密钥池和跨中继的改进型aka身份认证系统和方法
WO2020041933A1 (en) * 2018-08-27 2020-03-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods and devices for a secure connection
CN114423005B (zh) * 2021-12-22 2024-02-09 新华三大数据技术有限公司 一种无线网络配置方法、装置、设备及机器可读存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005104500A1 (en) * 2004-04-23 2005-11-03 Telefonaktiebolaget Lm Ericsson (Publ) Aaa support for dhcp
CN1855926A (zh) * 2005-04-29 2006-11-01 华为技术有限公司 实现dhcp地址安全分配的方法及系统
CN1889577A (zh) * 2006-07-18 2007-01-03 Ut斯达康通讯有限公司 一种基于dhcp扩展属性的ip地址分配方法
CN101083528A (zh) * 2007-06-08 2007-12-05 中兴通讯股份有限公司南京分公司 基于动态主机配置协议的安全接入方法及其系统

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100352220C (zh) * 2004-11-18 2007-11-28 中兴通讯股份有限公司 基于动态主机配置协议加网络门户认证的安全接入方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005104500A1 (en) * 2004-04-23 2005-11-03 Telefonaktiebolaget Lm Ericsson (Publ) Aaa support for dhcp
CN1855926A (zh) * 2005-04-29 2006-11-01 华为技术有限公司 实现dhcp地址安全分配的方法及系统
CN1889577A (zh) * 2006-07-18 2007-01-03 Ut斯达康通讯有限公司 一种基于dhcp扩展属性的ip地址分配方法
CN101083528A (zh) * 2007-06-08 2007-12-05 中兴通讯股份有限公司南京分公司 基于动态主机配置协议的安全接入方法及其系统

Also Published As

Publication number Publication date
CN101471767B (zh) 2011-09-14
CN101471767A (zh) 2009-07-01

Similar Documents

Publication Publication Date Title
US8046577B2 (en) Secure IP access protocol framework and supporting network architecture
US8504822B2 (en) Transparent proxy of encrypted sessions
WO2017181894A1 (zh) 终端连接虚拟专用网的方法、系统及相关设备
US8418242B2 (en) Method, system, and device for negotiating SA on IPv6 network
US9319220B2 (en) Method and apparatus for secure network enclaves
KR100759489B1 (ko) 이동통신망에서 공개키 기반구조를 이용한 아이피보안터널의 보안 방법 및 장치
US7813509B2 (en) Key distribution method
US20070283430A1 (en) Negotiating vpn tunnel establishment parameters on user's interaction
CA2414044C (en) A secure ip access protocol framework and supporting network architecture
US7222234B2 (en) Method for key agreement for a cryptographic secure point—to—multipoint connection
JP2010086529A (ja) 連続する再認証を必要としないsipシグナリング
JP2002247047A (ja) セッション共有鍵共有方法、無線端末認証方法、無線端末および基地局装置
WO2013004112A1 (zh) 数据传输的方法及装置
WO2009082950A1 (fr) Procédé, dispositif et système de distribution de clés
WO2011041962A1 (zh) 一种支持合法监听的端到端会话密钥协商方法和系统
JP4006403B2 (ja) ディジタル署名発行装置
CN102231725B (zh) 一种动态主机配置协议报文的认证方法、设备及系统
CN113904809B (zh) 一种通信方法、装置、电子设备及存储介质
WO2014176997A1 (zh) 数据收发方法及系统、消息的处理方法及装置
KR100948604B1 (ko) 서버 기반 이동 인터넷 프로토콜 시스템에 있어서 보안방법
CA2595191C (en) Negotiating vpn tunnel establishment parameters on user's interaction
WO2012116633A1 (zh) 基于dhcp的认证方法、dhcp服务器及客户端
Eronen et al. An Extension for EAP-Only Authentication in IKEv2
JP2009260847A (ja) Vpn接続方法、及び通信装置
US20240022402A1 (en) A Method for Tunneling an Internet Protocol Connection Between Two Endpoints

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08868534

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08868534

Country of ref document: EP

Kind code of ref document: A1