WO2021208025A1 - 管理消息帧传输方法、装置及存储介质 - Google Patents

管理消息帧传输方法、装置及存储介质 Download PDF

Info

Publication number
WO2021208025A1
WO2021208025A1 PCT/CN2020/085154 CN2020085154W WO2021208025A1 WO 2021208025 A1 WO2021208025 A1 WO 2021208025A1 CN 2020085154 W CN2020085154 W CN 2020085154W WO 2021208025 A1 WO2021208025 A1 WO 2021208025A1
Authority
WO
WIPO (PCT)
Prior art keywords
message frame
management message
session key
unicast session
management
Prior art date
Application number
PCT/CN2020/085154
Other languages
English (en)
French (fr)
Inventor
董贤东
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Priority to CN202080000763.XA priority Critical patent/CN113812103A/zh
Priority to US17/919,072 priority patent/US20230171594A1/en
Priority to PCT/CN2020/085154 priority patent/WO2021208025A1/zh
Publication of WO2021208025A1 publication Critical patent/WO2021208025A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services

Definitions

  • the present disclosure relates to the field of communication technology, and in particular to a method, device and storage medium for transmission of management message frames.
  • the transmission of management message frames does not need to be encrypted, and the destination address and source address are transparent, so it is easy for attackers to forge management
  • the message frame is sent to the attacked person. For example, when a station and an access point establish a connection, management message frames such as re-association message frames and disassociation message frames are transmitted. Among them, the attacker can forge the disassociation message frame. After the attacker receives the forged disassociation message frame, the data cached by the attacker before disassociation will use the all-zero unicast session key (temporal Key, TK).
  • TK all-zero unicast session key
  • the key encryption key (Key Encryption Key, KEK) is encrypted and transmitted, and the transmitted data frame encrypted with the all-zero TK/KEK can be captured and decrypted by the attacker, thereby causing sensitive data to be captured by the attacker.
  • KEK Key Encryption Key
  • the present disclosure provides a management message frame transmission method, device and storage medium.
  • a management message frame transmission method which is applied to a first device, and the management message frame transmission method includes:
  • Generate a management message frame use a unicast session key to encrypt the management message frame, and send the encrypted management message frame.
  • the using a unicast session key to encrypt the management message frame includes:
  • the unicast session key is determined based on the local media intervention layer MAC address of the first device.
  • the unicast session key has a valid duration.
  • the management message frame includes a re-association request message frame, a disassociation message frame, or a de-authentication message frame.
  • the management message frame transmission method further includes: receiving a confirmation message fed back by the second device, the confirmation message indicating that the second device receives the management message frame.
  • the management message frame includes a disassociation message frame or a de-authentication message frame
  • the confirmation message includes a correct response ACK frame
  • the management message frame includes a re-association request message frame
  • the confirmation message includes a re-association response frame
  • the management message frame includes a disassociation message frame
  • the management message frame transmission method further includes: if the recipient after disassociation is consistent with the recipient before disassociation, using the unicast The session key encrypts and transmits the cached data.
  • the management message frame includes a disassociation message frame
  • the management message frame transmission method further includes: if the recipient after disassociation is inconsistent with the recipient before disassociation, discarding the buffered data.
  • a management message frame transmission method which is applied to a second device, and the management message frame transmission method includes:
  • the unicast session key is obtained based on a four-way handshake negotiation
  • the management message frame transmission method further includes: using the unicast session key to decrypt the management message frame.
  • the unicast session key is determined based on the local media intervention layer MAC address of the first device.
  • the unicast session key has a valid duration.
  • the management message frame includes a re-association request message frame, a disassociation message frame, or a de-authentication message frame.
  • the management message frame includes a disassociation message frame or a de-authentication message frame
  • the confirmation message includes a correct response ACK frame
  • the management message frame includes a re-association request message frame
  • the confirmation message includes a re-association response frame
  • the management message frame includes a disassociation message frame
  • the management message frame transmission method further includes: receiving buffered data encrypted and transmitted using the unicast session key.
  • a management message frame transmission device which is applied to a first device, and the management message frame transmission device includes: a processing unit configured to generate a management message frame; and a sending unit configured to Use the unicast session key to encrypt the management message frame, and send the encrypted management message frame.
  • the sending unit is configured to use the unicast session key to encrypt the management message frame in the following manner:
  • the unicast session key is determined based on the local media intervention layer MAC address of the first device.
  • the unicast session key has a valid duration.
  • the management message frame includes a re-association request message frame, a disassociation message frame, or a de-authentication message frame.
  • the management message frame transmission apparatus further includes a receiving unit configured to receive a confirmation message fed back by the second device, the confirmation message indicating that the second device has received the Management message frame.
  • the management message frame includes a disassociation message frame or a de-authentication message frame
  • the confirmation message includes a correct response ACK frame
  • the management message frame includes a re-association request message frame
  • the confirmation message includes a re-association response frame
  • the management message frame includes a disassociation message frame
  • the sending unit is further configured to:
  • the unicast session key is used to encrypt and transmit the buffered data.
  • the management message frame includes a disassociation message frame
  • the sending unit is further configured to:
  • the buffered data is discarded.
  • a management message frame transmission apparatus which is applied to a second device, the management message frame transmission apparatus includes: a receiving unit configured to receive a management message encrypted using a unicast session key Frame; a sending unit configured to send a confirmation message, the confirmation message characterizing that the second device receives the management message frame.
  • the unicast session key is obtained based on a four-way handshake negotiation, and the receiving unit is further configured to use the unicast session key to decrypt the management message frame.
  • the unicast session key is determined based on the local media intervention layer MAC address of the first device.
  • the unicast session key has a valid duration.
  • the management message frame includes a re-association request message frame, a disassociation message frame, or a de-authentication message frame.
  • the management message frame includes a disassociation message frame or a de-authentication message frame
  • the confirmation message includes a correct response ACK frame
  • the management message frame includes a re-association request message frame
  • the confirmation message includes a re-association response frame
  • the management message frame includes a disassociation message frame
  • the receiving unit is further configured to receive buffered data encrypted and transmitted using the unicast session key.
  • a management message transmission device including:
  • Processor a memory used to store executable instructions of the processor
  • the processor is configured to execute the management message transmission method described in the first aspect or any one of the implementation manners of the first aspect.
  • a management message transmission device including:
  • Processor a memory used to store executable instructions of the processor
  • the processor is configured to execute the management message transmission method described in the second aspect or any one of the implementation manners of the second aspect.
  • a non-transitory computer-readable storage medium When instructions in the storage medium are executed by a processor of a station or an access point, the station or the access point can execute the first The management message transmission method described in one aspect or any one of the implementation manners of the first aspect.
  • a non-transitory computer-readable storage medium When instructions in the storage medium are executed by a processor of a station or an access point, the station or the access point can execute the first The management message transmission method described in the second aspect or any one of the implementation manners of the second aspect.
  • the technical solution provided by the embodiments of the present disclosure may include the following beneficial effects: by using a unicast session key to encrypt and transmit the management message frame, the security of the management message frame transmission can be improved, and sensitive data can be prevented from being captured by an attacker.
  • Fig. 1 is a flowchart showing a method for transmitting a management message frame according to an exemplary embodiment.
  • Fig. 2 is a schematic diagram showing a unicast session key negotiation process according to an exemplary embodiment.
  • Fig. 3 is a flow chart showing a method for transmitting a management message frame according to an exemplary embodiment.
  • Fig. 4 is a flow chart showing a method for transmitting a management message frame according to an exemplary embodiment.
  • Fig. 5 is a flowchart showing a method for transmitting a management message frame according to an exemplary embodiment.
  • Fig. 6 is a block diagram showing a device for transmitting a management message frame according to an exemplary embodiment.
  • Fig. 7 is a block diagram showing a device for transmitting a management message frame according to an exemplary embodiment.
  • Fig. 8 is a block diagram showing a device for managing message frame transmission according to an exemplary embodiment.
  • Fig. 9 is a block diagram showing a device for managing message frame transmission according to an exemplary embodiment.
  • the management message frame transmission method provided by the embodiment of the present disclosure is applied to a wireless local area network communication system including a data sending device and a data receiving device.
  • the data sending device and the data receiving device can be a station (Station, STA) or an access point (Access Point, AP).
  • the data sending device and the data receiving device perform the forward transmission and back transmission of data through the wireless local area network.
  • the STA involved in this disclosure can be understood as a user terminal in a wireless local area network.
  • the user terminal can be referred to as user equipment (UE), mobile station (MS), and mobile terminal (MT). ), etc., are devices that provide users with voice and/or data connectivity.
  • the terminal may be a handheld device with a wireless connection function, a vehicle-mounted device, and the like.
  • some examples of terminals are: smart phones (Mobile Phone), pocket computers (Pocket Personal Computer, PPC), handheld computers, personal digital assistants (Personal Digital Assistant, PDA), notebook computers, tablet computers, wearable devices, things Internet of Things (IoT) client or in-vehicle equipment, etc.
  • IoT Internet of Things
  • the AP referred to in the present disclosure refers to devices, routers, etc., that a user terminal of a wireless local area network accesses to the network.
  • Fig. 1 is a flow chart showing a method for transmitting a management message frame according to an exemplary embodiment.
  • the method for transmitting a management message frame is used in a first device, which may be a station or It's AP.
  • the management message frame transmission method includes the following steps.
  • step S11 a management message frame is generated.
  • the management message frame may be a message frame used to manage and control the data frame.
  • the management message frame may be a reassociation request message frame (reassociation request) sent by the station to the AP, or may be a disassociation message frame (disassociation frame) or a deauthentication message frame (deauthentication frame) sent by the AP to the station.
  • step S12 the management message frame is encrypted using the unicast session key, and the encrypted management message frame is sent.
  • the unicast session key (TK) is used to encrypt the management message frame to reduce the forgery of the management message frame by the attacker.
  • the success rate improves the security of management message frame transmission and prevents sensitive data from being captured by attackers.
  • the unicast session key used to encrypt the management message frame in the embodiment of the present disclosure is the key used to encrypt the unicast data frame.
  • the re-association request message frame or the disassociation message frame or the de-authentication message frame is encrypted and transmitted with the unicast session key before the disassociation or the re-association.
  • the unicast session key can be negotiated based on the four-way handshake, and the unicast session key negotiated by the four-way handshake is used to perform the management message frame. Encrypted transmission to improve security.
  • Fig. 2 is a schematic diagram showing a unicast session key negotiation process according to an exemplary embodiment. As shown in Figure 2, the key negotiation process of the broadcast session includes the following steps.
  • step S21 a detection request is sent to complete the scanning procedure.
  • step S22 an association request is sent to complete the association procedure.
  • step S23 an authentication request is sent to complete the authentication procedure.
  • step S24 a four-way handshake is performed, and a unicast session key is obtained based on the four-way handshake negotiation.
  • the unicast session key obtained through the four-way handshake negotiation can be used to encrypt the management message frame, so as to improve the security of the management message frame transmission.
  • the unicast session key obtained by the four-way handshake negotiation in the embodiment of the present disclosure is determined based on a pseudo-random function (Pseudo-random Function, PRF).
  • PRF-256 is related to random number (Random number), initialization counter (Init Counter), local media access layer address (Local MAC Address), time (Time), etc.
  • the PRF is strongly related to the local Mac address, and the local Mac address can be represented by a bitmap.
  • the bitmap value is specified in Table 9-339. Therefore, the unicast session key obtained through the four-way handshake negotiation in the embodiment of the present disclosure can be understood as being determined based on the local MAC address of the first device.
  • the management message frame is encrypted based on the unicast session key determined by the local MAC address of the first device, so that the unicast session key is unique, and the security of the management message frame transmission is improved.
  • the unicast session key has a valid duration, so that the unicast session key is valid within the valid duration, and the transmission security of the management message frame is further improved.
  • the management message frame receiver receives the management message frame encrypted using the unicast session key.
  • the recipient of the management message frame is referred to as the second device for the convenience of description, and the second device may be an AP or a station.
  • Fig. 3 is a flow chart showing a method for transmitting a management message frame according to an exemplary embodiment.
  • the method for transmitting a management message frame is used in a second device, which may be a station or It's AP.
  • the management message frame transmission method includes the following steps.
  • step S31 a management message frame encrypted with a unicast session key is received.
  • the unicast session key used for encrypting the management message frame received by the second device is obtained by the first device and the second device through four-way handshake negotiation.
  • the unicast session key obtained by the four-way handshake negotiation between the first device and the second device is determined based on the local MAC address of the first device. Furthermore, the unicast session key obtained by the four-way handshake negotiation between the first device and the second device has a valid duration.
  • the management message frame received by the second device may be a re-association request message frame, a disassociation message frame, or a de-authentication message frame.
  • the second device after receiving the management message frame encrypted with the unicast session key, can use the unicast session key to decrypt the management message frame.
  • the first device uses the unicast session key obtained through the four-way handshake negotiation with the second device to encrypt the management message frame and send it to the second device.
  • the second device receives the management message frame encrypted and transmitted using the unicast session key, and decrypts the received management message frame using the unicast session key obtained through the four-way handshake negotiation with the first device.
  • step S32 a confirmation message is sent, where the confirmation message indicates that the second device has received the management message frame encrypted with the unicast session key.
  • the second device receives the management message frame encrypted and sent by the first device using the unicast session key, and sends a confirmation to the first device after confirming receipt of the management message frame encrypted using the unicast session key Message to indicate that the second device receives the management message frame encrypted with the unicast session key.
  • the confirmation message replies to the management message frame sender may be Correct acknowledgement (ACK) frame or other response frame.
  • the management message frame includes a disassociation message frame or a de-authentication message frame
  • the confirmation message sent by the receiver of the management message frame includes an ACK frame.
  • the management message frame includes a re-association request message frame
  • the confirmation message sent by the receiver of the management message frame includes a re-association response frame.
  • the management message frame sender uses the unicast session key to encrypt the transmission management message frame
  • the sender of the management message frame determines whether the receiver of the management message frame is the receiver that originally received the management message frame, and the determination can be made based on the confirmation message sent by the receiver (second device) of the received management message frame.
  • the confirmation message includes the device identification of the second device, so that the management message frame sender (first device) determines whether the second device is the recipient that originally received the management message frame based on the device identification of the second device.
  • the management message frame includes the disassociation message frame as an example for description.
  • Fig. 4 shows a flowchart of a management message frame transmission method shown in an exemplary embodiment of the present disclosure.
  • the management message frame transmission method is used in the first device, and the first device may be a station or an AP.
  • the management message frame transmission method includes the following steps.
  • step S41 a disassociation message frame is generated.
  • the disassociation message frame may be a disassociation message frame sent by the AP to the station.
  • step S42 the unicast session key is used to encrypt the disassociation message frame, and the encrypted disassociation message frame is sent.
  • step S43 it is judged whether the recipient after disassociation is the same as the recipient before disassociation.
  • the management message frame includes a disassociation message frame, and if the recipient after disassociation is the same as the recipient before disassociation, step S44a is executed. If the recipient after disassociation is inconsistent with the recipient before disassociation, step S44b is executed.
  • step S44a the management message frame sender (first device) uses the unicast session key to encrypt the transmitted buffered data, and the management message frame receiver (second device) receives the unicast session key to encrypt the transmitted buffer data.
  • step S44b the management message frame sender (the first device) discards the buffered data.
  • the data buffered by the first device is encrypted for transmission after the new session key TK is generated, which can further improve the security of data transmission.
  • the first device directly discards the data, which can also prevent the attacker from obtaining the cached data and improve data security.
  • management message frame transmission method provided by the embodiments of the present disclosure can be applied to the interaction implementation process of the management message frame sender (first device) and the management message frame receiver (second device).
  • Fig. 5 shows a flowchart of a management message frame transmission method shown in an exemplary embodiment of the present disclosure.
  • the management message frame transmission method is used in the interactive implementation process of the management message frame sender (first device) and the management message frame receiver (second device). Refer to Figure 5, including the following steps.
  • step S51 the management message frame sender generates a management message frame.
  • the management message frame includes a re-association request message frame, a disassociation message frame, or a de-authentication message frame.
  • step S52 the management message frame sender uses the unicast session key to encrypt and transmits the management message frame, and the management message frame receiver receives the management message frame encrypted and transmitted using the unicast session key.
  • the unicast session key is obtained based on the four-way handshake negotiation.
  • the management message frame receiver uses the unicast session key interface obtained by the four-way handshake negotiation to manage the message frame.
  • the unicast session key is determined based on the local MAC address of the sender of the management message frame. Among them, the unicast session key has a valid duration.
  • step S53 the management message frame receiver sends a confirmation message indicating that the management message frame is received.
  • the management message frame sending method receives the confirmation message.
  • the management message frame includes a disassociation message frame or a de-authentication message frame, and the confirmation message includes a correct response ACK frame.
  • the management message frame includes a re-association request message frame, and the confirmation message includes a re-association response frame.
  • the management message frame sender determines whether the management message frame receiver is the receiver that originally received the management message frame. If the receiver of the management message frame is the receiver who originally received the management message frame, the sender of the management message frame can use the unicast session key to encrypt the subsequent data to be sent. If the receiver of the management message frame is not the receiver who originally received the management message frame, the sender of the management message frame may discard the subsequently sent data.
  • the management message frame transmission method provided by the embodiment of the present disclosure can improve the security of the management message frame transmission by using a unicast session key to encrypt and transmit the management message frame, and prevent sensitive data from being captured by an attacker.
  • the embodiments of the present disclosure also provide a management message transmission device.
  • the management message transmission apparatus includes hardware structures and/or software modules corresponding to each function.
  • the embodiments of the present disclosure can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is executed by hardware or computer software-driven hardware depends on the specific application and design constraint conditions of the technical solution. Those skilled in the art can use different methods for each specific application to implement the described functions, but such implementation should not be considered as going beyond the scope of the technical solutions of the embodiments of the present disclosure.
  • Fig. 6 is a block diagram showing a device for transmitting a management message frame according to an exemplary embodiment.
  • the management message frame transmission apparatus 100 is applied to the first device, and includes a processing unit 101 and a sending unit 102.
  • the processing unit 101 is configured to generate a management message frame.
  • the sending unit 102 is configured to encrypt the management message frame using the unicast session key, and send the encrypted management message frame.
  • the sending unit 102 is configured to use the unicast session key to encrypt the management message frame in the following manner: send a detection request, an association request, and an authentication request, and perform a four-way handshake.
  • the unicast session key is obtained based on the four-way handshake negotiation, and the management message frame is encrypted using the unicast session key.
  • the unicast session key is determined based on the local MAC address of the first device.
  • the unicast session key has a valid duration.
  • the management message frame includes a re-association request message frame, a disassociation message frame, or a de-authentication message frame.
  • the management message frame transmission apparatus 100 further includes a receiving unit 103 configured to receive a confirmation message fed back by the second device, and the confirmation message indicates that the second device has received the management message frame.
  • the management message frame includes a disassociation message frame or a de-authentication message frame
  • the confirmation message includes an ACK frame
  • the management message frame includes a re-association request message frame
  • the confirmation message includes a re-association response frame
  • the management message frame includes a disassociation message frame. If the disassociated receiver is the same as the receiver before disassociation, the sending unit 102 is further configured to use the unicast session key to encrypt and transmit the buffered data. .
  • the management message frame includes a disassociation message frame, and if the recipient after disassociation is inconsistent with the recipient before disassociation, the sending unit 102 is further configured to discard the buffered data.
  • Fig. 7 is a block diagram showing a management message frame transmission device according to an exemplary embodiment.
  • the management message frame transmission apparatus 200 is applied to the second device.
  • the management message frame transmission device 200 includes a receiving unit 201 and a sending unit 202.
  • the receiving unit 201 is configured to receive a management message frame encrypted with a unicast session key.
  • the sending unit 202 is configured to send a confirmation message, which indicates that the second device has received the management message frame.
  • the unicast session key is negotiated based on a four-way handshake.
  • the receiving unit 201 is also configured to decrypt the management message frame based on the unicast session key obtained through the four-way handshake negotiation.
  • the unicast session key is determined based on the local MAC address of the first device.
  • the unicast session key has a valid duration.
  • the management message frame includes a re-association request message frame, a disassociation message frame, or a de-authentication message frame.
  • the management message frame includes a disassociation message frame or a de-authentication message frame
  • the confirmation message includes a correct response ACK frame
  • the management message frame includes a re-association request message frame
  • the confirmation message includes a re-association response frame
  • the management message frame includes a disassociation message frame
  • the receiving unit 201 is further configured to receive the buffered data encrypted and transmitted using the unicast session key.
  • Fig. 8 is a block diagram showing a device 300 for initial access according to an exemplary embodiment.
  • the device 300 may be a mobile phone, a computer, a digital broadcasting terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, etc.
  • the device 300 may include one or more of the following components: a processing component 302, a memory 304, a power component 306, a multimedia component 308, an audio component 310, an input/output (I/O) interface 312, a sensor component 314, And the communication component 316.
  • the processing component 302 generally controls the overall operations of the device 300, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • the processing component 302 may include one or more processors 320 to execute instructions to complete all or part of the steps of the foregoing method.
  • the processing component 302 may include one or more modules to facilitate the interaction between the processing component 302 and other components.
  • the processing component 302 may include a multimedia module to facilitate the interaction between the multimedia component 308 and the processing component 302.
  • the memory 304 is configured to store various types of data to support the operation of the device 300. Examples of these data include instructions for any application or method operating on the device 300, contact data, phone book data, messages, pictures, videos, etc.
  • the memory 304 can be implemented by any type of volatile or non-volatile storage device or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable and Programmable Read Only Memory (EPROM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Magnetic Memory, Flash Memory, Magnetic Disk or Optical Disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read-only memory
  • EPROM erasable and Programmable Read Only Memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Magnetic Disk Magnetic Disk or Optical Disk.
  • the power component 306 provides power to various components of the device 300.
  • the power component 306 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device 300.
  • the multimedia component 308 includes a screen that provides an output interface between the device 300 and the user.
  • the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touch, sliding, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure related to the touch or slide operation.
  • the multimedia component 308 includes a front camera and/or a rear camera. When the device 300 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front camera and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 310 is configured to output and/or input audio signals.
  • the audio component 310 includes a microphone (MIC), and when the device 300 is in an operation mode, such as a call mode, a recording mode, and a voice recognition mode, the microphone is configured to receive an external audio signal.
  • the received audio signal may be further stored in the memory 304 or transmitted via the communication component 316.
  • the audio component 310 further includes a speaker for outputting audio signals.
  • the I/O interface 312 provides an interface between the processing component 302 and a peripheral interface module.
  • the above-mentioned peripheral interface module may be a keyboard, a click wheel, a button, and the like. These buttons may include, but are not limited to: home button, volume button, start button, and lock button.
  • the sensor component 314 includes one or more sensors for providing the device 300 with various aspects of status assessment.
  • the sensor component 314 can detect the on/off status of the device 300 and the relative positioning of components.
  • the component is the display and the keypad of the device 300.
  • the sensor component 314 can also detect the position change of the device 300 or a component of the device 300. , The presence or absence of contact between the user and the device 300, the orientation or acceleration/deceleration of the device 300, and the temperature change of the device 300.
  • the sensor assembly 314 may include a proximity sensor configured to detect the presence of nearby objects when there is no physical contact.
  • the sensor component 314 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 314 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor or a temperature sensor.
  • the communication component 316 is configured to facilitate wired or wireless communication between the apparatus 300 and other devices.
  • the device 300 can access a wireless network based on a communication standard, such as Wi-Fi, 2G, or 3G, or a combination thereof.
  • the communication component 316 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel.
  • the communication component 316 further includes a near field communication (NFC) module to facilitate short-range communication.
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • the apparatus 300 may be implemented by one or more application specific integrated circuits (ASIC), digital signal processors (DSP), digital signal processing equipment (DSPD), programmable logic devices (PLD), field programmable A gate array (FPGA), controller, microcontroller, microprocessor, or other electronic components are implemented to implement the above methods.
  • ASIC application specific integrated circuits
  • DSP digital signal processors
  • DSPD digital signal processing equipment
  • PLD programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor, or other electronic components are implemented to implement the above methods.
  • non-transitory computer-readable storage medium including instructions, such as the memory 304 including instructions, which may be executed by the processor 320 of the device 300 to complete the foregoing method.
  • the non-transitory computer-readable storage medium may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
  • Fig. 9 is a block diagram showing a device 400 for initial access according to an exemplary embodiment.
  • the device 400 may be provided as a server.
  • the apparatus 400 includes a processing component 422, which further includes one or more processors, and a memory resource represented by a memory 432, for storing instructions that can be executed by the processing component 422, such as an application program.
  • the application program stored in the memory 432 may include one or more modules each corresponding to a set of instructions.
  • the processing component 422 is configured to execute instructions to perform the above-mentioned method.
  • the device 400 may also include a power supply component 426 configured to perform power management of the device 400, a wired or wireless network interface 450 configured to connect the device 400 to a network, and an input output (I/O) interface 458.
  • the device 400 can operate based on an operating system stored in the memory 432, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM or the like.
  • non-transitory computer-readable storage medium including instructions, such as the memory 432 including instructions, which may be executed by the processing component 422 of the device 400 to complete the foregoing method.
  • the non-transitory computer-readable storage medium may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
  • plural refers to two or more than two, and other quantifiers are similar.
  • “And/or” describes the association relationship of the associated objects, indicating that there can be three types of relationships, for example, A and/or B, which can mean: A alone exists, A and B exist at the same time, and B exists alone.
  • the character “/” generally indicates that the associated objects before and after are in an “or” relationship.
  • the singular forms “a”, “said” and “the” are also intended to include plural forms, unless the context clearly indicates other meanings.
  • first, second, etc. are used to describe various information, but the information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other, and do not indicate a specific order or degree of importance. In fact, expressions such as “first” and “second” can be used interchangeably.
  • first information may also be referred to as second information
  • second information may also be referred to as first information.

Abstract

本公开是关于一种管理消息帧传输方法、装置及存储介质。管理消息帧传输方法,应用于第一设备,所述管理消息帧传输方法包括:生成管理消息帧;使用单播会话密钥对所述管理消息帧进行加密,并发送加密后的所述管理消息帧。本公开通过使用单播会话密钥对管理消息帧进行加密传输,能够提高管理消息帧传输的安全性,避免敏感数据被攻击者捕获。

Description

管理消息帧传输方法、装置及存储介质 技术领域
本公开涉及通信技术领域,尤其涉及管理消息帧传输方法、装置及存储介质。
背景技术
无线保真(Wireless Fidelity,Wi-Fi)等无线局域网(Wireless Local Area Network,WLAN)技术中,管理消息帧的传输无需加密,并且目标地址与源地址是透明的,因此攻击者很容易伪造管理消息帧并发送给被攻击者。例如,当站点和接入点建立连接过程中会进行重关联消息帧、解除关联消息帧等管理消息帧的传输。其中,攻击者可以伪造解除关联消息帧,被攻击者接收到伪造的解除关联消息帧之后,被攻击者在解除关联之前缓存的数据将使用全零的单播会话密钥(temporal Key,TK)或密钥加密密钥(Key Encryption Key,KEK)加密传输,使用全零的TK/KEK加密后传输的数据帧可以被攻击者捕获并解密,进而造成敏感数据被攻击者捕获。
发明内容
为克服相关技术中存在的问题,本公开提供一种管理消息帧传输方法、装置及存储介质。
根据本公开实施例的第一方面,提供一种管理消息帧传输方法,应用于第一设备,所述管理消息帧传输方法包括:
生成管理消息帧;使用单播会话密钥对所述管理消息帧进行加密,并发送加密后的所述管理消息帧。
一种实施方式中,所述使用单播会话密钥对所述管理消息帧进行加密,包括:
发送探测请求、关联请求以及认证请求,并进行四步握手;基于所述四步握手协商得到单播会话密钥,使用所述单播会话密钥对所述管理消息帧进行加密。
另一种实施方式中,所述单播会话密钥基于所述第一设备的本地媒体介入层MAC地址确定。
又一种实施方式中,所述单播会话密钥具有有效时长。
又一种实施方式中,所述管理消息帧包括重关联请求消息帧、解除关联消息帧或解除认证消息帧。
又一种实施方式中,管理消息帧传输方法还包括:接收第二设备反馈的确认消息,所述确认消息表征所述第二设备接收到所述管理消息帧。
又一种实施方式中,所述管理消息帧包括解除关联消息帧或解除认证消息帧,所述确认消息包括正确应答ACK帧。
又一种实施方式中,所述管理消息帧包括重关联请求消息帧,所述确认消息包括重关联响应帧。
又一种实施方式中,所述管理消息帧包括解除关联消息帧,所述管理消息帧传输方法还包括:若解除关联后的接收方与解除关联前的接收方一致,则使用所述单播会话密钥加密传输缓存的数据。
又一种实施方式中,所述管理消息帧包括解除关联消息帧,所述管理消息帧传输方法还包括:若解除关联后的接收方与解除关联前的接收方不一致,则丢弃缓存的数据。
根据本公开实施例的第二方面,提供一种管理消息帧传输方法,应用于第二设备,所述管理消息帧传输方法包括:
接收使用单播会话密钥加密的管理消息帧;发送确认消息,所述确认消息表征所述第二设备接收到所述管理消息帧。
一种实施方式中,所述单播会话密钥基于四步握手协商得到,所述管理消息帧传输方法还包括:使用所述单播会话密钥来解密所述管理消息帧。
另一种实施方式中,所述单播会话密钥基于第一设备的本地媒体介入层MAC地址确定。
又一种实施方式中,所述单播会话密钥具有有效时长。
又一种实施方式中,所述管理消息帧包括重关联请求消息帧、解除关联消息帧或解除认证消息帧。
又一种实施方式中,所述管理消息帧包括解除关联消息帧或解除认证消息帧,所述确认消息包括正确应答ACK帧。
又一种实施方式中,所述管理消息帧包括重关联请求消息帧,所述确认消息包括重关联响应帧。
又一种实施方式中,所述管理消息帧包括解除关联消息帧,所述管理消息帧传输方法还包括:接收使用所述单播会话密钥加密传输的缓存数据。
根据本公开实施例第三方面,提供一种管理消息帧传输装置,应用于第一设备,所述管理消息帧传输装置包括:处理单元,被配置为生成管理消息帧;发送单元,被配置为使用单播会话密钥对所述管理消息帧进行加密,并发送加密后的所述管理消息帧。
一种实施方式中,所述发送单元被配置为采用如下方式使用单播会话密钥对所述管理消息帧进行加密:
发送探测请求、关联请求以及认证请求,并进行四步握手;基于所述四步握手协商得到单播会话密钥,使用所述单播会话密钥对所述管理消息帧进行加密。
另一种实施方式中,所述单播会话密钥基于所述第一设备的本地媒体介入层MAC地址确定。
又一种实施方式中,所述单播会话密钥具有有效时长。
又一种实施方式中,所述管理消息帧包括重关联请求消息帧、解除关联消息帧或解除认证消息帧。
又一种实施方式中,所述管理消息帧传输装置还包括接收单元,所述接收单元被配置为:接收第二设备反馈的确认消息,所述确认消息表征所述第二设备接收到所述管理消息帧。
又一种实施方式中,所述管理消息帧包括解除关联消息帧或解除认证消息帧,所述确认消息包括正确应答ACK帧。
又一种实施方式中,所述管理消息帧包括重关联请求消息帧,所述确认消息包括重关联响应帧。
又一种实施方式中,所述管理消息帧包括解除关联消息帧,所述发送单元还被配置为:
若解除关联后的接收方与解除关联前的接收方一致,则使用所述单播会话密钥加密传输缓存的数据。
又一种实施方式中,所述管理消息帧包括解除关联消息帧,所述发送单元还被配置为:
若解除关联后的接收方与解除关联前的接收方不一致,则丢弃缓存的数据。
根据本公开实施例第四方面,提供一种管理消息帧传输装置,应用于第二设备,所述管理消息帧传输装置包括:接收单元,被配置为接收使用单播会话密钥加密的管理消息帧;发送单元,被配置为发送确认消息,所述确认消息表征所述第二设备接收到所述管理消息帧。
一种实施方式中,所述单播会话密钥基于四步握手协商得到,所述接收单元还被配置为:使用所述单播会话密钥来解密所述管理消息帧。
另一种实施方式中,所述单播会话密钥基于第一设备的本地媒体介入层MAC地址确定。
又一种实施方式中,所述单播会话密钥具有有效时长。
又一种实施方式中,所述管理消息帧包括重关联请求消息帧、解除关联消息帧或解除认证消息帧。
又一种实施方式中,所述管理消息帧包括解除关联消息帧或解除认证消息帧,所述确 认消息包括正确应答ACK帧。
又一种实施方式中,所述管理消息帧包括重关联请求消息帧,所述确认消息包括重关联响应帧。
又一种实施方式中,所述管理消息帧包括解除关联消息帧,所述接收单元还被配置为:接收使用所述单播会话密钥加密传输的缓存数据。
根据本公开实施例第五方面,提供一种管理消息传输装置,包括:
处理器;用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:执行第一方面或者第一方面任意一种实施方式中所述的管理消息传输方法。
根据本公开实施例第六方面,提供一种管理消息传输装置,包括:
处理器;用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:执行第二方面或者第二方面任意一种实施方式中所述的管理消息传输方法。
根据本公开实施例第七方面,提供一种非临时性计算机可读存储介质,当所述存储介质中的指令由站点或接入点的处理器执行时,使得站点或接入点能够执行第一方面或者第一方面任意一种实施方式中所述的管理消息传输方法。
根据本公开实施例第八方面,提供一种非临时性计算机可读存储介质,当所述存储介质中的指令由站点或接入点的处理器执行时,使得站点或接入点能够执行第二方面或者第二方面任意一种实施方式中所述的管理消息传输方法。
本公开的实施例提供的技术方案可以包括以下有益效果:通过使用单播会话密钥对管理消息帧进行加密传输,能够提高管理消息帧传输的安全性,避免敏感数据被攻击者捕获。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并与说明书一起用于解释本公开的原理。
图1是根据一示例性实施例示出的一种管理消息帧传输方法的流程图。
图2是根据一示例性实施例示出的一种单播会话密钥协商过程示意图。
图3是根据一示例性实施例示出的一种管理消息帧传输方法的流程图。
图4是根据一示例性实施例示出的一种管理消息帧传输方法的流程图。
图5是根据一示例性实施例示出的一种管理消息帧传输方法的流程图。
图6是根据一示例性实施例示出的一种管理消息帧传输装置的框图。
图7是根据一示例性实施例示出的一种管理消息帧传输装置的框图。
图8是根据一示例性实施例示出的一种用于管理消息帧传输的装置的框图。
图9是根据一示例性实施例示出的一种用于管理消息帧传输的装置的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
本公开实施例提供的管理消息帧传输方法应用于包括数据发送设备和数据接收设备的无线局域网通信系统中。数据发送设备和数据接收设备可为站点(Station,STA)或接入点(Access Point,AP)。数据发送设备与数据接收设备之间通过无线局域网执行数据的前向传输和回传。
其中,本公开中涉及的STA可以理解为是无线局域网中的用户终端,该用户终端可以称为用户设备(User Equipment,UE)、移动台(Mobile Station,MS)、移动终端(Mobile Terminal,MT)等,是一种向用户提供语音和/或数据连通性的设备,例如,终端可以是具有无线连接功能的手持式设备、车载设备等。目前,一些终端的举例为:智能手机(Mobile Phone)、口袋计算机(Pocket Personal Computer,PPC)、掌上电脑、个人数字助理(Personal Digital Assistant,PDA)、笔记本电脑、平板电脑、可穿戴设备、物联网(Internet of Things,IoT)客户端或者车载设备等。
本公开中涉及的AP指无线局域网用户终端接入网络的设备、路由器等。
图1是根据一示例性实施例示出的一种管理消息帧传输方法的流程图,如图1所示,管理消息帧传输方法用于第一设备中,该第一设备可以是站点,也可以是AP。如图1所示,管理消息帧传输方法包括以下步骤。
在步骤S11中,生成管理消息帧。
本公开实施例中,第一设备需要与其他设备进行通信并传输数据帧时,可以生成管理消息帧。该管理消息帧可以是用于对数据帧进行管理控制的消息帧。例如,管理消息帧可以是由站点发送给AP的重关联请求消息帧(reassociation request),也可以是AP发送给站点的解除关联消息帧(disassociation frame)或解除认证消息帧(deauthentication frame)。
在步骤S12中,使用单播会话密钥对管理消息帧进行加密,并发送加密后的管理消息帧。
本公开实施例中,作为管理帧发送方的第一设备需要发送管理消息帧时,使用单播会话密钥(temporal Key,TK)对管理消息帧进行加密传输,以降低攻击者伪造管理消息帧成功率,提高管理消息帧传输的安全性,避免敏感数据被攻击者捕获。
本公开实施例中对管理消息帧进行加密所使用的单播会话密钥为用于对单播数据帧进行加密的密钥。例如,本公开实施例中对重关联请求消息帧或者解除关联消息帧或者解除认证消息帧,用解除关联之前或重关联之前的单播会话密钥加密进行传输。
本公开实施例通过使用单播会话密钥对管理消息帧进行加密传输时,可以基于四步握手协商出单播会话密钥,并用四步握手协商出的单播会话密钥对管理消息帧进行加密传输,以提高安全性。
图2是根据一示例性实施例示出的一种单播会话密钥协商过程示意图。参阅图2所示,播会话密钥协商过程包括如下步骤。
在步骤S21中,发送探测请求完成探测过程(scanning procedure)。
在步骤S22中,发送关联请求完成关联过程(association procedure)。
在步骤S23中,发送认证请求完成认证过程(authentication procedure)。
在步骤S24中,进行四步握手,并基于四步握手协商得到单播会话密钥。
本公开实施例中基于四步握手协商得到单播会话密钥后,可以使用四步握手协商得到的单播会话密钥对管理消息帧进行加密,以提高管理消息帧传输的安全性。
进一步的,本公开实施例中四步握手协商得到的单播会话密钥基于伪随机函数(Pseudo-random Function,PRF)确定。其中,PRF-256与随机数(Random number),初始化计数器(Init Counter),本地媒体接入层地址(Local MAC Address)、时间(Time)等有关系。其中PRF与local Mac address强相关,local Mac address可通过位图表示,其中,位图值在表9-339中指定。故,本公开实施例中四步握手协商得到的单播会话密钥可以理解为是基于第一设备的本地MAC地址确定。本公开实施例,基于第一设备的本地MAC地址确定的单播会话密钥对管理消息帧进行加密,使得单播会话密钥具有唯一性,提高管理消息帧传输的安全性。
更进一步的,本公开实施例中单播会话密钥具有有效时长,以使单播会话密钥在有效时长内有效,进一步提高管理消息帧传输安全性。
本公开实施例中第一设备使用单播会话密钥对管理消息帧加密发送后,管理消息帧接收方接收使用单播会话密钥加密的管理消息帧。本公开实施例中为描述方便将管理消息帧 接收方称为第二设备,该第二设备可以是AP,也可以是站点。
图3是根据一示例性实施例示出的一种管理消息帧传输方法的流程图,如图3所示,管理消息帧传输方法用于第二设备中,该第二设备可以是站点,也可以是AP。如图3所示,管理消息帧传输方法包括以下步骤。
在步骤S31中,接收使用单播会话密钥加密的管理消息帧。
其中,第二设备接收到的管理消息帧加密所使用的单播会话密钥是由第一设备和第二设备进行四步握手协商得到的。
进一步的,第一设备和第二设备进行四步握手协商得到的单播会话密钥基于第一设备的本地MAC地址确定。更进一步的,第一设备和第二设备进行四步握手协商得到的单播会话密钥具有有效时长。
本公开实施例中,第二设备接收到的管理消息帧可以是重关联请求消息帧、解除关联消息帧或解除认证消息帧。
进一步的,本公开实施例中第二设备接收到使用单播会话密钥加密的管理消息帧后,可使用该单播会话密钥解密管理消息帧。例如,第一设备利用与第二设备进行四步握手协商得到的单播会话密钥加密管理消息帧并发送给第二设备。第二设备接收到使用单播会话密钥加密传输的管理消息帧,使用与第一设备进行四步握手协商得到的单播会话密钥解密接收到的管理消息帧。
在步骤S32中,发送确认消息,其中,确认消息表征第二设备接收到使用单播会话密钥加密的管理消息帧。
本公开实施例中,第二设备接收第一设备使用单播会话密钥加密并发送的管理消息帧,并在确认接收到使用单播会话密钥加密的管理消息帧后向第一设备发送确认消息,以表征第二设备接收到使用单播会话密钥加密的管理消息帧。
进一步的,本公开实施例中管理消息帧接收方(第二设备)接收到使用单播会话密钥加密的管理消息帧后,向管理消息帧发送方(第一设备)回复的确认消息可以是正确应答(ACK)帧或其它响应帧。比如,管理消息帧包括解除关联消息帧或解除认证消息帧,管理消息帧接收方发送的确认消息包括ACK帧。管理消息帧包括重关联请求消息帧,管理消息帧接收方发送的确认消息包括重关联响应帧。
本公开实施例一种实施方式中,对于管理消息帧发送方(第一设备)使用单播会话密钥加密传输管理消息帧后,可以确定管理消息帧接收方是否为原本接收管理消息帧的接收方。若管理消息帧接收方是原本接收管理消息帧的接收方,则管理消息帧发送方可以使用单播会话密钥对后续待发送数据进行加密传输。若管理消息帧接收方不是原本接收管理消 息帧的接收方,则管理消息帧发送方可以丢弃后续发送的数据。
其中,管理消息帧发送方判断管理消息帧接收方是否为原本接收管理消息帧的接收方,可以基于接收到的管理消息帧接收方(第二设备)发送的确认消息进行判断。例如,确认消息中包括第二设备的设备标识,从而管理消息帧发送方(第一设备)基于第二设备的设备标识确定第二设备是否为原本接收管理消息帧的接收方。
本公开实施例中以管理消息帧包括解除关联消息帧为例进行说明。
图4示出了本公开一示例性实施例中示出的一种管理消息帧传输方法的流程图。参阅图4所示,管理消息帧传输方法用于第一设备中,该第一设备可以是站点,也可以是AP。如图4所示,管理消息帧传输方法包括以下步骤。
在步骤S41中,生成解除关联消息帧。
本公开实施例中,解除关联消息帧可以是AP发送给站点的解除关联消息帧。
在步骤S42中,使用单播会话密钥对解除关联消息帧进行加密,并发送加密后的解除关联消息帧。
在步骤S43中,判断解除关联后的接收方与解除关联前的接收方是否一致。
本公开一实施例中,管理消息帧包括解除关联消息帧,若解除关联后的接收方与解除关联前的接收方一致,则执行步骤S44a。若解除关联后的接收方与解除关联前的接收方不一致,则执行步骤S44b。
在步骤S44a中,管理消息帧发送方(第一设备)使用单播会话密钥加密传输缓存的数据,管理消息帧接收方(第二设备)接收使用所述单播会话密钥加密传输的缓存数据。
在步骤S44b中,管理消息帧发送方(第一设备)丢弃缓存的数据。
本公开实施例中,针对第一设备缓存的数据在新的会话密钥TK生成后加密进行传输,能够进一步提高数据传输的安全性。其中,如果解除关联后新的接收方与解除关联之前的接收方不一致,第一设备直接丢弃数据,也能避免攻击者获取到缓存的数据,提高数据安全性。
可以理解的是,本公开实施例提供的管理消息帧传输方法可以应用于管理消息帧发送方(第一设备)和管理消息帧接收方(第二设备)的交互实施流程中。
图5示出了本公开一示例性实施例中示出的一种管理消息帧传输方法的流程图。参阅图5所示,管理消息帧传输方法用于管理消息帧发送方(第一设备)和管理消息帧接收方(第二设备)的交互实施流程中。参阅图5所示,包括如下步骤。
在步骤S51中,管理消息帧发送方生成管理消息帧。
其中,管理消息帧包括重关联请求消息帧、解除关联消息帧或解除认证消息帧。
在步骤S52中,管理消息帧发送方使用单播会话密钥对管理消息帧进行加密并发送,管理消息帧接收方接收使用单播会话密钥加密传输的管理消息帧。
其中,单播会话密钥基于四步握手协商得到。管理消息帧接收方使用四步握手协商得到的单播会话密钥界面管理消息帧。
一示例中,单播会话密钥基于管理消息帧发送方的本地MAC地址确定。其中,单播会话密钥具有有效时长。
在步骤S53中,管理消息帧接收方发送表征接收到管理消息帧的确认消息。管理消息帧发送方法接收确认消息。
其中,管理消息帧包括解除关联消息帧或解除认证消息帧,确认消息包括正确应答ACK帧。管理消息帧包括重关联请求消息帧,确认消息包括重关联响应帧。
在步骤S54中,管理消息帧发送方确定管理消息帧接收方是否为原本接收管理消息帧的接收方。若管理消息帧接收方是原本接收管理消息帧的接收方,则管理消息帧发送方可以使用单播会话密钥对后续待发送数据进行加密传输。若管理消息帧接收方不是原本接收管理消息帧的接收方,则管理消息帧发送方可以丢弃后续发送的数据。
本公开实施例涉及的管理消息帧发送方和管理消息帧接收方进行交互实现管理消息帧传输的过程适用上述实施例涉及的应用于第一设备或第二设备的管理消息帧传输方法,对于本实施例描述不够详尽的地方,可参阅上述实施例的相关描述。
本公开实施例提供的管理消息帧传输方法,通过使用单播会话密钥对管理消息帧进行加密传输,能够提高管理消息帧传输的安全性,避免敏感数据被攻击者捕获。
基于相同的构思,本公开实施例还提供一种管理消息传输装置。
可以理解的是,本公开实施例提供的管理消息传输装置为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。结合本公开实施例中所公开的各示例的单元及算法步骤,本公开实施例能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。本领域技术人员可以对每个特定的应用来使用不同的方法来实现所描述的功能,但是这种实现不应认为超出本公开实施例的技术方案的范围。
图6是根据一示例性实施例示出的一种管理消息帧传输装置框图。参照图6所示,管理消息帧传输装置100,应用于第一设备,包括处理单元101和发送单元102。其中,处理单元101,被配置为生成管理消息帧。发送单元102,被配置为使用单播会话密钥对管理消息帧进行加密,并发送加密后的管理消息帧。
一种实施方式中,发送单元102被配置为采用如下方式使用单播会话密钥对管理消息 帧进行加密:发送探测请求、关联请求以及认证请求,并进行四步握手。基于四步握手协商得到单播会话密钥,使用单播会话密钥对管理消息帧进行加密。
另一种实施方式中,单播会话密钥基于第一设备的本地MAC地址确定。
又一种实施方式中,单播会话密钥具有有效时长。
又一种实施方式中,管理消息帧包括重关联请求消息帧、解除关联消息帧或解除认证消息帧。
又一种实施方式中,管理消息帧传输装置100还包括接收单元103,接收单元103被配置为接收第二设备反馈的确认消息,确认消息表征第二设备接收到管理消息帧。
又一种实施方式中,管理消息帧包括解除关联消息帧或解除认证消息帧,确认消息包括ACK帧。
又一种实施方式中,管理消息帧包括重关联请求消息帧,确认消息包括重关联响应帧。
又一种实施方式中,管理消息帧包括解除关联消息帧,若解除关联后的接收方与解除关联前的接收方一致,发送单元102还被配置为使用单播会话密钥加密传输缓存的数据。
又一种实施方式中,管理消息帧包括解除关联消息帧,若解除关联后的接收方与解除关联前的接收方不一致,则发送单元102还被配置为丢弃缓存的数据。
图7是根据一示例性实施例示出的一种管理消息帧传输装置框图。参照图7所示,管理消息帧传输装置200,应用于第二设备。管理消息帧传输装置200包括接收单元201和发送单元202。接收单元201,被配置为接收使用单播会话密钥加密的管理消息帧。发送单元202,被配置为发送确认消息,确认消息表征第二设备接收到管理消息帧。
一种实施方式中,单播会话密钥基于四步握手协商得到。接收单元201还被配置为基于四步握手协商得到的单播会话密钥解密管理消息帧。
另一种实施方式中,单播会话密钥基于第一设备的本地MAC地址确定。
又一种实施方式中,单播会话密钥具有有效时长。
又一种实施方式中,管理消息帧包括重关联请求消息帧、解除关联消息帧或解除认证消息帧。
又一种实施方式中,管理消息帧包括解除关联消息帧或解除认证消息帧,确认消息包括正确应答ACK帧。
又一种实施方式中,管理消息帧包括重关联请求消息帧,确认消息包括重关联响应帧。
又一种实施方式中,管理消息帧包括解除关联消息帧,接收单元201还被配置为:接收使用单播会话密钥加密传输的缓存数据。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实 施例中进行了详细描述,此处将不做详细阐述说明。
图8是根据一示例性实施例示出的一种用于初始接入的装置300的框图。例如,装置300可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图8,装置300可以包括以下一个或多个组件:处理组件302,存储器304,电力组件306,多媒体组件308,音频组件310,输入/输出(I/O)的接口312,传感器组件314,以及通信组件316。
处理组件302通常控制装置300的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件302可以包括一个或多个处理器320来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件302可以包括一个或多个模块,便于处理组件302和其他组件之间的交互。例如,处理组件302可以包括多媒体模块,以方便多媒体组件308和处理组件302之间的交互。
存储器304被配置为存储各种类型的数据以支持在设备300的操作。这些数据的示例包括用于在装置300上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器304可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电力组件306为装置300的各种组件提供电力。电力组件306可以包括电源管理系统,一个或多个电源,及其他与为装置300生成、管理和分配电力相关联的组件。
多媒体组件308包括在所述装置300和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件308包括一个前置摄像头和/或后置摄像头。当设备300处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件310被配置为输出和/或输入音频信号。例如,音频组件310包括一个麦克风(MIC),当装置300处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器304或经由通信 组件316发送。在一些实施例中,音频组件310还包括一个扬声器,用于输出音频信号。
I/O接口312为处理组件302和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件314包括一个或多个传感器,用于为装置300提供各个方面的状态评估。例如,传感器组件314可以检测到设备300的打开/关闭状态,组件的相对定位,例如所述组件为装置300的显示器和小键盘,传感器组件314还可以检测装置300或装置300一个组件的位置改变,用户与装置300接触的存在或不存在,装置300方位或加速/减速和装置300的温度变化。传感器组件314可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件314还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件314还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件316被配置为便于装置300和其他设备之间有线或无线方式的通信。装置300可以接入基于通信标准的无线网络,如Wi-Fi,2G或3G,或它们的组合。在一个示例性实施例中,通信组件316经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件316还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置300可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器304,上述指令可由装置300的处理器320执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
图9是根据一示例性实施例示出的一种用于初始接入的装置400的框图。例如,装置400可以被提供为一服务器。参照图9,装置400包括处理组件422,其进一步包括一个或多个处理器,以及由存储器432所代表的存储器资源,用于存储可由处理组件422的执行的指令,例如应用程序。存储器432中存储的应用程序可以包括一个或一个以上的每一个对应于一组指令的模块。此外,处理组件422被配置为执行指令,以执行上述方法。
装置400还可以包括一个电源组件426被配置为执行装置400的电源管理,一个有线 或无线网络接口450被配置为将装置400连接到网络,和一个输入输出(I/O)接口458。装置400可以操作基于存储在存储器432的操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM或类似。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器432,上述指令可由装置400的处理组件422执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
进一步可以理解的是,本公开中“多个”是指两个或两个以上,其它量词与之类似。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。字符“/”一般表示前后关联对象是一种“或”的关系。单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。
进一步可以理解的是,术语“第一”、“第二”等用于描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开,并不表示特定的顺序或者重要程度。实际上,“第一”、“第二”等表述完全可以互换使用。例如,在不脱离本公开范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。
进一步可以理解的是,本公开实施例中尽管在附图中以特定的顺序描述操作,但是不应将其理解为要求按照所示的特定顺序或是串行顺序来执行这些操作,或是要求执行全部所示的操作以得到期望的结果。在特定环境中,多任务和并行处理可能是有利的。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (30)

  1. 一种管理消息帧传输方法,其特征在于,应用于第一设备,所述管理消息帧传输方法包括:
    生成管理消息帧;
    使用单播会话密钥对所述管理消息帧进行加密,并发送加密后的所述管理消息帧。
  2. 根据权利要求1所述的管理消息帧传输方法,其特征在于,所述使用单播会话密钥对所述管理消息帧进行加密,包括:
    发送探测请求、关联请求以及认证请求,并进行四步握手;
    基于所述四步握手协商得到单播会话密钥,使用所述单播会话密钥对所述管理消息帧进行加密。
  3. 根据权利要求1或2所述的管理消息帧传输方法,其特征在于,所述单播会话密钥基于所述第一设备的本地媒体介入层MAC地址确定。
  4. 根据权利要求3所述的管理消息帧传输方法,其特征在于,所述单播会话密钥具有有效时长。
  5. 根据权利要求1所述的管理消息帧传输方法,其特征在于,所述管理消息帧包括重关联请求消息帧、解除关联消息帧或解除认证消息帧。
  6. 根据权利要求1或5所述的管理消息帧传输方法,其特征在于,所述方法还包括:
    接收第二设备反馈的确认消息,所述确认消息表征所述第二设备接收到所述管理消息帧。
  7. 根据权利要求6所述的管理消息帧传输方法,其特征在于,所述管理消息帧包括解除关联消息帧或解除认证消息帧,所述确认消息包括正确应答ACK帧。
  8. 根据权利要求6所述的管理消息帧传输方法,其特征在于,所述管理消息帧包括重关联请求消息帧,所述确认消息包括重关联响应帧。
  9. 根据权利要求1所述的管理消息帧传输方法,其特征在于,所述管理消息帧包括解除关联消息帧,所述方法还包括:
    若解除关联后的接收方与解除关联前的接收方一致,则使用所述单播会话密钥加密传输缓存的数据。
  10. 根据权利要求1所述的管理消息帧传输方法,其特征在于,所述管理消息帧包括解除关联消息帧,所述方法还包括:
    若解除关联后的接收方与解除关联前的接收方不一致,则丢弃缓存的数据。
  11. 一种管理消息帧传输方法,其特征在于,应用于第二设备,所述管理消息帧传输方法包括:
    接收使用单播会话密钥加密的管理消息帧;
    发送确认消息,所述确认消息表征所述第二设备接收到所述管理消息帧。
  12. 根据权利要求11所述的管理消息帧传输方法,其特征在于,所述单播会话密钥基于四步握手协商得到,所述方法还包括:使用所述单播会话密钥来解密所述管理消息帧。
  13. 根据权利要求11或12所述的管理消息帧传输方法,其特征在于,所述单播会话密钥基于第一设备的本地媒体介入层MAC地址确定。
  14. 根据权利要求13所述的管理消息帧传输方法,其特征在于,所述单播会话密钥具有有效时长。
  15. 根据权利要求11所述的管理消息帧传输方法,其特征在于,所述管理消息帧包括重关联请求消息帧、解除关联消息帧或解除认证消息帧。
  16. 根据权利要求11所述的管理消息帧传输方法,其特征在于,所述管理消息帧包括解除关联消息帧或解除认证消息帧,所述确认消息包括正确应答ACK帧。
  17. 根据权利要求11所述的管理消息帧传输方法,其特征在于,所述管理消息帧包括重关联请求消息帧,所述确认消息包括重关联响应帧。
  18. 根据权利要求11所述的管理消息帧传输方法,其特征在于,所述管理消息帧包括解除关联消息帧,所述方法还包括:
    接收使用所述单播会话密钥加密传输的缓存数据。
  19. 一种管理消息帧传输装置,其特征在于,应用于第一设备,所述管理消息帧传输装置包括:
    处理单元,被配置为生成管理消息帧;
    发送单元,被配置为使用单播会话密钥对所述管理消息帧进行加密,并发送加密后的所述管理消息帧。
  20. 根据权利要求19所述的管理消息帧传输装置,其特征在于,所述发送单元被配置为采用如下方式使用单播会话密钥对所述管理消息帧进行加密:
    发送探测请求、关联请求以及认证请求,并进行四步握手;
    基于所述四步握手协商得到单播会话密钥,使用所述单播会话密钥对所述管理消息帧进行加密。
  21. 根据权利要求19或20所述的管理消息帧传输装置,其特征在于,所述装置还包括接收单元,所述接收单元被配置为:
    接收第二设备反馈的确认消息,所述确认消息表征所述第二设备接收到所述管理消息帧。
  22. 根据权利要求19所述的管理消息帧传输装置,其特征在于,所述管理消息帧包括解除关联消息帧,所述发送单元还被配置为:
    若解除关联后的接收方与解除关联前的接收方一致,则使用所述单播会话密钥加密传输缓存的数据。
  23. 根据权利要求19所述的管理消息帧传输装置,其特征在于,所述管理消息帧包括解除关联消息帧,所述发送单元还被配置为:
    若解除关联后的接收方与解除关联前的接收方不一致,则丢弃缓存的数据。
  24. 一种管理消息帧传输装置,其特征在于,应用于第二设备,所述管理消息帧传输装置包括:
    接收单元,被配置为接收使用单播会话密钥加密的管理消息帧;
    发送单元,被配置为发送确认消息,所述确认消息表征所述第二设备接收到所述管理消息帧。
  25. 根据权利要求24所述的管理消息帧传输装置,其特征在于,所述单播会话密钥基于四步握手协商得到,所述接收单元还被配置为:
    使用所述单播会话密钥来解密所述管理消息帧。
  26. 根据权利要求24所述的管理消息帧传输装置,其特征在于,所述管理消息帧包括解除关联消息帧,所述接收单元还被配置为:
    接收使用所述单播会话密钥加密传输的缓存数据。
  27. 一种管理消息传输装置,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:执行权利要求1至10中任意一项所述的管理消息传输方法。
  28. 一种管理消息传输装置,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:执行权利要求11至18中任意一项所述的管理消息传输方法。
  29. 一种非临时性计算机可读存储介质,当所述存储介质中的指令由站点或接入点的处理器执行时,使得站点或接入点能够执行权利要求1至10中任意一项所述的管理消息传输方法。
  30. 一种非临时性计算机可读存储介质,当所述存储介质中的指令由站点或接入点的处理器执行时,使得站点或接入点能够执行权利要求11至18中任意一项所述的管理消息传输方法。
PCT/CN2020/085154 2020-04-16 2020-04-16 管理消息帧传输方法、装置及存储介质 WO2021208025A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202080000763.XA CN113812103A (zh) 2020-04-16 2020-04-16 管理消息帧传输方法、装置及存储介质
US17/919,072 US20230171594A1 (en) 2020-04-16 2020-04-16 Management frame transmission method, apparatus and storage medium
PCT/CN2020/085154 WO2021208025A1 (zh) 2020-04-16 2020-04-16 管理消息帧传输方法、装置及存储介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/085154 WO2021208025A1 (zh) 2020-04-16 2020-04-16 管理消息帧传输方法、装置及存储介质

Publications (1)

Publication Number Publication Date
WO2021208025A1 true WO2021208025A1 (zh) 2021-10-21

Family

ID=78083699

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/085154 WO2021208025A1 (zh) 2020-04-16 2020-04-16 管理消息帧传输方法、装置及存储介质

Country Status (3)

Country Link
US (1) US20230171594A1 (zh)
CN (1) CN113812103A (zh)
WO (1) WO2021208025A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1836404A (zh) * 2003-05-27 2006-09-20 思科技术公司 利用预先建立的会话密钥来辅助802.11漫游
WO2007000179A1 (en) * 2005-06-29 2007-01-04 Telecom Italia S.P.A. Short authentication procedure in wireless data communications networks
CN101073221A (zh) * 2004-12-07 2007-11-14 韩国电子通信研究院 在以太网无源光网络上分发密钥的方法
US7885410B1 (en) * 2002-06-04 2011-02-08 Cisco Technology, Inc. Wireless security system and method
CN101986726A (zh) * 2010-10-25 2011-03-16 西安西电捷通无线网络通信股份有限公司 一种基于wapi的管理帧保护方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7350077B2 (en) * 2002-11-26 2008-03-25 Cisco Technology, Inc. 802.11 using a compressed reassociation exchange to facilitate fast handoff
CN100512182C (zh) * 2006-07-27 2009-07-08 西安电子科技大学 无线局域网中的快速切换方法及系统
US9843592B2 (en) * 2015-10-14 2017-12-12 Sony Interactive Entertainment America Llc Fast multicast messaging encryption and authentication
CN107846685A (zh) * 2017-11-16 2018-03-27 北京小米移动软件有限公司 配置信息的传输方法、装置及系统、存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7885410B1 (en) * 2002-06-04 2011-02-08 Cisco Technology, Inc. Wireless security system and method
CN1836404A (zh) * 2003-05-27 2006-09-20 思科技术公司 利用预先建立的会话密钥来辅助802.11漫游
CN101073221A (zh) * 2004-12-07 2007-11-14 韩国电子通信研究院 在以太网无源光网络上分发密钥的方法
WO2007000179A1 (en) * 2005-06-29 2007-01-04 Telecom Italia S.P.A. Short authentication procedure in wireless data communications networks
CN101986726A (zh) * 2010-10-25 2011-03-16 西安西电捷通无线网络通信股份有限公司 一种基于wapi的管理帧保护方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
GAO YANG: "The Research of Strengthening WLAN Security with Certificates", CHINESE MASTER'S THESES FULL-TEXT DATABASE, 15 April 2008 (2008-04-15), pages 1 - 96, XP055857426 *

Also Published As

Publication number Publication date
US20230171594A1 (en) 2023-06-01
CN113812103A (zh) 2021-12-17

Similar Documents

Publication Publication Date Title
KR101693130B1 (ko) 정보 인터랙션 방법 및 디바이스
EP3823329B1 (en) Network configuration method and device
EP3605989A1 (en) Information sending method, information receiving method, apparatus, and system
US10298398B2 (en) Peer discovery, connection, and data transfer
JP2013535860A (ja) 間接的なデバイス通信
US20140310525A1 (en) Method for exchanging strong encryption keys between devices using alternate input methods in wireless personal area networks (wpan)
WO2015196665A1 (zh) 绑定账号与令牌密钥的方法、装置
WO2019062886A1 (en) METHOD AND APPARATUS FOR TRANSMITTING INSTRUCTIONS
WO2017071074A1 (zh) 建立连接的方法及装置
US20230037251A1 (en) Device sharing method and electronic device
CN107852326B (zh) 用于监视加密通信会话的方法、设备和计算机可读存储介质
WO2017128719A1 (zh) 接入无线局域网的方法、装置及系统
US10673611B2 (en) Data transmission method, device, and system
CN105120452B (zh) 传输信息的方法、装置及系统
WO2021208025A1 (zh) 管理消息帧传输方法、装置及存储介质
CN112115464A (zh) 解锁处理方法、装置、电子设备及存储介质
CN114189950A (zh) 信息交互方法、信息交互装置、服务器及存储介质
CN109104361B (zh) 即时通信方法、装置、电子设备及存储介质
WO2022027161A1 (zh) 业务的切片激活方法、业务的切片激活装置及存储介质
WO2023197178A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2023245356A1 (zh) 电子设备的充电方法、充电装置、电子设备及存储介质
CN112187771B (zh) 一种认证方法、装置和用于认证的装置
CN113595740A (zh) 数据传输方法及装置、电子设备及存储介质
WO2024000123A1 (zh) 密钥生成方法及装置、通信设备及存储介质
CN111726802B (zh) 基于WiFi Aware的通信方法、装置及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20930846

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20930846

Country of ref document: EP

Kind code of ref document: A1