WO2009089738A1 - Système et procédé d'accès pour authentification destinés à un réseau sans fil à sauts multiples - Google Patents

Système et procédé d'accès pour authentification destinés à un réseau sans fil à sauts multiples Download PDF

Info

Publication number
WO2009089738A1
WO2009089738A1 PCT/CN2008/073755 CN2008073755W WO2009089738A1 WO 2009089738 A1 WO2009089738 A1 WO 2009089738A1 CN 2008073755 W CN2008073755 W CN 2008073755W WO 2009089738 A1 WO2009089738 A1 WO 2009089738A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
coordinator
terminal device
authentication
query
Prior art date
Application number
PCT/CN2008/073755
Other languages
English (en)
French (fr)
Inventor
Yuelei Xiao
Jun Cao
Xiaolong Lai
Zhenhai Huang
Original Assignee
China Iwncomm Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co., Ltd. filed Critical China Iwncomm Co., Ltd.
Priority to JP2010540019A priority Critical patent/JP5421926B2/ja
Priority to KR1020107016855A priority patent/KR101144572B1/ko
Priority to EP08870976A priority patent/EP2234366A4/en
Priority to US12/810,374 priority patent/US8656153B2/en
Publication of WO2009089738A1 publication Critical patent/WO2009089738A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to a network authentication access method, and in particular, to an authentication access method and an authentication access system suitable for a wireless multi-hop network.
  • the terminal device can communicate with other devices in the network, but the data cannot be forwarded for other devices in the network, that is, the routing function cannot be completed.
  • the route coordinator is also responsible for forwarding data for other devices in the network, that is, the routing function can be completed.
  • the network coordinator is responsible for sending network beacons, establishing a network, managing network nodes, storing network node information, finding routing messages between a pair of nodes, and continuously receiving information, and also forwarding data for other devices in the network. Complete the routing function.
  • the network coordinator and the route coordinator can be collectively referred to as a coordinator.
  • the Trust Center is the key management center of the network and is responsible for configuring key information for all devices in the network.
  • the trusted center can be acted upon by the network coordinator or by other devices specified by the network coordinator in the network.
  • 1A to 1C illustrate two network topologies supported by a wireless multi-hop network: a star network (Fig. 1A) and a point-to-point network, and a network topology of a point-to-point network can be divided into a network structure. ( Figure 1B) and cluster structure ( Figure 1C).
  • the current security solutions include the following two:
  • the first security solution the form of self-organizing networks.
  • the device first connects to the wireless multi-hop network and then dynamically obtains key information from the wireless multi-hop network, such as: Obtaining ID-based (identity-based cryptosystem) from a distributed CA (Certification Authority) in a wireless multi-hop network. The private key, and finally use the ID-based public and private key pair for secure communication.
  • key information such as: Obtaining ID-based (identity-based cryptosystem) from a distributed CA (Certification Authority) in a wireless multi-hop network.
  • the private key and finally use the ID-based public and private key pair for secure communication.
  • the second security scheme the form of post-connection authentication.
  • the device is first connected to the wireless multi-hop network, and then the network coordinator completes the authentication of the device, and finally uses the negotiated session key for secure communication, for example: IEEE802.15.4/ZigBee standard.
  • any device can become a member of a wireless multi-hop network.
  • the difference between a legitimate device and an illegal device is obviously unsafe.
  • the network coordinator authenticates the device after the device is connected to the wireless multi-hop network, any device can be connected to a wireless multi-hop network and removed from the network coordinator.
  • the network can communicate with other devices on the network before, which is also insecure and also causes a certain amount of communication waste.
  • the object of the present invention is to provide an authentication access method and an authentication access system suitable for a wireless multi-hop network, so as to solve the technical problem that the existing wireless multi-hop network authentication method has security risks.
  • An authentication access method suitable for a wireless multi-hop network including:
  • the coordinator broadcasts a beacon frame;
  • the beacon frame includes an authentication and key management suite supported by the coordinator;
  • the terminal device When the terminal device receives the beacon frame of the coordinator, the authentication and key management suite is selected, and then a connection request command is sent to the coordinator; the connection request command includes an authentication and key management suite selected by the terminal device;
  • the authentication process is performed according to the authentication and key management suite selected by the terminal device; and when the authentication is successful, the controlled port is opened, and the terminal device is allowed to access.
  • Wireless multi-hop network simultaneously sending a connection response command to the terminal device; After receiving the connection response command of the coordinator, the terminal device opens the controlled port to access the wireless multi-hop network.
  • the authentication and key management suite includes an authentication and key management suite based on a pre-shared key method and an ID-based authentication and key management suite.
  • the authentication process includes:
  • the terminal device After receiving the authentication activation, the terminal device generates a terminal device authentication query, a public key revocation query identifier, and a terminal device temporary public key when the validity of the coordinator public key is verified, and the terminal device authentication query and the coordinator
  • the authentication query, the terminal device public key, the public key revocation query identifier, the terminal device temporary public key, and the signature of the terminal device on the first five pieces of information constitute an authentication request sent to the coordinator; c.
  • the coordinator verifies the authentication request The validity of the signature, the consistency of the coordinator authentication query, and the validity of the temporary public key of the terminal device; when the verification is passed, the public key is revoked according to the public key to determine whether to perform the public key revocation query; if the public key revocation query is not performed, the generation is performed.
  • the coordinator temporary public key and the access result, and then the coordinator sends the public key revocation query identifier, the terminal device authentication query, the coordinator temporary public key, the access result, and the coordinator to the signature of the first four pieces of information to form an authentication response to the terminal.
  • Device then proceed to step G; if the public key revocation query is performed, then send The public key revocation query request;
  • the trusted center After receiving the public key revocation query request, the trusted center sends the public key revocation query response to the coordinator after verifying the public key revocation query request information;
  • the coordinator After receiving the public key revocation query response, the coordinator sends an authentication response to the device after verifying the public key revocation query response information. Meanwhile, the terminal device and the coordination are generated according to the temporary public key of the terminal device and the temporary private key of the coordinator. Base key between the devices;
  • the “risk certificate authentication response message” if the certificate fails, the authentication fails; if the verification passes, the terminal device and the coordinator are generated according to the terminal device temporary public key and the coordinator temporary private key. The base key between the authentication is successful;
  • the terminal device After receiving the authentication response sent by the coordinator in step C, the terminal device verifies the validity of the signature of the authentication response, the consistency of the terminal device authentication query, and the access result; if the verification fails, the authentication If the verification succeeds, the base key between the terminal device and the coordinator is generated according to the temporary public key of the terminal device and the temporary private key of the coordinator, and the authentication is successful.
  • the foregoing technical solution further includes:
  • the terminal device When the terminal device successfully connects to the coordinator, it performs unicast key negotiation with the coordinator.
  • the unicast key negotiation is performed according to the following steps:
  • the coordinator needs to generate or update a unicast key, and generates a coordinator unicast key negotiation query, and the coordinator sends the coordinator unicast key negotiation query to form a unicast key negotiation request to the terminal device. ;
  • the terminal device After receiving the unicast key negotiation request, the terminal device generates a terminal device unicast key negotiation query, and generates a terminal according to the base key, the coordinator unicast key negotiation query, and the terminal device unicast key negotiation inquiry. a unicast key between the device and the coordinator; and then transmitting a unicast key negotiation response consisting of the coordinator unicast key negotiation query, the terminal device unicast key negotiation query, and the message authentication code to the coordinator;
  • the message authentication code is a message authentication code calculated by the terminal device according to the coordinator unicast key negotiation query and the terminal device unicast key negotiation query;
  • the coordinator After receiving the unicast key negotiation response, the coordinator calculates a unicast key according to the base key, the coordinator unicast key negotiation query, and the terminal device unicast key negotiation query, and then verifies the coordinator unicast key.
  • the unicast key negotiation confirmation consisting of the message authentication code calculated by the key negotiation query is sent to the terminal device; after receiving the unicast key negotiation confirmation, the terminal device verifies the consistency and coordinator of the terminal device unicast key negotiation inquiry.
  • the validity of the message authentication code if the verification fails, the unicast key negotiation fails; if the verification passes, the unicast key negotiation succeeds.
  • the authentication process includes:
  • Coordinator coordinates local storage when the coordinator learns from the connection request command sent by the terminal device that the authentication and key management suite selected by the terminal device is a pre-shared key mode based authentication and key management suite
  • the pre-shared key between the device and the terminal device is extended to obtain a corresponding base key, and an authentication query of the coordinator pre-shared key is generated, and then the authentication request of the coordinator pre-shared key is sent to the terminal device.
  • the terminal device After the terminal device receives the authentication request, first, the local storage coordinator and the terminal device The pre-shared key is extended to obtain a corresponding base key, and an authentication query of the pre-shared key of the terminal device is generated, and the authentication query based on the base key, the coordinator pre-shared key, and the authentication of the pre-shared key of the terminal device are performed.
  • the message authentication code is a message authentication code calculated by the terminal device according to the authentication query of the coordinator pre-shared key and the authentication query of the terminal device pre-shared key;
  • the coordinator calculates the unicast key according to the base key generated in step a, the authentication query of the coordinator pre-shared key, and the authentication query of the pre-shared key of the terminal device, and then verifies the coordination.
  • the consistency of the authentication query of the pre-shared key and the validity of the message authentication code of the terminal device if the verification fails, the authentication fails; if the verification is passed, the authentication query and coordinator pair of the terminal device pre-shared key
  • the authentication confirmation consisting of the message authentication code calculated by the authentication of the pre-shared key of the terminal device is sent to the terminal device;
  • the terminal device After the terminal device receives the authentication confirmation, the consistency of the authentication query of the pre-shared key of the terminal device and the validity of the message authentication code of the coordinator are verified; if the verification fails, the authentication fails, and if the verification succeeds, the authentication succeeds.
  • the foregoing technical solution further includes:
  • the terminal device When the terminal device successfully connects to the coordinator, it performs unicast key negotiation with the coordinator.
  • the coordinator determines whether it is the first unicast key negotiation; if it is the first unicast key negotiation, The process is the same as the authentication process. If it is not the first unicast key negotiation, the process is the same as the unicast key negotiation process based on the ID mode.
  • the foregoing technical solution further includes:
  • the multicast key notification process includes:
  • the coordinator After the unicast key negotiation succeeds, when the coordinator establishes or updates the multicast key, it first calculates the multicast key by using the advertised master key, and then advertises the master key by using the cipher key pair in the unicast key. Encrypt, generate a multicast key advertisement identifier, and finally notify the multicast key advertisement identifier and the encrypted multicast advertisement master.
  • the key and the message authentication code constitute a multicast key advertisement sent to the terminal device; the message authentication code is that the coordinator uses the authentication key in the multicast key to advertise the multicast key and the encrypted multicast advertisement The message authentication code calculated by the master key;
  • the terminal device After receiving the multicast key advertisement, the terminal device verifies the multicast key advertisement identifier and calculates the multicast key by using the advertisement master key, and then continues to verify the validity of the coordinator's message authentication code. When the verification succeeds, the multicast will be multicast.
  • the key advertisement identifier and the message authentication code are sent to the coordinator, and the message authentication code is calculated by the terminal device using the authentication key in the locally generated multicast key to the multicast key advertisement identifier message.
  • the coordinator After receiving the multicast key response, the coordinator verifies the consistency of the multicast key advertisement identifier and the validity of the message authentication code of the terminal device; if the verification fails, the multicast key negotiation fails, if the verification succeeds The multicast key negotiation succeeded.
  • the embodiment of the present invention also provides an authentication access system for a wireless multi-hop network, including a terminal device, a coordinator, and a trusted center, where:
  • the terminal device and the coordinator are provided with an uncontrolled port and a controlled port, and the uncontrolled port passes the authentication protocol data packet and the management information, and the controlled port passes the application data packet;
  • the coordinator is configured to: broadcast a beacon frame, where the beacon frame includes an authentication and key management suite supported by the coordinator; and when receiving the connection request command of the terminal device, according to the selected by the terminal device
  • the authentication and key management suite performs an authentication process with the terminal device and the trusted center, the connection request command includes an authentication and key management suite selected by the terminal device; and when the authentication is successful, the controlled port is opened, allowing The terminal device accesses the wireless multi-hop network, and sends a connection response command to the terminal device;
  • the terminal device is configured to: when receiving a beacon frame of the coordinator, select an authentication and key management suite, and then send a connection request command to the coordinator; the connection request command includes an authentication and a key selected by the terminal device Management suite; and after receiving the connection response command of the coordinator, opening the controlled port to access the wireless multi-hop network;
  • the trusted center is configured to assist the coordinator and the terminal device to perform an authentication process.
  • the terminal device can be connected to the coordinator after being authenticated, thereby realizing the terminal device to the wireless device. Authentication access to the network. The terminal device can also authenticate the coordinator to determine whether to connect to the coordinator based on the authentication result. Therefore, the security and performance of the terminal device accessing the wireless multi-hop network are improved.
  • Both the terminal device and the coordinator define the uncontrolled port and the controlled port, and use the authentication result to control them to form a port access control system, which improves the security of the terminal device accessing the wireless multi-hop network.
  • the terminal device and the coordinator define a unicast key negotiation process and a multicast key notification process for different security services, thereby ensuring communication security between the terminal device and the coordinator.
  • the ternary peer-to-peer authentication protocol is adopted.
  • the trusted center provides the public key revocation list for the terminal device and the coordinator, realizing the mutual authentication of the terminal device and the coordinator, and improving the access of the terminal device to the wireless device. Jump network security.
  • the ID-based public key since the ID-based public key itself has a revocation characteristic and the ID-based public key has a short length, the number of public key revocation queries is reduced and the transmission traffic is reduced, thereby improving the terminal device. Access to wireless multi-hop network performance.
  • the information sent by the trusted center to the coordinator is transmitted in the secure channel, and the secure channel can be established by using the public-private key pair of the coordinator and the trusted center in a non-interactive manner, eliminating the The key negotiation process reduces the complexity of the information sent by the trusted center to the coordinator, thereby improving the performance of the terminal device accessing the wireless multi-hop network.
  • FIG. 1 is a network topology diagram of a wireless multi-hop network, wherein FIG. 1A is a star network topology structure diagram, FIG. 1B is a mesh network topology structure diagram, and FIG. 1C is a cluster network topology structure diagram, and the coordinator is used. " indicates that the terminal device is represented by "o”, the communication channel is represented by ', and S is the network coordinator and acts as a trusted center of the network;
  • FIG. 2 is a schematic structural diagram of an authentication access system of a wireless multi-hop network; in FIG. 2, A is a terminal device requesting authentication access, B is a coordinator associated with A, and S is a trusted center of the wireless multi-hop network; 3 is a schematic diagram of an ID-based authentication process in the method of the present invention; FIG. 4 is a schematic diagram of a unicast key negotiation process based on an ID method in the method of the present invention; FIG. 5 is a schematic diagram of a multicast key negotiation process in the method of the present invention;
  • FIG. 6 is a schematic diagram of an authentication process based on a pre-shared key method in the method of the present invention
  • FIG. 7 is a schematic flowchart of an ID-based authentication process in the method of the present invention
  • P m is based on public parameters of the ID
  • IDNet wireless multi-hop network identification
  • the Resultc- ⁇ coordinator public key revokes the query result
  • the Sigs public key revokes the query signature
  • the message authentication code of the terminal device during the HMACTA pre-shared key authentication process.
  • the purpose of authentication is to establish trust between the terminal device and its associated coordinator and to protect the data passed over the link between them.
  • the terminal device and its associated coordinator belong to the same management domain, that is, a wireless multi-hop network, and the trusted center of the wireless multi-hop network needs to be configured for all devices in the wireless multi-hop network, such as: Configure key information under different authentication and key management suites.
  • the coordinator broadcasts the beacon frame, and the terminal device identifies the authentication and key management suite supported by the coordinator through the beacon frame of the coordinator, and then verifies whether the coordinator beacon is supported.
  • the authentication and key management suite in the frame if one of the authentication and key management suites is supported and has the key information under the authentication and key management suite, the terminal device sends a connection request command to the coordinator. If the terminal device supports multiple authentication and key management suites in the coordinator beacon frame and has key information under the authentication and key management suite, the terminal device selects an authentication and key management suite, and then Send a connection request command to the coordinator.
  • the connection request command contains the authentication and key management suite selected by the terminal device.
  • the coordinator After the coordinator receives the connection request command from the terminal device, the coordinator performs an authentication process with the terminal device under the authentication and key management suite selected by the terminal device, and then sends a connection response command to the terminal device. If the authentication is successful, the coordinator connects the terminal device to the wireless multi-hop network, and the connection response command sent by the coordinator includes some access information, such as: the assigned network address. If the authentication is successful and the coordinator needs to perform unicast key negotiation with the terminal device, the coordinator performs a unicast key negotiation process with the terminal device. If the unicast key negotiation is passed and the coordinator needs to perform multicast key negotiation with the terminal device, the coordinator performs a multicast key advertisement process with the terminal device.
  • the connection response command sent by the coordinator is received.
  • the terminal device receives the connection response command of the coordinator, if the terminal device and the coordinator are successfully authenticated, the coordinator sends the command.
  • the connection response command includes some access information, and the terminal device is connected to the coordinator to access the wireless multi-hop network. If the terminal device accesses the network and receives the unicast key negotiation request command sent by the coordinator, the terminal device and the coordinator perform a unicast key negotiation process. If the terminal device receives the multicast key advertisement request command sent by the coordinator after successfully completing the unicast key negotiation process, the terminal device and the coordinator perform a multicast key advertisement process.
  • Both the terminal device and the coordinator define uncontrolled and controlled ports with port control capabilities Force.
  • the uncontrolled port can only pass the authentication protocol data packet and the management information before the authentication succeeds, and the controlled port can pass the application data packet.
  • the terminal device and the coordinator are authenticated successfully, they can only communicate using uncontrolled ports, and only after they have successfully authenticated will they open the controlled port for communication.
  • A is a terminal device requesting authentication access
  • B is a coordinator associated with A
  • S is a trusted center of the wireless multi-hop network, and requires both A and B. It has the key information configured by S.
  • the solid line indicates the authenticated access status
  • the dotted line indicates the status of the authentication access.
  • the above authentication and key management suite can be: a pre-shared key based authentication and key management suite and an ID based authentication and key management suite.
  • pre-shared key is the master key shared by the entire wireless multi-hop network
  • the pre-shared key is the device in the wireless multi-hop network and the wireless multi-hop The master key shared between the trusted centers of the network
  • Third, the pre-shared key is the master key between devices in the wireless multi-hop network.
  • LR-WPAN, HR-WPAN and WSN support this wireless multi-hop network topology, so this authentication access method can be applied to them.
  • the authentication and key management suite is an ID-based authentication and key management suite
  • the implementation of the authentication process is as follows, see Figure 3. See Figure 7 for the process flow of the certification process.
  • Step 1 When the coordinator knows from the connection request command sent by the terminal device that the authentication and key management suite selected by the terminal device is the ID-based authentication and key management suite, the coordinator performs the following processing:
  • N 1 query is also called a challenge word, a random number, etc.
  • Step 2 After receiving the information sent by the coordinator in step 1], the terminal device performs the following processing: a) verifying the validity period TL CTK of the coordinator public key, discarding the information if it has expired; otherwise, using the random number generator Generating a terminal device authentication query N 2 ;
  • the terminal device needs to request a revocation query for the coordinator public key PK ro . c , the value of the public key revocation query identifier QF PK bit 0 is set to 1; otherwise, it is set to 0;
  • the terminal device uses the terminal device private key SK ro .
  • PK perform signature calculation to generate a terminal device authentication request signature Sig T ;
  • Step 3 After receiving the information sent by the terminal device in step 2], the coordinator performs the following processing: a) verifying that the coordinator authentication challenge ⁇ and the coordinator's identity ID C are related to the corresponding value sent by itself in step 1] Consistent, if not, discard the information;
  • the sales inquiry inquiry N 3 sends the public key revocation query identifier QF PK , the coordinator public key revocation inquiry query N 3 , the identity identifier ID T of the terminal device, and the validity period TLCT K of the public key of the device to the trusted center; otherwise, the public
  • the value of bit 1 of the key ⁇ ⁇ query identifier QF PK is set to 0, and the temporary private key y for the ECDH exchange, the temporary public key yP is generated by using the pre-installed ECC domain parameter P ECC , and the temporary private key y is used.
  • ECDH calculation is performed with the temporary public key x P sent by the terminal device in step 2, and the master key seed (xy P) is obtained.
  • the abscissa e is extended by KD-HMAC-SHA256 (( xy P ) absdssa , ⁇ ⁇ ⁇ , ⁇ " Base key expansion for key and additional nonce” ), generating a base key BK between the terminal device and the controller, generating an access result Re I using the coordinator private key SK ro .
  • the terminal device authentication query N 2 , the temporary public key P, the identity identifier ID T of the terminal device, and the access result 1 ⁇ perform signature calculation, generate a coordinator authentication response signature Sig c , and send the public key revocation query identifier QF PK to the terminal device.
  • terminal equipment certification inquiry N 2 The temporary public key P, the identity of the terminal device ID T, the access result R ei and the coordinator generated by the coordinator an authentication response signature Sig c, and the step 6].
  • Step 4 After receiving the information sent by the coordinator in step 3], the trusted center performs the following processing: a) Check the values of bit 0 and bit 1 of the public key revocation query identifier QF PK , if the values of bit 0 and bit 1 If all is 1, then b) is performed; if the value of bit 0 is 1 and the value of bit 1 is 0, then c) is performed; if the value of bit 0 is 0 and the value of bit 1 is 1, then d) operating;
  • the body identity of the wireless multi-hop cascaded network the CA certificate of the trusted center ID ⁇ CA, a wireless multihop network identification IDN et, valid identity ID T of the terminal device and the public key of the terminal device TL CTK, constituting the terminal device public ⁇ ⁇ , cascade wireless multi-hop network identity body trusted CA certificate center of IDs-CA ⁇ wireless multi-hop network identification IDN et, TL PK valid identity coordinator ID C and the coordinator of the public, Forming the coordinator public key PKn c , and then querying the ID-based public key revocation list of the wireless multi-hop network in the trusted center, generating the terminal device public key revocation result Re T and the coordinator public key revocation query result Resulted, using trusted
  • the central private key SKn s performs signature calculation on the coordinator public key revocation query Resulted, generates a public key revocation query signature Sig s , sends a public key revocation query identifier QF PK to the coordinator,
  • the key revocation query result is Resulted for signature calculation, generating a public key revocation query signature Sig s , sending a public key revocation query identifier QF PK to the coordinator, a coordinator public key revocation query N 3 , and a coordinator public key
  • a cascade wireless multi-hop network in the trusted center CA certificate subject identity ID S-CA, the wireless multi-hop network identifier IDNet, and valid identity ID T of the terminal device the public key of the terminal device TL T-PK, constituting The terminal device public key ⁇ ⁇ , and then query the identity-based public key revocation list of the wireless multi-hop network in the trusted center, generate the terminal device public key revocation result Re T , and send the public key revocation query identifier QF PK to the coordinator, coordinate Public key revocation query query N 3 and terminal device public key revocation result Re T ;
  • This information sent by the Trusted Center to the Coordinator is transmitted between the Coordinator and the Trusted Center and in the secure channel.
  • the secure channel can be established by the coordinator and the trusted center in a non-interactive manner, such as: The coordinator uses its own private key and the trusted center public key to generate the session key, and the trusted center utilizes its own private key and the coordinator public key. Generate a session key.
  • Step 5 After receiving the information sent by the trusted center in step 4], the coordinator performs the following processing: a) verifying the public key revocation query identifier QF PK and the coordinator public key revocation query query N 3 whether or not the coordinator in step 3 The corresponding values sent are the same. If they are inconsistent, the information is discarded. Otherwise, the values of bit 0 and bit 1 of the public key revocation query identifier QFp K are checked. If the values of bit 0 and bit 1 are both 1, b) is performed. If the value of bit 0 is 1 and the value of bit 1 is 0, then c) is performed; if the value of bit 0 is 0 and the value of bit 1 is 1, then the operation d) is performed;
  • the coordinator uses the coordinator private key SKn c to revoke the query ID QF PK and the terminal device authentication query N 2 , the temporary public key P, the identity identifier ID T of the terminal device, the access result R ei , the coordinator public key revocation query result Resultc.
  • a coordinator authentication response signature Sig c Sending the public key to the terminal device, the query identifier QF PK , the terminal device authentication query N 2 , the coordinator temporary public key P, the identity identifier ID T of the terminal device, the access result R ei , the coordinator public key revocation query Result Result PK , public key withdrawal Sales query signature 8 ⁇ 8 and coordinator authentication response signature Sig c ;
  • the coordinator uses the coordinator private key SK ro .c: the public key revocation query identifier QF PK , the terminal device authentication query N 2 , the temporary public key P, the terminal device identity ID T , access
  • the result R ei , the coordinator public key revocation query result Resulted and the public key revocation query signature Sig s perform signature calculation, generate a coordinator authentication response signature Sig e , send the public key to the terminal device, and the query identifier QF PK , the terminal device Authentication query N 2 , temporary public key P, identity identifier ID T of the terminal device, access result Re ⁇ coordinator public key revocation query result Resultc: PK , public key revocation query signature Sig s and coordinator authentication response signature Sig c ;
  • Step 6 After receiving the information sent by the coordinator in step 3] or step 5], the terminal device performs the following processing:
  • the terminal device uses its own temporary private key X and the coordinator temporary public key P for ECDH calculation, obtains the master key seed (x'y'P) abscissa , and extends it KD-HMAC-SHA256 ( ( x-yP ) abc i Ssa , base ⁇ "base key expansion for key and additional nonce” ), generates a base key BK between the terminal device and the coordinator.
  • the authentication and key management suite is an ID-based authentication and key management suite
  • the implementation of the unicast key negotiation process is as follows, see Figure 4.
  • Step 1 After the authentication is successful, when the coordinator wants to establish or update the unicast key, the coordinator performs the following processing:
  • the coordinator using a random number generator to generate the coordinator a unicast key negotiation inquiry N 4, the coordinator to the terminal device transmits the unicast key negotiation inquiry N 4;
  • Step 2 After receiving the information sent by the coordinator in step 1], the terminal device performs the following processing: a) cascading the MAC address of the terminal device and the coordinator, and obtaining the concatenation value ADDID of the MAC address of the terminal device and the coordinator;
  • the terminal device generates a terminal device unicast key negotiation query N 5 by using a random number generator, and then calculates KD-HMAC-SHA256 (BK, ADDID
  • BK is the base key BK between the terminal device and the coordinator generated by the terminal device during the authentication process.
  • Step 3 After receiving the information sent by the terminal device in step 2], the coordinator performs the following processing: a) verifying the consistency of the coordinator unicast key negotiation query N 4 ; if not, discarding the information; b) The MAC address of the terminal device and the coordinator is obtained, and the cascading value ADDID of the MAC address of the terminal device and the coordinator is obtained.
  • the HMAC CU then transmits a terminal device unicast key negotiation challenge N 5 and a message authentication code HMAC CU of the coordinator at the unicast key negotiation to the terminal device.
  • Step 4 After receiving the information sent by the coordinator in step 3], the terminal device performs the following processing: a) verifying the consistency of the terminal device unicast key negotiation query N 5 ; if not, discarding the message b) utilizing the local The generated unicast message authentication key UMAK locally calculates the terminal device unicast key negotiation query N ⁇ message authentication code through the HMAC-SHA256 algorithm, and the message authentication code of the coordinator when negotiating with the unicast key in the received information If the HMAC CU compares, if the same, the unicast key negotiation succeeds; otherwise, the information is discarded.
  • the authentication and key management suite is an ID-based authentication and key management suite
  • the implementation of the multicast key negotiation process is as follows, see Figure 5.
  • Step 1 After the unicast key negotiation succeeds, when the coordinator wants to establish or update the multicast key, the coordinator performs the following processing: a) generating a multicast key announcement identifier N M and a multicast announcement master key NMK using a random number generator; b) using a unicast encryption key UEK between the coordinator and the terminal device to advertise the master key NMK Carry out a force;
  • NMK E performs message authentication code calculation, and obtains the message authentication code HMAC CM of the coordinator at the time of multicast key negotiation.
  • the multicast key advertisement identifier N M is an integer, and an initial value exists, and the value is incremented by one each time the key update notification is performed. If the advertised key does not change, the value remains unchanged.
  • Step 2 After receiving the information sent by the coordinator in step 1], the terminal device performs the following processing: a) utilizing the unicast message authentication key UMAK between the coordinator and the terminal device to locally calculate the multicast secret through the HMAC-SHA256 algorithm.
  • the message authentication code of the key notification identifier N M and the encrypted multicast advertisement master key NMK E is compared with the message authentication code HMAC CM of the coordinator when negotiating with the multicast key in the received information, if not, then Discard this information;
  • Step 3 After receiving the information sent by the terminal device in step 2], the coordinator performs the following processing: a) utilizing the unicast message authentication key UMAK between the coordinator and the terminal device to locally calculate the multicast secret through the HMAC-SHA256 algorithm.
  • the message authentication code of the key notification identifier N M is compared with the message authentication code HMACTM of the terminal device when negotiating with the multicast key in the received information, if not, Discard the information;
  • the terminal device After the terminal device authenticates the access, the terminal device and the trusted center use the public-private key to establish a secure channel by using the ID-based non-interactive password sharing form.
  • the terminal device acts as a coordinator, it runs an authentication access letter. , ''''' ⁇ H
  • Step 1 When the coordinator learns from the connection request command sent by the terminal device, the authentication and key management suite selected by the terminal device is a pre-shared key-based authentication and key management suite and the pre-shared key is known.
  • the coordinator handles the following:
  • the coordinator uses KD-HMAC-SHA256 to extend the shared key between the locally stored coordinator and the terminal device to obtain a corresponding base key BK, and then the coordinator uses the random number generator to generate the coordinator pre-shared key.
  • the authentication query N 6 transmits an authentication challenge N 6 of the coordinator pre-shared key to the terminal device. If the pre-shared key is the first type and the second type, the shared key between the locally stored coordinator and the terminal device used above is the first type of pre-shared key; otherwise, the third type is pre-shared. Shared key
  • Step 2 After receiving the information sent by the coordinator in step 1], the terminal device performs the following processing: a) the terminal device uses KD-HMAC-SHA256 to extend the shared key between the locally stored terminal device and the coordinator. The corresponding base key BK. If the pre-shared key is the first type and the second type, the shared key between the locally stored coordinator and the terminal device used above is the first pre-shared key; otherwise, the third type is pre-shared. Shared key
  • the terminal device uses the random number generator to generate an authentication challenge N 7 of the terminal device pre-shared key, and then calculates KD-HMAC-SHA256 (BK, ADDID
  • KD-HMAC-SHA256 BK, ADDID
  • the coordinator After receiving the information sent by the terminal device in step 2, the coordinator performs the following processing:
  • KD-HMAC-SHA256 (BK, ADDID
  • the message authentication code HMAC TA of the terminal device is compared in the pre-shared key authentication process in the information. If they are the same, the operation d) is performed; otherwise, the information is discarded.
  • the terminal device After receiving the information sent by the coordinator in step 3, the terminal device performs the following processing:
  • the coordinator's message authentication code HMAC CA is compared. If they are the same, the authentication is successful; otherwise, the information is discarded.
  • the unicast key negotiation process is the same as the authentication process.
  • the unicast key negotiation process is the same as the unicast key negotiation process in the ID mode.
  • the multicast key advertisement process is the same as the ID key-based multicast key advertisement process. For details, see Figure 5.
  • information, messages, and signals can be represented using any of a number of different processes and techniques.
  • the messages and information mentioned in the above description may be expressed as voltage, current, electromagnetic wave, magnetic field or magnetic particle, light field or any combination of the above.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

一种适合无线多跳网络的认证接入方法和认证接入系统 本申请要求于 2007 年 12 月 29 日提交中国专利局、 申请号为 200710307299.5、 发明名称为"一种适合无线多跳网络的认证接入方法"的中国 专利申请的优先权, 其全部内容通过引用结合在本申请中。
技术领域
本发明涉及一种网络认证接入方法,尤其涉及一种适合无线多跳网络的认 证接入方法和认证接入系统。
背景技术
随着计算机网络和全球移动通信技术的发展,便携的数字处理终端设备已 经成为人们日常生活和办公的必需品,这些终端设备包括笔记本电脑、个人数 字助理( Personal Digital Assistant, PDA ) 、 计算机外设、 移动电话、 寻呼机 和家用电子产品等。 它们都具有较强的处理能力和较大的存储空间,从而形成 了一个个人操作空间 ( Personal Operation Space, POS ) 。 但是目前这些终端 设备之间的信息交换大都还依赖于电缆的连接,使用非常不方便,人们越来越 需要一种无线技术将个人操作空间内的这些终端设备连接起来,真正实现终端 设备之间可移动的、 自动的互联, 这就是无线多跳网络技术。 在无线多跳网络 中 , 非相邻终端设备之间的通信数据需要以多跳路由的方式传输。
在无线多跳网络中存在着四种角色的设备: 终端设备、路由协调器、 网络 协调器和可信中心。终端设备可与该网络中的其他设备进行通信,但在该网络 中不能为其他设备转发数据, 即不能完成路由功能。路由协调器除了完成终端 设备的功能外, 还负责为该网络中的其他设备转发数据, 即能完成路由功能。 网络协调器负责发送网络信标、 建立一个网络、 管理网络节点、存储网络节点 信息、寻找一对节点间的路由消息和不断地接收信息,也能为该网络中的其他 设备转发数据,即能完成路由功能。网络协调器和路由协调器可统称为协调器。 可信中心是该网络的密钥管理中心, 负责为该网络中的所有设备配置密钥信 息。可信中心可以由网络协调器充当,也可以由网络协调器在该网络中指定的 其他设备充当。 图 1A至图 1C示出无线多跳网络支持的两种网络拓朴结构: 星 型网络(如图 1A )和点到点网络, 点到点网络的网络拓朴结构又可分为网状 结构 (如图 1B )和簇型结构 (如图 1C )。 对于无线多跳网络, 目前采用的安全方案包括以下两种:
第一种安全方案: 自组织网的形式。
设备首先连接到无线多跳网络中, 然后从无线多跳网络动态获取密钥信 息 , 如: 从无线多跳网络中的分布式 CA ( Certification Authority , 认证机构 ) 获取基于 ID (基于身份密码体制)的私钥, 最后利用基于 ID的公私钥对进行安 全通信。
第二种安全方案: 连接后认证的形式。
设备首先连接到无线多跳网络中, 然后网络协调器完成对设备的认证, 最 后利用协商的会话密钥进行安全通信, 例如: IEEE802.15.4/ZigBee标准。
对于第一种安全方案,任何设备都可以成为无线多跳网络的成员, 没有合 法设备和非法设备的分别, 显然是不安全的。 而对于第二种安全方案, 因为网 络协调器在设备连接到无线多跳网络之后才对设备进行认证 ,所以任何设备都 可以连接到某无线多跳网络中,且在网络协调器把它移离该网络之前可以与网 络中其他设备进行通信, 这也是不安全的, 同时也造成一定的通信浪费。
发明内容
本发明的目的是提供一种适合无线多跳网络的认证接入方法和认证接入 系统, 以解决现有无线多跳网络的认证方法存在安全隐患的技术问题。
本发明的技术解决方案是:
一种适合无线多跳网络的认证接入方法, 包括:
定义终端设备和协调器的非受控端口和受控端口 ,所述非受控端口通行认 证协议数据包及管理信息, 所述受控端口通行应用数据包;
协调器广播信标帧;所述信标帧中包括协调器所支持的认证及密钥管理套 件;
当终端设备收到协调器的信标帧时,选定认证及密钥管理套件, 然后向协 调器发送连接请求命令;所述连接请求命令包括终端设备选定的认证及密钥管 理套件;
当协调器收到终端设备的连接请求命令时 ,根据终端设备选定的认证及密 钥管理套件与该终端设备进行认证过程; 并在认证成功时, 打开受控端口, 允 许该终端设备接入无线多跳网络, 同时向该终端设备发送连接响应命令; 所述终端设备在收到该协调器的连接响应命令后,打开受控端口,从而接 入到该无线多跳网络。
优选的,上述技术方案中, 所述认证及密钥管理套件包括基于预共享密钥 方式的认证及密钥管理套件和基于 ID方式的认证及密钥管理套件。
优选的, 上述技术方案中, 所述认证过程包括:
A、 当协调器从终端设备发送的连接请求命令中得知终端设备选定的认证 及密钥管理套件为基于 ID方式的认证及密钥管理套件时, 生成协调器认证询
B、 所述终端设备收到认证激活后, 当协调器公钥的有效性验证通过时, 生成终端设备认证询问、公钥撤销查询标识和终端设备临时公钥,将终端设备 认证询问、 协调器认证询问、 终端设备公钥、 公钥撤销查询标识、 终端设备临 时公钥以及终端设备对前面五项信息的签名组成认证请求发送给协调器; c、 协调器收到认证请求后, 验证认证请求签名的合法性、 协调器认证询 问的一致性和终端设备临时公钥的有效性; 当验证通过时,根据公钥撤销查询 标识决定是否进行公钥撤销查询; 如果不进行公钥撤销查询, 生成协调器临时 公钥和接入结果, 然后协调器将公钥撤销查询标识、 终端设备认证询问、 协调 器临时公钥、接入结果以及协调器对前面四项信息的签名组成认证响应发送给 终端设备, 然后进行步骤 G; 如果进行公钥撤销查询, 则发送公钥撤销查询请 求;
D、 可信中心收到所述公钥撤销查询请求后, 验证公钥撤销查询请求信息 后向协调器发送公钥撤销查询响应;
E、 所述协调器收到所述公钥撤销查询响应后, 验证公钥撤销查询响应信 息后向设备发送认证响应; 同时,根据终端设备临时公钥和协调器临时私钥生 成终端设备和协调器之间的基密钥;
F、 终端设备收到认证响应后, ―险证认证响应信息, 若^证不通过, 则认 证失败; 若验证通过, 则根据终端设备临时公钥和协调器临时私钥生成终端设 备和协调器之间的基密钥 , 认证成功;
G、 终端设备收到步骤 C中协调器发送的认证响应后, 验证认证响应的签 名的有效性、 终端设备认证询问的一致性和接入结果; 若验证不通过, 则认证 失败; 若验证通过, 则根据终端设备临时公钥和协调器临时私钥生成终端设备 和协调器之间的基密钥, 认证成功。
优选的, 上述技术方案还包括:
终端设备成功连接到该协调器时, 与该协调器进行单播密钥协商。
优选的, 上述技术方案中, 按照以下步骤进行单播密钥协商:
认证成功后, 所述协调器需要建立或更新单播密钥时,生成协调器单播密 钥协商询问,协调器将协调器单播密钥协商询问组成单播密钥协商请求发送给 终端设备;
所述终端设备收到所述单播密钥协商请求后,生成终端设备单播密钥协商 询问,根据基密钥、协调器单播密钥协商询问和终端设备单播密钥协商询问生 成终端设备与协调器之间的单播密钥; 然后将协调器单播密钥协商询问、终端 设备单播密钥协商询问和消息鉴别码组成的单播密钥协商响应发送给协调器; 所述的消息鉴别码是终端设备根据协调器单播密钥协商询问和终端设备单播 密钥协商询问计算得到的消息鉴别码;
所述协调器收到单播密钥协商响应后,根据基密钥、协调器单播密钥协商 询问和终端设备单播密钥协商询问计算单播密钥 ,然后验证协调器单播密钥协 商询问的一致性和终端设备的消息鉴别码的有效性, 若验证不通过, 则单播密 钥协商失败; 若验证通过, 则将协调器单播密钥协商询问以及对终端设备单播 密钥协商询问计算的消息鉴别码组成的单播密钥协商确认发送给终端设备; 所述终端设备收到单播密钥协商确认后 ,验证终端设备单播密钥协商询问 的一致性和协调器的消息鉴别码的有效性; 若验证不通过, 则单播密钥协商失 败; 若验证通过, 则单播密钥协商成功。
优选的, 上述技术方案中, 所述认证过程包括:
a、 当协调器从终端设备发送的连接请求命令中得知终端设备选定的认证 及密钥管理套件为基于预共享密钥方式的认证及密钥管理套件时,协调器对本 地存储的协调器与该终端设备之间的预共享密钥进行扩展得到相应的基密钥, 生成协调器预共享密钥的认证询问 ,然后将协调器预共享密钥的认证询问组成 认证请求发送给终端设备;
b、 终端设备收到认证请求后, 首先对本地存储的协调器与该终端设备之 间的预共享密钥进行扩展得到相应的基密钥,生成终端设备预共享密钥的认证 询问,根据该基密钥、协调器预共享密钥的认证询问和终端设备预共享密钥的 认证询问生成终端设备与协调器之间的单播密钥 ,然后将协调器预共享密钥的 认证询问、终端设备预共享密钥的认证询问和消息鉴别码组成的认证响应发送 给协调器;所述的消息鉴别码是终端设备根据协调器预共享密钥的认证询问和 终端设备预共享密钥的认证询问计算得到的消息鉴别码;
c、 协调器收到认证响应后, ^^据步骤 a中生成的基密钥、 协调器预共享 密钥的认证询问和终端设备预共享密钥的认证询问计算单播密钥 ,然后验证协 调器预共享密钥的认证询问的一致性和终端设备的消息鉴别码的有效性,若验 证不通过, 则认证失败; 若验证通过, 则将终端设备预共享密钥的认证询问和 协调器对终端设备预共享密钥的认证询问计算的消息鉴别码组成的认证确认 发送给终端设备;
d、 终端设备收认证确认后, 验证终端设备预共享密钥的认证询问的一致 性和协调器的消息鉴别码的有效性;若验证不通过,则认证失败,若验证通过, 认证成功。
优选的, 上述技术方案还包括:
终端设备成功连接到该协调器时, 与该协调器进行单播密钥协商。
优选的, 上述技术方案中, 协调器与设备认证成功后, 协调器需要建立或 更新单播密钥时,协调器判断是不是首次单播密钥协商; 如果是首次单播密钥 协商, 则其过程与认证过程相同, 如果不是首次单播密钥协商, 则其过程与基 于 ID方式下的单播密钥协商过程相同。
优选的, 上述技术方案还包括:
单播密钥协商完成后的协调器与终端设备进行组播密钥通告的过程; 若单播密钥协商通过且协调器需要与该终端设备进行组播密钥协商 ,则协 调器与该终端设备进行组播密钥通告过程。
优选的, 上述技术方案中, 组播密钥通告过程包括:
单播密钥协商成功后, 所述协调器要建立或更新组播密钥时, 首先利用通 告主密钥计算组播密钥,然后使用单播密钥中的加密密钥对通告主密钥进行加 密, 生成组播密钥通告标识, 最后将组播密钥通告标识、 已加密的组播通告主 密钥和消息鉴别码组成组播密钥通告发送给终端设备;所述的消息鉴别码是协 调器利用组播密钥中的鉴别密钥对组播密钥通告标识和已加密的组播通告主 密钥计算得到的消息鉴别码;
终端设备收到组播密钥通告后,验证组播密钥通告标识并利用通告主密钥 计算组播密钥, 然后继续验证协调器的消息鉴别码的有效性, 当验证通过, 将 组播密钥通告标识和消息鉴码组成组播密钥响应发送给协调器;所述的消息鉴 别码是终端设备利用本地生成组播密钥中的鉴别密钥对组播密钥通告标识消 息计算得到的消息鉴别码;
所述协调器收到组播密钥响应后,验证组播密钥通告标识的一致性和终端 设备的消息鉴别码的有效性; 若验证不通过, 则组播密钥协商失败, 若验证通 过, 组播密钥协商成功。
本发明实施例同时还提供了一种无线多跳网络的认证接入系统,包括终端 设备、 协调器和可信中心, 其中:
所述终端设备和协调器具备非受控端口和受控端口,所述非受控端口通行 认证协议数据包及管理信息, 所述受控端口通行应用数据包;
所述协调器用于: 广播信标帧, 所述信标帧中包括协调器所支持的认证及 密钥管理套件; 并在接收到所述终端设备的连接请求命令时,根据终端设备选 定的认证及密钥管理套件与该终端设备及所述可信中心进行认证过程,所述连 接请求命令包括终端设备选定的认证及密钥管理套件; 并在认证成功时,打开 受控端口, 允许该终端设备接入无线多跳网络, 同时向该终端设备发送连接响 应命令;
所述终端设备用于: 收到协调器的信标帧时, 选定认证及密钥管理套件, 然后向协调器发送连接请求命令;所述连接请求命令包括终端设备选定的认证 及密钥管理套件; 并在收到该协调器的连接响应命令后, 打开受控端口, 从而 接入到该无线多跳网络;
所述可信中心, 用于辅助所述协调器和终端设备进行认证过程。
从上述技术方案可以看出, 与现有技术相比,本发明实施例具有如下优点 和特点:
1、 终端设备经认证后才能连接到协调器, 从而实现了终端设备到无线多 跳网络的认证接入。终端设备也可以对协调器进行认证,从而根据认证结果判 定是否连接到该协调器。 因此,提高了终端设备接入无线多跳网络的安全性和 性能。
2、 终端设备和协调器都定义了非受控端口和受控端口, 并利用认证结果 对它们进行控制,从而形成端口访问控制体系,提高了终端设备接入无线多跳 网络的安全性。
3、 终端设备和协调器为不同的安全服务定义了单播密钥协商过程和组播 密钥通告过程, 从而保证了终端设备和协调器之间的通信安全。
4、在基于 ID方式下, 采用了三元对等鉴别协议, 可信中心为终端设备和 协调器提供公钥撤销表, 实现终端设备和协调器的双向认证,提高了终端设备 接入无线多跳网络的安全性。
5、 在基于 ID方式下, 由于基于 ID的公钥本身具有撤销特性且基于 ID 的公钥长度较短, 所以减少了公钥撤销查询的次数和减少了传输的通信量,从 而提高了终端设备接入无线多跳网络的性能。
6、 在基于 ID方式下, 可信中心发送给协调器的信息在安全通道中传输, 而该安全通道可以利用协调器和可信中心的公私钥对通过非交互方式建立,消 除了它们之间的密钥协商过程且降低了可信中心发送给协调器的信息复杂度, 从而提高了终端设备接入无线多跳网络的性能。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施 例或现有技术描述中所需要使用的附图作简单的介绍,显而易见地, 下面描述 中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付 出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。
图 1为无线多跳网络的网络拓朴结构图, 其中图 1A为星型网络拓朴结构 图,图 1B为网状网络拓朴结构图,图 1C为簇型网络拓朴结构图,协调器用" 表示, 终端设备用" o"表示, 通信信道用' 表示, S 为网络协调器且充当网 络的可信中心;
图 2是无线多跳网络的认证接入系统结构示意图; 图 2中, A为请求认证 接入的终端设备, B是 A所关联的协调器, S是该无线多跳网络的可信中心; 图 3是本发明方法中基于 ID方式的认证过程示意图; 图 4是本发明方法中基于 ID方式的单播密钥协商过程示意图; 图 5是本发明方法中组播密钥协商过程示意图;
图 6是本发明方法中基于预共享密钥方式的认证过程示意图; 图 7是本发明方法中基于 ID方式的认证过程的流程示意图; 图 3、 图 4、 图 5、 图 6中的符号意义如下:
Nj 协调器认证询问;
N2 终端设备认证询问;
N3 协调器公钥撤销查询询问;
N4 协调器单播密钥协商询问;
N5 终端设备单播密钥协商询问;
NM 组播密钥通告标识;
HMACcu 单播密钥协商时协调器的消息鉴别码;
HMACTU 单播密钥协商时终端设备的消息鉴别码;
HMACCM 组播密钥协商时协调器的消息鉴别码;
HMAC™ 组播密钥协商时终端设备的消息鉴别码;
ADDID 终端设备和协调器的 MAC地址的级联值;
PECC ECC域参数;
Pm 基于 ID的公共参数;
SKRO-S 可信中心私钥;
PKRO-S 可信中心公钥;
SKRO-T 终端设备私钥;
PKRO-T 终端设备公钥;
SKRO-C 协调器私钥;
PKRO-C 协调器公钥;
IDc 协调器的身份标识;
IDT 终端设备的身份标识;
IDS-CA 无线多跳网络中可信中心的 CA证书的主体身份;
IDNet 无线多跳网络标识; TLT-PK 终端设备公钥的有效期;
TLc-ρκ 协调器公钥的有效期;
QFPK 公钥 ·ί敦销查询标识;
Rei 接入结果;
ReT 终端设备公钥撤销结果;
Rec 协调器公钥撤销结果;
Resultc-ρκ 协调器公钥撤销查询结果;
Sigx 终端设备认证请求签名;
Sigc 协调器认证响应签名;
Sigs 公钥撤销查询签名;
UEK 单播加密密钥;
UCK 单播完整性校验密钥;
UMAK 单播消息鉴别密钥;
NMK 组播通告主密钥
NMKE 已加密的组播通告主密钥
MEK 组播加密密钥;
MCK 组播完整性校验密钥;
N6 协调器预共享密钥的认证询问;
N7 终端设备预共享密钥的认证询问;
HMACCA 预共享密钥认证过程时协调器的消息鉴别码;
HMACTA 预共享密钥认证过程时终端设备的消息鉴别码。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清 楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是 全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造 性劳动前提下所获得的所有其他实施例, 都属于本发明保护的范围。 域网认证鉴别与保密基础结构)框架方法(TePA, 基于三元对等鉴别的访问 控制方法)在包括无线局域网、无线城域网在内的具体网络上应用时的安全应 用协议。
在无线多跳网络的认证接入系统中,认证的目的是要在终端设备和它所关 联的协调器之间建立信任, 并对在它们之间的链路上传递的数据进行保护。终 端设备和它所关联的协调器属于同一个管理域,也就是某个无线多跳网络, 而 该无线多跳网络的可信中心需要为该无线多跳网络中的所有设备进行配置 , 如: 配置不同认证及密钥管理套件下的密钥信息。
在无线多跳网络的认证接入系统中,协调器广播信标帧, 终端设备通过协 调器的信标帧识别协调器所支持的认证及密钥管理套件 ,然后验证是否支持该 协调器信标帧中的认证及密钥管理套件,若支持其中一种认证及密钥管理套件 且具有该认证及密钥管理套件下的密钥信息,则终端设备向该协调器发送连接 请求命令。若终端设备支持该协调器信标帧中的多种认证及密钥管理套件且具 有这些认证及密钥管理套件下的密钥信息,则终端设备选定一种认证及密钥管 理套件, 然后向协调器发送连接请求命令。连接请求命令中包含终端设备选定 的认证及密钥管理套件。
当协调器收到终端设备的连接请求命令后 ,协调器在终端设备选定的认证 及密钥管理套件下与该终端设备进行认证过程 ,然后向该终端设备发送连接响 应命令。 若认证成功, 则协调器将该终端设备接入无线多跳网络, 它发送的连 接响应命令中包含一些接入信息, 如: 分配的网络地址。 若认证成功且协调器 需要与该终端设备进行单播密钥协商,则协调器与该终端设备进行单播密钥协 商过程。 若单播密钥协商通过且协调器需要与该终端设备进行组播密钥协商, 则协调器与该终端设备进行组播密钥通告过程。
终端设备与协调器进行认证过程后将收到该协调器发送的连接响应命令, 当终端设备收到该协调器的连接响应命令时 ,若终端设备与该协调器的认证成 功且该协调器发送的连接响应命令中包含一些接入信息,则终端设备连接到该 协调器,从而接入该无线多跳网络。若终端设备接入网络后收到该协调器发送 的单播密钥协商请求命令, 则终端设备与该协调器进行单播密钥协商过程。若 终端设备成功完成单播密钥协商过程后收到该协调器发送的组播密钥通告请 求命令, 则终端设备与该协调器进行组播密钥通告过程。
终端设备和协调器都定义了非受控端口和受控端口 , 且具有端口控制能 力。 非受控端口只能通行认证协议数据包和认证成功前的管理信息, 而受控端 口可以通行应用数据包。在终端设备和协调器在认证成功前, 它们只能使用非 受控端口进行通信, 而只有在它们认证成功后, 它们才会打开受控端口进行通 信。
图 2是无线多跳网络的认证接入系统, A为请求认证接入的终端设备, B 是 A所关联的协调器, S是该无线多跳网络的可信中心, 并要求 A和 B都拥 有 S所配置的密钥信息, 实线表示已认证接入状态,虚线表示需要进行认证接 入的状态。
上述认证及密钥管理套件可以为:基于预共享密钥方式的认证及密钥管理 套件和基于 ID方式的认证及密钥管理套件。 预共享密钥分为三种: 第一种, 预共享密钥为整个无线多跳网络共享的主密钥; 第二种,预共享密钥为无线多 跳网络中的设备与该无线多跳网络的可信中心之间共享的主密钥; 第三种,预 共享密钥为无线多跳网络中设备之间的主密钥。
LR-WPAN, HR-WPAN和 WSN都支持这种无线多跳网络拓朴结构 , 所以 这种认证接入方法可适用于它们。
当认证及密钥管理套件为基于 ID方式的认证及密钥管理套件时, 认证过 程的具体实现如下, 参见图 3。 认证过程的流程示意图参见图 7。
步骤 1] 当协调器从终端设备发送的连接请求命令中得知终端设备选定的 认证及密钥管理套件为基于 ID方式的认证及密钥管理套件时, 协调器进行如 下处理:
a)利用随机数产生器产生协调器认证询问 N1 询问也称为挑战字、随机数 等;
b)向终端设备发送协调器认证询问 协调器的身份标识 IDC和协调器公 钥的有效期 TLC.PK
步骤 2] 终端设备收到步骤 1]中协调器发送的信息后, 进行如下处理: a)验证协调器公钥的有效期 TLCTK, 若已经逾期, 则丢弃该信息; 否则, 利用随机数产生器产生终端设备认证询问 N2;
b)利用预安装的 ECC域参数 PECC产生用于 ECDH交换的临时私钥 x和临 时公钥 x P; c)若终端设备需要请求对协调器公钥 PKro.c进行撤销查询, 则将公钥撤销 查询标识 QFPK比特 0的值为设为 1; 否则, 设为 0;
d)终端设备使用终端设备私钥 SKro.T对公钥撤销查询标识 QFPK、 协调器认 证询问 终端设备认证询问 N2、 临时公钥 χ·Ρ、 协调器的身份标识 IDC、 终 端设备的身份标识 IDT和终端设备公钥的有效期 TLT.PK进行签名计算,生成终 端设备认证请求签名 SigT;
e)向协调器发送公钥撤销查询标识 QFPK、 协调器认证询问 终端设备 认证询问 N2、 终端设备临时公钥 χ·Ρ、 协调器的身份标识 IDC、 终端设备公钥 ΡΚπ τ中的后两个字段和终端设备所生成的终端设备认证请求签名 SigT
步骤 3]协调器收到步骤 2]中终端设备发送的信息后, 进行如下处理: a)验证协调器认证询问 ^和协调器的身份标识 IDC是否与自己在步骤 1] 中发送的对应值保持一致, 若不一致, 则丢弃该信息;
b)验证终端设备公钥的有效期 TLT_PK, 若已经逾期, 则丢弃该信息; c)级联终端设备公钥 ΡΚπ τ中的后两个字段、 无线多跳网络中可信中心的 CA证书的主体身份 IDS-CA和无线多跳网络标识 ID^, 构成终端设备公钥
ΡΚπ τ, 然后使用该终端设备公钥 ΡΚπ τ和预安装的基于身份的公开参数 Pro 验证终端设备认证请求签名 SigT, 若签名验证不成功, 则丢弃该信息;
d)检查公钥撤销查询标识 QFPK的比特 0, 若比特 0的值为 1 , 则执行 e) 操作; 否则, 执行 f)操作;
e)利用随机数生成算法生成协调器公钥撤销查询询问 N3。若协调器也需要 请求对终端设备公钥 PKro-T进行撤销查询, 则将公钥 ·ί歆销查询标识 QFPK的比 特 1的值设为 1 , 向可信中心发送公钥撤销查询标识 QFPK、终端设备认证询问 N2、协调器公钥撤销查询询问 N3、 终端设备的身份标识 IDT、 终端设备的公钥 的有效期 TLT.PK、协调器的身份标识 IDC和协调器公钥的有效期 TL PK;否则 , 将公钥撤销查询标识 QFPK的比特 1的值设为 0, 向可信中心发送公钥撤销查 询标识 QFPK、 终端设备认证询问 N2、 协调器公钥 ·ί歆销查询询问 N3、 协调器的 身份标识 IDC和协调器公钥的有效期 TLC-PK;
f)若协调器需要请求对终端设备公钥 ΡΚπ τ进行撤销查询, 则将公钥撤销 查询标识 QFPK的比特 1的值设为 1, 利用随机数生成算法生成协调器公钥撤 销查询询问 N3, 向可信中心发送公钥撤销查询标识 QFPK、 协调器公钥撤销查 询询问 N3、 终端设备的身份标识 IDT和设备的公钥的有效期 TLCTK; 否则, 将 公钥 ·ί歆销查询标识 QFPK的比特 1的值设为 0, 利用预安装的 ECC域参数 PECC 生成用于 ECDH交换的临时私钥 y、 临时公钥 y-P, 使用自己的临时私钥 y和 步骤 2 中终端设备发送的临时公钥 x P进行 ECDH计算, 得到主密钥种子 ( x y P ) abscissa e对其进行扩展 KD-HMAC-SHA256 ( ( x y P )absdssa, Ν^Ν,ΙΙ "base key expansion for key and additional nonce" ), 生成终端设备与†办调器之间的基 密钥 BK,生成接入结果 ReI使用协调器私钥 SKro.c对公钥撤销查询标识 QFPK、 终端设备认证询问 N2、 临时公钥 P、 终端设备的身份标识 IDT和接入结果 1^进行签名计算, 生成协调器认证响应签名 Sigc, 向终端设备发送公钥撤销 查询标识 QFPK、 终端设备认证询问 N2、 临时公钥 P、 终端设备的身份标识 IDT、 接入结果 Rei和协调器所生成的协调器认证响应签名 Sigc, 然后执行步 骤 6]。
步骤 4]可信中心收到步骤 3]中协调器发送的信息后, 进行如下处理: a)检查公钥撤销查询标识 QFPK的比特 0和比特 1的值,若比特 0和比特 1 的值都为 1, 则执行 b)操作; 若比特 0的值为 1而比特 1的值为 0, 则执行 c) 操作; 若比特 0的值为 0而比特 1的值为 1 , 则执行 d)操作;
b)级联无线多跳网络中可信中心的 CA证书的主体身份 ID^CA、 无线多跳 网络标识 IDNet、终端设备的身份标识 IDT和终端设备公钥的有效期 TLCTK, 构 成终端设备公钥 ΡΚπ τ, 级联无线多跳网络中可信中心的 CA证书的主体身份 IDs-CA^ 无线多跳网络标识 IDNet、 协调器的身份标识 IDC和协调器公钥的有效 期 TL PK, 构成协调器公钥 PKn c, 然后查询可信中心中该无线多跳网络的基 于 ID的公钥撤销表, 生成终端设备公钥撤销结果 ReT和协调器公钥撤销查询 结果 Resulted ,使用可信中心私钥 SKn s对协调器公钥撤销查询结果 Resulted 进行签名计算, 生成公钥撤销查询签名 Sigs, 向协调器发送公钥撤销查询标识 QFPK、 协调器公钥撤销查询询问 N3、 终端设备公钥撤销结果 ReT、 协调器公 钥撤销查询结果
Figure imgf000015_0001
和公钥撤销查询签名 Sigs。 协调器公钥撤销查询结 果 Resulted由终端设备询问 N2、 协调器公钥撤销结果 Rec、 协调器的身份标 识 IDC和协调器公钥的有效期 TL PK构成; c)级联无线多跳网络中可信中心的 CA证书的主体身份 ID^CA、 无线多跳 网络标识 IDNet、协调器的身份标识 IDC和协调器公钥的有效期 TLC-PK,构成协 调器公钥 PKn c,然后查询可信中心中该无线多跳网络的基于身份的公钥撤销 表, 生成协调器公钥撤销查询结果 Result^, 使用可信中心私钥 SKn s对协 调器公钥撤销查询结果 Resulted进行签名计算,生成公钥撤销查询签名 Sigs, 向协调器发送公钥撤销查询标识 QFPK、 协调器公钥撤销查询询问 N3、 协调器 公钥撤销查询结果 Resultc.PK和公钥撤销查询签名 Sigs;
d)级联无线多跳网络中可信中心的 CA证书的主体身份 IDS-CA、 无线多跳 网络标识 IDNet、终端设备的身份标识 IDT和终端设备公钥的有效期 TLT-PK, 构 成终端设备公钥 ΡΚπ τ, 然后查询可信中心中该无线多跳网络的基于身份的公 钥撤销表, 生成终端设备公钥撤销结果 ReT, 向协调器发送公钥撤销查询标识 QFPK、 协调器公钥撤销查询询问 N3和终端设备公钥撤销结果 ReT;
可信中心向协调器发送的这些信息在协调器与可信中心之间和安全通道 中传输。 该安全通道可由协调器和可信中心通过非交互方式建立, 如: 协调器 利用自身的私钥和可信中心公钥生成会话密钥,而可信中心利用自身的私钥和 协调器公钥生成会话密钥。
步骤 5]协调器收到步骤 4]中可信中心发送的信息后, 进行如下处理: a)验证公钥撤销查询标识 QFPK和协调器公钥撤销查询询问 N3是否与步骤 3中协调器发送的对应值一致, 若不一致, 则丢弃信息; 否则, 则检查公钥撤 销查询标识 QFpK的比特 0和比特 1的值, 若比特 0和比特 1的值都为 1 , 则 执行 b)操作; 若比特 0的值为 1而比特 1的值为 0, 则执行 c)操作; 若比特 0 的值为 0而比特 1的值为 1, 则执行 d)操作;
b)验证终端设备公钥撤销结果 ReT。 若终端设备公钥 PKro.T已被撤销, 则 中止该认证过程; 否则,执行 e)操作后协调器使用协调器私钥 SKn c对公钥撤 销查询标识 QFPK、 终端设备认证询问 N2、 临时公钥 P、 终端设备的身份标 识 IDT、 接入结果 Rei、 协调器公钥撤销查询结果 Resultc.PK和公钥撤销查询签 名 Sigs进行签名计算, 生成协调器认证响应签名 Sigc, 向终端设备发送公钥 •ί歆销查询标识 QFPK、 终端设备认证询问 N2、 协调器临时公钥 P、 终端设备 的身份标识 IDT、 接入结果 Rei、 协调器公钥撤销查询结果 Result PK、 公钥撤 销查询签名 8〖§8和协调器认证响应签名 Sigc;
c)执行 e)操作后协调器使用协调器私钥 SKro.c:对公钥撤销查询标识 QFPK、 终端设备认证询问 N2、临时公钥 P、终端设备的身份标识 IDT、接入结果 Rei、 协调器公钥撤销查询结果 Resulted和公钥撤销查询签名 Sigs进行签名计算, 生成协调器认证响应签名 Sige, 向终端设备发送公钥 ·ί歆销查询标识 QFPK、 终 端设备认证询问 N2、 临时公钥 P、 终端设备的身份标识 IDT、 接入结果 Re^ 协调器公钥撤销查询结果 Resultc:.PK、 公钥撤销查询签名 Sigs和协调器认证响 应签名 Sigc;
d)验证终端设备公钥撤销结果 ReT。 若终端设备公钥 PKro.T已被撤销, 则 中止该认证过程; 否则,执行 e)操作后协调器使用协调器私钥 SKn c^†公钥撤 销查询标识 QFPK、 终端设备认证询问 N2、 临时公钥 P、 终端设备的身份标 识 IDT和接入结果 Rei i行签名计算, 生成协调器认证响应签名 Sigc, 向终端 设备发送公钥撤销查询标识 QFPK、 终端设备认证询问 N2、 临时公钥 P、 终 端设备的身份标识 IDT、 接入结果 Rei和协调器所生成的协调器认证响应签名 Sigc;
e)利用预安装的 ECC域参数 PECC生成用于 ECDH交换的临时私钥 y、 临 时公钥 y-P, 使用自己的临时私钥 y和步骤 2中终端设备发送的临时公钥 x P 进行 ECDH 计算, 得到主密钥种子 ( χΎ·Ρ ) abscissa , 对其进行扩展 KD-HMAC-SHA256 ( ( x-y-P ) abscissa, N^llS "base key expansion for key and additional nonce" ), 生成终端设备与协调器之间的基密钥 BK, 生成接入结果 Re
步骤 6]终端设备收到步骤 3]或步骤 5]中协调器发送的信息后, 进行如下 处理:
a)验证终端设备询问 N2、 终端设备的身份标识 IDT和公钥撤销查询标识 QFPK的比特 0的值是否与步骤 2中终端设备发送的对应值一致, 若不一致, 则丢弃信息;
b)级联无线多跳网络中可信中心的 CA证书的主体身份 IDS-CA、 无线多跳 网络标识 IDNet、协调器的身份标识 IDC和协调器公钥的有效期 TLC-PK,构成协 调器公钥 PKn c, 使用协调器公钥 PKn c和预安装的基于身份的公开参数 Pro 验证协调器认证响应签名 Sige, 若签名验证不成功, 则丢弃该信息; c)若公钥撤销查询标识 QFPK的比特 0的值为 1时, 则执行 d)操作; 否则, 执行 e)操作;
d)使用可信中心公钥 PKn s和预安装的基于身份的公开参数 Pro验证公钥 撤销查询签名 Sigs, 若签名验证不成功, 则丢弃该信息; 否则, 验证协调器公 钥撤销查询结果 Result PK中终端设备询问 N2、 协调器的身份标识 IDC和协调 器公钥的有效期 TL P]^々一致性以及协调器公钥撤销结果 Rec。若满足一致性 且协调器公钥未被撤销, 则执行 e)操作; 否则, 丢弃该信息;
e)终端设备使用自己的临时私钥 X和协调器临时公钥 P进行 ECDH计算, 得到主密钥种子(x'y'P ) abscissa, 对其进行扩展 KD-HMAC-SHA256 ( ( x-yP ) absCiSsa, Ν^Ν^Ι "base key expansion for key and additional nonce" ), 生成终端设备 与协调器之间的基密钥 BK。
当认证及密钥管理套件为基于 ID方式的认证及密钥管理套件时, 单播密 钥协商过程的具体实现如下, 参见图 4。
步骤 1] 认证成功后, 协调器要建立或更新单播密钥时, 协调器进行如下 处理:
协调器利用随机数产生器产生协调器单播密钥协商询问 N4, 向终端设备 发送协调器单播密钥协商询问 N4;
步骤 2]终端设备收到步骤 1]中协调器发送的信息后, 进行如下处理: a)级联终端设备和协调器的 MAC地址, 得到终端设备和协调器的 MAC 地址的级联值 ADDID;
b)终端设备利用随机数产生器产生终端设备单播密钥协商询问 N5, 然后 计算 KD-HMAC-SHA256 ( BK , ADDID|| N4||N5||"pairwise key expansion for unicast and additional keys and nonce" ), 生成单播加密密钥 UEK、 单播完整性 校验密钥 UCK和单播消息鉴别密钥 UMAK。 BK是终端设备在认证过程中产 生的终端设备与协调器之间的基密钥 BK。
c)用单播消息鉴别密钥 UMAK通过 HMAC-SHA256算法对协调器单播密 钥协商询问 N4和终端设备单播密钥协商询问 N5进行消息鉴别码计算,生成单 播密钥协商时终端设备的消息鉴别码 HMACxu,然后向协调器发送协调器单播 密钥协商询问 N4、 终端设备单播密钥协商询问 N5和单播密钥协商时终端设备 的消息鉴别码 HMACxu。
步骤 3]协调器收到步骤 2]中终端设备发送的信息后 , 进行如下处理: a)验证协调器单播密钥协商询问 N4的一致性, 若不一致, 则丢弃该信息; b)级联终端设备和协调器的 MAC地址, 得到终端设备和协调器的 MAC 地址的级联值 ADDID。
c)计算 KD-HMAC-SHA256 ( BK , ADDID|| N4||N5H"pairwise key expansion for unicast and additional keys and nonce" ), 生成单播加密密钥 UEK、 单播完整 性校验密钥 UCK和单播消息鉴别密钥 UMAK。 BK是终端设备在认证过程中 产生的终端设备与协调器之间的基密钥 BK。 利用所生成的单播消息鉴别密钥 UMAK通过 HMAC-SHA256算法本地计算协调器单播密钥协商询问 N4和终端 设备单播密钥协商询问 N 々消息鉴别码, 与所接收到信息中的单播密钥协商 时终端设备的消息鉴别码 HMACxu比较, 若相同, 则执行操作 d ); 否则, 丢 弃该信息。
d)用协调器所生成的单播消息鉴别密钥 UMAK通过 HMAC-SHA256算法 对终端设备单播密钥协商询问 N5进行消息鉴别码计算, 生成单播密钥协商时 协调器的消息鉴别码 HMACCU, 然后向终端设备发送终端设备单播密钥协商 询问 N5和单播密钥协商时协调器的消息鉴别码 HMACCU
步骤 4]终端设备收到步骤 3]中协调器发送的信息后, 进行如下处理: a)验证终端设备单播密钥协商询问 N5的一致性, 若不一致, 则丢弃该信 b)利用本地所生成的单播消息鉴别密钥 UMAK通过 HMAC-SHA256算法 本地计算终端设备单播密钥协商询问 N 々消息鉴别码, 与所接收到信息中的 单播密钥协商时协调器的消息鉴别码 HMACCU比较, 若相同, 则单播密钥协 商成功; 否则, 丢弃该信息。
当认证及密钥管理套件为基于 ID方式的认证及密钥管理套件时, 组播密 钥协商过程的具体实现如下, 参见图 5。
步骤 1]单播密钥协商成功后,协调器要建立或更新组播密钥时,协调器进 行如下处理: a)利用随机数产生器产生组播密钥通告标识 NM和组播通告主密钥 NMK; b)利用协调器和终端设备之间的单播加密密钥 UEK对组播通告主密钥 NMK进行力口密;
c)利用协调器和终端设备之间的单播消息鉴别密钥 UMAK 通过 HMAC-SHA256 算法对组播密钥通告标识 NM和已加密的组播通告主密钥
NMKE进行消息鉴别码计算, 得到组播密钥协商时协调器的消息鉴别码 HMACCM。 其中, 组播密钥通告标识 NM为一个整数, 存在初始值, 在每次密 钥更新通告时该值加 1。 若通告的密钥不变, 则该值保持不变。
d)向终端设备发送组播密钥通告标识 NM、已加密的组播通告主密钥 NMKE 和组播密钥协商时协调器的消息鉴别码 HMACCM
步骤 2]终端设备收到步骤 1]中协调器发送的信息后, 进行如下处理: a)利用协调器和终端设备之间的单播消息鉴别密钥 UMAK 通过 HMAC-SHA256算法本地计算组播密钥通告标识 NM和已加密的组播通告主密 钥 NMKE的消息鉴别码, 与所接收到信息中的组播密钥协商时协调器的消息 鉴别码 HMACCM比较, 若不相同, 则丢弃该信息;
b)检查组播密钥通告标识 NM是否单调递增, 若不是单调递增, 则丢弃该 信息;
c)利用协调器和终端设备之间的单播加密密钥 UEK对已加密的组播通告 主密钥 NMKE进行解密,得到组播通告主密钥 NMK,利用 KD-HMAC-SHA256 算法进行扩展, 则生成组播加密密钥 MEK和组播完整性校验密钥 MCK; d)利用协调器和终端设备之间的单播消息鉴别密钥 UMAK 通过 HMAC-SHA256算法对组播密钥通告标识 NM进行消息鉴别码计算, 得到组播 密钥协商时终端设备的消息鉴别码 HMAC™;
e)向协调器发送组播密钥通告标识 NM和组播密钥协商时终端设备的消息 鉴别码 HMAC™。
步骤 3]协调器收到步骤 2]中终端设备发送的信息后, 进行如下处理: a)利用协调器和终端设备之间的单播消息鉴别密钥 UMAK 通过 HMAC-SHA256算法本地计算组播密钥通告标识 NM的消息鉴别码, 与所接收 到信息中的组播密钥协商时终端设备的消息鉴别码 HMAC™比较,若不相同, 则丢弃该信息;
b)比较组播密钥通告标识 NM与步骤 1协调器所发送的对应值 , 若相同, 则本次组播密钥协商成功; 否则, 丢弃该信息。
c)利用 KD-HMAC-SHA256算法对自己生成的组播通告主密钥 NMK进行 扩展, 则生成组播加密密钥 MEK和组播完整性校验密钥 MCK。
终端设备认证接入之后, 终端设备和可信中心利用公私钥对采用基于 ID 的非交互密码分享形式建立安全通道。 当终端设备作为协调器运行认证接入 信。 、 ' ' ' ' ' ^ H
当认证及密钥管理套件为基于预共享密钥方式的认证及密钥管理套件时, 认证过程的具体实现如下, 参见图 6。
步骤 1] 当协调器从终端设备发送的连接请求命令中得知终端设备选定的 认证及密钥管理套件为基于预共享密钥方式的认证及密钥管理套件且得知预 共享密钥的种类时, 协调器进行如下处理:
协调器使用 KD-HMAC-SHA256对本地存储的协调器与该终端设备之间 的共享密钥进行扩展得到相应的基密钥 BK, 然后协调器利用随机数产生器产 生协调器预共享密钥的认证询问 N6, 向终端设备发送协调器预共享密钥的认 证询问 N6。 若预共享密钥为第一种和第二种, 则上面使用的本地存储的协调 器与该终端设备之间的共享密钥都为第一种预共享密钥; 否则, 为第三种预共 享密钥;
步骤 2]终端设备收到步骤 1]中协调器发送的信息后 , 进行如下处理: a)终端设备使用 KD-HMAC-SHA256 对本地存储的终端设备与该协调器 之间共享密钥进行扩展得到相应的基密钥 BK。 若预共享密钥为第一种和第二 种 ,则上面使用的本地存储的协调器与该终端设备之间的共享密钥都为第一种 预共享密钥; 否则, 为第三种预共享密钥;
b)级联终端设备和协调器的 MAC地址, 得到终端设备和协调器的 MAC 地址的级联值 ADDID;
c)终端设备利用随机数产生器产生终端设备预共享密钥的认证询问 N7,然 后计算 KD-HMAC-SHA256 ( BK , ADDID|| N6||N7||"pairwise key expansion for unicast and additional keys and nonce" ), 生成单播加密密钥 UEK、 单播完整性 校验密钥 UCK和单播消息鉴别密钥 UMAK。
d)用单播消息鉴别密钥 UMAK通过 HMAC-SHA256算法对协调器预共享 密钥的认证询问 N6和终端设备预共享密钥的认证询问 N7进行消息鉴别码计 算,生成预共享密钥认证过程时终端设备的消息鉴别码 HMACTA, 然后向协调 器发送协调器预共享密钥的认证询问 N6、 终端设备预共享密钥的认证询问 N7 和预共享密钥认证过程时终端设备的消息鉴别码 HMACTA
3]协调器收到步骤 2中终端设备发送的信息后 , 进行如下处理:
a)验证协调器预共享密钥的认证询问 N6的一致性, 若不一致, 则丢弃该 信息;
b)级联终端设备和协调器的 MAC地址, 得到终端设备和协调器的 MAC 地址的级联值 ADDID。
c)计算 KD-HMAC-SHA256 ( BK , ADDID|| N6||N7||"pairwise key expansion for unicast and additional keys and nonce" ), 生成单播加密密钥 UEK、 单播完整 性校验密钥 UCK和单播消息鉴别密钥 UMAK。利用所生成的单播消息鉴别密 钥 UMAK通过 HMAC-SHA256算法本地计算协调器预共享密钥的认证询问 N6和终端设备预共享密钥的认证询问 N7的消息鉴别码, 与所接收到信息中的 预共享密钥认证过程时终端设备的消息鉴别码 HMACTA比较, 若相同, 则执 行操作 d ); 否则, 丢弃该信息。
d)用协调器所生成的单播消息鉴别密钥 UMAK通过 HMAC-SHA256算法 对终端设备预共享密钥的认证询问 N7进行消息鉴别码计算, 生成预共享密钥 认证过程时协调器的消息鉴别码 HMACCA, 然后向终端设备发送终端设备预 共享密钥的认证询问 N7和预共享密钥认证过程时协调器的消息鉴别码 HMACCAC
4]终端设备收到步骤 3中协调器发送的信息后, 进行如下处理:
a)验证终端设备预共享密钥的认证询问 N7的一致性, 若不一致, 则丢弃 该信息;
b)利用本地所生成的单播消息鉴别密钥 UMAK通过 HMAC-SHA256算法 本地计算终端设备预共享密钥的认证询问 N7的消息鉴别码, 与所接收到信息 中的预共享密钥认证过程时协调器的消息鉴别码 HMACCA比较, 若相同, 则 认证成功; 否则, 丢弃该信息。
当认证及密钥管理套件为基于预共享密钥方式的认证及密钥管理套件 时,若协调器与终端设备首次进行单播密钥协商, 则单播密钥协商过程与认证 过程相同, 具体实现参见图 6; 否则, 单播密钥协商过程与基于 ID方式下的 单播密钥协商过程相同, 具体实现参见图 4。
当认证及密钥管理套件为基于预共享密钥方式的认证及密钥管理套件时, 组播密钥通告过程与基于 ID方式下的组播密钥通告过程相同, 具体实现参见 图 5。
需要说明的是,本发明实施例公开的上述无线多跳网络的认证接入系统也 属于本发明的保护范畴。
本领域技术人员可以理解,可以使用许多不同的工艺和技术中的任意一种 来表示信息、 消息和信号。 例如, 上述说明中提到过的消息、信息都可以表示 为电压、 电流、 电磁波、 磁场或磁性粒子、 光场或以上任意组合。
专业人员还可以进一步意识到,结合本文中所公开的实施例描述的各示例 的单元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合来实现, 为 了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描 述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于 技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来 使用不同方法来实现所描述的功能, 但是这种实现不应认为超出本发明的范 围。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程, 是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算 机可读取存储介质中, 所述程序在执行时,可包括如上述各方法的实施例的流 程。 其中, 所述的存储介质可为磁碟、 光盘、 只读存储记忆体(Read-Only Memory, ROM )或随才 储记忆体( Random Access Memory, RAM )等。 对 所公开的实施例的上述说明, 使本领域专业技术人员能够实现或使用本发明。 对这些实施例的多种修改对本领域的专业技术人员来说将是显而易见的,本文 中所定义的一般原理可以在不脱离本发明的精神或范围的情况下,在其它实施 例中实现。 因此, 本发明将不会被限制于本文所示的这些实施例, 而是要符合 与本文所公开的原理和新颖特点相一致的最宽的范围。

Claims

权 利 要 求
1、 一种适合无线多跳网络的认证接入方法, 其特征在于, 包括: 定义终端设备和协调器的非受控端口和受控端口,所述非受控端口通行认 证协议数据包及管理信息, 所述受控端口通行应用数据包;
协调器广播信标帧;所述信标帧中包括协调器所支持的认证及密钥管理套 件;
当终端设备收到协调器的信标帧时,选定认证及密钥管理套件, 然后向协 调器发送连接请求命令;所述连接请求命令包括终端设备选定的认证及密钥管 理套件;
当协调器收到终端设备的连接请求命令时 ,根据终端设备选定的认证及密 钥管理套件与该终端设备进行认证过程; 并在认证成功时, 打开受控端口, 允 许该终端设备接入无线多跳网络, 同时向该终端设备发送连接响应命令; 所述终端设备在收到该协调器的连接响应命令后,打开受控端口,从而接 入到该无线多跳网络。
2、 根据权利要求 1所述的方法, 其特征在于: 所述认证及密钥管理套件 包括基于预共享密钥方式的认证及密钥管理套件和基于 ID方式的认证及密钥 管理套件。
3、 根据权利要求 2所述的方法, 其特征在于, 所述认证过程包括: A、 当协调器从终端设备发送的连接请求命令中得知终端设备选定的认证 及密钥管理套件为基于 ID方式的认证及密钥管理套件时, 生成协调器认证询
B、 所述终端设备收到认证激活后, 当协调器公钥的有效性验证通过时, 生成终端设备认证询问、公钥撤销查询标识和终端设备临时公钥,将终端设备 认证询问、 协调器认证询问、 终端设备公钥、 公钥撤销查询标识、 终端设备临 时公钥以及终端设备对前面五项信息的签名组成认证请求发送给协调器;
C、 协调器收到认证请求后, 验证认证请求签名的合法性、 协调器认证询 问的一致性和终端设备临时公钥的有效性; 当验证通过时,根据公钥撤销查询 标识决定是否进行公钥撤销查询; 如果不进行公钥撤销查询, 生成协调器临时 公钥和接入结果, 然后协调器将公钥撤销查询标识、 终端设备认证询问、 协调 器临时公钥、接入结果以及协调器对前面四项信息的签名组成认证响应发送给 终端设备, 然后进行步骤 G; 如果进行公钥撤销查询, 则发送公钥撤销查询请 求;
D、 可信中心收到所述公钥撤销查询请求后, 验证公钥撤销查询请求信息 后向协调器发送公钥撤销查询响应;
E、 所述协调器收到所述公钥撤销查询响应后, 验证公钥撤销查询响应信 息后向设备发送认证响应; 同时,根据终端设备临时公钥和协调器临时私钥生 成终端设备和协调器之间的基密钥;
F、 终端设备收到认证响应后, ―险证认证响应信息, 若^证不通过, 则认 证失败; 若验证通过, 则根据终端设备临时公钥和协调器临时私钥生成终端设 备和协调器之间的基密钥 , 认证成功;
G、 终端设备收到步骤 C中协调器发送的认证响应后, 验证认证响应的签 名的有效性、 终端设备认证询问的一致性和接入结果; 若验证不通过, 则认证 失败; 若验证通过, 则根据终端设备临时公钥和协调器临时私钥生成终端设备 和协调器之间的基密钥, 认证成功。
4、 根据权利要求 3所述的方法, 其特征在于, 还包括:
终端设备成功连接到该协调器时, 与该协调器进行单播密钥协商。
5、 根据权利要求 4所述的方法, 其特征在于, 按照以下步骤进行单播密 钥协商:
认证成功后, 所述协调器需要建立或更新单播密钥时,生成协调器单播密 钥协商询问,协调器将协调器单播密钥协商询问组成单播密钥协商请求发送给 终端设备;
所述终端设备收到所述单播密钥协商请求后,生成终端设备单播密钥协商 询问,根据基密钥、协调器单播密钥协商询问和终端设备单播密钥协商询问生 成终端设备与协调器之间的单播密钥; 然后将协调器单播密钥协商询问、终端 设备单播密钥协商询问和消息鉴别码组成的单播密钥协商响应发送给协调器; 所述的消息鉴别码是终端设备根据协调器单播密钥协商询问和终端设备单播 密钥协商询问计算得到的消息鉴别码; 所述协调器收到单播密钥协商响应后,根据基密钥、协调器单播密钥协商 询问和终端设备单播密钥协商询问计算单播密钥 ,然后验证协调器单播密钥协 商询问的一致性和终端设备的消息鉴别码的有效性, 若验证不通过, 则单播密 钥协商失败; 若验证通过, 则将协调器单播密钥协商询问以及对终端设备单播 密钥协商询问计算的消息鉴别码组成的单播密钥协商确认发送给终端设备; 所述终端设备收到单播密钥协商确认后 ,验证终端设备单播密钥协商询问 的一致性和协调器的消息鉴别码的有效性; 若验证不通过, 则单播密钥协商失 败; 若验证通过, 则单播密钥协商成功。
6、 根据权利要求 2所述的方法, 其特征在于, 所述认证过程包括: a、 当协调器从终端设备发送的连接请求命令中得知终端设备选定的认证 及密钥管理套件为基于预共享密钥方式的认证及密钥管理套件时,协调器对本 地存储的协调器与该终端设备之间的预共享密钥进行扩展得到相应的基密钥, 生成协调器预共享密钥的认证询问 ,然后将协调器预共享密钥的认证询问组成 认证请求发送给终端设备;
b、 终端设备收到认证请求后, 首先对本地存储的协调器与该终端设备之 间的预共享密钥进行扩展得到相应的基密钥 ,生成终端设备预共享密钥的认证 询问,根据该基密钥、协调器预共享密钥的认证询问和终端设备预共享密钥的 认证询问生成终端设备与协调器之间的单播密钥 ,然后将协调器预共享密钥的 认证询问、终端设备预共享密钥的认证询问和消息鉴别码组成的认证响应发送 给协调器;所述的消息鉴别码是终端设备根据协调器预共享密钥的认证询问和 终端设备预共享密钥的认证询问计算得到的消息鉴别码;
c、 协调器收到认证响应后, 根据步骤 a中生成的基密钥、 协调器预共享 密钥的认证询问和终端设备预共享密钥的认证询问计算单播密钥 ,然后验证协 调器预共享密钥的认证询问的一致性和终端设备的消息鉴别码的有效性 ,若验 证不通过, 则认证失败; 若验证通过, 则将终端设备预共享密钥的认证询问和 协调器对终端设备预共享密钥的认证询问计算的消息鉴别码组成的认证确认 发送给终端设备;
d、 终端设备收认证确认后, 验证终端设备预共享密钥的认证询问的一致 性和协调器的消息鉴别码的有效性;若验证不通过,则认证失败,若验证通过, 认证成功。
7、 根据权利要求 6所述的方法, 其特征在于, 还包括:
终端设备成功连接到该协调器时, 与该协调器进行单播密钥协商。
8、 根据权利要求 7所述的方法, 其特征在于:
协调器与设备认证成功后,协调器需要建立或更新单播密钥时,协调器判 断是不是首次单播密钥协商; 如果是首次单播密钥协商, 则其过程与认证过程 相同, 如果不是首次单播密钥协商, 则其过程与基于 ID方式下的单播密钥协 商过程相同。
9、 根据权利要求 4或 5或 7或 8所述的方法, 其特征在于, 还包括: 单播密钥协商完成后的协调器与终端设备进行组播密钥通告的过程; 若单播密钥协商通过且协调器需要与该终端设备进行组播密钥协商 ,则协 调器与该终端设备进行组播密钥通告过程。
10、 根据权利要求 9所述的方法, 其特征在于, 组播密钥通告过程包括: 单播密钥协商成功后, 所述协调器要建立或更新组播密钥时, 首先利用通 告主密钥计算组播密钥,然后使用单播密钥中的加密密钥对通告主密钥进行加 密, 生成组播密钥通告标识, 最后将组播密钥通告标识、 已加密的组播通告主 密钥和消息鉴别码组成组播密钥通告发送给终端设备;所述的消息鉴别码是协 调器利用组播密钥中的鉴别密钥对组播密钥通告标识和已加密的组播通告主 密钥计算得到的消息鉴别码;
终端设备收到组播密钥通告后,验证组播密钥通告标识并利用通告主密钥 计算组播密钥, 然后继续验证协调器的消息鉴别码的有效性, 当验证通过, 将 组播密钥通告标识和消息鉴码组成组播密钥响应发送给协调器;所述的消息鉴 别码是终端设备利用本地生成组播密钥中的鉴别密钥对组播密钥通告标识消 息计算得到的消息鉴别码;
所述协调器收到组播密钥响应后,验证组播密钥通告标识的一致性和终端 设备的消息鉴别码的有效性; 若验证不通过, 则组播密钥协商失败, 若验证通 过, 组播密钥协商成功。
11、 一种无线多跳网络的认证接入系统, 其特征在于, 包括终端设备、 协 调器和可信中心, 其中: 所述终端设备和协调器具备非受控端口和受控端口 ,所述非受控端口通行 认证协议数据包及管理信息 , 所述受控端口通行应用数据包;
所述协调器用于: 广播信标帧, 所述信标帧中包括协调器所支持的认证及 密钥管理套件; 并在接收到所述终端设备的连接请求命令时,根据终端设备选 定的认证及密钥管理套件与该终端设备及所述可信中心进行认证过程,所述连 接请求命令包括终端设备选定的认证及密钥管理套件; 并在认证成功时,打开 受控端口, 允许该终端设备接入无线多跳网络, 同时向该终端设备发送连接响 应命令;
所述终端设备用于: 收到协调器的信标帧时, 选定认证及密钥管理套件, 然后向协调器发送连接请求命令;所述连接请求命令包括终端设备选定的认证 及密钥管理套件; 并在收到该协调器的连接响应命令后, 打开受控端口, 从而 接入到该无线多跳网络;
所述可信中心, 用于辅助所述协调器和终端设备进行认证过程。
PCT/CN2008/073755 2007-12-29 2008-12-26 Système et procédé d'accès pour authentification destinés à un réseau sans fil à sauts multiples WO2009089738A1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2010540019A JP5421926B2 (ja) 2007-12-29 2008-12-26 無線マルチホップネットワークのための認証アクセス方法及び認証アクセスシステム
KR1020107016855A KR101144572B1 (ko) 2007-12-29 2008-12-26 무선 다중?홉 네트워크에 대한 인증 엑세스 방법 및 인증 엑세스 시스템
EP08870976A EP2234366A4 (en) 2007-12-29 2008-12-26 SYSTEM AND METHOD FOR AUTHENTICATION ACCESS FOR MULTI-HOP WIRELESS NETWORK
US12/810,374 US8656153B2 (en) 2007-12-29 2008-12-26 Authentication access method and authentication access system for wireless multi-hop network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200710307299.5 2007-12-29
CN200710307299 2007-12-29

Publications (1)

Publication Number Publication Date
WO2009089738A1 true WO2009089738A1 (fr) 2009-07-23

Family

ID=39898576

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/073755 WO2009089738A1 (fr) 2007-12-29 2008-12-26 Système et procédé d'accès pour authentification destinés à un réseau sans fil à sauts multiples

Country Status (7)

Country Link
US (1) US8656153B2 (zh)
EP (1) EP2234366A4 (zh)
JP (1) JP5421926B2 (zh)
KR (1) KR101144572B1 (zh)
CN (1) CN101232378B (zh)
RU (1) RU2446606C1 (zh)
WO (1) WO2009089738A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102223636A (zh) * 2011-07-20 2011-10-19 广州杰赛科技股份有限公司 无线城域网安全接入协议的实现方法及系统
KR101083127B1 (ko) 2010-08-25 2011-11-11 경희대학교 산학협력단 멀티홉 무선 통신 환경에서 센서 노드들의 비밀값 공유 방법
JP2013503564A (ja) * 2009-08-28 2013-01-31 アルカテル−ルーセント 会議システムにおけるセキュリティで保護された鍵管理
JP2013503565A (ja) * 2009-08-28 2013-01-31 アルカテル−ルーセント マルチメディア通信システムにおけるセキュリティで保護された鍵管理
CN112399414A (zh) * 2020-11-13 2021-02-23 Oppo广东移动通信有限公司 网络连接方法、装置、电子设备及存储介质

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2821225B1 (fr) * 2001-02-20 2005-02-04 Mobileway Systeme de paiement electronique a distance
CN101232378B (zh) 2007-12-29 2010-12-08 西安西电捷通无线网络通信股份有限公司 一种无线多跳网络的认证接入方法
CN101222772B (zh) * 2008-01-23 2010-06-09 西安西电捷通无线网络通信有限公司 一种基于id的无线多跳网络认证接入方法
CN101383823B (zh) * 2008-10-08 2011-03-23 东南大学 一种可信接入中的网络资源访问控制方法
CN101447992B (zh) 2008-12-08 2011-04-06 西安西电捷通无线网络通信股份有限公司 一种基于三元对等鉴别的可信网络连接实现方法
US8699704B2 (en) * 2010-01-13 2014-04-15 Entropic Communications, Inc. Secure node admission in a communication network
CN101815293B (zh) * 2009-02-20 2012-08-15 华为技术有限公司 无线中继网络中的链路安全认证方法、装置和系统
CN101583083B (zh) * 2009-06-01 2011-11-30 中兴通讯股份有限公司 一种实时数据业务的实现方法和实时数据业务系统
CN101610452B (zh) 2009-07-15 2011-06-01 西安西电捷通无线网络通信股份有限公司 一种传感器网络鉴别与密钥管理机制的融合方法
CN102006671B (zh) * 2009-08-31 2014-06-18 中兴通讯股份有限公司 一种实现来电转接的系统及方法
CN101741548B (zh) 2009-12-18 2012-02-01 西安西电捷通无线网络通信股份有限公司 交换设备间安全连接的建立方法及系统
CN101729249B (zh) 2009-12-21 2011-11-30 西安西电捷通无线网络通信股份有限公司 用户终端之间安全连接的建立方法及系统
JP5378296B2 (ja) * 2010-05-10 2013-12-25 株式会社東芝 通信装置および通信方法
US9385862B2 (en) * 2010-06-16 2016-07-05 Qualcomm Incorporated Method and apparatus for binding subscriber authentication and device authentication in communication systems
US8839373B2 (en) 2010-06-18 2014-09-16 Qualcomm Incorporated Method and apparatus for relay node management and authorization
US8464061B2 (en) * 2010-08-30 2013-06-11 Apple Inc. Secure wireless link between two devices using probes
JP5323020B2 (ja) * 2010-09-29 2013-10-23 三菱電機株式会社 通信システム、通信方法およびハンディターミナル
CN102098668B (zh) * 2010-12-20 2012-11-07 西安西电捷通无线网络通信股份有限公司 一种wapi设备协议中实现健壮性的负面测试的检测系统及其检测方法
US9756036B2 (en) * 2012-06-15 2017-09-05 Nokia Technologies Oy Mechanisms for certificate revocation status verification on constrained devices
CN102724197B (zh) * 2012-06-25 2015-08-12 上海交通大学 无线中继网络中的链路双向安全认证方法
CN103533541A (zh) * 2012-07-03 2014-01-22 国民技术股份有限公司 网络安全接入方法、网络配置方法及密钥装置
KR101419745B1 (ko) * 2012-08-07 2014-07-17 한국전자통신연구원 물리적 복제 방지 기능을 기반으로 하는 인증 요청 장치, 인증 처리 장치 및 인증 수행 방법
CN102821160B (zh) * 2012-08-24 2016-06-01 上海和辰信息技术有限公司 一种云计算网络环境下面向松散云节点多层次数据保护的系统与方法
CN102821162B (zh) * 2012-08-24 2016-04-27 上海和辰信息技术有限公司 云计算网络环境下面向松散云节点服务平台的系统
CN102801812B (zh) * 2012-08-24 2016-09-07 上海和辰信息技术有限公司 松散网络环境下新型云服务组件管理的系统与方法
EP2738948A1 (en) * 2012-11-28 2014-06-04 Sercel Method for setting frequency channels in a multi-hop wireless mesh network.
US9231757B2 (en) 2012-12-05 2016-01-05 Inha-Industry Partnership Institute Proxy signature scheme
KR101507572B1 (ko) * 2014-03-20 2015-03-31 충남대학교산학협력단 센서 데이터 통신의 보안을 위한 id기반 키 인증 방법
CN104954130B (zh) * 2014-03-31 2019-08-20 西安西电捷通无线网络通信股份有限公司 一种实体鉴别方法及装置
US9735967B2 (en) * 2014-04-30 2017-08-15 International Business Machines Corporation Self-validating request message structure and operation
CN105208554B (zh) * 2014-06-12 2019-03-05 四川长虹电器股份有限公司 一种实现zigbee终端设备入网的方法、系统和设备
US10091310B2 (en) * 2014-07-17 2018-10-02 Verizon Patent And Licensing Inc. Method and system for high-latency data collection from sensors
CN105323754B (zh) * 2014-07-29 2019-02-22 北京信威通信技术股份有限公司 一种基于预共享密钥的分布式鉴权方法
CN105577365B (zh) * 2014-11-11 2019-04-26 中国移动通信集团公司 一种用户接入wlan的密钥协商方法及装置
EP3941101A1 (en) 2015-05-22 2022-01-19 Huawei Device Co., Ltd. Cryptographic unit for public key infrastructure (pki) operations
WO2017004466A1 (en) 2015-06-30 2017-01-05 Visa International Service Association Confidential authentication and provisioning
JP6525783B2 (ja) * 2015-07-21 2019-06-05 キヤノン株式会社 通信装置、提供方法、および、プログラム
US10171496B2 (en) * 2016-01-19 2019-01-01 Cisco Technology, Inc. Beacon spoofing prevention
WO2017129089A1 (zh) * 2016-01-29 2017-08-03 腾讯科技(深圳)有限公司 无线网络连接方法、装置及存储介质
US20180049027A1 (en) * 2016-08-11 2018-02-15 Qualcomm Incorporated Adding authenticatable signatures to acknowledgements
JP6278290B1 (ja) * 2017-09-14 2018-02-14 タメコ株式会社 認証方法
RU2704268C1 (ru) * 2018-05-18 2019-10-25 Общество с ограниченной ответственностью Фирма "Анкад" Способ, система и устройство криптографической защиты каналов связи беспилотных авиационных комплексов
JP7115027B2 (ja) * 2018-05-22 2022-08-09 ブラザー工業株式会社 通信装置と通信装置のためのコンピュータプログラム
CN109040060B (zh) * 2018-08-01 2021-03-02 广州杰赛科技股份有限公司 终端匹配方法和系统、计算机设备
JP7289111B2 (ja) * 2019-06-26 2023-06-09 パナソニックIpマネジメント株式会社 通信装置、認証方法およびコンピュータプログラム
CN110891273B (zh) * 2019-11-19 2022-09-02 成都亿佰特电子科技有限公司 一种基于ZigBee3.0的无线透传模组互联互通方法
US11363582B2 (en) 2019-12-20 2022-06-14 Qualcomm Incorporated Key provisioning for broadcast control channel protection in a wireless network
CN112512042B (zh) * 2020-10-14 2022-10-14 锐捷网络股份有限公司 通信密钥生成方法、装置、设备和存储介质
CN114760031A (zh) * 2020-12-26 2022-07-15 西安西电捷通无线网络通信股份有限公司 一种身份鉴别方法和装置
CN114760026A (zh) * 2020-12-26 2022-07-15 西安西电捷通无线网络通信股份有限公司 一种身份鉴别方法和装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005109823A1 (en) * 2004-04-26 2005-11-17 Motorola, Inc. Application authentication in wireless communication networks
CN1918876A (zh) * 2004-02-18 2007-02-21 索尼德国有限责任公司 无线多跳自主网中的设备注册
WO2007112133A2 (en) * 2005-12-13 2007-10-04 Microsoft Corporation Wireless authentication
CN101222772A (zh) * 2008-01-23 2008-07-16 西安西电捷通无线网络通信有限公司 一种基于id的无线多跳网络认证接入方法
CN101232378A (zh) * 2007-12-29 2008-07-30 西安西电捷通无线网络通信有限公司 一种无线多跳网络的认证接入方法

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9903124D0 (en) * 1999-02-11 1999-04-07 Nokia Telecommunications Oy An authentication method
US20020161921A1 (en) * 2001-04-27 2002-10-31 Docomo Communications Laboratories Usa, Inc. Method of selecting a network access measure from multiple access measures
JP3612528B2 (ja) * 2001-10-29 2005-01-19 Necインフロンティア株式会社 パラメータ設定システム
US7363354B2 (en) 2001-11-29 2008-04-22 Nokia Corporation System and method for identifying and accessing network services
JP3940670B2 (ja) * 2001-12-26 2007-07-04 株式会社東芝 無線通信システム及び無線通信装置並びに無線通信方法
BRPI0309974B1 (pt) * 2002-05-13 2016-11-16 Thomson Licensing Sa autenticação automática de usuário de rede de área local pública sem fio
US7275157B2 (en) * 2003-05-27 2007-09-25 Cisco Technology, Inc. Facilitating 802.11 roaming by pre-establishing session keys
ATE431033T1 (de) * 2004-12-30 2009-05-15 Telecom Italia Spa Verfahren und system zur erkennung von attacken in drahtlosen datenkommunikationsnetzen
CN1655504B (zh) * 2005-02-21 2010-05-05 西安西电捷通无线网络通信有限公司 基于端口的对等访问控制方法
JP4715239B2 (ja) * 2005-03-04 2011-07-06 沖電気工業株式会社 無線アクセス装置、無線アクセス方法及び無線ネットワーク
CN1835436B (zh) * 2005-03-14 2010-04-14 华为技术有限公司 一种通用鉴权网络及一种实现鉴权的方法
EP1882340B1 (en) * 2005-05-12 2009-09-16 Koninklijke Philips Electronics N.V. Distributed medium access protocol for wireless mesh networks
JP2006332788A (ja) * 2005-05-23 2006-12-07 Toshiba Corp 基地局装置、無線通信システム、基地局制御プログラムおよび基地局制御方法
JP2006345205A (ja) * 2005-06-08 2006-12-21 Toyota Industries Corp 無線lan接続管理方法、無線lan接続管理システム及び設定用無線中継装置
US7676676B2 (en) * 2005-11-14 2010-03-09 Motorola, Inc. Method and apparatus for performing mutual authentication within a network
CN101009919A (zh) * 2006-01-24 2007-08-01 华为技术有限公司 一种基于移动网络端到端通信的认证方法
WO2007106042A1 (en) * 2006-03-15 2007-09-20 Matsushita Electric Industrial Co., Ltd. A distributed wireless medium access control protocol for ad-hoc networks
WO2008088052A1 (ja) * 2007-01-19 2008-07-24 Panasonic Corporation 無線通信方法および無線通信装置
CN100534036C (zh) * 2007-08-01 2009-08-26 西安西电捷通无线网络通信有限公司 一种基于三元对等鉴别的可信网络连接方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1918876A (zh) * 2004-02-18 2007-02-21 索尼德国有限责任公司 无线多跳自主网中的设备注册
WO2005109823A1 (en) * 2004-04-26 2005-11-17 Motorola, Inc. Application authentication in wireless communication networks
WO2007112133A2 (en) * 2005-12-13 2007-10-04 Microsoft Corporation Wireless authentication
CN101232378A (zh) * 2007-12-29 2008-07-30 西安西电捷通无线网络通信有限公司 一种无线多跳网络的认证接入方法
CN101222772A (zh) * 2008-01-23 2008-07-16 西安西电捷通无线网络通信有限公司 一种基于id的无线多跳网络认证接入方法

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013503564A (ja) * 2009-08-28 2013-01-31 アルカテル−ルーセント 会議システムにおけるセキュリティで保護された鍵管理
JP2013503565A (ja) * 2009-08-28 2013-01-31 アルカテル−ルーセント マルチメディア通信システムにおけるセキュリティで保護された鍵管理
US8850203B2 (en) 2009-08-28 2014-09-30 Alcatel Lucent Secure key management in multimedia communication system
US9049024B2 (en) 2009-08-28 2015-06-02 Alcatel Lucent Secure key management in conferencing system
KR101083127B1 (ko) 2010-08-25 2011-11-11 경희대학교 산학협력단 멀티홉 무선 통신 환경에서 센서 노드들의 비밀값 공유 방법
CN102223636A (zh) * 2011-07-20 2011-10-19 广州杰赛科技股份有限公司 无线城域网安全接入协议的实现方法及系统
CN102223636B (zh) * 2011-07-20 2013-10-23 广州杰赛科技股份有限公司 无线城域网安全接入协议的实现方法及系统
CN112399414A (zh) * 2020-11-13 2021-02-23 Oppo广东移动通信有限公司 网络连接方法、装置、电子设备及存储介质
CN112399414B (zh) * 2020-11-13 2023-04-14 Oppo广东移动通信有限公司 网络连接方法、装置、电子设备及存储介质

Also Published As

Publication number Publication date
US8656153B2 (en) 2014-02-18
RU2010131184A (ru) 2012-02-10
EP2234366A1 (en) 2010-09-29
JP5421926B2 (ja) 2014-02-19
CN101232378A (zh) 2008-07-30
KR101144572B1 (ko) 2012-05-14
US20100293370A1 (en) 2010-11-18
JP2011512699A (ja) 2011-04-21
EP2234366A4 (en) 2013-03-06
RU2446606C1 (ru) 2012-03-27
KR20100095653A (ko) 2010-08-31
CN101232378B (zh) 2010-12-08

Similar Documents

Publication Publication Date Title
WO2009089738A1 (fr) Système et procédé d'accès pour authentification destinés à un réseau sans fil à sauts multiples
KR101198570B1 (ko) Id 기반 무선 멀티-홉 네트워크 인증 액세스의 방법,장치 및 시스템
US20200195445A1 (en) Registration method and apparatus based on service-based architecture
US7793103B2 (en) Ad-hoc network key management
US8561200B2 (en) Method and system for controlling access to communication networks, related network and computer program therefor
US8156337B2 (en) Systems and methods for authenticating communications in a network medium
JP4286224B2 (ja) 無線ローカルエリアネットワーク(wlan)に用いられる安全な機密通信のための方法
KR101135254B1 (ko) Ibss 네트워크에 적용하는 액세스 인증 방법
JP5414898B2 (ja) 有線lanのセキュリティアクセス制御方法及びそのシステム
US8423772B2 (en) Multi-hop wireless network system and authentication method thereof
WO2008083628A1 (fr) Serveur d'authentification, procédé, système et dispositif d'authentification mutuelle dans un réseau sans fil maillé
WO2011006341A1 (zh) 一种传感器网络鉴别与密钥管理机制的融合方法
WO2006086932A1 (fr) Methode d'authentification d'acces adaptee aux reseaux avec et sans fils
WO2009094938A1 (fr) Procédé de gestion d'une clé de un réseau à sauts multiples sans fil
CN101616410A (zh) 一种蜂窝移动通信网络的接入方法和系统
US20110035592A1 (en) Authentication method selection using a home enhanced node b profile
US8862881B2 (en) Method and system for mutual authentication of wireless communication network nodes
WO2011022915A1 (zh) 一种基于预共享密钥的网络安全访问控制方法及其系统
JP5472977B2 (ja) 無線通信装置
Rekik et al. OAP-WMN: Optimised and secure authentication protocol for wireless mesh networks
Sivakumar Analysis of Ad-Hoc Network Security using Zero knowledge Proof and Wi-Fi Protected Access 2
Menon et al. ENHANCED SECURITY IN SPONTANEOUS WIRELESS AD HOC NETWORKS WITH INTRUSION DETECTION

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08870976

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 12810374

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2010540019

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2008870976

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20107016855

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2010131184

Country of ref document: RU