首页> 外国专利> SECURING THE IDENTITY OF A BLUETOOTH MASTER DEVICE (BD-ADDR) AGAINST EAVESDROPPING BY PREVENTING THE ASSOCIATION OF A DETECTED FREQUENCY HOPPING SEQUENCE WITH THE IDENTITY OF A PARTICULAR BLUETOOTH DEVICE

SECURING THE IDENTITY OF A BLUETOOTH MASTER DEVICE (BD-ADDR) AGAINST EAVESDROPPING BY PREVENTING THE ASSOCIATION OF A DETECTED FREQUENCY HOPPING SEQUENCE WITH THE IDENTITY OF A PARTICULAR BLUETOOTH DEVICE

机译:通过防止检测到的跳频序列与特定蓝牙设备的身份相关联来保护蓝牙主设备(BD-ADDR)的身份以防止窃听

摘要

Rather than including a static network descriptor in messages transmitted between master and slave Bluetooth-enabled devices communicating on a piconet, which network descriptor is computed as a known function of the master's Bluetooth address (BD_ADDR), the network descriptor is changed each time a new session beings on one of the devices. This prevents an intentional eavesdropper, who may be in proximity to the piconet and who may be listening for and detecting the network descriptor included within these messages, from associating a detected network descriptor with a particular device of a user and thereafter using that network descriptor to track the location of the user who is carrying and using that device. The network descriptor, the channel access code (CAC), is changed each time a new session begins by computing it as a known function of a seed and the master's BD_ADDR, wherein the seed is a random number chosen at the beginning of each new session by the master. For further security, CAC is changed not only when a new session begins but within each session on a periodic basis. For the latter, the seed is a combination of the random number generated for each session by the master and a time parameter associated with the master.
机译:每次更新新的网络描述符时,都不会更改静态网络描述符,而是在通过微微网进行通信的主从设备与启用蓝牙的设备之间传输的消息中包含静态网络描述符,该网络描述符是作为主设备的蓝牙地址(BD_ADDR)的已知函数计算的。会话存在于其中一台设备上。这可以防止故意的窃听者将检测到的网络描述符与用户的特定设备相关联,然后再使用该网络窃听者,该窃听者可能靠近微微网,并且可能正在侦听和检测这些消息中包含的网络描述符。跟踪携带和使用该设备的用户的位置。每次新会话开始时,通过将其作为种子和主节点BD_ADDR的已知函数进行计算,来更改网络描述符(信道访问代码(CAC)),其中,种子是在每个新会话开始时选择的随机数由主人。为了进一步提高安全性,不仅在新会话开始时更改CAC,而且在每个会话中定期更改。对于后者,种子是由主服务器为每个会话生成的随机数和与主服务器关联的时间参数的组合。

著录项

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号