WO2013010469A1 - 建立连接的方法、终端和接入点 - Google Patents

建立连接的方法、终端和接入点 Download PDF

Info

Publication number
WO2013010469A1
WO2013010469A1 PCT/CN2012/078698 CN2012078698W WO2013010469A1 WO 2013010469 A1 WO2013010469 A1 WO 2013010469A1 CN 2012078698 W CN2012078698 W CN 2012078698W WO 2013010469 A1 WO2013010469 A1 WO 2013010469A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
terminal
authentication message
authentication
mic
Prior art date
Application number
PCT/CN2012/078698
Other languages
English (en)
French (fr)
Inventor
丁志明
李兴华
Original Assignee
华为终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为终端有限公司 filed Critical 华为终端有限公司
Publication of WO2013010469A1 publication Critical patent/WO2013010469A1/zh
Priority to US14/155,762 priority Critical patent/US9232398B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the present invention relates to the field of communications, and more particularly to a method, terminal and access point for establishing a connection in the field of communications. Background technique
  • WiFi Terminal Station, referred to as "STA”
  • STA Wireless Fidelity Terminal
  • AP Access Point
  • the LAN standard 802.11 protocol completes the specified scanning, open authentication, association, 802.1x authentication (extension of Extensible Authentication Protocol (“ ⁇ ”) authentication), four-step handshake, etc. Protocol (Internet Protocol, referred to as "IP”) address allocation process.
  • IP Internet Protocol
  • the STA may send a probe request frame to the AP, and discover the attributes and capabilities of the AP and the query AP according to the probe response returned by the AP. Prior to this, the STA can also listen to the AP's beacon frame and obtain the AP's attributes and capabilities from the beacon frame. If the STA decides to connect to the AP, the STA sends an Open System Authentication Request frame to the AP, that is, an Authentication frame defined in 802.11, and specifies to use Open System Authentication in the authentication frame to be compatible with other versions of the 802.11 protocol. . After receiving the open system authentication request frame, the AP may return an open system authentication response frame, indicating that the STA is accepted.
  • the STA After the system is authenticated, the STA sends an association request frame to the AP, and the AP returns an association response frame, where the response frame carries an association identifier (Associate ID, referred to as "AID") assigned by the AP to the STA.
  • association ID Associate ID
  • each STA on the network will have a unique AID.
  • the STA performs an EAP authentication process with the AP, and the EAP authentication is triggered by the STA sending an EAP Over LAN (EAP Over LAN) message to the AP.
  • EAP After receiving the EAPoL start message, the AP sends an EAP request identifier message to the STA for requesting the STA for the user identifier.
  • the STA sends the user identity to the AP by sending an EAP response identifier message to the AP.
  • the subsequent process is the EAP method process. There are many EAP methods, and there are more or fewer steps. There are at least two air interface messages.
  • the EAP authentication process usually involves the participation of an authentication server ("AS").
  • the STA is essentially authenticated to the AS.
  • the AP can include an authenticator module for forwarding messages during the EAP authentication process. If the EAP authentication succeeds, the AS will notify the AP that the authentication is successful. At the same time, a key called a Pairwise Master Key (“PMK”) is sent to the AP. The AP also sends an EAP success message to the STA to end the EAP authentication process.
  • PMK Pairwise Master Key
  • the AP obtains the PMK from the AS, and the STA can calculate the PMK by itself. Then, based on the PMK, the STA and the AP perform a four-step handshake process to negotiate a pairwise transit key between the paired devices (Pairwise Transient Key, Referred to as " ⁇ "), ⁇ is actually used to protect the air interface communication between STA and ⁇ .
  • the four-step handshake includes four messages, the first message is sent by ⁇ , and in the third message, the group temporary key (Group Transient Key, referred to as "GTK”) of the WiFi network is encrypted by PTK. To the STA. Therefore, the four-step " ⁇ process also assumes the function of passing GTK, and in the four-step handshake process, both STA and AP send their own field values to each other for the other party to calculate PTK.
  • GTK Group Transient Key
  • the STA After a successful four-step handshake, the STA usually obtains an IP address according to the Dynamic Host Configuration Protocol ("DHCP").
  • the process may include four messages, that is, the STA sends a DHCP Discovery message through broadcast; the DHCP server that receives the DHCP discovery message on the network side returns a DHCP Offer message to the STA, and the DHCP offer message includes DHCP.
  • the server assigns an IP address to the STA; the STA sends a DHCP Request (DHCP Request) message by broadcasting, the DHCP request message includes an identifier of the DHCP server selected by the STA and an IP address assigned by the DHCP server; and then, the selected DHCP server sends the STA to the STA.
  • DHCP Request DHCP Request
  • a DHCP Answer (DHCP ACK) message is returned to confirm that the IP address has been assigned.
  • the DHCP server that is not selected receives the DHCP request message, it reclaims the IP address that was just assigned to the STA.
  • the STA establishes a communication connection with the WiFi network where the AP is located until the STA obtains the IP address.
  • the STA since the STA enters the WiFi network for the first time, the WiFi network does not have the context information of the STA. Therefore, the STA needs to perform complete authentication, association, four-step handshake, and IP address allocation with the AP and the AS. During the initial connection establishment process, the air interface between the STA and the AP interacts more and takes longer, which not only increases the power consumption of the terminal, but also seriously affects the user experience. Summary of the invention
  • the embodiments of the present invention provide a method, a terminal, and an access point for establishing a connection, which can shorten the connection time, reduce the power consumption of the terminal, and improve the user experience.
  • the embodiment of the present invention provides a method for establishing a connection, where the method includes: sending a first authentication message to an access point AP, where the first authentication message includes a user identifier; and receiving, by the AP, the first identifier sent by the user identifier.
  • a second authentication message where the second authentication message includes an extensible authentication protocol EAP method request message and a field value of the AP ANonce; generating a first generation according to the ANonce, the field value SNonce of the terminal, and the acquired first primary session key MSK a temporary key PTK for the device; sending a third authentication message to the AP, the third authentication message includes an EAP method response message, the SNonce, and a first message integrity code MIC, where the first MIC is used by the terminal
  • the first PTK is configured to protect the third authentication message, and receive a fourth authentication message that is sent by the AP when the first MIC is verified according to the second PTK, where the fourth authentication message includes An EAP success message, the configuration information of the AP configured by the terminal, and a second MIC generated by the AP according to the second PTK, configured to protect the fourth authentication message, where the second PTK is determined by the AP ANonce, the SNonce and the acquired master key PMK between the second pair of devices are generated; according to
  • the embodiment of the present invention provides a method for establishing a connection, the method includes: receiving a first authentication message sent by a terminal, where the first authentication message includes a user identifier, and sending a second authentication to the terminal according to the user identifier.
  • the second authentication message includes an EAP method request message and an AP field value ANonce; receiving a third authentication message sent by the terminal, where the third authentication message includes an EAP method response message, a field value SNonce of the terminal, and a first MIC
  • the first MIC is generated by the terminal according to the first PTK, and is used to protect the third authentication message, where the first PTK is generated by the terminal according to the ANonce, the SNonce, and the acquired first MSK; according to the ANonce, the SNonce Generating a second PTK with the acquired second PMK.
  • sending a fourth authentication message to the terminal where the fourth authentication message includes an EAP success message, and the AP is configured for the terminal. Configuration information and a second MIC generated by the AP according to the second PTK, for protecting the fourth authentication message, So that the terminal verifies the second MIC according to the first PTK.
  • the embodiment of the present invention provides a method for establishing a connection, where the method includes: sending a first authentication message to an access point AP, where the first authentication message includes a terminal identifier; and receiving the AP according to the terminal identifier.
  • the second authentication message includes a field value ANonce of the AP; generating a temporary key PTK between the first pair of devices according to the ANonce, the field value SNonce of the terminal, and the preset pre-shared key PSK; Sending a third authentication message to the AP, where the third authentication message includes the SNonce and the first message integrity code MIC, where the first MIC is generated by the terminal according to the first PTK, and is used to protect the third authentication message; a fourth authentication message sent by the AP when the first MIC is verified according to the second PTK, where the fourth authentication message includes an association identifier AID, a group temporary key GTK, and a second MIC allocated by the AP to the terminal, where the The second MIC is generated by the AP according to the second PTK, and is used to protect the fourth authentication message, where the second PTK is generated by the AP according to the ANonce, the SNonce, and the PSK; The first PTK, the second MIC verification.
  • the embodiment of the present invention provides a method for establishing a connection, where the method includes: receiving a first authentication message sent by a terminal, where the first authentication message includes a terminal identifier, and sending a second authentication to the terminal according to the terminal identifier.
  • the second authentication message includes a field value of ANonce; receiving a third authentication message sent by the terminal, where the third authentication message includes a field value SNonce of the terminal and a first MIC, where the first MIC is determined by the terminal a PTK generation, configured to protect the third authentication message, the first PTK is generated by the terminal according to the ANonce, the SNonce, and the preset PSK; generating a second PTK according to the ANonce, the SNonce, and the PSK;
  • the terminal sends a fourth authentication message to the terminal, where the fourth authentication message includes an association identifier AID, a group temporary key GTK, and a second MIC allocated by the AP for the terminal, and the second PT.
  • the embodiment of the present invention provides a terminal, where the terminal includes: a first sending module, configured to send a first authentication message to the AP, where the first authentication message includes a user identifier, and the first receiving module is configured to receive a second authentication message sent by the AP according to the user identifier, where the second authentication message includes an extensible authentication protocol EAP method request message and a field value of the AP, and a generating module, configured according to the ANonce, the field value of the terminal, SNonce And the obtained first master session key MSK, generating a temporary key PTK between the first pair of devices; the second sending module, configured to send a third authentication message to the AP, where the third authentication message includes an EAP method response message And the SMN and the first message integrity code MIC, the first MIC is generated by the terminal according to
  • the fourth authentication message includes an EAP success message, configuration information configured by the AP for the terminal, and a second MIC, the second MIC Generating, according to the second PTK, the AP is configured to protect the fourth authentication message, where the second PTK is generated by the AP according to the ANonce, the SNonce, and the acquired master key PMK between the second pair of devices; the verification module, And for verifying the second MIC according to the first PTK.
  • an embodiment of the present invention provides an access point AP, where the access point includes: a first receiving module, configured to receive a first authentication message sent by the terminal, where the first authentication message includes a user identifier; a sending module, configured to send a second authentication message to the terminal according to the user identifier, where the second authentication message includes an EAP method request message and a field value of the AP, and a second receiving module, configured to receive the third An authentication message, the third authentication message includes an EAP method response message, a field value SNonce of the terminal, and a first MIC, where the first MIC is generated by the terminal according to the first PTK, and is used to protect the third authentication message, where the first a PTK is generated by the terminal according to the ANonce, the SNonce, and the acquired first MSK; a generating module, configured to generate a second PTK according to the ANonce, the SNonce, and the acquired second PMK; and a second sending module, configured to When the second PTK verifies that
  • the embodiment of the present invention provides a terminal, where the terminal includes: a first sending module, configured to send a first authentication message to the access point AP, where the first authentication message includes a terminal identifier; And a second authentication message that is sent by the AP according to the identifier of the terminal, where the second authentication message includes a field value of the AP, and a generating module, configured to use the ANonce, the field value of the terminal, and a preset pre-share according to the ANonce
  • the key PSK generates a temporary key PTK between the first pair of devices; the second sending module is configured to send a third authentication message to the AP, where the third authentication message includes the SNonce and the first message integrity code MIC,
  • the first MIC is generated by the terminal according to the first PTK, and is used to protect the third authentication message.
  • the second receiving module is configured to receive the fourth authentication sent by the AP when the first MIC is verified according to the second PTK.
  • a message, the fourth authentication message includes an association identifier AID, a group temporary key GTK, and a second MIC allocated by the AP to the terminal, where the second MIC is generated by the AP according to the second PTK, and is used to protect the fourth Certificate message, the second of the PTK to the AP according to the ANonce, SNonce, and the green of the PSK
  • a verification module configured to verify the second MIC according to the first PTK.
  • an embodiment of the present invention provides an access point AP, where the access point includes: a first receiving module, configured to receive a first authentication message sent by the terminal, where the first authentication message includes a terminal identifier; a sending module, configured to send a second authentication message to the terminal according to the terminal identifier, where the second authentication message includes a field value of the AP, and a second receiving module, configured to receive a third authentication message sent by the terminal, where the The third authentication message includes the field value SNonce of the terminal and the first MIC.
  • the first MIC is generated by the terminal according to the first PTK, and is used to protect the third authentication message.
  • the first PTK is determined by the terminal according to the ANonce, the SNonce.
  • a preset PSK generation a generating module, configured to generate a second PTK according to the ANonce, the SNonce, and the PSK; a second sending module, configured to: when the first MIC is verified according to the second PTK, to the terminal Sending a fourth authentication message, where the fourth authentication message includes an association identifier AID, a group temporary key GTK, and a second MIC allocated by the AP for the terminal, and the second MIC is configured by the A
  • the P is generated according to the second PTK, and is used to protect the fourth authentication message, so that the terminal verifies the second MIC according to the first PTK.
  • the method, the terminal, and the access point in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time and reducing the terminal. Power consumption and improve the user experience.
  • FIG. 1 is a schematic diagram of a WiFi network architecture in accordance with an embodiment of the present invention.
  • FIG. 2 is a schematic flow chart of a method of establishing a connection according to an embodiment of the present invention.
  • FIG. 3 is another schematic flowchart of a method of establishing a connection according to an embodiment of the present invention.
  • FIG. 4 is still another schematic flowchart of a method for establishing a connection according to an embodiment of the present invention.
  • FIG. 5 is a schematic flow chart of a method of establishing a connection according to another embodiment of the present invention.
  • FIG. 6 is another schematic flowchart of a method of establishing a connection according to another embodiment of the present invention.
  • FIG. 7 is a schematic flow chart of a method of establishing a connection according to still another embodiment of the present invention.
  • FIG. 8 is a schematic flow chart of a method of establishing a connection according to still another embodiment of the present invention.
  • FIG. 9 is another schematic flowchart of a method of establishing a connection according to still another embodiment of the present invention.
  • FIG. 10 is a schematic block diagram of a terminal according to an embodiment of the present invention.
  • FIG. 11 is another schematic block diagram of a terminal according to an embodiment of the present invention.
  • Figure 12 is a schematic block diagram of an access point in accordance with an embodiment of the present invention.
  • FIG. 13 is another schematic block diagram of an access point according to an embodiment of the present invention.
  • FIG. 14 is still another schematic block diagram of an access point according to an embodiment of the present invention.
  • Figure 15 is still another schematic block diagram of an access point in accordance with an embodiment of the present invention.
  • FIG. 16 is a schematic block diagram of a terminal according to another embodiment of the present invention.
  • 17 is a schematic block diagram of an access point in accordance with another embodiment of the present invention.
  • FIG. 18 is another schematic block diagram of an access point according to another embodiment of the present invention. detailed description
  • FIG. 1 shows a schematic diagram of a WiFi network architecture in accordance with an embodiment of the present invention.
  • an AS can serve one or more APs.
  • a DHCP server can also serve one or more APs.
  • an AP may serve one or more STAs, and the AP may typically include an 802.1x defined authenticator function.
  • the AP may also include a DHCP proxy (Proxy) function, so that the AP can assign an IP address to the STA.
  • the STA establishes a communication connection with the AP, so that the STA can access the Internet through the subsequent routing device of the AP.
  • a WiFi terminal or terminal refers to a terminal using the Institute of Electrical and Electronics Engineers (“IEEE”) 802.11 air interface protocol, and is simply referred to as STA.
  • IEEE Institute of Electrical and Electronics Engineers
  • FIG. 2 shows a schematic flow diagram of a method 100 of establishing a connection in accordance with an embodiment of the present invention.
  • the method 100 that can be performed by a terminal includes:
  • the SI 30, according to the ANonce, the field value SNonce of the terminal, and the obtained first main session key ("MSK”), generate a temporary key between the first pair of devices (pairwise transient key, referred to as For "PTK");
  • the terminal sending a third authentication message to the AP, where the third authentication message includes an EAP method response message, the SNonce, and a first message integrity code (Message Integrity Code, referred to as "MIC,"), where the first MIC is The terminal is configured to protect the third authentication message according to the first PTK.
  • MIC Message Integrity Code
  • S150 Receive a fourth authentication message that is sent by the AP when the first MIC is verified according to the second PTK, where the fourth authentication message includes an EAP success message, configuration information configured by the AP for the terminal, and a second MIC.
  • the second MIC is generated by the AP according to the second PTK, and is used to protect the fourth authentication message, and the second PTK is used by the AP according to the ANonce, the SNonce, and the acquired master key between the second pair of devices (Pairwise Master) Key, referred to as "PMK");
  • the terminal and the AP should obtain the same PMK. And the same PTK is obtained on the basis that the first PMK and the second PMK should be equal, and the first PTK and the second PTK should be equal.
  • the method for establishing a connection in the embodiment of the present invention starts from the terminal transmitting the first authentication message carrying the user identifier to the AP, until the terminal receives the fourth authentication message that is sent by the AP and carries the EAP success message, and completes the EAP authentication process.
  • the fourth authentication message may carry an EAP failure message.
  • the second authentication message carrying the information such as ANonce is used as the first message of the four-step handshake process in the related art, and the fourth authentication message can be implemented as the third message of the four-step handshake.
  • Such related technologies include, for example, the Institute of Electrical and Electronics Engineers (“IEEE”) 802.11 specification and the like.
  • the first authentication message to the fourth authentication message may carry the corresponding DHCP message, or the fourth authentication message may carry the IP address allocated by the network side device to the terminal, and the IP address allocation process may be completed, and at the same time
  • the configuration information is carried in the fourth authentication message, thereby completing the function of the association process in the related art.
  • the method of the embodiment of the present invention enables the processes of the development system authentication, the four-step handshake, the association, and the IP address allocation in the related technical specifications to be merged into the EAP authentication process into a unified process, so that the STA and the AS are bidirectional. Authentication and mutual authentication between the STA and the AP can be done in one go without losing the flexibility of different specific authentication methods between the STA and the AS, and while maintaining the number of air interface message interactions, the security of the connection process can be maintained and Feature. Furthermore, the method according to an embodiment of the present invention does not change the key hierarchy in 802.11, and has a good compatibility.
  • the first message in the four-step handshake process includes the field value ANonce of the AP; the second message includes the STA's field value SNonce and the corresponding MIC, the second message It may also include calculating algorithm information used by the PTK; the third message includes encryption algorithm related information, GTK, GTK-related starting sequence number, GTK ID, and corresponding MIC, and the third message may also include ANonce; Four messages are used to acknowledge the third message, which includes the corresponding MIC.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the first authentication message includes an EAP response identifier message, where the EAP response identifier message includes the user identifier. That is, the first authentication message may directly carry the user identifier, or may indirectly carry the user identifier by including other messages.
  • the user identification is used to identify the identity of the user using the terminal, and the user identification may also be referred to as an identity identity, or a user identity.
  • the user identification may be the account name that the user is registered with the operator, or the account name and password.
  • the first authentication message and subsequent other authentication messages may include an algorithm parameter and a determined robust security network (Robust Security Network, Jane) A parameter in the element called "RSN".
  • the value of the Algorithm parameter can be:
  • Open System means that the open system authentication is used. In fact, the authentication message interaction is not actually authenticated, and the AP tube accepts the STA. According to the existing specifications, if both the STA and the AP support a robust and secure network, the subsequent process can perform the EAP authentication process.
  • the shared key indicates that the shared key authentication method defined in the 802.11 specification is used, that is, the authentication between the STA and the AP is completed during the authentication message interaction. This authentication method is no longer used in systems with high security requirements, but the EAP authentication process is performed in subsequent processes.
  • the robust secure network element is an information element that includes a collection of parameters.
  • the RSN element may include information such as an encryption algorithm supported by the STA or the AP, a supported authentication mechanism, and the like.
  • the authentication mechanism the authentication mechanism defined by 802.1x can be used, that is, the EAP mechanism or the Pre-Shared Key (PSK) mechanism.
  • the PSK mechanism actually uses the preset key as the PMK directly, and the EAP authentication mechanism generates the MSK through EAP authentication and the PMK from the MSK.
  • Embodiments of the present invention support an EAP mechanism and a PSK mechanism.
  • the RSN element is used in the Association process to negotiate whether to use the EAP mechanism or the PSK mechanism.
  • the RSN element is not always included in the authentication frame.
  • the algorithm in the first authentication message indicates "fast initial connection establishment”
  • the first authentication message must include an RSN element to indicate whether the STA supports EAP and/or PSK, and the RSN element can be clear.
  • the local indication supports only one of them, and can also indicate that both are supported.
  • the AP decides which authentication mechanism to use.
  • the second authentication message may further include other information related to the first message in the four-step handshake process of the related art, and the related art includes, for example, an IEEE 802.11 specification or the like.
  • the EAP method is a process starting from a second EAP request message in the EAP authentication process.
  • EAP is an extensible authentication protocol that encapsulates various authentication methods in a fixed data encapsulation format.
  • the EAP protocol always sends an EAP Request (EAP-Request) message to the supplicant by the Authenticator, and the EAP-Response message is returned by the supplicant. This request-response will perform several rounds.
  • the authenticator sends an EAP-Success or EAP-Failure message to the supplicant to end the EAP process.
  • the authenticator is located in the network, for example, the authenticator is located on the AP, and the requester refers to the party that accesses the network, usually a terminal, such as a STA.
  • the first pair of request-response messages of the EAP protocol are used by the supplicant to send identity information to the authenticator, where the identity information is usually a user identity, specifically, the authenticator sends an EAP request/identity to the supplicant ( EAP-Request/ ID) message, this message is an EAP request message, one of the parameters is used to indicate that the message is used to request the identity; the supplicant is sent to the authenticator An EAP-Response ID (EAP-Response ID) message is sent, where one parameter is used to indicate that the message is a response message of the identity, and the identity identifier is carried in the message.
  • EAP-Request/ ID EAP request/identity
  • EAP-Request/ ID EAP request message
  • EAP-Request/ ID EAP request message
  • one of the parameters is used to indicate that the message is used to request the identity
  • the supplicant is sent to the authenticator
  • the authentication process usually involves three parties, namely the supplicant, the authenticator, and the authentication server.
  • the real authentication occurs between the supplicant and the authentication server, and the authenticator identifies the identity after obtaining the identity from the supplicant.
  • the identifier is forwarded to the authentication server, triggering the subsequent EAP method process, and the authenticator plays only the role of forwarding.
  • the EAP request/identification message and the EAP response/identification message belong to the EAP process or the EAP authentication process, but do not belong to the EAP method flow, and the EAP method flow is started from the second EAP request message, and a field in the message can be used. It refers to specific authentication methods, such as EAP-authentication and Key Agreement ("AKA”), and EAP-Transport Layer Security ("TLS").
  • AKA EAP-authentication and Key Agreement
  • TLS EAP-Transport Layer Security
  • the terminal can calculate the MSK and further calculate the PMK, so that the terminal can calculate the PTK: based on the Media Access Control (MAC) address of the PMK, ANonce, SNonce, AP, and STA.
  • the terminal can calculate the MSK based on the key and the information exchanged in the process, including, for example, field information, random number, count, and the like.
  • the MSK calculated by both the terminal and the ⁇ should be the same, and the specific generation time of the MSK is not specified in the ⁇ protocol.
  • the MSK can be calculated, and After the supplicant receives the first request message of the method, the MSK can be calculated, wherein the calculation of the MSK is based on the pre-shared key of the user identifier preset by both the supplicant and the authentication server, and the random number generated by the AS, etc.;
  • the supplicant sends a secret data (also a random number) to the authentication server.
  • the secret data is sent to the authentication server under the encryption of the temporary key negotiated during the EAP authentication process, and then both parties are in this secret.
  • the data and the EAP process are exchanged on both sides of the random number (clear text transmitted) based on the calculation of MSK:.
  • the third authentication message may further include other information related to the second message in the four-step handshake process of the related art.
  • the third authentication message may further include calculating algorithm information and the like used by the PTK.
  • the configuration information includes an association identifier AID and/or a group temporary key GTK.
  • the fourth authentication message may further include other information related to the third message in the four-step handshake process of the related art, for example, the fourth authentication message may further include a start sequence number associated with the GTK, an ID of the GTK, and the like.
  • the terminal verifies the second MIC according to the first PTK. If the verification succeeds, the terminal may obtain information such as AID, GTK, etc. from the fourth authentication message, and may continue the subsequent process, otherwise the terminal sends a full certificate failure message to the AP or does not respond.
  • the method 100 further includes: the terminal sending a fifth authentication message to the AP, where the fifth authentication message includes the fourth
  • the MIC is generated by the terminal according to the first PTK, and is used to protect the fifth authentication message.
  • the fifth authentication message can be used as the last message in the four-step handshake process in the related art, and the fifth authentication message is used to confirm the fourth authentication message.
  • the IP address of the terminal may be allocated by the network side device, for example, by the AS, or may be acquired by the AP according to the DHCP protocol. Therefore, optionally, the fourth authentication message further includes a first IP address allocated by the network side device to the terminal.
  • the first authentication message further includes a dynamic host setup protocol DHCP discovery message, where the second authentication message further includes a DHCP provisioning message, where the DHCP provisioning message includes a server identifier of the DHCP server that sends the DHCP provisioning message, and the DHCP server
  • the third authentication message further includes a DHCP request message
  • the fourth authentication message further includes a DHCP response message sent by the selected DHCP server.
  • a method 200 of establishing a connection includes:
  • the STA sends a first authentication message to the AP.
  • Both the first authentication message and the subsequent air interface message may include an Algorithm and a parameter in the determined RSN element, which will not be repeated below.
  • the first authentication message may include an EAP response/identification message, and the EAP response/identification message includes a user identifier User-ID.
  • the EAP response/identification message can be used as a trigger message for the EAP authentication process. It should be understood that the first authentication message and subsequent authentication messages may be modified from an Authentication message in an existing specification.
  • the first authentication message includes a DHCP discovery message.
  • the AP After receiving the first authentication message, the AP forwards the User-ID to the AS.
  • the AP and the AS may encapsulate the EAP message in a protocol packet between them.
  • the AP extracts the EAP response from the first authentication message. / Identifies the message, and encapsulates the EAP response/identification message in an Access Request (ARQ) message to the AS.
  • ARQ Access Request
  • the AP and the AS extract the information in the EAP message and re-encapsulate them in the message.
  • the message is passed between the packets.
  • the AP extracts the user identifier User-ID from the EAP response/identification message, and encapsulates the User-ID in the ARQ message and sends the message to the AS.
  • the messages sent by the AP to the AS are collectively referred to as an ARQ message, that is, the meaning of the access request, and the messages sent by the AS to the AP are collectively referred to as access acceptance.
  • AAC Access Accept, abbreviated as "AAC" message, that is, the meaning of access approval.
  • the AS receives the User-ID from the AP. If the User-ID exists, the AS sends the first message of the authentication process to the AP, so as to start the authentication process. If the network specifies that the AS assigns an IP address to the STA, the AS includes a pre-assigned IP address in the message sent to the AP.
  • the AP After the AP obtains the pre-assigned IP address from the S205 message or obtains the pre-assigned IP address through the DHCP protocol, the AP saves the IP address and sends it to the STA in a subsequent step.
  • the AP sends a second authentication message to the STA, where the AP field value ANonce, the EAP request message, and other related information in the first message of the four-step handshake are included.
  • the EAP request message is the first message of the EAP method flow between the AP and the STA, and is the second EAP request message in the EAP process (EAP Request/Identification, EAP Response/Identification)
  • the message belongs to the EAP process, but does not belong to the EAP method process.
  • the EAP request message may be an EAP request message that is directly encapsulated by the AS in the AAC message in the S205, or may be regenerated after the AP parses the AAC message. Let me repeat. It should be understood that the information included in the EAP request message is different according to the EAP method used; and after receiving the second authentication message, the STA may take out and temporarily save the first message in the ANonce and the four-step handshake. Other relevant information in .
  • the second authentication message includes a DHCP provisioning message.
  • the DHCP provisioning message contains the ID of the DHCP server that assigned the IP address and the IP address assigned by the DHCP server. If the network specifies that the AS assigns an IP address, the AP identifies the AS as the DHCP server. There may be multiple DHCP servers sending DHCP provisioning messages to the AP. The AP only needs to include one DHCP provisioning message in the second authentication message.
  • the usually selected DHCP server is the first DHCP provisioning message received by the AP. sender.
  • the STA obtains the PMK according to the ANonce in the second authentication message, the local field value SNonce, and the obtained first MSK, and calculates the first PTK based on the MAC addresses of the PMK, the ANonce, the SNonce. AP, and the STA. After any method is successfully executed, the two parties, AS and STA, generate MSK:. Once you get the MSK, you can get the PMK, which in turn can calculate the PTK. Once the STA calculates the PTK, it uses the PTK to protect the air interface message sent to the AP, that is, the MIC is included in the air interface message.
  • the STA sends a third authentication message to the AP, where the third authentication message includes a last EAP response message in the EAP method, a first MIC generated according to the first PTK for protecting the third authentication message, and a four-step handshake. Other relevant information in the second message.
  • the third authentication message further includes a DHCP request message.
  • the AP After receiving the third authentication message, the AP caches the content of the third authentication message and its first MIC. Since the AP has not obtained the PMK and cannot calculate the PTK, the verification of the first MIC of the third authentication message is postponed.
  • the AP sends an ARQ message to the AS, where the ARQ message carries the information in the EAP response message in the third authentication message.
  • the AS sends an authentication success message to the AP, and includes a PMK therein.
  • the AP After receiving the message that the AS is successfully authenticated, the AP obtains the PMK, and calculates the second PTK according to the information such as the SNonce, the ANonce, the STA, and the AP's MAC address obtained from the third authentication message, and uses the second PTK. Verify the message first MIC.
  • the AP sends a fourth authentication message to the STA, where the fourth authentication message includes an EAP success message, an association identifier AID allocated by the AP for the STA, a group key GTK, and related information, and the third step of the four-step handshake, such as ANonce. Other related information in the message, and a second MIC generated by the AP according to the second PTK, for protecting the fourth authentication message.
  • the fourth authentication message further includes a DHCP response message.
  • the GTK and related information is encrypted with PTK.
  • the AID in the fourth authentication message may also be encrypted and transmitted by using the PTK, so that the security of the information can be increased.
  • the fourth authentication message may also include an AP Other information, such as association timeout, maximum idle time, etc.
  • S220 The STA verifies the second MIC according to the first PTK. If the STA verifies that the second MIC is successful, the STA retrieves information such as AID, GTK, etc. from the fourth authentication message, and the method 200 may include S221 and S222, otherwise the STA sends a verification failure message to the AP or does not respond.
  • the STA sends a fifth authentication message to the AP, where the fourth MIC is generated by the STA according to the first PTK, and is used to protect the first MIC.
  • Five authentication messages, and the fifth authentication message may include other relevant information in the fourth message of the SNonce and the four-step handshake.
  • the function of the fifth authentication message is to notify the AP that the fourth authentication message is received, which is the last cancellation on the hollow mouth of the entire network access process.
  • the AP After receiving the fifth authentication message, the AP verifies the fourth MIC according to the example. If the authentication fails, the association of the STA may be cancelled, and the AS is notified that the entire authentication process fails.
  • the so-called cancellation association is to reclaim the AID assigned to the STA, and delete the STA-related authentication information, such as PTK, and refuse to receive the message sent by the subsequent STA or not respond.
  • the method 200 includes:
  • the STA After the AP finds the desired AP, the STA sends a sixth authentication message to the AP, where the sixth authentication message indicates a method for establishing an initial connection using the embodiment of the present invention, and includes an EAP start message.
  • the EAP start message is encapsulated in the sixth authentication message as an information element. It should be understood that other information included in the Authentication frame in the existing specification may be included in the sixth authentication message to perform interaction of the information while starting the EAP process, and the information includes, for example, a mobile domain identifier, a supported rate, and a power capability. , quality of service (QoS) capabilities, coexistence characteristics, etc.
  • QoS quality of service
  • the AP After receiving the sixth authentication message, the AP returns a seventh authentication message to the STA.
  • the value of the Algorithm in the seventh authentication message is the same as the value of the Algorithm in the sixth authentication message.
  • the AP determines one of the authentication methods supported by the STA according to the RSN element in the sixth authentication message, and indicates in the RSN element in the seventh authentication message.
  • the RSN element in the seventh authentication message may also contain other information finally determined by the AP, such as an encryption algorithm.
  • the STA may specify an authentication method in the RSN element of the sixth authentication message, and the AP cannot further select, and only determines whether the AP supports the authentication method. If the AP cannot support the authentication method specified by the STA, the AP indicates a failure in the status field of the seventh authentication message. If the STA indicates that the EAP authentication mechanism is used in the sixth authentication message, and the EAP start message is included in the sixth authentication message, the AP includes an EAP request/identification message in the seventh authentication message. It is of course also possible for the STA to indicate that the EAP is used in the sixth authentication message, but it is not necessary to include the EAP start message, because the EAP start message is additionally defined in the 802.1x, and the standard EAP protocol does not include the message.
  • the AP After receiving the sixth authentication message, if the AP finds that the STA wants to use the EAP method, the AP carries the EAP request/identification in the seventh authentication message. Message.
  • the seventh authentication message may also include capabilities, attribute information, and the like in the Authentication and Association frames in the existing specifications.
  • the information included in the sixth authentication message may be included in the first authentication message, and the information included in the seventh authentication message may be included in the second authentication message, that is, the sixth authentication.
  • the function implemented by the message and the seventh authentication message is completed by the first authentication message and the second authentication message, so that the initial connection establishment process uses fewer messages and saves more time.
  • the first message of the AP receiving the authentication process of the AS includes the IP address pre-allocated by the network side device; in S208, the AP saves the The IP address is included; and in S219, the fourth authentication message sent by the AP to the STA includes an IP address pre-allocated by the network side device to the STA.
  • the method 200 further includes:
  • the DHCP proxy module of the AP forwards the DHCP discovery message included in the first authentication message or generates a new DHCP discovery message and sends the message.
  • the DHCP discovery message is an IP layer broadcast message. If there are multiple DHCP servers on the network side, the DHCP server may receive the DHCP discovery message.
  • the DHCP server that receives the DHCP discovery message sends a DHCP provisioning message to the AP, where the DHCP provisioning message carries the provided IP address and the identifier of the server itself, and the identifier is usually the IP address of the DHCP server.
  • the AP If the AP successfully authenticates the first MIC of the third authentication message, the AP forwards the DHCP request message or generates a new DHCP request message, where the DHCP request message includes the identifier of the selected DHCP server and the DHCP server. The IP address assigned to the STA. If the MIC verification of the A5 is unsuccessful, the previous EAP process is abnormal. The authentication failure is reported to the AS. This is not described in detail.
  • the selected DHCP server sends a DHCP response message to the AP, and confirms that the STA is assigned a previously assigned IP address.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the first authentication message may further include the SNonce, so that the AP can calculate the PTK earlier, so that the air interface message can be protected earlier.
  • the first authentication message further includes the SNonce
  • the second authentication message further includes a third MIC, where the third MIC is generated by the AP according to the second PTK, and is used to protect the second authentication message, where the direction
  • the sending, by the AP, the third authentication message includes: sending a third authentication message to the AP when verifying that the third MIC is correct according to the first PTK.
  • S301 and S302 are the same as S201 and S202 in the method 200 in FIG. 3, and details are not described herein again.
  • the STA sends a first authentication message to the AP, where the first authentication message includes a user identifier. And the STA's field value SNonce (as shown in S303); the AP sends a first access request message to the AS, the first access request message includes the user identifier and the SNonce (as shown in S304); the AS generates the MSK, And calculating the PMK according to information such as SNonce (as shown in S305); the AS sends a first access accept message to the AP, and the first access accept message includes the PMK (as shown in S306).
  • the AP can calculate the second PTK according to the MAC addresses of the PMK, the ANonce, the Snotce, the AP, and the STA, so as to protect the subsequent authentication messages sent to the STA (as shown in S309). Therefore, the second authentication message sent to the STA may further include a third MIC generated by the second MIC for protecting the second authentication message (as shown in S310).
  • the STA needs to use the calculated first ⁇ for verifying the third MIC (as shown in S311), and when the STA verifies that the third MIC is successful, sending the third authentication message to the ( ( As shown in S312). Since the second ⁇ has been calculated, the first MIC can be verified immediately after receiving the third authentication message (as shown in S313), and the authentication success message sent by the AS to the AP does not need to include the PMK ( As shown in S315).
  • S307, S308, S314, S316 to S321 are the same as S206, S207, S213, S217 to S222 in the method 200 in FIG. 3, and details are not described herein again.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • FIG. 2 to FIG. 4 a method for establishing a connection according to an embodiment of the present invention is described in detail from the perspective of a terminal STA.
  • a method according to an embodiment of the present invention will be described in detail from the perspective of an access point AP in conjunction with FIG. method.
  • a method 400 of establishing a connection includes:
  • S410 The AP receives a first authentication message sent by the terminal, where the first authentication message includes a user identifier.
  • the AP sends a second authentication message to the terminal according to the user identifier, where the second authentication message includes an EAP method request message and an AP field value ANonce;
  • the AP receives a third authentication message sent by the terminal, where the third authentication message includes an EAP method response message, a field value SNonce of the terminal, and a first MIC generated by the terminal according to the first PTK, where Protecting the third authentication message, where the first PTK is generated by the terminal according to the ANonce, the SNonce, and the acquired first MSK;
  • the AP generates a second PTK according to the ANonce, the SNonce, and the acquired second PMK.
  • the AP sends a fourth authentication message to the terminal when the first MIC is verified according to the second PTK, where the fourth authentication message includes an EAP success message, configuration information configured by the AP for the terminal, and a second MIC.
  • the second MIC is generated by the AP according to the second PTK,
  • the fourth authentication message is protected, so that the terminal verifies the second MIC according to the first PTK.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the terminal and the AP should obtain the same PMK, and obtain the same PTK on the basis that the first ⁇ and the second ⁇ should be equal, the first ⁇ and the second ⁇ should be equal.
  • the method 400 further includes:
  • the fifth authentication message includes a fourth MIC, where the fourth MIC is generated by the terminal according to the first PTK, and is used to protect the first MIC. Five authentication messages.
  • the configuration information includes an association identifier AID and/or a group temporary key GTK.
  • the first authentication message includes an EAP response identifier message
  • the EAP response identifier message includes the user identifier
  • the method 400 further includes:
  • the AP sends a first access request message to the authentication server AS, where the first access request message includes the user identifier;
  • the AP receives the first access accept message sent by the AS when determining that the user identity exists.
  • the method 400 further includes:
  • the AP sends a second access request message to the AS, where the second access request message includes information in the EAP method response message;
  • the AP receives a second access response message sent by the AS when the terminal successfully authenticates, and the second access response message includes the authentication success information and the PMK.
  • the IP address of the terminal may be allocated by the network side device, or may be acquired by the AP according to the DHCP protocol.
  • the first access accept message includes the first IP address assigned by the AS to the terminal
  • the fourth authentication message further includes the first IP address.
  • the method 400 further includes:
  • the AP sends a DHCP discovery message.
  • the AP receives a DHCP provisioning message, where the DHCP provisioning message includes a server identifier of the DHCP server that sends the DHCP provisioning message and a second IP address assigned by the DHCP server, and the method 400 further before the AP sends the fourth authentication message to the terminal.
  • the method includes: the AP sends a DHCP request message;
  • the AP receives the DHCP response message sent by the selected DHCP server.
  • the first authentication message further includes the DHCP discovery message
  • the second authentication message The DHCP provisioning message further includes a server identifier of the DHCP server that sends the DHCP provisioning message and a second IP address assigned by the DHCP server
  • the third authentication message further including the DHCP request message
  • the fourth authentication The message also includes the DHCP response message sent by the selected DHCP server.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the EAP method includes multiple EAP-based authentication methods, such as EAP-AKA, EAP-TLS, etc., and the EAP-AKA authentication method is taken as an example, and the embodiment of the present invention is taken as an example.
  • the method of establishing a connection is described. It should be understood that the embodiment of the present invention is only described by taking EAP-AKA as an example, and does not constitute any limitation on the embodiment of the present invention.
  • the method 500 includes:
  • the STA After discovering the desired AP, the STA sends an A1 message to the AP, where the algorithm parameter indicates that the initial connection establishment method of the present invention is used, and the RSN information element indicates that the EAP mechanism is used. Because the STA wants to use the EAP authentication mechanism, it carries the EAP start message in the A1 message.
  • the AP After receiving the A1 message, the AP returns an A2 message to the STA.
  • the value of the Algorithm in the A2 message is the same as the value of the Algorithm in the A1 message. Because the AP supports the EAP method, the AP carries the EAP Request/Identification message in the A2 message.
  • the STA sends an A3 message to the AP.
  • the A3 message contains an EAP response/identification message.
  • the EAP Response/Identification message contains the User ID User-ID. If the STA obtains an IP address using DHCP, the DHCP discovery message is included in the A3 message.
  • the AP After receiving the A3 message, the AP forwards the User-ID to the AS.
  • the AS receives the User-ID from the AP. If the User-ID exists, generates or takes an AKA vector that has been generated, calculates the key K_aut used to protect the message in the MSK and AKA authentication methods, and obtains the PMK from the MSK.
  • the AKA vector is a term in the AKA authentication method.
  • An AA is generated for a User-ID.
  • the vector includes a random number RAND, an authentication word AUTN for the STA to authenticate the AS, a value RES for an AS-authentic STA, and others. related data.
  • AUTN and RES are the result of data participation in data such as random number RAND and shared key.
  • the key K-aut used to protect the message is also calculated with the participation of the random number RAND and the shared key.
  • the AS sends the first message of the authentication process to the AP to start the authentication process.
  • the message includes the random number RAND.
  • AUTN in the AKA vector uses the key K_aut to protect the information such as RAND and AUT, and generates the message authentication code MAC1.
  • the AS can also contain pre-assigned IP addresses.
  • the DHCP proxy module of the AP sends a DHCP discovery message, and receives the DHCP provisioning message, and details are not described herein.
  • the AP After receiving the first message of the authentication process of the AS, the AP retains the IP address, or retains the IP address obtained from the DHCP provisioning message, and prepares to send the STA to the STA in the subsequent step. .
  • the AP sends an A4 message to the STA, where the AP field value ANonce, the EAP request/AKA challenge (EAP-Request/AKA-Challenge) message, and the A4 message integrity code MIC are included, and the A4 message may further include a DHCP provision message.
  • the EAP Request/AKA Challenge message contains the RAND, AUTN, and MAC 1 data generated by the AS.
  • the STA After receiving the A4 message, the STA extracts data such as RAND from the EAP request/AKA challenge message, and verifies the correctness of the AUTN. If the AUTN is correct, the MSK, K_aut, and K are calculated according to the RAND and the shared key. — aut Verify that MAC1 is correct. If the AUTN and MAC1 authentication succeeds, the STA authenticates the AS successfully, and the STA obtains the PMK from the MSK, and then the PTK: can be calculated by using data such as PMK, SNonce, and ANonce.
  • STA Authentication After the AS successfully succeeds and verifies the MIC of the A4 message, it sends an A5 message to the AP, which includes an EAP Response/AKA Challenge (EAP-Response/AKA-Challenge) message, and includes SNonce and MIC. If the STA obtains an IP address through the DHCP protocol, the DHCP request message may be included in the A5 message.
  • the EAP response/AKA challenge message includes RES and MAC2, where RES is calculated by STA according to RAND, shared key, etc., and MAC2 is used to protect the integrity of data such as RAND in EAP response/AKA challenge message by K_aut.
  • the AP caches the content of the message and its MIC, and delays verification of the MIC.
  • the AP sends a message to the AS, where the information in the EAP response message in the A5 message is carried, that is, RES and MAC2.
  • the AS verifies the RES and MAC2, that is, uses the RES in its own AKA vector to compare with the RES in the message. If it is the same, further verify the MAC2 with K_aut.
  • the AP After receiving the authentication success message of the AS, the AP takes out the PMK, and combines its own ANonce, SNonce in the A5 message, and the MAC of both the AP and the STA to calculate the PTK, and uses the ⁇ to verify the MIC of the ⁇ 5 message. If the verification is successful, continue with the following procedure, otherwise the authentication failure will be reported to the AS.
  • the AP obtains an IP address for the STA by using the DHCP protocol, the DHCP request message is forwarded or a new DHCP request message is generated, and the DHCP response message is received, and details are not described herein.
  • the AP sends an A6 message to the STA, where the EAP success message, the association identifier AID assigned by the AP to the STA, the group key GTK, the MIC, and other related information, and the A6 message may further include a DHCP response message.
  • the GTK and related information is encrypted with PTK.
  • the AID in the A6 message can also be transmitted encrypted using PTK.
  • the AP can also include other information specified by the AP in this step, such as association timeout, maximum idle time, and so on.
  • the STA After receiving the A6 message, the STA verifies the MIC in the A6 message. If the verification succeeds, the subsequent steps are continued. Otherwise, the STA sends a verification failure message to the AP or does not respond. If verified The MIC of A6 is successful, and the STA takes out information such as AID and GTK from the A6 message. If the A6 message contains a DHCP reply message, the STA determines to obtain an IP address.
  • the STA After verifying that the MIC in the A6 message succeeds, the STA sends an A7 message to the AP, which includes the MIC, and may include SNonce, and may also include other information.
  • the role of the A7 message is to inform the AP that it has received A6, which is the last message on the hollow of the above process.
  • the AP After receiving the A7 message, the AP verifies its MIC by default. If the certificate fails, the association of the STA can be cancelled and the AS can be notified that the entire authentication process fails.
  • the so-called unlinking means that the AID assigned to the STA is reclaimed, and the STA-related authentication information such as PTK is deleted, and the AP will refuse to receive the message sent by the subsequent STA or not respond.
  • S501 and S502 may be omitted, and the information contained in the A1 message may be included in the A3 message, and the information contained in the A2 message may be included in the A4 message, that is, the A1 message and the A2 message are implemented.
  • the function is done by the A3 message and the A4 message, so that the initial connection establishment process uses fewer messages and saves more time.
  • the AS can calculate the MSK before sending the challenge information to the STA, and the S3 is carried in the A3 message in S503.
  • the AS calculates the PMK
  • the AS simultaneously transmits the PMK with the challenge information information to the AP.
  • the AP can calculate the PTK in advance.
  • MIC can be included in ⁇ 4.
  • the MIC of the A5 can be verified immediately without delaying the verification.
  • the AS since the AS has already sent the PMK to the AP in S506, it is no longer necessary to include the PMK in the message of this step.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions, shorten the connection time, speed up the process of the terminal entering the network, and reduce the terminal, while maintaining the security and functionality of the connection process. Power consumption, improve the security of air interface messages, increase system compatibility and improve user experience.
  • the embodiment of the present invention further provides a method for establishing a connection.
  • the method will be described in the following from the perspective of a terminal STA and an access point AP, respectively, in conjunction with FIGS. 7-9.
  • a method 600 for establishing a connection includes:
  • the terminal sends a first authentication message to the access point AP, where the first authentication message includes a terminal identifier.
  • the terminal receives the second authentication message sent by the AP according to the terminal identifier, where the second authentication message includes the field value ANonce of the AP;
  • the terminal generates a temporary key PTK between the first pair of devices according to the ANonce, the field value SNonce of the terminal, and the preset pre-shared key PSK;
  • the terminal sends a third authentication message to the AP, where the third authentication message includes the SNonce. And the first message integrity code MIC, the first MIC is generated by the terminal according to the first PTK, and is used to protect the third authentication message;
  • the terminal receives a fourth authentication message that is sent by the AP when the first MIC is verified according to the second PTK, where the fourth authentication message includes an association identifier AID, a group temporary key GTK, and a second that are allocated by the AP to the terminal.
  • the fourth authentication message includes an association identifier AID, a group temporary key GTK, and a second that are allocated by the AP to the terminal.
  • MIC the second MIC is generated by the AP according to the second PTK, and is used to protect the fourth authentication message, where the second PTK is generated by the AP according to the ANonce, the SNonce, and the PSK;
  • the terminal verifies the second MIC according to the first PTK.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method 600 may further include:
  • the terminal sends a fifth authentication message to the AP when the second MIC is correct, the fifth authentication message includes a fourth MIC, and the fourth MIC is generated by the terminal according to the first PTK, and is used to protect the fifth MIC. Authentication message.
  • the IP address of the terminal may be allocated by the network side device, or may be acquired by the AP according to the DHCP protocol.
  • the fourth authentication message further includes the first Internet Protocol IP address allocated by the AP to the terminal.
  • the first authentication message further includes a dynamic host setup protocol DHCP discovery message
  • the second authentication message further includes a DHCP provisioning message
  • the DHCP provisioning message includes a server identifier of the DHCP server that sends the DHCP provisioning message, and the DHCP server
  • the assigned second IP address the third authentication message further includes a DHCP request message
  • the fourth authentication message further includes a DHCP response message sent by the selected DHCP server.
  • the terminal identifier includes a MAC address and/or a user identifier of the terminal.
  • the AP before the AP sends the second authentication message to the STA, the AP can calculate the PMK in advance, so that the security of the air interface message can be further increased.
  • the first authentication message further includes the SNonce
  • the second authentication message further includes a third MIC, where the third MIC is generated by the AP according to the second PTK, and is used to protect the second authentication message.
  • the sending the third authentication message to the AP includes: sending a third authentication message to the AP when the third MIC is verified to be correct according to the first PTK.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions, shorten the connection time, speed up the process of the terminal entering the network, and reduce the terminal, while maintaining the security and functionality of the connection process. Power consumption, improve the security of air interface messages, increase system compatibility and improve user experience.
  • a method 700 for establishing a connection includes:
  • S710 The AP receives a first authentication message sent by the terminal, where the first authentication message includes a terminal identifier.
  • S720 The AP sends a second authentication message to the terminal according to the terminal identifier, where the second authentication
  • the information includes the AP's field value ANonce;
  • the AP receives the third authentication message sent by the terminal, where the third authentication message includes the field value SNonce of the terminal and the first MIC, where the first MIC is generated by the terminal according to the first PTK, and is used to protect the third authentication.
  • the first PTK is generated by the terminal according to the ANonce, the SNonce, and a preset PSK;
  • the AP generates a second PTK according to the ANonce, the SNonce, and the PSK.
  • S750 When verifying that the first MIC is correct according to the second PTK, send a fourth authentication message to the terminal, where the fourth authentication message includes an association identifier AID, a group temporary key GTK, and a second that are allocated by the AP to the terminal.
  • the MIC is generated by the AP according to the second PTK, and is used to protect the fourth authentication message, so that the terminal performs a face certificate on the second MIC according to the first PTK.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user.
  • the method 700 may further include:
  • the AP receives a fifth authentication message sent by the terminal when verifying that the second MIC is correct, and the fifth authentication message includes a fourth MIC, where the fourth MIC is generated by the terminal according to the first PTK, and is used to protect the first MIC. Five authentication messages.
  • the IP address of the terminal may be allocated by the network side device, or may be acquired by the AP according to the DHCP protocol.
  • the fourth authentication message further includes the first Internet Protocol IP address allocated by the AP to the terminal.
  • the method 700 further includes:
  • the DHCP provisioning message includes a server identifier of the DHCP server that sends the DHCP provisioning message and a second IP address assigned by the DHCP server.
  • the method 700 further includes: Send a DHCP request message;
  • the first authentication message further includes a dynamic host setup protocol DHCP discovery message
  • the second authentication message further includes a DHCP provisioning message
  • the DHCP provisioning message includes a server identifier of the DHCP server that sends the DHCP provisioning message, and the DHCP server
  • the assigned second IP address the third authentication message further includes a DHCP request message
  • the fourth authentication message further includes a DHCP response message sent by the selected DHCP server.
  • the terminal identifier includes a MAC address and/or a user identifier of the terminal.
  • the method 800 of establishing a connection using the PSK authentication mechanism will be described in detail below by taking the embodiment shown in FIG. 9 as an example.
  • the PSK authentication mechanism is actually an authentication mechanism that skips the EAP authentication process. In the relevant specifications, if the EAP authentication process is not performed, the preset PSK is directly used as the The PMK performs a four-step handshake.
  • the entire connection establishment process also includes 802.11 authentication (open system), association, four-step handshake, and IP assignment. If the four-step handshake can be successful, it means that both parties have the same PSK (that is, as PMK), which means that mutual authentication is completed.
  • the PSK authentication mechanism is usually used for simple network deployment. Generally, the AP authenticates the STA directly, that is, the AP is the AS.
  • the method 800 includes:
  • the STA sends an A1 message to the AP, where the A1 message indicates that the method for establishing a connection using the present invention is used, and indicates that the PSK authentication mechanism is used.
  • the algorithm parameter is used to indicate that the fast initial connection establishment method of the present invention is used, and the parameter in the RSN information element is used to specify the authentication mechanism as PSK.
  • the STA specifies to use the PSK authentication mechanism, it does not need to carry the EAP message in the A1 message.
  • the AP After receiving the A1 message, the AP sends an A2 message to the STA.
  • the value of the Algorithm in the A2 message is the same as the value of the Algorithm in the A1 message.
  • the STA sends an A3 message to the AP.
  • the A3 message may include the terminal's MAC address and/or user ID User-ID. If the STA uses DHCP to obtain an IP address, the DHCP discovery message is included in the A3 message.
  • the AP After receiving the A3, the AP will use the User-ID as the STA identifier if there is a User-ID in A3. Otherwise, the MAC address of the STA is used as the STA identifier. If the STA ID does not exist, the AP ends the above process, otherwise the following steps are continued.
  • the AP forwards or newly generates a DHCP discovery message as a DHCP proxy, and receives the DHCP provisioning message, which is not described herein.
  • the AP sends an A4 message to the STA, where the AP field value ANonce is included, and the DHCP supply message may be included.
  • the STA obtains ANonce from the A4 message, and generates SNonce, and generates the first PTK by using PSK as the PMK.
  • the STA sends an A5 message to the AP. If the STA obtains an IP address through the DHCP protocol, a DHCP request message is included in this message.
  • A5 contains the MIC generated by the first PTK protection A5 message.
  • the AP After receiving the A5 message, the AP uses the PSK corresponding to the STA as the PMK, combines the received SNonce with its own ANonce, and the like to calculate the second PTK, and uses the generated second PTK to verify the MICo in the A5 message.
  • the AP verifies that the MIC of the A5 message is successful, the A6 message is sent to the STA, where the AP includes the association identifier AID, the group key GTK, and related information, and the MICo of the A6 message.
  • the STA After receiving the A6 message, the STA verifies the MIC of the A6 message. After the MIC of the A6 message is successfully verified, the STA sends an A7 message to the AP, which includes the MIC, and may include a SNonce, and may also include other information.
  • the AP After receiving the A7 message, the AP verifies the MIC of the A7 message by example.
  • the four messages A4, A5, A6, and A7 are basically similar to the original four-step handshake process, and the four-step handshake function is completed, and the DHCP message is included in A3, A4, A5, and A6, and the IP address is completed.
  • Allocation, including AID in A6, completes the function of the original association process, so it can complete the corresponding functions with fewer air interface messages, improving efficiency. It should be understood that the Al, A2, and A7 messages may actually be omitted.
  • the STA carries the SNonce in the A3 message; and the method 800 further includes S806, the AP directly uses the PSK as the PMK, and obtains the SNonce according to the A3 message, and calculates the PTK in advance.
  • the MIC can be carried in the A4 message; in S808, because the A4 message carries the MIC, and the STA obtains the ANonce from the A4 message, the ATA can calculate the PTK at this time, The MIC in the A4 message is verified.
  • the method for establishing a connection in the embodiment of the present invention can reduce the number of air interface message interactions, shorten the connection time, speed up the process of the terminal entering the network, and reduce the terminal, while maintaining the security and functionality of the connection process. Power consumption, improve the security of air interface messages, increase system compatibility and improve user experience.
  • FIG. 10 shows a schematic block diagram of a terminal 1000 in accordance with an embodiment of the present invention.
  • the terminal 1000 includes:
  • the first sending module 1100 is configured to send a first authentication message to the AP, where the first authentication message includes a user identifier.
  • the first receiving module 1200 is configured to receive a second authentication message sent by the AP according to the user identifier, where the second authentication message includes an extensible authentication protocol EAP method request message and a field value ANonce of the AP;
  • a generating module 1300 configured to generate a temporary key PTK between the first pair of devices according to the ANonce, the field value SNonce of the terminal, and the obtained first primary session key MSK;
  • the second sending module 1400 is configured to send a third authentication message to the AP, where the third authentication message includes an EAP method response message, the SNonce, and a first message integrity code MIC, where the first MIC is determined by the terminal according to the first PTK generation, used to protect the third authentication message;
  • the second receiving module 1500 is configured to receive a fourth authentication message sent by the AP when the first MIC is verified according to the second PTK, where the fourth authentication message includes an EAP success message, configuration information configured by the AP for the terminal, and a second MIC generated by the AP according to the second PTK, configured to protect the fourth authentication message, where the second PTK is used by the AP according to the ANonce,
  • the SMON is generated by the master key PMK between the acquired second pair of devices.
  • the verification module 1600 is configured to verify the second MIC according to the first PTK.
  • the terminal of the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user experience.
  • the terminal 1000 further includes:
  • the third sending module 1700 is configured to send, when the second MIC is correct, a fifth authentication message, where the fifth authentication message includes a fourth MIC, where the fourth MIC is generated by the terminal according to the first PTK, Used to protect the fifth authentication message.
  • the configuration information includes an association identifier AID and/or a group temporary key GTK:.
  • the fourth authentication message further includes a first internet protocol IP address allocated by the network side device to the terminal.
  • the first authentication message further includes a dynamic host setup protocol DHCP discovery message
  • the second authentication message further includes a DHCP provisioning message
  • the DHCP provisioning message includes a server identifier of the DHCP server that sends the DHCP provisioning message, and the DHCP server
  • the assigned second IP address the third authentication message further includes a DHCP request message
  • the fourth authentication message further includes a DHCP response message sent by the selected DHCP server.
  • the first authentication message includes an EAP response identifier message
  • the EAP response identifier message includes the user identifier
  • the first authentication message further includes the SNonce
  • the second authentication message further includes a third MIC
  • the third MIC is generated by the AP according to the second PTK, and is used to protect the second authentication message.
  • the second sending module 1400 is further configured to send a third authentication message to the AP when the third MIC is correct according to the first PTK face.
  • the terminal of the embodiment of the present invention can reduce the number of air interface message interactions, shorten the connection time, speed up the process of the terminal accessing the network, and reduce the power consumption of the terminal, while maintaining the security and functionality of the connection process. Improve the security of air interface messages, increase system compatibility and improve user experience.
  • FIG 12 shows a schematic block diagram of an access point 2000 in accordance with an embodiment of the present invention.
  • the access point 2000 includes:
  • the first receiving module 2100 is configured to receive a first authentication message sent by the terminal, where the first authentication message includes a user identifier.
  • the first sending module 2200 is configured to send a second authentication message to the terminal according to the user identifier, where the second authentication message includes an EAP method request message and a field value ANonce of the AP;
  • the second receiving module 2300 is configured to receive a third authentication message sent by the terminal, where the third authentication message includes an EAP method response message, a field value SNonce of the terminal, and a first MIC.
  • the first MIC is generated by the terminal according to the first PTK, and is used to protect the third authentication message, where the first UI is generated by the terminal according to the ANonce, the SNonce, and the acquired first MSK; and the generating module 2400 is configured to: The ANonce, the SNonce, and the acquired second PMK generate a second PTK;
  • the second sending module 2500 is configured to send a fourth authentication message to the terminal when the first MIC is verified according to the second PTK, where the fourth authentication message includes an EAP success message, and the configuration information configured by the AP for the terminal And a second MIC generated by the AP according to the second PTK, configured to protect the fourth authentication message, so that the terminal verifies the second MIC according to the first PTK.
  • the access point in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user's body.
  • the access point 2000 further includes:
  • the third receiving module 2600 is configured to receive a fifth authentication message sent by the terminal when verifying that the second MIC is correct, where the fifth authentication message includes a fourth MIC, where the fourth MIC is generated by the terminal according to the first PTK, Used to protect the fifth authentication message.
  • the configuration information includes an association identifier AID and/or a group temporary key GTK.
  • the first authentication message includes an EAP response identifier message
  • the EAP response identifier message includes the user identifier
  • the access point 2000 further includes:
  • the third sending module 2710 is configured to send, after the first receiving module 2100 receives the first authentication message sent by the terminal, a first access request message to the authentication server AS, where the first access request message includes the user identifier;
  • the fourth receiving module 2720 is configured to receive a first access accept message sent by the AS when determining that the user identifier is present.
  • the IP address of the terminal may be allocated by the network side device, or may be acquired by the AP according to the DHCP protocol.
  • the first access accept message includes the first IP address assigned by the AS to the terminal, and the fourth authentication message further includes the first IP address.
  • the access point 2000 further includes:
  • the sixth sending module 2770 is configured to send a second access request message to the AS after the second receiving module 2300 receives the third authentication message sent by the terminal, where the second access request message includes the EAP method response message.
  • the seventh receiving module 2780 is configured to receive a second access response message sent by the AS when the terminal successfully authenticates, where the second access response message includes the authentication success information and the PMK.
  • the access point 2000 further includes:
  • the fourth sending module 2730 is configured to send a DHCP discovery message after the first receiving module 2100 receives the first authentication message sent by the terminal.
  • the fifth receiving module 2740 is configured to receive a DHCP provisioning message, where the DHCP provisioning message includes a server identifier of the DHCP server that sends the DHCP provisioning message and a second IP address allocated by the DHCP server;
  • the fifth sending module 2750 is configured to send a DHCP request message before the second sending module 2500 sends the fourth authentication message to the terminal.
  • the sixth receiving module 2760 is configured to receive a DHCP response message sent by the selected DHCP server.
  • the access point in the embodiment of the present invention can reduce the number of air interface message interactions while maintaining the security and functionality of the connection process, thereby shortening the connection time, reducing the power consumption of the terminal, and improving the user experience.
  • Figure 16 is a schematic block diagram of a terminal 3000 in accordance with another embodiment of the present invention. As shown in Figure 16, the terminal 3000 includes:
  • the first sending module 3100 is configured to send a first authentication message to the access point AP, where the first authentication message includes a terminal identifier.
  • the first receiving module 3200 is configured to receive a second authentication message sent by the AP according to the terminal identifier, where the second authentication message includes a field value of the AP, ANonce;
  • a generating module 3300 configured to generate a temporary key PTK between the first pair of devices according to the ANonce, the field value SNonce of the terminal, and the preset pre-shared key PSK;
  • a second sending module 3400 configured to send a third authentication message to the AP, where the third authentication message includes the SNonce and a first message integrity code MIC, where the first MIC is generated by the terminal according to the first PTK, Protecting the third authentication message;
  • the second receiving module 3500 is configured to receive a fourth authentication message sent by the AP when the first MIC is verified according to the second PTK, where the fourth authentication message includes an association identifier AID and a group temporary secret that are allocated by the AP to the terminal.
  • a key GTK and a second MIC generated by the AP according to the second PTK configured to protect the fourth authentication message, where the second PTK is generated by the AP according to the ANonce, the SNonce, and the PSK;
  • the verification module 3600 is configured to verify the second MIC according to the first PTK.
  • the terminal 3000 may further include: a third sending module, configured to send a fifth authentication message to the AP when the second MIC is correct.
  • the fifth authentication message includes a fourth MIC generated by the terminal according to the first PTK, and is used to protect the fifth authentication message.
  • the IP address of the terminal may be allocated by the network side device, or may be acquired by the AP according to the DHCP protocol.
  • the fourth authentication message further includes the first Internet Protocol IP address allocated by the AP to the terminal.
  • the first authentication message further includes a dynamic host setup protocol DHCP discovery message
  • the second authentication message further includes a DHCP provisioning message
  • the DHCP provisioning message includes a server identifier of the DHCP server that sends the DHCP provisioning message, and the DHCP server Assigned number
  • the second IP address further includes a DHCP request message
  • the fourth authentication message further includes a DHCP response message sent by the selected DHCP server.
  • the terminal identifier includes a MAC address and/or a user identifier of the terminal, and/or other identifiers that are mapped to the MAC address, such as an IP address.
  • the first authentication message further includes the SNonce
  • the second authentication message further includes a third MIC
  • the third MIC is generated by the AP according to the second PTK, and is used to protect the second authentication message
  • the second sending module 3400 is configured to send a third authentication message to the AP when the third MIC is verified according to the first PTK.
  • the terminal of the embodiment of the present invention can reduce the number of air interface message interactions, shorten the connection time, speed up the process of the terminal accessing the network, and reduce the power consumption of the terminal, while maintaining the security and functionality of the connection process. Improve the security of air interface messages, increase system compatibility and improve user experience.
  • FIG 17 is a schematic block diagram of an access point 4000 in accordance with another embodiment of the present invention. As shown in Figure 17, the access point 4000 includes:
  • the first receiving module 4100 is configured to receive a first authentication message sent by the terminal, where the first authentication message includes a terminal identifier.
  • the first sending module 4200 is configured to send a second authentication message to the terminal according to the terminal identifier, where the second authentication message includes a field value ANonce of the AP;
  • the second receiving module 4300 is configured to receive a third authentication message sent by the terminal, where the third authentication message includes a field value SNonce of the terminal and a first MIC generated by the terminal according to the first PTK, where Protecting the third authentication message, where the first PTK is generated by the terminal according to the ANonce, the SNonce, and the preset PSK;
  • a generating module 4400 configured to generate a second PTK according to the ANonce, the SNonce, and the PSK;
  • the second sending module 4500 is configured to send a fourth authentication message to the terminal when the first MIC is verified according to the second PTK, where the fourth authentication message includes an association identifier AID and a group temporary allocated by the AP for the terminal.
  • the key GTK and the second MIC are generated by the AP according to the second PTK, and are used to protect the fourth authentication message, so that the terminal verifies the second MIC according to the first PTK.
  • the access point 4000 may further include:
  • a third receiving module configured to receive a fifth authentication message sent by the terminal when verifying that the second MIC is correct, where the fifth authentication message includes a fourth MIC, where the fourth MIC is generated by the terminal according to the first PTK, The fifth authentication message is protected.
  • the first authentication message further includes a dynamic host setup protocol DHCP discovery message
  • the second authentication message further includes a DHCP provisioning message
  • the DHCP provisioning message includes sending the The server identifier of the DHCP server that supplies the DHCP message and the second IP address assigned by the DHCP server.
  • the third authentication message further includes a DHCP request message
  • the fourth authentication message further includes a DHCP response message sent by the selected DHCP server.
  • the terminal identifier includes a MAC address and/or a user identifier of the terminal.
  • the access point 4000 further includes:
  • the third sending module 4600 is configured to send a DHCP discovery message.
  • the third receiving module 4700 is configured to receive a DHCP provisioning message, where the DHCP provisioning message includes a server identifier of the DHCP server that sends the DHCP provisioning message and a second IP address allocated by the DHCP server.
  • the fourth sending module 4800 is configured to send a DHCP request message.
  • the fourth receiving module 4900 is configured to receive a DHCP response message sent by the selected DHCP server.
  • the above and other operations and/or functions of the respective modules in the access point 4000 according to the embodiment of the present invention are respectively implemented in order to implement the corresponding flow of the method 700 in FIG. 8.
  • the present invention is no longer
  • the access point can reduce the number of air interface message interactions, shorten the establishment of connection time, speed up the process of terminal access, and reduce the power consumption of the terminal and improve the air interface message while maintaining the security and functionality of the connection process. Security, increased system compatibility and improved user experience.
  • the disclosed systems, devices, and methods may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, or an electrical, mechanical or other form of connection. , that is, it can be located in one place, or it can be distributed to multiple network units. You can choose which one according to your actual needs.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, can be stored in a computer readable storage medium.
  • the shield includes a number of instructions for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk or an optical disk, and the like, which can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了建立连接的方法、终端和接入点。该方法包括:向AP发送包括用户标识的第一认证消息;接收AP根据该用户标识发送的包括EAP方法请求消息和AP的现场值ANonce的第二认证消息;根据该ANonce、SNonce和获取的第一MSK生成第一PTK;向AP发送第三认证消息,该第三认证消息包括EAP方法响应消息、该SNonce以及根据该第一PTK生成的第一MIC;接收该AP在根据第二PTK验证该第一MIC正确时发送的第四认证消息,该第四认证消息包括EAP成功消息、该AP为该终端配置的配置信息以及第二MIC;根据该第一PTK,对该第二MIC进行验证。本发明实施例的方法、终端和接入点能够减少空口消息交互数量,缩短建立连接时间,从而能够减小终端的电量消耗,提高用户体验。

Description

建立连接的方法、 终端和接入点 本申请要求 2011年 7月 15日递交中国专利局、 申请号为 201110199155.9 的中国专利申请的优先权, 其全文通过引用包含于本申请中。 技术领域
本发明涉及通信领域, 特别涉及通信领域中建立连接的方法、 终端和 接入点。 背景技术
无线保真 (Wireless Fidelity, 简称为 "WiFi" ) 终端 (Station, 简称为 "STA" )在安全地连接到 WiFi接入点( Access Point, 筒称为 "AP" )的过 程中, 需要根据无线局域网标准 802.11协议完成规定的扫描、 开放认证、 关联、 802.1x认证(即可扩展认证十办议 ( Extensible Authentication Protocol, 简称为 'ΈΑΡ" )认证)、四步握手等过程,另外还要完成互联网协议(Internet Protocol, 简称为 "IP" )地址分配过程。
具体而言, 通常地, STA可以向 AP发送探测请求帧, 并根据 AP返回 的探测响应, 发现 AP以及查询 AP的属性和能力。 在此之前, STA也可以 侦听 AP的信标帧, 并从信标帧中获得 AP的属性和能力。如果 STA决定连 接该 AP, 那么 STA向 AP发送开放系统认证请求帧, 即 802.11中定义的认 证( Authentication ) 帧, 并在该认证帧中指定使用开放系统认证, 以与其 它版本的 802.11协议相兼容。 AP收到该开放系统认证请求帧后, 可以返回 开放系统认证响应帧, 表示接受该 STA。
开放系统认证之后, STA向 AP发送关联请求帧, AP返回关联响应帧, 该响应帧携带 AP给 STA分配的关联标识( Association ID,简称为 "AID" )。 在一个 WiFi网络中, 每个在网的 STA都会有一个唯一的 AID。 之后, STA 与 AP执行 EAP认证过程,该 EAP认证由 STA向 AP发送基于局域网的可 扩展认证协议(EAP Over LAN, 筒称为 "EAPoL" ) 开始消息进行触发。 AP在接收到该 EAPoL开始消息后, 向 STA发送 EAP请求标识消息, 用于 向 STA索要用户标识。 STA通过向 AP发送 EAP响应标识消息, 将用户标 识发送给 AP。 之后的流程是 EAP方法过程。 EAP方法有多种, 步骤可多 可少, 最少会有两个空口消息。
EAP 认证过程通常会有认证服务器 (Authentication Server, 筒称为 "AS" ) 的参与, STA实质上是向 AS进行认证, AP上可以包括认证器模 块, 用于在 EAP认证过程中转发消息。 如果 EAP认证成功, 那么 AS会通 知 AP 认证成功, 同时将一个称为成对设备间的主密钥 (Pairwise Master Key, 简称为 "PMK" ) 的密钥发送给 AP。 AP也会向 STA发送 EAP成功 消息, 以结束 EAP认证过程。 在 802.11规范中, AS的大部分功能都归入 AP, 而在实际网络布署中, AP和 AS通常是分离的。
在完成 EAP认证后, AP从 AS获取 PMK,而 STA可以自己算出 PMK, 然后在 PMK的基础上, STA和 AP执行四步握手过程, 以协商成对设备间 的临时密钥 ( Pairwise Transient Key , 简称为 "ΡΤΚ" ) , ΡΤΚ实际用于保护 STA和 ΑΡ之间的空口通信。 其 四步握手包括四个消息, 第一个消息由 ΑΡ发出, 并且在第三个消息中, ΑΡ将 WiFi 网络的组临时密钥 (Group Transient Key, 简称为 "GTK" )用 PTK加密后发给 STA。 因此, 四步握"^ 过程还承担传递 GTK的功能, 并且在四步握手过程中, STA和 AP都分别 向对方发送一个自己的现场值, 用于对方计算 PTK。
在成功地进行四步握手之后, 通常 STA 根据动态主机设置协议 ( Dynamic Host Configuration Protocol, 简称为 "DHCP" )获取 IP地址。 该 过程可以包括四个消息, 分别是 STA 通过广播发送 DHCP发现(DHCP Discovery )消息; 网络侧收到该 DHCP发现消息的 DHCP服务器向 STA返 回 DHCP供应 ( DHCP Offer ) 消息, 该 DHCP供应消息包括 DHCP服务器 分配给 STA的 IP地址; STA通过广播发送 DHCP请求 ( DHCP Request ) 消息,该 DHCP请求消息包括 STA选中的 DHCP服务器的标识以及该 DHCP 服务器分配的 IP地址; 之后, 被选中的 DHCP服务器向 STA返回 DHCP 应答( DHCP ACK ) 消息, 以确认 IP地址已分配。 而未被选中的 DHCP服 务器收到 DHCP请求消息后, 就回收刚才分配给 STA的 IP地址。 对于 IP 网络, 到 STA拿到 IP地址为止, STA才算与 AP所在的 WiFi网络建立了 通信连接。
然而, 由于 STA是首次进入 WiFi网络, 该 WiFi网络之前没有该 STA 的上下文信息, 因此 STA需要与 AP及 AS进行完整的认证、 关联、 四步握 手、 IP地址分配等过程。 在该初始连接建立过程中, STA与 AP之间的空 口消息交互较多, 耗时较长, 不仅会增加终端的电量消耗, 而且会严重影 响用户体验。 发明内容
本发明实施例提供了一种建立连接的方法、 终端和接入点, 能够缩短 建立连接时间, 减小终端的电量消耗, 并提高用户体验。
一方面, 本发明实施例提供了一种建立连接的方法, 该方法包括: 向 接入点 AP发送第一认证消息, 该第一认证消息包括用户标识; 接收该 AP 根据该用户标识发送的第二认证消息 , 该第二认证消息包括可扩展认证协 议 EAP方法请求消息和该 AP的现场值 ANonce; 根据该 ANonce、 终端的 现场值 SNonce和获取的第一主会话密钥 MSK, 生成第一成对设备间的临 时密钥 PTK; 向该 AP发送第三认证消息, 该第三认证消息包括 EAP方法 响应消息、 该 SNonce以及第一消息完整性码 MIC, 该第一 MIC由所述终 端根据该第一 PTK生成, 用于保护该第三认证消息; 接收该 AP在根据第 二 PTK验证该第一 MIC正确时发送的第四认证消息,该第四认证消息包括 EAP成功消息、该 AP为该终端配置的配置信息以及第二 MIC,该第二 MIC 由该 AP根据该第二 PTK生成, 用于保护该第四认证消息, 该第二 PTK由 该 AP根据该 ANonce、 该 SNonce和获取的第二成对设备间的主密钥 PMK 生成; 根据该第一 PTK, 对该第二 MIC进行验证。
另一方面, 本发明实施例提供了一种建立连接的方法, 该方法包括: 接收终端发送的第一认证消息, 该第一认证消息包括用户标识; 根据该用 户标识向该终端发送第二认证消息, 该第二认证消息包括 EAP方法请求消 息和 AP的现场值 ANonce; 接收该终端发送的第三认证消息, 该第三认证 消息包括 EAP方法响应消息、 该终端的现场值 SNonce以及第一 MIC , 该 第一 MIC由该终端根据第一 PTK生成, 用于保护该第三认证消息, 该第一 PTK由该终端根据该 ANonce、 该 SNonce和获取的第一 MSK生成; 根据 该 ANonce、 该 SNonce和获取的第二 PMK生成第二 PTK; 在根据该第二 PTK验证该第一 MIC正确时, 向该终端发送第四认证消息, 该第四认证消 息包括 EAP成功消息、 该 AP为该终端配置的配置信息以及第二 MIC , 该 第二 MIC由该 AP根据该第二 PTK生成, 用于保护该第四认证消息, 以便 于该终端根据该第一 PTK对该第二 MIC进行验证。
再一方面, 本发明实施例提供了一种建立连接的方法, 该方法包括: 向接入点 AP发送第一认证消息, 该第一认证消息包括终端标识; 接收该 AP根据该终端标识发送的第二认证消息, 该第二认证消息包括该 AP的现 场值 ANonce; 根据该 ANonce、终端的现场值 SNonce和预置的预共享密钥 PSK, 生成第一成对设备间的临时密钥 PTK; 向该 AP发送第三认证消息, 该第三认证消息包括该 SNonce以及第一消息完整性码 MIC, 该第一 MIC 由该终端根据该第一 PTK生成, 用于保护该第三认证消息; 接收该 AP在 根据第二 PTK验证该第一 MIC正确时发送的第四认证消息,该第四认证消 息包括该 AP为该终端分配的关联标识 AID、 组临时密钥 GTK 以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成, 用于保护该第四认证消 息, 该第二 PTK由该 AP根据该 ANonce、 该 SNonce和该 PSK生成; 根据 该第一 PTK, 对该第二 MIC进行验证。
再一方面, 本发明实施例提供了一种建立连接的方法, 该方法包括: 接收终端发送的第一认证消息, 该第一认证消息包括终端标识; 根据该终 端标识向该终端发送第二认证消息, 该第二认证消息包括 ΑΡ 的现场值 ANonce; 接收该终端发送的第三认证消息, 该第三认证消息包括该终端的 现场值 SNonce以及第一 MIC, 该第一 MIC由该终端根据第一 PTK生成, 用于保护该第三认证消息,该第一 PTK由该终端根据该 ANonce、该 SNonce 和预置的 PSK生成; 根据该 ANonce、 该 SNonce和该 PSK生成第二 PTK; 在根据该第二 PTK验证该第一 MIC正确时, 向该终端发送第四认证消息, 该第四认证消息包括该 AP为该终端分配的关联标识 AID、組临时密钥 GTK 以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成, 用于保护该第 四认证消息, 以便于该终端根据该第一 PTK对该第二 MIC进行验证。 再一方面, 本发明实施例提供了一种终端, 该终端包括: 第一发送模 块, 用于向 AP发送第一认证消息, 该第一认证消息包括用户标识; 第一接 收模块, 用于接收该 AP根据该用户标识发送的第二认证消息, 该第二认证 消息包括可扩展认证协议 EAP方法请求消息和该 AP的现场值 ANonce;生 成模块, 用于根据该 ANonce、 该终端的现场值 SNonce和获取的第一主会 话密钥 MSK, 生成第一成对设备间的临时密钥 PTK; 第二发送模块, 用于 向该 AP发送第三认证消息, 该第三认证消息包括 EAP方法响应消息、 该 SNonce以及第一消息完整性码 MIC,该第一 MIC由该终端根据该第一 PTK 生成, 用于保护该第三认证消息; 第二接收模块, 用于接收该 AP在根据第 二 PTK验证该第一 MIC正确时发送的第四认证消息,该第四认证消息包括 EAP成功消息、该 AP为该终端配置的配置信息以及第二 MIC,该第二 MIC 由该 AP根据该第二 PTK生成, 用于保护该第四认证消息, 该第二 PTK由 该 AP根据该 ANonce、 该 SNonce和获取的第二成对设备间的主密钥 PMK 生成; 验证模块, 用于根据该第一 PTK, 对该第二 MIC进行验证。
再一方面, 本发明实施例提供了一种接入点 AP, 该接入点包括: 第一 接收模块, 用于接收终端发送的第一认证消息, 该第一认证消息包括用户 标识; 第一发送模块, 用于根据该用户标识向该终端发送第二认证消息, 该第二认证消息包括 EAP方法请求消息和该 AP的现场值 ANonce;第二接 收模块, 用于接收该终端发送的第三认证消息, 该第三认证消息包括 EAP 方法响应消息、 该终端的现场值 SNonce以及第一 MIC, 该第一 MIC由该 终端根据第一 PTK生成, 用于保护该第三认证消息, 该第一 PTK由该终端 根据该 ANonce、 该 SNonce和获取的第一 MSK生成; 生成模块, 用于根 据该 ANonce、 该 SNonce和获取的第二 PMK生成第二 PTK; 第二发送模 块, 用于在根据该第二 PTK验证该第一 MIC正确时, 向该终端发送第四认 证消息, 该第四认证消息包括 EAP成功消息、 该 AP为该终端配置的配置 信息以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成, 用于保护 该第四认证消息, 以便于该终端根据该第一 PTK对该第二 MIC进行验证。
再一方面, 本发明实施例提供了一种终端, 该终端包括: 第一发送模 块, 用于向接入点 AP发送第一认证消息, 该第一认证消息包括终端标识; 第一接收模块, 用于接收该 AP根据该终端标识发送的第二认证消息, 该第 二认证消息包括该 AP的现场值 ANonce; 生成模块, 用于根据该 ANonce、 该终端的现场值 SNonce和预置的预共享密钥 PSK,生成第一成对设备间的 临时密钥 PTK; 第二发送模块, 用于向该 AP发送第三认证消息, 该第三 认证消息包括该 SNonce以及第一消息完整性码 MIC , 该第一 MIC由该终 端根据该第一 PTK生成, 用于保护该第三认证消息; 第二接收模块, 用于 接收该 AP在根据第二 PTK验证该第一 MIC正确时发送的第四认证消息, 该第四认证消息包括该 AP为该终端分配的关联标识 AID、組临时密钥 GTK 以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成, 用于保护该第 四认证消息, 该第二 PTK由该 AP根据该 ANonce、 该 SNonce和该 PSK生 成; 验证模块, 用于根据该第一 PTK, 对该第二 MIC进行验证。
再一方面, 本发明实施例提供了一种接入点 AP, 该接入点包括: 第一 接收模块, 用于接收终端发送的第一认证消息, 该第一认证消息包括终端 标识; 第一发送模块, 用于根据该终端标识向该终端发送第二认证消息, 该第二认证消息包括该 AP的现场值 ANonce; 第二接收模块, 用于接收该 终端发送的第三认证消息,该第三认证消息包括该终端的现场值 SNonce以 及第一 MIC, 该第一 MIC由该终端根据第一 PTK生成, 用于保护该第三 认证消息, 该第一 PTK由该终端根据该 ANonce、 该 SNonce和预置的 PSK 生成;生成模块,用于根据该 ANonce、该 SNonce和该 PSK生成第二 PTK; 第二发送模块, 用于在根据该第二 PTK验证该第一 MIC正确时, 向该终端 发送第四认证消息, 该第四认证消息包括该 AP 为该终端分配的关联标识 AID, 組临时密钥 GTK以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成, 用于保护该第四认证消息, 以便于该终端根据该第一 PTK对该 第二 MIC进行验证。
基于上述技术方案, 本发明实施例的方法、 终端和接入点, 通过在保 持建立连接过程的安全性以及功能性的同时, 减少空口消息交互数量, 从 而能够缩短建立连接时间, 减小终端的电量消耗, 并提高用户体验。 附图说明
为了更清楚地说明本发明实施例的技术方案, 下面将对本发明实施例 中所需要使用的附图作筒单地介绍, 显而易见地, 下面所描述的附图仅仅 是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性 劳动的前提下 , 还可以根据这些附图获得其他的附图。
图 1是根据本发明实施例的 WiFi网络架构的示意图。
图 2是根据本发明实施例的建立连接的方法示意性流程图。
图 3是根据本发明实施例的建立连接的方法另一示意性流程图。
图 4是根据本发明实施例的建立连接的方法再一示意性流程图。
图 5是根据本发明另一实施例的建立连接的方法示意性流程图。
图 6是根据本发明另一实施例的建立连接的方法另一示意性流程图。 图 7是根据本发明再一实施例的建立连接的方法示意性流程图。
图 8是根据本发明再一实施例的建立连接的方法示意性流程图。
图 9是根据本发明再一实施例的建立连接的方法另一示意性流程图。 图 10是根据本发明实施例的终端的示意性框图。
图 11是根据本发明实施例的终端的另一示意性框图。
图 12是根据本发明实施例的接入点的示意性框图。
图 13是根据本发明实施例的接入点的另一示意性框图。
图 14是根据本发明实施例的接入点的再一示意性框图。
图 15是根据本发明实施例的接入点的再一示意性框图。
图 16是根据本发明另一实施例的终端的示意性框图。 图 17是根据本发明另一实施例的接入点的示意性框图。
图 18是根据本发明另一实施例的接入点的另一示意性框图。 具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进 行清楚、 完整地描述, 显然, 所描述的实施例是本发明的一部分实施例, 而不是全部实施例。 基于本发明中的实施例, 本领域普通技术人员在没有 做出创造性劳动的前提下所获得的所有其他实施例, 都应属于本发明保护 的范围。
图 1示出了根据本发明实施例的 WiFi网络架构的示意图。如图 1所示, 一个 AS可以为一个或多个 AP服务,一个 DHCP服务器也可以为一个或多 个 AP服务, 网络中也可能存在多个 AS , 也可能存在多个 DHCP服务器。 另夕卜,一个 AP可以为一个或多个 STA服务,并且 AP通常可以包括 802.1x 定义的认证器功能。 此外, AP还可以包括 DHCP代理(Proxy ) 功能, 从 而 AP能够为 STA分配 IP地址。 应理解, STA通过与 AP建立通信连接, 从而能够通过 AP后续的路由设备接入互联网。还应理解, 在本发明实施例 中, WiFi 终端或终端指使用美国电气和电子工程师协会 ( Institute of Electrical and Electronics Engineers, 简称为 "IEEE" ) 802.11空口协议的终 端, 并简称为 STA。
图 2示出了根据本发明实施例的建立连接的方法 100示意性流程图。 如图 2所示, 可以由终端执行的该方法 100包括:
S110, 向 AP发送第一认证 ( Authentication )消息, 该第一认证消息包 括用户标识 (User ID );
S120,接收该 AP根据该用户标识发送的第二认证消息, 该第二认证消 息包括 EAP方法请求消息和该 AP的现场值 ANonce;
SI 30, 根据该 ANonce、 终端的现场值 SNonce和获取的第一主会话密 钥 ( Main Session Key, 简称为 "MSK" ), 生成第一成对设备间的临时密钥 ( Pairwise Transient Key, 简称为 "PTK" );
S140, 向该 AP发送第三认证消息, 该第三认证消息包括 EAP方法响 应消息、 该 SNonce以及第一消息完整性码 ( Message Integrity Code , 简称 为 "MIC,,), 该第一 MIC由该终端根据该第一 PTK生成, 用于保护该第三 认证消息;
S150,接收该 AP在根据第二 PTK验证该第一 MIC正确时发送的第四 认证消息, 该第四认证消息包括 EAP成功消息、 该 AP为该终端配置的配 置信息以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成, 用于保 护该第四认证消息, 该第二 PTK由该 AP根据该 ANonce、 该 SNonce和获 取的第二成对设备间的主密钥 (Pairwise Master Key, 简称为 "PMK" ) 生 成;
应理解,对于成功的 EAP认证过程,终端和 AP应该获得相同的 PMK, 并在此基础上获得相同的 PTK, 即该第一 PMK和该第二 PMK应该相等, 该第一 PTK和该第二 PTK应该相等。
S160, 根据该第一 PTK, 对该第二 MIC进行验证。
本发明实施例的建立连接的方法,从终端向 AP发送携带用户标识的第 一认证消息开始, 直到终端收到 AP发送的携带 EAP成功消息的第四认证 消息, 完成了 EAP认证过程。 当然, 应理解, 如果 EAP认证失败, 那么第 四认证消息可能携带 EAP失败消息。 同时, 从携带 ANonce等信息的第二 认证消息作为相关技术中四步握手过程的第一个消息, 一直到第四认证消 息作为四步握手的第三个消息, 可以实现四步握手的功能, 该相关技术例 如包括美国电气和电子工程师协会 ( Institute of Electrical and Electronics Engineers, 筒称为 "IEEE" ) 802.11规范等。 另一方面, 同时可以通过第一 认证消息至第四认证消息携带相应的 DHCP消息, 或同时通过第四认证消 息携带网络侧设备给终端分配的 IP地址, 可以完成 IP地址的分配过程, 并 且同时在第四认证消息中携带配置信息, 从而完成相关技术中的关联过程 的功能。
本发明实施例的方法, 使得相关技术规范中的开发系统认证、 四步握 手、 关联以及 IP地址的分配等过程, 可以与 EAP认证过程融合成一个统一 的过程, 使得 STA与 AS之间的双向认证和 STA与 AP之间的双向认证可 以一气呵成, 而不失 STA与 AS之间可采用不同具体认证方法的灵活性, 并且在减少空口消息交互数量的同时, 能够保持建立连接过程的安全性以 及功能性。 此外, 根据本发明实施例的方法没有改变 802.11 中的密钥层次 关系, 具有 4艮好的兼容性。
应理解, 在诸如 IEEE 802.11规范的相关技术中, 四步握手过程中的第 一个消息包括 AP的现场值 ANonce;第二个消息包括 STA的现场值 SNonce 和相应的 MIC, 该第二个消息还可能包括计算 PTK所采用的算法信息; 第 三个消息包括加密算法相关信息、 GTK、 与 GTK相关的起始序号、 GTK 的 ID以及相应的 MIC, 该第三个消息还可以包括 ANonce; 第四个消息用 于对第三个消息进行确认, 该第四个消息包括相应的 MIC。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 减少空口消息交互数量, 从而能够缩短建立连 接时间, 减小终端的电量消耗, 并提高用户体验。
在 S110中, 可选地, 该第一认证消息包括 EAP响应标识消息, 该 EAP 响应标识消息包括该用户标识。 即, 该第一认证消息可以直接携带用户标 识, 也可以通过包括其它消息而间接地携带该用户标识。 应理解, 该用户 标识用于标识使用终端的用户的身份, 并且该用户标识也可以称为身份标 识, 或用户身份标识。 作为一个示例, 该用户标识可以是用户在运营商登 记的账户名,或者账户名和密码。
应理解, 该第一认证消息及后续的其它认证消息都可以包括法则 ( Algorithm ) 参数以及确定的健壮安全网络( Robust Security Network, 简 称为 "RSN" )元素中的参数。 该 Algorithm参数的取值可以是:
( 1 )开放系统(Open System ) ,表示使用开放系统认证, 实际上就是 认证消息交互没有进行实际的认证, AP筒单地接受 STA。 按照现有规范, 如果 STA和 AP都支持健壮的安全网络, 那么后续流程可以执行 EAP认证 过程。
( 2 )共享密钥 (Shared Key ), 表示使用 802.11规范中定义的共享密 钥认证方法, 即在认证消息交互过程中完成 STA和 AP之间的认证。 在安 全性要求较高的系统中不再使用这种认证方法, 而是在后续的流程中执行 EAP认证过程。
( 3 ) 快速迁移( Fast Transition ), 表示支持移动应用的 WiFi网络中从 一个 AP切换到另一个 AP, 而不是初始连接的建立。
( 4 ) 快速初始连接建立 ( Fast Initial Link Setup ), 表示采用本发明实 施例的入网过程。
该健壮安全网络元素 (RSN元素)是一个信息元素, 包括一组参数的 集合。 例如, RSN元素中可以包括 STA或 AP支持的加密算法、 支持的认 证机制等信息。 对于认证机制, 可以是使用 802.1x定义的认证机制, 也就 是 EAP机制, 也可以是预共享密钥 (Pre-Shared Key, 简称为 "PSK" )机 制。 PSK机制实际上就是直接用预置的密钥作为 PMK, 而 EAP认证机制是 通过 EAP认证后产生 MSK, 由 MSK得到 PMK。 本发明实施例支持 EAP 机制和 PSK机制。 现有规范中在关联( Association )过程中使用 RSN元素 协商是使用 EAP机制还是使用 PSK机制, 在认证帧中不总是包括 RSN元 素。 对于本发明实施例, 如果第一认证消息中的 Algorithm指示为 "快速初 始连接建立", 那么该第一认证消息必须包括 RSN元素, 以指示 STA是否 支持 EAP和 /或 PSK, 该 RSN元素可以明确地指示仅支持其中一种, 也可 以指示两种都支持, 由 AP决定使用哪一种认证机制。
在 S120中, 该第二认证消息还可以包括与相关技术的四步握手过程中 的第一个消息相关的其它信息, 该相关技术例如包括 IEEE 802.11规范等。 应理解, 该 EAP方法是 EAP认证过程中从第二个 EAP请求消息开始的流 程。 具体而言, EAP是一种可扩展的认证协议, 它使用固定的数据封装形 式, 将各种认证方法封装在其中。 EAP协议总是由认证器( Authenticator ) 向恳求者 ( Supplicant )发送 EAP请求 ( EAP-Request ) 消息, 并由恳求者 返回 EAP响应 ( EAP-Response ) 消息, 这种请求 -响应会进行若干个回合, 最后由认证器向恳求者发送 EAP 成功 ( EAP-Success ) 或 EAP 失败 ( EAP-Failure ) 消息, 以结束 EAP过程。 该认证器位于网络中, 例如认证 器位于 AP上, 该恳请者指恳请接入网络的一方, 通常是终端, 例如 STA。
EAP协议的第一对请求 -响应消息用于恳求者向认证器发送身份标识信 息, 该身份标识信息通常是用户标识, 具体来说就是认证器向恳求者发送 EAP请求 /标识 ( EAP-Request/ID ) 消息, 这个消息是一个 EAP请求消息, 其中一个参数用于表示该消息用于请求身份标识; 恳求者之后向认证器发 送 EAP响应 /标识( EAP-Response ID ) 消息, 其中一个参数用于表示该消 息是身份标识的响应消息, 并在该消息中携带身份标识。 在具体网络部署 中, 认证过程通常涉及三方, 即恳求者、 认证器、 认证服务器, 真正的认 证发生在恳求者和认证服务器之间, 而认证器在从恳求者获得身份标识之 后, 就将身份标识转发到认证服务器, 触发后续的 EAP方法过程, 而认证 器只在其中扮演转发的角色。 该 EAP请求 /标识消息和该 EAP响应 /标识消 息属于 EAP过程或 EAP认证过程,但不属于 EAP方法流程,从第二个 EAP 请求消息开始是 EAP方法流程, 并且该消息中的一个字段可以用于表示具 体的认证方法, 例如 EAP-认证和密钥协商 ( Authentication and Key Agreement, 简称为 "AKA" )、 EAP- 安全传输层( Transport Layer Security, 简称为 "TLS" ) 等方法。
在 S130中, 终端可以计算 MSK, 并进一步计算得到 PMK, 从而终端 能够基于 PMK、 ANonce、 SNonce、 AP和 STA的媒体介入控制 (Medium Access Control, 简称为 "MAC" )地址计算得到 PTK:。 例如, 终端可以根 据密钥和 ΕΑΡ过程中交换的信息计算 MSK, 该信息例如包括现场信息、 随 机数、 计数等。
应理解,一个成功的 ΕΑΡ过程后, 终端和 ΑΡ双方计算出的 MSK应该 是相同的, 并且 MSK的具体生成时间并没有在 ΕΑΡ协议中规定。 例如在 ΕΑΡ-ΑΚΑ 认证方法中, 在认证器服务器发出第一消息, 即认证器发出的 ΕΑΡ过程的第二个 ΕΑΡ请求消息、 ΕΑΡ方法的第一个请求消息后, 就可计 算出 MSK, 而恳求者收到 ΕΑΡ方法的第一个请求消息后就可算出 MSK, 其中 MSK 的计算基于恳求者和认证服务器双方预设的关于用户标识的预 共享密钥和 AS产生的随机数等; 而对于 EAP-TLS方法而言, 恳求者会向 认证服务器发送一个隐秘数据 (也是一个随机数), 这个隐秘数据在 EAP 认证过程中协商的临时密钥的加密下送到认证服务器, 之后双方在这个隐 秘数据和 EAP 过程中交换的双方的随机数(明文传输的) 的基础上计算 MSK:。
在 S140中, 该第三认证消息还可以包括与相关技术的四步握手过程中 的第二个消息相关的其它信息, 例如该第三认证消息还可以包括计算 PTK 所采用的算法信息等。
在 S150中 , 该配置信息包括关联标识 AID和 /或组临时密钥 GTK。 该 第四认证消息还可以包括与相关技术的四步握手过程中的第三个消息相关 的其它信息,例如该第四认证消息还可以包括与 GTK相关的起始序号、 GTK 的 ID等。
在 S160中, 终端根据该第一 PTK对该第二 MIC进行验证。 如果验证 成功, 终端可以从第四认证消息中获取 AID、 GTK等信息, 并且可以继续 后续流程, 否则终端向 AP发送全证失败消息或不作响应。
在本发明实施例中, 可选地, 在终端验证该第二 MIC正确时, 该方法 100 还包括: 终端向该 AP发送第五认证消息, 该第五认证消息包括第四 MIC,该第四 MIC由终端根据该第一 PTK生成,用于保护该第五认证消息。 该第五认证消息可以作为相关技术中的四步握手过程中的最后一个消息 , 并且该第五认证消息用于对第四认证消息进行确认。
在本发明实施例中,终端的 IP地址可以由网络侧设备分配,例如由 AS 分配, 也可以由 AP根据 DHCP协议获取。 因而, 可选地, 该第四认证消 息还包括网络侧设备为该终端分配的第一 IP地址。 可选地, 该第一认证消 息还包括动态主机设置协议 DHCP发现消息,该第二认证消息还包括 DHCP 供应消息, 该 DHCP供应消息包括发送该 DHCP供应消息的 DHCP服务器 的服务器标识和该 DHCP服务器分配的第二 IP地址, 该第三认证消息还包 括 DHCP请求消息, 该第四认证消息还包括被选中的 DHCP服务器发送的 DHCP应答消息。
下面将结合图 3所示的流程图, 对本发明实施例进行详细描述。 如图 3 所示, 根据本发明实施例的建立连接的方法 200包括:
5203 , STA向 AP发送第一认证消息。该第一认证消息及以后的空口消 息中都可以包含 Algorithm以及确定的 RSN元素中的参数, 下文中不再重 述。 该第一认证消息可以包括 EAP响应 /标识消息, 该 EAP响应 /标识消息 中包括用户标识 User-ID。 该 EAP响应 /标识消息可以作为 EAP认证过程的 触发消息。 应理解, 该第一认证消息以及后续的认证消息可以从现有规范 中的 Authentication消息修改得来。 可选地, 该第一认证消息包括 DHCP发 现消息。
5204, AP收到第一认证消息后, 将 User-ID转发给 AS。 根据 AP和 AS之间的通信协议, AP和 AS可能是筒单地将 EAP消息封装在它们之间 的协议报文中进行传递, 例如在本步骤中, AP从第一认证消息中提取 EAP 响应 /标识消息, 并将 EAP响应 /标识消息封装在接入请求( Access Request, 简称为 "ARQ" ) 消息中发送给 AS; 也可能是 AP和 AS将 EAP消息中的 信息提取出来重新封装在它们之间的报文中传递, 例如在本步骤中, AP从 EAP响应 /标识消息中提取用户标识 User-ID, 并将 User-ID封装在 ARQ消 息中发送给 AS。 应理解, 本发明实施例中将 AP发给 AS的消息都统称为 ARQ消息, 即接入请求之意, 并将 AS发给 AP的消息都统称为接入接受
( Access Accept, 简称为 "AAC" ) 消息, 即接入认可之意。
5205 , AS从 AP收到 User-ID, 如果该 User-ID存在, AS就向 AP发 送认证过程的第一个消息,从而开始认证过程。如果网络规定由 AS分配 IP 地址给 STA, 则 AS在发给 AP的消息中包含预分配的 IP地址。
5208 , AP从 S205的消息中获得 AS预分配的 IP地址或通过 DHCP协 议获得预分配的 IP地址后, 保存该 IP地址, 并在后续步骤中发给 STA。
5209 , AP向 STA发送第二认证消息, 其中包括 AP现场值 ANonce、 EAP 请求消息以及四步握手中的第一个消息中的其它相关信息。 其中的 EAP请求消息是 AP和 STA之间的 EAP方法流程的第一个消息, 同时又是 这个 EAP过程中的第二个 EAP请求消息( EAP请求 /标识、 EAP响应 /标识 消息属于 EAP过程、 但不属于 EAP方法流程), 该 EAP请求消息可以是直 接转发 AS在 S205中封装在 AAC消息中的 EAP请求消息, 也可能是 AP 解析 AAC消息后重新生成的, 下文中不再赘述。 应理解, 该 EAP请求消 息中包含的信息根据所使用的 EAP方法不同而不同;并且 STA收到该第二 认证消息后,可以取出并暂时保存其中的 ANonce以及四步握手中的第一个 消息中的其它相关信息。
可选地, 该第二认证消息包括 DHCP供应消息。 DHCP供应消息中包 含分配 IP地址的 DHCP 务器的标识和 DHCP服务器所分配的 IP地址。 如果网络规定由 AS分配 IP地址,则 AP将 AS的标识作为 DHCP服务器标 识。可能有多个 DHCP服务器向 AP发送了 DHCP供应消息, 则 AP仅需要 包含一个 DHCP供应消息在第二认证消息中即可, 通常被选中的 DHCP服 务器是 AP收到的第一个 DHCP供应消息的发送者。
5210, STA根据第二认证消息中的 ANonce、 自身的现场值 SNonce和 获取的第一 MSK, 可以得到 PMK, 并基于 PMK、 ANonce、 SNonce. AP 和 STA的 MAC地址, 可以计算出第一 PTK。 任何 ΕΑΡ方法执行成功后, 交互双方即 AS和 STA生成 MSK:。 一旦获取 MSK后, 就可以得到 PMK, 进而可以算出 PTK。 一旦 STA算出 PTK之后, 就用 PTK保护发送给 AP 的空口消息, 即在空口消息中包含 MIC。
5211 , STA向 AP发送第三认证消息, 该第三认证消息包括 EAP方法 中最后一个 EAP响应消息、根据该第一 PTK生成的用于保护该第三认证消 息的第一 MIC, 以及四步握手的第二个消息中的其它相关信息。 可选地, 该第三认证消息还包括 DHCP请求消息。
5212, AP收到第三认证消息之后, 緩存该第三认证消息的内容及其第 一 MIC。 因为 AP还没有获得 PMK, 不能算出 PTK, 因此对该第三认证消 息的第一 MIC的验证延后进行。
5213 , AP向 AS发送 ARQ消息, 该 ARQ消息中承载第三认证消息中 的 EAP响应消息中的信息。
5214, 如果上述 EAP过程成功, AS生成 MSK, 从而得到 PMK:。
5215 , AS向 AP发送认证成功消息, 并且在其中包含 PMK。
5216, AP收到 AS的认证成功的消息后, 获得 PMK, 并结合从第三认 证消息中获得的 SNonce、 自己的 ANonce、 STA和 AP的 MAC地址等信息 计算得到第二 PTK, 并用第二 PTK验证消息第一 MIC。
S219, AP向 STA发送第四认证消息, 该第四认证消息包括 EAP成功 消息、 AP为 STA分配的关联标识 AID、 组密钥 GTK及其相关信息等, 还 包括 ANonce等四步握手的第三个消息中其它相关信息, 以及第二 MIC, 该第二 MIC由 AP根据该第二 PTK生成, 用于保护该第四认证消息。 可选 地, 该第四认证消息还包括 DHCP应答消息。 其中的 GTK及其相关信息是 用 PTK加密的。 釆用本发明实施例, 第四认证消息中的 AID也可以用 PTK 加密传输, 从而能够增加信息的安全性。 第四认证消息还可以包括由 AP指 定的其它信息, 例如关联超时时间、 最大空闲时间等。
5220, STA根据该第一 PTK对第二 MIC进行验证。 如果 STA验证第 二 MIC成功, 则 STA从第四认证消息中取出 AID、 GTK等信息, 并且该 方法 200可以包括 S221和 S222, 否则 STA向 AP发送检证失败消息或不 作响应。
5221 , STA验证第四认证消息的第二 MIC成功后, 向 AP发送第五认 证消息,该第五认证消息包括第四 MIC,该第四 MIC由 STA根据第一 PTK 生成, 用于保护该第五认证消息, 并且该第五认证消息可以包括 SNonce以 及四步握手的第四个消息中其它相关信息。 该第五认证消息的作用在于告 知 AP 收到了第四认证消息, 是上述整个入网过程中空口上的最后一个消
5222, AP收到第五认证消息后, 会按例验证其第四 MIC, 如果验证失 败, 则可以取消该 STA的关联, 并通知 AS整个认证过程失败。 所谓取消 关联就是将分配给 STA的 AID收回,并且将 STA相关的认证信息例如 PTK 等删除, 并拒绝接收后续 STA发来的消息或不作响应。
应理解, 上述各过程的序号的大小并不意味着执行顺序的先后, 各过 程的执行顺序应以其功能和内在逻辑确定, 而不应对本发明实施例的实施 过程构成任何限定。
可选地, 在 S203之前, 该方法 200包括:
5201 , STA在发现所要的 AP之后, 向 AP发送第六认证消息, 该第六 认证消息中指示使用本发明实施例的建立初始连接的方法, 并包括 EAP开 始消息。 该 EAP开始消息作为一个信息元素封装在该第六认证消息中。 应 理解, 现有规范中 Authentication帧包含的其它信息可以包含在该第六认证 消息中, 以在启动 EAP过程的同时进行这些信息的交互, 该信息例如包括 移动域标识、 支持的速率、 电源能力、服务质量(QoS )能力、 共存特性等。
5202, AP收到第六认证消息之后, 向 STA返回第七认证消息。 该第七 认证消息中的 Algorithm取值和第六认证消息中的 Algorithm取值相同。 AP 根据第六认证消息中的 RSN元素,确定使用 STA支持的认证方法中的一种, 并在第七认证消息中的 RSN元素中进行指示。第七认证消息中的 RSN元素 还可以包含其它一些由 AP最终确定的信息, 例如加密算法等。
当然, STA可能在第六认证消息的 RSN元素中指定一种认证方法, 则 AP不能够进一步进行选择, 只有确定 AP是否支持该认证方法。 如果 AP 不能支持 STA指定的认证方法, 那么 AP在第七认证消息的状态字段中指 示失败。 如果在第六认证消息中, STA指示使用 EAP认证机制, 并且第六 认证消息中包含了 EAP开始消息, 那么 AP在第七认证消息中包含 EAP请 求 /标识消息。 当然也可以规定 STA在第六认证消息中指示使用 EAP, 但不 必包含 EAP开始消息, 因为 EAP开始消息是在 802.1x中补充定义的, 标 准的 EAP协议中并不包含这个消息。 AP收到第六认证消息后, 如果发现 STA希望使用 EAP方法,那么 AP就在第七认证消息中携带 EAP请求 /标识 消息。第七认证消息还可以包括现有规范中 Authentication和 Association帧 中的能力、 属性信息等。
如果省略 S201和 S202,则该第六认证消息中包含的信息可以包含在该 第一认证消息中, 该第七认证消息中包含的信息可以包含在该第二认证消 息中, 即该第六认证消息和该第七认证消息实现的功能由该第一认证消息 和该第二认证消息完成, 使得初始连接建立过程使用更少的消息数量, 更 多地节省所需时间。
在本发明实施例中,如果终端的 IP地址由网络侧设备分配,那么在 S205 中, AP收到 AS的认证过程第一消息包括网络侧设备预分配的 IP地址; 在 S208中, AP保存该 IP地址; 并且在 S219中, AP向 STA发送的第四认证 消息包括网络侧设备给 STA预分配的 IP地址。
在本发明实施例中, 如果由 AP根据 DHCP协议获取分配给 STA的 IP 地址, 那么该方法 200还包括:
5206, 如果 AS在 S205中没有为 STA预分配 IP地址, 则 AP的 DHCP 代理模块转发第一认证消息包括的 DHCP发现消息或产生新 DHCP发现消 息并发送出去。 DHCP发现消息是一个 IP层的广播消息, 网络侧可能存在 多个 DHCP服务器,则这多个 DHCP服务器都可能收到该 DHCP发现消息。
5207 , 收到 DHCP发现消息的 DHCP服务器向 AP发送 DHCP供应消 息, 该 DHCP供应消息中携带所提供的 IP地址及良务器自身的标识, 该标 识通常为 DHCP服务器自己的 IP地址。
5217 , 如果 AP对第三认证消息的第一 MIC验证成功, 那么 AP转发 DHCP请求消息或产生新的 DHCP请求消息, 该 DHCP请求消息中包含被 选中的 DHCP 务器的标识和该 DHCP月 务器为 STA分配的 IP地址。 如 果 AP对 A5的 MIC验证不成功, 说明之前的 EAP过程发生异常, 则向 AS 反馈认证失败, 这里不详细描述。
5218,被选中的 DHCP服务器向 AP发送 DHCP应答消息,确认为 STA 分配了之前分配的 IP地址。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 减少空口消息交互数量, 从而能够缩短建立连 接时间, 减小终端的电量消耗, 并提高用户体验。
在本发明实施例中,该第一认证消息还可以包括该 SNonce,以便于 AP 可以较早地计算出 PTK, 从而能够较早地对空口消息进行保护。 具体地, 该第一认证消息还包括该 SNonce, 该第二认证消息还包括第三 MIC, 该第 三 MIC由该 AP根据该第二 PTK生成, 用于保护该第二认证消息, 其中该 向该 AP发送第三认证消息, 包括: 在根据该第一 PTK验证该第三 MIC正 确时, 向该 AP发送第三认证消息。 下面将结合图 4, 对该方案进行详细说 明。
如图 4所示, S301、 S302与图 3中的方法 200中的 S201、 S202相同, 在此不再贅述。 STA向 AP发送第一认证消息,该第一认证消息包括用户标 识和 STA的现场值 SNonce (如 S303所示); AP向 AS发送第一接入请求 消息, 该第一接入请求消息包括该用户标识和该 SNonce (如 S304所示); AS生成 MSK, 并根据 SNonce等信息计算得到 PMK (如 S305所示); AS 向 AP发送第一接入接受消息, 该第一接入接受消息包括该 PMK (如 S306 所示)。
AP接收到该 PMK后, 可以根据 PMK、 ANonce、 SNonce > AP和 STA 的 MAC地址, 计算得到第二 PTK, 从而可以保护后续发送给 STA的认证 消息(如 S309所示)。 因此, ΑΡ发送给 STA的第二认证消息还可以包括第 三 MIC, 该第三 MIC由 ΑΡ根据该第二 ΡΤΚ生成, 用于保护该第二认证消 息 (如 S310所示)。 STA接收到该第二认证消息后, 需要将计算得到的第 一 ΡΤΚ用于验证第三 MIC (如 S311所示), 并且在 STA验证该第三 MIC 成功时, 向 ΑΡ发送第三认证消息(如 S312所示)。 由于 ΑΡ已经计算得到 第二 ΡΤΚ, 因此 ΑΡ在收到该第三认证消息后, 可以立即对第一 MIC进行 验证(如 S313所示),并且 AS向 AP发送的认证成功消息不需要包括 PMK (如 S315所示)。
应理解, S307、 S308、 S314、 S316至 S321分别与图 3 中的方法 200 中的 S206、 S207、 S213、 S217至 S222相同, 在此不再赘述。
应理解, 上述各过程的序号的大小并不意味着执行顺序的先后, 各过 程的执行顺序应以其功能和内在逻辑确定, 而不应对本发明实施例的实施 过程构成任何限定。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 减少空口消息交互数量, 从而能够缩短建立连 接时间, 减小终端的电量消耗, 并提高用户体验。
上文中结合图 2至图 4, 从终端 STA的角度详细描述了根据本发明实 施例的建立连接的方法, 下面将结合图 5 , 从接入点 AP的角度, 详细描述 根据本发明实施例的方法。
如图 5所示, 根据本发明实施例的建立连接的方法 400包括:
S410, AP接收终端发送的第一认证消息, 该第一认证消息包括用户标 识;
S420, AP根据该用户标识向该终端发送第二认证消息, 该第二认证消 息包括 EAP方法请求消息和 AP的现场值 ANonce;
S430, AP接收该终端发送的第三认证消息, 该第三认证消息包括 EAP 方法响应消息、 该终端的现场值 SNonce以及第一 MIC, 该第一 MIC由该 终端根据第一 PTK生成, 用于保护该第三认证消息, 该第一 PTK由该终端 根据该 ANonce、 该 SNonce和获取的第一 MSK生成;
S440 , AP根据该 ANonce、该 SNonce和获取的第二 PMK生成第二 PTK;
S450, AP在根据该第二 PTK验证该第一 MIC正确时, 向该终端发送 第四认证消息, 该第四认证消息包括 EAP成功消息、 该 AP为该终端配置 的配置信息以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成, 用 于保护该第四认证消息,以便于该终端根据该第一 PTK对该第二 MIC进行 验证。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 减少空口消息交互数量, 从而能够缩短建立连 接时间, 减小终端的电量消耗, 并提高用户体验。
应理解,对于成功的 EAP认证过程,终端和 AP应该获得相同的 PMK, 并在此基础上获得相同的 PTK, 即该第一 ΡΜΚ和该第二 ΡΜΚ应该相等, 该第一 ΡΤΚ和该第二 ΡΤΚ应该相等。
可选地, 如图 5所示, 在本发明实施例中, 在终端睑证该第二 MIC正 确时, 该方法 400还包括:
S460, ΑΡ接收该终端在验证该第二 MIC正确时发送的第五认证消息, 该第五认证消息包括第四 MIC, 该第四 MIC由该终端根据该第一 PTK生 成, 用于保护该第五认证消息。
可选地, 该配置信息包括关联标识 AID和 /或组临时密钥 GTK。
可选地, 该第一认证消息包括 EAP响应标识消息, 该 EAP响应标识消 息包括该用户标识。
在本发明实施例中, 在 AP接收终端发送的第一认证消息之后, 该方法 400还包括:
AP向认证服务器 AS发送第一接入请求消息, 该第一接入请求消息包 括该用户标识;
AP接收该 AS在确定该用户标识存在时发送的第一接入接受消息。 在本发明实施例中, 在 AP接收终端发送的第三认证消息之后, 该方法 400还包括:
AP向 AS发送第二接入请求消息,该第二接入请求消息包括该 EAP方 法响应消息中的信息;
AP接收该 AS在对该终端认证成功时发送的第二接入响应消息, 该第 二接入响应消息包括认证成功信息和该 PMK。
在本发明实施例中, 终端的 IP地址可以由网络侧设备分配, 也可以由 AP根据 DHCP协议获取。 当终端的 IP地址由网络侧设备分配时, 该第一 接入接受消息包括该 AS为该终端分配的第一 IP地址, 并且该第四认证消 息还包括该第一 IP地址。 当终端的 IP地址由 AP根据 DHCP协议分配时, 在 AP接收终端发送的第一认证消息之后, 该方法 400还包括:
AP发送 DHCP发现消息;
AP接收 DHCP供应消息, 该 DHCP供应消息包括发送该 DHCP供应 消息的 DHCP服务器的服务器标识和该 DHCP服务器分配的第二 IP地址, 并且在 AP向该终端发送第四认证消息之前, 该方法 400还包括: AP发送 DHCP请求消息;
AP接收被选中的 DHCP服务器发送的 DHCP应答消息。
可选地, 该第一认证消息还包括该 DHCP发现消息, 该第二认证消息 还包括该 DHCP供应消息, 该 DHCP供应消息包括发送该 DHCP供应消息 的 DHCP服务器的服务器标识和该 DHCP服务器分配的第二 IP地址,该第 三认证消息还包括该 DHCP请求消息, 该第四认证消息还包括被选中的 DHCP服务器发送的该 DHCP应答消息。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 减少空口消息交互数量, 从而能够缩短建立连 接时间, 减小终端的电量消耗, 并提高用户体验。
应理解,在本发明实施例中, EAP方法包括多种基于 EAP的认证方法, 例如 EAP-AKA、 EAP-TLS等, 下面将结合图 6, 以 EAP-AKA认证方法为 例, 对本发明实施例的建立连接的方法进行描述。 应理解, 本发明实施例 仅以 EAP-AKA为例进行说明, 而并不构成对本发明实施例的任何限定。
如图 6所示, 该方法 500包括:
5501 , STA在发现所要的 AP之后, 向 AP发送 A1消息, A1消息中用 Algorithm参数指示使用本发明初始连接建立方法, RSN信息元素中指示使 用 EAP机制。 因为 STA希望使用 EAP认证机制, 因此在 A1消息中携带了 EAP开始消息。
5502, AP收到 A1消息之后, 向 STA返回 A2消息。 该 A2消息中的 Algorithm取值和 A1消息中的 Algorithm取值相同。 因为 AP支持 EAP方 法, 所以 AP在 A2消息中携带 EAP请求 /标识消息。
5503 , STA向 AP发送 A3消息。 A3消息中包含 EAP响应 /标识消息。 EAP响应 /标识消息中包含用户标识 User-ID。 如果 STA使用 DHCP获得 IP 地址, 则在 A3消息中包含 DHCP发现消息。
5504, AP收到 A3消息后 , 将 User-ID转发给 AS。
5505 , AS从 AP收到 User-ID, 如果该 User-ID存在, 产生或取一个已 经产生的 AKA向量, 计算 MSK和 AKA认证方法中用于保护消息的密钥 K_aut, 从 MSK得到 PMK。
AKA 向量是 AKA 认证方法中的一个术语, 一个 A A是针对一个 User-ID产生的, 向量包括一个随机数 RAND、 一个让 STA认证 AS的认证 字 AUTN、 一个 AS认证 STA的数值 RES、 以及其它一些相关数据。 其中 的 AUTN、 RES都是在随机数 RAND和共享密钥等数据参与运算的结果。 用于保护消息的密钥 K— aut也是在随机数 RAND和共享密钥的参与下计算 出来的。
5506, AS向 AP发送认证过程的第一个消息开始认证过程, 在这个消 息中包含 AKA向量中的随机数 RAND. AUTN,并用密钥 K_aut对 RAND、 AUT 等信息保护, 产生消息认证码 MAC1。 AS还可以包含预分配的 IP 地址。
5507, S508, 如果 A3消息中包含 DHCP发现消息, 并且 AS没有在 S506的消息中为 STA预分配 IP地址,则 AP的 DHCP代理模块发送 DHCP 发现消息, 并接收 DHCP供应消息, 在此不再赘述。 5509, AP收到 AS的认证过程第一消息后, 如果消息中包含预分配的 IP地址, 则保留该 IP地址, 或保留从 DHCP供应消息中获得的 IP地址, 准备在后续步骤中发送给 STA。
5510, AP向 STA发送 A4消息, 其中包含 AP现场值 ANonce、 EAP 请求 /AKA挑战( EAP-Request/AKA-Challenge ) 消息、 A4消息的完整性码 MIC , 该 A4消息还可以包含 DHCP供应消息。 EAP请求 /AKA挑战消息中 包含 AS产生的 RAND、 AUTN、 MAC 1数据。
5511 , STA收到 A4消息后,从其中的 EAP请求 /AKA挑战消息中取出 RAND等数据, 验证 AUTN的正确性, 如果 AUTN正确, 根据 RAND和 共享密钥算出 MSK、 K— aut,再用 K— aut验证 MAC1是否正确。如果 AUTN 和 MAC1验证都成功,则 STA就认证 AS成功,则 STA从 MSK得到 PMK, 进而可以利用 PMK、 SNonce, ANonce等数据计算 PTK:。
5512, STA认证 AS成功并且验证 A4消息的 MIC成功后, 向 AP发送 A5消息, 其中包含 EAP响应 /AKA挑战( EAP-Response/AKA-Challenge ) 消息, 并包含 SNonce和 MIC。 如果 STA通过 DHCP协议获得 IP地址, 则 在该 A5消息中可以包含 DHCP请求消息。 EAP响应 /AKA挑战消息中包含 RES和 MAC2, 其中 RES是由 STA根据 RAND、 共享密钥等计算, MAC2 是用 K_aut对 EAP响应 /AKA挑战消息中 RAND等数据的完整性保护。
5513 , AP收到 A5消息之后, 緩存该消息中的内容及其 MIC , 并延后 验证 MIC。
5514, AP向 AS发送消息, 其中承载 A5消息中 EAP响应消息中的信 息, 即 RES和 MAC2。
5515 , AS对 RES和 MAC2进行验证, 即使用自己的 AKA向量中的 RES与消息中的 RES对比, 若相同, 进一步用 K_aut验证 MAC2。
5516, 若 AS猃证 RES和 MAC2成功, 则对 STA的认证成功, 向 AP 发送认证成功消息, 其中包含 PMK。
5517 , AP收到 AS的认证成功消息后,取出 PMK,结合自己的 ANonce、 A5消息中的 SNonce以及 AP和 STA双方的 MAC计算 PTK, 用 ΡΤΚ验证 Α5消息的 MIC。 若验证成功, 则继续下列过程, 否则向 AS反馈认证失败。
5518 , S519, 如果 AP使用 DHCP协议为 STA获取 IP地址, 则转发 DHCP请求消息或产生新的 DHCP请求消息, 并接收 DHCP应答消息, 在 此不再贅述。
5520, AP向 STA发送 A6消息, 其中包含 EAP成功消息、 AP为 STA 分配的关联标识 AID、 组密钥 GTK、 MIC等其它相关信息, 该 A6消息还 可以包括 DHCP应答消息。 其中的 GTK及其相关信息是用 PTK加密的。 采用本发明, A6消息中的 AID也可以用 PTK加密传输。 AP还可以在这一 步包含由 AP指定的其它信息, 例如关联超时时间、 最大空闲时间等。
5521 , STA收到 A6消息后, 验证 A6消息中的 MIC, 如果验证成功则 继续后续步骤, 否则 STA向 AP发送验证失败消息或不作响应。 如果验证 A6的 MIC成功, STA从 A6消息中取出 AID、 GTK等信息。 如果 A6消息 包含 DHCP应答消息, 则 STA确定获得 IP地址。
5522, STA在验证 A6消息中的 MIC成功后, 向 AP发送 A7消息, 其 中包含 MIC, 并可以包含 SNonce, 也可以包含其它一些信息。 A7消息的 作用在于告知 AP收到了 A6, 是上述整个过程中空口上最后一个消息。
5523 , AP收到 A7消息后按例会验证其 MIC, 如果全证失败, 则可以 取消该 STA的关联, 并通知 AS整个认证过程失败。 所谓取消关联就是将 分配给 STA的 AID收回, 并且将 STA相关的认证信息例如 PTK等删除, AP将拒绝接收后续 STA发来的消息或不作响应。
应理解, 上述各过程的序号的大小并不意味着执行顺序的先后, 各过 程的执行顺序应以其功能和内在逻辑确定, 而不应对本发明实施例的实施 过程构成任何限定。
应理解, 可以省略 S501和 S502, 则该 A1消息中包含的信息可以包含 在该 A3消息中, 该 A2消息中包含的信息可以包含在该 A4消息中, 即该 A1消息和该 A2消息实现的功能由该 A3消息和该 A4消息完成,使得初始 连接建立过程使用更少的消息数量, 更多地节省所需时间。
在根据本发明实施例的釆用 EAP-AKA认证方法的建立连接的方法 500 中, AS可以向 STA发出挑战信息前就算出 MSK的方法, 此时需要在 S503 中的 A3消息中携带 SNonce。 由此, 在 S505中, AS计算得到 PMK, 并在 S506中, AS将 PMK随挑战信息信息同时发送给 AP。 在 S509 中, 由于 AP提前拿到了 PMK, 并且从 A3消息获得了 SNonce, 因此 AP可以提前计 算 PTK。 在 S510 中, 由于 ΑΡ 已经算出 ΡΤΚ, 因此可以在 Α4 中就包含 MIC。 在 S513中, 由于在 S509中, AP已经算出 PTK, 因此这里可以立即 验证 A5的 MIC, 而不必延后验证。 并且在 S516中, 由于 AS已经在 S506 中将 PMK发送给 AP, 因此这一步的消息中不必再包含 PMK。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 能够减少空口消息交互数量, 缩短建立连接时 间, 加快终端入网的过程, 并能够减小终端的电量消耗, 提高空口消息的 安全性, 增加系统的兼容性以及提高用户体验。
如图 7至 9所示, 本发明实施例还提供了一种建立连接的方法, 下面 将结合图 7至 9, 分别从终端 STA和接入点 AP的角度对该方法进行描述。
如图 7所示, 根据本发明实施例的建立连接的方法 600包括:
S610, 终端向接入点 AP发送第一认证消息,该第一认证消息包括终端 标识;
S620, 终端接收该 AP根据该终端标识发送的第二认证消息, 该第二认 证消息包括该 AP的现场值 ANonce;
S630, 终端根据该 ANonce、 终端的现场值 SNonce和预置的预共享密 钥 PSK, 生成第一成对设备间的临时密钥 PTK;
S640,终端向该 AP发送第三认证消息,该第三认证消息包括该 SNonce 以及第一消息完整性码 MIC, 该第一 MIC由该终端根据该第一 PTK生成, 用于保护该第三认证消息;
S650, 终端接收该 AP在根据第二 PTK验证该第一 MIC正确时发送的 第四认证消息, 该第四认证消息包括该 AP为该终端分配的关联标识 AID、 组临时密钥 GTK以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生 成, 用于保护该第四认证消息, 该第二 PTK由该 AP根据该 ANonce、 该 SNonce和该 PSK生成;
S660, 终端根据该第一 PTK, 对该第二 MIC进行验证。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 减少空口消息交互数量, 从而能够缩短建立连 接时间, 减小终端的电量消耗, 并提高用户体验。
可选地, 如图 7所示, 在终端验证该第二 MIC正确时, 该方法 600还 可以包括:
S670 , 终端在验证该第二 MIC正确时向该 AP发送第五认证消息, 该 第五认证消息包括第四 MIC, 该第四 MIC由该终端根据该第一 PTK生成, 用于保护该第五认证消息。
在本发明实施例中, 终端的 IP地址可以由网络侧设备分配, 也可以由 AP根据 DHCP协议获取。 当终端的 IP地址由网络侧设备分配时, 该第四 认证消息还包括该 AP为该终端分配的第一互联网协议 IP地址。
可选地, 该第一认证消息还包括动态主机设置协议 DHCP发现消息, 该第二认证消息还包括 DHCP供应消息, 该 DHCP供应消息包括发送该 DHCP供应消息的 DHCP服务器的服务器标识和该 DHCP服务器分配的第 二 IP地址, 该第三认证消息还包括 DHCP请求消息, 该第四认证消息还包 括被选中的 DHCP服务器发送的 DHCP应答消息。
可选地, 该终端标识包括该终端的 MAC地址和 /或用户标识。
在本发明实施例中, 在 AP向 STA发送第二认证消息之前, AP可以提 前计算出 PMK, 从而能够进一步增加空口消息的安全性。 此时, 可选地, 该第一认证消息还包括该 SNonce, 该第二认证消息还包括第三 MIC, 该第 三 MIC由该 AP根据该第二 PTK生成, 用于保护该第二认证消息, 其中该 向该 AP发送第三认证消息 , 包括: 在根据该第一 PTK验证该第三 MIC正 确时, 向该 AP发送第三认证消息。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 能够减少空口消息交互数量, 缩短建立连接时 间, 加快终端入网的过程, 并能够减小终端的电量消耗, 提高空口消息的 安全性, 增加系统的兼容性以及提高用户体验。
如图 8所示, 根据本发明实施例的建立连接的方法 700包括:
S710, AP接收终端发送的第一认证消息, 该第一认证消息包括终端标 识;
S720, AP根据该终端标识向该终端发送第二认证消息, 该第二认证消 息包括 AP的现场值 ANonce;
S730, AP接收该终端发送的第三认证消息, 该第三认证消息包括该终 端的现场值 SNonce以及第一 MIC, 该第一 MIC由该终端根据第一 PTK生 成, 用于保护该第三认证消息, 该第一 PTK由该终端根据该 ANonce、 该 SNonce和预置的 PSK生成;
S740, AP根据该 ANonce、 该 SNonce和该 PSK生成第二 PTK;
S750, 在根据该第二 PTK验证该第一 MIC正确时, 向该终端发送第四 认证消息, 该第四认证消息包括该 AP为该终端分配的关联标识 AID、组临 时密钥 GTK以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成, 用于保护该第四认证消息 ,以便于该终端根据该第一 PTK对该第二 MIC进 行脸证。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 减少空口消息交互数量, 从而能够缩短建立连 接时间, 减小终端的电量消耗, 并提高用户体验。
可选地, 如图 8所示, 在终端验证该第二 MIC正确时, 该方法 700还 可以包括:
S760, AP接收该终端在验证该第二 MIC正确时发送的第五认证消息, 该第五认证消息包括第四 MIC, 该第四 MIC由该终端根据该第一 PTK生 成, 用于保护该第五认证消息。
在本发明实施例中, 终端的 IP地址可以由网络侧设备分配, 也可以由 AP根据 DHCP协议获取。 当终端的 IP地址由网络侧设备分配时, 该第四 认证消息还包括该 AP为该终端分配的第一互联网协议 IP地址。 当终端的 IP地址由 AP根据 DHCP协议获取时,在 AP接收终端发送的第一认证消息 之后, 该方法 700还包括:
发送 DHCP发现消息;
接收 DHCP供应消息, 该 DHCP供应消息包括发送该 DHCP供应消息 的 DHCP服务器的服务器标识和该 DHCP服务器分配的第二 IP地址, 在 AP向该终端发送第四认证消息之前, 该方法 700还包括: 发送 DHCP请求消息;
接收被选中的 DHCP服务器发送的 DHCP应答消息。
可选地, 该第一认证消息还包括动态主机设置协议 DHCP发现消息, 该第二认证消息还包括 DHCP供应消息, 该 DHCP供应消息包括发送该 DHCP供应消息的 DHCP服务器的服务器标识和该 DHCP服务器分配的第 二 IP地址, 该第三认证消息还包括 DHCP请求消息, 该第四认证消息还包 括被选中的 DHCP服务器发送的 DHCP应答消息。
可选地, 该终端标识包括该终端的 MAC地址和 /或用户标识。
下面将以图 9所示的实施例为例, 详细描述使用 PSK认证机制的建立 连接的方法 800。 PSK认证机制实际上是跳过 EAP认证过程的一种认证机 制, 在相关规范中, 如果不执行 EAP认证过程, 直接用预置的 PSK作为 PMK进行四步握手, 整个连接建立过程也包括 802.11认证 (开放系统)、 关联、 四步握手、 IP分配等过程。 如果四步握手能成功进行, 则说明双方 有相同的 PSK (即作为 PMK ), 也就等于完成了相互认证。 PSK认证机制 通常用于简单的网络部署,通常由 AP直接完成对 STA的认证, 即 AP就是 AS。
如图 9所示, 该方法 800包括:
5801 , STA向 AP发送 A1消息, A1消息中指示使用本发明的建立连 接的方法, 并指示使用 PSK认证机制。 具体来说, 就是用 Algorithm参数 指示使用本发明的快速初始连接建立方法, 用 RSN信息元素中的参数指定 认证机制为 PSK。 当 STA指定使用 PSK认证机制时, 就不用在 A1消息中 携带 EAP消息。
5802, AP收到 A1 消息之后, 向 STA发送 A2 消息。 A2 消息中的 Algorithm取值和 A1消息中的 Algorithm取值相同。
5803 , STA向 AP发送 A3消息。 A3消息中可以包括该终端的 MAC 地址和 /或用户标识 User-ID。 如果 STA使用 DHCP获得 IP地址, 则在 A3 消息中包含 DHCP发现消息。
AP收到 A3后, 如果 A3中有 User-ID, 就将 User-ID作为 STA标识, 否则, 将 STA的 MAC地址作为 STA标识。 如果 STA标识不存在, AP就 结束上述过程, 否则继续执行以下步骤。
5804, S805 , 如果 AP不直接给 STA分配 IP地址, 则 AP作为 DHCP 代理转发或新生成 DHCP发现消息, 并接收 DHCP供应消息, 在此不再赘 述。
5807, AP向 STA发送 A4消息, 其中包含 AP现场值 ANonce, 并可 以包含 DHCP供应消息。
5808, STA从 A4消息中得到 ANonce, 并生成 SNonce, 并通过将 PSK 作为 PMK, 就可以生成第一 PTK。
5809, STA向 AP发送 A5消息。 如果 STA通过 DHCP协议获得 IP地 址, 则在这个消息中包含 DHCP请求消息。 A5中包含用第一 PTK保护 A5 消息生成的 MIC。
5810, AP收到 A5消息之后, 将 STA对应的 PSK作为 PMK, 结合收 到的 SNonce和自己的 ANonce等, 计算第二 PTK, 用生成的第二 PTK验 证 A5消息中的 MICo
S811、 S812,如果 AP验证 A5消息的 MIC成功,并且 AP从 DHCP Server 那里为 STA获得 IP地址, 则转发或生成 DHCP请求消息, 并接收 DHCP 应答消息, 在此不再详述。
5813 , 如果 AP验证 A5消息的 MIC成功, 则向 STA发送 A6消息, 其中包含 AP为 STA分配的关联标识 AID、 组密钥 GTK及其相关信息等, 以及 A6消息的 MICo
5814, STA收到 A6消息后, 验证 A6消息的 MIC。 5815 , STA验证 A6消息的 MIC成功后, 向 AP发送 A7消息, 其中包 含 MIC, 并可以包含 SNonce, 也可以包含其它一些信息。
5816, AP收到 A7消息后按例会验证该 A7消息的 MIC。
上述过程中, A4、 A5、 A6、 A7 四个消息基本与原来的四步握手过程 类似, 完成了四步握手的功能, 而在 A3、 A4、 A5、 A6中包含 DHCP消息, 完成了 IP地址分配, 在 A6中包含了 AID, 完成了原来关联过程完成的功 能, 因此可以用更少的空口消息完成相应的功能, 提高了效率。 应理解, Al、 A2和 A7消息实际上是可以省略的。
在本发明实施例中,可选地,在 S803中, STA在 A3消息中携带 SNonce; 并且该方法 800还包括 S806, AP直接将 PSK作为 PMK, 并根据从 A3消 息得到了 SNonce, 提前算出 PTK; 在 S807中, 由于 AP已经算出了 PTK, 因此在 A4消息中就可以携带 MIC; 在 S808中, 因为 A4消息中携带 MIC, 并且 STA从 A4消息得到 ANonce, 因此此时 ATA能算出 PTK,对 A4消息 中的 MIC进行验证。
应理解, 上述各过程的序号的大小并不意味着执行顺序的先后, 各过 程的执行顺序应以其功能和内在逻辑确定, 而不应对本发明实施例的实施 过程构成任何限定。
因此, 本发明实施例的建立连接的方法, 通过在保持建立连接过程的 安全性以及功能性的同时, 能够减少空口消息交互数量, 缩短建立连接时 间, 加快终端入网的过程, 并能够减小终端的电量消耗, 提高空口消息的 安全性, 增加系统的兼容性以及提高用户体验。
上文中结合图 2至图 9, 详细描述了根据本发明实施例的方法, 下面将 结合图 10至图 18, 详细描述根据本发明实施例的装置。
图 10示出了根据本发明实施例的终端 1000的示意性框图。 如图 10所 示, 该终端 1000包括:
第一发送模块 1100, 用于向 AP发送第一认证消息, 该第一认证消息 包括用户标识;
第一接收模块 1200, 用于接收该 AP根据该用户标识发送的第二认证 消息, 该第二认证消息包括可扩展认证协议 EAP方法请求消息和该 AP的 现场值 ANonce;
生成模块 1300, 用于根据该 ANonce、 该终端的现场值 SNonce和获取 的第一主会话密钥 MSK, 生成第一成对设备间的临时密钥 PTK;
第二发送模块 1400, 用于向该 AP发送第三认证消息, 该第三认证消 息包括 EAP方法响应消息、 该 SNonce以及第一消息完整性码 MIC, 该第 一 MIC由该终端根据该第一 PTK生成, 用于保护该第三认证消息;
第二接收模块 1500, 用于接收该 AP在根据第二 PTK验证该第一 MIC 正确时发送的第四认证消息, 该第四认证消息包括 EAP成功消息、 该 AP 为该终端配置的配置信息以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成,用于保护该第四认证消息,该第二 PTK由该 AP根据该 ANonce、 该 SNonce和获取的第二成对设备间的主密钥 PMK生成; 验证模块 1600, 用于根据该第一 PTK, 对该第二 MIC进行验证。 根据本发明实施例的终端 1000 中的各个模块的上述和其它操作和 /或 功能分别为了实现图 2中的方法 100的相应流程, 为了简洁, 在此不再赘 述。
本发明实施例的终端, 通过在保持建立连接过程的安全性以及功能性 的同时, 减少空口消息交互数量, 从而能够缩短建立连接时间, 减小终端 的电量消耗, 并提高用户体验。
可选地, 如图 11所示, 该终端 1000还包括:
第三发送模块 1700, 用于在验证该第二 MIC正确时, 向该 AP发送第 五认证消息, 该第五认证消息包括第四 MIC, 该第四 MIC由该终端根据该 第一 PTK生成, 用于保护该第五认证消息。
可选地, 该配置信息包括关联标识 AID和 /或组临时密钥 GTK:。
可选地, 该第四认证消息还包括网络侧设备为该终端分配的第一互联 网协议 IP地址。
可选地, 该第一认证消息还包括动态主机设置协议 DHCP发现消息, 该第二认证消息还包括 DHCP供应消息, 该 DHCP供应消息包括发送该 DHCP供应消息的 DHCP服务器的服务器标识和该 DHCP服务器分配的第 二 IP地址, 该第三认证消息还包括 DHCP请求消息, 该第四认证消息还包 括被选中的 DHCP服务器发送的 DHCP应答消息。
可选地, 该第一认证消息包括 EAP响应标识消息, 该 EAP响应标识消 息包括该用户标识。
可选地, 该第一认证消息还包括该 SNonce, 该第二认证消息还包括第 三 MIC, 该第三 MIC由该 AP根据该第二 PTK生成, 用于保护该第二认证 消息,
其中第二发送模块 1400还用于在根据该第一 PTK脸证该第三 MIC正 确时, 向该 AP发送第三认证消息。
因此, 本发明实施例的终端, 通过在保持建立连接过程的安全性以及 功能性的同时, 能够减少空口消息交互数量, 缩短建立连接时间, 加快终 端入网的过程, 并能够减小终端的电量消耗, 提高空口消息的安全性, 增 加系统的兼容性以及提高用户体验。
图 12示出了根据本发明实施例的接入点 2000的示意性框图。 如图 12 所示, 该接入点 2000包括:
第一接收模块 2100 , 用于接收终端发送的第一认证消息, 该第一认证 消息包括用户标识;
第一发送模块 2200,用于根据该用户标识向该终端发送第二认证消息, 该第二认证消息包括 EAP方法请求消息和该 AP的现场值 ANonce;
第二接收模块 2300, 用于接收该终端发送的第三认证消息, 该第三认 证消息包括 EAP方法响应消息、 该终端的现场值 SNonce以及第一 MIC , 该第一 MIC由该终端根据第一 PTK生成, 用于保护该第三认证消息, 该第 一 ΡΤΚ由该终端根据该 ANonce、 该 SNonce和获取的第一 MSK生成; 生成模块 2400, 用于根据该 ANonce、 该 SNonce和获取的第二 PMK 生成第二 PTK;
第二发送模块 2500 , 用于在根据该第二 PTK验证该第一 MIC正确时 , 向该终端发送第四认证消息, 该第四认证消息包括 EAP成功消息、 该 AP 为该终端配置的配置信息以及第二 MIC, 该第二 MIC由该 AP根据该第二 PTK生成, 用于保护该第四认证消息, 以便于该终端根据该第一 PTK对该 第二 MIC进行验证。
根据本发明实施例的接入点 2000 中的各个模块的上述和其它操作和 / 或功能分别为了实现图 5 中的方法 400的相应流程, 为了简洁, 在此不再 赘述。
本发明实施例的接入点, 通过在保持建立连接过程的安全性以及功能 性的同时, 减少空口消息交互数量, 从而能够缩短建立连接时间, 减小终 端的电量消耗, 并提高用户体猃。
可选地, 如图 13所示, 该接入点 2000还包括:
第三接收模块 2600,用于接收该终端在验证该第二 MIC正确时发送的 第五认证消息, 该第五认证消息包括第四 MIC, 该第四 MIC由该终端根据 该第一 PTK生成, 用于保护该第五认证消息。
可选地, 该配置信息包括关联标识 AID和 /或组临时密钥 GTK。
可选地, 该第一认证消息包括 EAP响应标识消息, 该 EAP响应标识消 息包括该用户标识。
可选地, 如图 14所示, 该接入点 2000还包括:
第三发送模块 2710,用于在所述第一接收模块 2100接收终端发送的第 一认证消息之后, 向认证服务器 AS发送第一接入请求消息, 该第一接入请 求消息包括该用户标识;
第四接收模块 2720, 用于接收该 AS在确定该用户标识存在时发送的 第一接入接受消息。
在本发明实施例中, 终端的 IP地址可以由网络侧设备分配, 也可以由 AP根据 DHCP协议获取。 当终端的 IP地址由网络侧设备分配时, 该第一 接入接受消息包括该 AS为该终端分配的第一 IP地址, 并且该第四认证消 息还包括该第一 IP地址。
可选地, 如图 14所示, 该接入点 2000还包括:
第六发送模块 2770,用于在第二接收模块 2300接收该终端发送的第三 认证消息后, 向 AS 发送第二接入请求消息, 该第二接入请求消息包括该 EAP方法响应消息中的信息;
第七接收模块 2780, 用于接收该 AS在对该终端认证成功时发送的第 二接入响应消息, 该第二接入响应消息包括认证成功信息和该 PMK。
可选地, 如图 15所示, 该接入点 2000还包括: 第四发送模块 2730,用于在所述第一接收模块 2100接收终端发送的第 一认证消息之后, 发送 DHCP发现消息;
第五接收模块 2740, 用于接收 DHCP供应消息, 该 DHCP供应消息包 括发送该 DHCP供应消息的 DHCP服务器的服务器标识和该 DHCP服务器 分配的第二 IP地址;
第五发送模块 2750,用于在第二发送模块 2500向该终端发送第四认证 消息之前, 发送 DHCP请求消息;
第六接收模块 2760, 用于接收被选中的 DHCP服务器发送的 DHCP应 答消息。
本发明实施例的接入点, 通过在保持建立连接过程的安全性以及功能 性的同时, 减少空口消息交互数量, 从而能够缩短建立连接时间, 減小终 端的电量消耗, 并提高用户体验。
图 16是根据本发明另一实施例的终端 3000的示意性框图。 如图 16所 示, 该终端 3000包括:
第一发送模块 3100, 用于向接入点 AP发送第一认证消息, 该第一认 证消息包括终端标识;
第一接收模块 3200, 用于接收该 AP根据该终端标识发送的第二认证 消息, 该第二认证消息包括该 AP的现场值 ANonce;
生成模块 3300, 用于根据该 ANonce、 该终端的现场值 SNonce和预置 的预共享密钥 PSK, 生成第一成对设备间的临时密钥 PTK;
第二发送模块 3400, 用于向该 AP发送第三认证消息, 该第三认证消 息包括该 SNonce以及第一消息完整性码 MIC, 该第一 MIC由该终端根据 该第一 PTK生成, 用于保护该第三认证消息;
第二接收模块 3500, 用于接收该 AP在根据第二 PTK验证该第一 MIC 正确时发送的第四认证消息 ,该第四认证消息包括该 AP为该终端分配的关 联标识 AID、组临时密钥 GTK以及第二 MIC,该第二 MIC由该 AP根据该 第二 PTK生成, 用于保护该第四认证消息, 该第二 PTK由该 AP根据该 ANonce、 该 SNonce和该 PSK生成;
验证模块 3600, 用于根据该第一 PTK, 对该第二 MIC进行验证。 可选地, 险证模块 3600险证该第二 MIC正确时, 该终端 3000还可以 包括: 第三发送模块, 用于在脸证该第二 MIC正确时向该 AP发送第五认 证消息, 该第五认证消息包括第四 MIC, 该第四 MIC由该终端根据该第一 PTK生成, 用于保护该第五认证消息。
在本发明实施例中, 终端的 IP地址可以由网络侧设备分配, 也可以由 AP根据 DHCP协议获取。 当终端的 IP地址由网络侧设备分配时, 该第四 认证消息还包括该 AP为该终端分配的第一互联网协议 IP地址。
可选地, 该第一认证消息还包括动态主机设置协议 DHCP发现消息, 该第二认证消息还包括 DHCP供应消息, 该 DHCP供应消息包括发送该 DHCP供应消息的 DHCP服务器的服务器标识和该 DHCP服务器分配的第 二 IP地址, 该第三认证消息还包括 DHCP请求消息, 该第四认证消息还包 括被选中的 DHCP服务器发送的 DHCP应答消息。
可选地, 该终端标识包括该终端的 MAC地址和 /或用户标识, 和 /或与 MAC地址有映射关系的其他标识, 如 IP地址等。
可选地, 该第一认证消息还包括该 SNonce, 该第二认证消息还包括第 三 MIC, 该第三 MIC由该 AP根据该第二 PTK生成, 用于保护该第二认证 消息, 其中第二发送模块 3400用于在根据该第一 PTK验证该第三 MIC正 确时, 向该 AP发送第三认证消息。
根据本发明实施例的终端 3000 中的各个模块的上述和其它操作和 /或 功能分别为了实现图 7 中的方法 600的相应流程, 为了简洁, 在此不再赘 述。
因此, 本发明实施例的终端, 通过在保持建立连接过程的安全性以及 功能性的同时, 能够减少空口消息交互数量, 缩短建立连接时间, 加快终 端入网的过程, 并能够减小终端的电量消耗, 提高空口消息的安全性, 增 加系统的兼容性以及提高用户体验。
图 17是根据本发明另一实施例的接入点 4000的示意性框图。 如图 17 所示, 该接入点 4000包括:
第一接收模块 4100, 用于接收终端发送的第一认证消息, 该第一认证 消息包括终端标识;
第一发送模块 4200,用于根据该终端标识向该终端发送第二认证消息, 该第二认证消息包括该 AP的现场值 ANonce;
第二接收模块 4300 , 用于接收该终端发送的第三认证消息, 该第三认 证消息包括该终端的现场值 SNonce以及第一 MIC, 该第一 MIC由该终端 根据第一 PTK生成, 用于保护该第三认证消息, 该第一 PTK由该终端根据 该 ANonce、 该 SNonce和预置的 PSK生成;
生成模块 4400, 用于根据该 ANonce、 该 SNonce和该 PSK生成第二 PTK;
第二发送模块 4500, 用于在根据该第二 PTK验证该第一 MIC正确时, 向该终端发送第四认证消息,该第四认证消息包括该 AP为该终端分配的关 联标识 AID、组临时密钥 GTK以及第二 MIC,该第二 MIC由该 AP根据该 第二 PTK生成, 用于保护该第四认证消息, 以便于该终端根据该第一 PTK 对该第二 MIC进行验证。
可选地,在第二发送模块 4500验证该第二 MIC正确时,该接入点 4000 还可以包括:
第三接收模块, 用于接收该终端在验证该第二 MIC正确时发送的第五 认证消息, 该第五认证消息包括第四 MIC, 该第四 MIC由该终端根据该第 一 PTK生成, 用于保护该第五认证消息。
可选地, 该第一认证消息还包括动态主机设置协议 DHCP发现消息, 该第二认证消息还包括 DHCP供应消息, 该 DHCP供应消息包括发送该 DHCP供应消息的 DHCP服务器的服务器标识和该 DHCP服务器分配的第 二 IP地址, 该第三认证消息还包括 DHCP请求消息, 该第四认证消息还包 括被选中的 DHCP服务器发送的 DHCP应答消息。
可选地, 该终端标识包括该终端的 MAC地址和 /或用户标识。
可选地, 如图 18所示, 该接入点 4000还包括:
第三发送模块 4600, 用于发送 DHCP发现消息;
第三接收模块 4700, 用于接收 DHCP供应消息, 该 DHCP供应消息包 括发送该 DHCP供应消息的 DHCP服务器的服务器标识和该 DHCP服务器 分配的第二 IP地址;
第四发送模块 4800, 用于发送 DHCP请求消息;
第四接收模块 4900, 用于接收被选中的 DHCP服务器发送的 DHCP应 答消息。
根据本发明实施例的接入点 4000 中的各个模块的上述和其它操作和 / 或功能分别为了实现图 8 中的方法 700的相应流程, 为了简洁, 在此不再 因此, 本发明实施例的接入点, 通过在保持建立连接过程的安全性以 及功能性的同时, 能够减少空口消息交互数量, 缩短建立连接时间, 加快 终端入网的过程, 并能够减小终端的电量消耗, 提高空口消息的安全性, 增加系统的兼容性以及提高用户体验。
本领域普通技术人员可以意识到, 结合本文中所公开的实施例描述的 各示例的单元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合 来实现, 为了清楚地说明硬件和软件的可互换性, 在上述说明中已经按照 功能一般性地描述了各示例的組成及步骤。 这些功能究竟以硬件还是软件 方式来执行, 取决于技术方案的特定应用和设计约束条件。 专业技术人员 现不应认为超出本发明的范围。
所属领域的技术人员可以清楚地了解到, 为了描述的方便和简洁, 上 述描述的系统、 装置和单元的具体工作过程, 可以参考前述方法实施例中 的对应过程, 在此不再赘述。
在本申请所提供的几个实施例中, 应该理解到, 所揭露的系统、 装置 和方法, 可以通过其它的方式实现。 例如, 以上所描述的装置实施例仅仅 是示意性的, 例如, 所述单元的划分, 仅仅为一种逻辑功能划分, 实际实 现时可以有另外的划分方式, 例如多个单元或组件可以结合或者可以集成 到另一个系统, 或一些特征可以忽略, 或不执行。 另外, 所显示或讨论的 相互之间的耦合或直接耦合或通信连接可以是通过一些接口、 装置或单元 的间接耦合或通信连接, 也可以是电的, 机械的或其它的形式连接。
Figure imgf000029_0001
, 即可以位于一个地 方, 或者也可以分布到多个网络单元上。 可以根据实际的需要选择其中的 部分或者全部单元来实现本发明实施例方案的目的。
另外, 在本发明各个实施例中的各功能单元可以集成在一个处理单元 中, 也可以是各个单元单独物理存在, 也可以是两个或两个以上单元集成 在一个单元中。 上述集成的单元既可以采用硬件的形式实现, 也可以采用 软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销 售或使用时, 可以存储在一个计算机可读取存储介盾中。 基于这样的理解, 本发明的技术方案本质上或者说对现有技术做出贡献的部分, 或者该技术 方案的全部或部分可以以软件产品的形式体现出来, 该计算机软件产品存 储在一个存储介盾中, 包括若干指令用以使得一台计算机设备(可以是个 人计算机, 服务器, 或者网络设备等)执行本发明各个实施例所述方法的 全部或部分步骤。 而前述的存储介质包括: U盘、 移动硬盘、 只读存储器 ( ROM, Read-Only Memory ), 随机存取存储器 (RAM, Random Access Memory )、 磁碟或 光盘等各种可以存储程序代码的介质。
以上所述, 仅为本发明的具体实施方式, 但本发明的保护范围并不局 限于此, 任何熟悉本技术领域的技术人 在本发明揭露的技术范围内, 可 轻易想到各种等效的修改或替换, 这些修改或替换都应涵盖在本发明的保 护范围之内。 因此, 本发明的保护范围应以权利要求的保护范围为准。

Claims

权利要求
1、 一种建立连接的方法, 其特征在于, 包括:
向接入点 AP发送第一认证消息, 所述第一认证消息包括用户标识; 接收所述 AP根据所述用户标识发送的第二认证消息,所述第二认证消 息包括可扩展认证协议 EAP方法请求消息和所述 AP的现场值 ANonce; 根据所述 ANonce、 终端的现场值 SNonce 和获取的第一主会话密钥 MSK, 生成第一成对设备间的临时密钥 PTK;
向所述 AP发送第三认证消息, 所述第三认证消息包括 EAP方法响应 消息、 所述 SNonce以及第一消息完整性码 MIC, 所述第一 MIC由所述终 端根据所述第一 PTK生成, 用于保护所述第三认证消息;
接收所述 AP在根据第二 PTK脸证所述第一 MIC正确时发送的第四认 证消息, 所述第四认证消息包括 EAP成功消息、 所述 AP为所述终端配置 的配置信息以及第二 MIC,所述第二 MIC由所述 AP根据所述第二 PTK生 成, 用于保护所述第四认证消息, 所述第二 PTK 由所述 AP 根据所述 ANonce, 所述 SNonce和获取的第二成对设备间的主密钥 PMK生成; 根据所述第一 PTK, 对所述第二 MIC进行验证。
2、 根据权利要求 1所述的方法, 其特征在于, 所述方法还包括: 在验证所述第二 MIC正确时, 向所述 AP发送第五认证消息, 所述第 五认证消息包括第四 MIC, 所述第四 MIC 由所述终端根据所述第一 PTK 生成, 用于保护所述第五认证消息。
3、 根据权利要求 1或 2所述的方法, 其特征在于, 所述配置信息包括 关联标识 AID和 /或組临时密钥 GTK:。
4、 根据权利要求 1至 3中任一项所述的方法, 其特征在于, 所述第四 认证消息还包括网络侧设备为所述终端分配的第一互联网协议 IP地址。
5、 根据权利要求 1至 3中任一项所述的方法, 其特征在于, 所述第一 认证消息还包括动态主机设置协议 DHCP发现消息, 所述第二认证消息还 包括 DHCP供应消息, 所述 DHCP供应消息包括发送所述 DHCP供应消息 的 DHCP服务器的服务器标识和所述 DHCP服务器分配的第二 IP地址,所 述第三认证消息还包括 DHCP请求消息, 所述第四认证消息还包括被选中 的 DHCP服务器发送的 DHCP应答消息。
6、 根据权利要求 1至 5中任一项所述的方法, 其特征在于, 所述第一 认证消息包括 EAP响应标识消息,所述 EAP响应标识消息包括所述用户标 识。
7、 根据权利要求 1至 6中任一项所述的方法, 其特征在于, 所述第一 认证消息还包括所述 SNonce, 所述第二认证消息还包括第三 MIC, 所述第 三 MIC由所述 AP根据所述第二 PTK生成, 用于保护所述第二认证消息 , 其中所述向所述 AP发送第三认证消息, 包括:
在根据所述第一 PTK验证所述第三 MIC正确时, 向所述 AP发送第三 认证消息。
8、 一种建立连接的方法, 其特征在于, 包括:
接收终端发送的第一认证消息, 所述第一认证消息包括用户标识; 根据所述用户标识向所述终端发送第二认证消息, 所述第二认证消息 包括 EAP方法请求消息和 AP的现场值 ANonce;
接收所述终端发送的第三认证消息, 所述第三认证消息包括 EAP方法 响应消息、 所述终端的现场值 SNonce以及第一 MIC, 所述第一 MIC由所 述终端根据第一 PTK生成, 用于保护所述第三认证消息, 所述第一 PTK由 所述终端根据所述 ANonce、 所述 SNonce和获取的第一 MSK生成;
根据所述 ANonce, 所述 SNonce和获取的第二 PMK生成第二 PTK; 在根据所述第二 PTK验证所述第一 MIC正确时,向所述终端发送第四 认证消息, 所述第四认证消息包括 EAP成功消息、 所述 AP为所述终端配 置的配置信息以及第二 MIC, 所述第二 MIC由所述 AP根据所述第二 PTK 生成, 用于保护所述第四认证消息, 以便于所述终端根据所述第一 PTK对 所述第二 MIC进行验证。
9、 根据权利要求 8所述的方法, 其特征在于, 所述方法还包括: 接收所述终端在检证所述第二 MIC正确时发送的第五认证消息, 所述 第五认证消息包括第四 MIC,所述第四 MIC由所述终端根据所述第一 PTK 生成, 用于保护所述第五认证消息。
10、 根据权利要求 8或 9所述的方法, 其特征在于, 所述配置信息包 括关联标识 AID和 /或组临时密钥 GTK。
11、 根据权利要求 8至 10中任一项所述的方法, 其特征在于, 在所述 接收终端发送的第一认证消息之后, 所述方法还包括:
向认证服务器 AS发送第一接入请求消息,所述第一接入请求消息包括 所述用户标识;
接收所述 AS在确定所述用户标识存在时发送的第一接入接受消息。
12、 根据权利要求 11所述的方法, 其特征在于, 所述第一接入接受消 息包括所述 AS为所述终端分配的第一 IP地址, 并且所述第四认证消息还 包括所述第一 IP地址。
13、 根据权利要求 8至 11中任一项所述的方法, 其特征在于, 在所述 接收终端发送的第一认证消息之后, 所述方法还包括:
发送 DHCP发现消息;
接收 DHCP供应消息, 所述 DHCP供应消息包括发送所述 DHCP供应 消息的 DHCP服务器的服务器标识和所述 DHCP服务器分配的第二 IP地 址,
在所述向所述终端发送第四认证消息之前, 所述方法还包括: 发送 DHCP请求消息;
接收被选中的 DHCP服务器发送的 DHCP应答消息。
14、 根据权利要求 8至 11中任一项所述的方法, 其特征在于, 所述第 一认证消息还包括所述 DHCP发现消息, 所述第二认证消息还包括所述 DHCP供应消息, 所述 DHCP供应消息包括发送所述 DHCP供应消息的 DHCP服务器的服务器标识和所述 DHCP服务器分配的第二 IP地址, 所述 第三认证消息还包括所述 DHCP请求消息, 所述第四认证消息还包括被选 中的 DHCP服务器发送的所述 DHCP应答消息。
15、 根据权利要求 8至 14中任一项所述的方法, 其特征在于, 所述方 法还包括:
向 AS发送第二接入请求消息, 所述第二接入请求消息包括所述 EAP 方法响应消息中的信息;
接收所述 AS在对所述终端认证成功时发送的第二接入响应消息,所述 第二接入响应消息包括认证成功信息和所述 PMK。
16、 根据权利要求 8至 15中任一项所述的方法, 其特征在于, 所述第 一认证消息包括 EAP响应标识消息,所述 EAP响应标识消息包括所述用户 标识。
17、 一种建立连接的方法, 其特征在于, 包括:
向接入点 AP发送第一认证消息, 所述第一认证消息包括终端标识; 接收所述 AP根据所述终端标识发送的第二认证消息,所述第二认证消 息包括所述 AP的现场值 ANonce;
根据所述 ANonce、 终端的现场值 SNonce和预置的预共享密钥 PSK, 生成第一成对设备间的临时密钥 PTK;
向所述 AP发送第三认证消息, 所述第三认证消息包括所述 SNonce以 及第一消息完整性码 MIC, 所述第一 MIC 由所述终端根据所述第一 PTK 生成, 用于保护所述第三认证消息;
接收所述 AP在根据第二 PTK脸证所述第一 MIC正确时发送的第四认 证消息, 所述第四认证消息包括所述 AP为所述终端分配的关联标识 AID、 组临时密钥 GTK以及第二 MIC, 所述第二 MIC由所述 AP根据所述第二 PTK生成, 用于保护所述第四认证消息, 所述第二 PTK由所述 AP根据所 述 ANonce、 所述 SNonce和所述 PSK生成;
根据所述第一 PTK, 对所述第二 MIC进行验证。
18、 根据权利要求 17所述的方法, 其特征在于, 所述第四认证消息还 包括所述 AP为所述终端分配的第一互联网协议 IP地址。
19、 根据权利要求 17或 18所述的方法, 其特征在于, 所述第一认证 消息还包括动态主机设置协议 DHCP发现消息, 所述第二认证消息还包括 DHCP供应消息, 所述 DHCP供应消息包括发送所述 DHCP供应消息的 DHCP服务器的服务器标识和所述 DHCP服务器分配的第二 IP地址, 所述 第三认证消息还包括 DHCP请求消息, 所述第四认证消息还包括被选中的 DHCP服务器发送的 DHCP应答消息。
20、 根据权利要求 17至 19中任一项所述的方法, 其特征在于, 所述 第一认证消息还包括所述 SNonce, 所述第二认证消息还包括第三 MIC, 所 述第三 MIC由所述 AP根据所述第二 PTK生成, 用于保护所述第二认证消 其中所述向所述 AP发送第三认证消息, 包括:
在根据所述第一 PTK验证所述第三 MIC正确时, 向所述 AP发送第三 认证消息。
21、 一种建立连接的方法, 其特征在于, 包括:
接收终端发送的第一认证消息, 所述第一认证消息包括终端标识; 根据所述终端标识向所述终端发送第二认证消息, 所述第二认证消息 包括 AP的现场值 ANonce;
接收所述终端发送的第三认证消息, 所述第三认证消息包括所述终端 的现场值 SNonce以及第一 MIC , 所述第一 MIC由所述终端根据第一 PTK 生成, 用于保护所述第三认证消息, 所述第一 PTK 由所述终端根据所述 ANonce、 所述 SNonce和预置的 PSK生成;
根据所述 ANonce. 所述 SNonce和所述 PSK生成第二 PTK;
在根据所述第二 PTK验证所述第一 MIC正确时,向所述终端发送第四 认证消息, 所述第四认证消息包括所述 AP 为所述终端分配的关联标识 AID, 组临时密钥 GTK以及第二 MIC, 所述第二 MIC由所述 AP根据所述 第二 PTK生成, 用于保护所述第四认证消息, 以便于所述终端根据所述第 一 PT 对所述第二 MIC进行验证。
22、 根据权利要求 21所述的方法, 其特征在于, 所述第四认证消息还 包括所述 AP为所述终端分配的第一 IP地址。
23、 根据权利要求 21或 22所述的方法, 其特征在于, 在所述接收终 端发送的第一认证消息之后, 所述方法还包括:
发送 DHCP发现消息;
接收 DHCP供应消息, 所述 DHCP供应消息包括发送所述 DHCP供应 消息的 DHCP服务器的服务器标识和所述 DHCP服务器分配的第二 IP地 址,
在所述向所述终端发送第四认证消息之前, 所述方法还包括: 发送 DHCP请求消息;
接收被选中的 DHCP服务器发送的 DHCP应答消息。
24、 根据权利要求 21至 23 中任一项所述的方法, 其特征在于, 所述 终端标识包括所述终端的 MAC地址和 /或用户标识。
25、 一种终端, 其特征在于, 包括:
第一发送模块, 用于向 AP发送第一认证消息, 所述第一认证消息包括 用户标识;
第一接收模块,用于接收所述 AP根据所述用户标识发送的第二认证消 息, 所述第二认证消息包括可扩展认证协议 EAP方法请求消息和所述 AP 的现场值 ANonce;
生成模块, 用于根据所述 ANonce、 所述终端的现场值 SNonce和获取 的第一主会话密钥 MSK, 生成第一成对设备间的临时密钥 PTK;
第二发送模块, 用于向所述 AP发送第三认证消息, 所述第三认证消息 包括 EAP方法响应消息、 所述 SNonce以及第一消息完整性码 MIC , 所述 第一 MIC由所述终端根据所述第一 PTK生成,用于保护所述第三认证消息; 第二接收模块, 用于接收所述 AP在根据第二 PTK验证所述第一 MIC 正确时发送的第四认证消息, 所述第四认证消息包括 EAP成功消息、 所述 AP为所述终端配置的配置信息以及第二 MIC, 所述第二 MIC 由所述 AP 根据所述第二 PTK生成, 用于保护所述第四认证消息, 所述第二 PTK由所 述 AP根据所述 ANonce、 所述 SNonce和获取的第二成对设备间的主密钥 PMK生成;
验证模块, 用于根据所述第一 PTK, 对所述第二 MIC进行验证。
26、 根据权利要求 25所述的终端, 其特征在于, 所述终端还包括: 第三发送模块, 用于在验证所述第二 MIC正确时, 向所述 AP发送第 五认证消息, 所述第五认证消息包括第四 MIC , 所述第四 MIC由所述终端 根据所述第一 PTK生成, 用于保护所述第五认证消息。
27、 一种接入点 AP, 其特征在于, 包括:
第一接收模块, 用于接收终端发送的第一认证消息, 所述第一认证消 息包括用户标识;
第一发送模块, 用于根据所述用户标识向所述终端发送第二认证消息, 所述第二认证消息包括 EAP方法请求消息和所述 AP的现场值 ANonce; 第二接收模块, 用于接收所述终端发送的第三认证消息, 所述第三认 证消息包括 EAP方法响应消息、所述终端的现场值 SNonce以及第一 MIC, 所述第一 MIC由所述终端根据第一 PTK生成,用于保护所述第三认证消息, 所述第一 PTK由所述终端根据所述 ANonce、 所述 SNonce和获取的第一 MSK生成;
生成模块, 用于根据所述 ANonce、 所述 SNonce和获取的第二 PMK 生成第二 PTK;
第二发送模块, 用于在根据所述第二 PTK验证所述第一 MIC正确时, 向所述终端发送第四认证消息, 所述第四认证消息包括 EAP成功消息、 所 述 AP为所述终端配置的配置信息以及第二 MIC,所述第二 MIC由所述 AP 根据所述第二 PTK生成, 用于保护所述第四认证消息, 以便于所述终端根 据所述第一 PTK对所述第二 MIC进行验证。
28、根据权利要求 27所述的接入点, 其特征在于, 所述接入点还包括: 第三接收模块, 用于接收所述终端在验证所述第二 MIC正确时发送的 第五认证消息, 所述第五认证消息包括第四 MIC , 所述第四 MIC由所述终 端根据所述第一 PTK生成, 用于保护所述第五认证消息。
29、 根据权利要求 27或 28所述的接入点, 其特征在于, 所述接入点 还包括:
第三发送模块, 用于向认证服务器 AS发送第一接入请求消息, 所述第 一接入请求消息包括所述用户标识;
第四接收模块,用于接收所述 AS在确定所述用户标识存在时发送的第 一接入接受消息。
30、 根据权利要求 27至 29中任一项所述的接入点, 其特征在于, 所 述接入点还包括:
第四发送模块, 用于发送 DHCP发现消息;
第五接收模块, 用于接收 DHCP供应消息, 所述 DHCP供应消息包括 发送所述 DHCP供应消息的 DHCP服务器的服务器标识和所述 DHCP服务 器分配的第二 IP地址;
第五发送模块, 用于发送 DHCP请求消息;
第六接收模块, 用于接收被选中的 DHCP服务器发送的 DHCP应答消
31、 根据权利要求 27至 30中任一项所述的接入点, 其特征在于, 所 述接入点还包括:
第六发送模块, 用于向 AS发送第二接入请求消息, 所述第二接入请求 消息包括所述 EAP方法响应消息中的信息;
第七接收模块,用于接收所述 AS在对所述终端认证成功时发送的第二 接入响应消息, 所述第二接入响应消息包括认证成功信息和所述 PMK。
32、 一种终端, 其特征在于, 包括:
第一发送模块, 用于向接入点 AP发送第一认证消息, 所述第一认证消 息包括终端标识;
第一接收模块,用于接收所述 AP根据所述终端标识发送的第二认证消 息, 所述第二认证消息包括所述 AP的现场值 ANonce;
生成模块, 用于根据所述 ANonce、 所述终端的现场值 SNonce和预置 的预共享密钥 PSK, 生成第一成对设备间的临时密钥 PTK;
第二发送模块, 用于向所述 AP发送第三认证消息, 所述第三认证消息 包括所述 SNonce以及第一消息完整性码 MIC, 所述第一 MIC由所述终端 根据所述第一 PTK生成, 用于保护所述第三认证消息;
第二接收模块, 用于接收所述 AP在根据第二 PTK验证所述第一 MIC 正确时发送的第四认证消息,所述第四认证消息包括所述 AP为所述终端分 配的关联标识 AID、 组临时密钥 GTK以及第二 MIC, 所述第二 MIC由所 述 AP根据所述第二 PTK生成,用于保护所述第四认证消息,所述第二 PTK 由所述 AP根据所述 ANonce、 所述 SNonce和所述 PSK生成;
验证模块, 用于根据所述第一 PTK, 对所述第二 MIC进行验证。
33、 一种接入点 AP, 其特征在于, 包括:
第一接收模块, 用于接收终端发送的第一认证消息, 所述第一认证消 息包括终端标识;
第一发送模块, 用于根据所述终端标识向所述终端发送第二认证消息, 所述第二认证消息包括所述 AP的现场值 ANonce; 第二接收模块, 用于接收所述终端发送的第三认证消息, 所述第三认 证消息包括所述终端的现场值 SNonce以及第一 MIC, 所述第一 MIC由所 述终端根据第一 PTK生成, 用于保护所述第三认证消息, 所述第一 PTK由 所述终端根据所述 ANonce、 所述 SNonce和预置的 PSK生成;
生成模块, 用于根据所述 ANonce、 所述 SNonce和所述 PSK生成第二 PTK;
第二发送模块, 用于在根据所述第二 PTK验证所述第一 MIC正确时, 向所述终端发送第四认证消息,所述第四认证消息包括所述 AP为所述终端 分配的关联标识 AID、 组临时密钥 GTK以及第二 MIC, 所述第二 MIC由 所述 AP根据所述第二 PTK生成, 用于保护所述第四认证消息, 以便于所 述终端根据所述第一 PTK对所述第二 MIC进行验证。
34、根据权利要求 33所述的接入点, 其特征在于, 所述接入点还包括: 第三发送模块, 用于发送 DHCP发现消息;
第三接收模块, 用于接收 DHCP供应消息, 所述 DHCP供应消息包括 发送所述 DHCP供应消息的 DHCP服务器的服务器标识和所述 DHCP服务 器分配的第二 IP地址;
第四发送模块, 用于发送 DHCP请求消息;
第四接收模块, 用于接收被选中的 DHCP服务器发送的 DHCP应答消
PCT/CN2012/078698 2011-07-15 2012-07-16 建立连接的方法、终端和接入点 WO2013010469A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/155,762 US9232398B2 (en) 2011-07-15 2014-01-15 Method and apparatus for link setup

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110199155.9A CN102883316B (zh) 2011-07-15 2011-07-15 建立连接的方法、终端和接入点
CN201110199155.9 2011-07-15

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/155,762 Continuation US9232398B2 (en) 2011-07-15 2014-01-15 Method and apparatus for link setup

Publications (1)

Publication Number Publication Date
WO2013010469A1 true WO2013010469A1 (zh) 2013-01-24

Family

ID=47484418

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/078698 WO2013010469A1 (zh) 2011-07-15 2012-07-16 建立连接的方法、终端和接入点

Country Status (3)

Country Link
US (1) US9232398B2 (zh)
CN (1) CN102883316B (zh)
WO (1) WO2013010469A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103442450A (zh) * 2013-08-21 2013-12-11 宇龙计算机通信科技(深圳)有限公司 无线通信方法和无线通信设备

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391541B (zh) * 2013-05-10 2016-12-28 华为终端有限公司 无线设备的配置方法及装置、系统
US9438596B2 (en) * 2013-07-01 2016-09-06 Holonet Security, Inc. Systems and methods for secured global LAN
CN104885519B (zh) * 2013-12-27 2020-04-21 华为技术有限公司 分流方法、用户设备、基站和接入点
US20150237003A1 (en) * 2014-02-18 2015-08-20 Benu Networks, Inc. Computerized techniques for network address assignment
CN104486759B (zh) * 2014-12-15 2018-11-23 北京极科极客科技有限公司 一种无障碍接入无线网络的方法
CN105828330B (zh) * 2015-01-07 2019-12-27 阿里巴巴集团控股有限公司 一种接入方法及装置
WO2016186420A1 (ko) * 2015-05-15 2016-11-24 주식회사 윌러스표준기술연구소 다중 사용자 상향 전송을 위한 무선 통신 단말 및 무선 통신 방법
CN106714158B (zh) * 2015-08-18 2020-02-18 中国移动通信集团公司 一种WiFi接入方法及装置
CN106656933A (zh) * 2015-11-03 2017-05-10 阿里巴巴集团控股有限公司 无线网络的接入认证方法及终端和接入点
DK3174326T3 (da) * 2015-11-26 2020-02-03 Alstom Transp Tech Fremgangsmåde til forsyning af en trådløs brugerstation med adgang til et telekommunikationsnetværk via et trådløst netværksadgangspunkt, tilhørende trådløst netværksadgangspunkt og trådløs brugerstation
CN107040922B (zh) * 2016-05-05 2019-11-26 腾讯科技(深圳)有限公司 无线网络连接方法、装置及系统
CN105933856A (zh) * 2016-07-08 2016-09-07 江苏省电力试验研究院有限公司 一种可穿戴智能一体化主机多无线自组网实现方法及系统
CN106792667B (zh) * 2016-12-23 2020-12-18 北京光年无限科技有限公司 一种用于机器人的网络接入认证方法以及机器人
WO2019100217A1 (zh) * 2017-11-21 2019-05-31 深圳市汇顶科技股份有限公司 生物识别信息传输建立方法、装置、系统及存储介质
WO2020041933A1 (en) * 2018-08-27 2020-03-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods and devices for a secure connection
CN109995527B (zh) * 2019-04-12 2022-10-28 四川巨微集成电路有限公司 秘钥交互方法、装置、上位机、下位机和存储介质
US11805571B2 (en) * 2021-04-29 2023-10-31 Hewlett Packard Enterprise Development Lp Mesh network management
CN114173334A (zh) * 2021-10-26 2022-03-11 新华三大数据技术有限公司 一种接入ap的方法、ap和存储介质
CN116156493A (zh) * 2021-11-23 2023-05-23 华为技术有限公司 一种漫游方法及系统
WO2024077458A1 (en) * 2022-10-10 2024-04-18 Nokia Shanghai Bell Co., Ltd. Apparatus and method for device identification in wireless local area network

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006044251A2 (en) * 2004-10-15 2006-04-27 Motorola, Inc. Method for performing authenticated handover in a wireless local area network
CN101166092A (zh) * 2006-10-19 2008-04-23 富士施乐株式会社 认证系统、认证服务提供设备与方法、和计算机可读介质
CN101771540A (zh) * 2008-12-29 2010-07-07 中国移动通信集团公司 一种用户认证方法及装置和系统
CN101945372A (zh) * 2009-07-03 2011-01-12 华为终端有限公司 保证用户设备单射频切换数据完整性的方法

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020075805A1 (en) * 2000-09-22 2002-06-20 Narad Networks, Inc. Broadband system with QOS based packet handling
US7016328B2 (en) * 2003-06-24 2006-03-21 Tropos Networks, Inc. Method for allowing a client to access a wireless system
US7890745B2 (en) * 2006-01-11 2011-02-15 Intel Corporation Apparatus and method for protection of management frames
CN100518374C (zh) * 2006-02-17 2009-07-22 鸿富锦精密工业(深圳)有限公司 接入点及其确定预共享密钥的方法
US20070280481A1 (en) * 2006-06-06 2007-12-06 Eastlake Donald E Method and apparatus for multiple pre-shared key authorization
TW200803359A (en) * 2006-06-13 2008-01-01 Accton Technology Corp Method of connecting a new discovered AP by early 4-way handshaking
US8578159B2 (en) * 2006-09-07 2013-11-05 Motorola Solutions, Inc. Method and apparatus for establishing security association between nodes of an AD HOC wireless network
CN101159538A (zh) * 2007-11-16 2008-04-09 西安西电捷通无线网络通信有限公司 一种密钥管理方法
WO2009082303A1 (en) 2007-12-20 2009-07-02 Telefonaktiebolaget Lm Ericsson (Publ) Prescheduled retransmission for initial establishment
CN101420694A (zh) * 2008-12-16 2009-04-29 天津工业大学 一种wapi-xg1接入及快速切换认证方法
CN101807998A (zh) * 2009-02-13 2010-08-18 英飞凌科技股份有限公司 认证
US8560848B2 (en) * 2009-09-02 2013-10-15 Marvell World Trade Ltd. Galois/counter mode encryption in a wireless network
US8839372B2 (en) * 2009-12-23 2014-09-16 Marvell World Trade Ltd. Station-to-station security associations in personal basic service sets

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006044251A2 (en) * 2004-10-15 2006-04-27 Motorola, Inc. Method for performing authenticated handover in a wireless local area network
CN101166092A (zh) * 2006-10-19 2008-04-23 富士施乐株式会社 认证系统、认证服务提供设备与方法、和计算机可读介质
CN101771540A (zh) * 2008-12-29 2010-07-07 中国移动通信集团公司 一种用户认证方法及装置和系统
CN101945372A (zh) * 2009-07-03 2011-01-12 华为终端有限公司 保证用户设备单射频切换数据完整性的方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103442450A (zh) * 2013-08-21 2013-12-11 宇龙计算机通信科技(深圳)有限公司 无线通信方法和无线通信设备

Also Published As

Publication number Publication date
CN102883316B (zh) 2015-07-08
US9232398B2 (en) 2016-01-05
CN102883316A (zh) 2013-01-16
US20140136844A1 (en) 2014-05-15

Similar Documents

Publication Publication Date Title
WO2013010469A1 (zh) 建立连接的方法、终端和接入点
JP4649513B2 (ja) 無線携帯インターネットシステムの認証方法及び関連キー生成方法
JP6727294B2 (ja) ユーザ機器ueのアクセス方法、アクセスデバイス、およびアクセスシステム
JP5421926B2 (ja) 無線マルチホップネットワークのための認証アクセス方法及び認証アクセスシステム
TWI293844B (en) A system and method for performing application layer service authentication and providing secure access to an application server
JP3869392B2 (ja) 公衆無線lanサービスシステムにおけるユーザ認証方法および該方法をコンピュータで実行させるためのプログラムを記録した記録媒体
US8312278B2 (en) Access authentication method applying to IBSS network
JP2002247047A (ja) セッション共有鍵共有方法、無線端末認証方法、無線端末および基地局装置
CN101562814A (zh) 一种第三代网络的接入方法及系统
JP2010503326A5 (ja) インフラストラクチャベースの無線マルチホップネットワークにおけるセキュリティ認証及び鍵管理方法
WO2014040481A1 (zh) 一种无线网格网认证方法和系统
WO2004102884A1 (fr) Procede d'authentification par reseau local radio
TW200423604A (en) Key generation in a communication system
KR20050064119A (ko) 인터넷접속을 위한 확장인증프로토콜 인증시 단말에서의서버인증서 유효성 검증 방법
WO2009094942A1 (fr) Procédé et système de réseau de communication pour établir une conjonction de sécurité
WO2009152749A1 (zh) 一种绑定认证的方法、系统和装置
WO2005120156A2 (en) Method and system for aka sequence number for replay protection in eap-aka authentication
WO2007028328A1 (fr) Procede, systeme et dispositif de negociation a propos d'une cle de chiffrement partagee par equipement utilisateur et equipement externe
WO2009074050A1 (fr) Procede, systeme et appareil d'authentification de dispositif de point d'acces
WO2006096017A1 (en) Authentication method and key generating method in wireless portable internet system
WO2008110099A1 (fr) Procédé, système et dispositif associé pour accès d'un appareil d'authentification à un réseau de communication
WO2012075825A1 (zh) 无线局域网中端站的安全配置方法、ap、sta、as及系统
CN101110673B (zh) 利用一次eap过程执行多次认证的方法和装置
WO2008098510A1 (fr) Procédé et appareil d'acquisition d'informations de contrôleur d'accès dans un réseau local sans fil
US8705734B2 (en) Method and system for authenticating a mobile terminal in a wireless communication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12815495

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12815495

Country of ref document: EP

Kind code of ref document: A1