WO2023231019A1 - 无线通信的方法及设备 - Google Patents

无线通信的方法及设备 Download PDF

Info

Publication number
WO2023231019A1
WO2023231019A1 PCT/CN2022/096969 CN2022096969W WO2023231019A1 WO 2023231019 A1 WO2023231019 A1 WO 2023231019A1 CN 2022096969 W CN2022096969 W CN 2022096969W WO 2023231019 A1 WO2023231019 A1 WO 2023231019A1
Authority
WO
WIPO (PCT)
Prior art keywords
ssid
current
field
sta
frame
Prior art date
Application number
PCT/CN2022/096969
Other languages
English (en)
French (fr)
Inventor
罗朝明
朱辉
张璇
杨慧敏
黄磊
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to PCT/CN2022/096969 priority Critical patent/WO2023231019A1/zh
Publication of WO2023231019A1 publication Critical patent/WO2023231019A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Definitions

  • the embodiments of the present application relate to the field of communications, and more specifically, to a wireless communication method and device.
  • an attacker may identify and track users corresponding to the AP through the Service Set Identifier (SSID) and Basic Service Set Identifier (BSSID) of the access point (AP). , or the attacker may identify and track the user corresponding to the STA through the Preferred Network List (PNL) of the site (Station, STA).
  • SSID Service Set Identifier
  • BSSID Basic Service Set Identifier
  • PNL Preferred Network List
  • Embodiments of the present application provide a wireless communication method and device.
  • the AP can autonomously update its SSID and BSSID, thereby preventing attackers from identifying and tracking users corresponding to the AP through the SSID or BSSID.
  • the STA's PNL includes at least one SSID selected from the obfuscation library, thereby preventing an attacker from identifying and tracking the user corresponding to the STA through the STA's PNL.
  • a wireless communication method which method includes:
  • the AP updates its SSID and BSSID autonomously;
  • the AP maintains a first list and a second list locally.
  • the first list includes M SSIDs.
  • the second list includes N BSSIDs.
  • the M SSIDs include the current SSID of the AP and at least one previously used one.
  • the N BSSIDs include the current BSSID of the AP and at least one BSSID used before.
  • M and N are both positive integers.
  • a wireless communication method which method includes:
  • STA sends a probe request frame to the AP
  • the SSID in the detection request frame belongs to the PNL.
  • the PNL includes at least one SSID selected in the obfuscation library, the SSID of one or more APs that the STA has accessed, or the PNL includes the SSID selected in the obfuscation library. At least one SSID, at least one initial SSID of the AP, and the SSID of one or more APs that the STA has accessed; wherein, the SSID included in the confusion library does not involve the private information of the user corresponding to the STA.
  • a third aspect provides an AP for performing the method in the first aspect.
  • the AP includes a functional module for executing the method in the above first aspect.
  • a fourth aspect provides an STA for performing the method in the above second aspect.
  • the STA includes a functional module for executing the method in the above second aspect.
  • an AP including a processor and a memory; the memory is used to store a computer program, and the processor is used to call and run the computer program stored in the memory, so that the AP executes the method in the first aspect. .
  • a sixth aspect provides an STA, including a processor and a memory; the memory is used to store a computer program, and the processor is used to call and run the computer program stored in the memory, so that the STA executes the method in the second aspect. .
  • a seventh aspect provides an apparatus for implementing the method in any one of the above first to second aspects.
  • the device includes: a processor, configured to call and run a computer program from a memory, so that a device installed with the device executes the method in any one of the above-mentioned first to second aspects.
  • An eighth aspect provides a computer-readable storage medium for storing a computer program that causes a computer to execute the method in any one of the above-mentioned first to second aspects.
  • a computer program product including computer program instructions, which cause a computer to execute the method in any one of the above-mentioned first to second aspects.
  • a tenth aspect provides a computer program that, when run on a computer, causes the computer to execute the method in any one of the above-mentioned first to second aspects.
  • the AP independently updates its SSID and BSSID, thereby preventing attackers from identifying and tracking users corresponding to the AP through the SSID or BSSID.
  • the AP maintains a first list locally.
  • the first list includes the current SSID of the AP and at least one SSID used before.
  • the AP will respond. This ensures that STAs that have connected to the AP in the past but do not know the SSID currently used by the AP can still find the existence of the AP through the old SSID.
  • the AP maintains a second list locally.
  • the second list includes the current BSSID of the AP and at least one BSSID used before. Therefore, when the AP changes its BSSID, since the BSSID used in the past period of time is saved, the STA sends Messages carrying the old BSSID can be recognized and received by the AP, thereby ensuring that when the AP updates its BSSID, it will not interrupt the communication of STAs that are or have been associated.
  • the STA sends a detection request frame to the AP, in which the SSID in the detection request frame belongs to the PNL, and the PNL includes at least one SSID selected in the obfuscation library, thereby preventing an attacker from identifying the STA through the PNL And track the user corresponding to STA.
  • Figure 1 is a schematic diagram of a communication system architecture applied in an embodiment of the present application.
  • Figure 2 is a schematic flow chart of a wireless communication method provided according to an embodiment of the present application.
  • Figure 3 is a schematic diagram of a second list provided according to an embodiment of the present application.
  • Figure 4 is a schematic diagram of a first list provided according to an embodiment of the present application.
  • Figure 5 is a schematic diagram of a two-dimensional SSID list (the fourth list) maintained by an STA provided according to an embodiment of the present application.
  • Figure 6 is a schematic diagram of a list maintained by an AP according to an embodiment of the present application.
  • Figure 7 is a schematic diagram of a first management frame provided according to an embodiment of the present application.
  • Figure 8 is a schematic flow chart of an AP updating SSID and BSSID according to an embodiment of the present application.
  • Figure 9 is a schematic diagram of a second management frame provided according to an embodiment of the present application.
  • Figure 10 is a schematic flow chart of an STA first accessing an AP that supports SSID privacy enhancement function according to an embodiment of the present application.
  • Figure 11 is a schematic diagram of a two-dimensional list (fifth list) maintained by an STA provided according to an embodiment of the present application.
  • Figure 12 is a schematic diagram of an SSID information element provided according to an embodiment of the present application.
  • Figure 13 is a schematic diagram of a third list provided according to an embodiment of the present application.
  • Figure 14 is a schematic diagram of another first list provided according to an embodiment of the present application.
  • Figure 15 is a schematic diagram of a first frame provided according to an embodiment of the present application.
  • Figure 16 is a schematic diagram of another list maintained by an AP provided according to an embodiment of the present application.
  • Figure 17 is a schematic flow chart for another AP to update the SSID and BSSID according to an embodiment of the present application.
  • Figure 18 is a schematic flow chart for another STA to access an AP that supports SSID privacy enhancement function for the first time according to an embodiment of the present application.
  • Figure 19 is a schematic flowchart of another wireless communication method provided according to an embodiment of the present application.
  • Figure 20 is a schematic diagram of an obfuscation library provided according to an embodiment of the present application.
  • Figure 21 is a schematic diagram of a sixth list provided according to an embodiment of the present application.
  • Figure 22 is a schematic flow chart of an STA initializing a PNL and using the PNL to discover APs that support SSID privacy enhancement functions according to an embodiment of the present application.
  • Figure 23 is a schematic flow chart of another STA initializing a PNL and using the PNL to discover APs that support SSID privacy enhancement functions according to an embodiment of the present application.
  • Figure 24 is a schematic block diagram of an AP provided according to an embodiment of the present application.
  • FIG. 25 is a schematic block diagram of an STA provided according to an embodiment of the present application.
  • Figure 26 is a schematic block diagram of a communication device provided according to an embodiment of the present application.
  • Figure 27 is a schematic block diagram of a device provided according to an embodiment of the present application.
  • Figure 28 is a schematic block diagram of a communication system provided according to an embodiment of the present application.
  • WLAN Wireless Local Area Networks
  • WiFi Wireless Fidelity
  • other communication systems such as: Wireless Local Area Networks (WLAN), Wireless Fidelity (Wireless Fidelity, WiFi) or other communication systems.
  • WLAN Wireless Local Area Networks
  • WiFi Wireless Fidelity
  • WiFi Wireless Fidelity
  • the communication system 100 applied in the embodiment of the present application is shown in Figure 1 .
  • the communication system 100 may include an access point (Access Point, AP) 110, and a station (Station, STA) 120 that accesses the network through the AP 110.
  • Access Point AP
  • STA station
  • the AP can be called an AP STA, that is, in a certain sense, the AP is also a kind of STA.
  • STA may be called non-AP STA (non-AP STA).
  • STAs may include AP STAs and non-AP STAs.
  • Communication in the communication system 100 may be communication between the AP and the STA, communication between the STA and the previous STA, or communication between the STA and another (peer STA), where the peer STA may refer to the device communicating with the STA peer.
  • the peer STA may be an AP or a non-AP STA.
  • the AP is equivalent to a bridge connecting the wired network and the wireless network. Its main function is to connect various wireless network clients together and then connect the wireless network to the Ethernet.
  • the AP device can be a terminal device with a WiFi chip (such as a mobile phone) or a network device (such as a router).
  • the role of STA in the communication system is not absolute.
  • the mobile phone when the mobile phone is connected to the router, the mobile phone is the STA, and when the mobile phone serves as a hotspot for other mobile phones, the mobile phone acts as an AP.
  • AP and STA can be devices used in the Internet of Vehicles, IoT nodes, sensors, etc. in the Internet of Things (IoT), smart cameras, smart remote controls, smart water meters, etc. in smart homes, as well as smart cities Sensors etc.
  • IoT Internet of Things
  • smart cameras smart cameras
  • smart remote controls smart water meters
  • smart homes as well as smart cities Sensors etc.
  • the STA may support the 802.11be standard.
  • STA can also support a variety of current and future 802.11 family WLAN standards such as 802.11ax, 802.11ac, 802.11n, 802.11g, 802.11b and 802.11a.
  • the AP may be a device supporting the 802.11be standard.
  • the AP can also be a device that supports multiple current and future 802.11 family WLAN standards such as 802.11ax, 802.11ac, 802.11n, 802.11g, 802.11b, and 802.11a.
  • the AP 110 and/or STA 120 can be deployed on land, including indoors or outdoors, handheld, wearable or vehicle-mounted; can also be deployed on water (such as ships); can also be deployed in the air (such as aircraft, balloons and satellites, etc.).
  • the STA 120 may be a mobile phone (Mobile Phone), a tablet computer (Pad), a computer with wireless transceiver function, a virtual reality (Virtual Reality, VR) device, an augmented reality (Augmented) device that supports WLAN/WiFi technology.
  • Reality (AR) equipment wireless equipment in industrial control, set-top boxes, wireless equipment in self-driving, vehicle-mounted communication equipment, wireless equipment in remote medical, smart grid Wireless devices in grid, wireless devices in transportation safety, wireless devices in smart city or wireless devices in smart home, vehicle-mounted communication equipment, wireless communication chips/application-specific integration Circuit (application specific integrated circuit, ASIC)/system on chip (System on Chip, SoC), etc.
  • ASIC application specific integrated circuit
  • SoC System on Chip
  • the STA 120 may also be a wearable device.
  • Wearable devices can also be called wearable smart devices. It is a general term for applying wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, gloves, watches, clothing and shoes, etc.
  • a wearable device is a portable device that is worn directly on the body or integrated into the user's clothing or accessories. Wearable devices are not just hardware devices, but also achieve powerful functions through software support, data interaction, and cloud interaction.
  • wearable smart devices include full-featured, large-sized devices that can achieve complete or partial functions without relying on smartphones, such as smart watches or smart glasses, and those that only focus on a certain type of application function and need to cooperate with other devices such as smartphones.
  • the frequency bands that WLAN technology can support may include but are not limited to: low frequency bands (bands below 1GHz, 2.4GHz, 5GHz, 6GHz) and high frequency bands (45GHz, 60GHz).
  • Figure 1 exemplarily shows one AP and two STAs.
  • the communication system 100 may include multiple APs and other numbers of STAs, which are not limited in the embodiments of the present application.
  • the communication equipment may include an AP 110 and an STA 120 with communication functions.
  • the AP 110 and the STA 120 may be the specific equipment described above, which will not be described again here; the communication equipment also It may include other devices in the communication system 100, such as network controllers, gateways and other network entities, which are not limited in the embodiments of this application.
  • the "instruction” mentioned in the embodiments of this application may be a direct instruction, an indirect instruction, or an association relationship.
  • a indicates B which can mean that A directly indicates B, for example, B can be obtained through A; it can also mean that A indirectly indicates B, for example, A indicates C, and B can be obtained through C; it can also mean that there is an association between A and B. relation.
  • correlate can mean that there is a direct correspondence or indirect correspondence between the two, it can also mean that there is an associated relationship between the two, or it can mean indicating and being instructed, configuration and being. Configuration and other relationships.
  • predefinition or “preconfiguration” can be realized by pre-saving corresponding codes, tables or other methods that can be used to indicate relevant information in the device (for example, including STA and network equipment).
  • predefined can refer to what is defined in the protocol.
  • the "protocol” may refer to a standard protocol in the communication field, which may include, for example, the WiFi protocol and related protocols applied in future WiFi communication systems. This application does not limit this.
  • Wireless devices support multi-band communication, for example, communicating on 2.4GHz, 5GHz, 6GHz, 45GHz and 60GHz frequency bands at the same time, or communicating on different channels in the same frequency band (or different frequency bands) at the same time to improve communication throughput between devices and/or reliability.
  • This kind of device is usually called a multi-band device, or a multi-link device (Multi-Link Device, MLD), sometimes also called a multi-link entity or a multi-band entity.
  • Multilink devices can be access point devices or site devices. If the multilink device is an access point device, the multilink device contains one or more APs; if the multilink device is a site device, the multilink device contains one or more non-AP STAs.
  • the mobile AP can change its BSSID when there is no associated user. If there is an associated user, the mobile AP needs to ensure that the change is made without interrupting the communication of the associated user.
  • the BSSID needs to randomize the BSSID value of the mobile AP, and does not take into account the privacy leakage problem that the static SSID brings to the corresponding users of the mobile AP.
  • the privacy issues of the SSID of the STA for example, an attacker can learn the STA’s corresponding user preferences and Movement trajectory.
  • STA To reduce the number of SSID-specified probes sent, it is recommended that STA only use SSID-specified probes when close to a "known" network.
  • the disadvantage is that before the SSID-specified probe is executed, only passive scanning or wildcard SSID (that is, the SSID) can be performed.
  • the SSID value is an empty string with a length of 0).
  • the STA device does not perform detection of specified SSIDs, but only performs detection of non-specified SSIDs.
  • the disadvantage is that it will destroy the current function or increase the association time, and the hidden AP can only be discovered through the detection of specified SSIDs. .
  • the detection of the specified SSID is also called directional detection or directional scanning.
  • this application proposes a solution to protect user privacy.
  • APs especially mobile APs (such as mobile phone hotspots, vehicle access points)
  • BSSID Base Station
  • adding obfuscated SSID to the STA's PNL prevents attackers from identifying and tracking the existence of the corresponding user of the STA through the content of the SSID and the order of different SSIDs in the detection of the specified SSID of the STA.
  • an AP especially a mobile AP (such as a mobile hotspot, a vehicle access point)
  • a mobile AP such as a mobile hotspot, a vehicle access point
  • the AP since the AP maintains a list of currently and past used SSIDs, the AP that has been connected to it in the past AP but STAs that do not know the current SSID of the AP can still use the old SSID to discover the existence of the AP; since the AP maintains a list of current and past BSSIDs, the receiving end address sent by the associated STA is the past one.
  • the BSSID message can still be received by the AP, thus ensuring that when the AP changes its BSSID, the communication of the associated STAs will not be interrupted.
  • the AP When the AP synchronizes its SSID and BSSID, it notifies the associated STA of its new BSSID and SSID through management frames. After receiving the management frame, the STA starts to use the new air media access control within the time indicated by the management frame. (Over The Air Media Access Control, OTA MAC) address and the new BSSID of the AP to communicate, thus preventing the attacker from associating the old BSSID of the AP with the new BSSID through the STA's OTA MAC address.
  • OTA MAC Over The Air Media Access Control
  • STA locally maintains a confusion library of SSIDs, in which the SSIDs in the confusion library have characteristics such as not involving user privacy and containing certain semantics.
  • the SSID in the SSID obfuscation library can be collected from surrounding probe request frames, or the SSID in the SSID obfuscation library can be randomly generated, or the SSID in the SSID obfuscation library can be generated using a library set by the upper-layer application. of.
  • some of the detection request frames sent contain the SSID of the AP it has been connected to, and other detection request frames sent contain the SSID selected from the SSID obfuscation library, so that the attacker cannot obtain the SSID from the detection request frame. It can distinguish which SSIDs the STA has been connected to before, thus preventing attackers from identifying and tracking the existence of the corresponding user of the STA through the content of the SSID and the order of different SSIDs in the detection of the specified SSID of the STA.
  • FIG. 2 is a schematic flowchart of a wireless communication method 200 according to an embodiment of the present application. As shown in Figure 2, the wireless communication method 200 may include at least part of the following content:
  • the AP autonomously updates its SSID and BSSID; wherein, the AP locally maintains a first list and a second list.
  • the first list includes M SSIDs
  • the second list includes N BSSIDs
  • the M SSIDs include the The current SSID of the AP and at least one SSID used before.
  • the N BSSIDs include the current BSSID of the AP and at least one BSSID used before.
  • M and N are both positive integers.
  • the solution to protect the SSID privacy of the AP is implemented in this way.
  • the AP maintains a first list and stores the currently used and past SSIDs. As long as the SSID in the received probe request frame is in the first list, The AP will respond, thus ensuring that STAs that have connected to the AP in the past but do not know the SSID currently used by the AP can still find the existence of the AP through the old SSID.
  • the solution to protect the privacy of the AP's BSSID is implemented in this way.
  • the AP maintains a second list to store the current and past BSSIDs used.
  • the STA sends the The old BSSID message can be recognized and received by the AP, thereby ensuring that when the AP updates its BSSID, it will not interrupt the communication of the STAs that are or have been associated.
  • the AP autonomously and synchronously updates its SSID and BSSID, it sends the encrypted new SSID and new BSSID to the associated STA through a management frame, and at the same time sets a time in the management frame to indicate that the associated STA is After receiving the management frame, it should start using the new OTA MAC and new BSSID to communicate within the time indicated by the management frame.
  • the STA should use the new SSID in subsequent detection of the specified SSID to discover the existence of the AP.
  • the synchronous change of the OTA MAC address and the AP's BSSID prevents attackers from associating the AP's old BSSID with the new BSSID through the STA's OTA MAC.
  • the AP may be a mobile AP (such as a mobile phone hotspot or a vehicle-mounted access point).
  • the AP described in this embodiment supports the SSID privacy enhancement function, or the AP described in this embodiment is a mobile AP that implements the SSID privacy enhancement function, or the AP described in this embodiment supports A variable SSID AP, or the AP described in this embodiment is a privacy-enhanced AP.
  • a “field” may also be called a “field” or a “subfield”.
  • a field can occupy one or more bytes (byte/octet), or a field can occupy one or more bits (bit).
  • the "previously used SSID” can also be called “the past used SSID”
  • the "previously used BSSID” can also be called “the past used BSSID”.
  • the first list may be a one-dimensional list.
  • the first list may also be a list of other dimensions, and this application is not limited thereto.
  • the first list may also be called an SSID list, or a similar name, which is not limited in this application.
  • the second list may be a one-dimensional list.
  • the second list may also be a list of other dimensions, and this application is not limited thereto.
  • the second list may also be called a BSSID list, or a similar name, which is not limited by this application.
  • the at least one previously used SSID includes at least an initial SSID
  • the at least one previously used BSSID includes at least an initial BSSID
  • the current SSID in the first list is the initial SSID at the initial time
  • the current BSSID in the second list is the initial BSSID at the initial time
  • the initial SSID may be an SSID set by the user or a default SSID of the AP.
  • the new SSID is derived from the old SSID.
  • the current SSID in the first list is generated based on the previous SSID of the current SSID and the first secret information in non-initial time; wherein, the first secret information is the difference between the AP and the STA that has accessed the AP. secret information shared between them.
  • the current SSID is the initial SSID; during non-initialization, the AP can generate the current SSID based on the previous SSID of the current SSID and the first secret information.
  • the first secret information may be a network key or a key derived from a network key.
  • the second list maintained by the AP can be as shown in Figure 3.
  • the second list stores the currently used and past BSSIDs.
  • the head of the table stores the initial BSSID 1 and the tail of the table stores the currently used BSSID.
  • BSSID initially the list has only one BSSID 1 .
  • the first list maintained by the AP may be a one-dimensional list with a length of 2, and the first element in the first list is the AP's initial SSID, and the second element is the AP's current SSID.
  • SSID the first list can be as shown in Figure 4.
  • SSID 1 is the initial SSID of the AP (the SSID set by the user or the AP's default SSID), and SSID now is the SSID currently used by the AP.
  • the STA (that is, the STA that has accessed the AP) locally maintains S SSIDs that the AP will use in the future;
  • the S SSIDs are generated based on the current SSID and the first secret information, and S is a positive integer.
  • S can also take other values, which is not limited in this embodiment.
  • the first SSID among the S SSIDs is generated based on the current SSID and the first secret information
  • the i+1th SSID among the S SSIDs is generated based on the i-th SSID and the first secret information.
  • the STA maintains a two-dimensional list of SSIDs as shown in Figure 5, where the two-dimensional list of SSIDs includes the SSIDs of m APs that support SSID privacy enhancement functions (also called mobile APs or APs that support variable SSIDs).
  • S n-2.
  • the length of the SSID two-dimensional list (that is, the value of m in Figure 5) is the number of APs that the STA accesses that support the SSID privacy enhancement function.
  • Embodiment 1 when the AP updates the current SSID and the current BSSID, the AP generates a new SSID (ie, the newly generated current SSID) based on the current SSID and the first secret information, and The AP generates a new BSSID (that is, the newly generated current BSSID).
  • a new SSID ie, the newly generated current SSID
  • the AP generates a new BSSID (that is, the newly generated current BSSID).
  • the AP generates a new SSID now according to certain rules.
  • the new SSID now can be generated by combining the secret information shared between the AP and the STAs that have accessed the AP (for example, using a network key or a key derived from the network key) and the SSID now Hash the values after concatenating them, and use the hashed result as the new SSID now of the AP (make sure the length of the new SSID now is greater than 0 and less than 32 bytes), or use the hashed part as the new SSID of the AP.
  • SSID now make sure the length of the new SSID now is greater than 0 and less than 32 bytes).
  • the new SSID now can be generated by using the HKDF algorithm or the PBKDF algorithm to combine the secret information shared between the AP and the STAs that have accessed the AP (for example, using a network key or a network key derived from the network key). key, etc.) and the value of SSID now as input, and the output of the algorithm is used as the new SSID now of the AP; optionally, you can use Base64 encoding to encode the output of the HKDF algorithm or PBKDF algorithm into a visible string and use it as the new SSID of the AP.
  • SSID now The secret information shared between the AP and STAs connected to the AP ensures that STAs not connected to the AP cannot know the future SSID now of the AP.
  • a STA that has accessed an AP locally generates and stores S SSIDs that the AP will use in the future according to the same rules as the AP (for example, S can is 100), as shown in the two-dimensional SSID list in Figure 5.
  • AP i -SSID j is generated by using the secret information shared between the AP and the STAs that have accessed the AP (for example, using a network key or from The key derived from the network key, etc.) and AP i -SSID j-1 are calculated according to the aforementioned rules as AP i -SSID j of the AP.
  • an STA When an STA receives a beacon frame or detection response frame from an AP that supports SSID privacy enhancement, the STA combines the SSID in the beacon frame or detection response frame with the SSID two-dimensional list of the AP it maintains locally (as shown in Figure 5 All SSID values in the SSID two-dimensional list are compared, and if the SSID in the beacon frame or probe response frame exists in the SSID two-dimensional list, the SSID in the SSID two-dimensional list is associated with the AP.
  • the STA will convert the SSID of the AP in the displayed available network list. is the initial SSID corresponding to the AP, and updates the current and future SSID values corresponding to the AP stored locally by the STA.
  • the update method is to change the value between AP i -SSID 2 to AP i -SSID j-1 (including AP Delete the SSID from i -SSID 2 to AP i -SSID j-1 ) and generate a new SSID according to the above method of generating AP i -SSID j until the S SSIDs corresponding to the future use of the AP in the SSID two-dimensional list are filled. . If the SSID in the beacon frame or probe response frame does not exist in the SSID two-dimensional list, the STA ignores the beacon frame or probe response frame.
  • the AP obtains the current SSID from the first list, and obtains the current BSSID from the second list; and the AP sends a first frame to the STA, wherein the The SSID element in the first frame carries the current SSID, and the sender address of the first frame is the current BSSID.
  • the first frame is a beacon frame or a detection response frame.
  • the AP updates its BSSID and SSID, it will always only use the AP's current SSID in the beacon frame or detection response frame, making it impossible for the attacker to associate the AP's old SSID with the new SSID, or making the attack The user cannot associate the old BSSID of the AP with the new BSSID.
  • the capability information (Capability information) element in the first frame includes a first bit, where the value of the first bit is used to indicate that the AP supports the SSID privacy enhancement function.
  • the first bit is a reserved bit in the capability information element in the first frame.
  • the reserved bits in the capability information element in the first frame may be the 15th and 16th bits.
  • the AP sets the value of the 15th or 16th bit of the capability information element in the first frame to "1" to indicate that the AP supports the SSID privacy enhancement function; or, the AP sets the value of the first frame to "1".
  • the value of the 15th or 16th bit of the capability information element in is set to "0" to indicate that the AP supports the SSID privacy enhancement function.
  • the AP checks whether it is set as a hidden AP. If so, the SSID element of the AP in its beacon frame does not carry its current SSID. Otherwise, the AP does not carry its own current SSID in its beacon frame. The SSID element carries itself the current SSID.
  • Embodiment 1 when the AP receives a detection request frame with a non-specified SSID (wildcard SSID) and is not set as a hidden AP, the AP uses its currently used SSID and currently used BSSID for detection. Response frame to respond to indicate its presence. When receiving a probe request frame whose SSID field value is the SSID it is currently using, it responds with a probe response frame using its currently used SSID and currently used BSSID to indicate its presence.
  • SSID wildcard SSID
  • the AP when the first frame is a probe response frame and before sending the first frame, receives the first probe request frame sent by the STA, wherein the first The frame is a response frame to the first detection request frame, and the SSID in the first detection request frame is the current SSID of the AP, or the SSID in the first detection request frame is the one used by the STA when it once accessed the AP. SSID.
  • the SSID used by the STA when accessing may be the initial SSID or another SSID.
  • the SSID in the first probe request frame belongs to PNL; wherein, the PNL includes at least one SSID selected in the obfuscation library, and one or more APs that the STA has accessed.
  • SSID, or the PNL includes at least one SSID selected in the confusion library, at least one initial SSID of the AP, and the SSID of one or more APs that the STA has accessed; where the SSID included in the confusion library does not involve The private information of the user corresponding to this STA.
  • the SSID included in the obfuscation library is an SSID that contains certain semantic features and does not involve the private information of the user corresponding to the STA.
  • the SSID in the obfuscation library includes but is not limited to at least one of the following:
  • SSIDs detected from the surroundings randomly generated SSIDs, and SSIDs in the SSID library provided by upper-layer applications.
  • the STA when the STA has not associated with the AP for a period of time, the STA will confuse at least one SSID selected from the library, at least one initial SSID of the AP, and one or more APs that the STA has accessed. SSID as its own PNL.
  • the PNL includes at least one SSID selected in the obfuscation library, the SSID of one or more APs that the STA has accessed, and the STA has tried to access the AP multiple times but still failed to access the AP.
  • the STA reuses at least one SSID selected in the obfuscation library, at least one initial SSID of the AP, and the SSID of one or more APs that the STA has accessed as its own PNL.
  • the AP maintains a first list and a second list locally.
  • the AP checks whether it is set as a hidden AP. If so, the SSID element in the beacon frame does not carry its current SSID. Otherwise, The SSID element in the beacon frame carries its current SSID.
  • the AP sets the value of the 15th bit of the capability information element in the frame body of the beacon frame or probe response frame to "1" to indicate that the AP supports the SSID privacy enhancement function.
  • the AP sends a first management frame to the STA, where the first management frame is a protected management frame, and the first management frame includes New SSID and new BSSID. That is, the AP generates a new SSID based on the current SSID, and the AP generates a new BSSID. After the current SSID and the current BSSID are updated, the AP indicates the new SSID and the new BSSID to the STA through the first management frame.
  • the first management frame is a protected management frame, that is, the frame body of the first management frame is an encrypted frame body.
  • the first management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value therefrom (for example, "30"). ”) to indicate the first management frame.
  • the first management frame includes a control field, a new SSID field, a new BSSID field, and an update time field; wherein the control field includes a new SSID existence field, a new BSSID existence field, and an update time existence field.
  • the value of the new SSID existence field is used to indicate that the first management frame includes the new SSID field
  • the value of the new BSSID existence field is used to indicate that the first management frame includes the new BSSID field
  • the update time exists The value of the field is used to indicate that the first management frame includes the update time field; wherein the new SSID field carries the new SSID, the new BSSID field carries the new BSSID, and the update time field carries the first duration;
  • the STA updates the currently used OTA MAC address within the first period of time, and after updating the OTA MAC address, the STA and the AP use the updated OTA MAC address and the new BSSID to communicate, and the STA The STA uses the new SSID to discover the AP.
  • the New SSID Present field is used to indicate whether the first management frame includes a New SSID field.
  • the new SSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the new SSID existence field is set to 1 to indicate that the first management frame includes the new SSID field, and the new SSID existence field is set to 0 to indicate that the first management frame does not include the new SSID field; or, the new SSID existence field is set to 0 to indicate The first management frame includes the new SSID field, and the new SSID existence field is set to 1 to indicate that the first management frame does not include the new SSID field.
  • the New BSSID Present field is used to indicate whether the first management frame includes the New BSSID field.
  • the new BSSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the new BSSID existence field is set to 1 to indicate that the first management frame includes the new BSSID field, and the new BSSID existence field is set to 0 to indicate that the first management frame does not include the new BSSID field; or, the new BSSID existence field is set to 0 to indicate The first management frame includes the new BSSID field, and the new BSSID existence field is set to 1 to indicate that the first management frame does not include the new BSSID field.
  • the update time presence field is used to indicate whether the first management frame includes an update time field.
  • the update time existence field occupies 1 bit (it may also occupy other number of bits).
  • the update time existence field is set to 1 to indicate that the first management frame includes an update time field, and the update time existence field is set to 0 to indicate that the first management frame does not include an update time field; or, the update time existence field is set to 0 to indicate that the first management frame does not include an update time field.
  • the first management frame includes an update time field, and the update time existence field is set to 1 to indicate that the first management frame does not include an update time field.
  • the first management frame may be as shown in Figure 7.
  • the control field of the first management frame includes a new SSID existence field (occupying 1 bit), a new SSID length field (occupying 5 bits), and a new BSSID existence field (occupying 5 bits). 1 bit) and the update time existence field (occupies 1 bit), where the value of the new SSID existence field is used to indicate that the first management frame includes a new SSID field, and the new SSID length field is used to indicate the length of the new SSID.
  • the value of the BSSID existence field is used to indicate that the first management frame includes the new BSSID field
  • the value of the update time existence field is used to indicate that the first management frame includes the update time field
  • the new SSID field carries the new SSID
  • the new BSSID The field carries the new BSSID
  • the update time field carries the first duration; among them, the STA updates the currently used OTA MAC address within the first duration, and after updating the OTA MAC address, the STA and the AP use the updated
  • the OTA MAC address communicates with the new BSSID, and the STA uses the new SSID to discover the AP.
  • the process for the AP to update the BSSID and SSID may be as shown in Figure 8.
  • the specific process may include some or all of the following steps S11 to S19.
  • the STA and AP communicate using OTA MAC i (STA’s current OTA MAC) and BSSID j (mobile AP’s current BSSID).
  • OTA MAC i STA’s current OTA MAC
  • BSSID j mobile AP’s current BSSID
  • S12.AP generates a new BSSID, namely BSSID j+1 .
  • S13.AP checks whether the maintained second list (BSSID one-dimensional list) is full. If it is full, delete the header element and insert BSSID j+1 to the end of the table. Otherwise, directly insert BSSID j+1 to the end of the table. Since the AP maintains the BSSIDs used in the past period of time in the second list, before the STA uses the new OTA MAC to communicate with the new BSSID, the messages sent by the STA using the old BSSID can still be recognized and received by the AP, ensuring that When the AP changes its BSSID, communication with STAs in the association is not interrupted.
  • S14.AP uses the above rules to generate a new SSID now , and then overwrites the old SSID now with the new SSID now . After that, the AP will no longer use the old BSSID and SSID in beacon frames and/or probe response frames. Beacon frames and/or probe response frames start with BSSID j+1 and the new SSID now .
  • the AP sends BSSID j+1 and the new SSID now to the associated STA using the first management frame as shown in Figure 7 (the first management frame is a protected management frame), where the first management frame
  • the value of the New SSID Present field in Indicates that the New BSSID field is included in the first management frame, and the New BSSID field carries BSSID j+1 ), and the value of the update time existence field is "1" (used to indicate that the first management frame includes an update time field, and the update time field carries There is a first duration).
  • the STA After receiving the first management frame, the STA obtains the BSSID j+1 and the new SSID now by decrypting the first management frame.
  • S17.STA deletes the SSID now (that is, the old SSID now ) currently used by the AP in the maintained two-dimensional list of SSIDs (as shown in Figure 5), and then generates the SSID that the AP will use in the future (that is, the new SSID now) according to the above rules. ), add the new SSID now to the end of a column of SSIDs corresponding to the AP in the SSID two-dimensional list (as shown in Figure 5).
  • the STA updates the currently used OTA MAC address to OTA MAC i+1 within the time indicated by the first management frame (ie, the first duration).
  • the STA uses OTA MAC i+1 and BSSID j+1 to communicate with the AP.
  • the STA will later discover the AP through the new SSID now .
  • the AP sends a second management frame to the STA; wherein the control field in the second management frame includes an initial SSID presence field, and the initial SSID presence field is used to indicate that in the second management frame Whether there is an initial SSID field, which carries the initial SSID of the AP.
  • the initial SSID presence field is used to indicate that the initial SSID field does not exist in the second management frame.
  • the initial SSID presence field is used to indicate the existence of the initial SSID field in the second management frame.
  • the Initial SSID Present field is used to indicate whether the second management frame includes the Initial SSID field.
  • the initial SSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the initial SSID presence field is set to 1 to indicate that the second management frame includes the initial SSID field, and the initial SSID presence field is set to 0 to indicate that the second management frame does not include the initial SSID field; or, the initial SSID presence field is set to 0 to indicate The second management frame includes the initial SSID field, and the initial SSID presence field is set to 1 to indicate that the second management frame does not include the initial SSID field.
  • the second management frame is a protected management frame, that is, the frame body of the second management frame is an encrypted frame body.
  • the second management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value (for example, "30") from it to indicate the second management frame.
  • the second management frame may be as shown in Figure 9.
  • the control field of the second management frame includes an initial SSID existence field (occupying 1 bit) and an initial SSID length field (occupying 5 bits), where the initial SSID existence field It is used to indicate whether the second management frame includes the initial SSID field, and the initial SSID length field is used to indicate the length of the initial SSID.
  • the length field of the initial SSID occupies 5 bits; when the value of the initial SSID presence field Used to indicate that when the second management frame does not include the initial SSID field (that is, the initial SSID field occupies 0 bytes), the length field of the initial SSID is a reserved field (that is, each bit in the field is set to 0).
  • the AP that supports the SSID privacy enhancement function can indicate the initial SSID to the STA through the management frame after the STA first accesses.
  • the process for the STA to access the AP that supports the SSID privacy enhancement function for the first time can be as shown in the figure. As shown in 10, the specific process may include some or all of the steps from S21 to S26 below.
  • S21.STA uses the user to manually enter the SSID or click on the available network list to access a new AP that supports the SSID privacy enhancement function. Because the AP that supports the SSID privacy enhancement function will only use its own current one in the beacon frame or detection response frame. BSSID and SSID, so the STA can directly connect to the AP;
  • S22.AP determines whether the STA uses the initial SSID for access. If so, sets the value of the Initial SSID Present field in the second management frame shown in Figure 9 to "0" (that is, the second management frame does not include the Initial SSID field. ), otherwise, set the value of the Initial SSID Present field to "1" (that is, the second management frame includes the Initial SSID field), and the AP puts the current SSID into the Initial SSID field;
  • the AP uses the second management frame as shown in Figure 9 (this frame is a protected management frame) to indicate the initial SSID to the STA;
  • S24.STA determines whether the value of the Initial SSID Present field in the second management frame is 0. If so, the SSID used by the STA when accessing is the AP's initial SSID. Otherwise, the AP's initial SSID is extracted from the Initial SSID field;
  • S25.STA generates S SSIDs for future use by the AP according to the above rules
  • S26.STA adds the AP's initial SSID, current SSID, and future SSID to the SSID two-dimensional list (as shown in Figure 5).
  • Embodiment 2 a new SSID is generated from random numbers and keys.
  • the current SSID in the first list is generated based on the random number corresponding to the current SSID and the first secret information in the non-initial state; wherein the first secret information is the AP and has accessed the Secret information shared between AP's STAs.
  • the current SSID is the initial SSID; during non-initialization, the AP can generate the current SSID based on the random number corresponding to the current SSID and the first secret information.
  • the random number corresponding to the current SSID may be: a random number generated by the AP when generating the current SSID.
  • the first secret information may be a network key or a key derived from a network key.
  • the first list maintained by the AP may be a one-dimensional list with a length of 2, and the first element in the first list is the AP's initial SSID, and the second element is the AP's current SSID.
  • SSID the first list can be as shown in Figure 4.
  • SSID 1 is the initial SSID of the AP (the SSID set by the user or the AP's default SSID), and SSID now is the SSID currently used by the AP.
  • the second list maintained by the AP can be as shown in Figure 3.
  • the second list stores the currently used and past BSSIDs.
  • the head of the table stores the initial BSSID 1 and the tail of the table stores the currently used BSSID.
  • BSSID initially the list has only one BSSID 1 .
  • Embodiment 2 when the AP updates the current SSID and the current BSSID, the AP generates a new SSID (that is, the newly generated current BSSID) based on the newly generated random number and the first secret information. SSID), and the AP generates a new BSSID (that is, the newly generated current BSSID).
  • the STA locally maintains a two-dimensional list, as shown in Figure 11.
  • the first row of the two-dimensional list stores the initial SSID of the AP that supports the SSID privacy enhancement function
  • the second row of the two-dimensional list stores is the current SSID of the AP that supports the SSID privacy enhancement function
  • the length of the two-dimensional list is the number of APs that support the SSID privacy enhancement function that the STA has access to.
  • the AP generates a new SSID now according to certain rules.
  • the new SSID now can be generated by combining the secret information shared between the AP and the STAs that have accessed the AP (for example, using a network key or a key derived from the network key) and a random number.
  • the new SSID now can be generated by using the HKDF algorithm or the PBKDF algorithm to combine the secret information shared between the AP and the STAs that have accessed the AP (for example, using a network key or a network key derived from the network key).
  • the secret information shared between the AP and connected STAs ensures that STAs not connected to the AP cannot associate the AP's current, past, and future SSIDs.
  • the AP obtains the current SSID from the first list and obtains the current BSSID from the second list; and the AP sends the first frame to the STA, where the SSID element of the first frame includes SSID field and random number field, the SSID field carries the current SSID, the random number field carries the random number corresponding to the current SSID, and the sender address of the first frame is the current BSSID.
  • the first frame is a beacon frame or a detection response frame.
  • the AP updates its BSSID and SSID, it will always only use the AP's current SSID in the beacon frame or detection response frame, making it impossible for the attacker to associate the AP's old SSID with the new SSID, or making the attack The user cannot associate the old BSSID of the AP with the new BSSID.
  • the SSID information elements in the beacon frame or probe response frame sent by the AP are shown in Figure 12.
  • the STA receives the beacon frame or probe response frame sent by the AP, if the value of the SSID field in the SSID information element does not exist in the AP's current SSID value stored locally by the STA, the beacon frame or probe response frame will be The value of the Random Number field in the frame and the locally maintained secret information between all APs that support the SSID privacy enhancement function (the same as the secret information used by the new SSID now generated by the AP) are calculated according to the aforementioned algorithm. As the local storage AP new SSID now .
  • the STA can associate the SSID with the SSID currently used by an AP in the two-dimensional list to ensure that when the AP is in a certain or certain These STAs can associate the new SSID of the AP with the previous SSID of the AP that they have saved through passive scanning or non-specified SSID detection.
  • STA generates SSID according to the same rules as AP. Assume that the random number carried in the random number field is Random Number 1, and the secret information shared between STA and AP1 is secret information 1. For example, STA concatenates secret information 1 with the value of Random Number1 and makes a hash, and uses the hash result as the SSID of AP1 (make sure the length of the SSID is greater than 0 and less than 32 bytes), or, after taking the hash The part is used as the SSID of AP1 (make sure the length of the SSID is greater than 0 and less than 32 bytes).
  • STA uses the HKDF algorithm or PBKDF algorithm, takes secret information 1 and Random Number 1 as input, and uses the output of the algorithm as the SSID of AP1; optionally, Base64 encoding can be used to encode the output of the algorithm into visible characters. The string is used as the SSID of the AP.
  • the capability information (Capability information) element in the first frame includes a first bit, where the value of the first bit is used to indicate that the AP supports the SSID privacy enhancement function.
  • the first bit is a reserved bit in the capability information element in the first frame.
  • the reserved bits in the capability information element in the first frame may be the 15th and 16th bits.
  • the AP sets the value of the 15th or 16th bit of the capability information element in the first frame to "1" to indicate that the AP supports the SSID privacy enhancement function; or, the AP sets the value of the first frame to "1".
  • the value of the 15th or 16th bit of the capability information element in is set to "0" to indicate that the AP supports the SSID privacy enhancement function.
  • the AP checks whether it is set as a hidden AP. If so, the SSID element of the AP in its beacon frame does not carry its current SSID. Otherwise, the AP does not carry its current SSID in its beacon frame. The SSID element carries itself the current SSID.
  • Embodiment 2 when the AP receives a detection request frame with a non-specified SSID (wildcard SSID) and is not set as a hidden AP, the AP uses its currently used SSID and currently used BSSID for detection. Response frame to respond to indicate its presence. When receiving a probe request frame whose SSID field value is the SSID it is currently using, it responds with a probe response frame using its currently used SSID and currently used BSSID to indicate its presence.
  • SSID wildcard SSID
  • the AP when the first frame is a probe response frame and before sending the first frame, the AP receives the first probe request frame sent by the STA, where the first frame is In the response frame of the first detection request frame, the SSID in the first detection request frame is the current SSID of the AP, or the SSID in the first detection request frame is the SSID used by the STA when accessing the AP.
  • the SSID used by the STA when accessing may be the initial SSID or another SSID.
  • the SSID in the first probe request frame belongs to PNL; wherein, the PNL includes at least one SSID selected in the obfuscation library, and one or more APs that the STA has accessed.
  • SSID, or the PNL includes at least one SSID selected in the confusion library, at least one initial SSID of the AP, and the SSID of one or more APs that the STA has accessed; where the SSID included in the confusion library does not involve The private information of the user corresponding to this STA.
  • the SSID in the obfuscation library includes but is not limited to at least one of the following:
  • SSIDs detected from the surroundings randomly generated SSIDs, and SSIDs in the SSID library provided by upper-layer applications.
  • the STA when the STA has not associated with the AP for a period of time, the STA will confuse at least one SSID selected from the library, at least one initial SSID of the AP, and one or more APs that the STA has accessed. SSID as its own PNL.
  • the PNL includes at least one SSID selected in the obfuscation library, the SSID of one or more APs that the STA has accessed, and the STA has tried to access the AP multiple times but still failed to access the AP.
  • the STA reuses at least one SSID selected in the obfuscation library, at least one initial SSID of the AP, and the SSID of one or more APs that the STA has accessed as its own PNL.
  • the AP maintains a first list and a second list locally.
  • the AP checks whether it is set as a hidden AP. If so, the SSID element in the beacon frame does not carry its current SSID. Otherwise, The SSID element in the beacon frame carries its current SSID.
  • the AP sets the value of the 15th bit of the capability information element in the frame body of the beacon frame or probe response frame to "1" to indicate that the AP supports the SSID privacy enhancement function.
  • the AP sends a first management frame to the STA, where the first management frame is a protected management frame, and the first management frame includes New SSID and new BSSID. That is, the AP generates a new SSID based on the current SSID, and the AP generates a new BSSID. After the current SSID and the current BSSID are updated, the AP indicates the new SSID and the new BSSID to the STA through the first management frame.
  • the first management frame is a protected management frame, that is, the frame body of the first management frame is an encrypted frame body.
  • the first management frame includes at least one of the following: a control field, a new SSID field, a new BSSID field and an update time field; wherein the control field includes a new SSID existence field, a new BSSID existence field field and update time existence field, the value of the new SSID existence field is used to indicate whether the first management frame includes the new SSID field, and the value of the new BSSID existence field is used to indicate whether the first management frame includes the new BSSID field, the value of the update time existence field is used to indicate whether the first management frame includes the update time field; wherein, the new SSID field carries a new SSID, and the new BSSID field carries a new BSSID.
  • the time field carries a first duration; wherein the STA updates the currently used OTA MAC address within the first duration, and after updating the OTA MAC address, the STA and the AP use the updated OTA MAC address and the The new BSSID is used to communicate, and the STA uses the new SSID to discover the AP.
  • the AP sends a second management frame to the STA; wherein the control field in the second management frame includes an initial SSID presence field, and the initial SSID presence field is used to indicate that in the second management frame Whether there is an initial SSID field, which carries the initial SSID of the AP.
  • the initial SSID presence field is used to indicate that the initial SSID field does not exist in the second management frame.
  • the initial SSID presence field is used to indicate the existence of the initial SSID field in the second management frame.
  • the Initial SSID Present field is used to indicate whether the second management frame includes the Initial SSID field.
  • the initial SSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the initial SSID presence field is set to 1 to indicate that the second management frame includes the initial SSID field, and the initial SSID presence field is set to 0 to indicate that the second management frame does not include the initial SSID field; or, the initial SSID presence field is set to 0 to indicate The second management frame includes the initial SSID field, and the initial SSID presence field is set to 1 to indicate that the second management frame does not include the initial SSID field.
  • the second management frame is a protected management frame, that is, the frame body of the second management frame is an encrypted frame body.
  • the second management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value (for example, "30") from it to indicate the second management frame.
  • Embodiment 2 the description of the second management frame in Embodiment 2 is consistent with the description in Embodiment 1 above, and will not be described again here. Furthermore, in Embodiment 2, the process for the STA to access the AP that supports the SSID privacy enhancement function for the first time is consistent with the description in the above Embodiment 1, and will not be described again here.
  • Embodiment 3 The new SSID is selected from a third list, where the third list includes at least one SSID used by the AP in the future.
  • At least one SSID used by the AP in the future includes but is not limited to at least one of the following:
  • SSIDs detected from the surroundings randomly generated SSIDs, and SSIDs in the SSID library provided by upper-layer applications.
  • the third list may be agreed upon by a protocol, or the third list may be configured by the AP.
  • the AP locally maintains the third list.
  • the third list can be a one-dimensional list of length k, storing SSIDs to be used in the future, with a total of k elements, where k is a positive integer, and the elements of the third list can be used
  • the third list initially has k SSIDs from SSIDs detected from the surroundings or randomly generated SSIDs or SSIDs in the SSID library provided by upper-layer applications.
  • Embodiment 3 when the AP updates the current SSID and the current BSSID, the AP selects a new SSID (ie, the new current SSID) from the third list, and the AP generates a new BSSID (That is, the newly generated current BSSID).
  • a new SSID ie, the new current SSID
  • the first list maintained by the AP may be a one-dimensional list with a length of P, which stores the SSIDs currently used and used in the past.
  • the header stores the initial SSID of the AP (the SSID set by the user or the default SSID of the AP).
  • SSID the end of the table stores the current SSID of the AP.
  • the first list can be as shown in Figure 14.
  • SSID 1 is the initial SSID of the AP
  • SSID i is the current SSID of the AP
  • SSID 1 ⁇ SSID i-1 are the SSIDs used by the AP before.
  • the first list only has An SSID 1 .
  • the second list maintained by the AP can be as shown in Figure 3.
  • the second list stores the currently used and past BSSIDs.
  • the head of the table stores the initial BSSID 1 and the tail of the table stores the currently used BSSID.
  • BSSID initially the list has only one BSSID 1 .
  • the STA locally maintains a two-dimensional list, as shown in Figure 11.
  • the first row of the two-dimensional list stores the initial SSID of the AP that supports the SSID privacy enhancement function
  • the second row of the two-dimensional list stores is the current SSID of the AP that supports the SSID privacy enhancement function
  • the length of the two-dimensional list is the number of APs that support the SSID privacy enhancement function that the STA has access to.
  • the AP obtains the current SSID from the first list and obtains the current BSSID from the second list; and the AP sends a second frame to the STA, wherein the second frame It carries the current SSID and current BSSID.
  • the second frame is a beacon frame or a probe response frame.
  • the AP when the second frame is a detection response frame, and before sending the second frame, the AP receives the second detection request frame sent by the STA, and the second frame is the second detection frame.
  • the response frame of the request frame when the second frame is a detection response frame, and before sending the second frame, the AP receives the second detection request frame sent by the STA, and the second frame is the second detection frame.
  • the response frame of the request frame when the second frame is a detection response frame, and before sending the second frame, the AP receives the second detection request frame sent by the STA, and the second frame is the second detection frame.
  • the response frame of the request frame when the second frame is a detection response frame, and before sending the second frame, the AP receives the second detection request frame sent by the STA, and the second frame is the second detection frame. The response frame of the request frame.
  • the second frame includes a current SSID element (Current SSID Element), which is used to indicate that the AP supports the SSID privacy enhancement function.
  • Current SSID Element Current SSID element
  • the control field in the current SSID element includes a current SSID presence (Current SSID Present) field.
  • the value of the current SSID presence field is used to indicate whether the current SSID field exists in the current SSID element.
  • the current SSID field carries the current SSID.
  • the current SSID existence field occupies 1 bit (it may also occupy other numbers of bits). Among them, the current SSID existence field takes 1 to indicate that the current SSID field exists in the current SSID element, and the current SSID existence field takes 0 to indicate that the current SSID field does not exist in the current SSID element; or, the current SSID existence field takes 0 to indicate that The current SSID field exists in the current SSID element, and the current SSID existence field takes 1 to indicate that the current SSID field does not exist in the current SSID element.
  • the second frame (which can be a detection response frame or a beacon frame) can be as shown in Figure 15.
  • the value of the Current SSID Present field in the current SSID element is 0, which means that the Current SSID field does not exist.
  • the value of the Current SSID Present field A value of 1 indicates that the Current SSID field exists.
  • an AP that implements the SSID privacy enhancement function carries the Current SSID Element in the detection response frame, and the value of the Current SSID Present field is 0 or 1.
  • address 1 also called the receiving address (RA)
  • RA receiving address
  • Address 2 also called the sending address (TA)
  • TA sending address
  • address 3 also called the BSSID
  • address 1 (or RA) is the MAC of the STA that sent the probe request frame
  • address 2 (or TA) is the current MAC of the AP itself
  • address 3 (or BSSID) is The current BSSID of the AP (usually also the current MAC of the AP itself).
  • the current SSID existence field is retrieved.
  • the value is used to indicate that the current SSID field does not exist in the current SSID element, and the SSID element in the second frame carries the current SSID, and the sender address of the second frame is the current BSSID; or,
  • the value of the current SSID existence field is used to indicate that the current SSID field exists in the current SSID element, and the value in the second frame
  • the SSID element carries the same SSID as the SSID in the second probe request frame, and the sender address of the second frame is the current BSSID.
  • the interaction between the detection request frame and the detection response frame between the STA and the AP can be shown in Table 1.
  • the current SSID carried in the current SSID field is an encrypted SSID, where the encryption key of the current SSID is a network key, or the encryption key of the current SSID is based on Network key derived key.
  • the STA locally stores the encryption key of the current SSID, or the encryption key of the current SSID is the network key entered by the STA when the user manually enters the SSID to access the AP.
  • the SSID in the second probe request frame belongs to PNL; wherein the PNL includes at least one SSID selected in the obfuscation library, the SSID of one or more APs that the STA has accessed, or, The PNL includes at least one SSID selected in the confusion library, at least one initial SSID of the AP, and the SSIDs of one or more APs that the STA has accessed; among them, the SSIDs included in the confusion library do not involve the STA's corresponding SSID. User's private information.
  • the SSID in the obfuscation library includes at least one of the following:
  • SSIDs detected from the surroundings randomly generated SSIDs, and SSIDs in the SSID library provided by upper-layer applications.
  • the STA when the STA has not associated with the AP for a period of time, the STA will confuse at least one SSID selected from the library, at least one initial SSID of the AP, and one or more APs that the STA has accessed. SSID as its own PNL.
  • the PNL includes at least one SSID selected in the obfuscation library, the SSID of one or more APs that the STA has accessed, and the STA has tried to access the AP multiple times but still failed to access the AP.
  • the STA reuses at least one SSID selected in the obfuscation library, at least one initial SSID of the AP, and the SSID of one or more APs that the STA has accessed as its own PNL.
  • the detection request frame carrying the specified SSID generally appears in the following two scenarios.
  • the STA finds the AP it has accessed through the locally stored PNL (not the first access), so the network key is stored locally. If the Current SSID exists and is encrypted, the STA can decrypt it to obtain the Current SSID, and then use the current SSID of the AP to associate during association; the second is to access the AP by manually entering the SSID (first access). You need to enter the network key. If the Current SSID exists and is encrypted, the Current SSID can be decrypted and obtained if the network key is correct. Therefore, the STA can use the AP's current SSID to associate.
  • the AP locally maintains a first list, a second list, and a third list.
  • the AP checks whether it is set as a hidden AP. If so, the SSID element in the beacon frame does not carry its current SSID, otherwise the SSID element in the beacon frame carries its own current SSID.
  • the AP adds a Current SSID Element in the beacon frame and/or detection response frame to indicate to the STA that the AP is a mobile AP that implements the SSID privacy enhancement function.
  • the value of the Current SSID Present field in the Current SSID Element is 0, which means the Current SSID field does not exist, and the value of the Current SSID Present field, which is 1, means that the Current SSID field exists.
  • the value of the SSID is the response to the probe request frame of the SSID used by the AP in the past period
  • the value of the Current SSID Present field is 1, because the SSID element carried by the AP in the probe response frame is the same as that in the probe request frame.
  • the Current SSID field is used to carry the SSID currently used by the AP (the SSID currently used by the mobile AP can also be encrypted and transmitted.
  • the encryption can use a network key or a key derived from the network key, etc.).
  • the detection request frame carrying the specified SSID generally appears in the following two scenarios. First, the STA finds the AP it has accessed through the locally stored PNL (not the first access), so the network key is stored locally.
  • the STA can decrypt it to obtain the Current SSID, and then use the current SSID of the AP to associate when associating.
  • the second is to access the AP by manually entering the SSID (first access), which needs to be entered when accessing. Network key. If the Current SSID field exists and is encrypted, the Current SSID can be decrypted and obtained if the network key is correct. Therefore, the STA can use the current SSID of the AP to associate when associating.
  • the AP sends a first management frame to the STA, where the first management frame is a protected management frame, and the first The management frame includes the new SSID and the new BSSID. That is, the AP selects a new SSID, and the AP generates a new BSSID. After the current SSID and the current BSSID are updated, the AP indicates the new SSID and the new BSSID to the STA through the first management frame.
  • the first management frame is a protected management frame, that is, the frame body of the first management frame is an encrypted frame body.
  • the first management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value therefrom (for example, "30"). ”) to indicate the first management frame.
  • the first management frame includes a control field, a new SSID field, a new BSSID field, and an update time field; wherein the control field includes a new SSID existence field, a new BSSID existence field, and an update time existence field.
  • the value of the new SSID existence field is used to indicate that the first management frame includes the new SSID field
  • the value of the new BSSID existence field is used to indicate that the first management frame includes the new BSSID field
  • the update time exists The value of the field is used to indicate that the first management frame includes the update time field; wherein the new SSID field carries the new SSID, the new BSSID field carries the new BSSID, and the update time field carries the first Duration; wherein, the STA updates the currently used OTA MAC address within the first duration, and after updating the OTA MAC address, the STA uses the updated OTA MAC address and the new BSSID to communicate with the AP, And the STA uses the new SSID to discover the AP.
  • the process for the AP to update the BSSID and SSID can be shown in Figure 17.
  • the specific process can include some or all of the steps from S30 to S39 below.
  • the STA and AP communicate using OTA MAC i (STA's current OTA MAC) and BSSID j (mobile AP's current BSSID).
  • OTA MAC i STA's current OTA MAC
  • BSSID j mobile AP's current BSSID
  • S32.AP checks whether the maintained second list (BSSID one-dimensional list) is full. If it is full, delete the header element and insert BSSID j+1 to the end of the table. Otherwise, directly insert BSSID j+1 to the end of the table. Since the AP maintains the BSSIDs used in the past period of time in the second list, before the STA uses the new OTA MAC to communicate with the new BSSID, the messages sent by the STA using the old BSSID can still be recognized and received by the AP, ensuring that When the AP changes its BSSID, communication with STAs in the association is not interrupted.
  • AP selects an SSID as SSID m+1 from maintaining the third list (the list of SSIDs that may be used in the future) (the current SSID of the AP is SSID m ), and then removes the selected SSID from the third list.
  • the third list element is empty, the generation of a new batch of SSIDs is triggered.
  • S34.AP checks whether the maintained first list (currently and past used SSID list) is full. If it is full, delete the second element and insert SSID m+1 to the end of the table. Otherwise, directly insert SSID m+1 Insert at the end of the table.
  • the first list is full, if the AP updates its SSID, the second element of the first list will be deleted, because the first list changes dynamically. If the STA does not access the AP for a long time, the STA will delete the two-dimensional list. (As shown in Figure 11)
  • the SSID currently used by the AP stored in the AP may no longer exist in the SSID list maintained by the AP. In this case, the STA can use SSID 1 to access the AP, so the AP always stores its own initial SSID.
  • the AP sends BSSID j+1 and SSID m+1 to the associated STA using the first management frame as shown in Figure 7 (the first management frame is a protected management frame), where the first management frame
  • the value of the New SSID Present field in Indicates that the New BSSID field is included in the first management frame, and the New BSSID field carries BSSID j+1 ), and the value of the update time existence field is "1" (used to indicate that the first management frame includes an update time field, and the update time field carries There is a first duration).
  • the STA After receiving the first management frame, the STA obtains BSSID j+1 and SSID m+1 by decrypting the first management frame.
  • S37.STA updates the SSID currently used by the AP in the two-dimensional list it maintains (as shown in Figure 11) to SSID m+1 .
  • the STA updates the currently used OTA MAC address to OTA MAC i+1 within the time indicated by the first management frame (ie, the first duration).
  • the STA uses OTA MAC i+1 and BSSID j+1 to communicate with the AP.
  • the STA will later discover the AP through SSID m+1 .
  • the AP sends a second management frame to the STA
  • the control field in the second management frame includes an initial SSID presence field.
  • the initial SSID presence field is used to indicate whether there is an initial SSID field in the second management frame.
  • the initial SSID field carries the initial SSID of the AP.
  • the initial SSID presence field is used to indicate that the initial SSID field does not exist in the second management frame
  • the initial SSID presence field is used to indicate that the initial SSID field exists in the second management frame.
  • the AP that supports the SSID privacy enhancement function can indicate the initial SSID to the STA through the management frame after the STA first accesses.
  • the process for the STA to access the AP that supports the SSID privacy enhancement function for the first time can be as shown in the figure. As shown in 18, the specific process may include some or all of the steps from S41 to S45 below.
  • S41.STA uses the user to manually enter the SSID or click on the available network list (currently detected network list) to access the new AP that supports SSID privacy enhancement function; if the STA clicks on the available network list to access the new implementation
  • the AP For APs with the SSID privacy enhancement function, the AP has informed the STA of the BSSID and SSID it is currently using in the beacon frame or detection response frame (response to the detection request frame with a non-specified SSID), and the STA directly accesses the AP. Can. If the STA manually enters the SSID to access a new AP that implements the SSID privacy enhancement function, the STA will first broadcast and send a detection request frame with a specific SSID.
  • the AP When the AP receives the detection request frame, if it receives a detection request frame with a specific SSID, If the SSID in the detection request frame is your current SSID, then set the value of the Current SSID Present field in the Current SSID Element in the detection response frame to 0, otherwise set the value of the Current SSID Present field in the Current SSID Element in the detection response frame. is 1, put the current SSID (the current SSID can also be encrypted and transmitted) into the Current SSID field in the Current SSID Element, and then use the current BSSID and the SSID consistent with the detection request frame to send a detection response frame to the STA .
  • the STA After the STA receives the detection response frame, if the value of the Current SSID Present field in the detection response frame is 1, the value of the SSID field in the received detection response frame is the current SSID of the AP. Otherwise, the STA extracts it from the Current SSID field.
  • the current SSID of the AP (if the current SSID of the AP is encrypted and transmitted, use the same method as above to decrypt and obtain the current SSID of the AP).
  • the STA uses the current BSSID of the AP and the current SSID to access the AP.
  • the AP determines whether the STA uses the initial SSID for access. If so, set the value of the Initial SSID Present field in the second management frame shown in Figure 9 to "0" (that is, the second management frame does not include the Initial SSID field. ), otherwise, set the value of the Initial SSID Present field to "1" (that is, the second management frame includes the Initial SSID field), and the AP puts the current SSID into the Initial SSID field.
  • the AP uses the second management frame as shown in Figure 9 (this frame is a protected management frame) to indicate the initial SSID to the STA.
  • the STA determines whether the value of the Initial SSID Present field in the second management frame is 0. If so, the SSID used by the STA when accessing is the AP's initial SSID. Otherwise, the AP's initial SSID is extracted from the Initial SSID field.
  • S45.STA adds the initial SSID and current SSID of the AP to the SSID two-dimensional list (as shown in Figure 11).
  • the AP autonomously updates its SSID and BSSID, thereby preventing attackers from identifying and tracking users corresponding to the AP through the SSID or BSSID.
  • the AP maintains a first list locally.
  • the first list includes the current SSID of the AP and at least one SSID used before. As long as the SSID in the received detection request frame is in the first list, the AP will respond. This ensures that STAs that have connected to the AP in the past but do not know the SSID currently used by the AP can still find the existence of the AP through the old SSID.
  • the AP maintains a second list locally.
  • the second list includes the current BSSID of the AP and at least one BSSID used before. Therefore, when the AP changes its BSSID, since the BSSID used in the past period of time is saved, the STA sends Messages carrying the old BSSID can be recognized and received by the AP, thereby ensuring that when the AP updates its BSSID, it will not interrupt the communication of STAs that are or have been associated.
  • FIG 19 is a schematic flowchart of a wireless communication method 300 according to an embodiment of the present application. As shown in Figure 19, the wireless communication method 300 may include at least part of the following content:
  • the STA sends a probe request frame to the AP; where the SSID in the probe request frame belongs to the PNL, and the PNL includes at least one SSID selected in the obfuscation library and the SSIDs of one or more APs that the STA has accessed.
  • the PNL includes at least one SSID selected in the obfuscation library, at least one initial SSID of an AP, and the SSIDs of one or more APs that the STA has accessed; wherein, the SSIDs included in the obfuscation library do not involve the STA.
  • the corresponding user's private information is not involve the STA.
  • the STA maintains an SSID confusion library.
  • the SSIDs in the SSID confusion library have characteristics that do not involve the user's privacy and contain certain semantics.
  • the STA performs detection of the specified SSID, it also uses the previously connected SSIDs.
  • the SSID of the AP and the SSID in the obfuscation library ensure that the attacker cannot identify and track the existence of the corresponding user of the STA through the content of the SSID in the detection of the specified SSID of the STA and the order of different SSIDs.
  • the SSID in the obfuscated library includes but is not limited to at least one of the following:
  • SSIDs detected from the surroundings randomly generated SSIDs, and SSIDs in the SSID library provided by upper-layer applications.
  • a “field” may also be called a “field” or a “subfield”.
  • a field can occupy one or more bytes (byte/octet), or a field can occupy one or more bits (bit).
  • the AP described in this embodiment supports the SSID privacy enhancement function, or the AP described in this embodiment is a mobile AP that implements the SSID privacy enhancement function, or the AP described in this embodiment supports A variable SSID AP, or the AP described in this embodiment is a privacy-enhanced AP.
  • the AP may be, for example, a mobile phone hotspot or a vehicle-mounted access point.
  • the AP described in this embodiment does not support the SSID privacy enhancement function, or the AP described in this embodiment is an AP that supports non-variable SSID.
  • the AP is a traditional AP.
  • the STA when the STA has not associated with the AP for a period of time, the STA will confuse at least one SSID selected from the library, at least one initial SSID of the AP, and one or more APs that the STA has accessed. SSID as its own PNL.
  • the PNL includes at least one SSID selected in the obfuscation library, the SSID of one or more APs that the STA has accessed, and the STA has tried to access the AP multiple times but still failed to access the AP.
  • the STA reuses at least one SSID selected in the obfuscation library, at least one initial SSID of the AP, and the SSID of one or more APs that the STA has accessed as its own PNL.
  • Embodiment 4 The new SSID is derived from the old SSID.
  • the STA locally maintains at least one of the following; a confusion library, a fourth list, and a sixth list.
  • the fourth list includes at least W SSIDs of the AP, and the W SSIDs include the initial SSID of the AP, the current SSID of the AP, and S SSIDs used by the AP in the future; wherein, the S The SSID is generated based on the current SSID of the AP and the first secret information.
  • W and S are both positive integers, and W>S.
  • the first secret information is secret information shared between the AP and the STA.
  • the fourth list also includes the SSIDs of one or more other APs that support the SSID privacy enhancement function.
  • the SSIDs of the other APs include the initial SSID of the other AP, the current SSID of the other AP, and the future use of the other AP. of multiple SSIDs.
  • the fourth list may be as shown in Figure 5 .
  • S can also take other values, which is not limited in this embodiment.
  • the STA maintains a fourth list as shown in Figure 5, where the fourth list includes the SSIDs of m APs that support SSID privacy enhancement functions (also known as mobile APs or APs that support variable SSIDs).
  • S n-2.
  • the length of the fourth list (that is, the value of m in Figure 5) is the number of APs that the STA accesses that support the SSID privacy enhancement function.
  • the sixth list includes multiple SSIDs of APs that do not support the SSID privacy enhancement function, and the number of SSIDs in the sixth list is equal to the number of APs that the STA accesses that do not support the SSID privacy enhancement function, As shown in Figure 21. It should be noted that APs that do not support the SSID privacy enhancement function can be traditional APs.
  • the first secret information may be a network key or a key derived from a network key.
  • the SSID in the probe request frame is the current SSID of the AP, or the SSID in the probe request frame is the SSID used by the STA when accessing the AP.
  • the SSID used by the STA when accessing may be the initial SSID or another SSID.
  • the STA receives the first frame sent by the AP; the SSID element in the first frame carries the current SSID of the AP, and the sender address of the first frame is the AP. Current BSSID.
  • the current SSID is the initial SSID of the AP during initialization, and the current SSID is based on the previous SSID and the previous SSID of the current SSID during non-initialization.
  • First secret information is generated, and the first secret information is secret information shared between the AP and the STA.
  • the S SSIDs are generated based on the current SSID of the AP and the first secret information, including:
  • the first SSID among the S SSIDs is generated based on the current SSID and the first secret information, and the i+1-th SSID among the S SSIDs is generated based on the i-th SSID and the first secret information;
  • i is a positive integer, and 1 ⁇ i ⁇ S-1.
  • the STA compares the current SSID of the AP carried in the first frame with the W SSIDs of the AP in the fourth list; the current SSID of the AP carried in the first frame is The SSID of the AP in the fourth list will be used in the future, the STA converts the SSID of the AP to the initial SSID of the AP in the available network list, and the STA updates the current SSID of the AP and the AP in the fourth list S SSIDs to be used in the future; or, the current SSID of the AP carried in the first frame is the current SSID of the AP in the fourth list, and the STA compares the SSID carried in the first frame with the fourth list. associated with the current SSID of the AP.
  • the AP generates a new SSID now according to certain rules (SSID now is the SSID currently used by the AP).
  • SSID now can be generated by combining the secret information shared between the AP and the STAs that have accessed the AP (for example, using a network key or a key derived from the network key) and the SSID now Hash the values after concatenating them, and use the hashed result as the new SSID now of the AP (make sure the length of the new SSID now is greater than 0 and less than 32 bytes), or use the hashed part as the new SSID of the AP.
  • the new SSID now (make sure the length of the new SSID now is greater than 0 and less than 32 bytes).
  • the new SSID now can be generated by using the HKDF algorithm or the PBKDF algorithm to combine the secret information shared between the AP and the STAs that have accessed the AP (for example, using a network key or a network key derived from the network key). key, etc.) and the value of SSID now as input, and the output of the algorithm is used as the new SSID now of the AP; optionally, you can use Base64 encoding to encode the output of the HKDF algorithm or PBKDF algorithm into a visible string and use it as the new SSID of the AP.
  • SSID now The secret information shared between the AP and STAs connected to the AP ensures that STAs not connected to the AP cannot know the future SSID now of the AP.
  • a STA that has accessed an AP locally generates and stores S SSIDs that the AP will use in the future according to the same rules as the AP (for example, S can is 100), as shown in the fourth list in Figure 5.
  • AP i -SSID j is generated by using the secret information shared between the AP and the STA that has accessed the AP (for example, using a network key or from the network The key derived from the key, etc.) and AP i -SSID j-1 are calculated according to the aforementioned rules as the AP i -SSID j of the AP.
  • the STA When the STA receives the beacon frame or detection response frame sent by the AP that supports the SSID privacy enhancement function, the STA combines the SSID in the beacon frame or detection response frame with the fourth list of APs maintained locally (as shown in Figure 5 Compare all SSID values in the fourth list, and if the SSID in the beacon frame or probe response frame exists in the fourth list, associate the SSID in the fourth list with the AP.
  • the STA will convert the SSID of the AP in the displayed available network list to The initial SSID corresponding to the AP, and at the same time update the current and future SSID values corresponding to the AP stored locally by the STA.
  • the update method is to change the value between AP i -SSID 2 to AP i -SSID j-1 (including AP i -SSID 2 to AP i -SSID j-1 ) are deleted, and new SSIDs are generated according to the above method of generating AP i -SSID j , until the S SSIDs corresponding to the future use of the AP in the fourth list are filled up. If the SSID in the beacon frame or probe response frame does not exist in the fourth list, the STA ignores the beacon frame or probe response frame.
  • the process of the STA initializing the PNL and using the PNL to discover APs that support the SSID privacy enhancement function can be shown in Figure 22.
  • STA selects a random number of SSIDs from the obfuscation library;
  • STA uses the SSID selected from the obfuscation library, the current SSID of AP i in the fourth list, and the SSID of the AP that has been connected as its own PNL;
  • the STA checks in a section Whether the AP has not been associated within the time, if so, obtain the initial SSID of the AP in the fourth list that has implemented the SSID privacy enhancement function, and use it, the SSID selected from the obfuscation library, and the SSID of the AP that has been connected as your new PNL ; If not, do not generate a new PNL.
  • the STA sends multiple probe request frames (carrying one SSID in the PNL each time in random order).
  • Figure 22 takes the STA using PNL to discover APs that support the SSID privacy enhancement function as an example.
  • the process of the STA using PNL to discover APs that do not support the SSID privacy enhancement function is similar to the process shown in Figure 22. Just add the first
  • the fourth list is replaced by the sixth list, which will not be described again here.
  • the first frame is a beacon frame or a detection response frame.
  • the AP updates its BSSID and SSID, it will always only use the AP's current SSID in the beacon frame or detection response frame, making it impossible for the attacker to associate the AP's old SSID with the new SSID, or making the attack The user cannot associate the old BSSID of the AP with the new BSSID.
  • the capability information (Capability information) element in the first frame includes a first bit, where the value of the first bit is used to indicate that the AP supports the SSID privacy enhancement function.
  • the first bit is a reserved bit in the capability information element in the first frame.
  • the reserved bits in the capability information element in the first frame may be the 15th and 16th bits.
  • the AP sets the value of the 15th or 16th bit of the capability information element in the first frame to "1" to indicate that the AP supports the SSID privacy enhancement function; or, the AP sets the value of the first frame to "1".
  • the value of the 15th or 16th bit of the capability information element in is set to "0" to indicate that the AP supports the SSID privacy enhancement function.
  • the AP checks whether it is set as a hidden AP. If so, the SSID element of the AP in its beacon frame does not carry its current SSID. Otherwise, the AP does not carry its own current SSID in its beacon frame. The SSID element carries itself the current SSID.
  • Embodiment 4 when the AP receives a detection request frame with a non-specified SSID (wildcard SSID) and is not set as a hidden AP, the AP uses its currently used SSID and currently used BSSID for detection. Response frame to respond to indicate its presence. When receiving a probe request frame whose SSID field value is the SSID it is currently using, it responds with a probe response frame using its currently used SSID and currently used BSSID to indicate its presence.
  • SSID wildcard SSID
  • the AP maintains a first list and a second list locally.
  • the AP checks whether it is set as a hidden AP. If so, the SSID element in the beacon frame does not carry its current SSID. Otherwise, The SSID element in the beacon frame carries its current SSID.
  • the AP sets the value of the 15th bit of the capability information element in the frame body of the beacon frame or probe response frame to "1" to indicate that the AP supports the SSID privacy enhancement function.
  • the AP sends a first management frame to the STA, where the first management frame is a protected management frame, and the first management frame includes New SSID and new BSSID. That is, the AP generates a new SSID based on the current SSID, and the AP generates a new BSSID. After the current SSID and the current BSSID are updated, the AP indicates the new SSID and the new BSSID to the STA through the first management frame.
  • the first management frame is a protected management frame, that is, the frame body of the first management frame is an encrypted frame body.
  • the first management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value therefrom (for example, "30"). ”) to indicate the first management frame.
  • the first management frame includes a control field, a new SSID field, a new BSSID field, and an update time field; wherein the control field includes a new SSID existence field, a new BSSID existence field, and an update time existence.
  • the value of the new SSID existence field is used to indicate that the first management frame includes the new SSID field
  • the value of the new BSSID existence field is used to indicate that the first management frame includes the new BSSID field
  • the update time exists The value of the field is used to indicate that the first management frame includes the update time field; wherein the new SSID field carries the new SSID, the new BSSID field carries the new BSSID, and the update time field carries the first duration;
  • the STA updates the currently used OTA MAC address within the first period of time, and after updating the OTA MAC address, the STA and the AP use the updated OTA MAC address and the new BSSID to communicate, and the STA The STA uses the new SSID to discover the AP.
  • the New SSID Present field is used to indicate whether the first management frame includes a New SSID field.
  • the new SSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the new SSID existence field is set to 1 to indicate that the first management frame includes the new SSID field, and the new SSID existence field is set to 0 to indicate that the first management frame does not include the new SSID field; or, the new SSID existence field is set to 0 to indicate The first management frame includes the new SSID field, and the new SSID existence field is set to 1 to indicate that the first management frame does not include the new SSID field.
  • the New BSSID Present field is used to indicate whether the first management frame includes the New BSSID field.
  • the new BSSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the new BSSID existence field is set to 1 to indicate that the first management frame includes the new BSSID field, and the new BSSID existence field is set to 0 to indicate that the first management frame does not include the new BSSID field; or, the new BSSID existence field is set to 0 to indicate The first management frame includes the new BSSID field, and the new BSSID existence field is set to 1 to indicate that the first management frame does not include the new BSSID field.
  • the update time presence field is used to indicate whether the first management frame includes an update time field.
  • the update time existence field occupies 1 bit (it may also occupy other number of bits).
  • the update time existence field is set to 1 to indicate that the first management frame includes an update time field, and the update time existence field is set to 0 to indicate that the first management frame does not include an update time field; or, the update time existence field is set to 0 to indicate that the first management frame does not include an update time field.
  • the first management frame includes an update time field, and the update time existence field is set to 1 to indicate that the first management frame does not include an update time field.
  • the first management frame may be as shown in Figure 7.
  • the control field of the first management frame includes a new SSID existence field (occupying 1 bit), a new SSID length field (occupying 5 bits), and a new BSSID existence field (occupying 5 bits). 1 bit) and the update time existence field (occupies 1 bit), where the value of the new SSID existence field is used to indicate that the first management frame includes a new SSID field, and the new SSID length field is used to indicate the length of the new SSID.
  • the value of the BSSID existence field is used to indicate that the first management frame includes the new BSSID field
  • the value of the update time existence field is used to indicate that the first management frame includes the update time field
  • the new SSID field carries the new SSID
  • the new BSSID The field carries the new BSSID
  • the update time field carries the first duration; among them, the STA updates the currently used OTA MAC address within the first duration, and after updating the OTA MAC address, the STA and the AP use the updated
  • the OTA MAC address communicates with the new BSSID, and the STA uses the new SSID to discover the AP.
  • the process for the AP to update the BSSID and SSID can be as shown in Figure 8.
  • Figure 8 please refer to the above-mentioned description of Figure 8, which will not be described again here.
  • the STA receives the second management frame sent by the AP; wherein the control field in the second management frame includes an initial SSID presence field, and the initial SSID presence field is used to indicate the second management frame. Is there an initial SSID field in the AP? The initial SSID field carries the initial SSID of the AP.
  • the initial SSID presence field is used to indicate that the initial SSID field does not exist in the second management frame.
  • the initial SSID presence field is used to indicate the existence of the initial SSID field in the second management frame.
  • the Initial SSID Present field is used to indicate whether the second management frame includes the Initial SSID field.
  • the initial SSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the initial SSID presence field is set to 1 to indicate that the second management frame includes the initial SSID field, and the initial SSID presence field is set to 0 to indicate that the second management frame does not include the initial SSID field; or, the initial SSID presence field is set to 0 to indicate The second management frame includes the initial SSID field, and the initial SSID presence field is set to 1 to indicate that the second management frame does not include the initial SSID field.
  • the second management frame is a protected management frame, that is, the frame body of the second management frame is an encrypted frame body.
  • the second management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value (for example, "30") from it to indicate the second management frame.
  • the second management frame may be as shown in Figure 9.
  • the control field of the second management frame includes an initial SSID existence field (occupying 1 bit) and an initial SSID length field (occupying 5 bits), where the initial SSID existence field It is used to indicate whether the second management frame includes the initial SSID field, and the initial SSID length field is used to indicate the length of the initial SSID.
  • the length field of the initial SSID occupies 5 bits; when the value of the initial SSID presence field Used to indicate that when the second management frame does not include the initial SSID field (that is, the initial SSID field occupies 0 bytes), the length field of the initial SSID is a reserved field (that is, each bit in the field is set to 0).
  • the AP that supports the SSID privacy enhancement function can indicate the initial SSID to the STA through the management frame after the STA first accesses.
  • the process for the STA to access the AP that supports the SSID privacy enhancement function for the first time can be as shown in the figure. 10.
  • Embodiment 5 a new SSID is generated from random numbers and keys.
  • the STA locally maintains at least one of the following; a confusion library, a fifth list, and a sixth list.
  • the fifth list includes initial SSIDs and current SSIDs of multiple APs that support the SSID privacy enhancement function, and the multiple APs include the AP.
  • the first row of the fifth list stores the initial SSID of the AP that supports the SSID privacy enhancement function
  • the second row of the fifth list stores the current SSID of the AP that supports the SSID privacy enhancement function.
  • the length of the fifth list is the number of APs that the STA accesses that support the SSID privacy enhancement function.
  • the sixth list includes multiple SSIDs of APs that do not support the SSID privacy enhancement function, and the number of SSIDs in the sixth list is equal to the number of APs that the STA accesses that do not support the SSID privacy enhancement function, As shown in Figure 21. It should be noted that APs that do not support the SSID privacy enhancement function can be traditional APs.
  • the SSID in the probe request frame is the current SSID of the AP, or the SSID in the probe request frame is the SSID used by the STA when accessing the AP.
  • the SSID used by the STA when accessing may be the initial SSID or another SSID.
  • the STA receives the first frame sent by the AP; the SSID element in the first frame carries the current SSID of the AP, and the sender address of the first frame is the AP. Current BSSID.
  • the SSID element in the first frame includes a random number field, and the random number field carries a random number corresponding to the current SSID
  • the current SSID is the initial SSID of the AP when it is initialized.
  • the current SSID is generated based on the random number corresponding to the current SSID and the first secret information when it is not initialized.
  • the first secret information is between the AP and the STA. secret information shared between them.
  • the SSID element could be as shown in Figure 12.
  • the AP generates a new SSID now according to certain rules (SSID now is the SSID currently used by the AP).
  • SSID now can be generated by combining the secret information shared between the AP and the STAs that have accessed the AP (for example, using a network key or a key derived from the network key) and a random number.
  • the new SSID now can be generated by using the HKDF algorithm or the PBKDF algorithm to combine the secret information shared between the AP and the STAs that have accessed the AP (for example, using a network key or a network key derived from the network key).
  • the secret information shared between the AP and connected STAs ensures that STAs not connected to the AP cannot associate the AP's current, past, and future SSIDs.
  • the STA determines multiple SSIDs based on the random number carried in the random number field and multiple secret information, wherein the multiple secret information is the STA and the multiple secret information stored locally by the STA.
  • STA generates SSID according to the same rules as AP. Assume that the random number carried in the random number field is Random Number 1, and the secret information shared between STA and AP1 is secret information 1. For example, STA concatenates secret information 1 with the value of Random Number1 and makes a hash, and uses the hash result as the SSID of AP1 (make sure the length of the SSID is greater than 0 and less than 32 bytes), or, after taking the hash The part is used as the SSID of AP1 (make sure the length of the SSID is greater than 0 and less than 32 bytes).
  • STA uses the HKDF algorithm or PBKDF algorithm, takes secret information 1 and Random Number 1 as input, and uses the output of the algorithm as the SSID of AP1; optionally, Base64 encoding can be used to encode the output of the algorithm into visible characters. The string is used as the SSID of the AP.
  • the capability information (Capability information) element in the first frame includes a first bit, where the value of the first bit is used to indicate that the AP supports the SSID privacy enhancement function.
  • the first bit is a reserved bit in the capability information element in the first frame.
  • the reserved bits in the capability information element in the first frame may be the 15th and 16th bits.
  • the AP sets the value of the 15th or 16th bit of the capability information element in the first frame to "1" to indicate that the AP supports the SSID privacy enhancement function; or, the AP sets the value of the first frame to "1".
  • the value of the 15th or 16th bit of the capability information element in is set to "0" to indicate that the AP supports the SSID privacy enhancement function.
  • the first frame is a beacon frame or a detection response frame.
  • the AP updates its BSSID and SSID, it will always only use the AP's current SSID in the beacon frame or detection response frame, making it impossible for the attacker to associate the AP's old SSID with the new SSID, or making the attack The user cannot associate the old BSSID of the AP with the new BSSID.
  • the process of the STA initializing the PNL and using the PNL to discover APs that support the SSID privacy enhancement function can be shown in Figure 23.
  • STA selects a random number of SSIDs from the obfuscation library;
  • STA uses the SSID selected from the obfuscation library, the current SSID of AP i in the fifth list, and the SSID of the AP that has been connected as its own PNL;
  • the STA checks in a section Whether the AP has not been associated within the time, if so, obtain the initial SSID of the AP that has implemented the SSID privacy enhancement function in the fifth list, and use it, the SSID selected from the obfuscation library, and the SSID of the AP that has been connected as your new PNL ; If not, do not generate a new PNL.
  • the STA sends multiple probe request frames (carrying one SSID in the PNL each time in random order).
  • Figure 23 takes the STA using PNL to discover APs that support the SSID privacy enhancement function as an example.
  • the STA using PNL to discover APs that do not support the SSID privacy enhancement function is similar to the process shown in Figure 23. It only needs to be changed.
  • the fifth list is replaced by the sixth list, which will not be described again here.
  • the AP checks whether it is set as a hidden AP. If so, the SSID element of the AP in its beacon frame does not carry its current SSID. Otherwise, the AP does not carry its own current SSID in its beacon frame. The SSID element carries itself the current SSID.
  • Embodiment 5 when the AP receives a detection request frame with a non-specified SSID (wildcard SSID) and is not set as a hidden AP, the AP uses its currently used SSID and currently used BSSID for detection. Response frame to respond to indicate its presence. When receiving a probe request frame whose SSID field value is the SSID it is currently using, it responds with a probe response frame using its currently used SSID and currently used BSSID to indicate its presence.
  • SSID wildcard SSID
  • the AP maintains a first list and a second list locally.
  • the AP checks whether it is set as a hidden AP. If so, the SSID element in the beacon frame does not carry its current SSID. Otherwise, The SSID element in the beacon frame carries its current SSID.
  • the AP sets the value of the 15th bit of the capability information element in the frame body of the beacon frame or probe response frame to "1" to indicate that the AP supports the SSID privacy enhancement function.
  • the STA receives the first management frame sent by the AP, where the first management frame is a protected management frame, and the first management frame Includes new SSID and new BSSID. That is, the AP generates a new SSID based on the current SSID, and the AP generates a new BSSID. After the current SSID and the current BSSID are updated, the AP indicates the new SSID and the new BSSID to the STA through the first management frame.
  • the first management frame is a protected management frame, that is, the frame body of the first management frame is an encrypted frame body.
  • the first management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value therefrom (for example, "30"). ”) to indicate the first management frame.
  • the first management frame includes a control field, a new SSID field, a new BSSID field, and an update time field; wherein the control field includes a new SSID existence field, a new BSSID existence field, and an update time existence field.
  • the value of the new SSID existence field is used to indicate that the first management frame includes the new SSID field
  • the value of the new BSSID existence field is used to indicate that the first management frame includes the new BSSID field
  • the update time exists The value of the field is used to indicate that the first management frame includes the update time field; wherein the new SSID field carries the new SSID, the new BSSID field carries the new BSSID, and the update time field carries the first duration;
  • the STA updates the currently used OTA MAC address within the first period of time, and after updating the OTA MAC address, the STA and the AP use the updated OTA MAC address and the new BSSID to communicate, and the STA The STA uses the new SSID to discover the AP.
  • the New SSID Present field is used to indicate whether the first management frame includes a New SSID field.
  • the new SSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the new SSID existence field is set to 1 to indicate that the first management frame includes the new SSID field, and the new SSID existence field is set to 0 to indicate that the first management frame does not include the new SSID field; or, the new SSID existence field is set to 0 to indicate The first management frame includes the new SSID field, and the new SSID existence field is set to 1 to indicate that the first management frame does not include the new SSID field.
  • the New BSSID Present field is used to indicate whether the first management frame includes the New BSSID field.
  • the new BSSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the new BSSID existence field is set to 1 to indicate that the first management frame includes the new BSSID field, and the new BSSID existence field is set to 0 to indicate that the first management frame does not include the new BSSID field; or, the new BSSID existence field is set to 0 to indicate The first management frame includes the new BSSID field, and the new BSSID existence field is set to 1 to indicate that the first management frame does not include the new BSSID field.
  • the update time presence field is used to indicate whether the first management frame includes an update time field.
  • the update time existence field occupies 1 bit (it may also occupy other number of bits).
  • the update time existence field is set to 1 to indicate that the first management frame includes an update time field, and the update time existence field is set to 0 to indicate that the first management frame does not include an update time field; or, the update time existence field is set to 0 to indicate that the first management frame does not include an update time field.
  • the first management frame includes an update time field, and the update time existence field is set to 1 to indicate that the first management frame does not include an update time field.
  • the first management frame may be as shown in Figure 7.
  • the control field of the first management frame includes a new SSID existence field (occupying 1 bit), a new SSID length field (occupying 5 bits), and a new BSSID existence field (occupying 5 bits). 1 bit) and the update time existence field (occupies 1 bit), where the value of the new SSID existence field is used to indicate that the first management frame includes a new SSID field, and the new SSID length field is used to indicate the length of the new SSID.
  • the value of the BSSID existence field is used to indicate that the first management frame includes the new BSSID field
  • the value of the update time existence field is used to indicate that the first management frame includes the update time field
  • the new SSID field carries the new SSID
  • the new BSSID The field carries the new BSSID
  • the update time field carries the first duration; among them, the STA updates the currently used OTA MAC address within the first duration, and after updating the OTA MAC address, the STA and the AP use the updated
  • the OTA MAC address communicates with the new BSSID, and the STA uses the new SSID to discover the AP.
  • the process for the AP to update the BSSID and SSID can be as shown in Figure 8.
  • Figure 8 please refer to the above-mentioned description of Figure 8, which will not be described again here.
  • the STA receives the second management frame sent by the AP; wherein the control field in the second management frame includes an initial SSID presence field, and the initial SSID presence field is used to indicate the second management frame. Is there an initial SSID field in the AP? The initial SSID field carries the initial SSID of the AP.
  • the initial SSID presence field is used to indicate that the initial SSID field does not exist in the second management frame.
  • the initial SSID presence field is used to indicate the existence of the initial SSID field in the second management frame.
  • the Initial SSID Present field is used to indicate whether the second management frame includes the Initial SSID field.
  • the initial SSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the initial SSID presence field is set to 1 to indicate that the second management frame includes the initial SSID field, and the initial SSID presence field is set to 0 to indicate that the second management frame does not include the initial SSID field; or, the initial SSID presence field is set to 0 to indicate The second management frame includes the initial SSID field, and the initial SSID presence field is set to 1 to indicate that the second management frame does not include the initial SSID field.
  • the second management frame is a protected management frame, that is, the frame body of the second management frame is an encrypted frame body.
  • the second management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value (for example, "30") from it to indicate the second management frame.
  • the second management frame may be as shown in Figure 9.
  • the control field of the second management frame includes an initial SSID existence field (occupying 1 bit) and an initial SSID length field (occupying 5 bits), where the initial SSID existence field It is used to indicate whether the second management frame includes the initial SSID field, and the initial SSID length field is used to indicate the length of the initial SSID.
  • the length field of the initial SSID occupies 5 bits; when the value of the initial SSID presence field Used to indicate that when the second management frame does not include the initial SSID field (that is, the initial SSID field occupies 0 bytes), the length field of the initial SSID is a reserved field (that is, each bit in the field is set to 0).
  • the AP that supports the SSID privacy enhancement function can indicate the initial SSID to the STA through the management frame after the STA first accesses.
  • the process for the STA to access the AP that supports the SSID privacy enhancement function for the first time can be as shown in the figure. 10.
  • Embodiment 6 The new SSID is selected from a third list, where the third list includes at least one SSID used by the AP in the future.
  • At least one SSID used by the AP in the future includes but is not limited to at least one of the following:
  • SSIDs detected from the surroundings randomly generated SSIDs, and SSIDs in the SSID library provided by upper-layer applications.
  • the AP maintains the third list locally.
  • the third list can be a one-dimensional list of length k, storing SSIDs to be used in the future, with a total of k elements, where k is a positive integer, and the elements of the third list can be used
  • the third list initially has k SSIDs from SSIDs detected from the surroundings or randomly generated SSIDs or SSIDs in the SSID library provided by upper-layer applications.
  • Embodiment 6 when the AP updates the current SSID and the current BSSID, the AP selects a new SSID (ie, the new current SSID) from the third list, and the AP generates a new BSSID (That is, the newly generated current BSSID).
  • a new SSID ie, the new current SSID
  • the third list may be agreed upon by a protocol, or the third list may be configured by the AP.
  • the STA locally maintains at least one of the following; a confusion library, a fifth list, and a sixth list.
  • the fifth list includes initial SSIDs and current SSIDs of multiple APs that support the SSID privacy enhancement function, and the multiple APs include the AP.
  • the first row of the fifth list stores the initial SSID of the AP that supports the SSID privacy enhancement function
  • the second row of the fifth list stores the current SSID of the AP that supports the SSID privacy enhancement function.
  • the length of the fifth list is the number of APs that the STA accesses that support the SSID privacy enhancement function.
  • the SSID in the probe request frame is the current SSID of the AP, or the SSID in the probe request frame is the SSID used by the STA when accessing the AP.
  • the SSID used by the STA when accessing may be the initial SSID or another SSID.
  • the process of the STA initializing the PNL and using the PNL to discover APs that support the SSID privacy enhancement function can be shown in Figure 23.
  • STA selects a random number of SSIDs from the obfuscation library;
  • STA uses the SSID selected from the obfuscation library, the current SSID of AP i in the fifth list, and the SSID of the AP that has been connected as its own PNL;
  • the STA checks in a section Whether the AP has not been associated within the time, if so, obtain the initial SSID of the AP that has implemented the SSID privacy enhancement function in the fifth list, and use it, the SSID selected from the obfuscation library, and the SSID of the AP that has been connected as your new PNL ; If not, do not generate a new PNL.
  • the STA sends multiple probe request frames (carrying one SSID in the PNL each time in random order).
  • Figure 23 takes the STA using PNL to discover APs that support the SSID privacy enhancement function as an example.
  • the STA using PNL to discover APs that do not support the SSID privacy enhancement function is similar to the process shown in Figure 23. It only needs to be changed.
  • the fifth list is replaced by the sixth list, which will not be described again here.
  • the STA receives the second frame sent by the AP
  • the second frame includes a current SSID element.
  • the current SSID element is used to indicate that the AP supports the SSID privacy enhancement function.
  • the second frame carries the current SSID of the AP and the current BSSID of the AP.
  • the control field in the current SSID element includes a current SSID presence (Current SSID Present) field.
  • the value of the current SSID presence field is used to indicate whether the current SSID field exists in the current SSID element.
  • the current SSID field carries the current SSID.
  • the current SSID existence field occupies 1 bit (it may also occupy other numbers of bits). Among them, the current SSID existence field takes 1 to indicate that the current SSID field exists in the current SSID element, and the current SSID existence field takes 0 to indicate that the current SSID field does not exist in the current SSID element; or, the current SSID existence field takes 0 to indicate that The current SSID field exists in the current SSID element, and the current SSID existence field takes 1 to indicate that the current SSID field does not exist in the current SSID element.
  • the second frame (which can be a detection response frame or a beacon frame) can be as shown in Figure 15.
  • the value of the Current SSID Present field in the current SSID element is 0, which means that the Current SSID field does not exist.
  • the value of the Current SSID Present field A value of 1 indicates that the Current SSID field exists.
  • an AP that implements the SSID privacy enhancement function carries the Current SSID Element in the detection response frame, and the value of the Current SSID Present field is 0 or 1.
  • address 1 also called the receiving address (RA)
  • RA the receiving address
  • address 2 also called the The sending address (TA)
  • TA the STA's own MAC
  • address 3 also called BSSID
  • address 1 (or RA) is the MAC of the STA that sent the probe request frame
  • address 2 (or TA) is the current MAC of the AP itself
  • address 3 (or BSSID) is The current BSSID of the AP (usually also the current MAC of the AP itself).
  • the value of the current SSID existence field is used to indicate The current SSID field does not exist in the current SSID element, and the SSID element in the second frame carries the current SSID, and the sender address of the second frame is the current BSSID; or,
  • the value of the current SSID existence field is used to indicate that the current SSID field exists in the current SSID element, and the SSID element in the second frame It carries the same SSID as the SSID in the probe request frame, and the sender address of the second frame is the current BSSID.
  • the interaction between the detection request frame and the detection response frame between the STA and the AP can be as shown in Table 1 above.
  • the current SSID carried in the current SSID field is an encrypted SSID, where the encryption key of the current SSID is a network key, or the encryption key of the current SSID is based on Network key derived key.
  • the STA locally stores the encryption key of the current SSID, or the encryption key of the current SSID is the network key that the STA inputs when accessing the AP by manually entering the SSID.
  • the STA receives the first management frame sent by the AP, where the first management frame is a protected management frame, and the first management frame Includes new SSID and new BSSID. That is, the AP generates a new SSID based on the current SSID, and the AP generates a new BSSID. After the current SSID and the current BSSID are updated, the AP indicates the new SSID and the new BSSID to the STA through the first management frame.
  • the first management frame is a protected management frame, that is, the frame body of the first management frame is an encrypted frame body.
  • the first management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value therefrom (for example, "30"). ”) to indicate the first management frame.
  • the first management frame includes a control field, a new SSID field, a new BSSID field, and an update time field; wherein the control field includes a new SSID existence field, a new BSSID existence field, and an update time existence.
  • the value of the new SSID existence field is used to indicate that the first management frame includes the new SSID field
  • the value of the new BSSID existence field is used to indicate that the first management frame includes the new BSSID field
  • the update time exists The value of the field is used to indicate that the first management frame includes the update time field; wherein the new SSID field carries the new SSID, the new BSSID field carries the new BSSID, and the update time field carries the first duration;
  • the STA updates the currently used OTA MAC address within the first period of time, and after updating the OTA MAC address, the STA and the AP use the updated OTA MAC address and the new BSSID to communicate, and the STA The STA uses the new SSID to discover the AP.
  • the New SSID Present field is used to indicate whether the first management frame includes a New SSID field.
  • the new SSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the new SSID existence field is set to 1 to indicate that the first management frame includes the new SSID field, and the new SSID existence field is set to 0 to indicate that the first management frame does not include the new SSID field; or, the new SSID existence field is set to 0 to indicate The first management frame includes the new SSID field, and the new SSID existence field is set to 1 to indicate that the first management frame does not include the new SSID field.
  • the New BSSID Present field is used to indicate whether the first management frame includes the New BSSID field.
  • the new BSSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the new BSSID existence field is set to 1 to indicate that the first management frame includes the new BSSID field, and the new BSSID existence field is set to 0 to indicate that the first management frame does not include the new BSSID field; or, the new BSSID existence field is set to 0 to indicate The first management frame includes the new BSSID field, and the new BSSID existence field is set to 1 to indicate that the first management frame does not include the new BSSID field.
  • the update time presence field is used to indicate whether the first management frame includes an update time field.
  • the update time existence field occupies 1 bit (it may also occupy other number of bits).
  • the update time existence field is set to 1 to indicate that the first management frame includes an update time field, and the update time existence field is set to 0 to indicate that the first management frame does not include an update time field; or, the update time existence field is set to 0 to indicate that the first management frame does not include an update time field.
  • the first management frame includes an update time field, and the update time existence field is set to 1 to indicate that the first management frame does not include an update time field.
  • the first management frame may be as shown in Figure 7.
  • the control field of the first management frame includes a new SSID existence field (occupying 1 bit), a new SSID length field (occupying 5 bits), and a new BSSID existence field (occupying 5 bits). 1 bit) and the update time existence field (occupies 1 bit), where the value of the new SSID existence field is used to indicate that the first management frame includes a new SSID field, and the new SSID length field is used to indicate the length of the new SSID.
  • the value of the BSSID existence field is used to indicate that the first management frame includes the new BSSID field
  • the value of the update time existence field is used to indicate that the first management frame includes the update time field
  • the new SSID field carries the new SSID
  • the new BSSID The field carries the new BSSID
  • the update time field carries the first duration; among them, the STA updates the currently used OTA MAC address within the first duration, and after updating the OTA MAC address, the STA and the AP use the updated
  • the OTA MAC address communicates with the new BSSID, and the STA uses the new SSID to discover the AP.
  • the process for the AP to update the BSSID and SSID can be as shown in Figure 8.
  • Figure 8 please refer to the above-mentioned description of Figure 8, which will not be described again here.
  • the STA receives the second management frame sent by the AP; wherein the control field in the second management frame includes an initial SSID presence field, and the initial SSID presence field is used to indicate the second management frame. Is there an initial SSID field in the AP? The initial SSID field carries the initial SSID of the AP.
  • the initial SSID presence field is used to indicate that the initial SSID field does not exist in the second management frame.
  • the initial SSID presence field is used to indicate the existence of the initial SSID field in the second management frame.
  • the Initial SSID Present field is used to indicate whether the second management frame includes the Initial SSID field.
  • the initial SSID existence field occupies 1 bit (it may also occupy other numbers of bits).
  • the initial SSID presence field is set to 1 to indicate that the second management frame includes the initial SSID field, and the initial SSID presence field is set to 0 to indicate that the second management frame does not include the initial SSID field; or, the initial SSID presence field is set to 0 to indicate The second management frame includes the initial SSID field, and the initial SSID presence field is set to 1 to indicate that the second management frame does not include the initial SSID field.
  • the second management frame is a protected management frame, that is, the frame body of the second management frame is an encrypted frame body.
  • the second management frame is an action frame. Since the "30-125" value of the Category field in the Action frame is reserved, this embodiment selects any value (for example, "30") from it to indicate the second management frame.
  • the second management frame may be as shown in Figure 9.
  • the control field of the second management frame includes an initial SSID existence field (occupying 1 bit) and an initial SSID length field (occupying 5 bits), where the initial SSID existence field It is used to indicate whether the second management frame includes the initial SSID field, and the initial SSID length field is used to indicate the length of the initial SSID.
  • the length field of the initial SSID occupies 5 bits; when the value of the initial SSID presence field Used to indicate that when the second management frame does not include the initial SSID field (that is, the initial SSID field occupies 0 bytes), the length field of the initial SSID is a reserved field (that is, each bit in the field is set to 0).
  • the AP that supports the SSID privacy enhancement function can indicate the initial SSID to the STA through the management frame after the STA first accesses.
  • the process for the STA to access the AP that supports the SSID privacy enhancement function for the first time can be as shown in the figure. 10.
  • the STA sends a detection request frame to the AP, in which the SSID in the detection request frame belongs to the PNL, and the PNL includes at least one SSID selected in the obfuscation library, thereby preventing an attacker from identifying the STA through the PNL And track the user corresponding to STA.
  • Figure 24 shows a schematic block diagram of an AP 400 according to an embodiment of the present application.
  • the AP 400 includes:
  • the processing unit 410 is used to autonomously update its service set identifier SSID and basic service set identifier BSSID;
  • the AP maintains a first list and a second list locally.
  • the first list includes M SSIDs.
  • the second list includes N BSSIDs.
  • the M SSIDs include the current SSID of the AP and at least one previously used one.
  • the N BSSIDs include the current BSSID of the AP and at least one BSSID used before.
  • M and N are both positive integers.
  • the at least one previously used SSID includes at least an initial SSID
  • the at least one previously used BSSID includes at least an initial BSSID
  • the current SSID in the first list is initially the initial SSID
  • the current BSSID in the second list is initially the initial BSSID
  • the current SSID in the first list is generated based on the previous SSID of the current SSID and the first secret information in a non-initial time;
  • the first secret information is secret information shared between the AP and the station STA that has accessed the AP.
  • the STA locally maintains S SSIDs that the AP will use in the future;
  • the S SSIDs are generated based on the current SSID and the first secret information, and S is a positive integer.
  • the S SSIDs are generated based on the current SSID and the first secret information, including:
  • the first SSID among the S SSIDs is generated based on the current SSID and the first secret information, and the i+1-th SSID among the S SSIDs is generated based on the i-th SSID and the first secret information;
  • i is a positive integer, and 1 ⁇ i ⁇ S-1.
  • the processing unit 410 is specifically used to:
  • a new SSID is generated based on the current SSID and the first secret information, and a new BSSID is generated.
  • the AP 400 further includes: a communication unit 420;
  • the processing unit 410 is also configured to obtain the current SSID from the first list and obtain the current BSSID from the second list;
  • the communication unit 420 is configured to send a first frame to the STA, where the SSID element in the first frame carries the current SSID, and the sender address of the first frame is the current BSSID.
  • the current SSID in the first list is generated based on the random number corresponding to the current SSID and the first secret information in non-initial time;
  • the first secret information is secret information shared between the AP and STAs that have accessed the AP.
  • the processing unit 410 is specifically used to:
  • a new SSID is generated according to the newly generated random number and the first secret information, and a new BSSID is generated.
  • the AP 400 further includes: a communication unit 420;
  • the processing unit 410 is also configured to obtain the current SSID from the first list and obtain the current BSSID from the second list;
  • the communication unit 420 is configured to send a first frame to the STA, where the SSID element of the first frame includes an SSID field and a random number field, the SSID field carries the current SSID, and the random number field carries the current The random number corresponding to the SSID, and the sender address of the first frame is the current BSSID.
  • the capability information element in the first frame includes a first bit, where the value of the first bit is used to indicate that the AP supports the SSID privacy enhancement function.
  • the first bit is a reserved bit in the capability information element in the first frame.
  • the first frame is a beacon frame or a probe response frame.
  • the AP 400 when the first frame is a detection response frame, and before sending the first frame, the AP 400 further includes: a communication unit 420;
  • the communication unit 420 is configured to receive a first detection request frame sent by the STA, where the first frame is a response frame to the first detection request frame, and the SSID in the first detection request frame is the current SSID, or , the SSID in the first probe request frame is the SSID used by the STA when accessing.
  • the SSID in the first probe request frame belongs to the preferred network list PNL;
  • the PNL includes at least one SSID selected in the confusion library, the SSID of one or more APs that the STA has accessed, or the PNL includes at least one SSID selected in the confusion library, at least one initial AP SSID, the SSID of one or more APs that the STA has accessed;
  • the SSID included in the obfuscation library does not involve the private information of the user corresponding to the STA.
  • the AP locally maintains a third list, wherein the third list includes at least one SSID for future use by the AP.
  • At least one SSID used by the AP in the future includes at least one of the following:
  • SSIDs detected from the surroundings randomly generated SSIDs, and SSIDs in the SSID library provided by upper-layer applications.
  • the processing unit 410 is specifically used to:
  • a new SSID is selected from the third list and a new BSSID is generated.
  • the AP 400 further includes: a communication unit 420;
  • the processing unit 410 is also configured to obtain the current SSID from the first list and obtain the current BSSID from the second list;
  • the communication unit 420 is configured to send a second frame to the STA, where the second frame carries the current SSID and the current BSSID.
  • the second frame is a beacon frame or a probe response frame.
  • the AP 400 when the second frame is a detection response frame, and before sending the first frame, the AP 400 further includes: a communication unit 420;
  • the communication unit 420 is configured to receive a second detection request frame sent by the STA, where the second frame is a response frame to the second detection request frame.
  • the second frame includes a current SSID element, which is used to indicate that the AP supports the SSID privacy enhancement function.
  • the control field in the current SSID element includes a current SSID presence field.
  • the value of the current SSID presence field is used to indicate whether there is a current SSID field in the current SSID element.
  • the current SSID field carries the current SSID.
  • the value of the current SSID existence field is used to indicate The current SSID field does not exist in the current SSID element, and the SSID element in the second frame carries the current SSID, and the sender address of the second frame is the current BSSID; or,
  • the value of the current SSID existence field is used to indicate that the current SSID field exists in the current SSID element, and the value in the second frame
  • the SSID element carries the same SSID as the SSID in the second probe request frame, and the sender address of the second frame is the current BSSID.
  • the current SSID carried in the current SSID field is an encrypted SSID, wherein the encryption key of the current SSID is a network key, or the encryption key of the current SSID is based on Network key derived key.
  • the STA locally stores the encryption key of the current SSID, or the encryption key of the current SSID is a network key entered by the STA when accessing the AP by manually entering the SSID.
  • the SSID in the second probe request frame belongs to PNL
  • the PNL includes at least one SSID selected in the confusion library, the SSID of one or more APs that the STA has accessed, or the PNL includes at least one SSID selected in the confusion library, at least one initial AP SSID, the SSID of one or more APs that the STA has accessed;
  • the SSID included in the obfuscation library does not involve the private information of the user corresponding to the STA.
  • the SSID in the obfuscated library includes at least one of the following:
  • SSIDs detected from the surroundings randomly generated SSIDs, and SSIDs in the SSID library provided by upper-layer applications.
  • the AP 400 further includes: a communication unit 420;
  • the communication unit 420 is configured to send a first management frame to the STA, where the first management frame is a protected management frame, and the first management frame includes a new SSID and a new BSSID.
  • the first management frame includes a control field, a new SSID field, a new BSSID field, and an update time field;
  • the control field includes a new SSID existence field, a new BSSID existence field and an update time existence field.
  • the value of the new SSID existence field is used to indicate that the first management frame includes the new SSID field.
  • the value of the new BSSID existence field is The value is used to indicate that the first management frame includes the new BSSID field, and the value of the update time existence field is used to indicate that the first management frame includes the update time field;
  • the new SSID field carries the new SSID
  • the new BSSID field carries the new BSSID
  • the update time field carries the first duration
  • the STA updates the currently used air media access control OTA MAC address within the first period of time, and after updating the OTA MAC address, the updated OTA MAC address and the new BSSID are used between the STA and the AP. Communication occurs, and the STA discovers the AP using the new SSID.
  • the AP 400 further includes: a communication unit 420;
  • the communication unit 420 is used to send a second management frame to the STA;
  • the control field in the second management frame includes an initial SSID presence field.
  • the initial SSID presence field is used to indicate whether there is an initial SSID field in the second management frame.
  • the initial SSID field carries the initial SSID of the AP.
  • the initial SSID presence field is used to indicate that the initial SSID field does not exist in the second management frame
  • the initial SSID presence field is used to indicate that the initial SSID field exists in the second management frame.
  • the AP supports SSID privacy enhancement functionality.
  • the AP is a mobile AP.
  • the above-mentioned communication unit may be a communication interface or transceiver, or an input/output interface of a communication chip or a system on a chip.
  • the above-mentioned processing unit may be one or more processors.
  • the AP 400 according to the embodiment of the present application may correspond to the AP in the method embodiment of the present application, and the above and other operations and/or functions of each unit in the AP 400 are respectively to implement the AP in the method 200 shown in Figure 2 The corresponding process, for the sake of brevity, will not be repeated here.
  • FIG 25 shows a schematic block diagram of an STA 500 according to an embodiment of the present application.
  • the STA 500 includes:
  • Communication unit 510 configured to send a detection request frame to the access point AP;
  • the service set identifier SSID in the probe request frame belongs to the preferred network list PNL, and the PNL includes at least one SSID selected in the obfuscation library, the SSID of one or more APs that the STA has accessed, or the PNL includes at least one SSID selected in the confusion library, at least one initial SSID of the AP, and the SSID of one or more APs that the STA has accessed; among them, the SSID included in the confusion library does not involve the user's corresponding to the STA. Private information.
  • the SSID in the obfuscated library includes at least one of the following:
  • SSIDs detected from the surroundings randomly generated SSIDs, and SSIDs in the SSID library provided by upper-layer applications.
  • the communication unit 510 is also configured to receive the first frame sent by the AP;
  • the SSID element in the first frame carries the current SSID of the AP, and the sender address of the first frame is the current basic service set identifier BSSID of the AP.
  • the current SSID is the initial SSID of the AP during initialization, and the current SSID is based on the previous SSID and the current SSID during non-initialization.
  • First secret information is generated, and the first secret information is secret information shared between the AP and the STA.
  • the STA maintains a fourth list locally.
  • the fourth list includes at least W SSIDs of the AP.
  • the W SSIDs include the initial SSID of the AP, the current SSID of the AP, and the future use of the AP.
  • the S SSIDs are generated based on the current SSID of the AP and the first secret information, including:
  • the first SSID among the S SSIDs is generated based on the current SSID and the first secret information, and the i+1-th SSID among the S SSIDs is generated based on the i-th SSID and the first secret information;
  • i is a positive integer, and 1 ⁇ i ⁇ S-1.
  • the STA 500 also includes: a processing unit 520;
  • the processing unit 520 is configured to compare the current SSID of the AP carried in the first frame with the W SSIDs of the AP in the fourth list;
  • the current SSID of the AP carried in the first frame is the SSID used by the AP in the fourth list in the future.
  • the processing unit 520 is also used to convert the SSID of the AP into the AP's initial SSID in the available network list. SSID, and the processing unit 520 is also used to update the current SSID of the AP and the S SSIDs used by the AP in the future in the fourth list; or,
  • the current SSID of the AP carried in the first frame is the current SSID of the AP in the fourth list.
  • the processing unit 520 is also configured to compare the SSID carried in the first frame with the current SSID of the AP in the fourth list. associated with the SSID.
  • the fourth list also includes SSIDs of one or more other APs that support the SSID privacy enhancement function.
  • the SSIDs of the other APs include the initial SSID of the other AP, the current SSID of the other AP, and the SSID of the other AP. Multiple SSIDs for future use.
  • the SSID element in the first frame includes a random number field, and the random number field carries a random number corresponding to the current SSID, and the current SSID The initial SSID of the AP during initialization.
  • the current SSID is generated based on the random number corresponding to the current SSID and the first secret information during non-initialization.
  • the first secret information is a secret shared between the AP and the STA. information.
  • the processing unit 520 is also configured to determine multiple SSIDs based on the random number carried in the random number field and a plurality of secret information, wherein the multiple secret information is respectively stored locally by the STA and the STA.
  • the processing unit 520 is also configured to associate the SSID carried in the first frame with the current SSID of the AP.
  • the capability information element in the first frame includes a first bit, where the value of the first bit is used to indicate that the AP supports the SSID privacy enhancement function.
  • the first bit is a reserved bit in the capability information element in the first frame.
  • the first frame is a beacon frame or a probe response frame.
  • the communication unit 510 is also configured to receive the second frame sent by the AP;
  • the second frame includes a current SSID element.
  • the current SSID element is used to indicate that the AP supports the SSID privacy enhancement function.
  • the second frame carries the current SSID of the AP and the current BSSID of the AP.
  • the control field in the current SSID element includes a current SSID presence field.
  • the value of the current SSID presence field is used to indicate whether there is a current SSID field in the current SSID element.
  • the current SSID field carries the current SSID.
  • the value of the current SSID presence field is used to indicate the current SSID element.
  • the current SSID field does not exist in the second frame, and the SSID element in the second frame carries the current SSID, and the sender address of the second frame is the current BSSID;
  • the value of the current SSID existence field is used to indicate that the current SSID field exists in the current SSID element, and the SSID element in the second frame It carries the same SSID as the SSID in the probe request frame, and the sender address of the second frame is the current BSSID.
  • the current SSID carried in the current SSID field is an encrypted SSID, wherein the encryption key of the current SSID is a network key, or the encryption key of the current SSID is based on Network key derived key.
  • the STA locally stores the encryption key of the current SSID, or the encryption key of the current SSID is a network key entered by the STA when accessing the AP by manually entering the SSID.
  • the STA locally maintains a fifth list, and the fifth list includes initial SSIDs and current SSIDs of multiple APs that support the SSID privacy enhancement function, including the AP.
  • the STA maintains a sixth list locally.
  • the sixth list includes multiple SSIDs of APs that do not support the SSID privacy enhancement function.
  • the number of SSIDs in the sixth list is equal to the number of APs accessed by the STA.
  • the number of APs that support the SSID privacy enhancement function is equal to the number of APs accessed by the STA.
  • the communication unit 510 is also configured to receive a first management frame sent by the AP, where the first management frame is a protected management frame, and the first management frame includes a new SSID and a new BSSID. , the new SSID is updated from the current SSID, and the new BSSID is updated from the current BSSID.
  • the first management frame includes a control field, a new SSID field, a new BSSID field and an update time field; wherein the control field includes a new SSID existence field, a new BSSID existence field and an update time existence field, and the new The value of the SSID existence field is used to indicate that the first management frame includes the new SSID field.
  • the value of the new BSSID existence field is used to indicate that the first management frame includes the new BSSID field.
  • the value of the update time existence field Used to indicate that the first management frame includes the update time field; wherein the new SSID field carries the new SSID, the new BSSID field carries the new BSSID, and the update time field carries the first duration;
  • the STA 500 also includes: a processing unit 520;
  • the processing unit 520 is configured to update the currently used air media access control OTA MAC address within the first period of time, and after updating the OTA MAC address, the processing unit 520 is also configured to use the updated OTA MAC address and the new communicate with the AP using the new BSSID, and the processing unit 520 is also configured to use the new SSID to discover the AP.
  • the communication unit 510 is also configured to receive the second management frame sent by the AP;
  • the control field in the second management frame includes an initial SSID presence field.
  • the initial SSID presence field is used to indicate whether there is an initial SSID field in the second management frame.
  • the initial SSID field carries the initial SSID of the AP.
  • the initial SSID presence field is used to indicate that the initial SSID field does not exist in the second management frame
  • the initial SSID presence field is used to indicate that the initial SSID field exists in the second management frame.
  • the above-mentioned communication unit may be a communication interface or transceiver, or an input/output interface of a communication chip or a system on a chip.
  • the above-mentioned processing unit may be one or more processors.
  • the STA 500 may correspond to the STA in the method embodiment of the present application, and the above and other operations and/or functions of each unit in the STA 500 are respectively to implement the STA in the method 300 shown in Figure 19 The corresponding process, for the sake of brevity, will not be repeated here.
  • Figure 26 is a schematic structural diagram of a communication device 600 provided by an embodiment of the present application.
  • the communication device 600 shown in Figure 26 includes a processor 610.
  • the processor 610 can call and run a computer program from the memory to implement the method in the embodiment of the present application.
  • communication device 600 may also include memory 620.
  • the processor 610 can call and run the computer program from the memory 620 to implement the method in the embodiment of the present application.
  • the memory 620 may be a separate device independent of the processor 610 , or may be integrated into the processor 610 .
  • the communication device 600 may also include a transceiver 630, and the processor 610 may control the transceiver 630 to communicate with other devices, specifically, may send information or data to other devices, or Receive information or data from other devices.
  • the transceiver 630 may include a transmitter and a receiver.
  • the transceiver 630 may further include an antenna, and the number of antennas may be one or more.
  • the communication device 600 may be an AP in the embodiment of the present application, and the communication device 600 may implement the corresponding processes implemented by the AP in the various methods of the embodiment of the present application. For the sake of brevity, details will not be repeated here. .
  • the communication device 600 can be specifically the STA in the embodiment of the present application, and the communication device 600 can implement the corresponding processes implemented by the STA in the various methods of the embodiment of the present application. For the sake of brevity, they will not be described again here. .
  • Figure 27 is a schematic structural diagram of the device according to the embodiment of the present application.
  • the device 700 shown in Figure 27 includes a processor 710.
  • the processor 710 can call and run a computer program from the memory to implement the method in the embodiment of the present application.
  • device 700 may also include memory 720.
  • the processor 710 can call and run the computer program from the memory 720 to implement the method in the embodiment of the present application.
  • the memory 720 may be a separate device independent of the processor 710 , or may be integrated into the processor 710 .
  • the device 700 may also include an input interface 730.
  • the processor 710 can control the input interface 730 to communicate with other devices or chips. Specifically, it can obtain information or data sent by other devices or chips.
  • the device 700 may also include an output interface 740.
  • the processor 710 can control the output interface 740 to communicate with other devices or chips. Specifically, it can output information or data to other devices or chips.
  • the device can be applied to the AP in the embodiments of the present application, and the device can implement the corresponding processes implemented by the AP in the various methods of the embodiments of the present application. For the sake of brevity, details will not be described again.
  • the device can be applied to the STA in the embodiments of the present application, and the device can implement the corresponding processes implemented by the STA in the various methods of the embodiments of the present application. For the sake of brevity, the details will not be described again.
  • the devices mentioned in the embodiments of this application may also be chips.
  • it can be a system-on-a-chip, a system-on-a-chip, a system-on-a-chip or a system-on-a-chip, etc.
  • Figure 28 is a schematic block diagram of a communication system 800 provided by an embodiment of the present application. As shown in Figure 28, the communication system 800 includes a STA 810 and an AP 820.
  • the STA 810 can be used to implement the corresponding functions implemented by the STA in the above method
  • the AP 820 can be used to implement the corresponding functions implemented by the AP in the above method. For the sake of simplicity, they will not be described again.
  • the processor in the embodiment of the present application may be an integrated circuit chip and has signal processing capabilities.
  • each step of the above method embodiment can be completed through an integrated logic circuit of hardware in the processor or instructions in the form of software.
  • the above-mentioned processor can be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other available processors.
  • DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field Programmable Gate Array
  • a general-purpose processor may be a microprocessor or the processor may be any conventional processor, etc.
  • the steps of the method disclosed in conjunction with the embodiments of the present application can be directly implemented by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other mature storage media in this field.
  • the storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
  • non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), electrically removable memory. Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory. Volatile memory may be Random Access Memory (RAM), which is used as an external cache.
  • RAM Random Access Memory
  • RAM static random access memory
  • DRAM dynamic random access memory
  • DRAM synchronous dynamic random access memory
  • SDRAM double data rate synchronous dynamic random access memory
  • Double Data Rate SDRAM Double Data Rate SDRAM
  • ESDRAM enhanced synchronous dynamic random access memory
  • Synchlink DRAM SLDRAM
  • Direct Rambus RAM Direct Rambus RAM
  • the memory in the embodiment of the present application can also be a static random access memory (static RAM, SRAM), a dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DR RAM) and so on. That is, memories in embodiments of the present application are intended to include, but are not limited to, these and any other suitable types of memories.
  • Embodiments of the present application also provide a computer-readable storage medium for storing computer programs.
  • the computer-readable storage medium can be applied to the AP in the embodiments of the present application, and the computer program causes the computer to execute the corresponding processes implemented by the AP in the various methods of the embodiments of the present application. For the sake of brevity, here No longer.
  • the computer-readable storage medium can be applied to the STA in the embodiments of the present application, and the computer program causes the computer to execute the corresponding processes implemented by the STA in the various methods of the embodiments of the present application. For the sake of brevity, here No longer.
  • An embodiment of the present application also provides a computer program product, including computer program instructions.
  • the computer program product can be applied to the AP in the embodiments of the present application, and the computer program instructions cause the computer to execute the corresponding processes implemented by the AP in the various methods of the embodiments of the present application. For the sake of brevity, they are not mentioned here. Again.
  • the computer program product can be applied to the STA in the embodiments of the present application, and the computer program instructions cause the computer to execute the corresponding processes implemented by the STA in the various methods of the embodiments of the present application. For the sake of brevity, they are not mentioned here. Again.
  • An embodiment of the present application also provides a computer program.
  • the computer program can be applied to the AP in the embodiments of the present application.
  • the computer program When the computer program is run on the computer, it causes the computer to execute the corresponding processes implemented by the AP in the various methods of the embodiments of the present application. For the sake of simplicity , which will not be described in detail here.
  • the computer program can be applied to the STA in the embodiments of the present application.
  • the computer program When the computer program is run on a computer, it causes the computer to execute the corresponding processes implemented by the STA in the various methods of the embodiments of the present application. For the sake of simplicity , which will not be described in detail here.
  • the disclosed systems, devices and methods can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or can be integrated into another system, or some features can be ignored, or not implemented.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or they may be distributed to multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit.
  • the functions are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in various embodiments of this application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program code. .

Abstract

本申请实施例提供了一种无线通信的方法及设备,无线局域网中的移动AP能够自主同步更新其SSID和BSSID,从而避免了攻击者通过SSID或BSSID来识别与追踪移动AP对应的用户,并且提供了对STA的PNL进行保护的方法,在STA的PNL中增加混淆SSID,从而避免了攻击者通过STA的指定SSID的探测中SSID的内容和不同SSID的顺序来识别和追踪STA对应的用户。

Description

无线通信的方法及设备 技术领域
本申请实施例涉及通信领域,并且更具体地,涉及一种无线通信的方法及设备。
背景技术
在无线局域网中,攻击者可能通过接入点(Access Point,AP)的服务集标识符(Service Set Identifier,SSID)和基本服务集标识(Basic Service Set Identifier,BSSID)识别和追踪AP对应的用户,或者,攻击者可能通过站点(Station,STA)的首选网络列表(Preferred Network List,PNL)识别和追踪STA对应的用户。
发明内容
本申请实施例提供了一种无线通信的方法及设备,AP可以自主更新其SSID和BSSID,从而避免了攻击者通过SSID或BSSID来识别与追踪AP对应的用户。或者,STA的PNL中包括混淆库中选取的至少一个SSID,从而避免攻击者可能通过STA的PNL识别和追踪STA对应的用户。
第一方面,提供了一种无线通信的方法,该方法包括:
AP自主更新其SSID和BSSID;
其中,该AP在本地维护有第一列表和第二列表,该第一列表包括M个SSID,该第二列表包括N个BSSID,该M个SSID包括该AP当前的SSID和之前使用的至少一个SSID,该N个BSSID包括该AP当前的BSSID和之前使用的至少一个BSSID,M和N均为正整数。
第二方面,提供了一种无线通信的方法,该方法包括:
STA向AP发送探测请求帧;
其中,该探测请求帧中的SSID属于PNL,该PNL中包括混淆库中选取的至少一个SSID、该STA曾经接入过的一个或多个AP的SSID,或者,该PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID;其中,该混淆库中包括的SSID不涉及该STA对应的用户的隐私信息。
第三方面,提供了一种AP,用于执行上述第一方面中的方法。
具体地,该AP包括用于执行上述第一方面中的方法的功能模块。
第四方面,提供了一种STA,用于执行上述第二方面中的方法。
具体地,该STA包括用于执行上述第二方面中的方法的功能模块。
第五方面,提供了一种AP,包括处理器和存储器;该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,使得该AP执行上述第一方面中的方法。
第六方面,提供了一种STA,包括处理器和存储器;该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,使得该STA执行上述第二方面中的方法。
第七方面,提供了一种装置,用于实现上述第一方面至第二方面中的任一方面中的方法。
具体地,该装置包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有该装置的设备执行如上述第一方面至第二方面中的任一方面中的方法。
第八方面,提供了一种计算机可读存储介质,用于存储计算机程序,该计算机程序使得计算机执行上述第一方面至第二方面中的任一方面中的方法。
第九方面,提供了一种计算机程序产品,包括计算机程序指令,所述计算机程序指令使得计算机执行上述第一方面至第二方面中的任一方面中的方法。
第十方面,提供了一种计算机程序,当其在计算机上运行时,使得计算机执行上述第一方面至第二方面中的任一方面中的方法。
通过上述第一方面的技术方案,AP自主更新其SSID和BSSID,从而避免了攻击者通过SSID或BSSID来识别与追踪AP对应的用户。具体的,AP在本地维护有第一列表,第一列表包括AP当前的SSID和之前使用的至少一个SSID,只要收到的探测请求帧中的SSID在第一列表中,AP就会进行响应,从而保证了过去连接过该AP但不知道该AP当前使用的SSID的STA仍能通过旧的SSID找到该AP的存在。具体的,AP在本地维护有第二列表,第二列表包括AP当前的BSSID和之前使用的至少一个BSSID,因此当AP更改其BSSID时,由于保存了过去一段时间使用的BSSID,因此STA发送的携带旧的BSSID的消息能够被AP识别和接收,从而保证AP更新其BSSID时,不会中断正在或已经关联的STA的通信。
通过上述第二方面的技术方案,STA向AP发送探测请求帧,其中,探测请求帧中的SSID属于PNL,PNL中包括混淆库中选取的至少一个SSID,从而避免攻击者可能通过STA的PNL识别和追踪 STA对应的用户。
附图说明
图1是本申请实施例应用的一种通信系统架构的示意性图。
图2是根据本申请实施例提供的一种无线通信的方法的示意性流程图。
图3是根据本申请实施例提供的第二列表的示意性图。
图4是根据本申请实施例提供的一种第一列表的示意性图。
图5是根据本申请实施例提供的一种STA维护的SSID二维列表(第四列表)的示意性图。
图6是根据本申请实施例提供的一种AP维护的列表的示意性图。
图7是根据本申请实施例提供的一种第一管理帧的示意性图。
图8是根据本申请实施例提供的一种AP更新SSID和BSSID的示意性流程图。
图9是根据本申请实施例提供的一种第二管理帧的示意性图。
图10是根据本申请实施例提供的一种STA首次接入支持SSID隐私增强功能的AP的示意性流程图。
图11是根据本申请实施例提供的一种STA维护的二维列表(第五列表)的示意性图。
图12是根据本申请实施例提供的一种SSID信息元素的示意性图。
图13是根据本申请实施例提供的一种第三列表的示意性图。
图14是根据本申请实施例提供的另一种第一列表的示意性图。
图15是根据本申请实施例提供的一种第一帧的示意性图。
图16是根据本申请实施例提供的另一种AP维护的列表的示意性图。
图17是根据本申请实施例提供的另一种AP更新SSID和BSSID的示意性流程图。
图18是根据本申请实施例提供的另一种STA首次接入支持SSID隐私增强功能的AP的示意性流程图。
图19是根据本申请实施例提供的另一种无线通信的方法的示意性流程图。
图20是根据本申请实施例提供的一种混淆库的示意性图。
图21是根据本申请实施例提供的一种第六列表的示意性图。
图22是根据本申请实施例提供的一种STA初始化PNL和使用该PNL发现支持SSID隐私增强功能的AP的示意性流程图。
图23是根据本申请实施例提供的另一种STA初始化PNL和使用该PNL发现支持SSID隐私增强功能的AP的示意性流程图。
图24是根据本申请实施例提供的一种AP的示意性框图。
图25是根据本申请实施例提供的一种STA的示意性框图。
图26是根据本申请实施例提供的一种通信设备的示意性框图。
图27是根据本申请实施例提供的一种装置的示意性框图。
图28是根据本申请实施例提供的一种通信系统的示意性框图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。针对本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请实施例的技术方案可以应用于各种通信系统,例如:无线局域网(Wireless Local Area Networks,WLAN)、无线保真(Wireless Fidelity,WiFi)或其他通信系统等。
示例性的,本申请实施例应用的通信系统100如图1所示。该通信系统100可以包括接入点(Access Point,AP)110,以及通过AP 110接入网络的站点(Station,STA)120。
在一些场景中,AP可以或称为AP STA,即在某种意义上来说,AP也是一种STA。在一些场景中,STA或称为非AP STA(non-AP STA)。
在一些实施例中,STA可以包括AP STA和non-AP STA。
通信系统100中的通信可以是AP与STA之间通信,也可以是STA与STA之前通信,或者STA和另一个(peer STA)之间通信,其中,peer STA可以指与STA对端通信的设备,例如,peer STA可能为AP,也可能为non-AP STA。
AP相当于一个连接有线网和无线网的桥梁,主要作用是将各个无线网络客户端连接到一起,然后将无线网络接入以太网。AP设备可以是带有WiFi芯片的终端设备(如手机)或者网络设备(如路由器)。
应理解,STA在通信系统中的角色不是绝对的,例如,在一些场景中,手机连接路由的时候,手机是STA,手机作为其他手机的热点的情况下,手机充当了AP的角色。
AP和STA可以是应用于车联网中的设备,物联网(internet of things,IoT)中的物联网节点、传感器等,智慧家居中的智能摄像头,智能遥控器,智能水表电表等,以及智慧城市中的传感器等。
在一些实施例中,STA可以支持802.11be制式。STA也可以支持802.11ax、802.11ac、802.11n、802.11g、802.11b及802.11a等多种当前以及未来的802.11家族的WLAN制式。
在一些实施例中,AP可以为支持802.11be制式的设备。AP也可以为支持802.11ax、802.11ac、802.11n、802.11g、802.11b及802.11a等多种当前以及未来的802.11家族的WLAN制式的设备。
在一些实施例中,AP 110和/或STA 120可以部署在陆地上,包括室内或室外、手持、穿戴或车载;也可以部署在水面上(如轮船);还可以部署在空中(例如飞机、气球和卫星上等)。
在本申请实施例中,STA 120可以是支持WLAN/WiFi技术的手机(Mobile Phone)、平板电脑(Pad)、带无线收发功能的电脑、虚拟现实(Virtual Reality,VR)设备、增强现实(Augmented Reality,AR)设备、工业控制(industrial control)中的无线设备、机顶盒、无人驾驶(self driving)中的无线设备、车载通信设备、远程医疗(remote medical)中的无线设备、智能电网(smart grid)中的无线设备、运输安全(transportation safety)中的无线设备、智慧城市(smart city)中的无线设备或智慧家庭(smart home)中的无线设备、车载通信设备、无线通信芯片/专用集成电路(application specific integrated circuit,ASIC)/系统级芯片(System on Chip,SoC)等。
作为示例而非限定,在本申请实施例中,STA 120还可以是可穿戴设备。可穿戴设备也可以称为穿戴式智能设备,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能首饰等。
WLAN技术可支持频段可以包括但不限于:低频段(低于1GHz的频段、2.4GHz、5GHz、6GHz)、高频段(45GHz、60GHz)。
图1示例性地示出了一个AP和两个STA,在一些实施例中,该通信系统100可以包括多个AP以及包括其它数量的STA,本申请实施例对此不做限定。
应理解,本申请实施例中网络/系统中具有通信功能的设备可称为通信设备。以图1示出的通信系统100为例,通信设备可包括具有通信功能的AP 110和STA 120,AP 110和STA 120可以为上文所述的具体设备,此处不再赘述;通信设备还可包括通信系统100中的其他设备,例如网络控制器、网关等其他网络实体,本申请实施例中对此不做限定。
应理解,本文中术语“系统”和“网络”在本文中常被可互换使用。本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
应理解,在本申请的实施例中提到的“指示”可以是直接指示,也可以是间接指示,还可以是表示具有关联关系。举例说明,A指示B,可以表示A直接指示B,例如B可以通过A获取;也可以表示A间接指示B,例如A指示C,B可以通过C获取;还可以表示A和B之间具有关联关系。
本申请的实施方式部分使用的术语仅用于对本申请的具体实施例进行解释,而非旨在限定本申请。本申请的说明书和权利要求书及所述附图中的术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。
在本申请实施例的描述中,术语“对应”可表示两者之间具有直接对应或间接对应的关系,也可以表示两者之间具有关联关系,也可以是指示与被指示、配置与被配置等关系。
本申请实施例中,“预定义”或“预配置”可以通过在设备(例如,包括STA和网络设备)中预先保存相应的代码、表格或其他可用于指示相关信息的方式来实现,本申请对于其具体的实现方式不做限定。比如预定义可以是指协议中定义的。
本申请实施例中,所述“协议”可以指通信领域的标准协议,例如可以包括WiFi协议以及应用于未来的WiFi通信系统中的相关协议,本申请对此不做限定。
为便于理解本申请实施例的技术方案,以下通过具体实施例详述本申请的技术方案。以下相关技术作为可选方案与本申请实施例的技术方案可以进行任意结合,其均属于本申请实施例的保护范围。 本申请实施例包括以下内容中的至少部分内容。
无线设备支持多频段通信,例如,同时在2.4GHz,5GHz,6GHz,45GHz以及60GHz频段上进行通信,或者同时在同一频段(或不同频段)的不同信道上通信,提高设备之间的通信吞吐量和/或可靠性。这种设备通常称为多频段设备,或称为多链路设备(Multi-Link Device,MLD),有时也称为多链路实体或多频段实体。多链路设备可以是接入点设备,也可以是站点设备。如果多链路设备是接入点设备,则多链路设备中包含一个或多个AP;如果多链路设备是站点设备,则多链路设备中包含一个或多个non-AP STA。
为便于理解本申请实施例的技术方案,以下对本申请相关技术方案及存在的问题进行说明。
具体来说,针对移动AP存在的BSSID和SSID的隐私问题,例如移动AP可以在没有关联用户的时候更改其BSSID,若存在关联的用户,移动AP需要保证在关联用户通信不中断的前提下更改其BSSID,需要随机化移动AP的BSSID的值,没有同时考虑静态不变的SSID给移动AP对应用户带来的隐私泄露问题。
具体来说,针对STA存在的SSID的隐私问题,例如,攻击者可以通过监听STA所发送的指定SSID的探测(即使用探测请求帧且该帧中携带特定SSID)来获知STA对应用户的偏好和运动轨迹。为减少发送指定SSID的探测,建议STA仅在靠近“已知”网络时使用指定SSID的探测,缺点是在指定SSID的探测执行之前,只能执行被动扫描或非指定(wildcard)SSID(即该SSID的值是长度为0的空字符串)的探测,这两种探测方式相比与指定SSID的探测会消耗更多的连接时间。为减少发送指定SSID的探测,还建议STA设备不执行指定SSID的探测,只执行非指定SSID的探测,缺点是会破坏当前功能或增加了关联时间,并且隐蔽AP只能通过指定SSID的探测发现。所述指定SSID的探测也被称作定向探测或定向扫描。
基于上述问题,本申请提出了一种保护用户隐私的方案。一方面,在无线局域网中,AP(特别是移动AP(例如手机热点,车载接入点))自主同步更新其SSID和BSSID,从而避免了攻击者通过SSID或BSSID来识别与追踪该AP对应用户的存在。另一方面,在STA的PNL中增加混淆SSID,从而避免了攻击者通过STA的指定SSID的探测中SSID的内容和不同SSID的顺序来识别和追踪STA对应用户的存在。
具体来说,当AP(特别是移动AP(例如手机热点,车载接入点))同步更新其SSID和BSSID时,由于该AP维持了一个当前和过去使用的SSID的列表,因此过去连接过该AP但不知道该AP当前SSID的STA仍然可以使用旧的SSID发现该AP的存在;由于该AP维持了一个当前和过去使用的BSSID的列表,因此关联中的STA发送的接收端地址为过去的BSSID的消息仍然可以被该AP接收,从而保证了当该AP更改其BSSID时,关联中STA的通信不会中断。当该AP同步更新其SSID和BSSID后,通过管理帧告知关联中的STA自己新的BSSID和SSID,STA在收到管理帧后在管理帧所指示的时间内开始使用新的空中媒体接入控制(Over The Air Media Access Control,OTA MAC)地址和该AP新的BSSID来通信,从而避免了攻击者通过STA的OTA MAC地址将该AP旧的BSSID与新的BSSID关联起来。
具体来说,STA通过在本地维护一个SSID的混淆库,其中,该混淆库中的SSID具备不涉及用户的隐私且含有一定的语义等特征。SSID混淆库中的SSID可以是从周围的探测请求帧中采集的,或,SSID混淆库中的SSID可以是随机生成的,或,SSID混淆库中的SSID可以是使用上层应用程序设置的库生成的。当STA在进行指定SSID的探测时,发送的一些探测请求帧包含曾经连接过的AP的SSID,发送的另一些探测请求帧包含从SSID混淆库中选择的SSID,使得攻击者无法从探测请求帧中区别出哪些SSID是STA曾经连接过的,从而避免了攻击者通过STA的指定SSID的探测中SSID的内容和不同SSID的顺序来识别和追踪STA对应用户的存在。
以下通过具体实施例详述本申请的技术方案。
图2是根据本申请实施例的无线通信的方法200的示意性流程图,如图2所示,该无线通信的方法200可以包括如下内容中的至少部分内容:
S210,AP自主更新其SSID和BSSID;其中,该AP在本地维护有第一列表和第二列表,该第一列表包括M个SSID,该第二列表包括N个BSSID,该M个SSID包括该AP当前的SSID和之前使用的至少一个SSID,该N个BSSID包括该AP当前的BSSID和之前使用的至少一个BSSID,M和N均为正整数。
在本申请实施例中,保护AP的SSID隐私的方案是这样实现的,AP通过维护第一列表,存储当前和过去使用的SSID,只要收到的探测请求帧中的SSID在第一列表中,AP就会进行响应,从而保证了过去连接过该AP但不知道该AP当前使用的SSID的STA仍能通过旧的SSID找到该AP的存在。保护AP的BSSID隐私的方案是这样实现的,AP通过维护第二列表,存储当前和过去使用的BSSID, 因此当AP更改其BSSID时,由于保存了过去一段时间使用的BSSID,因此STA发送的携带旧的BSSID的消息能够被AP识别和接收,从而保证AP更新其BSSID时,不会中断正在或已经关联的STA的通信。具体的,当AP自主同步更新其SSID和BSSID后,将加密后的新的SSID和新的BSSID通过管理帧发送给关联中的STA,同时在该管理帧中设置一个时间指示已经关联的STA在收到管理帧后应该在该管理帧指示的时间内开始使用新的OTA MAC和新的BSSID来通信,STA应该在之后的指定SSID的探测中使用新的SSID来发现该AP的存在,STA的OTA MAC地址与AP的BSSID的同步变化,避免了攻击者通过STA的OTA MAC来将AP旧BSSID与新的BSSID关联起来。
在本申请实施例中,AP可以是移动AP(例如手机热点或车载接入点)。
在一些实施例中,本实施例所述的AP支持SSID隐私增强功能,或者,本实施例所述的AP为实现了SSID隐私增强功能的移动AP,或者,本实施例所述的AP为支持可变SSID的AP,或者,本实施例所述的AP为隐私增强的AP。
在本申请实施例中,“字段”也可以称之为“域(field)”或“子域(subfield)”。一个字段可以占用一个或多个字节(byte/octet),或者,一个字段可以占用一个或多个比特(bit)。
在本申请实施例中,“之前使用的SSID”也可以称之为“过去使用的SSID”,“之前使用的BSSID”也可以称之为“过去使用的BSSID”。
在一些实施例中,该第一列表可以是一个一维列表。当然,该第一列表也可以是其他维度的列表,本申请对此并不限定。可选地,该第一列表也可以称之为SSID列表,或者类似的名称,本申请对此并不限定。
在一些实施例中,该第二列表可以是一个一维列表。当然,该第二列表也可以是其他维度的列表,本申请对此并不限定。可选地,该第二列表也可以称之为BSSID列表,或者类似的名称,本申请对此并不限定。
在一些实施例中,该之前使用的至少一个SSID至少包括初始的SSID,和/或,该之前使用的至少一个BSSID至少包括初始的BSSID。
具体例如,该第一列表中的该当前的SSID在初始时为该初始的SSID,和/或,该第二列表中的该当前的BSSID在初始时为该初始的BSSID。
在一些实施例中,该初始的SSID可以是用户设置的SSID或AP默认的SSID。
以下通过具体实施例1至实施例3详述本申请中无线通信的方法200的技术方案。
实施例1,新SSID由旧SSID推导。
在实施例1中,第一列表中的当前的SSID在非初始时基于当前的SSID的上一个SSID和第一秘密信息生成;其中,该第一秘密信息为AP与已接入AP的STA之间共有的秘密信息。
也即,在实施例1中,在初始时,当前的SSID即为初始的SSID;在非初始时,AP可以基于当前的SSID的上一个SSID和第一秘密信息生成当前的SSID。
在一些实现方式中,该第一秘密信息可以是网络密钥或从网络密钥派生出的密钥。
在实施例1中,AP维护的第二列表可以如图3所示,该第二列表中存储当前和过去使用的BSSID,表头存储的是初始的BSSID 1,表尾存储的是当前使用的BSSID,初始时该列表只有一个BSSID 1
在实施例1中,AP维护的第一列表可以为一个长度为2的一维列表,且该第一列表中的第一个元素为该AP初始的SSID、第二个元素为该AP当前的SSID。具体例如,第一列表可以如图4所示,SSID 1是AP初始的SSID(用户设置的SSID或AP默认的SSID),SSID now是AP当前使用的SSID。初始时,该第一列表中两个元素均为SSID 1,即初始时SSID now=SSID 1
在实施例1中,该STA(即已接入AP的STA)在本地维护有该AP未来使用的S个SSID;
其中,该S个SSID基于该当前的SSID和该第一秘密信息生成,S为正整数。
例如,S=50,或者,S=80,或者,S=100。当然,S也可以取其他值,本实施例对此并不限定。
具体的,该S个SSID中的第一个SSID基于该当前的SSID和该第一秘密信息生成,以及该S个SSID中的第i+1个SSID基于第i个SSID和该第一秘密信息生成;其中,i为正整数,且1≤i≤S-1。
具体例如,STA维护有如图5所示的SSID二维列表,其中,该SSID二维列表包括m个支持SSID隐私增强功能的AP(或称为移动AP或者支持可变SSID的AP)的SSID,在图5中S=n-2。具体的,SSID二维列表的长度(即图5中m的取值)STA接入的支持SSID隐私增强功能的AP的数量。
在实施例1的一些实现方式中,在AP更新当前的SSID和当前的BSSID时,该AP根据该当前的SSID和该第一秘密信息生成新的SSID(即新生成的当前的SSID),以及该AP生成新的BSSID(即新生成的当前的BSSID)。
在实施例1的一些实现方式中,AP按照一定的规则去生成新的SSID now。例如,新的SSID now的生成方式可以是将该AP与已接入该AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密 钥派生出的密钥等)与SSID now的值拼接后做哈希,将哈希的结果作为AP新的SSID now(保证新的SSID now的长度大于0并且小于32字节即可),或者,将取哈希后的部分作为AP新的SSID now(保证新的SSID now的长度大于0并且小于32字节即可)。又例如,新的SSID now的生成方式可以是采用HKDF算法或者PBKDF算法,将该AP与已接入该AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密钥派生出的密钥等)与SSID now的值作为输入,将算法的输出作为AP新的SSID now;可选地,可以再使用Base64编码将HKDF算法或者PBKDF算法的输出编码为可见字符串后作为AP新的SSID now。该AP与已接入该AP的STA之间共有的秘密信息保证了未接入该AP的STA无法知晓该AP未来的SSID now
在实施例1的一些实现方式中,已接入AP(如支持SSID隐私增强功能的AP)的STA按照与AP相同的规则在本地生成与存储该AP未来会使用的S个SSID(例如S可以为100),如图5所示的SSID二维列表,具体的,AP i-SSID j的生成方式为将AP与已接入AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密钥派生出的密钥等)与AP i-SSID j-1按前述规则的计算结果作为AP的AP i-SSID j。当STA收到支持SSID隐私增强功能的AP发送的信标帧或探测响应帧后,该STA将信标帧或探测响应帧中的SSID与自己本地维持的AP的SSID二维列表(如图5所示)中的所有SSID值进行比较,在SSID二维列表中存在信标帧或探测响应帧中的SSID的情况下,将SSID二维列表中的SSID与该AP关联。若信标帧或探测响应帧中的SSID为SSID二维列表中某个AP未来使用的SSID(记为AP i-SSID j),则该STA在显示的可用网络列表中将该AP的SSID转换为该AP对应的初始SSID,同时更新STA本地存储的该AP对应的当前和未来使用的SSID的值,更新的方式为将AP i-SSID 2到AP i-SSID j-1之间(包含AP i-SSID 2到AP i-SSID j-1)的SSID删除,按照上述生成AP i-SSID j的方式生成新的SSID,直到将SSID二维列表中该AP对应未来使用的S个SSID补满。若SSID二维列表中不存在信标帧或探测响应帧中的SSID的情况下,该STA忽略该信标帧或探测响应帧。保证当AP在某个或某些曾经接入过的STA未关联期间更改其SSID后,这些STA可以通过被动扫描或非指定SSID的探测将移动新的SSID与自己保持的AP旧的当前使用的SSID关联起来。
在实施例1的一些实现方式中,该AP从该第一列表中获取该当前的SSID,从该第二列表中获取该当前的BSSID;以及该AP向该STA发送第一帧,其中,该第一帧中的SSID元素携带有该当前的SSID,该第一帧的发送方地址为该当前的BSSID。
在实施例1的一些实现方式中,该第一帧为信标帧或探测响应帧。具体的,当AP在更新其BSSID和SSID之后,在信标帧或探测响应帧中永远只使用AP当前的SSID,使得攻击者无法将AP旧的SSID与新的SSID关联起来,或者,使得攻击者无法将AP旧的BSSID与新的BSSID关联起来。
在实施例1的一些实现方式中,该第一帧中的能力信息(Capability information)元素包括第一比特,其中,该第一比特的取值用于指示该AP支持SSID隐私增强功能。可选地,该第一比特为该第一帧中的能力信息元素中的保留比特。其中,该第一帧中的能力信息元素中的保留比特可以是第15位和第16位比特。
具体例如,AP将第一帧中的能力信息元素的第15位或第16位比特的值置为“1”,用于指示AP为支持SSID隐私增强功能的AP;或者,AP将第一帧中的能力信息元素的第15位或第16位比特的值置为“0”,用于指示AP为支持SSID隐私增强功能的AP。
在实施例1的一些实现方式中,AP检查自己是否被设置为了隐藏的AP,若是则该AP在其信标帧中的SSID元素不携带自身当前的SSID,否则该AP在其信标帧中的SSID元素携带自身当前的SSID。
在实施例1的一些实现方式中,当AP收到带非指定SSID(wildcard SSID)的探测请求帧且没有被设置为隐藏的AP时,AP使用自己当前使用的SSID和当前使用的BSSID的探测响应帧去响应以示自己的存在。当收到SSID字段值是自己当前使用的SSID的探测请求帧时,使用自己当前使用的SSID和当前使用的BSSID的探测响应帧去响应以示自己的存在。
在实施例1的一些实现方式中,在该第一帧为探测响应帧的情况下,且在发送该第一帧之前,该AP接收该STA发送的第一探测请求帧,其中,该第一帧为该第一探测请求帧的响应帧,该第一探测请求帧中的SSID为该AP当前的SSID,或者,该第一探测请求帧中的SSID为该STA曾经接入该AP时使用的SSID。其中,该STA曾经接入时使用的SSID可以是初始的SSID,也可以是其他的SSID。
在实施例1的一些实现方式中,该第一探测请求帧中的SSID属于PNL;其中,该PNL中包括混淆库中选取的至少一个SSID、该STA曾经接入过的一个或多个AP的SSID,或者,该PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID;其中,该混淆库中包括的SSID不涉及该STA对应的用户的隐私信息。具体例如,该混淆库中包括的SSID为包含一定语义特征且不涉及STA对应的用户的隐私信息的SSID。
可选地,该混淆库中的SSID包括但不限于以下至少之一:
从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
在一些实现方式中,在STA在一段时间内未关联AP的情况下,该STA将混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID作为自己的PNL。
在一些实现方式中,在PNL中包括混淆库中选取的至少一个SSID、STA曾经接入过的一个或多个AP的SSID,且该STA多次尝试接入AP依然未接入成功的情况下,该STA重新将混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID作为自己的PNL。
具体例如,如图6所示,AP在本地维护有第一列表和第二列表,AP检查自己是否被设置为了隐藏的AP,若是则信标帧中的SSID元素不携带自身当前的SSID,否则信标帧中的SSID元素携带自身当前的SSID。AP将信标帧或探测响应帧的帧体中的能力信息元素的第15位比特的值置为“1”,用于指示AP支持SSID隐私增强功能。
在实施例1的一些实现方式中,当前的SSID和当前的BSSID在更新之后,AP向STA发送第一管理帧,其中,该第一管理帧是受保护的管理帧,该第一管理帧包括新的SSID和新的BSSID。也即,AP根据当前的SSID生成新的SSID,以及AP生成新的BSSID,在当前的SSID和当前的BSSID在更新之后,AP通过第一管理帧将新的SSID和新的BSSID指示给STA。
需要说明的是,该第一管理帧是受保护的管理帧,即该第一管理帧的帧体是加密的帧体。
可选地,该第一管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第一管理帧。
在实施例1的一些实现方式中,该第一管理帧包括控制字段、新SSID字段、新BSSID字段和更新时间字段;其中,该控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,该新SSID存在字段的取值用于指示该第一管理帧包括该新SSID字段,该新BSSID存在字段的取值用于指示该第一管理帧包括该新BSSID字段,该更新时间存在字段的取值用于指示该第一管理帧包括该更新时间字段;其中,该新SSID字段携带有新的SSID,该新BSSID字段携带有新的BSSID,该更新时间字段携带有第一时长;其中,该STA在该第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
具体的,新SSID存在(New SSID Present)字段用于指示第一管理帧是否包括新SSID(New SSID)字段。具体例如,新SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,新SSID存在字段取1用于指示第一管理帧包括新SSID字段,新SSID存在字段取0用于指示第一管理帧不包括新SSID字段;或者,新SSID存在字段取0用于指示第一管理帧包括新SSID字段,新SSID存在字段取1用于指示第一管理帧不包括新SSID字段。
具体的,新BSSID存在(New BSSID Present)字段用于指示第一管理帧是否包括新BSSID(New BSSID)字段。具体例如,新BSSID存在字段占用1比特(也可以占用其他数量的比特)。其中,新BSSID存在字段取1用于指示第一管理帧包括新BSSID字段,新BSSID存在字段取0用于指示第一管理帧不包括新BSSID字段;或者,新BSSID存在字段取0用于指示第一管理帧包括新BSSID字段,新BSSID存在字段取1用于指示第一管理帧不包括新BSSID字段。
具体的,更新时间存在字段用于指示第一管理帧是否包括更新时间字段。具体例如,更新时间存在字段占用1比特(也可以占用其他数量的比特)。其中,更新时间存在字段取1用于指示第一管理帧包括更新时间字段,更新时间存在字段取0用于指示第一管理帧不包括更新时间字段;或者,更新时间存在字段取0用于指示第一管理帧包括更新时间字段,更新时间存在字段取1用于指示第一管理帧不包括更新时间字段。
具体例如,第一管理帧可以如图7所示,第一管理帧的控制字段中包括新SSID存在字段(占用1比特)、新SSID的长度字段(占用5比特)、新BSSID存在字段(占用1比特)和更新时间存在字段(占用1比特),其中,新SSID存在字段的取值用于指示第一管理帧包括新SSID字段,新SSID的长度字段用于指示新的SSID的长度,新BSSID存在字段的取值用于指示第一管理帧包括新BSSID字段,更新时间存在字段的取值用于指示第一管理帧包括更新时间字段;其中,新SSID字段携带有新的SSID,新BSSID字段携带有新的BSSID,更新时间字段携带有第一时长;其中,STA在第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
在一些实现方式中,AP更新BSSID和SSID的流程可以如图8所示,具体流程可以包括如下S11至S19中的部分或全部步骤。
S11.STA和AP之间使用OTA MAC i(STA当前的OTA MAC)和BSSID j(移动AP当前的BSSID)通信。
S12.AP生成新的BSSID,即BSSID j+1
S13.AP检查维护的第二列表(BSSID一维列表)是否已满,若满了则删除表头元素,将BSSID j+1插入到表尾,反之直接将BSSID j+1插入表尾。由于AP在第二列表中维持了过去一段时间使用的BSSID,所以在STA使用新的OTA MAC与新的BSSID通信之前,STA使用旧的BSSID发送的消息,仍然能够被AP识别与接收,保证了当AP更改其BSSID时,关联中的STA的通信不会中断。
S14.AP使用上述的规则生成新的SSID now,然后将新的SSID now覆盖旧的SSID now,之后AP将在信标帧和/或探测响应帧中将不再使用旧的BSSID和SSID,在信标帧和/或探测响应帧开始使用BSSID j+1和新的SSID now
S15.AP将BSSID j+1和新的SSID now使用如图7所示的第一管理帧(该第一管理帧为受保护的管理帧)发送给关联中的STA,其中,第一管理帧中的New SSID Present字段的值为“1”(用于指示第一管理帧中包括New SSID字段,New SSID字段携带有新的SSID now),New BSSID Present字段的值为“1”(用于指示第一管理帧中包括New BSSID字段,New BSSID字段携带有BSSID j+1),更新时间存在字段的值为“1”(用于指示第一管理帧中包括更新时间字段,更新时间字段携带有第一时长)。
S16.STA在收到第一管理帧后,通过解密第一管理帧之后得到BSSID j+1和新的SSID now
S17.STA删除维护的SSID二维列表(如图5所示)中该AP当前使用的SSID now(即旧的SSID now),然后按照上述规则生成该AP未来使用的SSID(即新的SSID now),将新的SSID now添加到SSID二维列表(如图5所示)中该AP对应一列SSID的尾部。
S18.STA在第一管理帧所指示的时间(即第一时长)内更新当前使用的OTA MAC地址为OTA MAC i+1
S19.STA与AP之间使用OTA MAC i+1和BSSID j+1通信,STA以后通过新的SSID now发现该AP。
在实施例1的一些实现方式中,AP向STA发送第二管理帧;其中,该第二管理帧中的控制字段包括初始SSID存在字段,该初始SSID存在字段用于指示该第二管理帧中是否存在初始SSID字段,该初始SSID字段携带有该AP初始的SSID。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID为该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中不存在该初始SSID字段。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID不是该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中存在该初始SSID字段。
具体的,初始SSID存在(Initial SSID Present)字段用于指示第二管理帧是否包括初始SSID(Initial SSID)字段。具体例如,初始SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,初始SSID存在字段取1用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取0用于指示第二管理帧不包括初始SSID字段;或者,初始SSID存在字段取0用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取1用于指示第二管理帧不包括初始SSID字段。
可选地,该第二管理帧是受保护的管理帧,即该第二管理帧的帧体是加密的帧体。该第二管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第二管理帧。
具体例如,第二管理帧可以如图9所示,第二管理帧的控制字段中包括初始SSID存在字段(占用1比特)、初始SSID的长度字段(占用5比特),其中,初始SSID存在字段用于指示第二管理帧是否包括初始SSID字段,初始SSID的长度字段用于指示初始的SSID的长度。在初始SSID存在字段的取值用于指示第二管理帧包括初始SSID字段(即初始SSID字段占用32字节)的情况下,初始SSID的长度字段占用5比特;在初始SSID存在字段的取值用于指示第二管理帧不包括初始SSID字段(即初始SSID字段占用0字节)的情况下,初始SSID的长度字段为保留字段(即其字段中每个比特都设置为0)。
在一些实现方式中,支持SSID隐私增强功能的AP可以在STA首次接入之后通过管理帧将初始的SSID指示给STA,具体的,STA首次接入支持SSID隐私增强功能的AP的流程可以如图10所示,具体流程可以包括如下S21至S26中的部分或全部步骤。
S21.STA通过用户手动输入SSID或点击可用的网络列表来接入新的支持SSID隐私增强功能的AP,由于支持SSID隐私增强功能的AP在信标帧或探测响应帧中只会使用自己当前使用的BSSID和SSID,所以STA直接接入AP即可;
S22.AP判断STA是否使用初始的SSID接入,若是,将图9所示的第二管理帧中Initial SSID  Present字段的取值置为“0”(即第二管理帧中不包括Initial SSID字段),反之,将Initial SSID Present字段的取值置为“1”(即第二管理帧中包括Initial SSID字段),并且,AP将当前的SSID放入Initial SSID字段;
S23.AP使用如图9所示的第二管理帧(该帧为受保护的管理帧)向STA指示初始的SSID;
S24.STA判断第二管理帧中Initial SSID Present字段的值是否为0,若是,STA接入时使用的SSID即为AP初始的SSID,反之,从Initial SSID字段里提取出AP初始的SSID;
S25.STA按照上述规则生成S个该AP未来使用的SSID;
S26.STA将该AP初始的SSID、当前的SSID和未来使用的SSID添加到SSID二维列表(如图5所示)。
实施例2,新SSID由随机数和密钥生成。
在实施例2中,该第一列表中的当前的SSID在非初始时基于该当前的SSID对应的随机数和第一秘密信息生成;其中,该第一秘密信息为该AP与已接入该AP的STA之间共有的秘密信息。
也即,在实施例2中,在初始时,当前的SSID即为初始的SSID;在非初始时,AP可以基于当前的SSID对应的随机数和第一秘密信息生成当前的SSID。
需要说明的是,当前的SSID对应的随机数可以是:AP在生成当前的SSID时生成的随机数。
在一些实现方式中,该第一秘密信息可以是网络密钥或从网络密钥派生出的密钥。
在实施例2中,AP维护的第一列表可以为一个长度为2的一维列表,且该第一列表中的第一个元素为该AP初始的SSID、第二个元素为该AP当前的SSID。具体例如,第一列表可以如图4所示,SSID 1是AP初始的SSID(用户设置的SSID或AP默认的SSID),SSID now是AP当前使用的SSID。初始时,该第一列表中两个元素均为SSID 1,即初始时SSID now=SSID 1
在实施例2中,AP维护的第二列表可以如图3所示,该第二列表中存储当前和过去使用的BSSID,表头存储的是初始的BSSID 1,表尾存储的是当前使用的BSSID,初始时该列表只有一个BSSID 1
在实施例2的一些实现方式中,在该AP更新该当前的SSID和该当前的BSSID时,该AP根据新生成的随机数和该第一秘密信息生成新的SSID(即新生成的当前的SSID),以及该AP生成新的BSSID(即新生成的当前的BSSID)。
在实施例2中,STA在本地维护一个二维列表,如图11所示,二维列表的第一行存储的是支持SSID隐私增强功能的AP初始的SSID,二维列表的第二行存储的是支持SSID隐私增强功能的AP当前的SSID,二维列表的长度为STA接入的支持SSID隐私增强功能的AP的数量。
在实施例2的一些实现方式中,AP按照一定的规则去生成新的SSID now。例如,新的SSID now的生成方式可以是将该AP与已接入该AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密钥派生出的密钥等)与一随机数(每次更新SSID now时随机生成)的值拼接后做哈希,将哈希的结果作为AP新的SSID now(保证新的SSID now的长度大于0并且小于32字节即可),或者,将取哈希后的部分作为AP新的SSID now(保证新的SSID now的长度大于0并且小于32字节即可)。又例如,新的SSID now的生成方式可以是采用HKDF算法或者PBKDF算法,将该AP与已接入该AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密钥派生出的密钥等)与一随机数(每次更新SSID now时随机生成)作为输入,将算法的输出作为AP新的SSID now;可选的,可以再使用Base64编码将所述算法的输出编码为可见字符串后作为AP新的SSID now。AP与已接入STA之间共有的秘密信息保证了未接入该AP的STA无法将AP当前、过去和未来的SSID关联起来。
在实施例2的一些实现方式中,AP从第一列表中获取当前的SSID,从第二列表中获取当前的BSSID;以及AP向STA发送第一帧,其中,该第一帧的SSID元素包括SSID字段和随机数字段,该SSID字段携带有该当前的SSID,该随机数字段携带有该当前的SSID对应的随机数,该第一帧的发送方地址为该当前的BSSID。
在实施例2的一些实现方式中,该第一帧为信标帧或探测响应帧。具体的,当AP在更新其BSSID和SSID之后,在信标帧或探测响应帧中永远只使用AP当前的SSID,使得攻击者无法将AP旧的SSID与新的SSID关联起来,或者,使得攻击者无法将AP旧的BSSID与新的BSSID关联起来。
具体的,AP(如支持SSID隐私增强功能的AP)发送的信标帧或探测响应帧中的SSID信息元素如图12所示。当STA收到AP发送的信标帧或探测响应帧时,若SSID信息元素中的SSID字段的值不存在于STA本地存储的AP当前的SSID的值之中,则将信标帧或探测响应帧中的随机数(Random Number)字段的值与本地保持的所有支持SSID隐私增强功能的AP之间的秘密信息(同AP生成的新的SSID now使用的秘密信息一致)按前述算法计算的结果作为本地存储AP新的SSID now。若计算的结果中某个SSID与信标帧或探测响应帧中SSID一致,则STA就可以将该SSID与二维列表中的某个AP当前使用的SSID关联起来,保证当AP在某个或某些曾经接入过的STA未关联期间更改其 SSID,这些STA可以通过被动扫描或非指定SSID探测将该AP的新的SSID与自己保存的该AP的以前的SSID关联起来。
具体例如,STA按照与AP相同的规则去生成SSID,假设随机数字段携带的随机数为Random Number 1,STA与AP1之间共有的秘密信息为秘密信息1。例如,STA将秘密信息1与Random Number1的值拼接后做哈希,将哈希的结果作为AP1的SSID(保证SSID的长度大于0并且小于32字节即可),或者,将取哈希后的部分作为AP1的SSID(保证SSID的长度大于0并且小于32字节即可)。又例如,STA采用HKDF算法或者PBKDF算法,将秘密信息1与Random Number 1作为输入,将算法的输出作为AP1的SSID;可选的,可以再使用Base64编码将所述算法的输出编码为可见字符串后作为AP的SSID。
在实施例2的一些实现方式中,该第一帧中的能力信息(Capability information)元素包括第一比特,其中,该第一比特的取值用于指示该AP支持SSID隐私增强功能。可选地,该第一比特为该第一帧中的能力信息元素中的保留比特。其中,该第一帧中的能力信息元素中的保留比特可以是第15位和第16位比特。
具体例如,AP将第一帧中的能力信息元素的第15位或第16位比特的值置为“1”,用于指示AP为支持SSID隐私增强功能的AP;或者,AP将第一帧中的能力信息元素的第15位或第16位比特的值置为“0”,用于指示AP为支持SSID隐私增强功能的AP。
在实施例2的一些实现方式中,AP检查自己是否被设置为了隐藏的AP,若是则该AP在其信标帧中的SSID元素不携带自身当前的SSID,否则该AP在其信标帧中的SSID元素携带自身当前的SSID。
在实施例2的一些实现方式中,当AP收到带非指定SSID(wildcard SSID)的探测请求帧且没有被设置为隐藏的AP时,AP使用自己当前使用的SSID和当前使用的BSSID的探测响应帧去响应以示自己的存在。当收到SSID字段值是自己当前使用的SSID的探测请求帧时,使用自己当前使用的SSID和当前使用的BSSID的探测响应帧去响应以示自己的存在。
在实施例2的一些实现方式中,在第一帧为探测响应帧的情况下,且在发送该第一帧之前,AP接收STA发送的第一探测请求帧,其中,该第一帧为该第一探测请求帧的响应帧,该第一探测请求帧中的SSID为该AP当前的SSID,或者,该第一探测请求帧中的SSID为该STA曾经接入该AP时使用的SSID。其中,该STA曾经接入时使用的SSID可以是初始的SSID,也可以是其他的SSID。
在实施例2的一些实现方式中,该第一探测请求帧中的SSID属于PNL;其中,该PNL中包括混淆库中选取的至少一个SSID、该STA曾经接入过的一个或多个AP的SSID,或者,该PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID;其中,该混淆库中包括的SSID不涉及该STA对应的用户的隐私信息。
可选地,该混淆库中的SSID包括但不限于以下至少之一:
从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
在一些实现方式中,在STA在一段时间内未关联AP的情况下,该STA将混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID作为自己的PNL。
在一些实现方式中,在PNL中包括混淆库中选取的至少一个SSID、STA曾经接入过的一个或多个AP的SSID,且该STA多次尝试接入AP依然未接入成功的情况下,该STA重新将混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID作为自己的PNL。
具体例如,如图6所示,AP在本地维护有第一列表和第二列表,AP检查自己是否被设置为了隐藏的AP,若是则信标帧中的SSID元素不携带自身当前的SSID,否则信标帧中的SSID元素携带自身当前的SSID。AP将信标帧或探测响应帧的帧体中的能力信息元素的第15位比特的值置为“1”,用于指示AP支持SSID隐私增强功能。
在实施例2的一些实现方式中,当前的SSID和当前的BSSID在更新之后,AP向STA发送第一管理帧,其中,该第一管理帧是受保护的管理帧,该第一管理帧包括新的SSID和新的BSSID。也即,AP根据当前的SSID生成新的SSID,以及AP生成新的BSSID,在当前的SSID和当前的BSSID在更新之后,AP通过第一管理帧将新的SSID和新的BSSID指示给STA。
需要说明的是,该第一管理帧是受保护的管理帧,即该第一管理帧的帧体是加密的帧体。
在实施例2的一些实现方式中,该第一管理帧包括以下至少之一:控制字段、新SSID字段、新BSSID字段和更新时间字段;其中,该控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,该新SSID存在字段的取值用于指示该第一管理帧是否包括该新SSID字段,该新BSSID存在字段的取值用于指示该第一管理帧包括是否该新BSSID字段,该更新时间存在字段的取值用于 指示该第一管理帧是否包括该更新时间字段;其中,该新SSID字段携带有新的SSID,该新BSSID字段携带有新的BSSID,该更新时间字段携带有第一时长;其中,该STA在该第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
需要说明的是,实施例2中第一管理帧的描述与上述实施例1中描述一致,在此不再赘述。以及,实施例2中AP更新BSSID和SSID的流程与上述实施例1中描述一致,在此不再赘述。
在实施例2的一些实现方式中,AP向STA发送第二管理帧;其中,该第二管理帧中的控制字段包括初始SSID存在字段,该初始SSID存在字段用于指示该第二管理帧中是否存在初始SSID字段,该初始SSID字段携带有该AP初始的SSID。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID为该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中不存在该初始SSID字段。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID不是该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中存在该初始SSID字段。
具体的,初始SSID存在(Initial SSID Present)字段用于指示第二管理帧是否包括初始SSID(Initial SSID)字段。具体例如,初始SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,初始SSID存在字段取1用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取0用于指示第二管理帧不包括初始SSID字段;或者,初始SSID存在字段取0用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取1用于指示第二管理帧不包括初始SSID字段。
可选地,该第二管理帧是受保护的管理帧,即该第二管理帧的帧体是加密的帧体。该第二管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第二管理帧。
需要说明的是,实施例2中第二管理帧的描述与上述实施例1中描述一致,在此不再赘述。以及,实施例2中STA首次接入支持SSID隐私增强功能的AP的流程与上述实施例1中描述一致,在此不再赘述。
实施例3,新SSID从第三列表中选取,其中,该第三列表包括该AP未来使用的至少一个SSID。
在一些实现方式中,该AP未来使用的至少一个SSID包括但不限于以下至少之一:
从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
在一些实现方式中,该第三列表可以由协议约定,或者,该第三列表可以由AP配置。
在实施例3中,该AP在本地维护有该第三列表。具体例如,如图13所示,该第三列表可以是一个长度为k的一维列表,存储未来使用的SSID,共k个元素,其中,k为正整数,该第三列表的元素可以使用从周围探测到的SSID或随机生成的SSID或上层应用程序提供的SSID库中的SSID,初始时该第三列表有k个SSID。
在实施例3的一些实现方式中,在AP更新当前的SSID和当前的BSSID时,该AP从该第三列表中选取新的SSID(即新的当前的SSID),以及该AP生成新的BSSID(即新生成的当前的BSSID)。
在实施例3中,AP维护的第一列表可以为一个长度为P的一维列表,存储当前和过去使用的SSID,表头存储的是该AP初始的SSID(用户设置的SSID或AP默认的SSID),表尾存储的是该AP当前的SSID。具体的,第一列表可以如图14所示,SSID 1是AP初始的SSID,SSID i是AP当前的SSID,SSID 1~SSID i-1为AP之前使用的SSID,初始时该第一列表只有一个SSID 1
在实施例3中,AP维护的第二列表可以如图3所示,该第二列表中存储当前和过去使用的BSSID,表头存储的是初始的BSSID 1,表尾存储的是当前使用的BSSID,初始时该列表只有一个BSSID 1
在实施例3中,STA在本地维护一个二维列表,如图11所示,二维列表的第一行存储的是支持SSID隐私增强功能的AP初始的SSID,二维列表的第二行存储的是支持SSID隐私增强功能的AP当前的SSID,二维列表的长度为STA接入的支持SSID隐私增强功能的AP的数量。
在实施例3的一些实现方式中,该AP从该第一列表中获取当前的SSID,从该第二列表中获取当前的BSSID;以及该AP向STA发送第二帧,其中,该第二帧中携带有当前的SSID和当前的BSSID。
在一些实现方式中,该第二帧为信标帧或探测响应帧。
在一些实现方式中,在该第二帧为探测响应帧的情况下,且在发送该第二帧之前,该AP接收该STA发送的第二探测请求帧,该第二帧为该第二探测请求帧的响应帧。
在一些实现方式中,该第二帧包括当前SSID元素(Current SSID Element),该当前SSID元素用于指示该AP支持SSID隐私增强功能。
在一些实现方式中,该当前SSID元素中的控制字段包括当前SSID存在(Current SSID Present)字段,该当前SSID存在字段的取值用于指示该当前SSID元素中是否存在当前SSID字段,该当前 SSID字段携带该当前的SSID。
具体例如,当前SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,当前SSID存在字段取1用于指示当前SSID元素中存在当前SSID字段,当前SSID存在字段取0用于指示当前SSID元素中不存在当前SSID字段;或者,当前SSID存在字段取0用于指示当前SSID元素中存在当前SSID字段,当前SSID存在字段取1用于指示当前SSID元素中不存在当前SSID字段。
可选地,该第二帧中可以使用“元素标识符(Element ID)”=255,“扩展元素标识符(Element ID Extension)”=94指示该信息元素为“当前SSID元素(Current SSID Element)”。
具体的,第二帧(可以是探测响应帧或信标帧)可以如图15所示,当前SSID元素中的Current SSID Present字段的值为0表示Current SSID字段不存在,Current SSID Present字段的值为1表示Current SSID字段存在。当“Element ID”=255时Element中存在“Element ID Extension”字段(94-255保留未使用),这里可以使用“Element ID”=255,“Element ID Extension”=94来指示该信息元素是“Current SSID Element”。例如,实现了SSID隐私增强功能的AP在探测响应帧中携带Current SSID Element,Current SSID Present字段的值为0或1。STA发送的探测请求帧(即第二探测请求帧)的媒体接入控制(Media Access Control,MAC)头里,地址1(也可以称之为接收地址(RA))是广播地址(broadcast address),地址2(也可以称之为发送地址(TA))是STA自身的MAC,地址3(也可以称之为BSSID)是广播地址(broadcast address)。AP发送的探测响应帧的MAC头里,地址1(或称RA)是发送探测请求帧的STA的MAC,地址2(或称TA)是AP自身当前的MAC,地址3(或称BSSID)是AP当前的BSSID(一般也是AP自身当前的MAC)。
在一些实现方式中,在该第二探测请求帧中的SSID为非指定SSID(wildcard SSID)或该第二探测请求帧中的SSID为该当前的SSID的情况下,该当前SSID存在字段的取值用于指示该当前SSID元素中不存在该当前SSID字段,且该第二帧中的SSID元素携带有该当前的SSID,该第二帧的发送方地址为该当前的BSSID;或者,
在该第二探测请求帧中的SSID为该AP之前使用的SSID的情况下,该当前SSID存在字段的取值用于指示该当前SSID元素中存在该当前SSID字段,且该第二帧中的SSID元素携带有与该第二探测请求帧中的SSID相同的SSID,该第二帧的发送方地址为该当前的BSSID。
具体的,STA和AP之间探测请求帧和探测响应帧的交互情况可以如表1所示。
表1
Figure PCTCN2022096969-appb-000001
在一些实现方式中,该当前SSID字段中携带的该当前的SSID为加密之后的SSID,其中,该当前的SSID的加密密钥为网络密钥,或者,该当前的SSID的加密密钥为基于网络密钥派生的密钥。
在一些实现方式中,该STA本地存储有该当前的SSID的加密密钥,或者,该当前的SSID的加密密钥为该STA通过用户手动输入SSID来接入该AP时输入的网络密钥。
在一些实现方式中,该第二探测请求帧中的SSID属于PNL;其中,该PNL中包括混淆库中选取的至少一个SSID、该STA曾经接入过的一个或多个AP的SSID,或者,该PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID;其中,该混淆库中包括的SSID不涉及该STA对应的用户的隐私信息。
在一些实现方式中,该混淆库中的SSID包括以下至少之一:
从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
在一些实现方式中,在STA在一段时间内未关联AP的情况下,该STA将混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID作为自己的PNL。
在一些实现方式中,在PNL中包括混淆库中选取的至少一个SSID、STA曾经接入过的一个或多个AP的SSID,且该STA多次尝试接入AP依然未接入成功的情况下,该STA重新将混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID作为自 己的PNL。
具体的,携带指定的SSID的探测请求帧一般出现在以下两个场景中,一是,STA通过本地存储的PNL找到曾经接入的AP(非首次接入),所以本地存储了网络密钥,若Current SSID存在且采用了加密的方式,STA能够解密得到Current SSID,从而在关联的时候用AP当前的SSID去关联;二是通过手动输入SSID来接入AP(首次接入),接入时需要输入网络密钥,若Current SSID存在且采用了加密的方式,在网络密钥正确的前提下,能够解密得到Current SSID,因此STA能够在关联的时候用AP当前的SSID去关联。
具体例如,如图16所示,AP在本地维护有第一列表、第二列表和第三列表,AP检查自己是否被设置为了隐藏的AP,若是则信标帧中的SSID元素不携带自身当前的SSID,否则信标帧中的SSID元素携带自身当前的SSID。AP在信标帧和/或探测响应帧中新增一个Current SSID Element,用于向STA指示该AP为实现了SSID隐私增强功能的移动AP。Current SSID Element中Current SSID Present字段的值为0表示Current SSID字段不存在,Current SSID Present字段的值为1表示Current SSID字段存在。该Current SSID Element中可以使用“Element ID”=255,“Element ID Extension”=94指示该信息元素为“Current SSID Element”。若是对带非指定SSID的探测请求帧或SSID的值是AP当前使用的SSID的探测请求帧的响应,则Current SSID Present的值为0,因为AP在探测响应帧中的SSID元素携带的是自己当前使用的SSID。若是对SSID的值是AP维持的过去一段时间使用的SSID的探测请求帧的响应,则Current SSID Present字段的值为1,因为AP在探测响应帧中的SSID元素携带的是与探测请求帧中相同的SSID,Current SSID字段用于携带AP当前使用的SSID(也可对移动AP当前使用的SSID进行加密后传输,加密可使用网络密钥或从网络密钥派生出的密钥等)。携带指定的SSID的探测请求帧一般出现在以下两个场景中,一是,STA通过本地存储的PNL找到曾经接入的AP(非首次接入),所以本地存储了网络密钥,若Current SSID字段存在且采用了加密的方式,STA能够解密得到Current SSID,从而在关联的时候用AP当前的SSID去关联;二是通过手动输入SSID来接入AP(首次接入),接入时需要输入网络密钥,若Current SSID字段存在且采用了加密的方式,在网络密钥正确的前提下,能够解密得到Current SSID,因此STA能够在关联的时候用AP当前的SSID去关联。
在实施例3的一些实现方式中,该当前的SSID和该当前的BSSID在更新之后,该AP向STA发送第一管理帧,其中,该第一管理帧是受保护的管理帧,该第一管理帧包括新的SSID和新的BSSID。也即,AP选取新的SSID,以及AP生成新的BSSID,在当前的SSID和当前的BSSID在更新之后,AP通过第一管理帧将新的SSID和新的BSSID指示给STA。
需要说明的是,该第一管理帧是受保护的管理帧,即该第一管理帧的帧体是加密的帧体。
可选地,该第一管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第一管理帧。
在实施例3的一些实现方式中,该第一管理帧包括控制字段、新SSID字段、新BSSID字段和更新时间字段;其中,该控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,该新SSID存在字段的取值用于指示该第一管理帧包括该新SSID字段,该新BSSID存在字段的取值用于指示该第一管理帧包括该新BSSID字段,该更新时间存在字段的取值用于指示该第一管理帧包括该更新时间字段;其中,该新SSID字段携带有该新的SSID,该新BSSID字段携带有该新的BSSID,该更新时间字段携带有第一时长;其中,该STA在该第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
需要说明的是,实施例3中第一管理帧的描述与上述实施例1中描述一致,在此不再赘述。
在一些实现方式中,AP更新BSSID和SSID的流程可以如图17所示,具体流程可以包括如下S30至S39中的部分或全部步骤。
S30.STA和AP之间使用OTA MAC i(STA当前的OTA MAC)和BSSID j(移动AP当前的BSSID)通信。
S31.AP生成新的BSSID,即BSSID j+1
S32.AP检查维护的第二列表(BSSID一维列表)是否已满,若满了则删除表头元素,将BSSID j+1插入到表尾,反之直接将BSSID j+1插入表尾。由于AP在第二列表中维持了过去一段时间使用的BSSID,所以在STA使用新的OTA MAC与新的BSSID通信之前,STA使用旧的BSSID发送的消息,仍然能够被AP识别与接收,保证了当AP更改其BSSID时,关联中的STA的通信不会中断。
S33.AP从维护第三列表(未来可能使用的SSID列表)中选择一个SSID作为SSID m+1(AP当前的SSID为SSID m),然后将选择的SSID从该第三列表中移除,当该第三列表元素为空时,触发生 成一批新的SSID。
S34.AP检查维护的第一列表(当前和过去使用的SSID列表)是否已满,若满,则删除第二个元素后,将SSID m+1插入到表尾,反之直接将SSID m+1插入到表尾。当该第一列表已满后,若AP更新其SSID,删除的是第一列表的第二个元素,因为第一列表是动态变化的,若STA长时间不接入该AP,STA二维列表(如图11所示)中存储的AP当前使用的SSID可能已经不存在于AP维护的SSID列表中,这时STA可以使用SSID 1来接入该AP,所以AP始终存储自己初始的SSID。
S35.AP将BSSID j+1和SSID m+1使用如图7所示的第一管理帧(该第一管理帧为受保护的管理帧)发送给关联中的STA,其中,第一管理帧中的New SSID Present字段的值为“1”(用于指示第一管理帧中包括New SSID字段,New SSID字段携带有新的SSID now),New BSSID Present字段的值为“1”(用于指示第一管理帧中包括New BSSID字段,New BSSID字段携带有BSSID j+1),更新时间存在字段的值为“1”(用于指示第一管理帧中包括更新时间字段,更新时间字段携带有第一时长)。
S36.STA在收到第一管理帧后,通过解密第一管理帧之后得到BSSID j+1和SSID m+1
S37.STA将其维护的二维列表(如图11所示)中该AP当前使用的SSID更新为SSID m+1
S38.STA在第一管理帧所指示的时间(即第一时长)内更新当前使用的OTA MAC地址为OTA MAC i+1
S39.STA与AP之间使用OTA MAC i+1和BSSID j+1通信,STA以后通过SSID m+1发现该AP。
在实施例3的一些实现方式中,该AP向STA发送第二管理帧;
其中,该第二管理帧中的控制字段包括初始SSID存在字段,该初始SSID存在字段用于指示该第二管理帧中是否存在初始SSID字段,该初始SSID字段携带有该AP初始的SSID。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID为该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中不存在该初始SSID字段;或者,
在该STA在建立与该AP的关联时使用的SSID不是该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中存在该初始SSID字段。
在一些实现方式中,支持SSID隐私增强功能的AP可以在STA首次接入之后通过管理帧将初始的SSID指示给STA,具体的,STA首次接入支持SSID隐私增强功能的AP的流程可以如图18所示,具体流程可以包括如下S41至S45中的部分或全部步骤。
S41.STA通过用户手动输入SSID或点击可用的网络列表(当前已经探测到的网络列表)来接入新的支持SSID隐私增强功能的AP;STA若是通过点击可用的网络列表来接入新的实现了SSID隐私增强功能的AP,则AP在信标帧或探测响应帧(对带非指定SSID的探测请求帧的响应)中已经向STA告知自己当前使用的BSSID和SSID,STA直接接入AP即可。STA若是通过用户手动输入SSID来接入新的实现了SSID隐私增强功能的AP,首先STA会广播发送带特定SSID的探测请求帧,当AP收到探测请求帧时,若收到的带特定SSID的探测请求帧中的SSID是自己当前的SSID,则将探测响应帧中Current SSID Element中Current SSID Present字段的值置为0,反之将探测响应帧中Current SSID Element中Current SSID Present字段的值置为1,将当前的SSID(也可以将当前的SSID加密后传输)放到Current SSID Element中的Current SSID字段里,然后使用当前的BSSID和与探测请求帧中一致的SSID向STA发送探测响应帧。STA收到探测响应帧后,若探测响应帧中Current SSID Present字段的值是为1,则收到的探测响应帧中SSID字段的值即为AP当前的SSID,反之STA从Current SSID字段里提取AP当前的SSID(若采用加密传输AP当前的SSID的方式,使用同上的方式解密后获取AP当前的SSID),STA使用AP当前的BSSID和当前的SSID接入AP。
S42.AP判断STA是否使用初始的SSID接入,若是,将图9所示的第二管理帧中Initial SSID Present字段的取值置为“0”(即第二管理帧中不包括Initial SSID字段),反之,将Initial SSID Present字段的取值置为“1”(即第二管理帧中包括Initial SSID字段),并且,AP将当前的SSID放入Initial SSID字段。
S43.AP使用如图9所示的第二管理帧(该帧为受保护的管理帧)向STA指示初始的SSID。
S44.STA判断第二管理帧中Initial SSID Present字段的值是否为0,若是,STA接入时使用的SSID即为AP初始的SSID,反之,从Initial SSID字段里提取出AP初始的SSID。
S45.STA将该AP初始的SSID和当前的SSID添加到SSID二维列表(如图11所示)。
因此,在本申请实施例中,AP自主更新其SSID和BSSID,从而避免了攻击者通过SSID或BSSID来识别与追踪AP对应的用户。具体的,AP在本地维护有第一列表,第一列表包括AP当前的SSID和之前使用的至少一个SSID,只要收到的探测请求帧中的SSID在第一列表中,AP就会进行响应,从而保证了过去连接过该AP但不知道该AP当前使用的SSID的STA仍能通过旧的SSID找到该AP的存在。具体的,AP在本地维护有第二列表,第二列表包括AP当前的BSSID和之前使用的至少一 个BSSID,因此当AP更改其BSSID时,由于保存了过去一段时间使用的BSSID,因此STA发送的携带旧的BSSID的消息能够被AP识别和接收,从而保证AP更新其BSSID时,不会中断正在或已经关联的STA的通信。
图19是根据本申请实施例的无线通信的方法300的示意性流程图,如图19所示,该无线通信的方法300可以包括如下内容中的至少部分内容:
S310,STA向AP发送探测请求帧;其中,该探测请求帧中的SSID属于PNL,该PNL中包括混淆库中选取的至少一个SSID、该STA曾经接入过的一个或多个AP的SSID,或者,该PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID;其中,该混淆库中包括的SSID不涉及该STA对应的用户的隐私信息。
在本申请实施例中,STA通过维护一个SSID混淆库,SSID混淆库中的SSID具备不涉及用户的隐私且含有一定的语义等特征,当STA执行指定SSID的探测时,同时使用自己曾经连接过的AP的SSID与混淆库中的SSID,从而保证了攻击者无法通过STA的指定SSID的探测中SSID的内容和不同SSID的顺序来识别和追踪STA对应用户的存在。
在一些实施例中,该混淆库中的SSID包括但不限于以下至少之一:
从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
在本申请实施例中,“字段”也可以称之为“域(field)”或“子域(subfield)”。一个字段可以占用一个或多个字节(byte/octet),或者,一个字段可以占用一个或多个比特(bit)。
在一些实施例中,本实施例所述的AP支持SSID隐私增强功能,或者,本实施例所述的AP为实现了SSID隐私增强功能的移动AP,或者,本实施例所述的AP为支持可变SSID的AP,或者,本实施例所述的AP为隐私增强的AP。其中,该AP例如可以是手机热点或车载接入点。
在一些实施例中,本实施例所述的AP不支持SSID隐私增强功能,或者,本实施例所述的AP为支持非可变SSID的AP。例如,该AP为传统AP。
在一些实现方式中,在STA在一段时间内未关联AP的情况下,该STA将混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID作为自己的PNL。
在一些实现方式中,在PNL中包括混淆库中选取的至少一个SSID、STA曾经接入过的一个或多个AP的SSID,且该STA多次尝试接入AP依然未接入成功的情况下,该STA重新将混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID作为自己的PNL。
以下通过具体实施例4至实施例6详述本申请中无线通信的方法300的技术方案。
实施例4,新SSID由旧SSID推导。
在实施例4中,STA在本地维护有以下至少之一;混淆库、第四列表和第六列表。
在实施例4中,该混淆库可以是一个长度为R的一维列表,初始时该混淆库有R个SSID,且R个SSID不涉及STA对应的用户的隐私信息,其中,R为正整数,如图20所示。例如,R=100,或者,R=200,或R为其他取值。
在实施例4中,该第四列表至少包括该AP的W个SSID,该W个SSID包括该AP初始的SSID、该AP当前的SSID和该AP未来使用的S个SSID;其中,该S个SSID基于该AP当前的SSID和第一秘密信息生成,W和S均为正整数,且W>S。其中,该第一秘密信息为该AP与该STA之间共有的秘密信息。可选地,该第四列表还包括支持SSID隐私增强功能的一个或多个其他AP的SSID,该其他AP的SSID包括该其他AP初始的SSID、该其他AP当前的SSID和该其他AP未来使用的多个SSID。具体例如,该第四列表可以如图5所示。例如,S=50,或者,S=80,或者,S=100。当然,S也可以取其他值,本实施例对此并不限定。
具体例如,STA维护有如图5所示的第四列表,其中,该第四列表包括m个支持SSID隐私增强功能的AP(或称为移动AP或者支持可变SSID的AP)的SSID,在图5中S=n-2。具体的,第四列表的长度(即图5中m的取值)STA接入的支持SSID隐私增强功能的AP的数量。
在实施例4中,该第六列表包括不支持SSID隐私增强功能的AP的多个SSID,该第六列表中的SSID的数量等于该STA接入的不支持SSID隐私增强功能的AP的数量,如图21所示。需要说明的是,不支持SSID隐私增强功能的AP可以是传统AP。
在一些实现方式中,该第一秘密信息可以是网络密钥或从网络密钥派生出的密钥。
在实施例4的一些实现方式中,该探测请求帧中的SSID为该AP当前的SSID,或者,该探测请求帧中的SSID为该STA曾经接入该AP时使用的SSID。其中,该STA曾经接入时使用的SSID可以是初始的SSID,也可以是其他的SSID。
在实施例4的一些实现方式中,该STA接收该AP发送的第一帧;其中,该第一帧中的SSID元素携带有该AP当前的SSID,该第一帧的发送方地址为该AP当前的BSSID。
在一些实现方式中,在该AP支持SSID隐私增强功能的情况下,该当前的SSID在初始时为该AP初始的SSID,该当前的SSID在非初始时基于该当前的SSID的上一个SSID和第一秘密信息生成,该第一秘密信息为该AP与该STA之间共有的秘密信息。
在一些实现方式中,该S个SSID基于该AP当前的SSID和该第一秘密信息生成,包括:
该S个SSID中的第一个SSID基于该当前的SSID和该第一秘密信息生成,以及该S个SSID中的第i+1个SSID基于第i个SSID和该第一秘密信息生成;
其中,i为正整数,且1≤i≤S-1。
在一些实现方式中,该STA将该第一帧中携带的该AP当前的SSID与该第四列表中该AP的W个SSID进行比较;在该第一帧中携带的该AP当前的SSID为该第四列表中该AP未来使用的SSID,该STA在可用的网络列表中将该AP的SSID转换为该AP初始的SSID,以及该STA更新该第四列表中该AP当前的SSID和该AP未来使用的S个SSID;或者,在该第一帧中携带的该AP当前的SSID为该第四列表中该AP当前的SSID,该STA将该第一帧中携带的SSID与该第四列表中该AP当前的SSID关联起来。
在实施例4的一些实现方式中,AP按照一定的规则去生成新的SSID now(SSID now是AP当前使用的SSID)。例如,新的SSID now的生成方式可以是将该AP与已接入该AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密钥派生出的密钥等)与SSID now的值拼接后做哈希,将哈希的结果作为AP新的SSID now(保证新的SSID now的长度大于0并且小于32字节即可),或者,将取哈希后的部分作为AP新的SSID now(保证新的SSID now的长度大于0并且小于32字节即可)。又例如,新的SSID now的生成方式可以是采用HKDF算法或者PBKDF算法,将该AP与已接入该AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密钥派生出的密钥等)与SSID now的值作为输入,将算法的输出作为AP新的SSID now;可选地,可以再使用Base64编码将HKDF算法或者PBKDF算法的输出编码为可见字符串后作为AP新的SSID now。该AP与已接入该AP的STA之间共有的秘密信息保证了未接入该AP的STA无法知晓该AP未来的SSID now
在实施例4的一些实现方式中,已接入AP(如支持SSID隐私增强功能的AP)的STA按照与AP相同的规则在本地生成与存储该AP未来会使用的S个SSID(例如S可以为100),如图5所示的第四列表,具体的,AP i-SSID j的生成方式为将AP与已接入AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密钥派生出的密钥等)与AP i-SSID j-1按前述规则的计算结果作为AP的AP i-SSID j。当STA收到支持SSID隐私增强功能的AP发送的信标帧或探测响应帧后,该STA将信标帧或探测响应帧中的SSID与自己本地维持的AP的第四列表(如图5所示)中的所有SSID值进行比较,在第四列表中存在信标帧或探测响应帧中的SSID的情况下,将第四列表中的SSID与该AP关联。若信标帧或探测响应帧中的SSID为第四列表中某个AP未来使用的SSID(记为AP i-SSID j),则该STA在显示的可用网络列表中将该AP的SSID转换为该AP对应的初始SSID,同时更新STA本地存储的该AP对应的当前和未来使用的SSID的值,更新的方式为将AP i-SSID 2到AP i-SSID j-1之间(包含AP i-SSID 2到AP i-SSID j-1)的SSID删除,按照上述生成AP i-SSID j的方式生成新的SSID,直到将第四列表中该AP对应未来使用的S个SSID补满。若第四列表中不存在信标帧或探测响应帧中的SSID的情况下,该STA忽略该信标帧或探测响应帧。保证当AP在某个或某些曾经接入过的STA未关联期间更改其SSID后,这些STA可以通过被动扫描或非指定SSID的探测将移动新的SSID与自己保持的AP旧的当前使用的SSID关联起来。
在一些实现方式中,STA初始化PNL和使用该PNL发现支持SSID隐私增强功能的AP的流程可以如图22所示。具体的,STA从混淆库里选取随机数量的SSID;STA将从混淆库选取的SSID、第四列表中AP i当前的SSID和曾经接入过的AP的SSID作为自己的PNL;STA检查在一段时间内是否未关联AP,若是则获取第四列表中实现了SSID隐私增强功能的AP的初始的SSID,将其和从混淆库选取的SSID、曾经接入过的AP的SSID作为自己新的PNL;若否,不生成新的PNL。STA发送多个探测请求帧(以随机的顺序每次携带PNL中的一个SSID)。
需要说明的是,图22是以STA使用PNL发现支持SSID隐私增强功能的AP为例进行说明,STA使用PNL发现不支持SSID隐私增强功能的AP与图22所示的流程类似,仅需将第四列表替换为第六列表,在此不再赘述。
在实施例4的一些实现方式中,该第一帧为信标帧或探测响应帧。具体的,当AP在更新其BSSID和SSID之后,在信标帧或探测响应帧中永远只使用AP当前的SSID,使得攻击者无法将AP旧的SSID与新的SSID关联起来,或者,使得攻击者无法将AP旧的BSSID与新的BSSID关联起来。
在实施例4的一些实现方式中,该第一帧中的能力信息(Capability information)元素包括第一比特,其中,该第一比特的取值用于指示该AP支持SSID隐私增强功能。可选地,该第一比特为该第一帧中的能力信息元素中的保留比特。其中,该第一帧中的能力信息元素中的保留比特可以是第15位和第16位比特。
具体例如,AP将第一帧中的能力信息元素的第15位或第16位比特的值置为“1”,用于指示AP为支持SSID隐私增强功能的AP;或者,AP将第一帧中的能力信息元素的第15位或第16位比特的值置为“0”,用于指示AP为支持SSID隐私增强功能的AP。
在实施例4的一些实现方式中,AP检查自己是否被设置为了隐藏的AP,若是则该AP在其信标帧中的SSID元素不携带自身当前的SSID,否则该AP在其信标帧中的SSID元素携带自身当前的SSID。
在实施例4的一些实现方式中,当AP收到带非指定SSID(wildcard SSID)的探测请求帧且没有被设置为隐藏的AP时,AP使用自己当前使用的SSID和当前使用的BSSID的探测响应帧去响应以示自己的存在。当收到SSID字段值是自己当前使用的SSID的探测请求帧时,使用自己当前使用的SSID和当前使用的BSSID的探测响应帧去响应以示自己的存在。
具体例如,如图6所示,AP在本地维护有第一列表和第二列表,AP检查自己是否被设置为了隐藏的AP,若是则信标帧中的SSID元素不携带自身当前的SSID,否则信标帧中的SSID元素携带自身当前的SSID。AP将信标帧或探测响应帧的帧体中的能力信息元素的第15位比特的值置为“1”,用于指示AP支持SSID隐私增强功能。
在实施例4的一些实现方式中,当前的SSID和当前的BSSID在更新之后,AP向STA发送第一管理帧,其中,该第一管理帧是受保护的管理帧,该第一管理帧包括新的SSID和新的BSSID。也即,AP根据当前的SSID生成新的SSID,以及AP生成新的BSSID,在当前的SSID和当前的BSSID在更新之后,AP通过第一管理帧将新的SSID和新的BSSID指示给STA。
需要说明的是,该第一管理帧是受保护的管理帧,即该第一管理帧的帧体是加密的帧体。
可选地,该第一管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第一管理帧。
在实施例4的一些实现方式中,该第一管理帧包括控制字段、新SSID字段、新BSSID字段和更新时间字段;其中,该控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,该新SSID存在字段的取值用于指示该第一管理帧包括该新SSID字段,该新BSSID存在字段的取值用于指示该第一管理帧包括该新BSSID字段,该更新时间存在字段的取值用于指示该第一管理帧包括该更新时间字段;其中,该新SSID字段携带有新的SSID,该新BSSID字段携带有新的BSSID,该更新时间字段携带有第一时长;其中,该STA在该第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
具体的,新SSID存在(New SSID Present)字段用于指示第一管理帧是否包括新SSID(New SSID)字段。具体例如,新SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,新SSID存在字段取1用于指示第一管理帧包括新SSID字段,新SSID存在字段取0用于指示第一管理帧不包括新SSID字段;或者,新SSID存在字段取0用于指示第一管理帧包括新SSID字段,新SSID存在字段取1用于指示第一管理帧不包括新SSID字段。
具体的,新BSSID存在(New BSSID Present)字段用于指示第一管理帧是否包括新BSSID(New BSSID)字段。具体例如,新BSSID存在字段占用1比特(也可以占用其他数量的比特)。其中,新BSSID存在字段取1用于指示第一管理帧包括新BSSID字段,新BSSID存在字段取0用于指示第一管理帧不包括新BSSID字段;或者,新BSSID存在字段取0用于指示第一管理帧包括新BSSID字段,新BSSID存在字段取1用于指示第一管理帧不包括新BSSID字段。
具体的,更新时间存在字段用于指示第一管理帧是否包括更新时间字段。具体例如,更新时间存在字段占用1比特(也可以占用其他数量的比特)。其中,更新时间存在字段取1用于指示第一管理帧包括更新时间字段,更新时间存在字段取0用于指示第一管理帧不包括更新时间字段;或者,更新时间存在字段取0用于指示第一管理帧包括更新时间字段,更新时间存在字段取1用于指示第一管理帧不包括更新时间字段。
具体例如,第一管理帧可以如图7所示,第一管理帧的控制字段中包括新SSID存在字段(占用1比特)、新SSID的长度字段(占用5比特)、新BSSID存在字段(占用1比特)和更新时间存在字段(占用1比特),其中,新SSID存在字段的取值用于指示第一管理帧包括新SSID字段,新SSID的长度字段用于指示新的SSID的长度,新BSSID存在字段的取值用于指示第一管理帧包括新BSSID 字段,更新时间存在字段的取值用于指示第一管理帧包括更新时间字段;其中,新SSID字段携带有新的SSID,新BSSID字段携带有新的BSSID,更新时间字段携带有第一时长;其中,STA在第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
在一些实现方式中,AP更新BSSID和SSID的流程可以如图8所示,具体可以参考上述关于图8的相关描述,在此不再赘述。
在实施例4的一些实现方式中,STA接收AP发送的第二管理帧;其中,该第二管理帧中的控制字段包括初始SSID存在字段,该初始SSID存在字段用于指示该第二管理帧中是否存在初始SSID字段,该初始SSID字段携带有该AP初始的SSID。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID为该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中不存在该初始SSID字段。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID不是该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中存在该初始SSID字段。
具体的,初始SSID存在(Initial SSID Present)字段用于指示第二管理帧是否包括初始SSID(Initial SSID)字段。具体例如,初始SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,初始SSID存在字段取1用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取0用于指示第二管理帧不包括初始SSID字段;或者,初始SSID存在字段取0用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取1用于指示第二管理帧不包括初始SSID字段。
可选地,该第二管理帧是受保护的管理帧,即该第二管理帧的帧体是加密的帧体。该第二管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第二管理帧。
具体例如,第二管理帧可以如图9所示,第二管理帧的控制字段中包括初始SSID存在字段(占用1比特)、初始SSID的长度字段(占用5比特),其中,初始SSID存在字段用于指示第二管理帧是否包括初始SSID字段,初始SSID的长度字段用于指示初始的SSID的长度。在初始SSID存在字段的取值用于指示第二管理帧包括初始SSID字段(即初始SSID字段占用32字节)的情况下,初始SSID的长度字段占用5比特;在初始SSID存在字段的取值用于指示第二管理帧不包括初始SSID字段(即初始SSID字段占用0字节)的情况下,初始SSID的长度字段为保留字段(即其字段中每个比特都设置为0)。
在一些实现方式中,支持SSID隐私增强功能的AP可以在STA首次接入之后通过管理帧将初始的SSID指示给STA,具体的,STA首次接入支持SSID隐私增强功能的AP的流程可以如图10所示,具体可以参考上述关于图10的相关描述,在此不再赘述。
实施例5,新SSID由随机数和密钥生成。
在实施例5中,STA在本地维护有以下至少之一;混淆库、第五列表和第六列表。
在实施例5中,该混淆库可以是一个长度为R的一维列表,初始时该混淆库有R个SSID,且R个SSID不涉及STA对应的用户的隐私信息,其中,R为正整数,如图20所示。例如,R=100,或者,R=200,或R为其他取值。
在实施例5中,该第五列表包括支持SSID隐私增强功能的多个AP初始的SSID和当前的SSID,该多个AP包括该AP。具体的,如图11所示,第五列表的第一行存储的是支持SSID隐私增强功能的AP初始的SSID,第五列表的第二行存储的是支持SSID隐私增强功能的AP当前的SSID,第五列表的长度为STA接入的支持SSID隐私增强功能的AP的数量。
在实施例5中,该第六列表包括不支持SSID隐私增强功能的AP的多个SSID,该第六列表中的SSID的数量等于该STA接入的不支持SSID隐私增强功能的AP的数量,如图21所示。需要说明的是,不支持SSID隐私增强功能的AP可以是传统AP。
在实施例5的一些实现方式中,该探测请求帧中的SSID为该AP当前的SSID,或者,该探测请求帧中的SSID为该STA曾经接入该AP时使用的SSID。其中,该STA曾经接入时使用的SSID可以是初始的SSID,也可以是其他的SSID。
在实施例5的一些实现方式中,该STA接收该AP发送的第一帧;其中,该第一帧中的SSID元素携带有该AP当前的SSID,该第一帧的发送方地址为该AP当前的BSSID。
在实施例5的一些实现方式中,在该AP支持SSID隐私增强功能的情况下,该第一帧中的SSID元素包括随机数字段,该随机数字段携带有该当前的SSID对应的随机数,该当前的SSID在初始时为该AP初始的SSID,该当前的SSID在非初始时基于该当前的SSID对应的随机数和第一秘密信息生成,该第一秘密信息为该AP与该STA之间共有的秘密信息。例如,SSID元素可以如图12所示。
在实施例5的一些实现方式中,AP按照一定的规则去生成新的SSID now(SSID now是AP当前使用的SSID)。例如,新的SSID now的生成方式可以是将该AP与已接入该AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密钥派生出的密钥等)与一随机数(每次更新SSID now时随机生成)的值拼接后做哈希,将哈希的结果作为AP新的SSID now(保证新的SSID now的长度大于0并且小于32字节即可),或者,将取哈希后的部分作为AP新的SSID now(保证新的SSID now的长度大于0并且小于32字节即可)。又例如,新的SSID now的生成方式可以是采用HKDF算法或者PBKDF算法,将该AP与已接入该AP的STA之间共有的秘密信息(例如使用网络密钥或从网络密钥派生出的密钥等)与一随机数(每次更新SSID now时随机生成)作为输入,将算法的输出作为AP新的SSID now;可选的,可以再使用Base64编码将所述算法的输出编码为可见字符串后作为AP新的SSID now。AP与已接入STA之间共有的秘密信息保证了未接入该AP的STA无法将AP当前、过去和未来的SSID关联起来。
在实施例5的一些实现方式中,该STA根据该随机数字段携带的随机数和多个秘密信息确定多个SSID,其中,该多个秘密信息分别为该STA与该STA在本地存储的多个支持SSID隐私增强功能的AP之间共有的秘密信息;以及在该多个SSID中存在与该第一帧中携带的SSID一致的SSID的情况下,该STA将该第一帧中携带的SSID与该AP当前的SSID关联起来。
具体例如,STA按照与AP相同的规则去生成SSID,假设随机数字段携带的随机数为Random Number 1,STA与AP1之间共有的秘密信息为秘密信息1。例如,STA将秘密信息1与Random Number1的值拼接后做哈希,将哈希的结果作为AP1的SSID(保证SSID的长度大于0并且小于32字节即可),或者,将取哈希后的部分作为AP1的SSID(保证SSID的长度大于0并且小于32字节即可)。又例如,STA采用HKDF算法或者PBKDF算法,将秘密信息1与Random Number 1作为输入,将算法的输出作为AP1的SSID;可选的,可以再使用Base64编码将所述算法的输出编码为可见字符串后作为AP的SSID。
在实施例5的一些实现方式中,该第一帧中的能力信息(Capability information)元素包括第一比特,其中,该第一比特的取值用于指示该AP支持SSID隐私增强功能。可选地,该第一比特为该第一帧中的能力信息元素中的保留比特。其中,该第一帧中的能力信息元素中的保留比特可以是第15位和第16位比特。
具体例如,AP将第一帧中的能力信息元素的第15位或第16位比特的值置为“1”,用于指示AP为支持SSID隐私增强功能的AP;或者,AP将第一帧中的能力信息元素的第15位或第16位比特的值置为“0”,用于指示AP为支持SSID隐私增强功能的AP。
在实施例5的一些实现方式中,该第一帧为信标帧或探测响应帧。具体的,当AP在更新其BSSID和SSID之后,在信标帧或探测响应帧中永远只使用AP当前的SSID,使得攻击者无法将AP旧的SSID与新的SSID关联起来,或者,使得攻击者无法将AP旧的BSSID与新的BSSID关联起来。
在一些实现方式中,STA初始化PNL和使用该PNL发现支持SSID隐私增强功能的AP的流程可以如图23所示。具体的,STA从混淆库里选取随机数量的SSID;STA将从混淆库选取的SSID、第五列表中AP i当前的SSID和曾经接入过的AP的SSID作为自己的PNL;STA检查在一段时间内是否未关联AP,若是则获取第五列表中实现了SSID隐私增强功能的AP的初始的SSID,将其和从混淆库选取的SSID、曾经接入过的AP的SSID作为自己新的PNL;若否,不生成新的PNL。STA发送多个探测请求帧(以随机的顺序每次携带PNL中的一个SSID)。
需要说明的是,图23是以STA使用PNL发现支持SSID隐私增强功能的AP为例进行说明,STA使用PNL发现不支持SSID隐私增强功能的AP与图23所示的流程类似,仅需将第五列表替换为第六列表,在此不再赘述。
在实施例5的一些实现方式中,AP检查自己是否被设置为了隐藏的AP,若是则该AP在其信标帧中的SSID元素不携带自身当前的SSID,否则该AP在其信标帧中的SSID元素携带自身当前的SSID。
在实施例5的一些实现方式中,当AP收到带非指定SSID(wildcard SSID)的探测请求帧且没有被设置为隐藏的AP时,AP使用自己当前使用的SSID和当前使用的BSSID的探测响应帧去响应以示自己的存在。当收到SSID字段值是自己当前使用的SSID的探测请求帧时,使用自己当前使用的SSID和当前使用的BSSID的探测响应帧去响应以示自己的存在。
具体例如,如图6所示,AP在本地维护有第一列表和第二列表,AP检查自己是否被设置为了隐藏的AP,若是则信标帧中的SSID元素不携带自身当前的SSID,否则信标帧中的SSID元素携带自身当前的SSID。AP将信标帧或探测响应帧的帧体中的能力信息元素的第15位比特的值置为“1”,用于指示AP支持SSID隐私增强功能。
在实施例5的一些实现方式中,当前的SSID和当前的BSSID在更新之后,STA接收AP发送的第一管理帧,其中,该第一管理帧是受保护的管理帧,该第一管理帧包括新的SSID和新的BSSID。也即,AP根据当前的SSID生成新的SSID,以及AP生成新的BSSID,在当前的SSID和当前的BSSID在更新之后,AP通过第一管理帧将新的SSID和新的BSSID指示给STA。
需要说明的是,该第一管理帧是受保护的管理帧,即该第一管理帧的帧体是加密的帧体。
可选地,该第一管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第一管理帧。
在实施例5的一些实现方式中,该第一管理帧包括控制字段、新SSID字段、新BSSID字段和更新时间字段;其中,该控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,该新SSID存在字段的取值用于指示该第一管理帧包括该新SSID字段,该新BSSID存在字段的取值用于指示该第一管理帧包括该新BSSID字段,该更新时间存在字段的取值用于指示该第一管理帧包括该更新时间字段;其中,该新SSID字段携带有新的SSID,该新BSSID字段携带有新的BSSID,该更新时间字段携带有第一时长;其中,该STA在该第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
具体的,新SSID存在(New SSID Present)字段用于指示第一管理帧是否包括新SSID(New SSID)字段。具体例如,新SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,新SSID存在字段取1用于指示第一管理帧包括新SSID字段,新SSID存在字段取0用于指示第一管理帧不包括新SSID字段;或者,新SSID存在字段取0用于指示第一管理帧包括新SSID字段,新SSID存在字段取1用于指示第一管理帧不包括新SSID字段。
具体的,新BSSID存在(New BSSID Present)字段用于指示第一管理帧是否包括新BSSID(New BSSID)字段。具体例如,新BSSID存在字段占用1比特(也可以占用其他数量的比特)。其中,新BSSID存在字段取1用于指示第一管理帧包括新BSSID字段,新BSSID存在字段取0用于指示第一管理帧不包括新BSSID字段;或者,新BSSID存在字段取0用于指示第一管理帧包括新BSSID字段,新BSSID存在字段取1用于指示第一管理帧不包括新BSSID字段。
具体的,更新时间存在字段用于指示第一管理帧是否包括更新时间字段。具体例如,更新时间存在字段占用1比特(也可以占用其他数量的比特)。其中,更新时间存在字段取1用于指示第一管理帧包括更新时间字段,更新时间存在字段取0用于指示第一管理帧不包括更新时间字段;或者,更新时间存在字段取0用于指示第一管理帧包括更新时间字段,更新时间存在字段取1用于指示第一管理帧不包括更新时间字段。
具体例如,第一管理帧可以如图7所示,第一管理帧的控制字段中包括新SSID存在字段(占用1比特)、新SSID的长度字段(占用5比特)、新BSSID存在字段(占用1比特)和更新时间存在字段(占用1比特),其中,新SSID存在字段的取值用于指示第一管理帧包括新SSID字段,新SSID的长度字段用于指示新的SSID的长度,新BSSID存在字段的取值用于指示第一管理帧包括新BSSID字段,更新时间存在字段的取值用于指示第一管理帧包括更新时间字段;其中,新SSID字段携带有新的SSID,新BSSID字段携带有新的BSSID,更新时间字段携带有第一时长;其中,STA在第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
在一些实现方式中,AP更新BSSID和SSID的流程可以如图8所示,具体可以参考上述关于图8的相关描述,在此不再赘述。
在实施例5的一些实现方式中,STA接收AP发送的第二管理帧;其中,该第二管理帧中的控制字段包括初始SSID存在字段,该初始SSID存在字段用于指示该第二管理帧中是否存在初始SSID字段,该初始SSID字段携带有该AP初始的SSID。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID为该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中不存在该初始SSID字段。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID不是该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中存在该初始SSID字段。
具体的,初始SSID存在(Initial SSID Present)字段用于指示第二管理帧是否包括初始SSID(Initial SSID)字段。具体例如,初始SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,初始SSID存在字段取1用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取0用于指示第二管理帧不包括初始SSID字段;或者,初始SSID存在字段取0用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取1用于指示第二管理帧不包括初始SSID字段。
可选地,该第二管理帧是受保护的管理帧,即该第二管理帧的帧体是加密的帧体。该第二管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第二管理帧。
具体例如,第二管理帧可以如图9所示,第二管理帧的控制字段中包括初始SSID存在字段(占用1比特)、初始SSID的长度字段(占用5比特),其中,初始SSID存在字段用于指示第二管理帧是否包括初始SSID字段,初始SSID的长度字段用于指示初始的SSID的长度。在初始SSID存在字段的取值用于指示第二管理帧包括初始SSID字段(即初始SSID字段占用32字节)的情况下,初始SSID的长度字段占用5比特;在初始SSID存在字段的取值用于指示第二管理帧不包括初始SSID字段(即初始SSID字段占用0字节)的情况下,初始SSID的长度字段为保留字段(即其字段中每个比特都设置为0)。
在一些实现方式中,支持SSID隐私增强功能的AP可以在STA首次接入之后通过管理帧将初始的SSID指示给STA,具体的,STA首次接入支持SSID隐私增强功能的AP的流程可以如图10所示,具体可以参考上述关于图10的相关描述,在此不再赘述。
实施例6,新SSID从第三列表中选取,其中,该第三列表包括AP未来使用的至少一个SSID。
在一些实现方式中,该AP未来使用的至少一个SSID包括但不限于以下至少之一:
从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
在实施例6中,该AP在本地维护有该第三列表。具体例如,如图13所示,该第三列表可以是一个长度为k的一维列表,存储未来使用的SSID,共k个元素,其中,k为正整数,该第三列表的元素可以使用从周围探测到的SSID或随机生成的SSID或上层应用程序提供的SSID库中的SSID,初始时该第三列表有k个SSID。
在实施例6的一些实现方式中,在AP更新当前的SSID和当前的BSSID时,该AP从该第三列表中选取新的SSID(即新的当前的SSID),以及该AP生成新的BSSID(即新生成的当前的BSSID)。
在一些实现方式中,该第三列表可以由协议约定,或者,该第三列表可以由AP配置。
在实施例6中,STA在本地维护有以下至少之一;混淆库、第五列表和第六列表。
在实施例6中,该混淆库可以是一个长度为R的一维列表,初始时该混淆库有R个SSID,且R个SSID不涉及STA对应的用户的隐私信息,其中,R为正整数,如图20所示。例如,R=100,或者,R=200,或R为其他取值。
在实施例6中,该第五列表包括支持SSID隐私增强功能的多个AP初始的SSID和当前的SSID,该多个AP包括该AP。具体的,如图11所示,第五列表的第一行存储的是支持SSID隐私增强功能的AP初始的SSID,第五列表的第二行存储的是支持SSID隐私增强功能的AP当前的SSID,第五列表的长度为STA接入的支持SSID隐私增强功能的AP的数量。
在实施例6的一些实现方式中,该探测请求帧中的SSID为该AP当前的SSID,或者,该探测请求帧中的SSID为该STA曾经接入该AP时使用的SSID。其中,该STA曾经接入时使用的SSID可以是初始的SSID,也可以是其他的SSID。
在一些实现方式中,STA初始化PNL和使用该PNL发现支持SSID隐私增强功能的AP的流程可以如图23所示。具体的,STA从混淆库里选取随机数量的SSID;STA将从混淆库选取的SSID、第五列表中AP i当前的SSID和曾经接入过的AP的SSID作为自己的PNL;STA检查在一段时间内是否未关联AP,若是则获取第五列表中实现了SSID隐私增强功能的AP的初始的SSID,将其和从混淆库选取的SSID、曾经接入过的AP的SSID作为自己新的PNL;若否,不生成新的PNL。STA发送多个探测请求帧(以随机的顺序每次携带PNL中的一个SSID)。
需要说明的是,图23是以STA使用PNL发现支持SSID隐私增强功能的AP为例进行说明,STA使用PNL发现不支持SSID隐私增强功能的AP与图23所示的流程类似,仅需将第五列表替换为第六列表,在此不再赘述。
在实施例6的一些实现方式中,该STA接收该AP发送的第二帧;
其中,该第二帧包括当前SSID元素,该当前SSID元素用于指示该AP支持SSID隐私增强功能,该第二帧中携带有该AP当前的SSID和该AP当前的BSSID。
在一些实现方式中,该当前SSID元素中的控制字段包括当前SSID存在(Current SSID Present)字段,该当前SSID存在字段的取值用于指示该当前SSID元素中是否存在当前SSID字段,该当前SSID字段携带该当前的SSID。
具体例如,当前SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,当前SSID存在字段取1用于指示当前SSID元素中存在当前SSID字段,当前SSID存在字段取0用于指示当前SSID元素中不存在当前SSID字段;或者,当前SSID存在字段取0用于指示当前SSID元素中存在 当前SSID字段,当前SSID存在字段取1用于指示当前SSID元素中不存在当前SSID字段。
可选地,该第二帧中可以使用“元素标识符(Element ID)”=255,“扩展元素标识符(Element ID Extension)”=94指示该信息元素为“当前SSID元素(Current SSID Element)”。
具体的,第二帧(可以是探测响应帧或信标帧)可以如图15所示,当前SSID元素中的Current SSID Present字段的值为0表示Current SSID字段不存在,Current SSID Present字段的值为1表示Current SSID字段存在。当“Element ID”=255时Element中存在“Element ID Extension”字段(94-255保留未使用),这里可以使用“Element ID”=255,“Element ID Extension”=94来指示该信息元素是“Current SSID Element”。例如,实现了SSID隐私增强功能的AP在探测响应帧中携带Current SSID Element,Current SSID Present字段的值为0或1。STA发送的探测请求帧的媒体接入控制(Media Access Control,MAC)头里,地址1(也可以称之为接收地址(RA))是广播地址(broadcast address),地址2(也可以称之为发送地址(TA))是STA自身的MAC,地址3(也可以称之为BSSID)是广播地址(broadcast address)。AP发送的探测响应帧的MAC头里,地址1(或称RA)是发送探测请求帧的STA的MAC,地址2(或称TA)是AP自身当前的MAC,地址3(或称BSSID)是AP当前的BSSID(一般也是AP自身当前的MAC)。
在一些实现方式中,在该探测请求帧中的SSID为非指定SSID(wildcard SSID)或该探测请求帧中的SSID为该当前的SSID的情况下,该当前SSID存在字段的取值用于指示该当前SSID元素中不存在该当前SSID字段,且该第二帧中的SSID元素携带有该当前的SSID,该第二帧的发送方地址为该当前的BSSID;或者,
在该探测请求帧中的SSID为该AP之前使用的SSID的情况下,该当前SSID存在字段的取值用于指示该当前SSID元素中存在该当前SSID字段,且该第二帧中的SSID元素携带有与该探测请求帧中的SSID相同的SSID,该第二帧的发送方地址为该当前的BSSID。
具体的,STA和AP之间探测请求帧和探测响应帧的交互情况可以如上述表1所示。
在一些实现方式中,该当前SSID字段中携带的该当前的SSID为加密之后的SSID,其中,该当前的SSID的加密密钥为网络密钥,或者,该当前的SSID的加密密钥为基于网络密钥派生的密钥。
在一些实现方式中,该STA本地存储有该当前的SSID的加密密钥,或者,该当前的SSID的加密密钥为该STA通过手动输入SSID来接入该AP时输入的网络密钥。
在实施例6的一些实现方式中,当前的SSID和当前的BSSID在更新之后,STA接收AP发送的第一管理帧,其中,该第一管理帧是受保护的管理帧,该第一管理帧包括新的SSID和新的BSSID。也即,AP根据当前的SSID生成新的SSID,以及AP生成新的BSSID,在当前的SSID和当前的BSSID在更新之后,AP通过第一管理帧将新的SSID和新的BSSID指示给STA。
需要说明的是,该第一管理帧是受保护的管理帧,即该第一管理帧的帧体是加密的帧体。
可选地,该第一管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第一管理帧。
在实施例6的一些实现方式中,该第一管理帧包括控制字段、新SSID字段、新BSSID字段和更新时间字段;其中,该控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,该新SSID存在字段的取值用于指示该第一管理帧包括该新SSID字段,该新BSSID存在字段的取值用于指示该第一管理帧包括该新BSSID字段,该更新时间存在字段的取值用于指示该第一管理帧包括该更新时间字段;其中,该新SSID字段携带有新的SSID,该新BSSID字段携带有新的BSSID,该更新时间字段携带有第一时长;其中,该STA在该第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
具体的,新SSID存在(New SSID Present)字段用于指示第一管理帧是否包括新SSID(New SSID)字段。具体例如,新SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,新SSID存在字段取1用于指示第一管理帧包括新SSID字段,新SSID存在字段取0用于指示第一管理帧不包括新SSID字段;或者,新SSID存在字段取0用于指示第一管理帧包括新SSID字段,新SSID存在字段取1用于指示第一管理帧不包括新SSID字段。
具体的,新BSSID存在(New BSSID Present)字段用于指示第一管理帧是否包括新BSSID(New BSSID)字段。具体例如,新BSSID存在字段占用1比特(也可以占用其他数量的比特)。其中,新BSSID存在字段取1用于指示第一管理帧包括新BSSID字段,新BSSID存在字段取0用于指示第一管理帧不包括新BSSID字段;或者,新BSSID存在字段取0用于指示第一管理帧包括新BSSID字段,新BSSID存在字段取1用于指示第一管理帧不包括新BSSID字段。
具体的,更新时间存在字段用于指示第一管理帧是否包括更新时间字段。具体例如,更新时间存 在字段占用1比特(也可以占用其他数量的比特)。其中,更新时间存在字段取1用于指示第一管理帧包括更新时间字段,更新时间存在字段取0用于指示第一管理帧不包括更新时间字段;或者,更新时间存在字段取0用于指示第一管理帧包括更新时间字段,更新时间存在字段取1用于指示第一管理帧不包括更新时间字段。
具体例如,第一管理帧可以如图7所示,第一管理帧的控制字段中包括新SSID存在字段(占用1比特)、新SSID的长度字段(占用5比特)、新BSSID存在字段(占用1比特)和更新时间存在字段(占用1比特),其中,新SSID存在字段的取值用于指示第一管理帧包括新SSID字段,新SSID的长度字段用于指示新的SSID的长度,新BSSID存在字段的取值用于指示第一管理帧包括新BSSID字段,更新时间存在字段的取值用于指示第一管理帧包括更新时间字段;其中,新SSID字段携带有新的SSID,新BSSID字段携带有新的BSSID,更新时间字段携带有第一时长;其中,STA在第一时长内更新当前使用的OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
在一些实现方式中,AP更新BSSID和SSID的流程可以如图8所示,具体可以参考上述关于图8的相关描述,在此不再赘述。
在实施例6的一些实现方式中,STA接收AP发送的第二管理帧;其中,该第二管理帧中的控制字段包括初始SSID存在字段,该初始SSID存在字段用于指示该第二管理帧中是否存在初始SSID字段,该初始SSID字段携带有该AP初始的SSID。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID为该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中不存在该初始SSID字段。
在一些实现方式中,在该STA在建立与该AP的关联时使用的SSID不是该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中存在该初始SSID字段。
具体的,初始SSID存在(Initial SSID Present)字段用于指示第二管理帧是否包括初始SSID(Initial SSID)字段。具体例如,初始SSID存在字段占用1比特(也可以占用其他数量的比特)。其中,初始SSID存在字段取1用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取0用于指示第二管理帧不包括初始SSID字段;或者,初始SSID存在字段取0用于指示第二管理帧包括初始SSID字段,初始SSID存在字段取1用于指示第二管理帧不包括初始SSID字段。
可选地,该第二管理帧是受保护的管理帧,即该第二管理帧的帧体是加密的帧体。该第二管理帧是行动(Action)帧,由于Action帧中类型(Category)字段的“30~125”值是保留的,因此,本实施例从中选取任一个值(例如“30”)来指示该第二管理帧。
具体例如,第二管理帧可以如图9所示,第二管理帧的控制字段中包括初始SSID存在字段(占用1比特)、初始SSID的长度字段(占用5比特),其中,初始SSID存在字段用于指示第二管理帧是否包括初始SSID字段,初始SSID的长度字段用于指示初始的SSID的长度。在初始SSID存在字段的取值用于指示第二管理帧包括初始SSID字段(即初始SSID字段占用32字节)的情况下,初始SSID的长度字段占用5比特;在初始SSID存在字段的取值用于指示第二管理帧不包括初始SSID字段(即初始SSID字段占用0字节)的情况下,初始SSID的长度字段为保留字段(即其字段中每个比特都设置为0)。
在一些实现方式中,支持SSID隐私增强功能的AP可以在STA首次接入之后通过管理帧将初始的SSID指示给STA,具体的,STA首次接入支持SSID隐私增强功能的AP的流程可以如图10所示,具体可以参考上述关于图10的相关描述,在此不再赘述。
因此,在本申请实施例中,STA向AP发送探测请求帧,其中,探测请求帧中的SSID属于PNL,PNL中包括混淆库中选取的至少一个SSID,从而避免攻击者可能通过STA的PNL识别和追踪STA对应的用户。
上文结合图2至图23,详细描述了本申请的方法实施例,下文结合图24至图28,详细描述本申请的装置实施例,应理解,装置实施例与方法实施例相互对应,类似的描述可以参照方法实施例。
图24示出了根据本申请实施例的AP 400的示意性框图。如图24所示,该AP 400包括:
处理单元410,用于自主更新其服务集标识SSID和基本服务集标识BSSID;
其中,该AP在本地维护有第一列表和第二列表,该第一列表包括M个SSID,该第二列表包括N个BSSID,该M个SSID包括该AP当前的SSID和之前使用的至少一个SSID,该N个BSSID包括该AP当前的BSSID和之前使用的至少一个BSSID,M和N均为正整数。
在一些实施例中,该之前使用的至少一个SSID至少包括初始的SSID,和/或,该之前使用的至少一个BSSID至少包括初始的BSSID。
在一些实施例中,该第一列表中的该当前的SSID在初始时为该初始的SSID,和/或,该第二列表中的该当前的BSSID在初始时为该初始的BSSID。
在一些实施例中,该第一列表中的该当前的SSID在非初始时基于该当前的SSID的上一个SSID和第一秘密信息生成;
其中,该第一秘密信息为该AP与已接入该AP的站点STA之间共有的秘密信息。
在一些实施例中,该STA在本地维护有该AP未来使用的S个SSID;
其中,该S个SSID基于该当前的SSID和该第一秘密信息生成,S为正整数。
在一些实施例中,该S个SSID基于该当前的SSID和该第一秘密信息生成,包括:
该S个SSID中的第一个SSID基于该当前的SSID和该第一秘密信息生成,以及该S个SSID中的第i+1个SSID基于第i个SSID和该第一秘密信息生成;
其中,i为正整数,且1≤i≤S-1。
在一些实施例中,该处理单元410具体用于:
在该AP更新该当前的SSID和该当前的BSSID时,根据该当前的SSID和该第一秘密信息生成新的SSID,以及生成新的BSSID。
在一些实施例中,该AP 400还包括:通信单元420;
该处理单元410还用于从该第一列表中获取该当前的SSID,从该第二列表中获取该当前的BSSID;
该通信单元420用于向该STA发送第一帧,其中,该第一帧中的SSID元素携带有该当前的SSID,该第一帧的发送方地址为该当前的BSSID。
在一些实施例中,该第一列表中的该当前的SSID在非初始时基于该当前的SSID对应的随机数和第一秘密信息生成;
其中,该第一秘密信息为该AP与已接入该AP的STA之间共有的秘密信息。
在一些实施例中,该处理单元410具体用于:
在该AP更新该当前的SSID和该当前的BSSID时,根据新生成的随机数和该第一秘密信息生成新的SSID,以及生成新的BSSID。
在一些实施例中,该AP 400还包括:通信单元420;
该处理单元410还用于从该第一列表中获取该当前的SSID,从该第二列表中获取该当前的BSSID;
该通信单元420用于向该STA发送第一帧,其中,该第一帧的SSID元素包括SSID字段和随机数字段,该SSID字段携带有该当前的SSID,该随机数字段携带有该当前的SSID对应的随机数,该第一帧的发送方地址为该当前的BSSID。
在一些实施例中,该第一帧中的能力信息元素包括第一比特,其中,该第一比特的取值用于指示该AP支持SSID隐私增强功能。
在一些实施例中,该第一比特为该第一帧中的能力信息元素中的保留比特。
在一些实施例中,该第一帧为信标帧或探测响应帧。
在一些实施例中,在该第一帧为探测响应帧的情况下,且在发送该第一帧之前,该AP 400还包括:通信单元420;
该通信单元420用于接收该STA发送的第一探测请求帧,其中,该第一帧为该第一探测请求帧的响应帧,该第一探测请求帧中的SSID为该当前的SSID,或者,该第一探测请求帧中的SSID为该STA曾经接入时使用的SSID。
在一些实施例中,该第一探测请求帧中的SSID属于首选网络列表PNL;
其中,该PNL中包括混淆库中选取的至少一个SSID、该STA曾经接入过的一个或多个AP的SSID,或者,该PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID;
其中,该混淆库中包括的SSID不涉及该STA对应的用户的隐私信息。
在一些实施例中,该AP在本地维护有第三列表,其中,该第三列表包括该AP未来使用的至少一个SSID。
在一些实施例中,该AP未来使用的至少一个SSID包括以下至少之一:
从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
在一些实施例中,该处理单元410具体用于:
在该AP更新该当前的SSID和该当前的BSSID时,从该第三列表中选取新的SSID,以及生成新的BSSID。
在一些实施例中,该AP 400还包括:通信单元420;
该处理单元410还用于从该第一列表中获取该当前的SSID,从该第二列表中获取该当前的BSSID;
该通信单元420用于向STA发送第二帧,其中,该第二帧中携带有该当前的SSID和该当前的BSSID。
在一些实施例中,该第二帧为信标帧或探测响应帧。
在一些实施例中,在该第二帧为探测响应帧的情况下,且在发送该第一帧之前,该AP 400还包括:通信单元420;
该通信单元420用于接收该STA发送的第二探测请求帧,该第二帧为该第二探测请求帧的响应帧。
在一些实施例中,该第二帧包括当前SSID元素,该当前SSID元素用于指示该AP支持SSID隐私增强功能。
在一些实施例中,该当前SSID元素中的控制字段包括当前SSID存在字段,该当前SSID存在字段的取值用于指示该当前SSID元素中是否存在当前SSID字段,该当前SSID字段携带该当前的SSID。
在一些实施例中,在该第二探测请求帧中的SSID为非指定SSID或该第二探测请求帧中的SSID为该当前的SSID的情况下,该当前SSID存在字段的取值用于指示该当前SSID元素中不存在该当前SSID字段,且该第二帧中的SSID元素携带有该当前的SSID,该第二帧的发送方地址为该当前的BSSID;或者,
在该第二探测请求帧中的SSID为该AP之前使用的SSID的情况下,该当前SSID存在字段的取值用于指示该当前SSID元素中存在该当前SSID字段,且该第二帧中的SSID元素携带有与该第二探测请求帧中的SSID相同的SSID,该第二帧的发送方地址为该当前的BSSID。
在一些实施例中,该当前SSID字段中携带的该当前的SSID为加密之后的SSID,其中,该当前的SSID的加密密钥为网络密钥,或者,该当前的SSID的加密密钥为基于网络密钥派生的密钥。
在一些实施例中,该STA本地存储有该当前的SSID的加密密钥,或者,该当前的SSID的加密密钥为该STA通过手动输入SSID来接入该AP时输入的网络密钥。
在一些实施例中,该第二探测请求帧中的SSID属于PNL;
其中,该PNL中包括混淆库中选取的至少一个SSID、该STA曾经接入过的一个或多个AP的SSID,或者,该PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID;
其中,该混淆库中包括的SSID不涉及该STA对应的用户的隐私信息。
在一些实施例中,该混淆库中的SSID包括以下至少之一:
从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
在一些实施例中,该当前的SSID和该当前的BSSID在更新之后,该AP 400还包括:通信单元420;
该通信单元420用于向STA发送第一管理帧,其中,该第一管理帧是受保护的管理帧,该第一管理帧包括新的SSID和新的BSSID。
在一些实施例中,该第一管理帧包括控制字段、新SSID字段、新BSSID字段和更新时间字段;
其中,该控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,该新SSID存在字段的取值用于指示该第一管理帧包括该新SSID字段,该新BSSID存在字段的取值用于指示该第一管理帧包括该新BSSID字段,该更新时间存在字段的取值用于指示该第一管理帧包括该更新时间字段;
其中,该新SSID字段携带有该新的SSID,该新BSSID字段携带有该新的BSSID,该更新时间字段携带有第一时长;
其中,该STA在该第一时长内更新当前使用的空中媒体接入控制OTA MAC地址,以及在更新OTA MAC地址之后,该STA与该AP之间使用更新后的OTA MAC地址和该新的BSSID进行通信,并且该STA使用该新的SSID发现该AP。
在一些实施例中,该AP 400还包括:通信单元420;
该通信单元420用于向STA发送第二管理帧;
其中,该第二管理帧中的控制字段包括初始SSID存在字段,该初始SSID存在字段用于指示该第二管理帧中是否存在初始SSID字段,该初始SSID字段携带有该AP初始的SSID。
在一些实施例中,在该STA在建立与该AP的关联时使用的SSID为该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中不存在该初始SSID字段;或者,
在该STA在建立与该AP的关联时使用的SSID不是该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中存在该初始SSID字段。
在一些实施例中,该AP支持SSID隐私增强功能。
在一些实施例中,该AP为移动AP。
在一些实施例中,上述通信单元可以是通信接口或收发器,或者是通信芯片或者片上系统的输入输出接口。上述处理单元可以是一个或多个处理器。
应理解,根据本申请实施例的AP 400可对应于本申请方法实施例中的AP,并且AP 400中的各个单元的上述和其它操作和/或功能分别为了实现图2所示方法200中AP的相应流程,为了简洁,在此不再赘述。
图25示出了根据本申请实施例的STA 500的示意性框图。如图25所示,该STA 500包括:
通信单元510,用于向接入点AP发送探测请求帧;
其中,该探测请求帧中的服务集标识SSID属于首选网络列表PNL,该PNL中包括混淆库中选取的至少一个SSID、该STA曾经接入过的一个或多个AP的SSID,或者,该PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、该STA曾经接入过的一个或多个AP的SSID;其中,该混淆库中包括的SSID不涉及该STA对应的用户的隐私信息。
在一些实施例中,该混淆库中的SSID包括以下至少之一:
从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
在一些实施例中,该通信单元510还用于接收该AP发送的第一帧;
其中,该第一帧中的SSID元素携带有该AP当前的SSID,该第一帧的发送方地址为该AP当前的基本服务集标识BSSID。
在一些实施例中,在该AP支持SSID隐私增强功能的情况下,该当前的SSID在初始时为该AP初始的SSID,该当前的SSID在非初始时基于该当前的SSID的上一个SSID和第一秘密信息生成,该第一秘密信息为该AP与该STA之间共有的秘密信息。
在一些实施例中,该STA在本地维护有第四列表,该第四列表至少包括该AP的W个SSID,该W个SSID包括该AP初始的SSID、该AP当前的SSID和该AP未来使用的S个SSID;其中,该S个SSID基于该AP当前的SSID和该第一秘密信息生成,W和S均为正整数,且W>S。
在一些实施例中,该S个SSID基于该AP当前的SSID和该第一秘密信息生成,包括:
该S个SSID中的第一个SSID基于该当前的SSID和该第一秘密信息生成,以及该S个SSID中的第i+1个SSID基于第i个SSID和该第一秘密信息生成;
其中,i为正整数,且1≤i≤S-1。
在一些实施例中,该STA 500还包括:处理单元520;
该处理单元520用于将该第一帧中携带的该AP当前的SSID与该第四列表中该AP的W个SSID进行比较;
在该第一帧中携带的该AP当前的SSID为该第四列表中该AP未来使用的SSID,该处理单元520还用于在可用的网络列表中将该AP的SSID转换为该AP初始的SSID,以及该处理单元520还用于更新该第四列表中该AP当前的SSID和该AP未来使用的S个SSID;或者,
在该第一帧中携带的该AP当前的SSID为该第四列表中该AP当前的SSID,该处理单元520还用于将该第一帧中携带的SSID与该第四列表中该AP当前的SSID关联起来。
在一些实施例中,该第四列表还包括支持SSID隐私增强功能的一个或多个其他AP的SSID,该其他AP的SSID包括该其他AP初始的SSID、该其他AP当前的SSID和该其他AP未来使用的多个SSID。
在一些实施例中,在该AP支持SSID隐私增强功能的情况下,该第一帧中的SSID元素包括随机数字段,该随机数字段携带有该当前的SSID对应的随机数,该当前的SSID在初始时为该AP初始的SSID,该当前的SSID在非初始时基于该当前的SSID对应的随机数和第一秘密信息生成,该第一秘密信息为该AP与该STA之间共有的秘密信息。
在一些实施例中,该处理单元520还用于根据该随机数字段携带的随机数和多个秘密信息确定多个SSID,其中,该多个秘密信息分别为该STA与该STA在本地存储的多个支持SSID隐私增强功能的AP之间共有的秘密信息;
在该多个SSID中存在与该第一帧中携带的SSID一致的SSID的情况下,该处理单元520还用于将该第一帧中携带的SSID与该AP当前的SSID关联起来。
在一些实施例中,该第一帧中的能力信息元素包括第一比特,其中,该第一比特的取值用于指示该AP支持SSID隐私增强功能。
在一些实施例中,该第一比特为该第一帧中的能力信息元素中的保留比特。
在一些实施例中,该第一帧为信标帧或探测响应帧。
在一些实施例中,该通信单元510还用于接收该AP发送的第二帧;
其中,该第二帧包括当前SSID元素,该当前SSID元素用于指示该AP支持SSID隐私增强功能,该第二帧中携带有该AP当前的SSID和该AP当前的BSSID。
在一些实施例中,该当前SSID元素中的控制字段包括当前SSID存在字段,该当前SSID存在字段的取值用于指示该当前SSID元素中是否存在当前SSID字段,该当前SSID字段携带该当前的SSID。
在一些实施例中,在该探测请求帧中的SSID为非指定SSID或该探测请求帧中的SSID为该当前的SSID的情况下,该当前SSID存在字段的取值用于指示该当前SSID元素中不存在该当前SSID字段,且该第二帧中的SSID元素携带有该当前的SSID,该第二帧的发送方地址为该当前的BSSID;
或者,
在该探测请求帧中的SSID为该AP之前使用的SSID的情况下,该当前SSID存在字段的取值用于指示该当前SSID元素中存在该当前SSID字段,且该第二帧中的SSID元素携带有与该探测请求帧中的SSID相同的SSID,该第二帧的发送方地址为该当前的BSSID。
在一些实施例中,该当前SSID字段中携带的该当前的SSID为加密之后的SSID,其中,该当前的SSID的加密密钥为网络密钥,或者,该当前的SSID的加密密钥为基于网络密钥派生的密钥。
在一些实施例中,该STA本地存储有该当前的SSID的加密密钥,或者,该当前的SSID的加密密钥为该STA通过手动输入SSID来接入该AP时输入的网络密钥。
在一些实施例中,该STA在本地维护有第五列表,该第五列表包括支持SSID隐私增强功能的多个AP初始的SSID和当前的SSID,该多个AP包括该AP。
在一些实施例中,该STA在本地维护有第六列表,该第六列表包括不支持SSID隐私增强功能的AP的多个SSID,该第六列表中的SSID的数量等于该STA接入的不支持SSID隐私增强功能的AP的数量。
在一些实施例中,该通信单元510还用于接收该AP发送的第一管理帧,其中,该第一管理帧是受保护的管理帧,该第一管理帧包括新的SSID和新的BSSID,该新的SSID由该当前的SSID更新得到,该新的BSSID由该当前的BSSID更新得到。
在一些实施例中,该第一管理帧包括控制字段、新SSID字段、新BSSID字段和更新时间字段;其中,该控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,该新SSID存在字段的取值用于指示该第一管理帧包括该新SSID字段,该新BSSID存在字段的取值用于指示该第一管理帧包括该新BSSID字段,该更新时间存在字段的取值用于指示该第一管理帧包括该更新时间字段;其中,该新SSID字段携带有该的新的SSID,该新BSSID字段携带有该的新的BSSID,该更新时间字段携带有第一时长;
该STA 500还包括:处理单元520;
该处理单元520用于在该第一时长内更新当前使用的空中媒体接入控制OTA MAC地址,以及在更新OTA MAC地址之后,该处理单元520还用于使用更新后的OTA MAC地址和该新的BSSID与该AP进行通信,并且该处理单元520还用于使用该新的SSID发现该AP。
在一些实施例中,该通信单元510还用于接收该AP发送的第二管理帧;
其中,该第二管理帧中的控制字段包括初始SSID存在字段,该初始SSID存在字段用于指示该第二管理帧中是否存在初始SSID字段,该初始SSID字段携带有该AP初始的SSID。
在一些实施例中,在该STA在建立与该AP的关联时使用的SSID为该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中不存在该初始SSID字段;或者,
在该STA在建立与该AP的关联时使用的SSID不是该初始的SSID的情况下,该初始SSID存在字段用于指示该第二管理帧中存在该初始SSID字段。
在一些实施例中,上述通信单元可以是通信接口或收发器,或者是通信芯片或者片上系统的输入输出接口。上述处理单元可以是一个或多个处理器。
应理解,根据本申请实施例的STA 500可对应于本申请方法实施例中的STA,并且STA 500中的各个单元的上述和其它操作和/或功能分别为了实现图19所示方法300中STA的相应流程,为了简洁,在此不再赘述。
图26是本申请实施例提供的一种通信设备600示意性结构图。图26所示的通信设备600包括处理器610,处理器610可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。
在一些实施例中,如图26所示,通信设备600还可以包括存储器620。其中,处理器610可以从存储器620中调用并运行计算机程序,以实现本申请实施例中的方法。
其中,存储器620可以是独立于处理器610的一个单独的器件,也可以集成在处理器610中。
在一些实施例中,如图26所示,通信设备600还可以包括收发器630,处理器610可以控制该收发器630与其他设备进行通信,具体地,可以向其他设备发送信息或数据,或接收其他设备发送的信息或数据。
其中,收发器630可以包括发射机和接收机。收发器630还可以进一步包括天线,天线的数量可以为一个或多个。
在一些实施例中,该通信设备600具体可为本申请实施例的AP,并且该通信设备600可以实现本申请实施例的各个方法中由AP实现的相应流程,为了简洁,在此不再赘述。
在一些实施例中,该通信设备600具体可为本申请实施例的STA,并且该通信设备600可以实现本申请实施例的各个方法中由STA实现的相应流程,为了简洁,在此不再赘述。
图27是本申请实施例的装置的示意性结构图。图27所示的装置700包括处理器710,处理器710可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。
在一些实施例中,如图27所示,装置700还可以包括存储器720。其中,处理器710可以从存储器720中调用并运行计算机程序,以实现本申请实施例中的方法。
其中,存储器720可以是独立于处理器710的一个单独的器件,也可以集成在处理器710中。
在一些实施例中,该装置700还可以包括输入接口730。其中,处理器710可以控制该输入接口730与其他设备或芯片进行通信,具体地,可以获取其他设备或芯片发送的信息或数据。
在一些实施例中,该装置700还可以包括输出接口740。其中,处理器710可以控制该输出接口740与其他设备或芯片进行通信,具体地,可以向其他设备或芯片输出信息或数据。
在一些实施例中,该装置可应用于本申请实施例中的AP,并且该装置可以实现本申请实施例的各个方法中由AP实现的相应流程,为了简洁,在此不再赘述。
在一些实施例中,该装置可应用于本申请实施例中的STA,并且该装置可以实现本申请实施例的各个方法中由STA实现的相应流程,为了简洁,在此不再赘述。
在一些实施例中,本申请实施例提到的装置也可以是芯片。例如可以是系统级芯片,系统芯片,芯片系统或片上系统芯片等。
图28是本申请实施例提供的一种通信系统800的示意性框图。如图28所示,该通信系统800包括STA 810和AP 820。
其中,该STA 810可以用于实现上述方法中由STA实现的相应的功能,以及该AP 820可以用于实现上述方法中由AP实现的相应的功能,为了简洁,在此不再赘述。
应理解,本申请实施例的处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
应理解,上述存储器为示例性但不是限制性说明,例如,本申请实施例中的存储器还可以是静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动 态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synch link DRAM,SLDRAM)以及直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)等等。也就是说,本申请实施例中的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
本申请实施例还提供了一种计算机可读存储介质,用于存储计算机程序。
在一些实施例中,该计算机可读存储介质可应用于本申请实施例中的AP,并且该计算机程序使得计算机执行本申请实施例的各个方法中由AP实现的相应流程,为了简洁,在此不再赘述。
在一些实施例中,该计算机可读存储介质可应用于本申请实施例中的STA,并且该计算机程序使得计算机执行本申请实施例的各个方法中由STA实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供了一种计算机程序产品,包括计算机程序指令。
在一些实施例中,该计算机程序产品可应用于本申请实施例中的AP,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由AP实现的相应流程,为了简洁,在此不再赘述。
在一些实施例中,该计算机程序产品可应用于本申请实施例中的STA,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由STA实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供了一种计算机程序。
在一些实施例中,该计算机程序可应用于本申请实施例中的AP,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由AP实现的相应流程,为了简洁,在此不再赘述。
在一些实施例中,该计算机程序可应用于本申请实施例中的STA,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由STA实现的相应流程,为了简洁,在此不再赘述。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。针对这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。

Claims (71)

  1. 一种无线通信的方法,其特征在于,包括:
    接入点AP自主更新其服务集标识SSID和基本服务集标识BSSID;
    其中,所述AP在本地维护有第一列表和第二列表,所述第一列表包括M个SSID,所述第二列表包括N个BSSID,所述M个SSID包括所述AP当前的SSID和之前使用的至少一个SSID,所述N个BSSID包括所述AP当前的BSSID和之前使用的至少一个BSSID,M和N均为正整数。
  2. 如权利要求1所述的方法,其特征在于,
    所述之前使用的至少一个SSID至少包括初始的SSID,和/或,所述之前使用的至少一个BSSID至少包括初始的BSSID。
  3. 如权利要求2所述的方法,其特征在于,
    所述第一列表中的所述当前的SSID在初始时为所述初始的SSID,和/或,所述第二列表中的所述当前的BSSID在初始时为所述初始的BSSID。
  4. 如权利要求1至3中任一项所述的方法,其特征在于,
    所述第一列表中的所述当前的SSID在非初始时基于所述当前的SSID的上一个SSID和第一秘密信息生成;
    其中,所述第一秘密信息为所述AP与已接入所述AP的站点STA之间共有的秘密信息。
  5. 如权利要求4所述的方法,其特征在于,
    所述STA在本地维护有所述AP未来使用的S个SSID;
    其中,所述S个SSID基于所述当前的SSID和所述第一秘密信息生成,S为正整数。
  6. 如权利要求5所述的方法,其特征在于,
    所述S个SSID基于所述当前的SSID和所述第一秘密信息生成,包括:
    所述S个SSID中的第一个SSID基于所述当前的SSID和所述第一秘密信息生成,以及所述S个SSID中的第i+1个SSID基于第i个SSID和所述第一秘密信息生成;
    其中,i为正整数,且1≤i≤S-1。
  7. 如权利要求4至6中任一项所述的方法,其特征在于,所述AP自主更新其SSID和BSSID,包括:
    在所述AP更新所述当前的SSID和所述当前的BSSID时,所述AP根据所述当前的SSID和所述第一秘密信息生成新的SSID,以及所述AP生成新的BSSID。
  8. 如权利要求4至7中任一项所述的方法,其特征在于,所述方法还包括:
    所述AP从所述第一列表中获取所述当前的SSID,从所述第二列表中获取所述当前的BSSID;
    所述AP向所述STA发送第一帧,其中,所述第一帧中的SSID元素携带有所述当前的SSID,所述第一帧的发送方地址为所述当前的BSSID。
  9. 如权利要求1至3中任一项所述的方法,其特征在于,
    所述第一列表中的所述当前的SSID在非初始时基于所述当前的SSID对应的随机数和第一秘密信息生成;
    其中,所述第一秘密信息为所述AP与已接入所述AP的STA之间共有的秘密信息。
  10. 如权利要求9所述的方法,其特征在于,所述AP自主更新其SSID和BSSID,包括:
    在所述AP更新所述当前的SSID和所述当前的BSSID时,所述AP根据新生成的随机数和所述第一秘密信息生成新的SSID,以及所述AP生成新的BSSID。
  11. 如权利要求9或10所述的方法,其特征在于,所述方法还包括:
    所述AP从所述第一列表中获取所述当前的SSID,从所述第二列表中获取所述当前的BSSID;
    所述AP向所述STA发送第一帧,其中,所述第一帧的SSID元素包括SSID字段和随机数字段,所述SSID字段携带有所述当前的SSID,所述随机数字段携带有所述当前的SSID对应的随机数,所述第一帧的发送方地址为所述当前的BSSID。
  12. 如权利要求8或11所述的方法,其特征在于,
    所述第一帧中的能力信息元素包括第一比特,其中,所述第一比特的取值用于指示所述AP支持SSID隐私增强功能。
  13. 如权利要求12所述的方法,其特征在于,所述第一比特为所述第一帧中的能力信息元素中的保留比特。
  14. 如权利要求8、11、12或13所述的方法,其特征在于,所述第一帧为信标帧或探测响应帧。
  15. 如权利要求14所述的方法,其特征在于,在所述第一帧为探测响应帧的情况下,且在发送所述第一帧之前,所述方法还包括:
    所述AP接收所述STA发送的第一探测请求帧,其中,所述第一帧为所述第一探测请求帧的响应帧,所述第一探测请求帧中的SSID为所述当前的SSID,或者,所述第一探测请求帧中的SSID为所述STA曾经接入时使用的SSID。
  16. 如权利要求15所述的方法,其特征在于,
    所述第一探测请求帧中的SSID属于首选网络列表PNL;
    其中,所述PNL中包括混淆库中选取的至少一个SSID、所述STA曾经接入过的一个或多个AP的SSID,或者,所述PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、所述STA曾经接入过的一个或多个AP的SSID;
    其中,所述混淆库中包括的SSID不涉及所述STA对应的用户的隐私信息。
  17. 如权利要求1至3中任一项所述的方法,其特征在于,
    所述AP在本地维护有第三列表,其中,所述第三列表包括所述AP未来使用的至少一个SSID。
  18. 如权利要求17所述的方法,其特征在于,
    所述AP未来使用的至少一个SSID包括以下至少之一:
    从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
  19. 如权利要求17或18所述的方法,其特征在于,所述AP自主更新其SSID和BSSID,包括:
    在所述AP更新所述当前的SSID和所述当前的BSSID时,所述AP从所述第三列表中选取新的SSID,以及所述AP生成新的BSSID。
  20. 如权利要求17至19中任一项所述的方法,其特征在于,所述方法还包括:
    所述AP从所述第一列表中获取所述当前的SSID,从所述第二列表中获取所述当前的BSSID;
    所述AP向STA发送第二帧,其中,所述第二帧中携带有所述当前的SSID和所述当前的BSSID。
  21. 如权利要求20所述的方法,其特征在于,所述第二帧为信标帧或探测响应帧。
  22. 如权利要求21所述的方法,其特征在于,在所述第二帧为探测响应帧的情况下,且在发送所述第二帧之前,所述方法还包括:
    所述AP接收所述STA发送的第二探测请求帧,所述第二帧为所述第二探测请求帧的响应帧。
  23. 如权利要求22所述的方法,其特征在于,
    所述第二帧包括当前SSID元素,所述当前SSID元素用于指示所述AP支持SSID隐私增强功能。
  24. 如权利要求23所述的方法,其特征在于,
    所述当前SSID元素中的控制字段包括当前SSID存在字段,所述当前SSID存在字段的取值用于指示所述当前SSID元素中是否存在当前SSID字段,所述当前SSID字段携带所述当前的SSID。
  25. 如权利要求24所述的方法,其特征在于,
    在所述第二探测请求帧中的SSID为非指定SSID或所述第二探测请求帧中的SSID为所述当前的SSID的情况下,所述当前SSID存在字段的取值用于指示所述当前SSID元素中不存在所述当前SSID字段,且所述第二帧中的SSID元素携带有所述当前的SSID,所述第二帧的发送方地址为所述当前的BSSID;或者,
    在所述第二探测请求帧中的SSID为所述AP之前使用的SSID的情况下,所述当前SSID存在字段的取值用于指示所述当前SSID元素中存在所述当前SSID字段,且所述第二帧中的SSID元素携带有与所述第二探测请求帧中的SSID相同的SSID,所述第二帧的发送方地址为所述当前的BSSID。
  26. 如权利要求25所述的方法,其特征在于,所述当前SSID字段中携带的所述当前的SSID为加密之后的SSID,其中,所述当前的SSID的加密密钥为网络密钥,或者,所述当前的SSID的加密密钥为基于网络密钥派生的密钥。
  27. 如权利要求26所述的方法,其特征在于,
    所述STA本地存储有所述当前的SSID的加密密钥,或者,所述当前的SSID的加密密钥为所述STA通过手动输入SSID来接入所述AP时输入的网络密钥。
  28. 如权利要求22至27中任一项所述的方法,其特征在于,
    所述第二探测请求帧中的SSID属于PNL;
    其中,所述PNL中包括混淆库中选取的至少一个SSID、所述STA曾经接入过的一个或多个AP的SSID,或者,所述PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、所述STA曾经接入过的一个或多个AP的SSID;
    其中,所述混淆库中包括的SSID不涉及所述STA对应的用户的隐私信息。
  29. 如权利要求16或28所述的方法,其特征在于,
    所述混淆库中的SSID包括以下至少之一:
    从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
  30. 如权利要求1至29中任一项所述的方法,其特征在于,所述当前的SSID和所述当前的BSSID在更新之后,所述方法还包括:
    所述AP向STA发送第一管理帧,其中,所述第一管理帧是受保护的管理帧,所述第一管理帧包括新的SSID和新的BSSID。
  31. 如权利要求30所述的方法,其特征在于,
    所述第一管理帧包括控制字段、新SSID字段、新BSSID字段和更新时间字段;
    其中,所述控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,所述新SSID存在字段的取值用于指示所述第一管理帧包括所述新SSID字段,所述新BSSID存在字段的取值用于指示所述第一管理帧包括所述新BSSID字段,所述更新时间存在字段的取值用于指示所述第一管理帧包括所述更新时间字段;
    其中,所述新SSID字段携带有所述新的SSID,所述新BSSID字段携带有所述新的BSSID,所述更新时间字段携带有第一时长;
    其中,所述STA在所述第一时长内更新当前使用的空中媒体接入控制OTA MAC地址,以及在更新OTA MAC地址之后,所述STA与所述AP之间使用更新后的OTA MAC地址和所述新的BSSID进行通信,并且所述STA使用所述新的SSID发现所述AP。
  32. 如权利要求1至31中任一项所述的方法,其特征在于,所述方法还包括:
    所述AP向STA发送第二管理帧;
    其中,所述第二管理帧中的控制字段包括初始SSID存在字段,所述初始SSID存在字段用于指示所述第二管理帧中是否存在初始SSID字段,所述初始SSID字段携带有所述AP初始的SSID。
  33. 如权利要求32所述的方法,其特征在于,
    在所述STA在建立与所述AP的关联时使用的SSID为所述初始的SSID的情况下,所述初始SSID存在字段用于指示所述第二管理帧中不存在所述初始SSID字段;或者,
    在所述STA在建立与所述AP的关联时使用的SSID不是所述初始的SSID的情况下,所述初始SSID存在字段用于指示所述第二管理帧中存在所述初始SSID字段。
  34. 如权利要求1至33中任一项所述的方法,其特征在于,所述AP支持SSID隐私增强功能。
  35. 如权利要求1至34中任一项所述的方法,其特征在于,所述AP为移动AP。
  36. 一种无线通信的方法,其特征在于,包括:
    站点STA向接入点AP发送探测请求帧;
    其中,所述探测请求帧中的服务集标识SSID属于首选网络列表PNL,所述PNL中包括混淆库中选取的至少一个SSID、所述STA曾经接入过的一个或多个AP的SSID,或者,所述PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、所述STA曾经接入过的一个或多个AP的SSID;其中,所述混淆库中包括的SSID不涉及所述STA对应的用户的隐私信息。
  37. 如权利要求36所述的方法,其特征在于,
    所述混淆库中的SSID包括以下至少之一:
    从周围探测到的SSID,随机生成的SSID,上层应用程序提供的SSID库中的SSID。
  38. 如权利要求36或37所述的方法,其特征在于,所述方法还包括:
    所述STA接收所述AP发送的第一帧;
    其中,所述第一帧中的SSID元素携带有所述AP当前的SSID,所述第一帧的发送方地址为所述AP当前的基本服务集标识BSSID。
  39. 如权利要求38所述的方法,其特征在于,
    在所述AP支持SSID隐私增强功能的情况下,所述当前的SSID在初始时为所述AP初始的SSID,所述当前的SSID在非初始时基于所述当前的SSID的上一个SSID和第一秘密信息生成,所述第一秘密信息为所述AP与所述STA之间共有的秘密信息。
  40. 如权利要求39所述的方法,其特征在于,
    所述STA在本地维护有第四列表,所述第四列表至少包括所述AP的W个SSID,所述W个SSID包括所述AP初始的SSID、所述AP当前的SSID和所述AP未来使用的S个SSID;其中,所述S个SSID基于所述AP当前的SSID和所述第一秘密信息生成,W和S均为正整数,且W>S。
  41. 如权利要求40所述的方法,其特征在于,
    所述S个SSID基于所述AP当前的SSID和所述第一秘密信息生成,包括:
    所述S个SSID中的第一个SSID基于所述当前的SSID和所述第一秘密信息生成,以及所述S个SSID中的第i+1个SSID基于第i个SSID和所述第一秘密信息生成;
    其中,i为正整数,且1≤i≤S-1。
  42. 如权利要求40或41所述的方法,其特征在于,所述方法还包括:
    所述STA将所述第一帧中携带的所述AP当前的SSID与所述第四列表中所述AP的W个SSID进行比较;
    在所述第一帧中携带的所述AP当前的SSID为所述第四列表中所述AP未来使用的SSID,所述STA在可用的网络列表中将所述AP的SSID转换为所述AP初始的SSID,以及所述STA更新所述第四列表中所述AP当前的SSID和所述AP未来使用的S个SSID;或者,
    在所述第一帧中携带的所述AP当前的SSID为所述第四列表中所述AP当前的SSID,所述STA将所述第一帧中携带的SSID与所述第四列表中所述AP当前的SSID关联起来。
  43. 如权利要求40至42中任一项所述的方法,其特征在于,
    所述第四列表还包括支持SSID隐私增强功能的一个或多个其他AP的SSID,所述其他AP的SSID包括所述其他AP初始的SSID、所述其他AP当前的SSID和所述其他AP未来使用的多个SSID。
  44. 如权利要求38所述的方法,其特征在于,
    在所述AP支持SSID隐私增强功能的情况下,所述第一帧中的SSID元素包括随机数字段,所述随机数字段携带有所述当前的SSID对应的随机数,所述当前的SSID在初始时为所述AP初始的SSID,所述当前的SSID在非初始时基于所述当前的SSID对应的随机数和第一秘密信息生成,所述第一秘密信息为所述AP与所述STA之间共有的秘密信息。
  45. 如权利要求44所述的方法,其特征在于,所述方法还包括:
    所述STA根据所述随机数字段携带的随机数和多个秘密信息确定多个SSID,其中,所述多个秘密信息分别为所述STA与所述STA在本地存储的多个支持SSID隐私增强功能的AP之间共有的秘密信息;
    在所述多个SSID中存在与所述第一帧中携带的SSID一致的SSID的情况下,所述STA将所述第一帧中携带的SSID与所述AP当前的SSID关联起来。
  46. 如权利要求38至45中任一项所述的方法,其特征在于,
    所述第一帧中的能力信息元素包括第一比特,其中,所述第一比特的取值用于指示所述AP支持SSID隐私增强功能。
  47. 如权利要求46所述的方法,其特征在于,所述第一比特为所述第一帧中的能力信息元素中的保留比特。
  48. 如权利要求38至47中任一项所述的方法,其特征在于,所述第一帧为信标帧或探测响应帧。
  49. 如权利要求36或37所述的方法,其特征在于,所述方法还包括:
    所述STA接收所述AP发送的第二帧;
    其中,所述第二帧包括当前SSID元素,所述当前SSID元素用于指示所述AP支持SSID隐私增强功能,所述第二帧中携带有所述AP当前的SSID和所述AP当前的BSSID。
  50. 如权利要求49所述的方法,其特征在于,
    所述当前SSID元素中的控制字段包括当前SSID存在字段,所述当前SSID存在字段的取值用于指示所述当前SSID元素中是否存在当前SSID字段,所述当前SSID字段携带所述当前的SSID。
  51. 如权利要求50所述的方法,其特征在于,
    在所述探测请求帧中的SSID为非指定SSID或所述探测请求帧中的SSID为所述当前的SSID的情况下,所述当前SSID存在字段的取值用于指示所述当前SSID元素中不存在所述当前SSID字段,且所述第二帧中的SSID元素携带有所述当前的SSID,所述第二帧的发送方地址为所述当前的BSSID;
    或者,
    在所述探测请求帧中的SSID为所述AP之前使用的SSID的情况下,所述当前SSID存在字段的取值用于指示所述当前SSID元素中存在所述当前SSID字段,且所述第二帧中的SSID元素携带有与所述探测请求帧中的SSID相同的SSID,所述第二帧的发送方地址为所述当前的BSSID。
  52. 如权利要求51所述的方法,其特征在于,所述当前SSID字段中携带的所述当前的SSID为加密之后的SSID,其中,所述当前的SSID的加密密钥为网络密钥,或者,所述当前的SSID的加密密钥为基于网络密钥派生的密钥。
  53. 如权利要求52所述的方法,其特征在于,
    所述STA本地存储有所述当前的SSID的加密密钥,或者,所述当前的SSID的加密密钥为所述STA通过手动输入SSID来接入所述AP时输入的网络密钥。
  54. 如权利要求44、45、49至53中任一项所述的方法,其特征在于,
    所述STA在本地维护有第五列表,所述第五列表包括支持SSID隐私增强功能的多个AP初始的SSID和当前的SSID,所述多个AP包括所述AP。
  55. 如权利要求36至54中任一项所述的方法,其特征在于,
    所述STA在本地维护有第六列表,所述第六列表包括不支持SSID隐私增强功能的AP的多个SSID,所述第六列表中的SSID的数量等于所述STA接入的不支持SSID隐私增强功能的AP的数量。
  56. 如权利要求36至55中任一项所述的方法,其特征在于,所述方法还包括:
    所述STA接收所述AP发送的第一管理帧,其中,所述第一管理帧是受保护的管理帧,所述第一管理帧包括新的SSID和新的BSSID,所述新的SSID由所述AP当前的SSID更新得到,所述新的BSSID由所述AP当前的BSSID更新得到。
  57. 如权利要求56所述的方法,其特征在于,
    所述第一管理帧包括控制字段、新SSID字段、新BSSID字段和更新时间字段;其中,所述控制字段包括新SSID存在字段、新BSSID存在字段和更新时间存在字段,所述新SSID存在字段的取值用于指示所述第一管理帧包括所述新SSID字段,所述新BSSID存在字段的取值用于指示所述第一管理帧包括所述新BSSID字段,所述更新时间存在字段的取值用于指示所述第一管理帧包括所述更新时间字段;其中,所述新SSID字段携带有所述的新的SSID,所述新BSSID字段携带有所述的新的BSSID,所述更新时间字段携带有第一时长;
    所述方法还包括:
    所述STA在所述第一时长内更新当前使用的空中媒体接入控制OTA MAC地址,以及在更新OTA MAC地址之后,所述STA使用更新后的OTA MAC地址和所述新的BSSID与所述AP进行通信,并且所述STA使用所述新的SSID发现所述AP。
  58. 如权利要求36至57中任一项所述的方法,其特征在于,所述方法还包括:
    所述STA接收所述AP发送的第二管理帧;
    其中,所述第二管理帧中的控制字段包括初始SSID存在字段,所述初始SSID存在字段用于指示所述第二管理帧中是否存在初始SSID字段,所述初始SSID字段携带有所述AP初始的SSID。
  59. 如权利要求58所述的方法,其特征在于,
    在所述STA在建立与所述AP的关联时使用的SSID为所述初始的SSID的情况下,所述初始SSID存在字段用于指示所述第二管理帧中不存在所述初始SSID字段;或者,
    在所述STA在建立与所述AP的关联时使用的SSID不是所述初始的SSID的情况下,所述初始SSID存在字段用于指示所述第二管理帧中存在所述初始SSID字段。
  60. 一种接入点AP,其特征在于,包括:
    处理单元,用于自主更新其服务集标识SSID和基本服务集标识BSSID;
    其中,所述AP在本地维护有第一列表和第二列表,所述第一列表包括M个SSID,所述第二列表包括N个BSSID,所述M个SSID包括所述AP当前的SSID和之前使用的至少一个SSID,所述N个BSSID包括所述AP当前的BSSID和之前使用的至少一个BSSID,M和N均为正整数。
  61. 一种站点STA,其特征在于,包括:
    通信单元,用于向接入点AP发送探测请求帧;
    其中,所述探测请求帧中的服务集标识SSID属于首选网络列表PNL,所述PNL中包括混淆库中选取的至少一个SSID、所述STA曾经接入过的一个或多个AP的SSID,或者,所述PNL中包括混淆库中选取的至少一个SSID、至少一个AP初始的SSID、所述STA曾经接入过的一个或多个AP的SSID;其中,所述混淆库中包括的SSID不涉及所述STA对应的用户的隐私信息。
  62. 一种AP,其特征在于,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,使得所述AP执行如权利要求1至35中任一项所述的方法。
  63. 一种STA,其特征在于,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,使得所述STA执行如权利要求36至59中任一项所述的方法。
  64. 一种芯片,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述芯片的设备执行如权利要求1至35中任一项所述的方法。
  65. 一种芯片,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述芯片的设备执行如权利要求36至59中任一项所述的方法。
  66. 一种计算机可读存储介质,其特征在于,用于存储计算机程序,所述计算机程序使得计算机执行如权利要求1至35中任一项所述的方法。
  67. 一种计算机可读存储介质,其特征在于,用于存储计算机程序,所述计算机程序使得计算机执行如权利要求36至59中任一项所述的方法。
  68. 一种计算机程序产品,其特征在于,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求1至35中任一项所述的方法。
  69. 一种计算机程序产品,其特征在于,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求36至59中任一项所述的方法。
  70. 一种计算机程序,其特征在于,所述计算机程序使得计算机执行如权利要求1至35中任一项所述的方法。
  71. 一种计算机程序,其特征在于,所述计算机程序使得计算机执行如权利要求36至59中任一项所述的方法。
PCT/CN2022/096969 2022-06-02 2022-06-02 无线通信的方法及设备 WO2023231019A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/096969 WO2023231019A1 (zh) 2022-06-02 2022-06-02 无线通信的方法及设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/096969 WO2023231019A1 (zh) 2022-06-02 2022-06-02 无线通信的方法及设备

Publications (1)

Publication Number Publication Date
WO2023231019A1 true WO2023231019A1 (zh) 2023-12-07

Family

ID=89026789

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/096969 WO2023231019A1 (zh) 2022-06-02 2022-06-02 无线通信的方法及设备

Country Status (1)

Country Link
WO (1) WO2023231019A1 (zh)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1838671A (zh) * 2005-03-22 2006-09-27 国际商业机器公司 用于操作数据处理系统的方法和用于处理无线通信的设备
JP2012105213A (ja) * 2010-11-12 2012-05-31 Nec Access Technica Ltd 無線lanアクセスポイントおよび無線端末の接続維持方法
US20120213211A1 (en) * 2011-02-17 2012-08-23 Remaker Phillip A Wireless access point mac address privacy
CN107786973A (zh) * 2017-10-30 2018-03-09 清华大学深圳研究生院 无线网络用户隐私保护方法和计算机可读存储介质
CN107872791A (zh) * 2016-09-22 2018-04-03 腾讯科技(深圳)有限公司 接入点连接方法及装置
US10292047B1 (en) * 2015-09-23 2019-05-14 Symantec Corporation Systems and methods for preventing tracking of mobile devices
CN113973398A (zh) * 2020-07-22 2022-01-25 华为技术有限公司 无线网络连接方法、电子设备及芯片系统

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1838671A (zh) * 2005-03-22 2006-09-27 国际商业机器公司 用于操作数据处理系统的方法和用于处理无线通信的设备
JP2012105213A (ja) * 2010-11-12 2012-05-31 Nec Access Technica Ltd 無線lanアクセスポイントおよび無線端末の接続維持方法
US20120213211A1 (en) * 2011-02-17 2012-08-23 Remaker Phillip A Wireless access point mac address privacy
US10292047B1 (en) * 2015-09-23 2019-05-14 Symantec Corporation Systems and methods for preventing tracking of mobile devices
CN107872791A (zh) * 2016-09-22 2018-04-03 腾讯科技(深圳)有限公司 接入点连接方法及装置
CN107786973A (zh) * 2017-10-30 2018-03-09 清华大学深圳研究生院 无线网络用户隐私保护方法和计算机可读存储介质
CN113973398A (zh) * 2020-07-22 2022-01-25 华为技术有限公司 无线网络连接方法、电子设备及芯片系统

Similar Documents

Publication Publication Date Title
US11924898B2 (en) System and method for multilink devices (MLDs)
JP4103611B2 (ja) 無線アドホック通信システム、端末、その端末における認証方法、暗号化方法及び端末管理方法並びにそれらの方法を端末に実行させるためのプログラム
US11765577B2 (en) Identity obscuration for a wireless station
CN108123870B (zh) 报文转发方法和装置
US10701524B2 (en) Multicast transmission method, information extraction method and corresponding terminal and device
KR20060014724A (ko) 무선 네트워크의 적응형 키검색장치 및 방법
WO2023231019A1 (zh) 无线通信的方法及设备
JP4552559B2 (ja) 無線lanのアドホックモードにおける通信装置、設定プログラム及び接続方法
US8811618B2 (en) Fast ciphering key search for WLAN receivers
TW202315456A (zh) 無線幀發送方法及裝置、無線幀接收方法及裝置
JP4960613B2 (ja) 再設定可能なキー検索エンジン
CN111526514B (zh) 多频段通信的方法和装置
WO2023236216A1 (zh) 无线通信的方法及设备
WO2023184115A1 (zh) 无线通信的方法及设备
WO2023082209A1 (zh) 通信方法和站点
WO2022213428A1 (zh) 无线通信的方法及设备
WO2023044792A1 (zh) 无线通信的方法、站点设备和接入点设备
US11882093B2 (en) MAC address designation
WO2024011645A1 (zh) 密钥生成方法、装置、设备及介质
US20240056799A1 (en) Identification of wireless local area network stations using random medium access control addressing
WO2023245678A1 (zh) 一种多链路重配置方法及装置、通信设备
US20220286844A1 (en) Wlan multi-link tdls key derivation
US11736272B2 (en) Identifiable random medium access control addressing
WO2023137760A1 (zh) 无线通信方法、远端ue、ausf以及amf
WO2023279340A1 (zh) 无线通信的方法、站点设备和接入点设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22944347

Country of ref document: EP

Kind code of ref document: A1