CN104158666A - Method of implementing binding and authentication of intelligent bracelet and intelligent mobile terminal - Google Patents

Method of implementing binding and authentication of intelligent bracelet and intelligent mobile terminal Download PDF

Info

Publication number
CN104158666A
CN104158666A CN201410430692.3A CN201410430692A CN104158666A CN 104158666 A CN104158666 A CN 104158666A CN 201410430692 A CN201410430692 A CN 201410430692A CN 104158666 A CN104158666 A CN 104158666A
Authority
CN
China
Prior art keywords
mobile terminal
intelligent
bid
bracelet
intelligent mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410430692.3A
Other languages
Chinese (zh)
Inventor
罗光春
陈爱国
田玲
秦科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201410430692.3A priority Critical patent/CN104158666A/en
Publication of CN104158666A publication Critical patent/CN104158666A/en
Pending legal-status Critical Current

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention relates to the field of mobile Internet application security and discloses an authentication method of an intelligent bracelet and an intelligent mobile terminal for implementing safety binding and pairing of the bracelet and the mobile terminal and utilizing the bracelet to implement access control of the mobile terminal; a Diffie-Hellman protocol is improved in a binding initialization scheme, a time stamp is added and an MAC (Media Access Control) address of the bracelet and an IMEI (International Mobile Equipment Identity Number) of the intelligent mobile terminal are combined to carry out pairing; a communication signal distance model is utilized to prevent man-in-the-middle attack during binding initialization. In an authentication scheme, after the mobile terminal is successfully authenticated by utilizing the bracelet, a user can visit protected information in the mobile terminal, so that the dynamic access control of the mobile terminal is implemented; an authentication process is automatically completed, so that usability of the user is improved; an authentication protocol is based on Hash transform and symmetric encryption algorithms so as to have low influence on the performance. Authentication parameters are timely updated after each authentication, so that safety is increased. The method is suitable for access control of privacy information of the mobile terminal.

Description

Realize binding and the authentication method of intelligent bracelet and intelligent mobile terminal
Technical field
The present invention relates to mobile Internet application safety field, specifically, relate to a kind of intelligent bracelet of realizing based on unsymmetrical key Negotiation Technology and the binding method of intelligent mobile terminal, and the intelligent bracelet of the realization of the authentication techniques based on one-time pad and the authentication method of intelligent mobile terminal.
Background technology
Intelligence bracelet is the wearable intelligent equipment of current popular, can realize much function easily, such as health status detection, motion recording, various time alarms etc. by intelligent bracelet.The data of intelligence bracelet collection need to be uploaded by individual intelligent mobile terminal, can also realize the access registrar to intelligent mobile terminal based on intelligent bracelet in addition.These application all need to realize binding and the authentication between intelligent bracelet and intelligent mobile terminal.
At present, in prior art, also there is not realizing binding and the authentication method of intelligent bracelet and intelligent mobile terminal.
Summary of the invention
Technical problem to be solved by this invention is: propose a kind of binding and authentication method of realizing intelligent bracelet and intelligent mobile terminal, to realize the secure binding pairing between intelligent bracelet and intelligent mobile and to utilize intelligent bracelet to realize the access control to intelligent mobile terminal.
The present invention solves the problems of the technologies described above adopted technical scheme:
The binding method of realizing intelligent bracelet and intelligent mobile terminal, it comprises the following steps:
A. intelligent bracelet generates a random prime number x, calculates X=g xmod p, the MAC Address of combined with intelligent bracelet generates the unique identification code BID of bracelet, reads the current time T of intelligent bracelet simultaneously 0, and by { X, BID, T 0issue intelligent mobile terminal; Wherein, g is integer, and p is prime number, and integer g and prime P are two disclosed parameters of the overall situation, the primitive root that g is p;
B. intelligent mobile terminal receives that intelligent bracelet is after the information of step a transmission, and stab first Check-Out Time, then generates a random prime number y, calculates Y=g ymod p and k 0=X ymod p, the while generates the unique identification code PID of terminal in conjunction with the IMEI number of terminal, read the time T of current phone 1, and adopt k 0encrypt BID and generate E k0(BID), finally will issue intelligent bracelet;
C. intelligent bracelet receives that intelligent mobile terminal is after the message of step b transmission, and stab first Check-Out Time, then calculates k 0'=Y xmod p, uses k 0' decipher the message of receiving, obtain adopt again k 0' encrypt BID to generate E k0 '(BID), judgement E ko(BID) whether equal E k0 '(BID),, if equated, to intelligent mobile terminal, return to the message of initialization success; Otherwise, return to initialization failed message, process ends;
D. after initialization success, intelligent mobile terminal is stored { BID, k 0, E k0(BID) }, intelligent bracelet storage { E k0(BID) },
Realize the binding between intelligent bracelet and intelligent mobile terminal.
Further, between described intelligent bracelet and intelligent mobile terminal, based on NFC communication mode, complete binding.
Further, between described intelligent bracelet and intelligent mobile terminal, based on Bluetooth communication mode, complete binding, before step a, also comprise step:
A0. intelligent mobile terminal detects the Bluetooth signal intensity rssi of intelligent bracelet, and relatively the value of rssi and initializing signal intensity threshold values SIT, if rssi is more than or equal to threshold values SIT, continues initialization procedure, enters step a, on the contrary initialization failure, process ends.
In addition, another object of the present invention, is also to propose a kind of authentication method of realizing intelligent bracelet and intelligent mobile terminal, and it comprises the following steps:
A. when user accesses the protected information on intelligent mobile terminal, intelligent mobile terminal sends authentication request notice { query, N to the intelligent bracelet with its binding p, N pit is a random number;
B. intelligent bracelet is received after authentication request notice, generates random number N band return to intelligent mobile terminal { N b , H ( E ki ( BID ) ⊕ N p | | N b ) } ;
C. intelligent mobile terminal is received after the message that intelligent bracelet returns in step b, detects E ki(BID) whether with the equating of mobile phone terminal storage, if detect errorless, authentication success, intelligent mobile terminal permission user accesses the protected information on intelligent terminal;
D. intelligent mobile terminal upgrades K ifor K i+1, upgrade N pfor Np ', K i+1, Np ' is random number; Calculate { E ki+1(BID) }, m = H ( E ki + 1 ( BID ) ⊕ Np ′ | | Nb ) , e = E ki ( BID ) ⊕ E ki + 1 ( BID ) , Again m and e are sent to intelligent bracelet;
E. intelligent bracelet, after receiving the message that intelligent mobile terminal sends in steps d, detects E ki(BID), and if store E in intelligent bracelet ki(BID) consistent, upgrade { E ki(BID) } be { E ki+1(BID) }.
Further, between described intelligent bracelet and intelligent mobile terminal, based on NFC communication mode, complete authentication.
Further, between described intelligent bracelet and intelligent mobile terminal, based on Bluetooth communication mode, complete authentication, before step a, also comprise step:
A0. intelligent mobile terminal detects the Bluetooth signal intensity rssi of intelligent bracelet, and relatively the value of rssi and authentication signal intensity threshold values SIT ', if rssi is more than or equal to threshold values SIT ', continues verification process, enters step a, on the contrary authentification failure, process ends.
The invention has the beneficial effects as follows:
1) in initialization binding scheme, Diffie-Hellman agreement is improved, joining day stamp also matches in conjunction with the IMEI number of bracelet MAC Address and intelligent mobile terminal; And use signal of communication distance model, or select NFC communication, man-in-the-middle attack when preventing initialization binding; Realize the secure binding between intelligent bracelet and intelligent mobile terminal;
2) in certificate scheme, after utilizing intelligent bracelet to intelligent mobile terminal authentication success, user can access the protected information in intelligent mobile terminal, thereby realizes the dynamic access control to intelligent mobile terminal; Verification process completes automatically, has improved user's ease for use; Authentication protocol is based on hash conversion and symmetric encipherment algorithm, low to performance impact;
3), after authentication success, upgrade in time and authentication storage parameter, thereby increased fail safe.
Accompanying drawing explanation
Fig. 1 is the binding flow chart of realizing intelligent bracelet and intelligent mobile terminal in the embodiment of the present invention;
Fig. 2 is the identifying procedure figure that realizes intelligent bracelet and intelligent mobile terminal in the embodiment of the present invention.
Embodiment
The present invention is intended to propose a kind of binding and authentication method of realizing intelligent bracelet and intelligent mobile terminal, to realize the secure binding pairing between intelligent bracelet and intelligent mobile and to utilize intelligent bracelet to realize the access control to intelligent mobile terminal.
Below in conjunction with drawings and Examples, the solution of the present invention is further described:
The present invention improves Diffie-Hellman agreement at initialization procedure, joining day stamp authentication is also carried out authentication in conjunction with the IMEI number of bracelet MAC Address and intelligent mobile terminal, and in initialization procedure, we have considered the safety problem of channel, by judgement bracelet Bluetooth signal intensity, rssi limits intelligent mobile terminal and the initialized distance of bracelet, the distance threshold that can be controlled at setting be take interior (can be for example <10 centimetre by threshold value setting), to guarantee channel safety, avoid the problem of man-in-the-middle attack.In addition, also support to use NFC to carry out initialize communications, because the communication distance of NFC is shorter, the man-in-the-middle attack that also can encode in initialization procedure.
Take intelligent mobile terminal as mobile phone, between mobile phone and bracelet, by bluetooth approach, communicate by letter as example, as shown in Figure 1, realize the step of binding between mobile phone and bracelet as follows:
1. mobile phone detects the Bluetooth signal intensity rssi of intelligent bracelet, and relatively the value of rssi and initializing signal intensity threshold values SIT, if rssi is more than or equal to threshold values SIT, continues initialization procedure, enters step 2, on the contrary initialization failure, process ends; The threshold values SIT has here set default value, and this value also can be by user's self-defined setting as required, and for trying one's best of the communication distance control between mobile phone and bracelet is little of to ensure channel safety, what threshold values SIT can be arranged is larger;
2. bracelet generates a random prime number x, calculates X=g xmod p, generates the unique identification code BID of bracelet in conjunction with the MAC Address of bracelet, read the current time T of bracelet simultaneously 0, and by { X, BID, T 0issue mobile phone; Wherein, integer g and prime number p are two disclosed parameters of the overall situation, the primitive root that g is p;
3. mobile phone receives that bracelet is after the information of step 2 transmission, and stab first Check-Out Time, then generates a random prime number y, calculates Y=g ymod p and k 0=X ymod p, the while generates the unique identification code PID of mobile phone terminal in conjunction with the IMEI number of mobile phone, read the time T of current phone 1, and adopt k 0encrypt BID and generate E k0(BID), finally will issue bracelet;
4. bracelet receives that mobile phone is after the message of step 3 transmission, and stab first Check-Out Time, then calculates k 0'=Y xmod p, uses k 0' decipher the message of receiving, obtain adopt again k 0' encrypt BID to generate E k0 '(BID), judgement E ko(BID) whether equal E k0 '(BID), return to result information, if equated, to mobile phone, return to the message of initialization success; Otherwise, return to initialization failed message, process ends;
5. after initialization success, mobile phone terminal is stored { BID, k 0, E k0(BID) }, bracelet storage { E k0(BID) }, realize the binding between bracelet and mobile phone.
In the implementation of above-mentioned initialization binding, we add BID, PID further to judge the other side's identity in existing Diffie-Hellman agreement, and in BID transmitting procedure, adopt AES cryptographic algorithm to be encrypted, and increase fail safe.Simultaneously our also joining day stamp authentication techniques, prevent obstructive attack and Brute Force.
After the initialization binding realizing between mobile phone and bracelet; user, need to access the protected information (privacy information in mobile phone; can mark be set voluntarily by user) time; we can utilize the parameters for authentication of storing in bracelet to authenticate mobile phone, thereby realize convenient, safe access control.
As shown in Figure 2, realize the step authenticating between mobile phone and bracelet as follows:
1. mobile phone detects the Bluetooth signal intensity rssi of bracelet, and relatively the value of rssi and authentication signal intensity threshold values SIT ', if rssi is more than or equal to threshold values SIT ', continues verification process, enters step a, on the contrary authentification failure, process ends; Equally, the threshold values SIT ' here can be by user's self-defined setting as required, for trying one's best that the communication distance between mobile phone and bracelet is controlled little of to ensure channel safety, can be by threshold values SIT ' setting larger;
2. when user accesses the protected information on mobile phone, mobile phone sends authentication request notice { query, N to the bracelet with its binding p, N pit is a random number;
3. bracelet is received after authentication request notice, generates random number N band return to mobile phone
4. mobile phone is received after the message that intelligent bracelet returns in step 3, detects E ki(BID) whether with the equating of mobile phone terminal storage, if detect errorless, authentication success, the protected information in mobile phone terminal permission user access terminal;
5. mobile phone upgrades K ifor K i+1, K i+1for random number, upgrade N pfor Np ', calculate { E ki+1(BID) }, m = H ( E ki + 1 ( BID ) &CirclePlus; Np &prime; | | Nb ) , e = E ki ( BID ) &CirclePlus; E ki + 1 ( BID ) , Again m and e are sent to intelligent bracelet;
6. bracelet, after receiving the message that mobile phone sends in step 5, detects E ki(BID), and if store E in bracelet ki(BID) consistent, upgrade { E ki(BID) } be { E ki+1(BID) }.
In above-mentioned certificate scheme, " ⊕ " is XOR, and " || " is bound symbol, and " H " is hash function, and " E " is encryption function.
Owing to relating to XOR, cryptographic algorithm, hash algorithm and random number generating run in improved agreement, by these operations, hide true BID, guarantee data transmission security, prevented the common attacks such as eavesdropping, information playback, data forgery, and each authentication all can be upgraded E ki(BID), also increased fail safe.

Claims (6)

1. the binding method of realizing intelligent bracelet and intelligent mobile terminal, is characterized in that, comprises the following steps:
A. intelligent bracelet generates a random prime number x, calculates X=g xmod p, the MAC Address of combined with intelligent bracelet generates the unique identification code BID of bracelet, reads the current time T of intelligent bracelet simultaneously 0, and by { X, BID, T 0issue intelligent mobile terminal; Wherein, g is integer, and p is prime number, and integer g and prime P are two disclosed parameters of the overall situation, the primitive root that g is p;
B. intelligent mobile terminal receives that intelligent bracelet is after the information of step a transmission, and stab first Check-Out Time, then generates a random prime number y, calculates Y=g ymod p and k 0=X ymod p, the while generates the unique identification code PID of terminal in conjunction with the IMEI number of terminal, read the time T of current phone 1, and adopt k 0encrypt BID and generate E k0(BID), finally will issue intelligent bracelet;
C. intelligent bracelet receives that intelligent mobile terminal is after the message of step b transmission, and stab first Check-Out Time, then calculates k 0'=Y xmod p, uses k 0' decipher the message of receiving, obtain adopt again k 0' encrypt BID to generate E k0 '(BID), judgement E ko(BID) whether equal E k0 '(BID),, if equated, to intelligent mobile terminal, return to the message of initialization success; Otherwise, return to initialization failed message, process ends;
D. after initialization success, intelligent mobile terminal is stored { BID, k 0, E k0(BID) }, intelligent bracelet storage { E k0(BID) },
Realize the binding between intelligent bracelet and intelligent mobile terminal.
2. the binding method of the intelligent bracelet of realization as claimed in claim 1 and intelligent mobile terminal, is characterized in that, between described intelligent bracelet and intelligent mobile terminal, based on NFC communication mode, completes binding.
3. the binding method of the intelligent bracelet of realization as claimed in claim 1 and intelligent mobile terminal, is characterized in that, between described intelligent bracelet and intelligent mobile terminal, based on Bluetooth communication mode, completes binding, also comprises step before step a:
A0. intelligent mobile terminal detects the Bluetooth signal intensity rssi of intelligent bracelet, and relatively the value of rssi and initializing signal intensity threshold values SIT, if rssi is more than or equal to threshold values SIT, continues initialization procedure, enters step a, on the contrary initialization failure, process ends.
4. the authentication method of realizing intelligent bracelet and intelligent mobile terminal, is characterized in that, comprises the following steps:
A. when user accesses the protected information on intelligent mobile terminal, intelligent mobile terminal sends authentication request notice { query, N to the intelligent bracelet with its binding p, N pit is a random number;
B. intelligent bracelet is received after authentication request notice, generates random number N band return to intelligent mobile terminal { N b , H ( E ki ( BID ) &CirclePlus; N p | | N b ) } ;
C. intelligent mobile terminal is received after the message that intelligent bracelet returns in step b, detects E ki(BID) whether with the equating of mobile phone terminal storage, if detect errorless, authentication success, intelligent mobile terminal permission user accesses the protected information on intelligent terminal;
D. intelligent mobile terminal upgrades K ifor K i+1, upgrade N pfor Np ', K i+1, Np ' is random number; Calculate { E ki+1(BID) }, m = H ( E ki + 1 ( BID ) &CirclePlus; Np &prime; | | Nb ) , e = E ki ( BID ) &CirclePlus; E ki + 1 ( BID ) , Again m and e are sent to intelligent bracelet;
E. intelligent bracelet, after receiving the message that intelligent mobile terminal sends in steps d, detects E ki(BID), and if store E in intelligent bracelet ki(BID) consistent, upgrade { E ki(BID) } be { E ki+1(BID) }.
5. realize as claimed in claim 4 the authentication method of intelligent bracelet and intelligent mobile terminal, it is characterized in that, between described intelligent bracelet and intelligent mobile terminal, based on NFC communication mode, complete authentication.
6. realize as claimed in claim 4 the authentication method of intelligent bracelet and intelligent mobile terminal, it is characterized in that, between described intelligent bracelet and intelligent mobile terminal, based on Bluetooth communication mode, complete authentication, before step a, also comprise step:
A0. intelligent mobile terminal detects the Bluetooth signal intensity rssi of intelligent bracelet, and relatively the value of rssi and authentication signal intensity threshold values SIT ', if rssi is more than or equal to threshold values SIT ', continues verification process, enters step a, on the contrary authentification failure, process ends.
CN201410430692.3A 2014-08-28 2014-08-28 Method of implementing binding and authentication of intelligent bracelet and intelligent mobile terminal Pending CN104158666A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410430692.3A CN104158666A (en) 2014-08-28 2014-08-28 Method of implementing binding and authentication of intelligent bracelet and intelligent mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410430692.3A CN104158666A (en) 2014-08-28 2014-08-28 Method of implementing binding and authentication of intelligent bracelet and intelligent mobile terminal

Publications (1)

Publication Number Publication Date
CN104158666A true CN104158666A (en) 2014-11-19

Family

ID=51884080

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410430692.3A Pending CN104158666A (en) 2014-08-28 2014-08-28 Method of implementing binding and authentication of intelligent bracelet and intelligent mobile terminal

Country Status (1)

Country Link
CN (1) CN104158666A (en)

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331672A (en) * 2014-11-24 2015-02-04 小米科技有限责任公司 Method and device for performing confidential treatment on pictures upon bracelet
CN104486763A (en) * 2014-12-25 2015-04-01 北京海尔广科数字技术有限公司 Wireless access equipment and method for realizing contact type authentication
CN104617987A (en) * 2014-12-26 2015-05-13 深圳市兰丁科技有限公司 Matching method of paired wear equipment and method for delivering information between the paired wear equipment
CN105246026A (en) * 2015-09-22 2016-01-13 东南大学 Secure pairing method for intelligent wearable equipment and other equipment
CN105681261A (en) * 2014-11-19 2016-06-15 小米科技有限责任公司 Security authentication method and apparatus
CN105722013A (en) * 2016-02-02 2016-06-29 深圳市文鼎创数据科技有限公司 Bluetooth pairing method and device
CN105791282A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Private information protection method, mobile terminal and wearable device
CN106154995A (en) * 2015-04-15 2016-11-23 璁镐赴 Intelligent bracelet gestural control system
WO2017107681A1 (en) * 2015-12-25 2017-06-29 北京奇虎科技有限公司 Automatic binding method, device and smart terminal
CN107026817A (en) * 2016-01-29 2017-08-08 李明 The system that a kind of password is automatically entered
CN107242854A (en) * 2017-05-27 2017-10-13 西安邮电大学 A kind of intelligent medical system based on secure communication
WO2017206314A1 (en) * 2016-05-30 2017-12-07 深圳市贝美互动科技有限公司 Method of linking to smart apparatus, and device
CN108307360A (en) * 2016-08-31 2018-07-20 中国移动通信有限公司研究院 A kind of binding method and device of mobile terminal and Wearable
CN108986410A (en) * 2018-08-23 2018-12-11 舒茨曼座椅(宁波)有限公司 A kind of the fatigue driving early warning and alleviation system of vehicle
CN109191130A (en) * 2018-07-20 2019-01-11 中国建设银行股份有限公司 Bracelet binding method and related system, device, storage medium and method of payment
CN109299593A (en) * 2018-11-20 2019-02-01 努比亚技术有限公司 Bracelet unlocking method, Intelligent bracelet and readable storage medium storing program for executing
CN110365484A (en) * 2015-03-17 2019-10-22 阿里巴巴集团控股有限公司 A kind of data processing method of equipment certification, apparatus and system
CN111356117A (en) * 2018-12-20 2020-06-30 深圳市冠旭电子股份有限公司 Voice interaction method and Bluetooth device
CN112416949A (en) * 2020-12-15 2021-02-26 上海核工程研究设计院有限公司 Structure data packaging method based on digital delivery
CN112565376A (en) * 2020-11-30 2021-03-26 深圳易马达科技有限公司 Object placing method and device, terminal equipment and storage medium
CN113411249A (en) * 2021-05-17 2021-09-17 宁波乐歌海生智家科技有限公司 Authentication method and system for intelligent mailbox
CN117279119A (en) * 2023-11-21 2023-12-22 微泰医疗器械(杭州)股份有限公司 Method and communication device for wireless communication between devices

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070174630A1 (en) * 2005-02-21 2007-07-26 Marvin Shannon System and Method of Mobile Anti-Pharming and Improving Two Factor Usage
CN101025714A (en) * 2006-02-24 2007-08-29 佳能株式会社 Data processing device and data processing method
CN102026195A (en) * 2010-12-17 2011-04-20 北京交通大学 One-time password (OTP) based mobile terminal identity authentication method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070174630A1 (en) * 2005-02-21 2007-07-26 Marvin Shannon System and Method of Mobile Anti-Pharming and Improving Two Factor Usage
CN101025714A (en) * 2006-02-24 2007-08-29 佳能株式会社 Data processing device and data processing method
CN102026195A (en) * 2010-12-17 2011-04-20 北京交通大学 One-time password (OTP) based mobile terminal identity authentication method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
方俊: "一种基于Diffie-Hellman密钥交换协议的OTP方案", 《计算机时代》 *
黄俊,王行恒: "基于Diffie一Hellman算法的身份认证模型研究", 《计算机技术与发展》 *

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105681261A (en) * 2014-11-19 2016-06-15 小米科技有限责任公司 Security authentication method and apparatus
CN104331672A (en) * 2014-11-24 2015-02-04 小米科技有限责任公司 Method and device for performing confidential treatment on pictures upon bracelet
CN104486763A (en) * 2014-12-25 2015-04-01 北京海尔广科数字技术有限公司 Wireless access equipment and method for realizing contact type authentication
CN104617987A (en) * 2014-12-26 2015-05-13 深圳市兰丁科技有限公司 Matching method of paired wear equipment and method for delivering information between the paired wear equipment
CN110365484B (en) * 2015-03-17 2023-01-20 创新先进技术有限公司 Data processing method, device and system for equipment authentication
CN110365484A (en) * 2015-03-17 2019-10-22 阿里巴巴集团控股有限公司 A kind of data processing method of equipment certification, apparatus and system
CN106154995A (en) * 2015-04-15 2016-11-23 璁镐赴 Intelligent bracelet gestural control system
CN105246026A (en) * 2015-09-22 2016-01-13 东南大学 Secure pairing method for intelligent wearable equipment and other equipment
CN105246026B (en) * 2015-09-22 2019-03-12 东南大学 A kind of safe matching method of intelligence wearable device and other equipment
WO2017107681A1 (en) * 2015-12-25 2017-06-29 北京奇虎科技有限公司 Automatic binding method, device and smart terminal
CN107026817A (en) * 2016-01-29 2017-08-08 李明 The system that a kind of password is automatically entered
CN107026817B (en) * 2016-01-29 2021-07-16 李明 System for automatically inputting password
CN105722013A (en) * 2016-02-02 2016-06-29 深圳市文鼎创数据科技有限公司 Bluetooth pairing method and device
CN105791282A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Private information protection method, mobile terminal and wearable device
CN105791282B (en) * 2016-02-29 2019-03-22 宇龙计算机通信科技(深圳)有限公司 A kind of method for protecting privacy, mobile terminal and wearable device
WO2017206314A1 (en) * 2016-05-30 2017-12-07 深圳市贝美互动科技有限公司 Method of linking to smart apparatus, and device
CN108307360A (en) * 2016-08-31 2018-07-20 中国移动通信有限公司研究院 A kind of binding method and device of mobile terminal and Wearable
CN107242854A (en) * 2017-05-27 2017-10-13 西安邮电大学 A kind of intelligent medical system based on secure communication
CN107242854B (en) * 2017-05-27 2020-03-06 西安邮电大学 Intelligent medical system based on safety communication
CN109191130A (en) * 2018-07-20 2019-01-11 中国建设银行股份有限公司 Bracelet binding method and related system, device, storage medium and method of payment
CN108986410A (en) * 2018-08-23 2018-12-11 舒茨曼座椅(宁波)有限公司 A kind of the fatigue driving early warning and alleviation system of vehicle
CN109299593A (en) * 2018-11-20 2019-02-01 努比亚技术有限公司 Bracelet unlocking method, Intelligent bracelet and readable storage medium storing program for executing
CN109299593B (en) * 2018-11-20 2023-06-09 努比亚技术有限公司 Bracelet unlocking method, intelligent bracelet and readable storage medium
CN111356117A (en) * 2018-12-20 2020-06-30 深圳市冠旭电子股份有限公司 Voice interaction method and Bluetooth device
CN112565376A (en) * 2020-11-30 2021-03-26 深圳易马达科技有限公司 Object placing method and device, terminal equipment and storage medium
CN112416949A (en) * 2020-12-15 2021-02-26 上海核工程研究设计院有限公司 Structure data packaging method based on digital delivery
CN113411249A (en) * 2021-05-17 2021-09-17 宁波乐歌海生智家科技有限公司 Authentication method and system for intelligent mailbox
CN113411249B (en) * 2021-05-17 2022-05-20 宁波乐歌海生智家科技有限公司 Authentication method and system for intelligent mailbox
CN117279119A (en) * 2023-11-21 2023-12-22 微泰医疗器械(杭州)股份有限公司 Method and communication device for wireless communication between devices
CN117279119B (en) * 2023-11-21 2024-02-02 微泰医疗器械(杭州)股份有限公司 Method and communication device for wireless communication between devices

Similar Documents

Publication Publication Date Title
CN104158666A (en) Method of implementing binding and authentication of intelligent bracelet and intelligent mobile terminal
KR102127064B1 (en) Method and architecture for secure ranging
EP2907261B1 (en) A wireless communication system
US8526606B2 (en) On-demand secure key generation in a vehicle-to-vehicle communication network
ES2662071T3 (en) Procedure and apparatus for mutual authentication
CN107959686B (en) A kind of Internet of Things security certification system and authentication method
CN103532713B (en) Sensor authentication and shared key production method and system and sensor
KR20150035971A (en) A secure Data Communication protocol between IoT smart devices or sensors and a Network gateway under Internet of Thing environment
JP5544627B2 (en) Data security access method suitable for electronic tags
WO2007041325A1 (en) Method for secure device discovery and introduction
KR101297648B1 (en) Authentication method between server and device
CN103560879A (en) Method for achieving lightweight authentication and key agreement
JP6444304B2 (en) One-way key fob and vehicle pairing
JP2017529807A (en) Entity authentication method and apparatus based on pre-shared key
KR20150068471A (en) Addressable radio device
CN101895881A (en) Method for realizing GBA secret key and pluggable equipment of terminal
CN108259428B (en) System and method for realizing data transmission
KR20200099873A (en) HMAC-based source authentication and secret key sharing method and system for Unnamed Aerial vehicle systems
CN113676448A (en) Off-line equipment bidirectional authentication method and system based on symmetric key
KR102415628B1 (en) Method and apparatus for authenticating drone using dim
CN113014376B (en) Method for safety authentication between user and server
CN110061895B (en) Close-range energy-saving communication method and system for quantum computing resisting application system based on key fob
CN103812644A (en) Information configuration method, device and system
US20160330025A1 (en) Method to independently complete the personalization of a token
US11974123B2 (en) Encrypted communication between an appliance and a device on a motor vehicle

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20141119