WO2024011645A1 - 密钥生成方法、装置、设备及介质 - Google Patents

密钥生成方法、装置、设备及介质 Download PDF

Info

Publication number
WO2024011645A1
WO2024011645A1 PCT/CN2022/106135 CN2022106135W WO2024011645A1 WO 2024011645 A1 WO2024011645 A1 WO 2024011645A1 CN 2022106135 W CN2022106135 W CN 2022106135W WO 2024011645 A1 WO2024011645 A1 WO 2024011645A1
Authority
WO
WIPO (PCT)
Prior art keywords
pmkid
identifier
access point
algorithm
password
Prior art date
Application number
PCT/CN2022/106135
Other languages
English (en)
French (fr)
Inventor
罗朝明
黄磊
杨慧敏
朱辉
张璇
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to PCT/CN2022/106135 priority Critical patent/WO2024011645A1/zh
Publication of WO2024011645A1 publication Critical patent/WO2024011645A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation

Definitions

  • the present application relates to the field of wireless local area networks, and in particular to a key generation method, device, equipment and medium.
  • PMKID Patternwise Master Key Identifier, Pairwise Master Key Identifier
  • Password Identifier Password Identifier
  • PMKID and password identifiers are used during the authentication process of sites and access points. Attackers will intercept the PMKID and password identifiers and then locate the user's terminal, leaking user privacy, and causing security risks. Therefore PMKID and password identifiers need to be protected.
  • Embodiments of the present application provide a key generation method, device, equipment and medium, which can simultaneously protect PMKID and password identifiers, ensuring the security of both while also reducing computing and communication overhead.
  • the embodiment of this application provides a key generation method, which includes:
  • the first pairwise master key identifier PMKID and the first password identifier used in the next association are generated, and the first PMKID is different from the second PMKID used in this association.
  • the first password identifier is different from the second password identifier used for this association.
  • An embodiment of the present application provides a key generation device, which includes:
  • a key generation module configured to generate the first pairwise master key identifier PMKID and the first password identifier used in the next association during the current association process, where the first PMKID is the same as the first pairwise master key identifier used in the current association. If the two PMKIDs are different, the first password identifier is different from the second password identifier used in this association.
  • a computer-readable storage medium is provided, with executable instructions stored in the computer-readable storage medium, and the executable instructions are loaded and executed by a key generation device to implement the above Key generation method.
  • a chip is provided, the chip includes a programmable logic circuit or program, and a key generation device installed with the chip is used to implement the key generation method as described above.
  • a computer program product includes computer instructions.
  • the computer instructions are stored in a computer-readable storage medium.
  • a processor of a key generation device or a WiFi device obtains the instructions from the computer instructions.
  • the computer-readable storage medium reads the computer instructions, and the key generation device or WiFi device executes the computer instructions, so that the key generation device or WiFi device executes the key generation method as described above.
  • This embodiment of the present application can generate the first pairwise master key identifier PMKID and the first password identifier for use in the next association, ensuring the security of both. Even if an attacker can obtain the PMKID and password identifier at the same time, since the PMKID and password identifier used for association are updated each time, the attacker cannot determine the access point or site to which the PMKID and password identifier are obtained. The identity of the user prevents attackers from illegally accessing the access point or site, ensuring the security of the access point or site association and protecting the user's privacy.
  • Figure 1 is a schematic diagram of a key generation system provided by an exemplary embodiment of the present application.
  • Figure 2 is a schematic flow chart of the PSK authentication mode provided by an exemplary embodiment of the present application.
  • Figure 3 is a schematic flowchart of a four-way handshake provided by an exemplary embodiment of the present application.
  • Figure 4 is a schematic flow chart of the SAE authentication mode provided by an exemplary embodiment of the present application.
  • Figure 5 is a schematic diagram of a key generation method provided by an exemplary embodiment of the present application.
  • Figure 6 is a schematic diagram of a key generation method provided by an exemplary embodiment of the present application.
  • Figure 7 is a schematic diagram of a key generation method provided by an exemplary embodiment of the present application.
  • Figure 8 is a schematic diagram of a key generation method provided by an exemplary embodiment of the present application.
  • Figure 9 is a schematic diagram of a key generation method provided by an exemplary embodiment of the present application.
  • Figure 10 is a schematic diagram of a key generation method provided by an exemplary embodiment of the present application.
  • FIG 11 is a schematic diagram of a management frame provided by an exemplary embodiment of the present application.
  • Figure 12 is a schematic diagram of a key generation method provided by an exemplary embodiment of the present application.
  • Figure 13 is a schematic diagram of a key generation device provided by an exemplary embodiment of the present application.
  • Figure 14 is a schematic diagram of a key generation device provided by an exemplary embodiment of the present application.
  • first, second, third, etc. may be used in this disclosure to describe various information, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other.
  • first information may also be called second information, and similarly, the second information may also be called first information.
  • word “if” as used herein may be interpreted as "when” or “when” or “in response to determining.”
  • FIG. 1 shows a block diagram of a communication system provided by an exemplary embodiment of the present application.
  • the communication system includes AP and STA, which is not limited in this application.
  • This application takes the key generation system including AP and STA as an example for explanation.
  • the AP can be called AP STA, that is, in a certain sense, the AP is also a kind of STA.
  • the AP is equivalent to a bridge connecting the wired network and the wireless network. Its main function is to connect various wireless network clients together and then connect the wireless network to the Ethernet.
  • the AP device can be a terminal device (such as a mobile phone) or a network device (such as a router) with a Wireless-Fidelity (Wi-Fi) chip.
  • the role of STA in the communication system is not absolute.
  • the mobile phone when the mobile phone is connected to the router, the mobile phone is the STA, and when the mobile phone serves as a hotspot for other mobile phones, the mobile phone acts as an AP.
  • AP and STA can be devices used in the Internet of Vehicles, IoT nodes, sensors, etc. in the Internet of Things (IoT), smart cameras, smart remote controls, smart water meters, etc. in smart homes, as well as smart cities Sensors etc.
  • IoT Internet of Things
  • smart cameras smart cameras
  • smart remote controls smart water meters
  • smart homes as well as smart cities Sensors etc.
  • the STA may support but is not limited to the 802.11be standard.
  • STA can also support a variety of current and future 802.11 family WLAN standards such as 802.11ax, 802.11ac, 802.11n, 802.11g, 802.11b and 802.11a.
  • the AP may be a device supporting the 802.11be standard.
  • the AP can also be a device that supports multiple current and future 802.11 family WLAN standards such as 802.11ax, 802.11ac, 802.11n, 802.11g, 802.11b, and 802.11a.
  • the STA can be a mobile phone (Mobile Phone), tablet computer (Pad), computer, virtual reality (Virtual Reality, VR) device, augmented reality (Augmented Reality, AR) that supports WLAN/Wi-Fi technology Equipment, wireless equipment in Industrial Control, set-top boxes, wireless equipment in Self Driving, vehicle communication equipment, wireless equipment in Remote Medical, and smart grid Wireless devices, wireless devices in Transportation Safety, wireless devices in Smart City (Smart City) or wireless devices in Smart Home (Smart Home), wireless communication chips/ASIC/SOC/, etc.
  • WLAN technology can support frequency bands including but not limited to: low frequency band (2.4GHz, 5GHz, 6GHz) and high frequency band (60GHz).
  • low frequency band 2.4GHz, 5GHz, 6GHz
  • high frequency band 60GHz
  • One or more links exist between the site and the access point.
  • stations and access points support multi-band communications, for example, communicating on 2.4GHz, 5GHz, 6GHz, and 60GHz frequency bands simultaneously, or communicating on different channels of the same frequency band (or different frequency bands) simultaneously, improving Communication throughput and/or reliability between devices.
  • This kind of device is usually called a multi-band device, or a multi-link device (Multi-Link Device, MLD), sometimes also called a multi-link entity or a multi-band entity.
  • Multilink devices can be access point devices or station devices. If the multilink device is an access point device, the multilink device contains one or more APs; if the multilink device is a site device, the multilink device contains one or more non-AP STAs.
  • a site may include: User Equipment (UE), access terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, wireless communication device, user agent or user device.
  • UE User Equipment
  • the site can also be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a Wireless Local Loop (WLL) station, a Personal Digital Assistant (PDA), a
  • SIP Session Initiation Protocol
  • WLL Wireless Local Loop
  • PDA Personal Digital Assistant
  • both the station and the access point support the IEEE 802.11 standard.
  • FIG. 1 shows a schematic process diagram of a PSK authentication mode provided by the embodiment of this application. The steps are as follows:
  • Step 201 The station sends a probe request (probe request) to the access point.
  • Step 202 The access point sends a probe response (probe response) to the station.
  • Step 203 The site sends an open system authentication request to the access point.
  • Step 204 The access point sends an open system authentication response (open system authentication response) to the site.
  • Step 205 The station sends an association request to the access point.
  • Step 206 The access point sends an association response to the station.
  • Step 207 The station and the access point complete the four-way handshake.
  • Figure 3 shows a schematic flow chart of a four-way handshake provided by an embodiment of the present application. The steps are as follows:
  • Step 301 The site generates the authenticated party's random number SNonce.
  • Step 302 The access point generates the authenticator random number ANonce.
  • Step 303 The access point sends a data frame carrying Extensible Authentication Protocol (EAP, Extensible Authentication Protocol) data of the EAPOL-Key type to the station.
  • EAP Extensible Authentication Protocol
  • the EAPOL-Key type data packet includes ANonce and a single Individual indication (indicating that the key to be generated is only used for a single site, as opposed to group, which indicates that the key to be generated is used for a group site).
  • Step 304 The site generates a PTK (Pairwise Transient Key).
  • Step 305 The station sends a data frame carrying extended authentication protocol data of the EAPOL-Key type to the access point.
  • the EAPOL-Key type data packet includes ANonce, Message Integrity Code (Message Integrity Code, MIC) and Individual indication.
  • Step 306 The access point generates a PTK.
  • the access point can also generate GTK, IGTK, and BIGTK.
  • Step 307 The access point sends a data frame carrying extended authentication protocol data of the EAPOL-Key type to the station.
  • the EAPOL-Key type data package includes PTK, MIC, Individual, Wrapped GTK, Wrapped IGTK and Wrapped BIGTK.
  • Step 308 The access point sends a data frame carrying extended authentication protocol data of the EAPOL-Key type to the station.
  • the EAPOL-Key type data packet includes MIC and Individual.
  • Step 309 Install PTK, GTK, IGNK and BIGTK on the site.
  • Step 310 Install PTK, GTK, IGNK and BIGTK on the access point.
  • FIG. 4 shows a schematic process diagram of an SAE authentication mode provided by the embodiment of this application. The steps are as follows:
  • Step 401 The station sends a probe request to the access point.
  • Step 402 The access point sends a probe reply to the station.
  • Step 403 The station sends an SAE authentication (SAE authentication) frame carrying an information submission (Commit) message to the access point.
  • SAE authentication SAE authentication
  • Commit information submission
  • Step 404 The access point sends an SAE identity authentication frame carrying an information submission (Commit) message to the station.
  • Step 405 The station sends the SAE identity authentication frame carrying information confirmation (Confirm) message to the access point.
  • Step 406 The access point sends the SAE identity authentication frame carrying information confirmation (Confirm) message to the station.
  • Step 407 The site and the access point are associated.
  • Step 408 The station and the access point complete the four-way handshake.
  • the access point needs to maintain a two-dimensional table of PMKIDs used by the site for this association and the PMKIDs that the site will use for the next association, as shown in Table 1.
  • the access point also needs to maintain a two-dimensional table of Password Identifiers used by the STA for this association and the Password Identifier that the STA will use for the next association, as shown in Table 2.
  • the STA needs to maintain a two-dimensional table of PMKIDs used when associating with the AP this time and will be used when associating with the AP next time, as shown in Table 3.
  • PMKID used this time PMKID10 PMKID20 ... PMKIDn0 PMKID to be used next time PMKID11 PMKID21 ... PMKIDn1
  • the STA also needs to maintain a two-dimensional table of Password Identifiers used when associating with the AP this time and will be used when associating with the AP next time, as shown in Table 4.
  • the embodiment of the present application designs a mechanism to protect PMKID and password identifier at the same time, which can generate the first PMKID and the first password identifier for the next association at one time to protect the privacy of the user.
  • this application will be introduced from different aspects.
  • the embodiments of this application can generate the first PMKID and the first password identifier based on the same timing, or the embodiment of the application can generate the first PMKID and the first password identifier based on the same algorithm. symbol, or the embodiment of the present application may generate the first PMKID and the first password identifier based on different algorithms, or the embodiment of the present application may generate the first PMKID and the first password identifier based on the same key.
  • Figure 5 shows a key generation method provided by an exemplary embodiment of the present application. This method can be performed by the AP or STA shown in Figure 1, and the method can include the following steps:
  • Step 501 In the process of this association, generate the first pairwise master key identifier PMKID and the first password identifier used in the next association.
  • the first PMKID is different from the second PMKID used in this association.
  • the first The password identifier is different from the second password identifier used for this association.
  • the first PMKID and the first password identifier are generated based on the same opportunity.
  • the first PMKID and the first cryptographic identifier are generated when the station and the access point complete a four-way handshake.
  • the first PMKID and first cryptographic identifier are generated upon completion of the authentication phase of SAE authentication of the site and access point.
  • the first PMKID and the first password identifier are generated using the same algorithm or the first PMKID and the first password identifier are generated based on different algorithms.
  • the same algorithm is the first algorithm
  • the input parameters of the first algorithm include the second PMKID and the second password identifier.
  • the input parameters of the first algorithm include the second PMKID and the default password identifier.
  • the first PMKID and the first password identifier are generated based on different algorithms
  • the first PMKID is generated based on the second algorithm, and the input parameters of the second algorithm include the second PMKID; and/or the first password identifier is generated based on the third algorithm, and the input parameters of the third algorithm include the second password identifier. symbol.
  • the second algorithm and the third algorithm are different algorithms.
  • the access point uses different algorithms to generate the first PMKID and the first cryptographic identifier.
  • the station only generates the first PMKID and the access point provides the station with the first cryptographic identifier.
  • the first PMKID is generated based on the second algorithm, and the input parameters of the second algorithm include the second PMKID; the first cryptographic identifier is obtained based on the management frame sent by the access point.
  • the first PMKID is generated based on the second algorithm
  • the input parameters of the second algorithm include the second PMKID
  • the first cryptographic identifier is generated based on the fourth algorithm
  • the input parameter of the second algorithm is generated based on the fourth algorithm.
  • the input parameters include the second password identifier, encrypt the first password identifier, generate a management frame, and send the management frame to the station.
  • the first PMKID and the first cryptographic identifier are generated based on the same key.
  • the first PMKID and the first cryptographic identifier are generated based on the same algorithm or different algorithms.
  • the same algorithm is the first algorithm
  • the first PMKID and the first password identifier are based on the same key, the MAC address of the site, the MAC address of the access point, the second PMKID and the second password identifier.
  • An algorithm is generated.
  • the first PMKID and the first password identifier are based on the same key, the MAC address of the site, the MAC address of the access point, the second PMKID and the default password identifier.
  • An algorithm is generated.
  • the first PMKID and the first password identifier are generated based on different algorithms
  • the first PMKID is generated using a second algorithm based on the same key, the MAC address of the site, the MAC address of the access point, and the second PMKID; and/or the first cryptographic identifier is generated based on the same key, the MAC address of the site The address, the MAC address of the access point and the second cryptographic identifier are used for third algorithm generation.
  • the access point uses different algorithms to generate the first PMKID and the first cryptographic identifier.
  • the station only generates the first PMKID and the access point provides the station with the first cryptographic identifier.
  • the first PMKID is generated by applying a second algorithm based on the same key, the MAC address of the site, the MAC address of the access point and the second PMKID; the first cryptographic identifier is generated based on the access Obtain the management frame sent by the point, and the management frame is encrypted for transmission.
  • the first PMKID is generated based on the same key, the MAC address of the station, the MAC address of the access point and the second PMKID; the first cryptographic identifier is based on the same key and The second cryptographic identifier is generated using a fourth algorithm.
  • the same key is a secret value derived from the PTK.
  • the same key is the secret value derived from the PMK.
  • the first PMKID and the first password identifier are stored.
  • the first PMKID is stored in the PMKID two-dimensional table of the site.
  • the PMKID two-dimensional table is used to record the PMKID used by the site and the access point to establish a wireless connection;
  • the first password identifier is stored in the password identifier of the site.
  • the password identifier two-dimensional table is used to record the password identifiers used by stations and access points to establish wireless connections.
  • This embodiment of the present application can generate the first pairwise master key identifier PMKID and the first password identifier for use in the next association, ensuring the security of both. Even if an attacker can obtain the PMKID and password identifier at the same time, since the PMKID and password identifier used for association are updated each time, the attacker cannot determine the access point or site to which the PMKID and password identifier are obtained. The identity of the user prevents attackers from illegally accessing the access point or site, ensuring the security of the access point or site association and protecting the user's privacy.
  • the first PMKID and the first cryptographic identifier are generated by the same algorithm at the same time.
  • the first PMKID and the first password identifier are generated after completing the four-way handshake as an example.
  • the PSK authentication mode can be used between the AP and the STA, or SAE can be used. Authentication mode.
  • Figure 6 shows a schematic flowchart of a key generation method provided by an embodiment of the present application.
  • Step 601 The site and the access point complete the four-way handshake.
  • the station randomly generates an OTA MAC address locally; the station sends an Authentication Request (authentication request) frame to the AP, and the Authentication Request frame includes the randomly generated OTA MAC address; the access point sends an Authentication Response (authentication response) frame to the site.
  • the Authentication Response frame indicates that the access point has successfully authenticated the site.
  • the station randomly generates OTA MAC0 locally, and the station sends an Authentication Request frame to the access point.
  • the Authentication Request frame includes the randomly generated OTA MAC0, but does not include the second password identifier used in this association.
  • the access point sends an Authentication Response frame to the site, indicating successful authentication.
  • the station randomly generates an OTA MAC address locally; the station sends an Authentication frame containing Commit interaction information to the access point, and the Commit interaction information includes The second password identifier used in this association and the data provided by the site for generating PMK; the access point sends an Authentication frame containing Commit interaction information to the site, and the Commit interaction information includes the data provided by the access point for generating PMK.
  • the station sends an Authentication frame containing Confirm interaction information to the access point to confirm that both parties generate the same PMK; the access point sends an Authentication frame containing Confirm interaction information to the station to confirm that both parties generate the same PMK.
  • the second password identifier used in this association is obtained through out-of-band means (such as manual notification, Bluetooth, scanning QR code).
  • the station and the access point After completing the four-way handshake, the station and the access point generate the PTK and second PMKID used for this association according to the IEEE 802.11 standard.
  • step 602 If SAE authentication is adopted, step 602 is executed. If PSK authentication is adopted, step 602 and step 603 are executed.
  • Step 602 The website stores the second password identifier used for this association.
  • the station adds the second password identifier to the Password Identifier used by the current connection of the corresponding access point in the Password Identifier two-dimensional table.
  • the site adds Pass_id0 to the Password Identifier used by the current connection of the corresponding access point in the Password Identifier two-dimensional table.
  • Step 603 The site stores the second PMKID used for this association.
  • the station adds the second PMKID to the PMKID corresponding to the PMKID used for this connection of the access point in the two-dimensional PMKID table.
  • the station adds PMKID0 to the PMKID two-dimensional table corresponding to the PMKID used for this connection of the access point.
  • step 604 and step 605 are executed; if PSK authentication is adopted, step 606 and step 607 are executed.
  • Step 604 The site generates the first PMKID and the first password identifier used for next association based on the same algorithm.
  • the same algorithm is the first algorithm site, and based on the first algorithm, the first PMKID and the first password identifier used for the next association are generated.
  • HMAC-HASH is a hashing algorithm.
  • the first PMKID and the first password identifier may be output at the same time, or may not be output at the same time. For example, the first PMKID is output before the first password identifier.
  • the embodiments of this application provide the following two processing methods to process whether a password identifier exists in the first algorithm:
  • the station When SAE authentication mode is not used and the input parameters of the algorithm used to calculate the first PMKID and the first password identifier do not include the password identifier, the station is based on the same key derived from the PTK, the station's MAC address, the access point The MAC address and the second PMKID used in this association generate the first PMKID used in the next association.
  • the input parameters of the algorithm used to calculate the first PMKID and the first password identifier include the password identifier, then the station is based on the same key derived from the PTK, the MAC address of the station, the MAC of the access point The address, the second PMKID and the second password identifier used in this association generate the first PMKID and the first password identifier used in the next association.
  • the station When SAE authentication mode is not used and the input parameters of the algorithm used to calculate the first PMKID and the first password identifier do not include the password identifier, the station is based on the same key derived from the PTK, the station's MAC address, the access point The MAC address, default password identifier, and second PMKID used for this association generate the first PMKID and first password identifier used for the next association.
  • the default password identifier can be pre-agreed by the site and the access point. For example, the default password identifier is set to Pass_id def . Wherein, the first cryptographic identifier obtained by this method can be discarded.
  • the input parameters of the algorithm used to calculate the first PMKID and the first password identifier include the password identifier
  • the station is based on the same key derived from the PTK, the MAC address of the station, the MAC of the access point
  • the address, the second PMKID and the second password identifier used in this association generate the first PMKID and the first password identifier used in the next association.
  • Step 605 The site stores the first PMKID and the first password identifier.
  • the station adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding access point and the PMKID to be used for the next association.
  • Password Identifier the station adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding access point and the PMKID to be used for the next association.
  • Step 606 The site generates the first PMKID to be used for next association.
  • the station generates the next association based on the same key derived from the PTK, the MAC address of the station, the MAC address of the access point, the default password identifier, and the second PMKID used in this association.
  • the first PMKID and first password identifier used can be discarded).
  • the station generates the first PMKID used in the next association based on the same key derived from the PTK, the station's MAC address, the access point's MAC address, and the second PMKID used in this association.
  • Step 607 The site stores the first PMKID.
  • the station adds the first PMKID to the PMKID that will be used for the next association of the corresponding access point in the maintained two-dimensional table of PMKIDs.
  • Step 608 The access point stores the second password identifier used for this association.
  • the access point adds the second password identifier to the Password Identifier used by the current connection of the corresponding site in the Password Identifier two-dimensional table.
  • Step 609 The access point stores the second PMKID used for this association.
  • the access point adds the second PMKID to the PMKID used by the current connection of the corresponding site in the PMKID two-dimensional table.
  • Step 610 The access point generates the first PMKID and the first password identifier used for next association based on the same algorithm.
  • Step 611 The access point stores the first PMKID and the first password identifier.
  • the access point adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table, respectively, at the PMKID that will be used for the next association of the corresponding site and the password identifier that will be used for the next association. .
  • Step 612 The access point generates the first PMKID used for next association.
  • Step 613 The access point stores the first PMKID.
  • the access point adds the first PMKID to the PMKID that will be used for the next association of the corresponding station in the maintained two-dimensional PMKID table.
  • the embodiment of the present application can generate the first pairwise master key identifier PMKID and the first password identifier for use in the next association.
  • the solution of using the same algorithm to generate the first PMKID and the first password identifier at the same time not only ensures that the two While improving security, it also reduces computing and communication overhead.
  • the first PMKID and the first password identifier are generated after the authentication phase of SAE identity authentication is completed as an example.
  • the SAE authentication mode is adopted between the AP and the STA.
  • Figure 7 shows a schematic flowchart of a key generation method provided by an embodiment of the present application.
  • Step 701 The site and access point complete the authentication phase of SAE identity authentication.
  • the site randomly generates an OTA MAC address locally; the site sends an Authentication frame containing Commit interaction information to the access point.
  • the Commit interaction information includes the second password identifier used for this association and the PMK provided by the site for generating PMK. data; the access point sends an Authentication frame containing Commit interaction information to the site, and the Commit interaction information includes the data provided by the access point for generating PMK; the site sends an Authentication frame containing Confirm interaction information to the access point to confirm the generation of both parties The same PMK; the access point sends an Authentication frame containing Confirm interaction information to the station to confirm that both parties generate the same PMK.
  • the second password identifier used in this association is obtained through out-of-band means (such as manual notification, Bluetooth, scanning QR code).
  • the steps on the site side include step 702 to step 705.
  • Step 702 The website stores the second password identifier used for this association.
  • the station adds the second password identifier to the Password Identifier used by the current connection of the corresponding access point in the Password Identifier two-dimensional table.
  • Step 703 The site stores the second PMKID used for this association.
  • the station adds the second PMKID to the PMKID corresponding to the PMKID used for this connection of the access point in the two-dimensional PMKID table.
  • Step 704 The site generates the first PMKID and the first password identifier used for next association based on the same algorithm.
  • the same algorithm is the first algorithm based on which the site generates the first PMKID and the first password identifier used for next association.
  • the site will output at least one of the first PMKID and the first password identifier.
  • Step 705 The site stores the first PMKID and the first password identifier.
  • the site adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively at the PMKID that will be used for the next association of the corresponding access point and the Password Identifier that will be used for the next association.
  • Step 706 The access point stores the second password identifier used for this association.
  • the access point adds the second password identifier to the Password Identifier used by the current connection of the corresponding site in the Password Identifier two-dimensional table.
  • Step 707 The access point stores the second PMKID used for this association.
  • the access point adds the second PMKID to the PMKID used by the current connection of the corresponding site in the PMKID two-dimensional table.
  • Step 708 The access point generates the first PMKID and the first password identifier used for next association based on the same algorithm.
  • the access point will output at least one of the first PMKID and the first password identifier.
  • Step 709 The access point stores the first PMKID and the first cryptographic identifier.
  • the access point adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively at the PMKID that will be used for the next association of the corresponding site and the Password Identifier that will be used for the next association.
  • Step 710 The station and the access point complete subsequent association and four-way handshake.
  • the embodiment of the present application can generate the first pairwise master key identifier PMKID and the first password identifier for use in the next association.
  • the solution of using the same algorithm to generate the first PMKID and the first password identifier at the same time not only ensures that the two While improving security, it also reduces computing and communication overhead.
  • the first PMKID and the first cryptographic identifier are generated by different algorithms at the same time.
  • the first PMKID and the first password identifier are generated after completing the four-way handshake as an example.
  • the PSK authentication mode can be used between the AP and the STA, or SAE can be used. Authentication mode.
  • Figure 8 shows a schematic flowchart of a key generation method provided by an embodiment of the present application.
  • Step 801 The station and the access point complete the four-way handshake.
  • the station randomly generates an OTA MAC address locally; the station sends an Authentication Request frame to the AP, and the Authentication Request frame includes the randomly generated OTA MAC address. ; The access point sends an Authentication Response frame to the site. The Authentication Response frame indicates that the access point has successfully authenticated the site.
  • the station randomly generates OTA MAC0 locally, and the station sends an Authentication Request frame to the access point.
  • the Authentication Request frame includes the randomly generated OTA MAC0, but does not include the second password identifier used in this association.
  • the access point sends an Authentication Response frame to the site, indicating successful authentication.
  • the station randomly generates an OTA MAC address locally; the station sends an Authentication frame containing Commit interaction information to the access point, and Commit interaction information Including the second password identifier used in this association and the data provided by the site for generating PMK; the access point sends an Authentication frame containing Commit interaction information to the site, and the Commit interaction information includes the data provided by the access point for generating PMK.
  • the station sends an Authentication frame containing Confirm exchange information to the access point to confirm that both parties generate the same PMK;
  • the access point sends an Authentication frame containing Confirm exchange information to the station to confirm that both parties generate the same PMK.
  • the second password identifier used in this association is obtained through out-of-band means (such as manual notification, Bluetooth, scanning QR code).
  • the station and the access point After completing the four-way handshake, the station and the access point generate the PTK and second PMKID used for this association according to the IEEE 802.11 standard.
  • step 802 is executed. If PSK authentication is adopted, step 802 and step 803 are executed.
  • Step 802 The website stores the second password identifier used for this association.
  • the station adds the second password identifier to the Password Identifier used by the current connection of the corresponding access point in the Password Identifier two-dimensional table.
  • Step 803 The site stores the second PMKID used for this association.
  • the station adds the second PMKID to the PMKID corresponding to the PMKID used for this connection of the access point in the two-dimensional PMKID table.
  • step 604 and step 605 are executed; if PSK authentication is adopted, step 606 and step 607 are executed.
  • Step 804 The site generates the first PMKID to be used for next association based on the second algorithm.
  • HMAC-HASH is a hashing algorithm.
  • Step 805 The site generates a first password identifier for next association based on a third algorithm.
  • HMAC-HASH is a hashing algorithm.
  • step 804 and step 805 are performed simultaneously.
  • the site will output at least one of the first PMKID and the first password identifier.
  • Step 806 The site stores the first PMKID and the first password identifier.
  • the station adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding access point and the PMKID to be used for the next association.
  • Password Identifier the station adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding access point and the PMKID to be used for the next association.
  • Step 807 The site generates the first PMKID to be used for next association.
  • the site generates the first PMKID to be used for next association based on the second algorithm.
  • Step 808 The site stores the first PMKID.
  • the station adds the first PMKID to the PMKID that will be used for the next association of the corresponding access point in the maintained two-dimensional table of PMKIDs.
  • Step 809 The access point stores the second password identifier used for this association.
  • the access point adds the second password identifier to the Password Identifier used by the current connection of the corresponding site in the Password Identifier two-dimensional table.
  • Step 810 The access point stores the second PMKID used for this association.
  • the access point adds the second PMKID to the PMKID used by the current connection of the corresponding site in the PMKID two-dimensional table.
  • Step 811 The access point generates the first PMKID used for next association based on the second algorithm.
  • Step 812 The access point generates a first cryptographic identifier used for next association based on a third algorithm.
  • Step 813 The access point stores the first PMKID and the first password identifier.
  • the access point adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding site and the PMKID to be used for the next association.
  • Password Identifier adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding site and the PMKID to be used for the next association.
  • Step 814 The access point generates the first PMKID used for next association.
  • the access point will output at least one of the first PMKID and the first password identifier.
  • Step 815 The access point stores the first PMKID.
  • the access point adds the first PMKID to the PMKID that will be used for the next association of the corresponding station in the maintained two-dimensional PMKID table.
  • the embodiment of the present application can generate the first pairwise master key identifier PMKID and the first password identifier for use in the next association.
  • the solution of using different algorithms to generate the first PMKID and the first password identifier at the same time not only ensures that the two While improving security, it also reduces computing and communication overhead.
  • the first PMKID and the first password identifier are generated after the authentication phase of SAE identity authentication is completed as an example.
  • the SAE authentication mode is adopted between the AP and the STA.
  • Figure 9 shows a schematic flowchart of a key generation method provided by an embodiment of the present application.
  • Step 901 The site and access point complete the authentication phase of SAE identity authentication.
  • the site randomly generates an OTA MAC address locally; the site sends an Authentication frame containing Commit interaction information to the access point.
  • the Commit interaction information includes the second password identifier used for this association and the PMK provided by the site for generating PMK. data; the access point sends an Authentication frame containing Commit interaction information to the site, and the Commit interaction information includes the data provided by the access point for generating PMK; the site sends an Authentication frame containing Confirm interaction information to the access point to confirm the generation of both parties The same PMK; the access point sends an Authentication frame containing Confirm interaction information to the station to confirm that both parties generate the same PMK.
  • the second password identifier used in this association is obtained through out-of-band means (such as manual notification, Bluetooth, scanning QR code).
  • the steps on the site side include step 902 to step 906.
  • Step 902 The website stores the second password identifier used for this association.
  • the station adds the second password identifier to the Password Identifier used by the current connection of the corresponding access point in the Password Identifier two-dimensional table.
  • Step 903 The site stores the second PMKID used for this association.
  • the station adds the second PMKID to the PMKID corresponding to the PMKID used for this connection of the access point in the two-dimensional PMKID table.
  • Step 904 The site generates the first PMKID used in the next association based on the second algorithm.
  • HMAC-HASH is a hashing algorithm.
  • Step 905 The site generates a first cryptographic identifier for use in the next association based on a third algorithm.
  • HMAC-HASH is a hashing algorithm.
  • the site will output at least one of the first PMKID and the first password identifier.
  • Step 906 The site stores the first PMKID and the first password identifier.
  • the station adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding access point and the PMKID to be used for the next association.
  • Password Identifier the station adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding access point and the PMKID to be used for the next association.
  • Step 907 The access point stores the second password identifier used for this association.
  • the access point adds the second password identifier to the Password Identifier used by the current connection of the corresponding site in the Password Identifier two-dimensional table.
  • Step 908 The access point stores the second PMKID used for this association.
  • the access point adds the second PMKID to the PMKID used by the current connection of the corresponding site in the PMKID two-dimensional table.
  • Step 909 The access point generates the first PMKID used in the next association based on the second algorithm.
  • Step 910 The access point generates a first cryptographic identifier for use in the next association based on a third algorithm.
  • the access point will output at least one of the first PMKID and the first password identifier.
  • Step 911 The access point stores the first PMKID and the first password identifier.
  • the access point adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding site and the PMKID to be used for the next association.
  • Password Identifier adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding site and the PMKID to be used for the next association.
  • Step 912 The station and the access point complete subsequent association and four-way handshake.
  • the embodiment of the present application can generate the first pairwise master key identifier PMKID and the first password identifier for use in the next association.
  • the solution of using different algorithms to generate the first PMKID and the first password identifier at the same time not only ensures that the two While improving security, it also reduces computing and communication overhead.
  • the first PMKID and the first cryptographic identifier are generated by different algorithms at the same opportunity, wherein the first cryptographic identifier is generated by the access point and the base station does not generate the first cryptographic identifier.
  • the first PMKID and the first password identifier are generated after completing the four-way handshake as an example.
  • the PSK authentication mode can be used between the AP and the STA, or SAE can be used. Authentication mode.
  • Figure 10 shows a schematic flowchart of a key generation method provided by an embodiment of the present application.
  • Step 1001 The site and the access point complete the four-way handshake.
  • the station randomly generates an OTA MAC address locally; the station sends an Authentication Request (frame) to the AP, and the Authentication Request frame includes the randomly generated OTA MAC Address; the access point sends an Authentication Response frame to the site.
  • the Authentication Response frame indicates that the access point has successfully authenticated the site.
  • the station randomly generates OTA MAC0 locally, and the station sends an Authentication Request frame to the access point.
  • the Authentication Request frame includes the randomly generated OTA MAC0, but does not include the second password identifier used in this association.
  • the access point sends an Authentication Response frame to the site, indicating successful authentication.
  • the station randomly generates an OTA MAC address locally; the station sends an Authentication frame containing Commit interaction information to the access point, and the Commit interaction information includes The second password identifier used in this association and the data provided by the site for generating PMK; the access point sends an Authentication frame containing Commit interaction information to the site, and the Commit interaction information includes the data provided by the access point for generating PMK.
  • the station sends an Authentication frame containing Confirm interaction information to the access point to confirm that both parties generate the same PMK; the access point sends an Authentication frame containing Confirm interaction information to the station to confirm that both parties generate the same PMK.
  • the second password identifier used in this association is obtained through out-of-band means (such as manual notification, Bluetooth, scanning QR code).
  • the station and the access point After completing the four-way handshake, the station and the access point generate the PTK and second PMKID used for this association according to the IEEE 802.11 standard.
  • steps 1002 to 1005 the process of generating the first PMKID by the site will be introduced. If SAE identity authentication is adopted, steps 1002 to 1005 are executed; if SAE identity authentication is adopted, steps 1003 to 1005 are executed.
  • Step 1002 The website stores the second password identifier used for this association.
  • the station adds the second password identifier to the Password Identifier used by the current connection of the corresponding access point in the Password Identifier two-dimensional table.
  • Step 1003 The site stores the second PMKID used for this association.
  • the station adds the second PMKID to the PMKID corresponding to the PMKID used for this connection of the access point in the two-dimensional PMKID table.
  • Step 1004 The site generates the first PMKID to be used for next association based on the second algorithm.
  • HMAC-HASH is a hashing algorithm.
  • Step 1005 The site stores the first PMKID.
  • the station adds the first PMKID to the PMKID that will be used for the next association of the corresponding access point in the maintained two-dimensional table of PMKIDs.
  • steps 1006 to 1009 the process of the access point generating the first PMKID will be introduced. If SAE identity authentication is adopted, steps 1006 to 1009 are executed; if SAE identity authentication is adopted, steps 1007 to 1009 are executed.
  • Step 1006 The access point stores the second password identifier used for this association.
  • the access point adds the second password identifier to the Password Identifier used by the current connection of the corresponding site in the Password Identifier two-dimensional table.
  • Step 1007 The access point stores the second PMKID used for this association.
  • the access point adds the second PMKID to the PMKID used by the current connection of the corresponding site in the PMKID two-dimensional table.
  • Step 1008 The access point generates the first PMKID to be used for next association based on the second algorithm.
  • Step 1009 The access point stores the first PMKID.
  • the access point adds the first PMKID to the PMKID that will be used for the next association of the corresponding station in the maintained two-dimensional PMKID table.
  • next steps describe the process of generating the first cryptographic identifier.
  • SAE authentication method please refer to the following steps 1010 to 1019.
  • Step 1010 The access point generates a first password identifier used for next association based on the fourth algorithm.
  • AES is a symmetric encryption algorithm.
  • Step 1011 The access point generates a management frame.
  • FIG 11 shows a schematic diagram of the management frame. What is sent is an Action frame. Since the "30 ⁇ 125" value of the Category field in the Action frame is reserved, therefore In the embodiment of this application, any value (for example, “32”) is selected for indication.
  • the Password Identifier Present bit is set to "1" to indicate that there is a Password Identifier field (that is, the encrypted first password identifier) later, otherwise it means that there is no Password Identifier field later.
  • the management frame also includes frame control (Frame Control), duration (Duration), receiver address, sender address, basic service set identifier, sequence control, high throughput control, action domain, frame check sequence ( At least one of Frame Check Sequence (FCS).
  • FCS Frame Check Sequence
  • the access point fills the parameters of the management frame into the management frame to obtain the management frame.
  • management frames are encrypted.
  • Step 1012 The access point sends a management frame to the station.
  • management frames are transmitted in encrypted format.
  • Step 1013 The station sends confirmation characters to the access point.
  • Step 1014 The access point stores the first cryptographic identifier.
  • the access point adds the first password identifier to the Password Identifier that will be used by the next association of the corresponding station in the maintained two-dimensional table of Password Identifiers.
  • Step 1015 The station receives the management frame.
  • Step 1016 The station determines whether the bit of the cryptographic identifier byte in the management frame is 1.
  • step 1019 is executed.
  • the Password Identifier Present bit (password identifier byte) is "0", which means that the AP does not use SAE authentication mode, does not need to generate and maintain Password Identifier, and can be discarded directly; the Password Identifier Present bit If "1", it means that the value in the Password Identifier field is the encrypted ciphertext of the first password identifier that will be used for the next association of the access point.
  • Step 1017 The station decrypts the management frame and outputs the first password identifier.
  • the station will use the symmetric key to decrypt the ciphertext in the Password Identifier field in the management frame to obtain the first password identifier that the station will use the next time it connects to the access point.
  • Step 1018 The site stores the first cryptographic identifier.
  • the station adds the first password identifier to the Password Identifier that will be used by the next association of the corresponding access point in the maintained two-dimensional table of Password Identifiers.
  • Step 1019 The site does not use the first password identifier.
  • Step 1020 The access point generates a management frame.
  • the Password Identifier Present bit in the management frame is set to "0".
  • Step 1021 The access point sends a management frame to the station.
  • Step 1022 The station sends a confirmation character to the access point.
  • the embodiment of the present application can generate the first pairwise master key identifier PMKID and the first password identifier for use in the next association.
  • the solution of using different algorithms to generate the first PMKID and the first password identifier at the same time not only ensures that the two While improving security, it also reduces computing and communication overhead.
  • the first PMKID and the first cryptographic identifier are generated by different algorithms at the same opportunity, wherein the first cryptographic identifier is generated by the access point and the base station does not generate the first cryptographic identifier.
  • the first PMKID and the first password identifier are generated after completing the authentication phase of SAE identity authentication as an example.
  • the SAE authentication mode can be used between the AP and the STA.
  • Figure 10 shows a schematic flowchart of a key generation method provided by an embodiment of the present application.
  • Step 1201 The site and access point complete the authentication phase of SAE identity authentication.
  • the site randomly generates an OTA MAC address locally; the site sends an Authentication frame containing Commit interaction information to the access point.
  • the Commit interaction information includes the second password identifier used for this association and the PMK provided by the site for generating PMK. data; the access point sends an Authentication frame containing Commit interaction information to the site, and the Commit interaction information includes the data provided by the access point for generating PMK; the site sends an Authentication frame containing Confirm interaction information to the access point to confirm the generation of both parties The same PMK; the access point sends an Authentication frame containing Confirm interaction information to the station to confirm that both parties generate the same PMK.
  • the second password identifier used in this association is obtained through out-of-band means (such as manual notification, Bluetooth, scanning QR code).
  • Step 1202 The site stores the second PMKID and the second password identifier used for this association.
  • the station adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding access point and the PMKID to be used for the next association.
  • Password Identifier the station adds the first PMKID and the first password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used for the next association of the corresponding access point and the PMKID to be used for the next association.
  • Step 1203 The site generates the first PMKID to be used for next association based on the second algorithm.
  • HMAC-HASH is a hashing algorithm.
  • Step 1204 The site stores the second PMKID.
  • the station adds the first PMKID to the PMKID that will be used for the next association of the corresponding access point in the maintained two-dimensional table of PMKIDs.
  • Step 1205 The access point stores the second PMKID and the second password identifier used for this association.
  • the access point adds the second PMKID and the second password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used by the corresponding site for this association and the PMKID to be used for this association.
  • Password Identifier adds the second PMKID and the second password identifier to the maintained PMKID two-dimensional table and the Password Identifier two-dimensional table respectively to the PMKID to be used by the corresponding site for this association and the PMKID to be used for this association.
  • Step 1206 The access point generates the first PMKID to be used for next association based on the second algorithm.
  • HMAC-HASH is a hashing algorithm.
  • Step 1207 The access point stores the second PMKID.
  • the access point adds the first PMKID to the PMKID that will be used for the next association of the corresponding station in the maintained two-dimensional PMKID table.
  • Step 1208 The access point generates a first password identifier used for next association based on the fourth algorithm.
  • AES is a symmetric encryption algorithm.
  • Step 1209 The access point generates a management frame.
  • Figure 11 shows a schematic diagram of the management frame. What is sent is an Action frame. Since the "30 ⁇ 125" value of the Category field in the Action frame is reserved, this application implements Example select any value to indicate.
  • the Password Identifier Present bit is set to "1" to indicate that there is a Password Identifier field (that is, the encrypted first password identifier) later, otherwise it means that there is no Password Identifier field later.
  • the access point fills the parameters of the management frame into the management frame to obtain the management frame.
  • management frames are encrypted.
  • Step 1210 The access point sends a management frame to the station.
  • management frames are transmitted in encrypted format.
  • Step 1211 The station sends confirmation characters to the access point.
  • Step 1212 The access point stores the first cryptographic identifier.
  • the access point adds the first password identifier to the Password Identifier that will be used by the next association of the corresponding station in the maintained two-dimensional table of Password Identifiers.
  • Step 1213 The station receives the management frame.
  • the Password Identifier Present bit (password identifier byte) is "0", which means that the AP does not use SAE authentication mode, does not need to generate and maintain Password Identifier, and can be discarded directly; the Password Identifier Present bit If "1", it means that the value in the Password Identifier field is the encrypted ciphertext of the first password identifier that will be used for the next association of the access point.
  • Step 1214 The station decrypts the management frame and outputs the first cryptographic identifier.
  • the station will use the symmetric key to decrypt the ciphertext in the Password Identifier field in the management frame to obtain the first password identifier that the station will use the next time it connects to the access point.
  • Step 1215 The site stores the first cryptographic identifier.
  • the station adds the first password identifier to the Password Identifier that will be used by the next association of the corresponding access point in the maintained two-dimensional table of Password Identifiers.
  • Step 1216 The station and the access point complete subsequent association and four-way handshake.
  • the embodiment of the present application can generate the first pairwise master key identifier PMKID and the first password identifier for use in the next association.
  • the solution of using different algorithms to generate the first PMKID and the first password identifier at the same time not only ensures that the two While improving security, it also reduces computing and communication overhead.
  • FIG. 13 shows a structural block diagram of a key generation device 130 provided by an exemplary embodiment of the present application.
  • the device 130 includes at least some of the following modules:
  • the key generation module 131 is configured to generate a first paired master key identifier PMKID and a first password identifier used in the next association during the current association process.
  • the first PMKID and the first password identifier used in this association are
  • the second PMKID is different, and the first password identifier is different from the second password identifier used in this association.
  • the first PMKID and the first password identifier are generated based on the same opportunity.
  • the first PMKID and the first password identifier are generated when the station and the access point complete a four-way handshake.
  • the first PMKID and the first cryptographic identifier are generated upon completion of the authentication phase of SAE identity authentication of the site and the access point.
  • the first PMKID and the first password identifier are generated using the same algorithm.
  • the input parameters of the first algorithm include the second PMKID and the second password identifier.
  • the input parameters of the first algorithm include the second PMKID and a default password identifier.
  • the first PMKID and the first password identifier are generated based on different algorithms.
  • the first PMKID is generated based on a second algorithm
  • the input parameters of the second algorithm include the second PMKID
  • the first password identifier is generated based on a third algorithm
  • the input parameters of the third algorithm include the second cryptographic identifier.
  • the first PMKID is generated based on a second algorithm, and the input parameters of the second algorithm include the second PMKID;
  • a cryptographic identifier is obtained based on management frames sent by the access point.
  • the management frame is obtained based on the access point encrypting the first cryptographic identifier.
  • the first PMKID is generated based on a second algorithm, and the input parameters of the second algorithm include the second PMKID;
  • the first cryptographic identifier is generated based on a fourth algorithm whose input parameters include the second cryptographic identifier.
  • the key generation module is further configured to send the management frame to the station, where the management frame includes the first password identifier, and the management frame is transmitted in encryption.
  • the first PMKID and the first cryptographic identifier are generated based on the same key.
  • the first PMKID and the first password identifier are generated based on the same algorithm.
  • the first PMKID and the first password identifier are based on the same key, the MAC address of the site, and the access point's MAC address.
  • the MAC address, the second PMKID and the second cryptographic identifier are generated using a first algorithm.
  • the first PMKID and the first password identifier are based on the same key, the MAC address of the site, the access point The MAC address, the second PMKID and the default password identifier are generated using the first algorithm.
  • the first PMKID and the first password identifier are generated based on different algorithms.
  • the first PMKID is generated by applying a second algorithm based on the same key, the MAC address of the site, the MAC address of the access point and the second PMKID; and/or , the first cryptographic identifier is generated by applying a third algorithm based on the same key, the MAC address of the site, the MAC address of the access point, and the second cryptographic identifier.
  • the first PMKID when the method is applied to the site, the first PMKID is based on the same key, the MAC address of the site, the MAC address of the access point and the The second PMKID is generated using a second algorithm; the first password identifier is obtained based on a management frame sent by the access point, the management frame includes the first password identifier, and the management frame is transmitted in encryption.
  • the first PMKID is based on the same key, the MAC address of the site, the MAC address of the access point and the second PMKID is generated; the first cryptographic identifier is generated by applying a fourth algorithm based on the same key and the second cryptographic identifier.
  • the same key is PTK The derived secret value.
  • the same The key is the secret value derived from the PMK.
  • the storage module 132 is used to store the first PMKID and the first password identifier.
  • the storage module 132 is also used to store the first PMKID into the PMKID two-dimensional table of the site, and the PMKID two-dimensional table is used to record the site and the PMKID used by the access point to establish a wireless connection; store the first password identifier in a two-dimensional table of password identifiers of the site, and the two-dimensional table of password identifiers is used to record the site and the access point The password identifier used by the entry point to establish a wireless connection.
  • the device provided by the above embodiments is only illustrated by the division of the above functional modules.
  • the above function allocation can be completed by different functional modules as needed, that is, the internal structure of the device is divided into Different functional modules to complete all or part of the functions described above.
  • FIG 14 shows a schematic structural diagram of a key generation device provided by an exemplary embodiment of the present application.
  • the key generation device 1400 includes: a processor 1401, a receiver 1402, a transmitter 1403, a memory 1404 and a bus 1405.
  • the processor 1401 includes one or more processing cores.
  • the processor 1401 executes various functional applications and information processing by running software programs and modules.
  • the receiver 1402 and the transmitter 1403 can be implemented as a communication component, and the communication component can be a communication chip.
  • Memory 1404 is connected to processor 1401 through bus 1405.
  • the memory 1404 can be used to store at least one instruction, and the processor 1401 is used to execute the at least one instruction to implement each step in the above method embodiment.
  • memory 1404 may be implemented by any type of volatile or non-volatile storage device, or combination thereof, including but not limited to: magnetic or optical disks, electrically erasable programmable Read-only memory (Electrically Erasable Programmable Read Only Memory, EEPROM), Erasable Programmable Read-Only Memory (EPROM), Static Random-Access Memory (SRAM), read-only Memory (Read-Only Memory, ROM), magnetic memory, flash memory, programmable read-only memory (Programmable Read-Only Memory, PROM).
  • magnetic or optical disks electrically erasable programmable Read-only memory (Electrically Erasable Programmable Read Only Memory, EEPROM), Erasable Programmable Read-Only Memory (EPROM), Static Random-Access Memory (SRAM), read-only Memory (Read-Only Memory, ROM), magnetic memory, flash memory, programmable read-only memory (Programmable Read-Only Memory, PROM).
  • PROM Programmable Read-Only Memory
  • a computer-readable storage medium stores at least one program, and the at least one program is loaded and executed by the processor to implement each of the above methods.
  • the key generation method provided by the embodiment.
  • a chip is also provided.
  • the chip includes programmable logic circuits and/or program instructions. When the chip is run on a communication device, it is used to implement the encryption provided by each of the above method embodiments. Key generation method.
  • a computer program product which when run on a processor of a computer device causes the computer device to execute the above key generation method.
  • Computer-readable media includes computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • Storage media can be any available media that can be accessed by a general purpose or special purpose computer.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请公开了一种密钥生成方法、装置、设备及介质,涉及无线局域网领域,该方法应用于站点或接入点。该方法包括:在本次关联的过程中,生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,第一PMKID与本次关联使用的第二PMKID不同,第一密码标识符与本次关联使用的第二密码标识符不同(501)。第一PMKID和第一密码标识符基于相同时机,和/或,不同时机生成。第一PMKID和第一密码标识符基于相同算法生成,或,第一PMKID和第一密码标识符基于不同算法生成。

Description

密钥生成方法、装置、设备及介质 技术领域
本申请涉及无线局域网领域,特别涉及一种密钥生成方法、装置、设备及介质。
背景技术
无线局域网中的PMKID(Pairwise Master Key Identifier,成对主密钥标识符)和Password Identifier(密码标识符)用于提升站点与接入点的关联效率。
其中,PMKID和密码标识符是在站点和接入点的认证过程中使用的,攻击者会拦截PMKID和密码标识符,进而定位用户的终端,泄露用户隐私,导致安全风险。因此需要对PMKID和密码标识符进行保护。
发明内容
本申请实施例提供了一种密钥生成方法、装置、设备及介质,可以对PMKID和密码标识符同时进行保护的方案,保证了两者安全性的同时,还降低了计算和通信开销。
本申请实施例提供了一种密钥生成方法,该方法包括:
在本次关联的过程中,生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,所述第一PMKID与本次关联使用的第二PMKID不同,所述第一密码标识符与本次关联使用的第二密码标识符不同。
本申请实施例提供了一种密钥生成装置,该装置包括:
密钥生成模块,用于在本次关联的过程中,生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,所述第一PMKID与本次关联使用的第二PMKID不同,所述第一密码标识符与本次关联使用的第二密码标识符不同。
根据本申请的一个方面,提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有可执行指令,所述可执行指令由密钥生成设备加载并执行以实现如上所述的密钥生成方法。
根据本申请的一个方面,提供了一种芯片,所述芯片包括可编程逻辑电路或程序,安装有所述芯片的密钥生成设备用于实现如上所述的密钥生成方法。
根据本申请的一个方面,提供了一种计算机程序产品,所述计算机程序产品包括计算机指令,所述计算机指令存储在计算机可读存储介质中,密钥生成设备或WiFi设备的处理器从所述计算机可读存储介质读取所述计算机指令,所述密钥生成设备或WiFi设备执行所述计算机指令,使得所述密钥生成设备或WiFi设备执行如上所述的密钥生成方法。
本申请实施例提供的技术方案至少包括如下有益效果:
本申请实施例可以生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,保证了两者安全性。攻击者即使能够同时获取PMKID和密码标识符,但由于每一次用于关联的PMKID和密码标识符都会发生更新,致使攻击者无法通过获取到的PMKID和密码标识符来确定接入点或站点所属的用户的身份,进而攻击者无法非法接入接入点或站点,保证了接入点或站点的关联安全,保护了用户的隐私。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请一个示例性实施例提供的密钥生成***的示意图;
图2是本申请一个示例性实施例提供的PSK认证模式的流程示意图;
图3是本申请一个示例性实施例提供的四次握手的流程示意图;
图4是本申请一个示例性实施例提供的SAE认证模式的流程示意图;
图5是本申请一个示例性实施例提供的密钥生成方法的示意图;
图6是本申请一个示例性实施例提供的密钥生成方法的示意图;
图7是本申请一个示例性实施例提供的密钥生成方法的示意图;
图8是本申请一个示例性实施例提供的密钥生成方法的示意图;
图9是本申请一个示例性实施例提供的密钥生成方法的示意图;
图10是本申请一个示例性实施例提供的密钥生成方法的示意图;
图11是本申请一个示例性实施例提供的管理帧的示意图;
图12是本申请一个示例性实施例提供的密钥生成方法的示意图;
图13是本申请一个示例性实施例提供的密钥生成装置的示意图;
图14是本申请一个示例性实施例提供的密钥生成设备的示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作进一步地详细描述。这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本申请相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本申请的一些方面相一致的装置和方法的例子。
在本公开使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本公开。在本公开和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。
应当理解,尽管在本公开可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本公开范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。
图1示出了本申请一个示例性实施例提供的通信***的框图。该通信***中包括AP与STA,本申请对此不作限定。本申请中以密钥生成***中包括:AP和STA为例进行说明。
在一些场景中,AP可以或称AP STA,即在某种意义上来说,AP也是一种STA。
AP相当于一个连接有线网和无线网的桥梁,主要作用是将各个无线网络客户端连接到一起,然后将无线网络接入以太网。AP设备可以是带有无线保真(Wireless-Fidelity,Wi-Fi)芯片的终端设备(如手机)或者网络设备(如路由器)。
应理解,STA在通信***中的角色不是绝对的,例如,在一些场景中,手机连接路由的时候,手机是STA,手机作为其他手机的热点的情况下,手机充当了AP的角色。
AP和STA可以是应用于车联网中的设备,物联网(Internet of Things,IoT)中的物联网节点、传感器等,智慧家居中的智能摄像头,智能遥控器,智能水表电表等,以及智慧城市中的传感器等。
在一些实施例中,STA可以支持但不限于802.11be制式。STA也可以支持802.11ax、802.11ac、802.11n、802.11g、802.11b及802.11a等多种当前以及未来的802.11家族的WLAN制式。
在一些实施例中,AP可以为支持802.11be制式的设备。AP也可以为支持802.11ax、802.11ac、802.11n、802.11g、802.11b及802.11a等多种当前以及未来的802.11家族的WLAN制式的设备。
在本申请实施例中,STA可以是支持WLAN/Wi-Fi技术的手机(Mobile Phone)、平板电脑(Pad)、电脑、虚拟现实(Virtual Reality,VR)设备、增强现实(Augmented Reality,AR)设备、工业控制(Industrial Control)中的无线设备、机顶盒、无人驾驶(Self Driving)中的无线设备、车载通信设备、远程医疗(Remote Medical)中的无线设备、智能电网(Smart Grid)中的无线设备、运输安全(Transportation Safety)中的无线设备、智慧城市(Smart City)中的无线设备或智慧家庭(Smart Home)中的无线设备、无线通信芯片/ASIC/SOC/等。
WLAN技术可支持频段包括但不限于:低频段(2.4GHz、5GHz、6GHz)、高频段(60GHz)。
站点和接入点之间存在一个或多个链路。
在一些实施例中,站点和接入点支持多频段通信,例如,同时在2.4GHz,5GHz,6GHz以及60GHz频段上进行通信,或者同时在同一频段(或不同频段)的不同信道上通信,提高设备之间的通信吞吐量和/或可靠性。这种设备通常称为多频段设备,或称为多链路设备(Multi-Link Device,MLD),有时也称为多链路实体或多频段实体。多链路设备可以是接入点设备,也可以是站点设备。如果多链路设备是接入点设备,则多链路设备中包含一个或多个AP;如果多链路设备是站点设备,则多链路设备中包含一个或多个non-AP STA。
AP是一种部署在无线局域网中用以为STA提供无线通信功能的设备。站点可以包括:用户设备(User Equipment,UE)、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、无线通信设备、用户代理或用户装置。可选地,站点还可以是蜂窝电话、无绳电话、会话启动协议(Session  Initiation Protocol,SIP)电话、无线本地环路(Wireless Local Loop,WLL)站、个人数字处理(Personal Digita1Assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备,本申请实施例对此并不限定。
在本申请实施例中,站点和接入点均支持IEEE 802.11标准。
在无线网络标准中,AP与STA建立关联前会进行认证,其中比较常用的包括两种认证模式,PSK(Pre-Shared Key,预共享密钥)认证模式与SAE(Simultaneous Authentication of Equals,对等实体同时验证)认证模式,两种认证模式需要不同的步骤实现。接下来,先简要介绍PSK认证模式的流程,请参考图2,图2示出了本申请实施例提供的一种PSK认证模式的流程示意图,步骤如下所示:
步骤201:站点向接入点发送探查请求(probe request)。
步骤202:接入点向站点发送探查答复(probe response)。
步骤203:站点向接入点发送开放***身份验证请求(open system authentication request)。
步骤204:接入点向站点发送开放***身份验证答复(open system authentication response)。
步骤205:站点向接入点发送关联请求(association request)。
步骤206:接入点向站点发送关联答复(association response)。
步骤207:站点和接入点完成四次握手。
请参考图3,图3示出了本申请实施例提供的一种四次握手的流程示意图,步骤如下所示:
步骤301:站点生成被认证方随机数SNonce。
步骤302:接入点生成认证方随机数ANonce。
步骤303:接入点向站点发送携带了EAPOL-Key类型的扩展认证协议(EAP,Extensible Authentication Protocol)数据的数据帧。
可选地,在该步骤中,EAPOL-Key类型数据包中包括ANonce和单个Individual指示(表示将要生成的密钥仅用于单个站点,与group相对,group则表示将要生成的密钥用于一组站点)。
步骤304:站点生成PTK(成对临时密钥,Pairwise Transient Key)。
步骤305:站点向接入点发送携带了EAPOL-Key类型的扩展认证协议数据的数据帧。
可选地,在该步骤中,EAPOL-Key类型数据包中包括ANonce、消息完整性校验码(Message Integrity Code,MIC)和Individual指示。
步骤306:接入点生成PTK。
可选地,接入点还可以生成GTK、IGTK和BIGTK。
步骤307:接入点向站点发送携带了EAPOL-Key类型的扩展认证协议数据的数据帧。
可选地,在该步骤中,EAPOL-Key类型数据包中包括PTK、MIC、Individual、Wrapped GTK、Wrapped IGTK和Wrapped BIGTK。
步骤308:接入点向站点发送携带了EAPOL-Key类型的扩展认证协议数据的数据帧。
可选地,在该步骤中,EAPOL-Key类型数据包中包括MIC和Individual。
步骤309:站点安装PTK、GTK、IGNK和BIGTK。
步骤310:接入点安装PTK、GTK、IGNK和BIGTK。
接下来,将简要介绍SAE认证模式的流程,请参考图4,图4示出了本申请实施例提供的一种SAE认证模式的流程示意图,步骤如下所示:
步骤401:站点向接入点发送探查请求。
步骤402:接入点向站点发送探查答复。
步骤403:站点向接入点发送SAE身份认证(SAE authentication)帧携带信息提交(Commit)消息。
步骤404:接入点向站点发送SAE身份认证帧携带信息提交(Commit)消息。
步骤405:站点向接入点发送SAE身份认证帧携带信息确认(Confirm)消息。
步骤406:接入点向站点发送SAE身份认证帧携带信息确认(Confirm)消息。
步骤407:站点和接入点完成关联。
步骤408:站点和接入点完成四次握手。
接入点需要维护站点本次关联时使用的和站点下次关联时将会使用的PMKID二维表,如表1所示。
表1 AP端存储的PMKID二维表
Figure PCTCN2022106135-appb-000001
若是采用了SAE认证模式,接入点还需要维护STA本次关联时使用的和STA下次关联时将会使用的Password Identifier二维表,如表2所示。
表2 AP端存储的Password Identifier二维表
Figure PCTCN2022106135-appb-000002
STA需要维护本次关联AP时使用的和下次关联AP时将会使用的PMKID二维表,如表3所示。
表3 STA端存储的PMKID二维表
  AP1 AP 2 AP n
AP的MAC MAC1 MAC2 MACn
本次使用的PMKID PMKID10 PMKID20 PMKIDn0
下次将使用的PMKID PMKID11 PMKID21 PMKIDn1
若是采用了SAE,STA还需要维护本次关联AP时使用的和下次关联AP时将会使用的Password Identifier二维表,如表4所示。
表4 STA端存储的Password Identifier二维表
Figure PCTCN2022106135-appb-000003
因此,本申请实施例设计了一个同时保护PMKID和密码标识符的机制,可以一次性生成用于下一次关联使用的第一PMKID和第一密码标识符,来保护用户的隐私。接下来,本申请将从不同方面进行介绍,本申请实施例可以基于相同时机生成第一PMKID和第一密码标识符,或者,本申请实施例可以基于相同算法生成第一PMKID和第一密码标识符,或者,本申请实施例可以基于不同算法生成第一PMKID和第一密码标识符,或者,本申请实施例可以基于相同密钥生成第一PMKID和第一密码标识符。
图5示出了本申请一个示例性实施例提供的一种密钥生成方法。该方法可由图1所示的AP或STA执行,该方法可以包括以下步骤:
步骤501:在本次关联的过程中,生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码 标识符,第一PMKID与本次关联使用的第二PMKID不同,第一密码标识符与本次关联使用的第二密码标识符不同。
一些实施例中,第一PMKID和第一密码标识符基于同一时机生成。可选地,第一PMKID和第一密码标识符在站点和接入点完成四次握手的情况下生成。或者,第一PMKID和第一密码标识符是在站点和接入点的SAE身份认证的认证阶段完成的情况下生成的。
可选地,第一PMKID和第一密码标识符共用同一算法生成或第一PMKID和第一密码标识符基于不同算法生成。
1、第一PMKID和第一密码标识符共用同一算法生成的情况下,同一算法是第一算法;
示例性的,在采用SAE身份认证的情况下,第一算法的输入参数包括第二PMKID和第二密码标识符。
示例性的,在未采用SAE身份认证的情况下,第一算法的输入参数包括第二PMKID和默认密码标识符。
2、第一PMKID和第一密码标识符基于不同算法生成的情况;
示例性的,第一PMKID基于第二算法生成,第二算法的输入参数包括第二PMKID;和/或,第一密码标识符基于第三算法生成,第三算法的输入参数包括第二密码标识符。第二算法和第三算法是不同的算法。
示例性的,接入点使用不同算法生成第一PMKID和第一密码标识符。站点只生成第一PMKID,接入点向站点提供第一密码标识符。
示例性的,在上述方法应用于站点的情况下,第一PMKID基于第二算法生成,第二算法的输入参数包括第二PMKID;第一密码标识符基于接入点发送的管理帧获取。
示例性的,在方法应用于接入点的情况下,第一PMKID基于第二算法生成,第二算法的输入参数包括第二PMKID;第一密码标识符基于第四算法生成,第四算法的输入参数包括第二密码标识符加密第一密码标识符,生成管理帧;向站点发送管理帧。
一些实施例中,第一PMKID和第一密码标识符基于相同密钥生成。
可选地,第一PMKID和第一密码标识符基于同一算法或不同算法生成。
1、第一PMKID和第一密码标识符基于同一算法生成的情况下,同一算法是第一算法;
示例性的,在采用SAE身份认证的情况下,第一PMKID和第一密码标识符基于相同密钥、站点的MAC地址、接入点的MAC地址、第二PMKID和第二密码标识符应用第一算法生成。
示例性的,在未采用SAE身份认证的情况下,第一PMKID和第一密码标识符基于相同密钥、站点的MAC地址、接入点的MAC地址、第二PMKID和默认密码标识符应用第一算法生成。
2、第一PMKID和第一密码标识符基于不同算法生成的情况;
示例性的,第一PMKID基于相同密钥、站点的MAC地址、接入点的MAC地址和第二PMKID应用第二算法生成;和/或,第一密码标识符基于相同密钥、站点的MAC地址、接入点的MAC地址和第二密码标识符用于第三算法生成。
示例性的,接入点使用不同算法生成第一PMKID和第一密码标识符。站点只生成第一PMKID,接入点向站点提供第一密码标识符。
示例性的,在方法应用于站点的情况下,第一PMKID基于相同密钥、站点的MAC地址、接入点的MAC地址和第二PMKID应用第二算法生成;第一密码标识符基于接入点发送的管理帧获取,管理帧采用加密传输。
示例性的,在方法应用于接入点的情况下,第一PMKID基于相同密钥、站点的MAC地址、接入点的MAC地址和第二PMKID生成;第一密码标识符基于相同密钥和第二密码标识符应用第四算法生成。
在第一PMKID和第一密码标识符是在站点和接入点完成四次握手后生成的情况下,相同密钥是PTK派生出来的秘密值。
在第一PMKID和第一密码标识符是在站点和接入点的SAE身份认证的认证阶段完成后生成的情况下,相同密钥是PMK派生出来的秘密值。
在本申请的一个可选实施方式中,存储第一PMKID和第一密码标识符。
示例性的,将第一PMKID存储至站点的PMKID二维表中,PMKID二维表用于记录站点和接入点建立无线连接使用的PMKID;将第一密码标识符存储至站点的密码标识符二维表中,密码标识符二维表用于记录站点和接入点建立无线连接使用的密码标识符。
本申请实施例可以生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,保证了两者安全性。攻击者即使能够同时获取PMKID和密码标识符,但由于每一次用于关联的PMKID和密码标识符都会发生更新,致使攻击者无法通过获取到的PMKID和密码标识符来确定接入点或站点所属的用户的身份,进而攻击者无法非法接入接入点或站点,保证了接入点或站点的关联安全,保护了用户的隐私。
针对在同一时机为四次握手之后,采用同一算法生成第一PMKID和第一密码标识符的实施例:
一些实施例中,第一PMKID和第一密码标识符由同一算法在同一时机生成。在接下来的实施例中,以第一PMKID和第一密码标识符在完成四次握手后生成为例进行说明,在这种情况下,AP与STA之间可以采用PSK认证模式,也可以采用SAE认证模式。图6示出了本申请实施例提供的一种密钥生成方法的流程示意图。
步骤601:站点和接入点完成四次握手。
可选地,在完成四次握手之前,若站点和接入点执行上述PSK认证,则站点在本地随机生成OTA MAC地址;站点向AP发送Authentication Request(认证请求)帧,Authentication Request帧包括随机生成的OTA MAC地址;接入点向站点发送Authentication Response(认证响应)帧,Authentication Response帧表示接入点对站点认证成功。
示例性的,站点在本地随机生成OTA MAC0,站点向接入点发送Authentication Request帧,Authentication Request帧包括随机生成的OTA MAC0,但不包括本次关联使用的第二密码标识符。接入点向站点发送Authentication Response帧,表示认证成功。
可选地,在完成四次握手之前,若站点和接入点执行上述SAE认证,则站点在本地随机生成OTA MAC地址;站点向接入点发送包含Commit交互信息的Authentication帧,Commit交互信息包括本次关联使用的第二密码标识符和站点提供的用于生成PMK的数据;接入点向站点发送包含Commit交互信息的Authentication帧,Commit交互信息包括接入点提供的用于生成PMK的数据;站点向接入点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK;接入点向站点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK。可选地,本次关联使用的第二密码标识符是通过带外方式(例如人工告知,蓝牙,扫描二维码)获得的。
示例性的,在完成四次握手后,站点和接入点根据IEEE 802.11标准生成本次关联使用的PTK和第二PMKID。
站点和接入点完成四次握手的具体流程可参考图3所示的实施例,这里不再赘述。
接下来首先对站点侧进行说明,在采用SAE身份验证的情况下,执行步骤602;在采用PSK身份验证的情况下,执行步骤602和步骤603。
步骤602:站点存储本次关联使用的第二密码标识符。
可选地,站点将第二密码标识符加入Password Identifier二维表中对应接入点的本次连接使用的Password Identifier处。示例性的,站点将Pass_id0加入Password Identifier二维表中对应接入点的本次连接使用的Password Identifier处。
步骤603:站点存储本次关联使用的第二PMKID。
可选地,站点将第二PMKID加入PMKID二维表中对应接入点的本次连接使用的PMKID处。示例性的,站点将PMKID0加入PMKID二维表中对应接入点的本次连接使用的PMKID处。
在采用SAE身份验证的情况下,执行步骤604和步骤605;在采用PSK身份验证的情况下,执行步骤606和步骤607。
步骤604:站点基于同一算法生成下一次关联使用的第一PMKID和第一密码标识符。
可选地,同一算法是第一算法站点,基于第一算法生成下一次关联使用的第一PMKID和第一密码标识符。
示例性的,生成下一次关联使用的第一PMKID和第一密码标识符可以用下算法表示:(PMKID1,Pass_id1)=HMAC-HASH(MAC STA,MAC AP,PMKID0,Pass_id0,key1),其中,PMKID1是第一PMKID,Pass_id1是第一密码标识符,MAC STA是站点的MAC地址,MAC AP是接入点的MAC地址,PMKID0是第二PMKID,Pass_id0是第二密码标识符,key1是由PTK派生出来的秘密值。HMAC-HASH是一种哈希算法。可选地,第一PMKID和第一密码标识符可以是同时输出的,也可以不是同时输出的,比如,第一PMKID先于第一密码标识符输出。
由于本实施例接入点和站点之间可以采用PSK认证模式,也可以采用SAE认证模式,而在采用PSK认证模式时,密码标识符是不会用到的。因此,本申请实施例提供了以下两种处理方法,来处理第一算法是否存在密码标识符:
1、根据接入点和站点之间的认证模式,来选择算法;
在未采用SAE认证模式时,用于计算第一PMKID和第一密码标识符的算法的输入参数不包括密码标识符,则站点基于由PTK派生的相同密钥、站点的MAC地址、接入点的MAC地址、以及本次关联使用的第二PMKID生成下一次关联使用的第一PMKID。
在采用SAE认证模式时,用于计算第一PMKID和第一密码标识符的算法的输入参数包括密码标识符, 则站点基于由PTK派生的相同密钥、站点的MAC地址、接入点的MAC地址、以及本次关联使用的第二PMKID和第二密码标识符生成下一次关联使用的第一PMKID和第一密码标识符。
2、根据接入点和站点之间的认证模式,来选择密码标识符的取值;
在未采用SAE认证模式时,用于计算第一PMKID和第一密码标识符的算法的输入参数不包括密码标识符,则站点基于由PTK派生的相同密钥、站点的MAC地址、接入点的MAC地址、默认密码标识符以及本次关联使用的第二PMKID生成下一次关联使用的第一PMKID和第一密码标识符。默认密码标识符可由站点和接入点预先约定,示例性的,将默认密码标识符设置为Pass_id def。其中,通过这种方法得到的第一密码标识符可以丢弃。
在采用SAE认证模式时,用于计算第一PMKID和第一密码标识符的算法的输入参数包括密码标识符,则站点基于由PTK派生的相同密钥、站点的MAC地址、接入点的MAC地址、以及本次关联使用的第二PMKID和第二密码标识符生成下一次关联使用的第一PMKID和第一密码标识符。
步骤605:站点存储第一PMKID和第一密码标识符。
可选地,站点将第一PMKID和第一密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应接入点的下一次关联将使用的PMKID和下一次关联将使用的Password Identifier处。
步骤606:站点生成下一次关联使用的第一PMKID。
可选地,请参考步骤604的内容,站点基于由PTK派生的相同密钥、站点的MAC地址、接入点的MAC地址、默认密码标识符以及本次关联使用的第二PMKID生成下一次关联使用的第一PMKID和第一密码标识符(该第一密码标识符可以丢弃)。或者,站点基于由PTK派生的相同密钥、站点的MAC地址、接入点的MAC地址、以及本次关联使用的第二PMKID生成下一次关联使用的第一PMKID。
步骤607:站点存储第一PMKID。
可选地,站点将第一PMKID加入所维持的PMKID二维表中对应接入点的下一次关联将使用的PMKID。
至此,已经介绍完成站点侧的全部步骤,接下来将介绍接入点侧的全部步骤,这里需要说明的是,接入点所执行的步骤与站点执行的步骤相同,若无具体说明,具体细节可参考上述步骤602至步骤607,这里不再赘述。
步骤608:接入点存储本次关联使用的第二密码标识符。
可选地,接入点将第二密码标识符加入Password Identifier二维表中对应站点的本次连接使用的Password Identifier处。
步骤609:接入点存储本次关联使用的第二PMKID。
可选地,接入点将第二PMKID加入PMKID二维表中对应站点的本次连接使用的PMKID处。
步骤610:接入点基于同一算法生成下一次关联使用的第一PMKID和第一密码标识符。
步骤611:接入点存储第一PMKID和第一密码标识符。
接入点将第一PMKID和第一密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应站点的下一次关联将使用的PMKID和下一次关联将使用的密码标识符处。
步骤612:接入点生成下一次关联使用的第一PMKID。
步骤613:接入点存储第一PMKID。
可选地,接入点将第一PMKID加入所维持的PMKID二维表中对应站点的下一次关联将使用的PMKID。
本申请实施例可以生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,在相同时机用同一算法生成第一PMKID和第一密码标识符的方案不仅保证了两者安全性的同时,还降低了计算和通信开销。
针对在同一时机为SAE身份认证的认证阶段之后,采用同一算法生成第一PMKID和第一密码标识符的实施例:
在接下来的实施例中,以第一PMKID和第一密码标识符在SAE身份认证的认证阶段完成后生成为例进行说明,在这种情况下,AP与STA之间采用SAE认证模式。图7示出了本申请实施例提供的一种密钥生成方法的流程示意图。
步骤701:站点和接入点完成SAE身份认证的认证阶段。
可选地,站点在本地随机生成OTA MAC地址;站点向接入点发送包含Commit交互信息的Authentication帧,Commit交互信息包括本次关联使用的第二密码标识符和站点提供的用于生成PMK的数据;接入点向站点发送包含Commit交互信息的Authentication帧,Commit交互信息包括接入点提供的用于生成PMK的数据;站点向接入点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样 的PMK;接入点向站点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK。可选地,本次关联使用的第二密码标识符是通过带外方式(例如人工告知,蓝牙,扫描二维码)获得的。
SAE身份认证的认证阶段的内容可参考图4所示的实施例,这里不再赘述。
接下来首先对站点侧进行说明,站点侧的步骤包括步骤702至步骤705。
步骤702:站点存储本次关联使用的第二密码标识符。
可选地,站点将第二密码标识符加入Password Identifier二维表中对应接入点的本次连接使用的Password Identifier处。
步骤703:站点存储本次关联使用的第二PMKID。
可选地,站点将第二PMKID加入PMKID二维表中对应接入点的本次连接使用的PMKID处。
步骤704:站点基于同一算法生成下一次关联使用的第一PMKID和第一密码标识符。
可选地,同一算法是第一算法,站点基于第一算法生成下一次关联使用的第一PMKID和第一密码标识符。
示例性的,生成下一次关联使用的第一PMKID和第一密码标识符可以以下算法表示:(PMKID1,Pass_id1)=HMAC-HASH(MAC STA,MAC AP,PMKID0,Pass_id0,key1)。
需要说明的是,在本申请实施例中,站点会输出第一PMKID和第一密码标识符中的至少一项。
步骤705:站点存储第一PMKID和第一密码标识符。
站点将第一PMKID和第一密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应接入点的下一次关联将使用的PMKID和下一次关联将使用的Password Identifier处。
至此,已经介绍完成站点侧的全部步骤,接下来将介绍接入点侧的全部步骤,这里需要说明的是,接入点所执行的步骤与站点执行的步骤相同,若无具体说明,具体细节可参考上述步骤702至步骤705,这里不再赘述。
步骤706:接入点存储本次关联使用的第二密码标识符。
可选地,接入点将第二密码标识符加入Password Identifier二维表中对应站点的本次连接使用的Password Identifier处。
步骤707:接入点存储本次关联使用的第二PMKID。
可选地,接入点将第二PMKID加入PMKID二维表中对应站点的本次连接使用的PMKID处。
步骤708:接入点基于同一算法生成下一次关联使用的第一PMKID和第一密码标识符。
需要说明的是,在本申请实施例中,接入点会输出第一PMKID和第一密码标识符中的至少一项。
步骤709:接入点存储第一PMKID和第一密码标识符。
接入点将第一PMKID和第一密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应站点的下一次关联将使用的PMKID和下一次关联将使用的Password Identifier处。
步骤710:站点和接入点完成后续关联和四次握手。
后续关联和四次握手的具体内容请参考图3和图4所示的实施例,这里不再赘述。
本申请实施例可以生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,在相同时机用同一算法生成第一PMKID和第一密码标识符的方案不仅保证了两者安全性的同时,还降低了计算和通信开销。
针对在同一时机为四次握手之后,采用不同算法生成第一PMKID和第一密码标识符的实施例:
一些实施例中,第一PMKID和第一密码标识符由不同算法在同一时机生成。在接下来的实施例中,以第一PMKID和第一密码标识符在完成四次握手后生成为例进行说明,在这种情况下,AP与STA之间可以采用PSK认证模式,也可以采用SAE认证模式。图8示出了本申请实施例提供的一种密钥生成方法的流程示意图。
步骤801:站点和接入点完成四次握手。
可选地,在完成四次握手之前,若站点和接入点执行上述PSK认证,则站点在本地随机生成OTA MAC地址;站点向AP发送Authentication Request帧,Authentication Request帧包括随机生成的OTA MAC地址;接入点向站点发送Authentication Response帧,Authentication Response帧表示接入点对站点认证成功。
示例性的,站点在本地随机生成OTA MAC0,站点向接入点发送Authentication Request帧,Authentication Request帧包括随机生成的OTA MAC0,但不包括本次关联使用的第二密码标识符。接入点向站点发送Authentication Response帧,表示认证成功。
可选地,在完成四次握手之前,若站点和接入点执行上述SAE认证,则站点在本地随机生成OTA MAC地址;站点向接入点发送包含Commit交互信息的Authentication帧,,Commit交互信息包括本次关联使用的第二密码标识符和站点提供的用于生成PMK的数据;接入点向站点发送包含Commit交互信息的 Authentication帧,Commit交互信息包括接入点提供的用于生成PMK的数据;站点向接入点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK;接入点向站点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK。可选地,本次关联使用的第二密码标识符是通过带外方式(例如人工告知,蓝牙,扫描二维码)获得的。
示例性的,在完成四次握手后,站点和接入点根据IEEE 802.11标准生成本次关联使用的PTK和第二PMKID。
站点和接入点完成四次握手的具体流程可参考图3所示的实施例,这里不再赘述。
接下来首先对站点侧进行说明,在采用SAE身份验证的情况下,执行步骤802;在采用PSK身份验证的情况下,执行步骤802和步骤803。
步骤802:站点存储本次关联使用的第二密码标识符。
可选地,站点将第二密码标识符加入Password Identifier二维表中对应接入点的本次连接使用的Password Identifier处。
步骤803:站点存储本次关联使用的第二PMKID。
可选地,站点将第二PMKID加入PMKID二维表中对应接入点的本次连接使用的PMKID处。
在采用SAE身份验证的情况下,执行步骤604和步骤605;在采用PSK身份验证的情况下,执行步骤606和步骤607。
步骤804:站点基于第二算法生成下一次关联使用的第一PMKID。
示例性的,第二算法可以用下算法表示:(PMKID1)=HMAC-HASH(MAC STA,MAC AP,PMKID0,key1),其中,PMKID1是第一PMKID,MAC STA是站点的MAC地址,MAC AP是接入点的MAC地址,PMKID0是第二PMKID,key1是由PTK派生出来的秘密值。HMAC-HASH是一种哈希算法。
步骤805:站点基于第三算法生成下一次关联使用的第一密码标识符。
示例性的,第三算法可以用下算法表示:(Pass_id1)=HMAC-HASH(MAC STA,MAC AP,Pass_id0,key1),其中,Pass_id1是第一密码标识符,MAC STA是站点的MAC地址,MAC AP是接入点的MAC地址,Pass_id0是第二密码标识符,key1是由PTK派生出来的秘密值。HMAC-HASH是一种哈希算法。
可选地,步骤804和步骤805是同时执行的。
需要说明的是,在本申请实施例中,站点会输出第一PMKID和第一密码标识符中的至少一项。
步骤806:站点存储第一PMKID和第一密码标识符。
可选地,站点将第一PMKID和第一密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应接入点的下一次关联将使用的PMKID和下一次关联将使用的Password Identifier处。
步骤807:站点生成下一次关联使用的第一PMKID。
可选地,站点基于第二算法生成下一次关联使用的第一PMKID。
步骤808:站点存储第一PMKID。
可选地,站点将第一PMKID加入所维持的PMKID二维表中对应接入点的下一次关联将使用的PMKID。
至此,已经介绍完成站点侧的全部步骤,接下来将介绍接入点侧的全部步骤,这里需要说明的是,接入点所执行的步骤与站点执行的步骤相同,若无具体说明,具体细节可参考上述步骤802至步骤808,这里不再赘述。
步骤809:接入点存储本次关联使用的第二密码标识符。
可选地,接入点将第二密码标识符加入Password Identifier二维表中对应站点的本次连接使用的Password Identifier处。
步骤810:接入点存储本次关联使用的第二PMKID。
可选地,接入点将第二PMKID加入PMKID二维表中对应站点的本次连接使用的PMKID处。
步骤811:接入点基于第二算法生成下一次关联使用的第一PMKID。
步骤812:接入点基于第三算法生成下一次关联使用的第一密码标识符。
步骤813:接入点存储第一PMKID和第一密码标识符。
可选地,接入点将第一PMKID和第一密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应站点的下一次关联将使用的PMKID和下一次关联将使用的Password Identifier处。
步骤814:接入点生成下一次关联使用的第一PMKID。
需要说明的是,在本申请实施例中,接入点会输出第一PMKID和第一密码标识符中的至少一项。
步骤815:接入点存储第一PMKID。
可选地,接入点将第一PMKID加入所维持的PMKID二维表中对应站点的下一次关联将使用的PMKID。
本申请实施例可以生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,在相同时机用不同算法生成第一PMKID和第一密码标识符的方案不仅保证了两者安全性的同时,还降低了计算和通信开销。
针对在同一时机为SAE身份认证的认证阶段之后,采用不同算法生成第一PMKID和第一密码标识符的实施例:
一种可选实施例中,以第一PMKID和第一密码标识符在SAE身份认证的认证阶段完成后生成为例进行说明,在这种情况下,AP与STA之间采用SAE认证模式。图9示出了本申请实施例提供的一种密钥生成方法的流程示意图。
步骤901:站点和接入点完成SAE身份认证的认证阶段。
可选地,站点在本地随机生成OTA MAC地址;站点向接入点发送包含Commit交互信息的Authentication帧,Commit交互信息包括本次关联使用的第二密码标识符和站点提供的用于生成PMK的数据;接入点向站点发送包含Commit交互信息的Authentication帧,Commit交互信息包括接入点提供的用于生成PMK的数据;站点向接入点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK;接入点向站点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK。可选地,本次关联使用的第二密码标识符是通过带外方式(例如人工告知,蓝牙,扫描二维码)获得的。
SAE身份认证的认证阶段的内容可参考图4所示的实施例,这里不再赘述。
接下来首先对站点侧进行说明,站点侧的步骤包括步骤902至步骤906。
步骤902:站点存储本次关联使用的第二密码标识符。
可选地,站点将第二密码标识符加入Password Identifier二维表中对应接入点的本次连接使用的Password Identifier处。
步骤903:站点存储本次关联使用的第二PMKID。
可选地,站点将第二PMKID加入PMKID二维表中对应接入点的本次连接使用的PMKID处。
步骤904:站点基于第二算法生成下一关联使用的第一PMKID。
示例性的,第二算法可以用下算法表示:(PMKID1)=HMAC-HASH(MAC STA,MAC AP,PMKID0,key2),其中,PMKID1是第一PMKID,MAC STA是站点的MAC地址,MAC AP是接入点的MAC地址,PMKID0是第二PMKID,key2是由PMK派生出来的秘密值。HMAC-HASH是一种哈希算法。
步骤905:站点基于第三算法生成下一关联使用的第一密码标识符。
示例性的,第三算法可以用下算法表示:(Pass_id1)=HMAC-HASH(MAC STA,MAC AP,Pass_id0,key2),其中,Pass_id1是第一密码标识符,MAC STA是站点的MAC地址,MAC AP是接入点的MAC地址,Pass_id0是第二密码标识符,key2是由PMK派生出来的秘密值。HMAC-HASH是一种哈希算法。
需要说明的是,在本申请实施例中,站点会输出第一PMKID和第一密码标识符中的至少一项。
步骤906:站点存储第一PMKID和第一密码标识符。
可选地,站点将第一PMKID和第一密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应接入点的下一次关联将使用的PMKID和下一次关联将使用的Password Identifier处。
至此,已经介绍完成站点侧的全部步骤,接下来将介绍接入点侧的全部步骤,这里需要说明的是,接入点所执行的步骤与站点执行的步骤相同,若无具体说明,具体细节可参考上述步骤902至步骤906,这里不再赘述。
步骤907:接入点存储本次关联使用的第二密码标识符。
可选地,接入点将第二密码标识符加入Password Identifier二维表中对应站点的本次连接使用的Password Identifier处。
步骤908:接入点存储本次关联使用的第二PMKID。
可选地,接入点将第二PMKID加入PMKID二维表中对应站点的本次连接使用的PMKID处。
步骤909:接入点基于第二算法生成下一关联使用的第一PMKID。
步骤910:接入点基于第三算法生成下一关联使用的第一密码标识符。
需要说明的是,在本申请实施例中,接入点会输出第一PMKID和第一密码标识符中的至少一项。
步骤911:接入点存储第一PMKID和第一密码标识符。
可选地,接入点将第一PMKID和第一密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应站点的下一次关联将使用的PMKID和下一次关联将使用的Password Identifier处。
步骤912:站点和接入点完成后续关联和四次握手。
后续关联和四次握手的具体内容请参考图3和图4所示的实施例,这里不再赘述。
本申请实施例可以生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,在相同 时机用不同算法生成第一PMKID和第一密码标识符的方案不仅保证了两者安全性的同时,还降低了计算和通信开销。
针对在同一时机为四次握手之后,采用不同算法生成第一PMKID和第一密码标识符且通过管理帧传递第一密码标识符的实施例:
一种实施例中,第一PMKID和第一密码标识符由不同算法在同一时机生成,其中,第一密码标识符由接入点生成,基站不生成第一密码标识符。在接下来的实施例中,以第一PMKID和第一密码标识符在完成四次握手后生成为例进行说明,在这种情况下,AP与STA之间可以采用PSK认证模式,也可以采用SAE认证模式。图10示出了本申请实施例提供的一种密钥生成方法的流程示意图。
步骤1001:站点和接入点完成四次握手。
可选地,在完成四次握手之前,若站点和接入点执行上述PSK认证,则站点在本地随机生成OTA MAC地址;站点向AP发送Authentication Request(帧,Authentication Request帧包括随机生成的OTA MAC地址;接入点向站点发送Authentication Response帧,Authentication Response帧表示接入点对站点认证成功。
示例性的,站点在本地随机生成OTA MAC0,站点向接入点发送Authentication Request帧,Authentication Request帧包括随机生成的OTA MAC0,但不包括本次关联使用的第二密码标识符。接入点向站点发送Authentication Response帧,表示认证成功。
可选地,在完成四次握手之前,若站点和接入点执行上述SAE认证,则站点在本地随机生成OTA MAC地址;站点向接入点发送包含Commit交互信息的Authentication帧,Commit交互信息包括本次关联使用的第二密码标识符和站点提供的用于生成PMK的数据;接入点向站点发送包含Commit交互信息的Authentication帧,Commit交互信息包括接入点提供的用于生成PMK的数据;站点向接入点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK;接入点向站点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK。可选地,本次关联使用的第二密码标识符是通过带外方式(例如人工告知,蓝牙,扫描二维码)获得的。
示例性的,在完成四次握手后,站点和接入点根据IEEE 802.11标准生成本次关联使用的PTK和第二PMKID。
站点和接入点完成四次握手的具体流程可参考图3所示的实施例,这里不再赘述。
在接下来的步骤1002至步骤1005中,将介绍站点生成第一PMKID的过程,若采用SAE身份认证,则执行步骤1002至步骤1005;若采用SAE身份认证,则执行步骤1003至步骤1005。
步骤1002:站点存储本次关联使用的第二密码标识符。
可选地,站点将第二密码标识符加入Password Identifier二维表中对应接入点的本次连接使用的Password Identifier处。
步骤1003:站点存储本次关联使用的第二PMKID。
可选地,站点将第二PMKID加入PMKID二维表中对应接入点的本次连接使用的PMKID处。
步骤1004:站点基于第二算法生成下一次关联使用的第一PMKID。
示例性的,第二算法可以用下算法表示:(PMKID1)=HMAC-HASH(MAC STA,MAC AP,PMKID0,key1),其中,PMKID1是第一PMKID,MAC STA是站点的MAC地址,MAC AP是接入点的MAC地址,PMKID0是第二PMKID,key1是由PTK派生出来的秘密值。HMAC-HASH是一种哈希算法。
步骤1005:站点存储第一PMKID。
可选地,站点将第一PMKID加入所维持的PMKID二维表中对应接入点的下一次关联将使用的PMKID。
在接下来的步骤1006至步骤1009中,将介绍接入点生成第一PMKID的过程。若采用SAE身份认证,则执行步骤1006至步骤1009;若采用SAE身份认证,则执行步骤1007至步骤1009。
步骤1006:接入点存储本次关联使用的第二密码标识符。
可选地,接入点将第二密码标识符加入Password Identifier二维表中对应站点的本次连接使用的Password Identifier处。
步骤1007:接入点存储本次关联使用的第二PMKID。
可选地,接入点将第二PMKID加入PMKID二维表中对应站点的本次连接使用的PMKID处。
步骤1008:接入点基于第二算法生成下一次关联使用的第一PMKID。
示例性的,第二算法可以用下算法表示:(PMKID1)=HMAC-HASH(MAC STA,MAC AP,PMKID0,key1)。
步骤1009:接入点存储第一PMKID。
可选地,接入点将第一PMKID加入所维持的PMKID二维表中对应站点的下一次关联将使用的PMKID。
接下来的步骤将介绍生成第一密码标识符的过程。在采用SAE认证方式的情况下,请参考下述步骤1010至步骤1019。
步骤1010:接入点基于第四算法生成下一次关联使用的第一密码标识符。
示例性的,第四算法可以用下算法表示:(Pass_id1)=AES(Pass_id0,key1),其中,Pass_id1是第一密码标识符,Pass_id0是第二密码标识符,key1是由PTK派生出来的秘密值。AES是一种对称加密算法。
步骤1011:接入点生成管理帧。
示例性的,管理帧的格式如图11所示,图11所示是管理帧示意图,发送的是Action帧,由于Action帧中类别(Category)字段的“30~125”值是保留的,因此本申请实施例从中选取任一个值(例如“32”)来指示。Password Identifier Present比特置为“1”表示后面存在Password Identifier字段(即加密的第一密码标识符),否则表示后面不存在Password Identifier字段。可选地,该管理帧中还包括帧控制(Frame Control)、时长(Duration)、接收方地址、发送方地址、基本服务集标识、序列控制、高吞吐控制、行动域、帧校验序列(Frame Check Sequence,FCS)中的至少一种。
示例性的,接入点将管理帧的参数填入到管理帧,得到管理帧。可选地,对管理帧进行加密。
步骤1012:接入点向站点发送管理帧。
可选地,管理帧采用加密传输。
步骤1013:站点向接入点发送确认字符。
步骤1014:接入点存储第一密码标识符。
可选地,接入点将第一密码标识符加入所维持的Password Identifier二维表中对应站点的下一次关联将使用的Password Identifier处。
步骤1015:站点接收管理帧。
步骤1016:站点判断管理帧中密码标识符字节的比特是否为1。
若管理帧中密码标识符字节的比特为1,则执行步骤1017和1018;
若管理帧中密码标识符字节的比特为0,则执行步骤1019。
若是站点收到此管理帧,Password Identifier Present比特位(密码标识符字节)为“0”则表示AP不采用SAE认证模式,不需要生成和维护Password Identifier,可以直接丢弃;Password Identifier Present比特位为“1”则表示Password Identifier字段中的值是接入点下一次关联将会使用的第一密码标识符的加密后的密文,
步骤1017:站点解密管理帧输出第一密码标识符。
可选地,站点会用对称密钥对管理帧中Password Identifier字段中的密文进行解密,得到站点下次连接接入点时将使用的第一密码标识符。
步骤1018:站点存储第一密码标识符。
可选地,站点将第一密码标识符加入所维持的Password Identifier二维表中对应接入点的下一次关联将使用的Password Identifier处。
步骤1019:站点不使用第一密码标识符。
在不采用SAE认证方式的情况下,请参考下述步骤1020至步骤1022。
步骤1020:接入点生成管理帧。
基于上文的说明,在这种情况下,管理帧中的Password Identifier Present比特设置为“0”。
步骤1021:接入点向站点发送管理帧。
步骤1022:站点向接入点发送确认字符。
后续步骤可参考上述步骤1015至步骤1019。
本申请实施例可以生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,在相同时机用不同算法生成第一PMKID和第一密码标识符的方案不仅保证了两者安全性的同时,还降低了计算和通信开销。
针对在同一时机为SAE身份认证的认证阶段之后,采用不同算法生成第一PMKID和第一密码标识符且通过管理帧传递第一密码标识符的实施例:
一种可选实施例中,第一PMKID和第一密码标识符由不同算法在同一时机生成,其中,第一密码标识符由接入点生成,基站不生成第一密码标识符。在接下来的实施例中,以第一PMKID和第一密码标识符在完成SAE身份认证的认证阶段后生成为例进行说明,在这种情况下,AP与STA之间可以采用SAE认证模式。图10示出了本申请实施例提供的一种密钥生成方法的流程示意图。
步骤1201:站点和接入点完成SAE身份认证的认证阶段。
可选地,站点在本地随机生成OTA MAC地址;站点向接入点发送包含Commit交互信息的 Authentication帧,Commit交互信息包括本次关联使用的第二密码标识符和站点提供的用于生成PMK的数据;接入点向站点发送包含Commit交互信息的Authentication帧,Commit交互信息包括接入点提供的用于生成PMK的数据;站点向接入点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK;接入点向站点发送包含Confirm交互信息的Authentication帧用于确认双方生成一样的PMK。可选地,本次关联使用的第二密码标识符是通过带外方式(例如人工告知,蓝牙,扫描二维码)获得的。
SAE身份认证的认证阶段的内容可参考图4所示的实施例,这里不再赘述。
在接下来的步骤1202至步骤1204中,将介绍站点生成第一PMKID的过程。
步骤1202:站点存储本次关联使用的第二PMKID和第二密码标识符。
可选地,站点将第一PMKID和第一密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应接入点的下一次关联将使用的PMKID和下一次关联将使用的Password Identifier处。
步骤1203:站点基于第二算法生成下一次关联使用的第一PMKID。
示例性的,第二算法可以用下算法表示:(PMKID1)=HMAC-HASH(MAC STA,MAC AP,PMKID0,key2),其中,PMKID1是第一PMKID,MAC STA是站点的MAC地址,MAC AP是接入点的MAC地址,PMKID0是第二PMKID,key2是由PMK派生出来的秘密值。HMAC-HASH是一种哈希算法。
步骤1204:站点存储第二PMKID。
可选地,站点将第一PMKID加入所维持的PMKID二维表中对应接入点的下一次关联将使用的PMKID处。
在接下来的步骤1205至步骤1207中,将介绍接入点生成第一PMKID的过程。
步骤1205:接入点存储本次关联使用的第二PMKID和第二密码标识符。
可选地,接入点将第二PMKID和第二密码标识符分别加入所维持的PMKID二维表和Password Identifier二维表中对应站点的本次关联将使用的PMKID和本次关联将使用的Password Identifier处。
步骤1206:接入点基于第二算法生成下一次关联使用的第一PMKID。
示例性的,第二算法可以用以下算法表示:(PMKID1)=HMAC-HASH(MAC STA,MAC AP,PMKID0,key2),其中,PMKID1是第一PMKID,MAC STA是站点的MAC地址,MAC AP是接入点的MAC地址,PMKID0是第二PMKID,key2是由PMK派生出来的秘密值。HMAC-HASH是一种哈希算法。
步骤1207:接入点存储第二PMKID。
可选地,接入点将第一PMKID分别加入所维持的PMKID二维表中对应站点的下一次关联将使用的PMKID处。
步骤1208:接入点基于第四算法生成下一次关联使用的第一密码标识符。
示例性的,第四算法可以用以下算法表示:(Pass_id1)=AES(Pass_id0,key2),其中,Pass_id1是第一密码标识符,Pass_id0是第二密码标识符,key2是由PMK派生出来的秘密值。AES是一种对称加密算法。
步骤1209:接入点生成管理帧。
示例性的,管理帧的格式如图11所示,图11所示是管理帧示意图,发送的是Action帧,由于Action帧中Category字段的“30~125”值是保留的,因此本申请实施例从中选取任一个值来指示。Password Identifier Present比特置为“1”表示后面存在Password Identifier字段(即加密的第一密码标识符),否则表示后面不存在Password Identifier字段。
示例性的,接入点将管理帧的参数填入到管理帧,得到管理帧。可选地,对管理帧进行加密。
步骤1210:接入点向站点发送管理帧。
可选地,管理帧采用加密传输。
步骤1211:站点向接入点发送确认字符。
步骤1212:接入点存储第一密码标识符。
可选地,接入点将第一密码标识符加入所维持的Password Identifier二维表中对应站点的下一次关联将使用的Password Identifier处。
步骤1213:站点接收管理帧。
若是站点收到此管理帧,Password Identifier Present比特位(密码标识符字节)为“0”则表示AP不采用SAE认证模式,不需要生成和维护Password Identifier,可以直接丢弃;Password Identifier Present比特位为“1”则表示Password Identifier字段中的值是接入点下一次关联将会使用的第一密码标识符的加密后的密文,
步骤1214:站点解密管理帧输出第一密码标识符。
可选地,站点会用对称密钥对管理帧中Password Identifier字段中的密文进行解密,得到站点下次连接接入点时将使用的第一密码标识符。
步骤1215:站点存储第一密码标识符。
可选地,站点将第一密码标识符加入所维持的Password Identifier二维表中对应接入点的下一次关联将使用的Password Identifier处。
步骤1216:站点和接入点完成后续关联和四次握手。
后续关联和四次握手的具体内容请参考图3和图4所示的实施例,这里不再赘述。
本申请实施例可以生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,在相同时机用不同算法生成第一PMKID和第一密码标识符的方案不仅保证了两者安全性的同时,还降低了计算和通信开销。
需要说明的是,上述各个实施例可以根据实际需求进行自由拼接或自由组合。
图13示出了本申请一个示例性实施例提供的密钥生成装置130的结构框图,本装置130包括如下模块中的至少部分模块:
密钥生成模块131,用于在本次关联的过程中,生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,所述第一PMKID与本次关联使用的第二PMKID不同,所述第一密码标识符与本次关联使用的第二密码标识符不同。
在一种可选设计中,所述第一PMKID和所述第一密码标识符基于同一时机生成。
在一种可选设计中,所述第一PMKID和所述第一密码标识符在所述站点和所述接入点完成四次握手的情况下生成。
在一种可选设计中,所述第一PMKID和所述第一密码标识符是在所述站点和所述接入点的SAE身份认证的认证阶段完成的情况下生成的。
在一种可选设计中,所述第一PMKID和所述第一密码标识符共用同一算法生成。
在一种可选设计中,在采用SAE身份认证的情况下,所述第一算法的输入参数包括所述第二PMKID和所述第二密码标识符。
在一种可选设计中,在未采用SAE身份认证的情况下,所述第一算法的输入参数包括所述第二PMKID和默认密码标识符。
在一种可选设计中,所述第一PMKID和所述第一密码标识符基于不同算法生成。
在一种可选设计中,所述第一PMKID基于第二算法生成,所述第二算法的输入参数包括所述第二PMKID;和/或,所述第一密码标识符基于第三算法生成,所述第三算法的输入参数包括所述第二密码标识符。
在一种可选设计中,在所述方法应用于所述站点的情况下,所述第一PMKID基于第二算法生成,所述第二算法的输入参数包括所述第二PMKID;所述第一密码标识符基于所述接入点发送的管理帧获取。
在一种可选设计中,所述管理帧基于所述接入点对所述第一密码标识符进行加密得到。
在一种可选设计中,在所述方法应用于所述接入点的情况下,所述第一PMKID基于第二算法生成,所述第二算法的输入参数包括所述第二PMKID;所述第一密码标识符基于第四算法生成,所述第四算法的输入参数包括所述第二密码标识符。
在一种可选设计中,所述密钥生成模块,还用于向所述站点发送所述管理帧,所述管理帧包括所述第一密码标识符,所述管理帧采用加密传输。
在一种可选设计中,所述第一PMKID和所述第一密码标识符基于相同密钥生成。
在一种可选设计中,所述第一PMKID和所述第一密码标识符基于同一算法生成。
在一种可选设计中,在采用SAE身份认证的情况下,所述第一PMKID和所述第一密码标识符基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址、所述第二PMKID和所述第二密码标识符应用第一算法生成。
在一种可选设计中,在未采用SAE身份认证的情况下,所述第一PMKID和所述第一密码标识符基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址、所述第二PMKID和默认密码标识符应用第一算法生成。
在一种可选设计中,所述第一PMKID和所述第一密码标识符基于不同算法生成。
在一种可选设计中,所述第一PMKID基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址和所述第二PMKID应用第二算法生成;和/或,所述第一密码标识符基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址和所述第二密码标识符应用第三算法生成。
在一种可选设计中,在所述方法应用于所述站点的情况下,所述第一PMKID基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址和所述第二PMKID应用第二算法生成;所述第一密码标识符基于所述接入点发送的管理帧获取,所述管理帧包括所述第一密码标识符,所述管理帧采用加密传输。
在一种可选设计中,在所述方法应用于所述接入点的情况下,所述第一PMKID基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址和所述第二PMKID生成;所述第一密码标识符基于所述相同密钥和所述第二密码标识符应用第四算法生成。
在一种可选设计中,在所述第一PMKID和所述第一密码标识符是在所述站点和所述接入点完成四次握手后生成的情况下,所述相同密钥是PTK派生出来的秘密值。
在一种可选设计中,在所述第一PMKID和所述第一密码标识符是在所述站点和所述接入点的SAE身份认证的认证阶段完成后生成的情况下,所述相同密钥是PMK派生出来的秘密值。
在一种可选设计中,存储模块132,用于存储所述第一PMKID和所述第一密码标识符。
在一种可选设计中,所述存储模块132,还用于将所述第一PMKID存储至所述站点的PMKID二维表中,所述PMKID二维表用于记录所述站点和所述接入点建立无线连接使用的PMKID;将所述第一密码标识符存储至所述站点的密码标识符二维表中,所述密码标识符二维表用于记录所述站点和所述接入点建立无线连接使用的密码标识符。
需要说明的是:上述实施例提供的装置,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。
关于本实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图14示出了本申请一个示例性实施例提供的密钥生成设备的结构示意图,该密钥生成设备1400包括:处理器1401、接收器1402、发射器1403、存储器1404和总线1405。
处理器1401包括一个或者一个以上处理核心,处理器1401通过运行软件程序以及模块,从而执行各种功能应用以及信息处理。
接收器1402和发射器1403可以实现为一个通信组件,该通信组件可以是一块通信芯片。
存储器1404通过总线1405与处理器1401相连。存储器1404可用于存储至少一个指令,处理器1401用于执行该至少一个指令,以实现上述方法实施例中的各个步骤。
此外,存储器1404可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,易失性或非易失性存储设备包括但不限于:磁盘或光盘,电可擦除可编程只读存储器(Electrically Erasable Programmable Read Only Memory,EEPROM),可擦除可编程只读存储器(Erasable Programmable Read-Only Memory,EPROM),静态随时存取存储器(Static Random-Access Memory,SRAM),只读存储器(Read-Only Memory,ROM),磁存储器,快闪存储器,可编程只读存储器(Programmable Read-Only Memory,PROM)。
在示例性实施例中,还提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有至少一段程序,所述至少一段程序由所述处理器加载并执行以实现上述各个方法实施例提供的密钥生成方法。
在示例性实施例中,还提供了一种芯片,所述芯片包括可编程逻辑电路和/或程序指令,当所述芯片在通信设备上运行时,用于实现上述各个方法实施例提供的密钥生成方法。
在示例性实施例中,还提供了一种计算机程序产品,该计算机程序产品在计算机设备的处理器上运行时,使得计算机设备执行上述密钥生成方法。
本领域技术人员应该可以意识到,在上述一个或多个示例中,本申请实施例所描述的功能可以用硬件、软件、固件或它们的任意组合来实现。当使用软件实现时,可以将这些功能存储在计算机可读介质中或者作为计算机可读介质上的一个或多个指令或代码进行传输。计算机可读介质包括计算机存储介质和通信介质,其中通信介质包括便于从一个地方向另一个地方传送计算机程序的任何介质。存储介质可以是通用或专用计算机能够存取的任何可用介质。
以上所述仅为本申请的可选实施例,并不用以限制本申请,凡在本申请的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。

Claims (30)

  1. 一种密钥生成方法,其特征在于,所述方法应用于站点或接入点,所述方法包括:
    在本次关联的过程中,生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,所述第一PMKID与本次关联使用的第二PMKID不同,所述第一密码标识符与本次关联使用的第二密码标识符不同。
  2. 根据权利要求1所述的方法,其特征在于,
    所述第一PMKID和所述第一密码标识符基于同一时机生成。
  3. 根据权利要求2所述的方法,其特征在于,
    所述第一PMKID和所述第一密码标识符在所述站点和所述接入点完成四次握手的情况下生成。
  4. 根据权利要求2所述的方法,其特征在于,
    所述第一PMKID和所述第一密码标识符是在所述站点和所述接入点的SAE身份认证的认证阶段完成的情况下生成的。
  5. 根据权利要求4所述的方法,其特征在于,
    所述第一PMKID和所述第一密码标识符共用同一算法生成。
  6. 根据权利要求5所述的方法,其特征在于,所述同一算法是第一算法;
    在采用SAE身份认证的情况下,所述第一算法的输入参数包括所述第二PMKID和所述第二密码标识符。
  7. 根据权利要求5所述的方法,其特征在于,所述同一算法是第一算法;
    在未采用SAE身份认证的情况下,所述第一算法的输入参数包括所述第二PMKID和默认密码标识符。
  8. 根据权利要求4所述的方法,其特征在于,
    所述第一PMKID和所述第一密码标识符基于不同算法生成。
  9. 根据权利要求8所述的方法,其特征在于,
    所述第一PMKID基于第二算法生成,所述第二算法的输入参数包括所述第二PMKID;
    和/或,所述第一密码标识符基于第三算法生成,所述第三算法的输入参数包括所述第二密码标识符。
  10. 根据权利要求8所述的方法,其特征在于,
    在所述方法应用于所述站点的情况下,所述第一PMKID基于第二算法生成,所述第二算法的输入参数包括所述第二PMKID;
    所述第一密码标识符基于所述接入点发送的管理帧获取。
  11. 根据权利要求10所述的方法,其特征在于,
    所述管理帧基于所述接入点对所述第一密码标识符进行加密得到。
  12. 根据权利要求8所述的方法,其特征在于,
    在所述方法应用于所述接入点的情况下,所述第一PMKID基于第二算法生成,所述第二算法的输入参数包括所述第二PMKID;
    所述第一密码标识符基于第四算法生成,所述第四算法的输入参数包括所述第二密码标识符。
  13. 根据权利要求12所述的方法,其特征在于,所述方法还包括:
    向所述站点发送所述管理帧,所述管理帧包括所述第一密码标识符,所述管理帧采用加密传输。
  14. 根据权利要求1至4任一项所述的方法,其特征在于,
    所述第一PMKID和所述第一密码标识符基于相同密钥生成。
  15. 根据权利要求14所述的方法,其特征在于,
    所述第一PMKID和所述第一密码标识符基于同一算法生成。
  16. 根据权利要求15所述的方法,其特征在于,
    在采用SAE身份认证的情况下,所述第一PMKID和所述第一密码标识符基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址、所述第二PMKID和所述第二密码标识符应用第一算法生成。
  17. 根据权利要求15所述的方法,其特征在于,
    在未采用SAE身份认证的情况下,所述第一PMKID和所述第一密码标识符基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址、所述第二PMKID和默认密码标识符应用第一算法生成。
  18. 根据权利要求14所述的方法,其特征在于,
    所述第一PMKID和所述第一密码标识符基于不同算法生成。
  19. 根据权利要求18所述的方法,其特征在于,
    所述第一PMKID基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址和所述第二 PMKID应用第二算法生成;
    和/或,所述第一密码标识符基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址和所述第二密码标识符应用第三算法生成。
  20. 根据权利要求18所述的方法,其特征在于,
    在所述方法应用于所述站点的情况下,所述第一PMKID基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址和所述第二PMKID应用第二算法生成;
    所述第一密码标识符基于所述接入点发送的管理帧获取,所述管理帧包括所述第一密码标识符,所述管理帧采用加密传输。
  21. 根据权利要求18所述的方法,其特征在于,
    在所述方法应用于所述接入点的情况下,所述第一PMKID基于所述相同密钥、所述站点的MAC地址、所述接入点的MAC地址和所述第二PMKID生成;
    所述第一密码标识符基于所述相同密钥和所述第二密码标识符应用第四算法生成。
  22. 根据权利要求14至21任一项所述的方法,其特征在于,
    在所述第一PMKID和所述第一密码标识符是在所述站点和所述接入点完成四次握手后生成的情况下,所述相同密钥是PTK派生出来的秘密值。
  23. 根据权利要求14至21任一项所述的方法,其特征在于,
    在所述第一PMKID和所述第一密码标识符是在所述站点和所述接入点的SAE身份认证的认证阶段完成后生成的情况下,所述相同密钥是PMK派生出来的秘密值。
  24. 根据权利要求1至4任一项所述的方法,其特征在于,所述方法还包括:
    存储所述第一PMKID和所述第一密码标识符。
  25. 根据权利要求24所述的方法,其特征在于,所述存储所述第一PMKID和所述第一密码标识符,包括:
    将所述第一PMKID存储至所述站点的PMKID二维表中,所述PMKID二维表用于记录所述站点和所述接入点建立无线连接使用的PMKID;
    将所述第一密码标识符存储至所述站点的密码标识符二维表中,所述密码标识符二维表用于记录所述站点和所述接入点建立无线连接使用的密码标识符。
  26. 一种密钥生成装置,其特征在于,所述装置包括:
    密钥生成模块,用于在本次关联的过程中,生成下一次关联使用的第一成对主密钥标识符PMKID和第一密码标识符,所述第一PMKID与本次关联使用的第二PMKID不同,所述第一密码标识符与本次关联使用的第二密码标识符不同。
  27. 一种密钥生成设备或WiFi设备,其特征在于,所述设备包括:
    处理器;
    与所述处理器相连的收发器;
    用于存储所述处理器的可执行指令的存储器;
    其中,所述处理器被配置为加载所述可执行指令以使得所述密钥生成设备或WiFi设备实现如权利要求1至25任一所述的密钥生成方法。
  28. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有可执行指令,所述可执行指令由密钥生成设备或WiFi设备加载并执行以实现如权利要求1至25任一所述的密钥生成方法。
  29. 一种芯片,其特征在于,所述芯片包括可编程逻辑电路或程序,安装有所述芯片的设备用于实现如权利要求1至25任一所述的密钥生成方法。
  30. 一种计算机程序产品,其特征在于,所述计算机程序产品包括计算机指令,所述计算机指令存储在计算机可读存储介质中,密钥生成设备或WiFi设备的处理器从所述计算机可读存储介质读取所述计算机指令,所述密钥生成设备或所述WiFi设备执行所述计算机指令,使得所述密钥生成设备或所述WiFi设备执行如权利要求1至25任一所述的密钥生成方法。
PCT/CN2022/106135 2022-07-15 2022-07-15 密钥生成方法、装置、设备及介质 WO2024011645A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/106135 WO2024011645A1 (zh) 2022-07-15 2022-07-15 密钥生成方法、装置、设备及介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/106135 WO2024011645A1 (zh) 2022-07-15 2022-07-15 密钥生成方法、装置、设备及介质

Publications (1)

Publication Number Publication Date
WO2024011645A1 true WO2024011645A1 (zh) 2024-01-18

Family

ID=89535332

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/106135 WO2024011645A1 (zh) 2022-07-15 2022-07-15 密钥生成方法、装置、设备及介质

Country Status (1)

Country Link
WO (1) WO2024011645A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130145149A1 (en) * 2011-12-02 2013-06-06 Kabushiki Kaisha Toshiba Authentication device, authentication method and computer readable medium
US20150334571A1 (en) * 2012-12-20 2015-11-19 Hangzhou H3C Technologies Co., Ltd. Establishing wlan association
CN106162632A (zh) * 2015-04-20 2016-11-23 华为技术有限公司 一种密钥传输方法和装置
US20200314082A1 (en) * 2019-03-26 2020-10-01 Canon Kabushiki Kaisha Authentication system using key identification information
WO2021093170A1 (en) * 2020-01-19 2021-05-20 Zte Corporation Methods and devices for establishing secure communication for applications

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130145149A1 (en) * 2011-12-02 2013-06-06 Kabushiki Kaisha Toshiba Authentication device, authentication method and computer readable medium
US20150334571A1 (en) * 2012-12-20 2015-11-19 Hangzhou H3C Technologies Co., Ltd. Establishing wlan association
CN106162632A (zh) * 2015-04-20 2016-11-23 华为技术有限公司 一种密钥传输方法和装置
US20200314082A1 (en) * 2019-03-26 2020-10-01 Canon Kabushiki Kaisha Authentication system using key identification information
WO2021093170A1 (en) * 2020-01-19 2021-05-20 Zte Corporation Methods and devices for establishing secure communication for applications

Similar Documents

Publication Publication Date Title
US8331567B2 (en) Methods and apparatuses for generating dynamic pairwise master keys using an image
JP6262308B2 (ja) リンク設定および認証を実行するシステムおよび方法
US7890745B2 (en) Apparatus and method for protection of management frames
US8447978B2 (en) Wireless communication method using WPS
US20160135041A1 (en) Wi-fi privacy in a wireless station using media access control address randomization
CN112514436B (zh) 发起器和响应器之间的安全的、被认证的通信
WO2018219181A1 (zh) 确定终端设备的标识的方法和装置
US11924911B2 (en) Extreme-high-throughput fast initial link setup support in multi-link operation in wireless communications
US11962692B2 (en) Encrypting data in a pre-associated state
US11297496B2 (en) Encryption and decryption of management frames
WO2023283789A1 (zh) 一种安全通信方法及装置、终端设备、网络设备
CN116963054B (zh) Wlan多链路tdls密钥导出
WO2022237561A1 (zh) 一种通信方法及装置
WO2024011645A1 (zh) 密钥生成方法、装置、设备及介质
WO2024026735A1 (zh) 认证方法、装置、设备及存储介质
WO2024113335A1 (zh) 无线通信的方法、站点设备和接入点设备
WO2023082209A1 (zh) 通信方法和站点
WO2023236216A1 (zh) 无线通信的方法及设备
TWI815243B (zh) 用於wlan多鏈路管理幀尋址的方法和系統
CN115379589A (zh) 多链路的无线通信方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22950763

Country of ref document: EP

Kind code of ref document: A1