WO2021212516A1 - 应用于短距离通信系统的配对方法和无线设备 - Google Patents

应用于短距离通信系统的配对方法和无线设备 Download PDF

Info

Publication number
WO2021212516A1
WO2021212516A1 PCT/CN2020/086859 CN2020086859W WO2021212516A1 WO 2021212516 A1 WO2021212516 A1 WO 2021212516A1 CN 2020086859 W CN2020086859 W CN 2020086859W WO 2021212516 A1 WO2021212516 A1 WO 2021212516A1
Authority
WO
WIPO (PCT)
Prior art keywords
wireless device
information
password
random number
key
Prior art date
Application number
PCT/CN2020/086859
Other languages
English (en)
French (fr)
Inventor
刘华章
李卫华
郭湛
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP20931748.6A priority Critical patent/EP4135375A4/en
Priority to PCT/CN2020/086859 priority patent/WO2021212516A1/zh
Priority to CN202080098907.XA priority patent/CN115315968A/zh
Publication of WO2021212516A1 publication Critical patent/WO2021212516A1/zh
Priority to US17/971,820 priority patent/US20230052917A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • This application relates to the field of wireless communication, and more particularly to a pairing method and wireless device applied to a short-range communication system.
  • the wireless interconnection physical layer technologies of the Internet of Things include Wireless Fidelity (WiFi), Zigbee protocol (Zigbee), Near Field Communication (NFC), and cellular-based narrowband Internet of Things (Narrow Band Internet of Things). , NB-IoT) and many other technologies. Take Bluetooth technology as an example. From the user's point of view, on the one hand, security is integrity integrity; on the other hand, users want convenience when using it.
  • Bluetooth pairing Currently, commonly used pairing methods between wireless devices, such as Bluetooth pairing, require user input and operation, which is cumbersome to use and has a poor user experience.
  • a current mainstream Bluetooth pairing scheme uses the Bluetooth simple pairing protocol. When using the Bluetooth simple pairing protocol for Bluetooth pairing, both parties need to confirm that the 6-digit random number on the screen is the same, and the number of information exchanges is large. For increasingly demanding users, currently popular pairing methods often require user input or operation, and the pairing time is relatively long. Therefore, it is necessary to study new wireless device pairing methods.
  • the embodiments of the present application provide a pairing method and a wireless device applied to a short-range communication system, which can actually shorten the time it takes for the wireless device to perform pairing and provide a user experience.
  • an embodiment of the present application provides a pairing method applied to a short-range communication system.
  • the method includes: a first wireless device obtains a first password, where the first password is the first wireless device and The second wireless device is shared; the first wireless device is based on the Password Authenticated Key Exchange (PAKE) protocol, and uses the first password as an encryption password for the key exchange process to pair with the second wireless device.
  • PAKE Password Authenticated Key Exchange
  • Both the first wireless device and the second wireless device are devices that can implement short-range wireless communication.
  • the first wireless device and the second wireless device may both store the first password or both may obtain the first password from the same private information.
  • users usually only store private information, such as account numbers, passwords, biometric information, digital signatures, digital certificates, etc., in one or more devices they trust.
  • only the devices trusted by the user will be allowed to obtain their private information.
  • only the device (ie, trusted device) trusted by the user can obtain and/or store the first password.
  • the first wireless device and the second wireless device can be regarded as trusted devices of the same user.
  • the method flow provided in the embodiments of the present application can be executed to realize pairing faster, that is, to realize quick pairing.
  • the method provided in the embodiment of the present application is applicable to two or more devices that store or obtain the same first password.
  • the first wireless device is a mobile phone
  • the second wireless device is a tablet computer. Both of these two wireless devices store security information such as Message-Digest Algorithm (MD) and Secure Hash Algorithm (SHA).
  • MD Message-Digest Algorithm
  • SHA Secure Hash Algorithm
  • the one-way encryption algorithm is the first password obtained by encrypting the same private information.
  • the Password-based Authenticated Key Exchange (PAKE) protocol uses a pre-shared password to negotiate a highly secure session key (also called a session key).
  • PAKE Authenticated Key Exchange
  • the PAKE protocol is applied to a short-distance communication system in which two or two wireless devices are paired. The two or two wireless devices can quickly negotiate a safer session key with a shared password, and exchange information. Fewer times.
  • the first wireless device since the first wireless device and the second wireless device share the first password, the first wireless device can be based on the PAKE protocol and use the first password as the encryption password for the key exchange process, which is compatible with the first wireless device. 2.
  • the wireless device is paired; no user input or operation is required, which can reduce the time spent on pairing and improve the user experience.
  • the first password includes at least one of an account number, a password, a digital signature, biometric information, a digital certificate, and voice information.
  • the user can use different information as the first password, that is, the specific form of the first password is not limited and can meet the needs of different users.
  • the first wireless device is based on the Password Authenticated Key Exchange (PAKE) protocol, and uses the first password as the encryption password for the key exchange process to pair with the second wireless device , Including: the first wireless device sends first information to a second wireless device, where the first information is information obtained by encrypting a first public key by the first wireless device using the first password; the The first information is used by the second wireless device to obtain the first session key according to the first public key; the first wireless device receives the second information fed back by the second wireless device in response to the first information The second information is the information in response to the first information obtained by the second wireless device using the first session key; the first wireless device uses the first password and the second information , Pairing with the second wireless device.
  • the first public key is a public key pre-stored or generated by the first wireless device.
  • the first wireless device before sending the first information to the second wireless device, uses the first password to encrypt the first public key to obtain the first information. It should be understood that the second wireless device can obtain the first public key by decrypting the first information by using the first password.
  • the first wireless device before sending the first information to the second wireless device, encrypts the first public key with the first password to obtain the first intermediate information, and compresses the first intermediate information to obtain the first information .
  • the first information is compressed information, which can reduce the time for the first wireless device to send information to the second wireless device.
  • the first wireless device sends the first information to the second wireless device, so that the second wireless device can accurately obtain the first public key of the first wireless device, which has high security. In this implementation manner, the first wireless device only needs to send the first information to the second wireless device, so that the second wireless device can use the first information to obtain the first session key, and the number of information exchanges is small.
  • the first password is used as the encryption password for the key exchange process, which has higher security and fewer information exchange times.
  • the pairing with the second wireless device using the first password and the second information includes: the first wireless device according to the first password and the second wireless device Second information to obtain third information; the third information is used by the second wireless device to obtain the first random number generated by the first wireless device; the first wireless device sends all the data to the second wireless device The third information; the first wireless device receives the fourth information fed back by the second wireless device in response to the third information; the fourth information is used by the first wireless device to obtain the second wireless device The second random number fed back by the device for the first random number; the first wireless device determines that the pairing with the second wireless device is successful when the first random number is the same as the second random number .
  • the second random number may be understood as the first random number sent by the second wireless device from the first wireless device. It should be understood that if the second random number is the same as the first random number, it means that the second wireless device receives the third information sent by the first wireless device, and correctly obtains the first wireless device according to the third information. The first random number generated. Therefore, when the second random number is the same as the first random number, the second wireless device passes the authentication (that is, passes the identity verification). If the second random number is different from the first random number, it means that the second wireless device has not received the third information sent by the first wireless device, or the second wireless device has not received the third information from the received third information. Obtain the first random number generated by the first wireless device. It should be understood that, when the second random number is different from the first random number, the second wireless device cannot pass the authentication (the identity verification fails), so it is determined that the pairing with the second wireless device has succeeded and failed.
  • the first wireless device obtains third information according to the first password and the second information includes: the first wireless device uses the first password to verify the second information. Information is processed to obtain a second public key; the first wireless device obtains a second session key according to the second public key and the first private key; the first wireless device uses the second session The key encrypts the first random number to obtain the third information.
  • the first password is used to process the second information, and the second public key can be obtained quickly, which has high security.
  • the first wireless device uses the first password to process the second information to obtain the second public key includes: the first wireless device uses the first password to The second information is processed to obtain the second public key and the third random number; the third random number corresponds to the fourth random number generated by the second wireless device; the first wireless device uses the The second session key encrypts the first random number, and obtaining the third information includes: the first wireless device uses the second session key to encrypt the first random number and the third random number.
  • Data processing to obtain the third information; the third random number is used by the second wireless device to determine to end the pairing process with the first wireless device or continue with the first wireless device The pairing process.
  • the first wireless device uses the first password to decrypt the second information to obtain the second public key and the third random number.
  • the first wireless device first decompresses the second information to obtain second intermediate information, and then uses the first password to decrypt the second intermediate information to obtain the second public key and The third random number.
  • the second information that enables the second wireless device to obtain the third random number is sent to the second wireless device, so that the second wireless device can determine in time to end the pairing process with the first wireless device or continue Pairing process with the first wireless device.
  • the method before the first wireless device sends the first information to the second wireless device, the method further includes: the first wireless device sends characteristic exchange confirmation information to the second wireless device,
  • the characteristic exchange confirmation information includes a first encryption algorithm; the first wireless device uses the first password as an encryption password to encrypt the first public key using the first encryption algorithm to obtain the first information .
  • the characteristic exchange confirmation information may include at least one parameter to be used in the configuration between the first wireless device and the second wireless device, such as an encryption algorithm, a decryption algorithm, and a compression algorithm.
  • the first wireless device may negotiate with the second wireless device to match the parameters to be used, so that the negotiated parameters can be used to perform the pairing process.
  • the capabilities of the first wireless device and the second wireless device may be different (for example, the types of encryption algorithms supported are different), so the first wireless device and the second wireless device need to negotiate Configure the parameters to be used so that the two wireless devices can successfully achieve information exchange.
  • the first wireless device sends characteristic exchange confirmation information to the second wireless device, so that information exchange can be successfully realized with the second wireless device, and pairing between wireless devices with different capabilities can be realized.
  • the method before the first wireless device sends characteristic exchange confirmation information to the second wireless device, the method further includes: the first wireless device sends a characteristic exchange to the second wireless device Request; the first wireless device receives the feature exchange response information of the second wireless device in response to the feature exchange request; the feature exchange response information includes at least one item used when the second wireless device performs a pairing operation Parameters; the first wireless device sending characteristic exchange confirmation information to the second wireless device includes: the first wireless device sends the characteristic exchange confirmation to the second wireless device in response to the characteristic exchange response information information.
  • the first wireless device can quickly confirm the parameters used in the pairing operation with the second wireless device, and there is little information exchange.
  • the characteristic exchange confirmation information further includes a second encryption algorithm; the first wireless device uses the first password as an encryption password and uses the first encryption algorithm to verify the first public key Performing encryption to obtain the first information, the method further includes: the first wireless device uses the second encryption algorithm to unidirectionally encrypt the private information to obtain the first password; the private information is The first wireless device and the second wireless device are shared.
  • the first wireless device can use the second encryption algorithm negotiated with the second wireless device to perform one-way encryption on the private information to obtain the first password; the implementation is simple and the security is high.
  • the characteristic exchange confirmation information further includes a first compression algorithm; the first wireless device uses the first password as an encryption password and uses the first encryption algorithm to compare the first public key Encrypting to obtain the first information includes: the first wireless device uses the first password to use the first encryption algorithm to encrypt the first public key to obtain first intermediate information; The wireless device uses the first compression algorithm to compress the first intermediate information to obtain the first information.
  • the first wireless device compresses the information to be sent to the second wireless device before sending the second wireless device, which can reduce the number of times the information is sent and improve the pairing efficiency.
  • the first wireless device uses the second session key to process the first random number and the third random number, and obtaining the third information includes: A wireless device uses the second session key to encrypt the first random number and the third random number to obtain third intermediate information; the first wireless device compresses the third intermediate information, Obtain the third information.
  • the first wireless device compresses the information to be sent to the second wireless device before sending the second wireless device, which can reduce the number of times the information is sent and improve the pairing efficiency.
  • the method before the first wireless device determines that the pairing with the second wireless device is successful when the first random number is the same as the second random number, the method further includes : The first wireless device decompresses the fourth information to obtain fourth intermediate information; the first wireless device uses the session key to decrypt the fourth intermediate information to obtain the second random number .
  • the information to be sent to the second wireless device can be decompressed, which can reduce the number of times the information is sent and improve the pairing efficiency.
  • an embodiment of the present application provides another wireless device pairing method applied to a short-range communication system.
  • the method includes: a second wireless device obtains a first password, wherein the first password is the second The wireless device and the first wireless device are shared; the second wireless device is based on the Password Authentication Key Exchange (PAKE) protocol, and uses the first password as the encryption password for the key exchange process, and communicates with the first wireless device pair.
  • PAKE Password Authentication Key Exchange
  • the second wireless device may be a pairing receiver.
  • the second wireless device since the second wireless device and the first wireless device share the first password, the second wireless device can be based on the PAKE protocol and use the first password as the encryption password for the key exchange process, and the second wireless device can share the first password with the first wireless device.
  • a wireless device is paired; no user input or operation is required, which can reduce the time spent on pairing and improve user experience.
  • the first password includes at least one of an account number, a password, a digital signature, biometric information, a digital certificate, and voice information.
  • the user can use different information as the first password, that is, the specific form of the first password is not limited and can meet the needs of different users.
  • the second wireless device is based on the Password Authenticated Key Exchange (PAKE) protocol, and uses the first password as the encryption password for the key exchange process to pair with the first wireless device , Including: the second wireless device receives the first information from the first wireless device; the second wireless device uses the first password to process the first information to obtain a first session key; the The second wireless device uses the first password and the first session key to pair with the first wireless device.
  • PAKE Password Authenticated Key Exchange
  • the first password is used to process the first information to quickly obtain the first session key, with higher security and fewer information interaction times.
  • that the second wireless device uses the first password and the first session key to pair with the first wireless device includes: the second wireless device uses the first A session key encrypts the fourth random number generated by the second wireless device to obtain a first encrypted random number; the second wireless device uses the first password as an encryption password to encrypt the first encrypted random number Encryption is performed to obtain second information; the second wireless device sends the second information to the first wireless device; the second wireless device receives the feedback from the first wireless device in response to the second information Third information; the second wireless device uses the first session key and the third information to pair with the first wireless device.
  • the second wireless device uses the first password as an encryption password to encrypt the first encrypted random number to obtain the second information including: the second wireless device uses the first password A password is used as an encryption password to encrypt the first encrypted random number and the second public key to obtain the second information; the second public key is used by the first wireless device to obtain the second session key; The second session key is information required by the first wireless device to respond to the second information.
  • the second wireless device using the first session key and the third information to pair with the first wireless device includes: the second wireless device using the first wireless device A session key processes the third information to obtain a third random number; the third random number is a random number fed back by the first wireless device to the fourth random number; the second wireless device The third random number and the fourth random number determine to end the pairing process with the first wireless device or continue the pairing process with the first wireless device.
  • the success or failure of pairing with the first wireless device can be quickly and accurately determined.
  • the method before the second wireless device processes the first information by using the first password to obtain the first session key, the method further includes: the second wireless device receives The characteristic exchange confirmation information of the first wireless device, the characteristic exchange confirmation information including a first decryption algorithm; the second wireless device using the first password to process the first information to obtain the first session key includes: The second wireless device uses the first password to decrypt the first information using the first decryption algorithm to obtain a first public key; the first wireless device obtains a first public key according to the first public key and the second The private key is used to obtain the first session key.
  • the second wireless device receives the characteristic exchange confirmation information sent by the first wireless device, so as to successfully realize information exchange with the first wireless device, and can realize pairing between wireless devices with different capabilities.
  • the method before the second wireless device receives the characteristic exchange confirmation information from the first wireless device, the method further includes: the second wireless device receives the request from the first wireless device Sending a feature exchange request; the second wireless device, in response to the feature exchange request, sends feature exchange response information to the first wireless device; the feature exchange response information includes at least one item of pairing with the second wireless device Parameters used during operation; the characteristic exchange confirmation information is information fed back by the first wireless device in response to the characteristic exchange response information.
  • the first wireless device can quickly confirm the parameters used in the pairing operation with the second wireless device, and there is little information exchange.
  • the characteristic exchange confirmation information further includes a second encryption algorithm; the second wireless device is based on a password-authenticated key exchange (PAKE) protocol, and uses the first password as a key exchange process
  • PAKE password-authenticated key exchange
  • the method further includes: the second wireless device uses the second encryption algorithm to unidirectionally encrypt private information to obtain the first password; The private information is shared by the first wireless device and the second wireless device.
  • the first wireless device can use the second encryption algorithm negotiated with the second wireless device to perform one-way encryption on the private information to obtain the first password; the implementation is simple and the security is high.
  • the characteristic exchange confirmation information further includes a first decompression algorithm; the second wireless device uses the first password to process the first information to obtain the first session key including: The second wireless device uses the first decompression algorithm to decompress the first information to obtain first intermediate information; the second wireless device uses the first password to process the first intermediate information to obtain the The first session key.
  • the second wireless device uses the first session key to process the third information to obtain a third random number including: the second wireless device decodes the third information Compress to obtain third intermediate information; the second wireless device uses the first session key to decrypt the third information to obtain a third random number.
  • the compressed information is transmitted between the first wireless device and the second wireless device, which can reduce the number of times the information is sent and improve the pairing efficiency.
  • the second wireless device determines to end the pairing process with the first wireless device or to continue with the first wireless device according to the third random number and the fourth random number.
  • the pairing process between wireless devices includes: the second wireless device determines to end the pairing process with the first wireless device when the third random number is different from the third random number; The second wireless device sends fourth information fed back in response to the third information to the first wireless device when the third random number and the third random number are the same; the fourth information Used by the first wireless device to determine the success or failure of the pairing with the second wireless device.
  • the fourth information is information obtained by the second wireless device using the first session key to encrypt a second random number
  • the second random number is the information obtained by the second wireless device from The random number fed back by the first random number of the first wireless device.
  • the second wireless device processes the third information to obtain the first random number generated by the first wireless device.
  • the success or failure of pairing with the first wireless device can be quickly and accurately determined.
  • an embodiment of the present application provides a wireless device, including: a processing module for obtaining a first password, where the first password is shared by the first wireless device and the second wireless device; the processing module , Is also used for pairing with the second wireless device based on the password authentication key exchange (PAKE) protocol and using the first password as the encryption password for the key exchange process; the transceiver module is used for the processing Under the control of the module, the receiving and sending operations during the pairing process with the second wireless device are realized.
  • PAKE password authentication key exchange
  • the first password includes at least one of an account number, a password, a digital signature, biometric information, a digital certificate, and voice information.
  • the transceiver module is configured to send first information to a second wireless device, and the first information is that the first wireless device uses the first password to perform the first public key Information obtained by encryption; the first information is used by the second wireless device to obtain the first session key according to the first public key; and the second wireless device is fed back by the second wireless device in response to the first information Information; the second information is the information obtained by the second wireless device using the first session key in response to the first information; the processing module is specifically configured to use the first password and the The second information is to pair with the second wireless device.
  • the processing module is specifically configured to obtain third information according to the first password and the second information; the third information is used by the second wireless device to obtain the The first random number generated by the first wireless device; the transceiver module is further configured to send the third information to the second wireless device under the control of the processing module; receive the response from the second wireless device The fourth information fed back by the third information; the fourth information is used by the first wireless device to obtain the second random number fed back by the second wireless device for the first random number; the processing module, It is specifically used to determine that the pairing with the second wireless device is successful when the first random number is the same as the second random number.
  • the processing module is specifically configured to use the first password to process the second information to obtain a second public key; according to the second public key and the first private key Key to obtain a second session key; use the second session key to encrypt the first random number to obtain the third information.
  • the processing module is specifically configured to use the first password to process the second information to obtain the second public key and the third random number; the third random number Corresponding to the fourth random number generated by the second wireless device; using the second session key to process the first random number and the third random number to obtain the third information; the first The three random numbers are used for the second wireless device to determine to end the pairing process with the first wireless device or continue the pairing process with the first wireless device.
  • the transceiver module is further configured to send characteristic exchange confirmation information to the second wireless device, where the characteristic exchange confirmation information includes a first encryption algorithm; and the processing module is also used to use The first password is used as an encryption password to encrypt the first public key using the first encryption algorithm to obtain the first information.
  • the characteristic exchange confirmation information further includes a second encryption algorithm; the processing module is further configured to use the second encryption algorithm for the first wireless device to unidirectionally encrypt private information, Obtain the first password; the private information is shared by the first wireless device and the second wireless device.
  • an embodiment of the present application provides a wireless device, including: a processing module for obtaining a first password, where the first password is shared by the second wireless device and the first wireless device; the processing module , Is also used for pairing with the first wireless device based on the password authentication key exchange (PAKE) protocol and using the first password as the encryption password for the key exchange process; the transceiver module is used for the processing Under the control of the module, the sending and receiving operations during the pairing process with the first wireless device are realized.
  • PAKE password authentication key exchange
  • the first password includes at least one of an account number, a password, a digital signature, biometric information, a digital certificate, and voice information.
  • the transceiver module is specifically configured to receive first information from the first wireless device; the processing module is specifically configured to process the first information using the first password, Obtain a first session key; use the first password and the first session key to pair with the first wireless device.
  • the processing module is specifically configured to use the first session key to encrypt the fourth random number generated by the second wireless device to obtain the first encrypted random number;
  • the first password is used as an encryption password to encrypt the first encrypted random number to obtain second information;
  • the transceiver module is specifically configured to send the second information to the first wireless device; receive the first wireless device The third information fed back by the device in response to the second information; the processing module is specifically configured to use the first session key and the third information to pair with the first wireless device.
  • the processing module is specifically configured to use the first password as an encryption password to encrypt the first encrypted random number and the second public key to obtain the second information;
  • the second public key is used by the first wireless device to obtain a second session key;
  • the second session key is information required by the first wireless device to respond to the second information.
  • the processing module is specifically configured to use the first session key to process the third information to obtain a third random number; the third random number is the first wireless device The random number fed back for the fourth random number; according to the third random number and the fourth random number, it is determined to end the pairing process with the first wireless device or continue with the first wireless device The pairing process between.
  • the transceiver module is further configured to receive characteristic exchange confirmation information from the first wireless device, where the characteristic exchange confirmation information includes a first decryption algorithm; the processing module is specifically configured to Use the first password to decrypt the first information using the first decryption algorithm to obtain a first public key; obtain the first session key according to the first public key and the second private key.
  • the characteristic exchange confirmation information further includes a second encryption algorithm; the processing module is further configured to use the second encryption algorithm to unidirectionally encrypt private information to obtain the first password ;
  • the private information is shared by the first wireless device and the second wireless device.
  • an embodiment of the present application provides another wireless device, including a processor and a memory, the processor and the memory are connected to each other, wherein the memory is used to store a computer program, and the computer program includes program instructions,
  • the processor is configured to call the program instructions to execute the method of the first aspect described above.
  • an embodiment of the present application provides another wireless device, including a processor and a memory, the processor and the memory are connected to each other, wherein the memory is used to store a computer program, and the computer program includes program instructions,
  • the processor is configured to call the program instructions to execute the method of the second aspect described above.
  • an embodiment of the present application provides a computer-readable storage medium that stores a computer program, and the computer program includes program instructions that, when executed by a processor, cause the processing The device executes the method of the first aspect described above.
  • an embodiment of the present application provides a computer-readable storage medium that stores a computer program, and the computer program includes program instructions that, when executed by a processor, cause the processing The device executes the method of the second aspect described above.
  • an embodiment of the present application provides a short-range communication system.
  • the short-range communication system includes the wireless device in the first aspect and any one of the optional implementation manners, and the second aspect and any one of the wireless devices described above.
  • the network device in the selected implementation.
  • a chip in a tenth aspect, includes a processor and a communication interface, the processor is coupled with the communication interface, and is used to implement the method provided in the first aspect or any one of the optional implementation manners. .
  • a chip in an eleventh aspect, includes a processor and a communication interface, the processor is coupled with the communication interface, and is configured to implement what is provided in the second aspect or any one of the optional implementation manners. method.
  • the embodiments of the present application provide a computer program product.
  • the computer program product includes program instructions.
  • the program instructions When executed by a processor, the processor executes the first aspect and any one of The selected implementation method.
  • the embodiments of the present application provide a computer program product.
  • the computer program product includes program instructions.
  • the program instructions When executed by a processor, the processor executes the second aspect and any one of The selected implementation method.
  • FIG. 1 is a flowchart of a pairing method applied to a short-distance communication system according to an embodiment of the application;
  • FIG. 2 is a flow chart of feature exchange provided by an embodiment of this application.
  • 3A to 3C are flowcharts of another pairing method applied to a short-distance communication system according to an embodiment of the application;
  • FIG. 4 is a schematic diagram of a user's trusted device list provided by an embodiment of this application.
  • FIG. 5 is a schematic diagram of generating a password from private information according to an embodiment of the application.
  • Figure 6 is a schematic diagram of using private data to generate an encryption key for data encryption according to an embodiment of the application
  • FIG. 7 is a schematic structural diagram of a wireless device provided by an embodiment of this application.
  • FIG. 8 is a schematic structural diagram of another wireless device provided by an embodiment of this application.
  • FIG. 9 is a schematic structural diagram of another wireless device provided by an embodiment of this application.
  • Bluetooth pairing As described in the background art, currently commonly used pairing methods applied to short-distance communication systems, such as Bluetooth pairing, require multiple information exchanges to realize pairing connection, which results in a long time required to complete pairing and connection. For increasingly demanding users, the experience is relatively poor.
  • two wireless devices need to go through numerous message exchanges and even user operations from discovering each other to completing the pairing, and a public key exchange process needs to be performed during the pairing process.
  • the public key exchange process the two parties exchange public keys with each other, and the length of the public key is 48 bytes or 64 bytes. In this way, the one-way transmission of the public key requires 3 or 4 times to complete the message (Bluetooth standard The control packet can only transmit up to 16 bytes of valid data).
  • the pairing process generally requires at least 6 (or 8) message transmission times. According to the transmission of a packet of messages, it takes 50 milliseconds. For calculation, the required time is about 300 milliseconds or 400 milliseconds. This is a rather long time, and the impact on the user's actual experience is still very obvious.
  • the current common digital comparison pairing method requires 5 air interface message exchanges, and requires users of both parties to click to confirm the prompt number. Similarly, if one message exchange takes 50 milliseconds to calculate, the consumption of 5 air interface message exchanges requires 250 milliseconds, which does not include user operations and the delay of message sending and receiving.
  • the passkey entry (Passkey Entry) pairing method also has disadvantages such as a long time for air interface message exchange and requiring user operations. That is to say, the currently adopted pairing methods applied to short-distance communication systems all have the disadvantages of cumbersome pairing procedures and long time-consuming. Therefore, it is necessary to study a pairing method with a shorter pairing time, that is, a quick pairing method.
  • the embodiment of the present application provides a pairing method suitable for two or more trusted devices, which can quickly realize the pairing between two or more wireless devices, that is, provides a quick pairing method.
  • two or more trusted devices refer to wireless devices that store one or more identical private information and/or first passwords.
  • the main principle of the pairing method applied to the short-distance communication system provided by the present application is that quick pairing is realized through the first password shared among multiple wireless devices, which reduces the message exchange operation of verifying that the other party is a trusted device.
  • the pairing method applied to the short-distance communication system provided by the embodiment of the present application is suitable for two or more short-distance communication scenarios in which two or more share the same first password.
  • the short-range communication system can be a system including two or more Bluetooth devices (such as mobile phones); it can also be a system including wireless hotspots and terminal devices (such as mobile phones, tablet computers); and it can also be other communication systems. The following describes two or more short-distance communication scenarios in which the same first password is shared.
  • each wireless device stores or can obtain the first password. For example, each wireless device generates a first password (hereinafter referred to as passcode) by one-way encryption of private information, and uses the first password to encrypt and transmit air messages, thereby protecting the safe transmission of encrypted information.
  • passcode a first password
  • mutual authentication is performed on the random number generated by the other party, so as to ensure that the identities of the communicating parties are authentic and authentic, and then the pairing is realized.
  • long messages such as public keys and random numbers in the air interface messages are transmitted in a lossless encryption manner to save air interface message transmission time and improve the speed of pairing.
  • FIG. 1 is a flowchart of a pairing method applied to a short-distance communication system according to an embodiment of the application. As shown in Figure 1, the method includes:
  • the first wireless device and the second wireless device exchange characteristics.
  • step 101 The main purpose of step 101 is that the two devices (i.e., the first wireless device and the second wireless device) inform each other of the capabilities of the peer device, and the initiating pairing party (i.e., the first wireless device) finally confirms the parameters used during the pairing, such as: Supported encryption algorithms, supported lossless compression algorithms, etc.
  • the foregoing first wireless device may be an electronic device that initiates pairing, that is, a pairing initiator;
  • the foregoing second wireless device may be an electronic device that receives pairing, that is, a pairing receiver.
  • the first wireless device may be a mobile phone, a wearable device (such as a bracelet, a watch, etc.), a tablet computer, a stereo, a smart home appliance, etc.; the second wireless device is the same as or different from the first wireless device.
  • the first wireless device is a mobile phone
  • the second wireless device is a smart bracelet.
  • both the first wireless device and the second wireless device are mobile phones.
  • the first wireless device obtains the first password.
  • the above-mentioned first password includes at least one of account number, password, digital signature, biometric information, digital certificate, and voice information.
  • the first password is shared by the first wireless device and the second wireless device.
  • the first password acquired by the first wireless device may be the first password (ie a password) that the first wireless device acquires in advance; it may also be that the first wireless use private information is processed by an encryption algorithm to obtain the first password. ; It is also possible to obtain the above-mentioned first password from other devices (such as a server) through the network; it is also possible to obtain the above-mentioned first password in other ways, which is not limited in this application.
  • the first wireless device and the second wireless device use information under the same account system to perform a hash operation to generate a first password (such as a Huawei account (user name and/or password), a Tencent account, and a different device You can log in on any one of them).
  • a first password such as a Huawei account (user name and/or password), a Tencent account, and a different device You can log in on any one of them.
  • the first wireless device and the second wireless device each collect biometric information of the same user, and use the biometric information collected to generate the first password. Because the biometric information is uniquely identifiable, what is collected by each device is the same. Therefore, the first wireless device and the second wireless device can use the biometric information collected by each to generate the same password (ie, the first password).
  • the above-mentioned first password is generated by the above-mentioned first wireless device using private information for one-way encryption, so as to facilitate the use of the first password for encrypted transmission of the air interface message.
  • the above-mentioned second wireless device may also store or obtain a first password, which is generated by the second wireless device using private information for one-way encryption.
  • the first wireless device and the second wireless device can encrypt and/or decrypt the transmitted data through the first password during the pairing process.
  • the first wireless device is paired with the second wireless device based on the password authentication key exchange (PAKE) protocol, and uses the first password as the encryption password for the key exchange process.
  • PAKE password authentication key exchange
  • a possible implementation of step 103 is as follows: the first wireless device sends first information to the second wireless device, and the first information is that the first wireless device uses the first password to pair the first information.
  • Information obtained by public key encryption the first information is used by the second wireless device to obtain the first session key according to the first public key; the first wireless device receives the feedback from the second wireless device in response to the first information The second information; the second information is the information obtained by the second wireless device in response to the first information using the first session key; the first wireless device uses the first password and the second information to communicate with the The second wireless device is paired.
  • the parameters for example, encryption algorithm, compression algorithm
  • An example of a complete process of step 103 will be described later in conjunction with the accompanying drawings.
  • the first wireless device since the first wireless device and the second wireless device share the first password, the first wireless device can be based on the PAKE protocol and use the first password as the encryption password for the key exchange process, which is compatible with the first wireless device. 2.
  • the wireless device is paired; no user input or operation is required, which can reduce the time spent on pairing and improve the user experience.
  • step 101 describes the process of feature exchange between the first wireless device and the second wireless device, that is, an implementation of step 101.
  • FIG. 2 is a flow chart of feature exchange provided by an embodiment of the application.
  • FIG. 2 is an embodiment of step 101.
  • the feature exchange process includes:
  • the first wireless device sends a feature exchange request to the second wireless device.
  • the second wireless device In response to the feature exchange request, the second wireless device sends feature exchange response information to the first wireless device.
  • the characteristic exchange response information includes at least one parameter that can be used when the second wireless device performs a pairing operation.
  • the second wireless device supports the fast pairing feature, it responds to the feature exchange request and sends a feature exchange response message to the first wireless device; if it does not support fast pairing, it responds to the feature exchange request. , And send a rejection message or a message type unsupported message to the first wireless device.
  • the rejection message or the message type unsupported message is used to indicate that the second wireless device does not support the fast pairing feature.
  • the quick pairing feature means that the first password is stored or available, and the pairing method in FIG. 1 can be executed.
  • the first wireless device sends feature exchange confirmation information.
  • the characteristic exchange confirmation information is used to indicate at least one parameter to be used in the configuration between the first wireless device and the second wireless device.
  • the pairing initiator i.e., the first wireless device
  • the peer device i.e., the second wireless device
  • the pairing initiator sends a feature exchange confirmation message to notify the subsequent quick pairing message parameters, that is, with at least one parameter to be used.
  • the first wireless device and the second wireless device can quickly confirm the configuration of at least one parameter to be used by executing the process in FIG. 2 with less signaling interaction.
  • step 103 A possible implementation of step 103 is described below in conjunction with the drawings.
  • FIGS. 3A to 3C are flowcharts of a pairing method applied to a short-distance communication system according to an embodiment of the application.
  • 3A, 3B, and 3C constitute a complete flowchart of a pairing method applied to a short-range communication system, that is, FIGS. 3A to 3C are an embodiment of step 103.
  • the pairing process includes:
  • the first wireless device generates a first public key PK1 and a first private key PV1.
  • the first public key and the first private key match. That is, the first wireless device generates a password pair.
  • Public key and private key are a pair of passwords (that is, a public key and a private key) obtained through an algorithm.
  • the public key is the public part of the password pair, and the private key is non-public part.
  • the first public key PK1 and the first private key PV1 generated by the first wireless device satisfy the following formula:
  • y represents a public key (for example, the first public key)
  • x represents a private key (for example, the first private key)
  • g is a production formula
  • p is a large prime number. Both the production g and the prime number p are public.
  • the algorithm for actually generating the password pair is more complicated, and only a simple example is provided here to facilitate understanding of the principle of the algorithm for generating the password pair.
  • the first wireless device may use any algorithm to generate the first public key PK1 and the first private key PV1, which is not limited in the embodiment of the present application.
  • the first wireless device encrypts the first public key with the first password to obtain the first ciphertext E(pk1).
  • the first wireless device stores the first password. In some embodiments, before performing step A2, the above-mentioned first password is generated using private information. In some embodiments, the first wireless device uses the first encryption algorithm to encrypt the first public key using the first password as the encryption password to obtain the first ciphertext.
  • the first encryption algorithm is the public key encryption algorithm negotiated by the first wireless device and the second wireless device for feature exchange, that is, the public key encryption algorithm negotiated in step 101.
  • the first wireless device compresses the first ciphertext (for example, lossless compression) to obtain the first compressed text C(pk1), and sends the first compressed text to the second wireless device.
  • first ciphertext for example, lossless compression
  • A3 may be replaced by: the first wireless device sends the first ciphertext to the second wireless device.
  • the message M1 (corresponding to the first message) in FIG. 3A is the first compressed text or the first cipher text.
  • the second wireless device generates a second public key PK2 and a second private key PV2.
  • the second public key and the second private key match. That is, the second wireless device generates a password pair.
  • the order in which step B1 and step A1 to step A3 are executed is not limited. In other words, there is no sequence between B1 and step A1, step A2, and step A3.
  • the implementation of step B1 can be the same as the implementation of step A1. That is, the first wireless device and the second wireless device use the same algorithm to generate the password pair.
  • the first wireless device uses formula (1) to generate the first public key and the first private key
  • the second wireless device uses formula (1) to generate the second public key and the second private key.
  • the second wireless device receives the first compressed text, decompresses the first compressed text to obtain the first ciphertext, and uses the first password to decrypt the first ciphertext to obtain the first public key PK1.
  • the second wireless device receives the first compressed text, first decompresses the first compressed text to obtain the first ciphertext, and then uses the first password to decrypt the first ciphertext to obtain the first public key. In some embodiments, the second wireless device receives the first ciphertext, and decrypts the first ciphertext with the first password to obtain the first public key. In some embodiments, the first wireless device stores the first password. In some embodiments, before performing step B2, the above-mentioned first password is generated using private information.
  • the second wireless device generates a random number R1 (corresponding to the fourth random number), and uses the first public key PK1 and the second private key PV2 to determine the first session key.
  • the random number R1 may be an integer randomly generated by the second wireless device, for example, a 256-bit or 128-bit integer.
  • the formula for determining the first session key by using the first public key PK1 and the second private key PV2 is as follows:
  • K1 PK1 ⁇ PV2 mod p (2);
  • PK1 represents the first public key
  • PV2 represents the second private key
  • the second wireless device encrypts the random number R1 with the first session key to obtain N1 (corresponding to the first encrypted random number), and encrypts the second public keys PK2 and N1 with the first password to obtain E(PK2 , N1).
  • the second wireless device performs lossless compression on E (PK2, N1) to obtain compressed text C (PK2, N1); and sends the compressed text C (PK2, N1) to the first wireless device.
  • the lossless compression of E(PK2, N1) by the second wireless device is optional, but not necessary.
  • the second wireless device sends E(PK2, N1) instead of C(PK2, N1) to the first wireless device.
  • the message M2 (corresponding to the second information) in FIG. 3B is E (PK2, N1) or C (PK2, N1).
  • the first wireless device decompresses the received C(PK2, N1) to obtain E(PK2, N1), and decrypts E(PK2, N1) with the first password to obtain the second public keys PK2 and N1.
  • the first wireless device determines the second session key through the second public key and the first private key.
  • the formula for determining the second session key by the first wireless device through the second public key and the first private key is as follows:
  • K2 PK2 ⁇ PV1 mod p (3)
  • PK2 represents the second public key
  • PV1 represents the first private key
  • p is a publicly large prime number (that is, a known prime number).
  • the session keys calculated by formula (2) and formula (3) are the same. It can be understood that the first session key K1 determined by the second wireless device using the first public key and the second private key PV2 in step B3 is the same as the first session key K1 determined by the first wireless device using the second public key and the first private key in step A5.
  • the two session keys K2 are the same. That is, the first wireless device and the second wireless device can generate the same session key.
  • formula (3) is an example for determining the second session key.
  • the first wireless device may use the Diffie-Hellman key exchange algorithm or an asymmetric encryption algorithm such as ECDH to determine the second session key. Other methods can be used to determine the second session key, which is not limited in this application.
  • the first wireless device generates a random number R2 (corresponding to the first random number), and decrypts N1 through the first session key to obtain a random number R1' (corresponding to the second random number).
  • the first wireless device encrypts the random number R1' and the random number R2 through the first session key to obtain E(C1, C2).
  • the first wireless device performs lossless compression on E(C1, C2), and sends the compressed text C(C1, C2) obtained by compression to the second wireless device.
  • Step A8 can be replaced by: the first wireless device sends E(C1, C2) to the second wireless device.
  • the message M3 (corresponding to the third information) in FIG. 3B is E (C1, C2) or C (C1, C2).
  • the second wireless device decompresses the received message (corresponding to the third information) to obtain E(C1, C2), namely C1 and C2; decrypt C1 through the first session key to obtain R1" (corresponding to The third random number).
  • the first pairing failure message is used to indicate that the pairing between the first wireless device and the second wireless device fails or is used to instruct the first wireless device to end the pairing process with the second wireless device.
  • the message M4.1 in FIG. 3B is the first pairing failure message. It is understandable that R1" is not equal to R1, which indicates that the first wireless device has not successfully decrypted to obtain R1 or that there is an error in the data transmission between the first wireless device and the second wireless device. If the first wireless device has not successfully decrypted to obtain R1, it will lead to R1. "Is not equal to R1, then it indicates that the first wireless device is not a trusted device (that is, the first password is not stored or has not been obtained), so the pairing process needs to be ended.
  • step B7 the second wireless device can quickly end the pairing process with the first wireless device, reducing unnecessary operations and saving power consumption.
  • the second wireless device decrypts C2 with the first session key to obtain R2' (corresponding to the second random number), and encrypts R2' with the first session key to obtain E(R2').
  • the second wireless device performs lossless compression on E(R2') to obtain the second compressed text, and sends the second compressed text to the first wireless device.
  • the message M4.2 (corresponding to the fourth message) in Fig. 3C is the second compressed text or E(R2').
  • the first wireless device ends the pairing process with the second wireless device.
  • the first wireless device decompresses the second compressed text to obtain E(R2'), and decrypts E(R2') with the second session key to obtain R2" (i.e., the second random number).
  • step A11 If R2 is not equal to R2", the first wireless device sends a second pairing failure message and ends the pairing process; if R2 is equal to R2", execute step A12.
  • the message M5.1 in FIG. 3C is the second pairing failure message.
  • the first wireless device sends a pairing success message, and uses private data to generate an encryption key for data encryption.
  • the message M5.2 in FIG. 3C is a pairing success message.
  • the second wireless device ends the pairing process with the first wireless device.
  • the second wireless device uses the private data to generate an encryption key for data encryption.
  • the method of generating the encryption key for data encryption in step B11 and step A12 may be the same. It should be understood that the first wireless device and the second wireless device may use the same private data (for example, R1, R2) and use the same algorithm to generate the same key, that is, the encryption key.
  • an asymmetric encryption algorithm can be used to exchange public keys, such as: Diffie-Hellman key exchange or elliptic curve Diffie-Hellman key exchange ( Elliptic-curve Diffie-Hellman, ECDH) and other algorithms.
  • which key exchange algorithm is used to exchange public keys can be determined through the characteristic exchange process in Figure 2.
  • the random number R1 and the random number R2 can be generated by a secure random number generation algorithm. Whether to use compressed transmission in the above pairing process is determined by the feature exchange process in FIG. 2. Only when both trusted devices support the same compression algorithm, the compressed transmission method is adopted.
  • the two parties After the first wireless device and the second wireless device are successfully paired, the two parties will jointly own the session key K, the random numbers R1 and R2, and the MAC (Media Access Control Address) addresses of the communicating parties. Both parties can generate information based on these parameters.
  • the encryption key used for data encryption For various wireless specifications, the method of generating the encryption key can be as consistent as possible with the original standard. In this way, the pairing process can be independently integrated into the original security architecture.
  • FIGS. 3A to 3C are only examples of a pairing method process, and other solutions that use the password shared by the two devices to achieve quick pairing are also solutions claimed by this application, and they are not listed here.
  • the first wireless device and the second wireless device share the first password, that is, the first wireless device and the second wireless device are both trusted devices for the user; therefore, the first wireless device and the second wireless device are trusted devices.
  • the device can execute the quick pairing process in FIG. 3A to FIG. 3C to improve the pairing speed.
  • sharing private information may mean that two or more of the same private information are stored or the same private information can be obtained; in the embodiments of this application, sharing the first password may refer to two or two The same password is stored in more than one or the same password can be obtained, for example, the same password is generated.
  • the pairing process provided in the embodiment of the present application reduces the number of message interactions compared to the current pairing process, and by comparing the transmitted message Compression further reduces the message transmission time, can reduce the time it takes to achieve pairing, and improve user experience.
  • the process of the pairing method provided in the embodiment of the present application is suitable for pairing between multiple trusted devices, that is, two or more wireless devices that share the same password. It should be understood that only devices trusted by the user will store one or more identical private information or passwords (such as passwords). In other words, for the user, two or more wireless devices sharing the same password are trusted, so they can be quickly paired.
  • FIG. 4 is a schematic diagram of a user's trusted device list provided by an embodiment of this application. Exemplarily, the wireless devices in FIG. 4 all have the same and valid password (ie, password). In other words, user devices that share a consistent and valid passcode become trusted devices.
  • the passcode jointly owned by the trusted devices is not a "passcode" that requires the user to input in the usual sense, but is generated by one-way encryption (for example, one-way hash) of private information.
  • Private information refers to biometric information (such as user's biometric fingerprint, iris, etc.), user name and password, digital signature, digital certificate and other information.
  • the user's trusted device is dynamic. When the user's passcode is obtained by the device in some way (wireless or wired transmission, or read from a memory card device, or one-way encryption of private information generated by the device, etc.), the device is considered to be the The user's trusted device.
  • the device When the device cannot obtain the password or the password becomes invalid, the device is deleted from the user's trusted device list. From the perspective of the user, the user maintains a list of trusted devices, and any two devices in the list of trusted devices can perform the quick pairing process provided in the embodiments of the present application.
  • the first wireless device and the second wireless device share the first password.
  • the first wireless device and the second wireless device share a consistent and valid passcode.
  • the following takes the first wireless device as an example to introduce the implementation of generating a password from private information.
  • Fig. 5 is a schematic diagram of generating a password from private information according to an embodiment of the application.
  • the first wireless device can use a secure one-way encryption algorithm such as MD and SHA to generate a password using private information.
  • the two wireless devices can generate or obtain a password (ie, the first password) independently of each other before being paired through the pairing method process in FIG. 3A to FIG. 3C.
  • the password shared by the trusted device (corresponding to the first wireless device and the second wireless device) is generated in the manner shown in FIG. 5. It should be understood that after two wireless devices generate or obtain the same password, quick pairing can be realized through the pairing method process provided in the embodiment of the present application.
  • Application scenario 1 When the user starts the quick pairing function of the first wireless device for the first time, the first wireless device displays a private information input interface, the user inputs private information, and the first wireless device generates a first password using the received private information.
  • the second wireless device displays a private information input interface, the user inputs the same private information, and the second wireless device generates the first password using the received private information.
  • the user needs to input the same private information to the device that supports quick pairing, so that the device that supports quick pairing can generate the same password and save it.
  • the first wireless device and the second wireless device enable the quick pairing function
  • the first wireless device and the second wireless device may realize pairing through the quick pairing method process in FIGS.
  • Private information can be account numbers, biometric information, digital signatures, digital certificates, and so on.
  • the user needs to input private information when starting the quick pairing function of the wireless device, so that the wireless device can generate the password required to realize the quick pairing.
  • Application scenario 2 When the user starts the quick pairing function of the first wireless device for the first time, the first wireless device displays a password input interface, the user inputs a password (ie, the first password), and the first wireless device saves the password input by the user.
  • the second wireless device displays a password input interface, the user inputs the same password (ie, the first password), and the second wireless device saves the password input by the user.
  • the user needs to enter the same password to the device that supports quick pairing.
  • the first wireless device and the second wireless device both have the pairing function enabled, the first wireless device and the second wireless device may be paired through the quick pairing method process in FIG. 3A to FIG. 3C.
  • the user may also use other methods to enable the device that supports the quick pairing function to obtain the same private information or password, so as to implement the pairing method flow provided in the embodiment of the present application.
  • users can set a device as a trusted device according to their needs, which corresponds to adding the device to the trusted device list; or set a trusted device as an untrusted device, which corresponds to the device Remove from the list of trusted devices.
  • the pairing can be completed quickly. In other words, as long as the two communicating parties have shared private information or passwords, pairing can be quickly achieved.
  • the process of the pairing method is based on the PAKE protocol, and can support lossless compression transmission of messages such as public keys transmitted on the air interface; the message transmission time of the air interface is greatly reduced, and the pairing has a strong anti-interference ability.
  • Fig. 6 is a schematic diagram of using private data to generate an encryption key for data encryption according to an embodiment of the application.
  • a successfully paired wireless device can use a data encryption key generation algorithm to generate an encryption key using private data such as the session key K, the random number R1, the random number R2, and the MAC addresses of the paired parties.
  • the session key K may be obtained by the wireless device through an asymmetric key exchange algorithm, such as Diffie-Hellman key exchange, ECDH or other key exchange algorithms.
  • the two parties jointly own private data such as the session key K, the random number R1, the random number R2, and the MAC (Media Access Control Address) addresses of the communicating parties.
  • the first wireless device and the The second wireless device can generate an encryption key for data encryption based on these parameters.
  • the method of generating the data encryption key can be as consistent as possible with the original standard. In this way, the pairing process can be independently integrated into the original security architecture.
  • FIG. 7 is a schematic structural diagram of a wireless device provided by an embodiment of the application. As shown in Figure 7, the wireless device includes:
  • the processing module 701 is configured to obtain a first password, where the above-mentioned first password is shared by the first wireless device and the second wireless device;
  • the processing module 701 is also used for pairing with the second wireless device based on the password authentication key exchange (PAKE) protocol, and using the first password as the encryption password for the key exchange process;
  • PAKE password authentication key exchange
  • the transceiving module 702 is configured to implement the transceiving operation during the pairing process with the second wireless device under the control of the processing module.
  • the above-mentioned first password includes at least one of an account number, a password, a digital signature, biometric information, a digital certificate, and voice information.
  • the transceiver module 702 is configured to send first information to a second wireless device, and the first information is information obtained by encrypting the first public key by the first wireless device using the first password.
  • the first information is used by the second wireless device to obtain the first session key according to the first public key; to receive the second information fed back by the second wireless device in response to the first information; the second information is the first 2.
  • the processing module 701 is specifically configured to use the first password and the second information to pair with the second wireless device.
  • the processing module 701 is specifically configured to obtain third information based on the first password and the second information; the third information is used by the second wireless device to obtain the information generated by the first wireless device.
  • the transceiver module 702 is further configured to send the third information to the second wireless device under the control of the processing module; receive fourth information fed back by the second wireless device in response to the third information; the fourth information is used for The first wireless device obtains the second random number fed back by the second wireless device for the first random number;
  • the processing module 701 is specifically configured to determine that the pairing with the second wireless device is successful when the first random number is the same as the second random number.
  • the processing module 701 is specifically configured to use the first password to process the second information to obtain a second public key; according to the second public key and the first private key, to obtain the second public key Session key; use the second session key to encrypt the first random number to obtain the third information.
  • the processing module 701 is specifically configured to use the first password to process the second information to obtain the second public key and the third random number; the third random number corresponds to the second A fourth random number generated by the wireless device; using the second session key to process the first random number and the third random number to obtain the third information; the third random number is used for the second wireless device to determine End the pairing process with the first wireless device or continue the pairing process with the first wireless device.
  • the transceiver module 702 is further configured to send feature exchange confirmation information to the second wireless device, where the feature exchange confirmation information includes the first encryption algorithm;
  • the processing module 701 is further configured to use the first password as an encryption password to encrypt the first public key using the first encryption algorithm to obtain the first information.
  • the characteristic exchange confirmation information further includes a second encryption algorithm
  • the processing module 701 is further configured to perform one-way encryption of private information by the first wireless device using the second encryption algorithm to obtain the first password; the private information is shared by the first wireless device and the second wireless device.
  • the wireless device in FIG. 7 may be the first wireless device in the foregoing embodiment.
  • the transceiver module 702 can implement operations of sending and/or receiving messages by the first wireless device, and the processing module 701 can implement operations other than sending and receiving messages, such as data encryption, data decryption, data compression, and data decompression.
  • the transceiver module 702 may include a sending module and a receiving module, and the sending module and the receiving module may be different functional modules, or may also be the same functional module, but can implement different functions.
  • the foregoing transceiver module may also be implemented by a transceiver, and the foregoing processing module may also be implemented by a processor.
  • the sending module may be implemented by a transmitter
  • the receiving module may be implemented by a receiver.
  • the transmitter and the receiver may be different functional modules, or may be the same functional module, but can implement different functions.
  • FIG. 8 is a schematic structural diagram of two types of wireless devices provided by an embodiment of this application. As shown in Figure 8, the wireless device includes:
  • the processing module 801 is configured to obtain a first password, where the above-mentioned first password is shared by the second wireless device and the first wireless device;
  • the processing module 801 is also used for pairing with the first wireless device based on the password authentication key exchange (PAKE) protocol, and using the first password as the encryption password for the key exchange process;
  • PAKE password authentication key exchange
  • the transceiver module 802 is configured to implement the transceiver operation during the pairing process with the first wireless device under the control of the processing module.
  • the above-mentioned first password includes at least one of an account number, a password, a digital signature, biometric information, a digital certificate, and voice information.
  • the transceiver module 802 is specifically configured to receive the first information from the above-mentioned first wireless device;
  • the processing module 801 is specifically configured to use the first password to process the first information to obtain a first session key; to use the first password and the first session key to pair with the first wireless device.
  • the processing module 801 is specifically configured to use the first session key to encrypt the fourth random number generated by the second wireless device to obtain the first encrypted random number; use the first password as The encryption password encrypts the above-mentioned first encrypted random number to obtain the second information;
  • the transceiver module 802 is specifically configured to send the second information to the first wireless device; to receive the third information fed back by the first wireless device in response to the second information;
  • the processing module 801 is specifically configured to use the first session key and the third information to pair with the first wireless device.
  • the processing module 801 is specifically configured to use the first password as an encryption password to encrypt the first encrypted random number and the second public key to obtain the second information; the second public key is used A second session key is obtained from the first wireless device; the second session key is information required by the first wireless device to respond to the second information.
  • the processing module 801 is specifically configured to use the first session key to process the third information to obtain a third random number; the third random number is that the first wireless device responds to the fourth random number According to the third random number and the fourth random number, it is determined to end the pairing process with the first wireless device or continue the pairing process with the first wireless device.
  • the transceiver module 802 is further configured to receive characteristic exchange confirmation information from the first wireless device, where the characteristic exchange confirmation information includes a first decryption algorithm;
  • the processing module 801 is specifically configured to decrypt the first information by using the first password and the first decryption algorithm to obtain a first public key; and obtain the first session secret according to the first public key and the second private key. key, spoon.
  • the characteristic exchange confirmation information further includes a second encryption algorithm
  • the processing module 801 is further configured to use the second encryption algorithm to perform one-way encryption on private information to obtain the first password; the private information is shared by the first wireless device and the second wireless device.
  • the wireless device in FIG. 8 may be the second wireless device in the foregoing embodiment.
  • the transceiver module 802 can implement the operations of the second wireless device to send and/or receive messages, and the processing module 801 can implement the operations of the second wireless device in addition to sending and receiving messages, such as data encryption, data decryption, data compression, and data compression. Unzip etc.
  • the first wireless device is the pairing initiator, and the second wireless device is the pairing receiver.
  • the transceiver module 802 may include a sending module and a receiving module.
  • the sending module and the receiving module may be different functional modules, or the same functional module, but can implement different functions.
  • the foregoing transceiver module may also be implemented by a transceiver, and the foregoing processing module may also be implemented by a processor.
  • the sending module can be implemented by a transmitter
  • the receiving module can be implemented by a receiver.
  • the transmitter and the receiver can be different functional modules, or the same functional module, but can implement different functions.
  • a wireless device can only act as a pairing initiator, the structure of the wireless device is the same as that of the wireless device in FIG. 7; a wireless device can only act as a pairing receiver, then the structure of the wireless device The structure is the same as that of the wireless device in FIG. 8.
  • a wireless device can act as both a pairing initiator and a pairing receiver.
  • a wireless device can realize the function of the first wireless device and the function of the second line device.
  • the embodiment of the present application also provides another wireless device, the structure of the wireless device is the same as the wireless device in FIG. Function. It should be understood that the wireless device can act as a pairing initiator (corresponding to the first wireless device) to initiate the pairing process, or as a pairing receiver (corresponding to the second wireless device) to receive the pairing process initiated by the pairing initiator.
  • FIG. 9 is a schematic structural diagram of another wireless device provided by an embodiment of this application.
  • the wireless device 90 includes a processor 901, a memory 902, and a communication interface 903; the processor 901, the memory 902, and the communication interface 903 are connected to each other through a bus.
  • the wireless device in FIG. 9 may be the first wireless device or the second wireless device in the foregoing embodiment.
  • the memory 902 includes but is not limited to random access memory (RAM), read-only memory (ROM), erasable programmable read only memory (EPROM), or portable Read-only memory (compact disc read-only memory, CDROM), the memory 902 is used for related instructions and data.
  • the communication interface 903 is used to receive and send data.
  • the communication interface 903 can realize the functions of the transceiver module 702 in FIG. 7 and can also realize the functions of the transceiver module 802 in FIG. 8.
  • the processor 901 may be one or more central processing units (CPU). In the case where the processor 901 is a CPU, the CPU may be a single-core CPU or a multi-core CPU. Specifically, the processor 901 may implement the functions of the processing module 701 in FIG. 7 and may also implement the functions of the processing module 801 in FIG. 8.
  • CPU central processing units
  • the processor 901 in the wireless device 90 is configured to read the program code stored in the memory 902, and execute the pairing method flow in the foregoing embodiment.
  • the wireless device 90 can read the program code stored in the memory 902, and execute the operations performed by the first wireless device and/or the second wireless device in the foregoing embodiment to realize pairing.
  • a computer-readable storage medium is provided, and the above-mentioned computer-readable storage medium stores a computer program.
  • the above-mentioned computer program is executed by a processor, it realizes the pairing provided in the foregoing embodiment and applied to the short-distance communication system. method.
  • the embodiment of the present application provides a computer program product containing instructions, which when running on a computer, causes the computer to execute the pairing method applied to the short-distance communication system provided by the foregoing embodiment.
  • processors mentioned in the embodiments of this application may be a central processing unit (Central Processing Unit, CPU), or other general-purpose processors, digital signal processors (Digital Signal Processors, DSPs), and application-specific integrated circuits ( Application Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
  • the memory mentioned in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), and electrically available Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory.
  • the volatile memory may be a random access memory (Random Access Memory, RAM), which is used as an external cache.
  • RAM static random access memory
  • DRAM dynamic random access memory
  • DRAM synchronous dynamic random access memory
  • DDR SDRAM Double Data Rate Synchronous Dynamic Random Access Memory
  • Enhanced SDRAM, ESDRAM Enhanced Synchronous Dynamic Random Access Memory
  • Synchronous Link Dynamic Random Access Memory Synchronous Link Dynamic Random Access Memory
  • DR RAM Direct Rambus RAM
  • the processor is a general-purpose processor, DSP, ASIC, FPGA or other programmable logic device, discrete gate or transistor logic device, or discrete hardware component
  • the memory storage module
  • the size of the sequence numbers of the above-mentioned processes does not mean the order of execution.
  • the execution order of the processes should be determined by their functions and internal logic, and should not be used in the embodiments of the present invention.
  • the implementation process constitutes any limitation.
  • the disclosed system, device, and method can be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the above-mentioned modules is only a logical function division.
  • there may be other division methods for example, multiple modules or components may be combined or may be Integrate into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or modules, and may be in electrical, mechanical or other forms.
  • modules described above as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical modules, that is, they may be located in one place, or they may be distributed to multiple network modules. Some or all of the modules can be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional modules in the various embodiments of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module.
  • the function is implemented in the form of a software function module and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program code .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例公开了无线通信领域中的一种应用于短距离通信系统的配对方法和无线设备,该方法包括:第一无线设备获取第一口令,其中,所述第一口令为所述第一无线设备和第二无线设备共享;所述第一无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第二无线设备进行配对。本申请实施例中,由于第一无线设备和第二无线设备共享第一口令,因此该第一无线设备可基于PAKE协议,并采用该第一口令作为密钥交换过程的加密密码,与该第二无线设备进行配对;不需要用户的输入或操作,可以减少实现配对所花费的时间,提高用户体验。

Description

应用于短距离通信系统的配对方法和无线设备 技术领域
本申请涉及无线通信领域,尤其涉及一种应用于短距离通信系统的配对方法和无线设备。
背景技术
随着物联网时代的到来,实现设备之间的无线安全快速连接,是日益重要的问题。目前,物联网的无线互联物理层技术有无线上网(Wireless Fidelity,WiFi)、紫蜂协议(Zigbee)、近场通信(Near Field Communication,NFC)、基于蜂窝的窄带物联网(Narrow Band Internet of Things,NB-IoT)等众多的技术。以蓝牙技术为例,从用户的角度,一方面要求安全性无懈可击;另一方面,用户使用时希望便捷。
目前,通常采用的无线设备之间的配对方法,例如蓝牙配对,需要用户的输入和操作,使用起来比较繁琐,用户体验不好。当前一种主流的蓝牙配对方案是采用蓝牙简单配对(simple pairing)协议。采用蓝牙简单配对协议进行蓝牙配对时,需要配对双方确认屏幕上的6位随机数相同,并且信息交互次数较多。对于日益要求苛刻的用户来说,当前流行的配对方法往往需要用户输入或者操作,并且配对时间较长。因此,需要研究新的无线设备配对方法。
发明内容
本申请实施例提供了一种应用于短距离通信系统的配对方法和无线设备,可以实缩短无线设备实现配对所花费的时间,提供用户体验。
第一方面,本申请实施例提供了一种应用于短距离通信系统的配对方法,该方法包括:第一无线设备获取第一口令,其中,所述第一口令为所述第一无线设备和第二无线设备共享;所述第一无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第二无线设备进行配对。
第一无线设备和第二无线设备均为可实现短距离无线通信的设备。第一无线设备和第二无线设备可均存储有第一口令或者均可由同一私人信息得到所述第一口令。应理解,用户通常仅会将私人信息,例如账号、密码、生物特征信息、数字签名、数字证书等,存储至自己所信任的一个或者多个设备。另外,只有用户所信任的设备才会被用户允许获得其私人信息。也就是说,用户所信任的设备(即可信设备)才能获得和/或存储有第一口令。第一无线设备和第二无线设备可以视为同一用户的可信设备。由于同一用户的多个可信设备均是可信的,因此可执行本申请实施例提供的方法流程来更快地实现配对,即实现快捷配对。本申请实施例提供的方法适用于存储有或者可获得相同的第一口令的两个或两个以上设备。例如第一无线设备是手机,第二无线设备是平板电脑,这两个无线设备均存储有采用信息摘要算法(Message-Digest Algorithm,MD)、安全哈希算法(Secure Hash Algorithm, SHA)等安全的单向加密算法加密同一私人信息得到的第一口令。由于第一无线设备和第二无线设备存储有或者可获得相同的第一口令,该第一无线设备和该第二无线设备可利用这个第一口令来快速实现配对流程,不需要用户的输入和操作,因此可减少实现配对所花费的时间,提高用户体验。基于口令认证密钥交换(Password-based Authenticated Key Exchange,PAKE)协议是利用预先共享的口令协商安全性较高的会话密匙(也可以称为会话密钥)。另外,将PAKE协议应用于两个或两个无线设备进行配对的短距离通信系统中,该两个或两个无线设备可利用共享的口令快速地协商安全性较高的会话密匙,信息交互次数较少。
本申请实施例中,由于第一无线设备和第二无线设备共享第一口令,因此该第一无线设备可基于PAKE协议,并采用该第一口令作为密钥交换过程的加密密码,与该第二无线设备进行配对;不需要用户的输入或操作,可以减少实现配对所花费的时间,提高用户体验。
在一个可能的实现方式中,所述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
在该实现方式中,用户可采用不同的信息作为第一口令,即该第一口令的具体形式不作限定,能够满足不同用户的需求。
在一个可能的实现方式中,所述第一无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第二无线设备进行配对,包括:所述第一无线设备向第二无线设备发送第一信息,所述第一信息为所述第一无线设备利用所述第一口令对第一公钥进行加密得到的信息;所述第一信息用于所述第二无线设备根据所述第一公钥得到第一会话密匙;所述第一无线设备接收所述第二无线设备响应所述第一信息而反馈的第二信息;所述第二信息为所述第二无线设备利用所述第一会话密匙得到的响应所述第一信息的信息;所述第一无线设备利用所述第一口令和所述第二信息,与所述第二无线设备进行配对。所述第一公钥为所述第一无线设备预先存储或者生成的公钥。
可选的,第一无线设备在向第二无线设备发送第一信息之前,利用第一口令对第一公钥进行加密得到该第一信息。应理解,第二无线设备利用第一口令解密该第一信息可得到该第一公钥。可选的,第一无线设备在向第二无线设备发送第一信息之前,利用第一口令对第一公钥进行加密得到第一中间信息,对该第一中间信息进行压缩得到该第一信息。也就是说,该第一信息为压缩后的信息,这样可减少第一无线设备向第二无线设备发送信息的时间。该第一无线设备通过向第二无线设备发送该第一信息,使得该第二无线设备可准确地获得该第一无线设备的第一公钥,安全性较高。在该实现方式中,第一无线设备仅需向第二无线设备发送第一信息,就能使得该第二无线设备利用该第一信息得到第一会话密匙,信息交互次数较少。
在该实现方式中,第一无线设备在与第二无线设备进行配对的过程中,采用第一口令作为密钥交换过程的加密密码,安全性较高、信息交互次数较少。
在一个可能的实现方式中,所述利用所述第一口令和所述第二信息,与所述第二无线设备进行配对包括:所述第一无线设备根据所述第一口令和所述第二信息,得到第三信息;所述第三信息用于所述第二无线设备得到所述第一无线设备生成的第一随机数;所述第一 无线设备向所述第二无线设备发送所述第三信息;所述第一无线设备接收所述第二无线设备响应所述第三信息而反馈的第四信息;所述第四信息用于所述第一无线设备得到所述第二无线设备针对所述第一随机数反馈的第二随机数;所述第一无线设备在所述第一随机数与所述第二随机数相同的情况下,确定与所述第二无线设备配对成功。
所述第二随机数可以理解为所述第二无线设备发送的来自第一无线设备的第一随机数。应理解,如果所述第二随机数与所述第一随机数相同,说明第二无线设备接收到第一无线设备发送的第三信息,并根据该第三信息正确地得到该第一无线设备生成的第一随机数。因此,所述第二随机数与所述第一随机数相同时,第二无线设备通过鉴权(即通过身份验证)。如果所述第二随机数与所述第一随机数不同,说明第二无线设备未接收到第一无线设备发送的第三信息,或者,第二无线设备未能从接收到的第三信息中得到该第一无线设备生成的第一随机数。应理解,所述第二随机数与所述第一随机数不同时,第二无线设备不能通过鉴权(未通过身份验证),因此确定与该第二无线设备配对成功失败。
在该实现方式中,通过比较第二随机数和第一随机数可快速、准确地确定与第二无线设备配对成功失败,进而及时通过该第二无线设备结束配对流程。
在一个可能的实现方式中,所述第一无线设备根据所述第一口令和所述第二信息,得到第三信息包括:所述第一无线设备利用所述第一口令对所述第二信息进行处理,得到第二公钥;所述第一无线设备根据所述第二公钥和所述第一私钥,得到第二会话密匙;所述第一无线设备利用所述第二会话密匙对所述第一随机数进行加密,得到所述第三信息。
在该实现方式中,利用第一口令对第二信息进行处理,可以快速得到第二公钥,安全性较高。
在一个可能的实现方式中,所述第一无线设备利用所述第一口令对所述第二信息进行处理,得到第二公钥包括:所述第一无线设备利用所述第一口令对所述第二信息进行处理,得到所述第二公钥和第三随机数;所述第三随机数对应于所述第二无线设备生成的第四随机数;所述第一无线设备利用所述第二会话密匙对所述第一随机数进行加密,得到所述第三信息包括:所述第一无线设备利用所述第二会话密匙对所述第一随机数和所述第三随机数进行处理,得到所述第三信息;所述第三随机数用于所述第二无线设备确定结束与所述第一无线设备之间的配对流程或者继续与所述第一无线设备之间的配对流程。
可选的,所述第一无线设备利用所述第一口令对所述第二信息进行解密,得到所述第二公钥和第三随机数。可选的,所述第一无线设备先对所述第二信息进行解压得到第二中间信息,在利用所述第一口令对所述第二中间信息进行解密,得到所述第二公钥和第三随机数。
在该实现方式中,向第二无线设备发送使得该第二无线设备获得第三随机数的第二信息,以便于该第二无线设备及时确定结束与第一无线设备之间的配对流程或者继续与第一无线设备之间的配对流程。
在一个可能的实现方式中,所述第一无线设备向第二无线设备发送第一信息之前,所述方法还包括:所述第一无线设备向所述第二无线设备发送特性交换确认信息,所述特性交换确认信息包括第一加密算法;所述第一无线设备利用所述第一口令作为加密密码采用所述第一加密算法对所述第一公钥进行加密,得到所述第一信息。
所述特性交换确认信息可包括所述第一无线设备和所述第二无线设备进行配对待采用的至少一项参数,例如加密算法、解密算法、压缩算法等。所述第一无线设备可与第二无线设备协商进行配对待采用的参数,以便于利用协商的参数执行配对流程。在实际应用中,所述第一无线设备和所述第二无线设备的能力可能不同(例如支持的加密算法的种类不同),因此所述第一无线设备和所述第二无线设备需要协商进行配对待采用的参数,以便于两个无线设备能够成功的实现信息交互。
在该实现方式中,第一无线设备向第二无线设备发送特性交换确认信息,以便与该第二无线设备能够成功的实现信息交互,可实现能力不同的无线设备之间的配对。
在一个可能的实现方式中,所述第一无线设备向所述第二无线设备发送特性交换确认信息之前,所述方法还包括:所述第一无线设备向所述第二无线设备发送特性交换请求;所述第一无线设备接收所述第二无线设备响应于所述特性交换请求的特性交换回应信息;所述特性交换回应信息包括至少一项所述第二无线设备进行配对操作时采用的参数;所述第一无线设备向所述第二无线设备发送特性交换确认信息包括:所述第一无线设备响应于所述特性交换回应信息,向所述第二无线设备发送所述特性交换确认信息。
在该实现方式中,第一无线设备可快速地确认与第二无线设备进行配对操作时采用的参数,信息交互少。
在一个可能的实现方式中,所述特性交换确认信息还包括第二加密算法;所述第一无线设备利用所述第一口令作为加密密码采用所述第一加密算法对所述第一公钥进行加密,得到所述第一信息之前,所述方法还包括:所述第一无线设备采用所述第二加密算法对私人信息进行单向加密,得到所述第一口令;所述私人信息为所述第一无线设备和所述第二无线设备共享。
在该实现方式中,第一无线设备可利用与第二无线设备协商好的第二加密算法对私人信息进行单向加密,得到第一口令;实现简单、安全性高。
在一个可能的实现方式中,所述特性交换确认信息还包括第一压缩算法;所述第一无线设备利用所述第一口令作为加密密码采用所述第一加密算法对所述第一公钥进行加密,得到所述第一信息包括:所述第一无线设备利用所述第一口令采用所述第一加密算法对所述第一公钥进行加密,得到第一中间信息;所述第一无线设备采用所述第一压缩算法对所述第一中间信息进行压缩,得到所述第一信息。
在该实现方式中,第一无线设备在向第二无线设备之前,对待向该第二无线设备发送的信息进行压缩处理,可以减少信息发送次数,提高配对效率。
在一个可能的实现方式中,所述第一无线设备利用所述第二会话密匙对所述第一随机数和所述第三随机数进行处理,得到所述第三信息包括:所述第一无线设备利用所述第二会话密匙对所述第一随机数和所述第三随机数进行加密,得到第三中间信息;所述第一无线设备对所述第三中间信息进行压缩,得到所述第三信息。
在该实现方式中,第一无线设备在向第二无线设备之前,对待向该第二无线设备发送的信息进行压缩处理,可以减少信息发送次数,提高配对效率。
在一个可能的实现方式中,所述第一无线设备在所述第一随机数与所述第二随机数相同的情况下,确定与所述第二无线设备配对成功之前,所述方法还包括:所述第一无线设 备对所述第四信息进行解压缩,得到第四中间信息;所述第一无线设备利用所述会话密匙解密所述第四中间信息,得到所述第二随机数。
在该实现方式中,第一无线设备在向第二无线设备之前,对待向该第二无线设备发送的信息进行解压缩处理,可以减少信息发送次数,提高配对效率。
第二方面,本申请实施例提供了另一种应用于短距离通信系统的无线设备配对方法,该方法包括:第二无线设备获取第一口令,其中,所述第一口令为所述第二无线设备和第一无线设备共享;所述第二无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第一无线设备进行配对。所述第二无线设备可以为配对接收方。
本申请实施例中,由于第二无线设备和第一无线设备共享第一口令,因此该第二无线设备可基于PAKE协议,并采用该第一口令作为密钥交换过程的加密密码,与该第一无线设备进行配对;不需要用户的输入或操作,可以减少实现配对所花费的时间,提高用户体验。
在一个可能的实现方式中,所述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
在该实现方式中,用户可采用不同的信息作为第一口令,即该第一口令的具体形式不作限定,能够满足不同用户的需求。
在一个可能的实现方式中,所述第二无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第一无线设备进行配对,包括:所述第二无线设备接收来自所述第一无线设备的第一信息;所述第二无线设备利用所述第一口令处理所述第一信息,得到第一会话密匙;所述第二无线设备利用所述第一口令和所述第一会话密匙,与所述第一无线设备进行配对。
在该实现方式中,第二无线设备在与第一无线设备进行配对的过程中,采用第一口令处理第一信息可以快速得到第一会话密匙,安全性较高、信息交互次数较少。
在一个可能的实现方式中,所述第二无线设备利用所述第一口令和所述第一会话密匙,与所述第一无线设备进行配对包括:所述第二无线设备利用所述第一会话密匙对所述第二无线设备生成的第四随机数进行加密,得到第一加密随机数;所述第二无线设备利用所述第一口令作为加密密码对所述第一加密随机数进行加密,得到第二信息;所述第二无线设备向所述第一无线设备发送所述第二信息;所述第二无线设备接收所述第一无线设备响应所述第二信息而反馈的第三信息;所述第二无线设备利用所述第一会话密匙和所述第三信息,与所述第一无线设备进行配对。
在该实现方式中,先利用第一会话密匙对第二无线设备生成的第四随机数进行加密,得到第一加密随机数;再利用第一口令作为加密密码对所述第一加密随机数进行加密,得到第二信息;安全性高。
在一个可能的实现方式中,所述第二无线设备利用所述第一口令作为加密密码对所述第一加密随机数进行加密,得到第二信息包括:所述第二无线设备利用所述第一口令作为加密密码对所述第一加密随机数和第二公钥进行加密,得到所述第二信息;所述第二公钥用于所述第一无线设备得到第二会话密匙;所述第二会话密匙为所述第一无线设备响应所 述第二信息所需的信息。
在一个可能的实现方式中,所述第二无线设备利用所述第一会话密匙和所述第三信息,与所述第一无线设备进行配对包括:所述第二无线设备利用所述第一会话密匙处理所述第三信息,得到第三随机数;所述第三随机数为所述第一无线设备针对所述第四随机数反馈的随机数;所述第二无线设备根据所述第三随机数和所述第四随机数,确定结束与所述第一无线设备之间的配对流程或者继续与所述第一无线设备之间的配对流程。
在该实现方式中,通过比较第三随机数和第四随机数可快速、准确地确定与第一无线设备配对成功失败或者失败。
在一个可能的实现方式中,所述第二无线设备利用所述第一口令处理所述第一信息,得到第一会话密匙之前,所述方法还包括:所述第二无线设备接收来自所述第一无线设备的特性交换确认信息,所述特性交换确认信息包括第一解密算法;所述第二无线设备利用所述第一口令处理所述第一信息,得到第一会话密匙包括:所述第二无线设备利用所述第一口令采用所述第一解密算法对所述第一信息进行解密,得到第一公钥;所述第一无线设备根据所述第一公钥和第二私钥,得到所述第一会话密匙。
在该实现方式中,第二无线设备接收第一无线设备发送的特性交换确认信息,以便与该第一无线设备能够成功的实现信息交互,可实现能力不同的无线设备之间的配对。
在一个可能的实现方式中,所述第二无线设备接收来自所述第一无线设备的特性交换确认信息之前,所述方法还包括:所述第二无线设备接收来自所述第一无线设备的发送特性交换请求;所述第二无线设备响应于所述特性交换请求,向所述第一无线设备发送特性交换回应信息;所述特性交换回应信息包括至少一项所述第二无线设备进行配对操作时采用的参数;所述特性交换确认信息为所述第一无线设备响应所述特性交换回应信息而反馈的信息。
在该实现方式中,第一无线设备可快速地确认与第二无线设备进行配对操作时采用的参数,信息交互少。
在一个可能的实现方式中,所述特性交换确认信息还包括第二加密算法;所述第二无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第一无线设备进行配对之前,所述方法还包括:所述第二无线设备采用所述第二加密算法对私人信息进行单向加密,得到所述第一口令;所述私人信息为所述第一无线设备和所述第二无线设备共享。
在该实现方式中,第一无线设备可利用与第二无线设备协商好的第二加密算法对私人信息进行单向加密,得到第一口令;实现简单、安全性高。
在一个可能的实现方式中,所述特性交换确认信息还包括第一解压缩算法;所述第二无线设备利用所述第一口令处理所述第一信息,得到第一会话密匙包括:所述第二无线设备采用所述第一解压缩算法对所述第一信息进行解压缩,得到第一中间信息;所述第二无线设备利用第一口令处理所述第一中间信息,得到所述第一会话密匙。
在一个可能的实现方式中,所述第二无线设备利用所述第一会话密匙处理所述第三信息,得到第三随机数包括:所述第二无线设备对所述第三信息进行解压缩,得到第三中间信息;所述第二无线设备利用所述第一会话密匙对所述第三信息进行解密,得到第三随机 数。
在该实现方式中,第一无线设备和第二无线设备之间传输压缩的信息,可以减少信息发送次数,提高配对效率。
在一个可能的实现方式中,所述第二无线设备根据所述第三随机数和所述第四随机数,确定结束与所述第一无线设备之间的配对流程或者继续与所述第一无线设备之间的配对流程包括:所述第二无线设备在所述第三随机数和所述第三随机数不同的情况下,确定结束与所述第一无线设备之间的配对流程;所述第二无线设备在所述第三随机数和所述第三随机数相同的情况下,向所述第一无线设备发送响应所述第三信息而反馈的第四信息;所述第四信息用于所述第一无线设备确定与所述第二无线设备之间的配对成功或者失败。
可选的,所述第四信息为所述第二无线设备利用所述第一会话密匙对第二随机数进行加密得到的信息,所述第二随机数为所述第二无线设备针对来自所述第一无线设备的第一随机数反馈的随机数。举例来说,第二无线设备处理第三信息得到第一无线设备生成的第一随机数。
在该实现方式中,通过比较第三随机数和第四随机数可快速、准确地确定与第一无线设备配对成功失败或者失败。
第三方面,本申请实施例提供了一种无线设备,包括:处理模块,用于获取第一口令,其中,所述第一口令为第一无线设备和第二无线设备共享;所述处理模块,还用于基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第二无线设备进行配对;收发模块,用于在所述处理模块的控制下实现与所述第二无线设备进行配对过程中的收发操作。
在一个可能的实现方式中,所述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
在一个可能的实现方式中,所述收发模块,具备用于向第二无线设备发送第一信息,所述第一信息为所述第一无线设备利用所述第一口令对第一公钥进行加密得到的信息;所述第一信息用于所述第二无线设备根据所述第一公钥得到第一会话密匙;接收所述第二无线设备响应所述第一信息而反馈的第二信息;所述第二信息为所述第二无线设备利用所述第一会话密匙得到的响应所述第一信息的信息;所述处理模块,具体用于利用所述第一口令和所述第二信息,与所述第二无线设备进行配对。
在一个可能的实现方式中,所述处理模块,具体用于根据所述第一口令和所述第二信息,得到第三信息;所述第三信息用于所述第二无线设备得到所述第一无线设备生成的第一随机数;所述收发模块,还用于在所述处理模块的控制下向所述第二无线设备发送所述第三信息;接收所述第二无线设备响应所述第三信息而反馈的第四信息;所述第四信息用于所述第一无线设备得到所述第二无线设备针对所述第一随机数反馈的第二随机数;所述处理模块,具体用于在所述第一随机数与所述第二随机数相同的情况下,确定与所述第二无线设备配对成功。
在一个可能的实现方式中,所述处理模块,具体用于利用所述第一口令对所述第二信息进行处理,得到第二公钥;根据所述第二公钥和所述第一私钥,得到第二会话密匙;利用所述第二会话密匙对所述第一随机数进行加密,得到所述第三信息。
在一个可能的实现方式中,所述处理模块,具体用于利用所述第一口令对所述第二信息进行处理,得到所述第二公钥和第三随机数;所述第三随机数对应于所述第二无线设备生成的第四随机数;利用所述第二会话密匙对所述第一随机数和所述第三随机数进行处理,得到所述第三信息;所述第三随机数用于所述第二无线设备确定结束与所述第一无线设备之间的配对流程或者继续与所述第一无线设备之间的配对流程。
在一个可能的实现方式中,所述收发模块,还用于向所述第二无线设备发送特性交换确认信息,所述特性交换确认信息包括第一加密算法;所述处理模块,还用于利用所述第一口令作为加密密码采用所述第一加密算法对所述第一公钥进行加密,得到所述第一信息。
在一个可能的实现方式中,所述特性交换确认信息还包括第二加密算法;所述处理模块,还用于所述第一无线设备采用所述第二加密算法对私人信息进行单向加密,得到所述第一口令;所述私人信息为所述第一无线设备和所述第二无线设备共享。
关于第三方面或各种实现方式所带来的技术效果,可参考对于第一方面或相应的实现方式的技术效果的介绍。
第四方面,本申请实施例提供了一种无线设备,包括:处理模块,用于获取第一口令,其中,所述第一口令为第二无线设备和第一无线设备共享;所述处理模块,还用于基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第一无线设备进行配对;收发模块,用于在所述处理模块的控制下实现与所述第一无线设备进行配对过程中的收发操作。
在一个可能的实现方式中,所述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
在一个可能的实现方式中,所述收发模块,具体用于接收来自所述第一无线设备的第一信息;所述处理模块,具体用于利用所述第一口令处理所述第一信息,得到第一会话密匙;利用所述第一口令和所述第一会话密匙,与所述第一无线设备进行配对。
在一个可能的实现方式中,所述处理模块,具体用于利用所述第一会话密匙对所述第二无线设备生成的第四随机数进行加密,得到第一加密随机数;利用所述第一口令作为加密密码对所述第一加密随机数进行加密,得到第二信息;所述收发模块,具体用于向所述第一无线设备发送所述第二信息;接收所述第一无线设备响应所述第二信息而反馈的第三信息;所述处理模块,具体用于利用所述第一会话密匙和所述第三信息,与所述第一无线设备进行配对。
在一个可能的实现方式中,所述处理模块,具体用于利用所述第一口令作为加密密码对所述第一加密随机数和第二公钥进行加密,得到所述第二信息;所述第二公钥用于所述第一无线设备得到第二会话密匙;所述第二会话密匙为所述第一无线设备响应所述第二信息所需的信息。
在一个可能的实现方式中,所述处理模块,具体用于利用所述第一会话密匙处理所述第三信息,得到第三随机数;所述第三随机数为所述第一无线设备针对所述第四随机数反馈的随机数;根据所述第三随机数和所述第四随机数,确定结束与所述第一无线设备之间的配对流程或者继续与所述第一无线设备之间的配对流程。
在一个可能的实现方式中,所述收发模块,还用于接收来自所述第一无线设备的特性 交换确认信息,所述特性交换确认信息包括第一解密算法;所述处理模块,具体用于利用所述第一口令采用所述第一解密算法对所述第一信息进行解密,得到第一公钥;根据所述第一公钥和第二私钥,得到所述第一会话密匙。
在一个可能的实现方式中,所述特性交换确认信息还包括第二加密算法;所述处理模块,还用于采用所述第二加密算法对私人信息进行单向加密,得到所述第一口令;所述私人信息为所述第一无线设备和所述第二无线设备共享。
关于第四方面或各种实现方式所带来的技术效果,可参考对于第二方面或相应的实现方式的技术效果的介绍。
第五方面,本申请实施例提供了另一种无线设备,包括处理器和存储器,所述处理器和存储器相互连接,其中,所述存储器用于存储计算机程序,所述计算机程序包括程序指令,所述处理器被配置用于调用所述程序指令,执行上述第一方面的方法。
第六方面,本申请实施例提供了另一种无线设备,包括处理器和存储器,所述处理器和存储器相互连接,其中,所述存储器用于存储计算机程序,所述计算机程序包括程序指令,所述处理器被配置用于调用所述程序指令,执行上述第二方面的方法。
第七方面,本申请实施例提供了一种计算机可读存储介质,所述计算机存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时使所述处理器执行上述第一方面的方法。
第八方面,本申请实施例提供了一种计算机可读存储介质,所述计算机存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时使所述处理器执行上述第二方面的方法。
第九方面,本申请实施例提供了一种短距离通信系统,该短距离通信系统包括上述第一方面以及任一项可选的实现方式中的无线设备以及上述第二方面以及任一项可选的实现方式中的网络设备。
第十方面,提供一种芯片,所述芯片包括处理器和通信接口,所述处理器与所述通信接口耦合,用于实现上述第一方面或任一种可选的实现方式所提供的方法。
第十一方面,提供一种芯片,所述芯片包括处理器和通信接口,所述处理器与所述通信接口耦合,用于实现上述第二方面或任一种可选的实现方式所提供的方法。
第十二方面,本申请实施例提供了一种计算机程序产品,该计算机程序产品包括程序指令,所述程序指令当被处理器执行时使所述处理器执行上述第一方面以及任一种可选的实现方式的方法。
第十三方面,本申请实施例提供了一种计算机程序产品,该计算机程序产品包括程序指令,所述程序指令当被处理器执行时使所述处理器执行上述第二方面以及任一种可选的实现方式的方法。
附图说明
图1为本申请实施例提供的一种应用于短距离通信系统的配对方法流程图;
图2为本申请实施例提供的一种特性交换流程图;
图3A至图3C为本申请实施例提供的另一种应用于短距离通信系统的配对方法流程图;
图4为本申请实施例提供一种用户的可信设备列表示意图;
图5为本申请实施例提供的一种由私人信息生成密码的示意图;
图6为本申请实施例提供的一个利用私有数据生成用于数据加密的加密密匙的示意图;
图7为本申请实施例提供的一种无线设备的结构示意图;
图8为本申请实施例提供的另一种无线设备的结构示意图;
图9为本申请实施例提供的又一种无线设备的结构示意图。
具体实施方式
如背景技术所述,目前通常采用的应用于短距离通信系统的配对方法,例如蓝牙配对,实现配对连接需要进行多次信息交互,导致完成配对和连接所需的时间较长。对于要求日益苛刻的用户来说,体验比较差。以传统蓝牙的简单配对(simple pairing)为例,2个无线设备从发现对方到配对完成,需要经过众多的消息交换甚至用户操作,并且在配对过程中需要执行公钥交换流程。公钥交换(public key exchange)流程中双方互相交换公钥,而公钥的长度为48字节或64字节,这样单向传输公钥,需要3次或4次消息才能传完(蓝牙标准的控制包,最长只能传16字节的有效数据)。考虑到对端也需要传公钥给本端,也需要3次或4次,这样配对过程中,一般至少需要6次(或8次)的消息传输时间,按照传输一包消息需要50毫秒来计算,需要的时间大约是300毫秒或400毫秒,这个一个相当长的时间,对用户的实际体验影响还是很明显的。目前常见的数字比较配对方式需要5次空口消息交换,并且需要双方的用户对提示数字进行点击确认等操作。同样按照一次消息交互需要50毫秒来计算,5次空口消息交换的消耗就需要250毫秒,这还不包括用户的操作以及消息收发的时延。按键输入(Passkey Entry)配对方式也存在空口消息交换花费时间长,需要用户操作等缺点。也就是说,目前采用的应用于短距离通信系统的配对方法均存在配对流程繁琐,花费时间长的缺点。因此,需要研究配对时间更短的配对方法,即快捷配对方法。
研究目前采用的多种配对流程,发现导致两个无线设备实现配对花费时间较长的一个主要原因在于消息交换次数较多以及消息传输时间较长。消息交换次数较多的原因在于为保证安全,在配对过程中两个无线设备需要进行多次消息交换来确认对方为可信设备。本申请实施例提供了适用于两个或两个以上可信设备间的配对方法,能够快速地实现两个或两个以上无线设备之间的配对,即提供了一种快捷配对方法。本申请中两个或两个以上可信设备是指存储有一个或者多个相同的私人信息和/或第一口令的无线设备。本申请提供的应用于短距离通信系统的配对方法的主要原理是:通过多个无线设备间共享的第一口令来实现快速配对,减少了验证对方为可信设备的消息交换操作。本申请实施例提供的应用于短距离通信系统的配对方法适用于两个或两个以上共享相同的第一口令的短距离通信场景。短距离通信系统可以是包括两个或两个以上蓝牙设备(例如手机)的系统;也可以是包括无线热点与终端设备(例如手机、平板电脑)的系统;还可以是其他通信系统。下面介绍两个或两个以上共享相同的第一口令的短距离通信场景。
两个或两个以上共享相同的第一口令的短距离通信场景:每个无线设备都存储有或可获得第一口令。举例来说,每个无线设备通过对私人信息做单向加密,生成一个第一口令(后续称为passcode),并利用该第一口令对空口消息做加密传输,从而保护加密信息的安 全传递。另外,采用PAKE协议,通过对对方生成的随机数做相互鉴权,从而确保通信双方的身份是真实可信的,进而实现配对。可选的,对于空口消息中的公钥以及随机数等较长的消息采取无损加密的方式来传输,以节省空口消息传输时间,提高配对的速度。下面来描述申请实施例提供的应用于短距离通信系统的配对方法。
图1为本申请实施例提供的一种应用于短距离通信系统的配对方法流程图。如图1所示,该方法包括:
101、第一无线设备和第二无线设备进行特性交换。
步骤101的主要目的是设备双方(即第一无线设备和第二无线设备)相互通知对端设备的能力,并由发起配对方(即第一无线设备)最终确认配对时采用的参数,如:支持的加密算法,支持的无损压缩算法等。后续再详述步骤101的实现方式。上述第一无线设备可以是发起配对的电子设备,即配对发起方;上述第二无线设备可以为接收配对的电子设备,即配对接收方。上述第一无线设备可以是手机、可穿戴设备(例如手环、手表等)、平板电脑、音响、智能家电等;上述第二无线设备与第一无线设备相同或不同。例如,第一无线设备为手机,第二无线设备为智能手环。又例如,第一无线设备和第二无线设备均为手机。
102、第一无线设备获取第一口令。
上述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。上述第一口令为上述第一无线设备和第二无线设备共享。上述第一无线设备获取第一口令可以是上述第一无线设备获取预先存储的上述第一口令(即一个密码);也可以是上述第一无线利用私人信息采用加密算法进行处理得到上述第一口令;还可以是通过网络从其他设备(例如服务器)上获取上述第一口令;还可以通过其他方式获取上述第一口令,本申请不作限定。举例来说,第一无线设备和第二无线设备利用同一账号体系下的信息,进行哈希(hash)运算生成第一口令(比如华为账号(用户名和、或密码),腾讯账号,在不同设备上都可以登录)。又举例来说,第一无线设备和第二无线设备各自同一用户的采集生物特征信息,并利用各自采集的生物特征信息生成第一口令。因为生物特征信息具有唯一标识性,所以各个设备采集后的都是一样的,因此第一无线设备和第二无线设备可利用各自采集的生物特征信息生成同一密码(即第一口令)。在一些实施例中,上述第一口令为上述第一无线设备利用私人信息做单向加密生成的,以便于利用该第一口令对空口消息做加密传输。上述第二无线设备也可存储或者可获得第一口令,该第一口令由第二无线设备利用私人信息做单向加密生成。也就是说,第一无线设备和第二无线设备在配对过程中可通过第一口令对传输的数据进行加密和/或解密。
103、第一无线设备基于口令认证密钥交换(PAKE)协议,并采用上述第一口令作为密钥交换过程的加密密码,与上述第二无线设备进行配对。
在一个实施例中,步骤103的一种可能的实现方式如下:上述第一无线设备向第二无线设备发送第一信息,上述第一信息为上述第一无线设备利用上述第一口令对第一公钥进行加密得到的信息;上述第一信息用于上述第二无线设备根据上述第一公钥得到第一会话密匙;上述第一无线设备接收上述第二无线设备响应上述第一信息而反馈的第二信息;上述第二信息为上述第二无线设备利用上述第一会话密匙得到的响应上述第一信息的信息; 上述第一无线设备利用上述第一口令和上述第二信息,与上述第二无线设备进行配对。第一无线设备与第二无线设备进行配对的过程中,采用的参数(例如加密算法、压缩算法)为步骤101中确定的参数。后续在结合附图来描述步骤103的一种完整流程的示例。
本申请实施例中,由于第一无线设备和第二无线设备共享第一口令,因此该第一无线设备可基于PAKE协议,并采用该第一口令作为密钥交换过程的加密密码,与该第二无线设备进行配对;不需要用户的输入或操作,可以减少实现配对所花费的时间,提高用户体验。
下面介绍第一无线设备和第二无线设备进行特性交换的流程,即步骤101的一种实现方式。
图2为本申请实施例提供的一种特性交换流程图。图2为步骤101的一种实施例。如图2所示,该特性交换流程包括:
201、第一无线设备向第二无线设备发送特性交换请求。
202、第二无线设备响应上述特性交换请求,向上述第一无线设备发送特性交换回应信息。
上述特性交换回应信息包括至少一项上述第二无线设备进行配对操作时可采用的参数。可选的,第二无线设备在支持快速配对特性的情况下,响应上述特性交换请求,并向上述第一无线设备发送特性交换回应信息;在不支持快速配对的情况下,响应上述特性交换请求,并向上述第一无线设备发送拒绝消息或消息类型不支持消息。拒绝消息或消息类型不支持消息用于指示第二无线设备不支持快速配对特性。快速配对特性是指存储有或可获得第一口令,并且能执行图1中的配对方法。
203、第一无线设备发送特性交换确认信息。
上述特性交换确认信息用于指示上述第一无线设备与第二无线设备进行配对待采用的至少一项参数。
示例性的,特性交换流程中各个消息包含的参数如表1所示:
表1
Figure PCTCN2020086859-appb-000001
Figure PCTCN2020086859-appb-000002
在特性交换流程中,配对发起方(即第一无线设备)首先发起特性交换请求;对端设备(即第二无线设备)如果支持快速配对特性,收到后以特性交换回应信息作为应答,如果不支持,则回应拒绝消息或消息类型不支持消息;配对发起方在收到特性交换回应之后,发送特性交换确认消息通知后续的快速配对的消息参数,即配对待采用的至少一项参数。
本申请实施例中,第一无线设备和第二无线设备通过执行图2中的流程,可快速地确认配对待采用的至少一项参数,信令交互较少。
下面结合附图描述步骤103的一种可能的实现方式。
图3A至图3C为本申请实施例提供的一种应用于短距离通信系统的配对方法流程图。图3A、图3B以及图3C组成一个完整的应用于短距离通信系统的配对方法流程图,即图3A至图3C为步骤103的一种实施例。如图3A至图3C所示,该配对流程包括:
A1、第一无线设备生成第一公钥PK1和第一私钥PV1。
上述第一公钥和上述第一私钥相匹配。也就是说,第一无线设备生成一个密码对。公钥(public key)与私钥(private key)是通过一种算法得到的一个密码对(即一个公钥和一个私钥),公钥是密码对中公开的部分,私钥则是非公开的部分。示例性的,第一无线设备生成的第一公钥PK1和第一私钥PV1满足如下公式:
y=g xmodp  (1);
其中,y表示公钥(例如第一公钥),x表示私钥(例如第一私钥),g是产生式,p的是一个大的素数。产生式g和素数p都是公开的。
举例来说,15=3 xmod 17,则x=6;其中,15为公钥,x=6为私钥,g为3,p为素数17。应理解,实际生成密码对的算法更加复杂,这里仅提供一个简单的例子,以便于理解生成密码对的算法的原理。应理解,第一无线设备可采用任一种算法来生成第一公钥PK1和第一私钥PV1,本申请实施例不作限定。
A2、第一无线设备通过第一口令对第一公钥进行加密,得到第一密文E(pk1)。
在一些实施例中,第一无线设备存储有第一口令。在一些实施例中,在执行步骤A2之前,利用私人信息生成上述第一口令。在一些实施例中,第一无线设备采用第一加密算法将第一口令作为加密密码对第一公钥进行加密,得到第一密文。其中,第一加密算法为第一无线设备和第二无线设备进行特性交换协商好的对公钥加密的算法,即在步骤101协商好的对公钥加密的算法。
A3、第一无线设备对上述第一密文进行压缩(例如无损压缩)以得到第一压缩文本C(pk1),并向第二无线设备发送第一压缩文本。
可选的,A3可替换为:第一无线设备向第二无线设备发送第一密文。图3A中的消息 M1(对应于第一信息)为第一压缩文本或者第一密文。
B1、第二无线设备生成第二公钥PK2和第二私钥PV2。
上述第二公钥和上述第二私钥相匹配。也就是说,第二无线设备生成一个密码对。B1步骤与步骤A1至步骤A3被执行的先后顺序不作限定。也就是说,B1与步骤A1、步骤A2以及步骤A3均无先后顺序。步骤B1的实现方式与步骤A1的实现方式可以相同。也就是说,第一无线设备和第二无线设备采用相同的算法生成密码对。示例性的,第一无线设备采用公式(1)生成第一公钥和第一私钥,第二无线设备采用公式(1)生成第二公钥和第二私钥。
B2、第二无线设备接收第一压缩文本,解压缩上述第一压缩文本得到第一密文,并利用第一口令解密第一密文以得到第一公钥PK1。
在一些实施例中,第二无线设备接收第一压缩文本,先对该第一压缩文本进行解压得到第一密文,再利用第一口令解密第一密文以得到第一公钥。在一些实施例中,第二无线设备接收第一密文,利用第一口令解密第一密文以得到第一公钥。在一些实施例中,第一无线设备存储有第一口令。在一些实施例中,在执行步骤B2之前,利用私人信息生成上述第一口令。
B3、第二无线设备生成随机数R1(对应于第四随机数),利用第一公钥PK1和第二私钥PV2确定第一会话密匙。
随机数R1可以是第二无线设备随机生成的一个整数,例如一个256bit或者128bit的整数。示例性的,利用第一公钥PK1和第二私钥PV2确定第一会话密匙的公式如下:
K1=PK1^PV2 mod p  (2);
其中,PK1表示第一公钥,PV2表示第二私钥,p为一个公开的大的素数(即一个已知的素数)。例如,PK2为3,PV1为6,p为17,则K1=PK2^PV1 mod 17=3 6mod 17=15。
B4、第二无线设备通过第一会话密匙对随机数R1进行加密以得到N1(对应于第一加密随机数),以及通过第一口令对第二公钥PK2和N1进行加密得到E(PK2,N1)。
B5、第二无线设备对E(PK2,N1)进行无损压缩,得到压缩文本C(PK2,N1);向第一无线设备发送压缩文本C(PK2,N1)。
第二无线设备对E(PK2,N1)进行无损压缩是可选的,而非必要的。在一些实施例中,第二无线设备向第一无线设备发送E(PK2,N1),而不是C(PK2,N1)。图3B中的消息M2(对应于第二信息)为E(PK2,N1)或C(PK2,N1)。
A4、第一无线设备解压缩接收到的C(PK2,N1)以得到E(PK2,N1),通过第一口令解密E(PK2,N1)得到第二公钥PK2和N1。
A5、第一无线设备通过第二公钥和第一私钥,确定第二会话密匙。
示例性的,第一无线设备通过第二公钥和第一私钥,确定第二会话密匙的公式如下:
K2=PK2^PV1 mod p  (3);
其中,PK2表示第二公钥,PV1表示第一私钥,p为一个公开的大的素数(即一个已知的素数)。在一些实施例中,第一无线设备和第二无线设备均采用上述公式(1)生成密码对。也就是说,PK1、PV1和p满足PK1=g PV1mod p,PK2、PV2和p满足PK2=g PV2mod p。将PK2=g PV2mod p代入公式(3)得到K2=(g PV2mod p)^PV1 mod p,将PK1=g PV1mod  p代入上述公式(2)可得到K1=(g PV1mod p)^PV2 mod p,由于(g PV2mod p)^PV1 mod p和(g PV1mod p)^PV2 mod p相等,因此利用公式(2)和公式(3)计算得到的会话密匙相同。可以理解,B3步骤中第二无线设备利用第一公钥和第二私钥PV2确定的第一会话密匙K1与步骤A5中第一无线设备通过第二公钥和第一私钥确定的第二会话密匙K2相同。也就是说,第一无线设备和第二无线设备可生成相同的会话密匙。应理解,公式(3)为确定第二会话密匙的一个示例,第一无线设备可采用迪菲-赫尔曼秘钥交换算法或者ECDH等非对称加密算法来确定第二会话密匙,也可以采用其他方式确定第二会话密匙,本申请不作限定。
A6、第一无线设备生成随机数R2(对应于第一随机数),通过第一会话密匙解密N1得到随机数R1’(对应于第二随机数)。
A7、第一无线设备通过第一会话密匙加密随机数R1’和随机数R2,得到E(C1,C2)。
A8、第一无线设备对E(C1,C2)进行无损压缩,并将压缩得到的压缩文本C(C1,C2)发送给第二无线设备。
第一无线设备对E(C1,C2)进行无损压缩是可选的,而非必要的。步骤A8可替换为:第一无线设备将E(C1,C2)发送给第二无线设备。图3B中的消息M3(对应于第三信息)为E(C1,C2)或者C(C1,C2)。
B6、第二无线设备对接收到的消息(对应于第三信息)进行解压缩得到E(C1,C2),即C1和C2;通过第一会话密匙对C1进行解密得到R1”(对应于第三随机数)。
B7、第二无线设备在R1”不等于R1的情况下,发送第一配对失败消息;在R1”等于R1的情况下,继续执行步骤B8。
上述第一配对失败消息用于指示上述第一无线设备和上述第二无线设备之间的配对失败或者用于指示第一无线设备结束与第二无线设备之间的配对流程。图3B中的消息M4.1为第一配对失败消息。可以理解,R1”不等于R1,表明第一无线设备未成功解密得到R1或者第一无线设备和第二无线设备之间的数据传输发生错误。如果是第一无线设备未成功解密得到R1导致R1”不等于R1,那么表明第一无线设备不是可信设备(即未存储有或未获得第一口令),因此需要结束配对流程。如果是第一无线设备和第二无线设备之间的数据传输发生错误导致R1”不等于R1,那么第一无线设备和第二无线设备之间不能保证通信质量,也就没必要完成配对。通过执行步骤B7,第二无线设备可快速地结束与第一无线设备之间的配对流程,减少不必要的操作,节省功耗。
B8、第二无线设备通过第一会话密匙对C2进行解密得到R2’(对应于第二随机数),通过第一会话密匙对R2’进行加密得到E(R2’)。
B9、第二无线设备对E(R2’)进行无损压缩以得到第二压缩文本,并向第一无线设备发送第二压缩文本。图3C中的消息M4.2(对应于第四信息)为第二压缩文本或者E(R2’)。
A9、第一无线设备在接收到第一配对失败消息的情况下,结束与第二无线设备之间的配对流程。
A10、第一无线设备解压缩第二压缩文本以得到E(R2’),通过第二会话密匙对E(R2’)进行解密得到R2”(即第二随机数)。
A11、第一无线设备在R2不等于R2”的情况下,发送第二配对失败消息,并结束配对 流程;在R2等于R2”的情况下,执行步骤A12。
图3C中的消息M5.1为第二配对失败消息。
A12、第一无线设备发送配对成功消息,并利用私有数据生成用于数据加密的加密密钥。
图3C中的消息M5.2为配对成功消息。
B10、第二无线设备在接收到第二配对失败消息的情况下,结束与第一无线设备之间的配对流程。
B11、第二无线设备在接收到配对成功消息的情况下,利用私有数据生成用于数据加密的加密密匙。
步骤B11和步骤A12中生成用于数据加密的加密密钥的方式可以相同。应理解,第一无线设备和第二无线设备可利用相同的私有数据(例如R1、R2)采用相同的算法,生成相同的密钥,即加密密匙。
上述的配对流程中,可采用非对称的加密算法对公钥进行交换,例如:迪菲-赫尔曼秘钥交换(Diffie–Hellman key exchange)或椭圆曲线迪菲-赫尔曼秘钥交换(Elliptic-curve Diffie–Hellman,ECDH)等算法。在实际应用中,采用哪种密钥交换算法对公钥进行交换可通过图2的特性交换流程确定。随机数R1和随机数R2的生成,可采用安全的随机数生成算法。在上述配对流程中是否采用压缩传输,通过图2的特性交换流程确定。只有可信设备双方均支持相同的压缩算法,才采用压缩传输的方式。第一无线设备和第二无线设备配对成功之后,双方就共同拥有会话密匙K,随机数R1和R2,以及通信双方的MAC(Media Access Control Address)地址等信息,双方均可以根据这些参数产生用于数据加密的加密密匙。针对各种无线规范,产生加密密匙的方式可以尽量和原来的标准保持一致,这样,配对的过程,可以独立地集成于原有的安全架构中。
图3A至图3C中的配对方法流程可以采用PAKE协议,只要配对的双方持有共同的私有账号、生物特征信息等私人信息或者第一口令,就可以做到用户的可信设备无感知快速配对。应理解,图3A至图3C仅为一个配对方法流程的举例,其他利用两设备共享的密码实现快捷配对的方案也是本申请要求保护的方案,这里不一一列举。
本申请实施例中,由于第一无线设备和第二无线设备共享第一口令,即第一无线设备和第二无线设备对于用户来说均为可信设备;因此第一无线设备和第二无线设备可执行图3A至图3C中的快捷配对流程,提高配对速度。本申请实施例中,共享私人信息可以是指两个或两个以上均存储有相同的私人信息或可获得相同的私人信息;本申请实施例中,共享第一口令可以是指两个或两个以上均存储有相同的口令或可获得相同的口令,例如生成相同的密码。
应理解,由于第一无线设备和第二无线设备对于用户来说均为可信设备,本申请实施例提供的配对流程相比于当前的配对流程减少了消息交互次数,并且通过对传输的消息进行压缩进一步减少了消息传输时间,可以减少实现配对所花费的时间,提高用户体验。
本申请实施例提供的配对方法流程适用于多个可信设备之间配对,即共享同一口令的两个或者两个以上无线设备。应理解,只有用户信任的设备才会存储有一个或多个完全相同的私人信息或者口令(例如密码)。也就是说,对于用户来说,共享同一口令的两个或者 两个以上无线设备是可信的,因此可以进行快捷配对。图4为本申请实施例提供一种用户的可信设备列表示意图。示例性的,图4中的无线设备均拥有一个相同且有效的密码(即口令)。也就是说,共同拥有一致,有效的密码(passcode)的用户设备成为可信设备。在一些实施例中,可信设备共同拥有的密码(passcode)不是通常意义上需要用户输入的“密码“,而是对私人信息进行单向加密(例如单向哈希(hash))生成的。私人信息指的是生物特征信息(例如用户的生物指纹、虹膜等)、用户名和密码、数字签名、数字证书等信息。在一些实施例中,用户的可信设备是动态的。当用户的密码(passcode)通过某种方式(无线或有线传输,或从存储卡设备读取,或通过设备对私人信息做单向加密生成等)被设备获取到,该设备就被认为是该用户的可信设备。当该设备无法获取密码或者密码失效,则该设备从该用户的可信设备列表中删除。站在用户的角度来看,该用户维护一个可信设备列表,位于该可信设备列表中的任意两个设备之间可执行本申请实施例提供的快捷配对流程。
前述实施例中,第一无线设备和第二无线设备共享第一口令。也就是说,第一无线设备和第二无线设备共同拥有一致,有效的密码(passcode)。下面以第一无线设备为例,介绍由私人信息生成密码的实现方式。
图5为本申请实施例提供的一种由私人信息生成密码的示意图。如图5所示,第一无线设备可采用MD、SHA等安全的单向加密算法利用私人信息生成密码。在一些实施例中,两个无线设备在通过图3A至图3C中的配对方法流程进行配对之前,可相互独立的生成或获得密码(即第一口令)。在一些实施例中,可信设备(对应于第一无线设备和第二无线设备)所共同拥有的密码是通过图5中的方式生成的。应理解,两个无线设备在生成或获得相同的密码之后,可通过本申请实施例提供的配对方法流程来实现快捷配对。
下面介绍具体的应用场景来描述用户的多个可信设备如何实现无感知地快速配对。
应用场景1:用户首次启动第一无线设备的快捷配对功能时,该第一无线设备显示私人信息输入界面,用户输入私人信息,该第一无线设备利用接收到的私人信息生成第一口令。用户首次启动第二无线设备的快捷配对功能时,该第二无线设备显示私人信息输入界面,用户输入相同的私人信息,该第二无线设备利用接收到的私人信息生成第一口令。也就是说,用户需要向支持快捷配对的设备输入相同的私人信息,使得支持快捷配对的设备能生成相同的密码,并保存。在第一无线设备和第二无线设备开启快捷配对功能的情况下,第一无线设备和第二无线设备可通过图3A至图3C中的快捷配对方法流程实现配对。私人信息可以是账号、生物特征信息、数字签名、数字证书等。在实际应用中,用户在启动无线设备的快捷配对功能时,需要输入私人信息,以便于无线设备生成实现快捷配对所需的密码。
应用场景2:用户首次启动第一无线设备的快捷配对功能时,该第一无线设备显示密码输入界面,用户输入密码(即第一口令),第一无线设备保存用户输入的密码。用户首次启动第二无线设备的快捷配对功能时,该第二无线设备显示密码输入界面,用户输入相同的密码(即第一口令),该第二无线设备保存用户输入的密码。也就是说,用户需要向支持快捷配对的设备输入相同的密码。在第一无线设备和第二无线设备均开启配对功能的情况下,第一无线设备和第二无线设备可通过图3A至图3C中的快捷配对方法流程实现配对。
用户还可以采用其他方式使得支持快捷配对功能的设备获取到相同的私人信息或者密码,以便于实现本申请实施例提供的配对方法流程。在实际应用中,用户可根据自己的需求将一个设备设置为可信设备,对应于将该设备添加至可信设备列表;也可以将一个可信设备设置为不可信设备,对应于将该设备从可信设备列表中删除。在实际应用中,任意两个可信设备启动配对功能之后,可快捷地完成配对。也就是说,只要通信的双方持有共享的私人信息或密码的情况下,就能快速实现配对。该配对方法流程,基于PAKE协议,并可以支持对空口传输的公钥等消息做无损压缩传输;空口的消息传输时间大大减少,配对的抗干扰能力强。
前述实施例未详述利用私有数据生成用于数据加密的加密密匙的实现方式。下面结合附图来介绍一个生成用于数据加密的密码的举例。
图6为本申请实施例提供的一个利用私有数据生成用于数据加密的加密密匙的示意图。如图6所示,配对成功的无线设备可采用数据加密密匙产生算法利用会话密匙K、随机数R1、随机数R2,以及配对双方的MAC地址等私有数据生成加密密匙。会话密匙K可以是无线设备通过非对称的密钥交换算法,例如迪菲-赫尔曼秘钥交换、ECDH或者其他的密钥交换算法得到的。
第一无线设备和第二无线设备配对成功之后,双方就共同拥有会话密匙K、随机数R1、随机数R2以及通信双方的MAC(Media Access Control Address)地址等私有数据,第一无线设备和第二无线设备可以根据这些参数产生用于数据加密的加密密匙。针对各种无线规范,产生数据加密密匙的方式可以尽量和原来的标准保持一致,这样,配对的过程,可以独立地集成于原有的安全架构中。
下面结合第一无线设备的结构示意图来描述第一无线设备中的各模块在配对过程中所实现的功能。图7为本申请实施例提供的一种无线设备的结构示意图。如图7所示,无线设备包括:
处理模块701,用于获取第一口令,其中,上述第一口令为第一无线设备和第二无线设备共享;
处理模块701,还用于基于口令认证密钥交换(PAKE)协议,并采用上述第一口令作为密钥交换过程的加密密码,与上述第二无线设备进行配对;
收发模块702,用于在上述处理模块的控制下实现与上述第二无线设备进行配对过程中的收发操作。
在一个可能的实现方式中,上述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
在一个可能的实现方式中,收发模块702,具备用于向第二无线设备发送第一信息,上述第一信息为上述第一无线设备利用上述第一口令对第一公钥进行加密得到的信息;上述第一信息用于上述第二无线设备根据上述第一公钥得到第一会话密匙;接收上述第二无线设备响应上述第一信息而反馈的第二信息;上述第二信息为上述第二无线设备利用上述第一会话密匙得到的响应上述第一信息的信息;
处理模块701,具体用于利用上述第一口令和上述第二信息,与上述第二无线设备进行配对。
在一个可能的实现方式中,处理模块701,具体用于根据上述第一口令和上述第二信息,得到第三信息;上述第三信息用于上述第二无线设备得到上述第一无线设备生成的第一随机数;
收发模块702,还用于在上述处理模块的控制下向上述第二无线设备发送上述第三信息;接收上述第二无线设备响应上述第三信息而反馈的第四信息;上述第四信息用于上述第一无线设备得到上述第二无线设备针对上述第一随机数反馈的第二随机数;
处理模块701,具体用于在上述第一随机数与上述第二随机数相同的情况下,确定与上述第二无线设备配对成功。
在一个可能的实现方式中,处理模块701,具体用于利用上述第一口令对上述第二信息进行处理,得到第二公钥;根据上述第二公钥和上述第一私钥,得到第二会话密匙;利用上述第二会话密匙对上述第一随机数进行加密,得到上述第三信息。
在一个可能的实现方式中,处理模块701,具体用于利用上述第一口令对上述第二信息进行处理,得到上述第二公钥和第三随机数;上述第三随机数对应于上述第二无线设备生成的第四随机数;利用上述第二会话密匙对上述第一随机数和上述第三随机数进行处理,得到上述第三信息;上述第三随机数用于上述第二无线设备确定结束与上述第一无线设备之间的配对流程或者继续与上述第一无线设备之间的配对流程。
在一个可能的实现方式中,收发模块702,还用于向上述第二无线设备发送特性交换确认信息,上述特性交换确认信息包括第一加密算法;
处理模块701,还用于利用上述第一口令作为加密密码采用上述第一加密算法对上述第一公钥进行加密,得到上述第一信息。
在一个可能的实现方式中,上述特性交换确认信息还包括第二加密算法;
处理模块701,还用于上述第一无线设备采用上述第二加密算法对私人信息进行单向加密,得到上述第一口令;上述私人信息为上述第一无线设备和上述第二无线设备共享。
应理解,图7中的无线设备可以是前述实施例中的第一无线设备。收发模块702可以实现第一无线设备发送消息和/或接收消息的操作,处理模块701可实现除发送消息和接收消息之外的操作,例如数据加密、数据解密、数据压缩、数据解压等。示例性地,收发模块702可以包括发送模块和接收模块,发送模块和接收模块可以是不同的功能模块,或者也可以是同一个功能模块,但能够实现不同的功能。例如,上述收发模块也可以通过收发器实现,上述处理模块也可以通过处理器实现。或者,发送模块可以通过发送器实现,接收模块可以通过接收器实现,发送器和接收器可以是不同的功能模块,或者也可以是同一个功能模块,但能够实现不同的功能。
下面结合第二无线设备的结构示意图来描述第二无线设备中的各模块在配对过程中所实现的功能。图8为本申请实施例提供的二种无线设备的结构示意图。如图8所示,无线设备包括:
处理模块801,用于获取第一口令,其中,上述第一口令为第二无线设备和第一无线设备共享;
处理模块801,还用于基于口令认证密钥交换(PAKE)协议,并采用上述第一口令作为密钥交换过程的加密密码,与上述第一无线设备进行配对;
收发模块802,用于在上述处理模块的控制下实现与上述第一无线设备进行配对过程中的收发操作。
在一个可能的实现方式中,上述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
在一个可能的实现方式中,收发模块802,具体用于接收来自上述第一无线设备的第一信息;
处理模块801,具体用于利用上述第一口令处理上述第一信息,得到第一会话密匙;利用上述第一口令和上述第一会话密匙,与上述第一无线设备进行配对。
在一个可能的实现方式中,处理模块801,具体用于利用上述第一会话密匙对上述第二无线设备生成的第四随机数进行加密,得到第一加密随机数;利用上述第一口令作为加密密码对上述第一加密随机数进行加密,得到第二信息;
收发模块802,具体用于向上述第一无线设备发送上述第二信息;接收上述第一无线设备响应上述第二信息而反馈的第三信息;
处理模块801,具体用于利用上述第一会话密匙和上述第三信息,与上述第一无线设备进行配对。
在一个可能的实现方式中,处理模块801,具体用于利用上述第一口令作为加密密码对上述第一加密随机数和第二公钥进行加密,得到上述第二信息;上述第二公钥用于上述第一无线设备得到第二会话密匙;上述第二会话密匙为上述第一无线设备响应上述第二信息所需的信息。
在一个可能的实现方式中,处理模块801,具体用于利用上述第一会话密匙处理上述第三信息,得到第三随机数;上述第三随机数为上述第一无线设备针对上述第四随机数反馈的随机数;根据上述第三随机数和上述第四随机数,确定结束与上述第一无线设备之间的配对流程或者继续与上述第一无线设备之间的配对流程。
在一个可能的实现方式中,收发模块802,还用于接收来自上述第一无线设备的特性交换确认信息,上述特性交换确认信息包括第一解密算法;
处理模块801,具体用于利用上述第一口令采用上述第一解密算法对上述第一信息进行解密,得到第一公钥;根据上述第一公钥和第二私钥,得到上述第一会话密匙。
在一个可能的实现方式中,上述特性交换确认信息还包括第二加密算法;
处理模块801,还用于采用上述第二加密算法对私人信息进行单向加密,得到上述第一口令;上述私人信息为上述第一无线设备和上述第二无线设备共享。
图8中的无线设备可以是前述实施例中的第二无线设备。收发模块802可以实现第二无线设备发送消息和/或接收消息的操作,处理模块801可实现第二无线设备除发送消息和接收消息之外的操作,例如数据加密、数据解密、数据压缩、数据解压等。第一无线设备是配对发起方,第二无线设备是配对接收方。示例性地,收发模块802可以包括发送模块和接收模块,发送模块和接收模块可以是不同的功能模块,或者也可以是同一个功能模块,但能够实现不同的功能。例如,上述收发模块也可以通过收发器实现,上述处理模块也可以通过处理器实现。或者,发送模块可以通过发送器实现,接收模块可以通过接收器实现,发送器和接收器可以是不同的功能模块,或者也可以是同一个功能模块,但能够实现不同 的功能。
在一个些实施例中,一个无线设备可仅作为配对发起方,则该无线设备的结构与图7中的无线设备的结构相同;一个无线设备可仅作为配对接收方,则该无线设备的结构与图8中的无线设备的结构相同。在一个些实施例中,一个无线设备既作为配对发起方又可以作为配对接收方。也就是说,一个无线设备可以既实现第一无线设备的功能,又实现第二线设备的功能。本申请实施例还提供了另一种无线设备,该无线设备的结构与图7中的无线设备相同;其中,收发模块702还可实现收发模块802的功能,处理模块701还可实现处理模块801的功能。应理解,该无线设备可以作为配对发起方(对应于第一无线设备)发起配对流程,也可以作为配对接收方(对应于第二无线设备)接收配对发起方发起的配对流程。
图9为本申请实施例提供的又一种无线设备的结构示意图。如图9所示,该无线设备90包括处理器901、存储器902和通信接口903;该处理器901、存储器902和通信接口903通过总线相互连接。图9中的无线设备可以为前述实施例中的第一无线设备或者第二无线设备。
存储器902包括但不限于是随机存储记忆体(random access memory,RAM)、只读存储器(read-only memory,ROM)、可擦除可编程只读存储器(erasable programmableread only memory,EPROM)、或便携式只读存储器(compact disc read-only memory,CDROM),该存储器902用于相关指令及数据。通信接口903用于接收和发送数据。通信接口903可实现图7中收发模块702的功能,也可实现图8中收发模块802的功能。
处理器901可以是一个或多个中央处理器(central processing unit,CPU),在处理器901是一个CPU的情况下,该CPU可以是单核CPU,也可以是多核CPU。具体的,处理器901可实现图7中处理模块701的功能,也可实现图8中处理模块801的功能。
该无线设备90中的处理器901用于读取该存储器902中存储的程序代码,执行前述实施例中的配对方法流程。该无线设备90可读取该存储器902中存储的程序代码,执行前述实施例中第一无线设备和/或第二无线设备执行的操作,以实现配对。
在本申请的实施例中提供一种计算机可读存储介质,上述计算机可读存储介质存储有计算机程序,上述计算机程序被处理器执行时实现前述实施例所提供的应用于短距离通信系统的配对方法。
本申请实施例提供了一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行前述实施例所提供的应用于短距离通信系统的配对方法。
应理解,本申请实施例中提及的处理器可以是中央处理模块(Central Processing Unit,CPU),还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
还应理解,本申请实施例中提及的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读 存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。
需要说明的是,当处理器为通用处理器、DSP、ASIC、FPGA或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件时,存储器(存储模块)集成在处理器中。
应注意,本文描述的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
还应理解,本文中涉及的第一、第二、第三、第四以及各种数字编号仅为描述方便进行的区分,并不用来限制本申请的范围。
应理解,本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
应理解,在本申请的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本发明实施例的实施过程构成任何限定。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的模块及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和模块的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,上述模块的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个模块或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或模块的间接耦合或通信连接,可以是电性,机械或其它的形式。
上述作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络模块上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能模块可以集成在一个处理模块中,也可以是各个模块单独物理存在,也可以两个或两个以上模块集成在一个模块中。
所述功能如果以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储 在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范围为准。

Claims (34)

  1. 一种应用于短距离通信系统的配对方法,其特征在于,包括:
    第一无线设备获取第一口令,其中,所述第一口令为所述第一无线设备和第二无线设备共享;
    所述第一无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第二无线设备进行配对。
  2. 根据权利要求1所述的方法,其特征在于,所述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
  3. 根据权利要求1所述的方法,其特征在于,所述第一无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第二无线设备进行配对,包括:
    所述第一无线设备向第二无线设备发送第一信息,所述第一信息为所述第一无线设备利用所述第一口令对第一公钥进行加密得到的信息;所述第一信息用于所述第二无线设备根据所述第一公钥得到第一会话密匙;
    所述第一无线设备接收所述第二无线设备响应所述第一信息而反馈的第二信息;所述第二信息为所述第二无线设备利用所述第一会话密匙得到的响应所述第一信息的信息;
    所述第一无线设备利用所述第一口令和所述第二信息,与所述第二无线设备进行配对。
  4. 根据权利要求3所述的方法,其特征在于,所述利用所述第一口令和所述第二信息,与所述第二无线设备进行配对包括:
    所述第一无线设备根据所述第一口令和所述第二信息,得到第三信息;所述第三信息用于所述第二无线设备得到所述第一无线设备生成的第一随机数;
    所述第一无线设备向所述第二无线设备发送所述第三信息;
    所述第一无线设备接收所述第二无线设备响应所述第三信息而反馈的第四信息;所述第四信息用于所述第一无线设备得到所述第二无线设备针对所述第一随机数反馈的第二随机数;
    所述第一无线设备在所述第一随机数与所述第二随机数相同的情况下,确定与所述第二无线设备配对成功。
  5. 根据权利要求4所述的方法,其特征在于,所述第一无线设备根据所述第一口令和所述第二信息,得到第三信息包括:
    所述第一无线设备利用所述第一口令对所述第二信息进行处理,得到第二公钥;
    所述第一无线设备根据所述第二公钥和所述第一私钥,得到第二会话密匙;
    所述第一无线设备利用所述第二会话密匙对所述第一随机数进行加密,得到所述第三信息。
  6. 根据权利要求5所述的方法,其特征在于,所述第一无线设备利用所述第一口令对所述第二信息进行处理,得到第二公钥包括:
    所述第一无线设备利用所述第一口令对所述第二信息进行处理,得到所述第二公钥和第三随机数;所述第三随机数对应于所述第二无线设备生成的第四随机数;
    所述第一无线设备利用所述第二会话密匙对所述第一随机数进行加密,得到所述第三 信息包括:
    所述第一无线设备利用所述第二会话密匙对所述第一随机数和所述第三随机数进行处理,得到所述第三信息;所述第三随机数用于所述第二无线设备确定结束与所述第一无线设备之间的配对流程或者继续与所述第一无线设备之间的配对流程。
  7. 根据权利要求3至6任一项所述的方法,其特征在于,所述第一无线设备向第二无线设备发送第一信息之前,所述方法还包括:
    所述第一无线设备向所述第二无线设备发送特性交换确认信息,所述特性交换确认信息包括第一加密算法;
    所述第一无线设备利用所述第一口令作为加密密码采用所述第一加密算法对所述第一公钥进行加密,得到所述第一信息。
  8. 根据权利要求7所述的方法,其特征在于,所述特性交换确认信息还包括第二加密算法;所述第一无线设备利用所述第一口令作为加密密码采用所述第一加密算法对所述第一公钥进行加密,得到所述第一信息之前,所述方法还包括:
    所述第一无线设备采用所述第二加密算法对私人信息进行单向加密,得到所述第一口令;所述私人信息为所述第一无线设备和所述第二无线设备共享。
  9. 一种应用于短距离通信系统的无线设备配对方法,其特征在于,包括:
    第二无线设备获取第一口令,其中,所述第一口令为所述第二无线设备和第一无线设备共享;
    所述第二无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第一无线设备进行配对。
  10. 根据权利要求9所述的方法,其特征在于,所述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
  11. 根据权利要求9所述的方法,其特征在于,所述第二无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第一无线设备进行配对,包括:
    所述第二无线设备接收来自所述第一无线设备的第一信息;
    所述第二无线设备利用所述第一口令处理所述第一信息,得到第一会话密匙;
    所述第二无线设备利用所述第一口令和所述第一会话密匙,与所述第一无线设备进行配对。
  12. 根据权利要求11所述的方法,其特征在于,所述第二无线设备利用所述第一口令和所述第一会话密匙,与所述第一无线设备进行配对包括:
    所述第二无线设备利用所述第一会话密匙对所述第二无线设备生成的第四随机数进行加密,得到第一加密随机数;
    所述第二无线设备利用所述第一口令作为加密密码对所述第一加密随机数进行加密,得到第二信息;
    所述第二无线设备向所述第一无线设备发送所述第二信息;
    所述第二无线设备接收所述第一无线设备响应所述第二信息而反馈的第三信息;
    所述第二无线设备利用所述第一会话密匙和所述第三信息,与所述第一无线设备进行 配对。
  13. 根据权利要求12所述的方法,其特征在于,所述第二无线设备利用所述第一口令作为加密密码对所述第一加密随机数进行加密,得到第二信息包括:
    所述第二无线设备利用所述第一口令作为加密密码对所述第一加密随机数和第二公钥进行加密,得到所述第二信息;所述第二公钥用于所述第一无线设备得到第二会话密匙;所述第二会话密匙为所述第一无线设备响应所述第二信息所需的信息。
  14. 根据权利要求12或13所述的方法,其特征在于,所述第二无线设备利用所述第一会话密匙和所述第三信息,与所述第一无线设备进行配对包括:
    所述第二无线设备利用所述第一会话密匙处理所述第三信息,得到第三随机数;所述第三随机数为所述第一无线设备针对所述第四随机数反馈的随机数;
    所述第二无线设备根据所述第三随机数和所述第四随机数,确定结束与所述第一无线设备之间的配对流程或者继续与所述第一无线设备之间的配对流程。
  15. 根据权利要求11至14任一项所述的方法,其特征在于,所述第二无线设备利用所述第一口令处理所述第一信息,得到第一会话密匙之前,所述方法还包括:
    所述第二无线设备接收来自所述第一无线设备的特性交换确认信息,所述特性交换确认信息包括第一解密算法;
    所述第二无线设备利用所述第一口令处理所述第一信息,得到第一会话密匙包括:
    所述第二无线设备利用所述第一口令采用所述第一解密算法对所述第一信息进行解密,得到第一公钥;
    所述第一无线设备根据所述第一公钥和第二私钥,得到所述第一会话密匙。
  16. 根据权利要求15所述的方法,其特征在于,所述特性交换确认信息还包括第二加密算法;所述第二无线设备基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第一无线设备进行配对之前,所述方法还包括:
    所述第二无线设备采用所述第二加密算法对私人信息进行单向加密,得到所述第一口令;所述私人信息为所述第一无线设备和所述第二无线设备共享。
  17. 一种无线设备,其特征在于,包括:
    处理模块,用于获取第一口令,其中,所述第一口令为第一无线设备和第二无线设备共享;
    所述处理模块,还用于基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第二无线设备进行配对;
    收发模块,用于在所述处理模块的控制下实现与所述第二无线设备进行配对过程中的收发操作。
  18. 根据权利要求17所述的无线设备,其特征在于,所述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
  19. 根据权利要求17所述的无线设备,其特征在于,
    所述收发模块,具备用于向第二无线设备发送第一信息,所述第一信息为所述第一无线设备利用所述第一口令对第一公钥进行加密得到的信息;所述第一信息用于所述第二无线设备根据所述第一公钥得到第一会话密匙;接收所述第二无线设备响应所述第一信息而 反馈的第二信息;所述第二信息为所述第二无线设备利用所述第一会话密匙得到的响应所述第一信息的信息;
    所述处理模块,具体用于利用所述第一口令和所述第二信息,与所述第二无线设备进行配对。
  20. 根据权利要求19所述的无线设备,其特征在于,
    所述处理模块,具体用于根据所述第一口令和所述第二信息,得到第三信息;所述第三信息用于所述第二无线设备得到所述第一无线设备生成的第一随机数;
    所述收发模块,还用于在所述处理模块的控制下向所述第二无线设备发送所述第三信息;接收所述第二无线设备响应所述第三信息而反馈的第四信息;所述第四信息用于所述第一无线设备得到所述第二无线设备针对所述第一随机数反馈的第二随机数;
    所述处理模块,具体用于在所述第一随机数与所述第二随机数相同的情况下,确定与所述第二无线设备配对成功。
  21. 根据权利要求20所述的无线设备,其特征在于,
    所述处理模块,具体用于利用所述第一口令对所述第二信息进行处理,得到第二公钥;根据所述第二公钥和所述第一私钥,得到第二会话密匙;利用所述第二会话密匙对所述第一随机数进行加密,得到所述第三信息。
  22. 根据权利要求21所述的无线设备,其特征在于,
    所述处理模块,具体用于利用所述第一口令对所述第二信息进行处理,得到所述第二公钥和第三随机数;所述第三随机数对应于所述第二无线设备生成的第四随机数;利用所述第二会话密匙对所述第一随机数和所述第三随机数进行处理,得到所述第三信息;所述第三随机数用于所述第二无线设备确定结束与所述第一无线设备之间的配对流程或者继续与所述第一无线设备之间的配对流程。
  23. 根据权利要求19至22任一项所述的无线设备,其特征在于,
    所述收发模块,还用于向所述第二无线设备发送特性交换确认信息,所述特性交换确认信息包括第一加密算法;
    所述处理模块,还用于利用所述第一口令作为加密密码采用所述第一加密算法对所述第一公钥进行加密,得到所述第一信息。
  24. 根据权利要求23所述的无线设备,其特征在于,所述特性交换确认信息还包括第二加密算法;
    所述处理模块,还用于所述第一无线设备采用所述第二加密算法对私人信息进行单向加密,得到所述第一口令;所述私人信息为所述第一无线设备和所述第二无线设备共享。
  25. 一种无线设备,其特征在于,包括:
    处理模块,用于获取第一口令,其中,所述第一口令为第二无线设备和第一无线设备共享;
    所述处理模块,还用于基于口令认证密钥交换(PAKE)协议,并采用所述第一口令作为密钥交换过程的加密密码,与所述第一无线设备进行配对;
    收发模块,用于在所述处理模块的控制下实现与所述第一无线设备进行配对过程中的收发操作。
  26. 根据权利要求25所述的无线设备,其特征在于,所述第一口令包括:账号、密码、数字签名、生物特征信息、数字证书、语音信息中的至少一项。
  27. 根据权利要求25所述的无线设备,其特征在于,
    所述收发模块,具体用于接收来自所述第一无线设备的第一信息;
    所述处理模块,具体用于利用所述第一口令处理所述第一信息,得到第一会话密匙;利用所述第一口令和所述第一会话密匙,与所述第一无线设备进行配对。
  28. 根据权利要求27所述的无线设备,其特征在于,
    所述处理模块,具体用于利用所述第一会话密匙对所述第二无线设备生成的第四随机数进行加密,得到第一加密随机数;利用所述第一口令作为加密密码对所述第一加密随机数进行加密,得到第二信息;
    所述收发模块,具体用于向所述第一无线设备发送所述第二信息;接收所述第一无线设备响应所述第二信息而反馈的第三信息;
    所述处理模块,具体用于利用所述第一会话密匙和所述第三信息,与所述第一无线设备进行配对。
  29. 根据权利要求28所述的无线设备,其特征在于,
    所述处理模块,具体用于利用所述第一口令作为加密密码对所述第一加密随机数和第二公钥进行加密,得到所述第二信息;所述第二公钥用于所述第一无线设备得到第二会话密匙;所述第二会话密匙为所述第一无线设备响应所述第二信息所需的信息。
  30. 根据权利要求28或29所述的无线设备,其特征在于,
    所述处理模块,具体用于利用所述第一会话密匙处理所述第三信息,得到第三随机数;所述第三随机数为所述第一无线设备针对所述第四随机数反馈的随机数;根据所述第三随机数和所述第四随机数,确定结束与所述第一无线设备之间的配对流程或者继续与所述第一无线设备之间的配对流程。
  31. 根据权利要求27至30任一项所述的无线设备,其特征在于,
    所述收发模块,还用于接收来自所述第一无线设备的特性交换确认信息,所述特性交换确认信息包括第一解密算法;
    所述处理模块,具体用于利用所述第一口令采用所述第一解密算法对所述第一信息进行解密,得到第一公钥;根据所述第一公钥和第二私钥,得到所述第一会话密匙。
  32. 根据权利要求31所述的无线设备,其特征在于,所述特性交换确认信息还包括第二加密算法;
    所述处理模块,还用于采用所述第二加密算法对私人信息进行单向加密,得到所述第一口令;所述私人信息为所述第一无线设备和所述第二无线设备共享。
  33. 一种短距离通信系统,其特征在于,包括权利要求17至24任一项所述的无线设备,以及权利要求25至32任一项所述的无线设备。
  34. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被无线设备的处理器执行时,使所述处理器执行权利要求1至16任意一项所述的方法。
PCT/CN2020/086859 2020-04-24 2020-04-24 应用于短距离通信系统的配对方法和无线设备 WO2021212516A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP20931748.6A EP4135375A4 (en) 2020-04-24 2020-04-24 PAIRING METHOD AND WIRELESS DEVICE APPLYING TO A SHORT DISTANCE COMMUNICATION SYSTEM
PCT/CN2020/086859 WO2021212516A1 (zh) 2020-04-24 2020-04-24 应用于短距离通信系统的配对方法和无线设备
CN202080098907.XA CN115315968A (zh) 2020-04-24 2020-04-24 应用于短距离通信系统的配对方法和无线设备
US17/971,820 US20230052917A1 (en) 2020-04-24 2022-10-24 Pairing method applied to short-range communication system and wireless device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/086859 WO2021212516A1 (zh) 2020-04-24 2020-04-24 应用于短距离通信系统的配对方法和无线设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/971,820 Continuation US20230052917A1 (en) 2020-04-24 2022-10-24 Pairing method applied to short-range communication system and wireless device

Publications (1)

Publication Number Publication Date
WO2021212516A1 true WO2021212516A1 (zh) 2021-10-28

Family

ID=78271000

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/086859 WO2021212516A1 (zh) 2020-04-24 2020-04-24 应用于短距离通信系统的配对方法和无线设备

Country Status (4)

Country Link
US (1) US20230052917A1 (zh)
EP (1) EP4135375A4 (zh)
CN (1) CN115315968A (zh)
WO (1) WO2021212516A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023081588A1 (en) * 2021-11-04 2023-05-11 Dexcom, Inc. Wireless setup and security of a continuous analyte sensor system deployed in healthcare infrastructure

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230308433A1 (en) * 2022-03-25 2023-09-28 Sophos Limited Early termination of secure handshakes

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1449619A (zh) * 2001-01-25 2003-10-15 索尼电脑娱乐公司 用于在能够执行无线电通信的通信设备之间交换信息的方法
CN101651539A (zh) * 2008-08-15 2010-02-17 英飞凌科技股份有限公司 更新及分配加密密钥
CN102170636A (zh) * 2010-02-26 2011-08-31 捷讯研究有限公司 用于计算共享加密密钥的方法和设备
CN108270572A (zh) * 2017-12-22 2018-07-10 中国电子科技集团公司第三十研究所 一种基于位置和口令的密钥交换协议

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7861078B2 (en) * 2005-10-14 2010-12-28 Juniper Networks, Inc. Password-authenticated asymmetric key exchange
EP3032443A1 (en) * 2014-12-08 2016-06-15 Roche Diagnostics GmbH Pairing of a medical apparatus with a control unit
CN107294714B (zh) * 2017-07-31 2019-12-31 美的智慧家居科技有限公司 密钥协商方法、装置及其设备
CN110611905B (zh) * 2019-08-09 2023-11-21 华为技术有限公司 信息共享方法、终端设备、存储介质及计算机程序产品

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1449619A (zh) * 2001-01-25 2003-10-15 索尼电脑娱乐公司 用于在能够执行无线电通信的通信设备之间交换信息的方法
CN101651539A (zh) * 2008-08-15 2010-02-17 英飞凌科技股份有限公司 更新及分配加密密钥
CN102170636A (zh) * 2010-02-26 2011-08-31 捷讯研究有限公司 用于计算共享加密密钥的方法和设备
CN108270572A (zh) * 2017-12-22 2018-07-10 中国电子科技集团公司第三十研究所 一种基于位置和口令的密钥交换协议

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4135375A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023081588A1 (en) * 2021-11-04 2023-05-11 Dexcom, Inc. Wireless setup and security of a continuous analyte sensor system deployed in healthcare infrastructure

Also Published As

Publication number Publication date
US20230052917A1 (en) 2023-02-16
EP4135375A4 (en) 2023-05-31
EP4135375A1 (en) 2023-02-15
CN115315968A (zh) 2022-11-08

Similar Documents

Publication Publication Date Title
US10979412B2 (en) Methods and apparatus for secure device authentication
US10003966B2 (en) Key configuration method and apparatus
EP3518458B1 (en) Method and device for secure communications over a network using a hardware security engine
WO2019029471A1 (zh) 一种蓝牙网络及配网方法
US20230052917A1 (en) Pairing method applied to short-range communication system and wireless device
KR20160078475A (ko) 키 구성 방법, 시스템, 및 장치
US10097524B2 (en) Network configuration method, and related apparatus and system
WO2014101578A1 (zh) 数字电视终端的通信配对方法、终端以及系统
WO2018120836A1 (zh) 一种终端配对方法、装置及系统、终端及计算机可读存储介质
WO2015100676A1 (zh) 一种网络设备安全连接方法、相关装置及系统
WO2018024048A1 (zh) 一种认证方法,服务器,终端以及网关
CN112602290B (zh) 一种身份验证方法、装置和可读存储介质
CN112311543B (zh) Gba的密钥生成方法、终端和naf网元
US20220329582A1 (en) Communication method and related product
WO2020030132A1 (zh) 智能门锁的控制方法、设备及存储介质
WO2021109668A1 (zh) 一种安全认证方法、装置及电子设备
TW202231014A (zh) 訊息傳輸系統以及應用其中之使用者裝置與資訊安全硬體模組
US20220368522A1 (en) Bluetooth peripheral and central apparatuses and verification method
WO2016112860A1 (zh) 无线设备的通讯方法、无线设备和服务器
WO2021064978A1 (ja) 端末、サーバ、方法及びプログラム
WO2022109941A1 (zh) 应用于WiFi的安全认证的方法和装置
TWI828558B (zh) 訊息傳輸系統以及應用其中之使用者裝置與資訊安全硬體模組
CN117279119B (zh) 用于设备间无线通信的方法和通信装置
WO2022109940A1 (zh) 应用于WiFi的安全认证的方法和装置
WO2023220937A1 (zh) 通信方法、装置、设备、存储介质、芯片、产品及程序

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20931748

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020931748

Country of ref document: EP

Effective date: 20221110

NENP Non-entry into the national phase

Ref country code: DE