CN100350816C - Method for implementing wireless authentication and data safety transmission based on GSM network - Google Patents

Method for implementing wireless authentication and data safety transmission based on GSM network Download PDF

Info

Publication number
CN100350816C
CN100350816C CNB2005100706025A CN200510070602A CN100350816C CN 100350816 C CN100350816 C CN 100350816C CN B2005100706025 A CNB2005100706025 A CN B2005100706025A CN 200510070602 A CN200510070602 A CN 200510070602A CN 100350816 C CN100350816 C CN 100350816C
Authority
CN
China
Prior art keywords
key
asymmetric encryption
encryption unit
signature
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CNB2005100706025A
Other languages
Chinese (zh)
Other versions
CN1688176A (en
Inventor
於亮
张伟
李峰
杨晓昆
刘岩
陆新春
王芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Spaceflight Haite System Engineering Co ltd
Original Assignee
ASTRONAUTIC KEGONG INFORMATION TECHNOLOGY INST
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ASTRONAUTIC KEGONG INFORMATION TECHNOLOGY INST filed Critical ASTRONAUTIC KEGONG INFORMATION TECHNOLOGY INST
Priority to CNB2005100706025A priority Critical patent/CN100350816C/en
Publication of CN1688176A publication Critical patent/CN1688176A/en
Application granted granted Critical
Publication of CN100350816C publication Critical patent/CN100350816C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The present invention discloses a end-to-end method for implementing wireless identity authentication and data safety transmission based on a GSM network. The method realizes identity authentication and the transmission of communication cipher keys by an improved PKI non-public key system without a CA under the conditions of the existing wireless networks and no third party authentication; besides, the user groups are divided by cipher key negotiation; then, symmetrical cipher keys required in encryption and decryption are generated to encrypt and decrypt communication data. As a result, the present invention realizes the end-to-end secret safety communication.

Description

Realize the method for wireless authentication and data security transmission based on the GSM network
Technical field
The present invention relates to a kind of end-to-end GSM (global system for mobile communications) Netcom and cross the method that wireless authentication is realized the data security transmission.
Background technology
In the flourishing day by day epoch of Information technology, wireless mobile communications is more and more inseparable with the people's life production, such as mobile phone, and mobile radio terminal etc.The application of mobile phone has brought huge flexibility for the communication between the people really, and can save time, and it is also very convenient to use.For the communication of general life information between the cellphone subscriber, almost nobody will consider the problem of conversation safety.But along with the extensive use of mobile phone and the increase of function, for example transmit literal and pictorial information, even some present mobile phone can also realize the function of faxing, the thing followed is exactly the problem of information security.People take notice of the mobile communication equipment safety of data transmission of controlling oneself very much sometimes, can or can not be eavesdropped as oneself making a phone call, and pass data and can or can not be intercepted and captured etc.
The major function of the mobile radio communication device of current trend is exactly to realize the reception and the transmission of various data, does not guarantee on the safety.The third party is easy to by eavesdropping or steals the equipment intercepted data.GSM is easy to use, the coverage rate ambassador its become China use the most extensive, a kind of telephone system that customer volume is maximum.Yet gsm system is not the system of a safety.At first original aerial cryptographic algorithm is not safe, and only is used for wireless portion, and secondly voice are still on switching network and adopt the transparent mode transmission.State security department pays much attention to the security hidden trouble that brings owing to mobile communication at present, has formulated some systems and measure, but can not fundamentally solve the problem that mobile phone is divulged a secret.Therefore, can not revealed by mobile communication in order to guarantee state secret, can enjoy simultaneously the convenience of work that modern communication technology brings and life and quick again, it is extremely urgent that development has the mobile phone of encryption function.Safety product in the past is in case lose the then often use of the whole group user of influence.
Summary of the invention
Purpose of the present invention proposes a kind of solution of communicating by letter based on the wireless mobile security of PKI (public key system) exactly.The invention solves the difficult problem that communicating pair authenticates mutually under the situation that does not have CA (authentication center).
Cardinal principle of the present invention is that communicating pair will be held the certificate that same KMC signs and issues, and the PKI that also will have KMC, during intercommunication at a series of checking (password authentications, the subprogram code verification, the checking of the binding of asymmetric encryption unit and SIM (identification module) card, the checking of own validity period of certificate, the checking of authentication and the other side's validity period of certificate etc.).By after, carry out key agreement and session key exchange, generate the symmetric key of communicating pair initialization symmetric cryptography unit then, initialization symmetric cryptography unit utilizes symmetric cryptography unit encrypting and decrypting data to realize secure communication.Administrative center's PKI is used to verify the other side's identity.
Using condition of the present invention is to have symmetric cryptography unit and asymmetric encryption unit in the equipment.The symmetric cryptography unit can be to realize that the hardware of symmetric encipherment algorithm also can be algorithm; The asymmetric encryption unit is to realize rivest, shamir, adelman RSA (Rivest-Shamir-Adleman, a kind of general public key cryptographic algorithm) or ECC (elliptic curve cryptography, elliptic curve cryptosystem) have a central processor CPU chip with the inside IC (integrated circuit) card of asymmetric encryption decrypted signature verification algorithm is arranged, perhaps other has the equipment of relevant above-mentioned security mechanism.
Realize that this method will have the work of two aspects: the asymmetric encryption cell operation is write on the backstage and equipment end is used.
The asymmetric encryption cell operation is write on the backstage:
In the asymmetric encryption unit, at first write and utilize production center private key the code signature in the equipment that will use this method; Write production center PKI; Write the certificate that KMC signs and issues; Write and utilize the signature of KMC's private key SIM card ID (identity); Write the PKI of KMC; Produce user's oneself public and private key.
Production center private key and production center PKI are all produced by the backstage, production center private key is used for the partial code in the equipment is signed, the result of signature is kept in the asymmetric encryption unit, is used for the integrality of in equipment Validation Code, can prevent from illegally to distort code like this; KMC's PKI and KMC's private key produce on the backstage, and KMC's private key is used for signing and issuing KMC's certificate, and ID number of SIM card signed.
Specific implementation process is as follows: at first produce production center PKI and production center private key; Produce KMC's PKI and KMC's private key; To the code signature in the equipment that will use this method, the result is written in the asymmetric encryption unit signature with production center private key; Production center PKI is written in the asymmetric encryption unit; With KMC's private key grant a certificate, it is written in the asymmetric encryption unit; KMC's PKI is written in the asymmetric encryption unit; In asymmetric unit, produce client public key and private key for user.
By technical scheme of the present invention, can realize safe mobile communication, guarantee to talk and do not eavesdropped, and data communication is each other also maintained secrecy.Even certain verbal system in the whole talk group is lost, also can not influence the use of whole group communication equipment.
Accompanying drawing is described
Detailed explanation in conjunction with the accompanying drawings can be convenient to understand content of the present invention more.
Fig. 1 is an outline flowchart of the present invention.
Embodiment
By the following detailed step of the present invention, can preferably realize the authentication of identity and the safe transmission of data:
1. at first to enter password, send system verification again.
This method has designed 8 (decimal system) user passwords, uses the fail safe of mobile security communicator to guarantee the user.System verification be the asymmetric encryption unit.
2. verification portion program code: the key component program picked to obtain r1 (preserve the key component program is picked the result who wants), from the asymmetric encryption unit, read signature result to subprogram, if signature usefulness is RSA Algorithm: with production center public key verifications signature result, obtain r2 (preserving the result of certifying signature), compare r1 and r2, identical then checking is passed through; If signature usefulness is the ECC algorithm: sign result and r1 be sent in the asymmetric encryption unit do checking, be proved to be successful then and pass through.Signature result in existing in the asymmetric encryption unit produces with production center private key signature.
3. the binding of checking asymmetric encryption unit and SIM card: at first read SIM card ID number, SIM card ID number is picked will, obtain s1 (preserve and pick the result who wants) to SIM card ID number, from the asymmetric encryption unit, read the signature that SIM card ID number is picked after wanting, if signature usefulness is RSA Algorithm: with administrative center's public key verifications signature, obtain s2 (preserving result) with administrative center's public key verifications signature, compare s1 and s2, identical then checking is passed through, difference is authentication failed then, and lock asymmetric encryption unit withdraws from; If signature usefulness is the ECC algorithm: signature and s1 are sent in the asymmetric encryption unit and do checking, be proved to be successful then and pass through, difference is authentication failed then, lock the asymmetric encryption unit and withdraw from.Exist in the asymmetric encryption unit to picking signature result after wanting for SIM card ID number with KMC's private key signature generation.
4. if the authentication certificate term of validity is expired then lock the asymmetric encryption unit and withdraw from.
5. the transmission certificate receives the other side's certificate simultaneously, and carries out authentication:
PKI is to pass to the other side with the form of certificate file.
The folk prescription transmittance process is as follows: (transmitting PKI two sides is user A and B).
1) A at first verifies user cipher in the asymmetric encryption unit, and password bad withdraws from.
2) A reads certificate (certificate that has oneself in the asymmetric encryption unit) from the asymmetric encryption unit, passes to B.
3) B acceptance certificate is divided into certificate expressly and ciphertext two parts by form decided at the higher level but not officially announced then.
4) B wants expressly partly picking with hash algorithm, obtains r1 (preserve the plaintext part is picked the result who wants with hash algorithm) as a result.If signature usefulness is RSA Algorithm: partly obtain r2 (preserving the result who partly obtains with administrative center's public key verifications ciphertext) as a result with administrative center's public key verifications ciphertext, compare r1 and r2, if the equal then identity of A is verified, from plaintext, obtain the PKI of A, otherwise be not user on the same group, withdraw from; If signature usefulness is the ECC algorithm: ciphertext and r1 are sent in the asymmetric encryption unit do checking, be proved to be successful then that the identity of A is verified, from plaintext, obtain the PKI of A, otherwise be not user on the same group, withdraw from.
The principle of A authentication B and the key that obtains B is identical with the process that the top is mentioned.
6. if checking the other side validity period of certificate is expired then withdraw from.
7. key agreement:
The usage indication information that has comprised cipher key configuration and Diffie-Hellman in the user certificate.Secure communication is carried out in different group user inside and outsides, realizes the negotiation of key by the usage indication information.Algorithm is as follows:
Both sides' cluster coding compares and both sides group cipher key configuration indication code compares;
If both sides or a side are the casual household, or both sides are different groups, and big net interconnecting key all has been installed, and then use big net interconnecting cipher key communication;
If both sides be same group and cluster coding between 10---99, then relatively group's high-rise little Netcom letter key and Netcom of group believe the key installation situation;
If both sides have all installed high-rise little Netcom of group letter key, then use high-rise little Netcom of group letter key to communicate;
Otherwise,, then use Netcom of group letter key to communicate if both sides have all installed Netcom of group letter key;
Otherwise both sides can not communicate by letter.
Several groups Split Key is arranged here, and each 16 byte all exists in the asymmetric encryption unit, the symmetric key of using when obtaining both sides' coded communication after adding through a kind of key ks mould two that obtains with session key exchange of selection after consulting; Only comprise the indication information (can comprise several simultaneously) whether group's Split Key is installed in the user certificate.
8. session key exchange:
RSA:
RSA session key exchange agreement has two kinds of solutions:
A: by after also obtaining the other side's PKI mutually, transmit session key and divide following step in both sides' authentication:
1) caller produces 16 byte random number k s (being session key) from the asymmetric encryption unit;
2) caller is encrypted ks and is obtained k (ks is encrypted the result who obtains with called client public key) as a result with called client public key;
3) caller is asked summary to k, obtains h (k being asked the result who makes a summary and obtain);
4) caller with the signature of the private key for user in the asymmetric encryption unit, obtains s (result that h is signed and obtains with the private key for user in the asymmetric encryption unit) to h;
5) caller is passed to k and s called;
6) called reception k and s;
7) calledly ask summary to obtain r1 as a result (result who asks summary to obtain to k), s is obtained r2 as a result (result that s is obtained with the public key verifications of caller) with the public key verifications of caller k; Relatively r1 and r2 if equate, then transmit the key success, use k the private key deciphering of oneself to obtain session key; If unequal transmission session key failure.
B: by after obtaining the other side's PKI mutually, transmit session key and divide following step in both sides' authentication:
1) caller produces 16 byte random number k s (being session key) from the asymmetric encryption unit;
2) caller is encrypted ks and is obtained k (ks is obtained the result with called client public key encryption) as a result with called client public key;
3) caller is passed to k called;
4) called reception k;
5) called private key deciphering k use oneself obtains session key.
ECC:
ECDH (elliptic curve Diffie-Hellman) scheme is adopted in the negotiation of ECC session key, and words one are close.Input parameter is private key (temporarily) of oneself and the other side's PKI (temporarily), and session key is chosen the X coordinate (perhaps Y coordinate) in the output parameter (point on the curve).
Because the negotiation of session key need be known the other side's interim PKI in advance, thereby whole agreement can have two kinds of solutions.
A: the interim PKI of generation sends the other side to again behind signature
1) caller produces temporary key to nA (private key), PA (PKI) from the asymmetric encryption unit, and private key nA is kept at internal memory;
2) PA is picked will obtain r1 (preserve PA is picked the result that will obtain), caller is signed to r1 with private key in the asymmetric encryption unit, obtains S (result that preservation is signed and obtained r1 with private key in the asymmetric encryption unit) as a result;
3) caller is passed to PA and S called;
4) called reception PA and S;
5) called PA is picked will obtain r2 (preserve PA is picked the result that will obtain), and S and r2 are sent to checking (PKI of the caller that receives is stored in the called asymmetric encryption unit) in the asymmetric encryption unit, by then transmitting interim PKI success; Not by then transmitting interim PKI failure.
6), then call session key function generation session key in the asymmetric encryption unit if transmit interim PKI success.
Same work is done in called and caller.
B: the interim PKI of generation directly sends the other side to
1) caller produces temporary key to nA (private key), PA (PKI) from the asymmetric encryption unit, and private key nA is kept at internal memory;
2) caller is passed to PA called;
3) called reception PA;
4) the called session key function of calling in the asymmetric encryption unit produces session key.
Same work is done in called and caller.
9. generate the key of initialization symmetric cryptography unit, initialization symmetric cryptography unit.
After both sides' session key exchange was finished, both sides claimed the ciphering unit cipher key initialization: get GK i (i=0,1 or 2, GKi is the result that key agreement obtains) by the key agreement result; Get session key k8; Calculating K=ks  GKi (K is the key of initialization symmetric cryptography unit), ks and GKi are carried out mould 2 to be added, the K as a result that obtains is the symmetric key of initialization symmetric cryptography unit, use K to the initialization of symmetric cryptography unit then, the symmetric key of during secure communication the data ciphering and deciphering of exchange being used is exactly K.
10. use the symmetric cryptography unit to encrypt, data decryption begins communication.
Concrete application process is exemplified below:
Carry out secret and safe when communicating by letter such as two people of user A and B at equipment that use to use this method, at first, both sides will enter password, the device authentication password, if the password input error can repeat to import three times, the 4th time mistake is just locked the asymmetric encryption unit; Checking password success back device authentication subprogram code withdraws from if the asymmetric encryption unit is just locked in failure; The binding of checking asymmetric encryption unit and SIM card is withdrawed from if the asymmetric encryption unit is just locked in failure; Verify own validity period of certificate, withdraw from if the asymmetric encryption unit is just locked in failure; Transmit certificate, receive the other side's certificate simultaneously, authentication is if authentication is failed then withdrawed from; Checking the other side validity period of certificate withdraws from if the term of validity is expired; Key agreement is if negotiation is failed then withdrawed from; Session key exchange; Generate the key of initialization symmetric cryptography, initialization symmetric cryptography unit; At this moment just can utilize symmetric cryptography unit encrypting and decrypting data, the beginning secure communication.
As mentioned above, use under the condition that this invention can authenticate in no third side, realize end-to-end GSM net wireless authentication, data security transmission.

Claims (13)

1. end-to-end GSM net wireless authentication, data safe transmission method, this method may further comprise the steps:
At first on mobile communication equipment, enter password, send system verification again;
Utilization is stored in and in the asymmetric encryption unit signature of subprogram code and the signature verification function of asymmetric encryption unit is come the verification portion program code, prevents that critical data from being distorted;
Utilization is stored in the binding that the signature verification function to the signature of SIM card ID and asymmetric encryption unit in the asymmetric encryption unit is verified asymmetric encryption unit and SIM card, prevents that SIM card from being changed;
Checking is stored in the validity period of certificate in the asymmetric encryption unit, prevents that expired certificate from also using;
Transmission is stored in the certificate in the asymmetric encryption unit, receives the other side's certificate simultaneously, and utilizes the administrative center's PKI that is stored in the asymmetric encryption unit to carry out authentication;
The other side's validity period of certificate that checking is received;
Utilization is stored in carries out key agreement about the configuration information of group's Split Key and the configuration information about group's Split Key that obtains in the own asymmetric encryption unit from the other side's certificate, the result of key agreement is the group's Split Key that obtains being correlated with from the asymmetric encryption unit;
The generation session key also exchanges;
Generate the key of initialization symmetric cryptography unit, initialization symmetric cryptography unit;
Encrypt with the symmetric cryptography unit, data decryption begins communication.
2. method as claimed in claim 1 is characterized in that: this method is applicable to the communication equipment of wireless side opposite end.
3. method as claimed in claim 1 is characterized in that: enter password, send system verification to refer to checking asymmetric encryption unit again.
4. method as claimed in claim 1, it is characterized in that: the asymmetric encryption unit be realize rivest, shamir, adelman RSA or ECC have a central processing unit chip with the inside the integrated circuit card of asymmetric encryption decrypted signature verification algorithm is arranged, perhaps other has the equipment of relevant above-mentioned security mechanism.
5. method as claimed in claim 1 is characterized in that: asymmetric encryption unit of being mentioned and symmetric cryptography unit all are the part that the communication equipment of auxiliary wireless side opposite end carries out the communication equipment of the part of secure communication or wireless side opposite end.
6. method as claimed in claim 1 is characterized in that: the signature to the subprogram code that is stored in the asymmetric encryption unit utilizes production center private key signature to generate.
7. method as claimed in claim 1 is characterized in that: the signature to the SIM card ID that is stored in the asymmetric encryption unit utilizes KMC's private key signature to generate.
8. method as claimed in claim 1 is characterized in that: the certificate that is stored in the asymmetric encryption unit utilizes KMC's private key to sign and issue.
9. method as claimed in claim 1 is characterized in that: group's Split Key is the 16 byte keys that are stored in advance in the asymmetric encryption unit.
10. method as claimed in claim 1 is characterized in that: described generation session key is the random number that produces one 16 byte earlier in the asymmetric encryption unit, adopts the RSA asymmetric key algorithm to transmit then.
11. method as claimed in claim 1, it is characterized in that: described generation session key is to adopt the ECC asymmetric key algorithm, produce interim public private key pair separately, PKI is separately passed to the other side, utilize the other side's PKI that obtains and the private key of oneself to come session key then.
12. method as claimed in claim 1 is characterized in that: the key of initialization symmetric cryptography unit is the result that the session key mould 2 that obtains in the group's Split Key that obtains in the key agreement and the session key exchange adds.
13. method as claimed in claim 1 is characterized in that: the symmetric cryptography unit is hardware or an algorithm of realizing symmetric encipherment algorithm.
CNB2005100706025A 2005-05-16 2005-05-16 Method for implementing wireless authentication and data safety transmission based on GSM network Active CN100350816C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2005100706025A CN100350816C (en) 2005-05-16 2005-05-16 Method for implementing wireless authentication and data safety transmission based on GSM network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2005100706025A CN100350816C (en) 2005-05-16 2005-05-16 Method for implementing wireless authentication and data safety transmission based on GSM network

Publications (2)

Publication Number Publication Date
CN1688176A CN1688176A (en) 2005-10-26
CN100350816C true CN100350816C (en) 2007-11-21

Family

ID=35306216

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2005100706025A Active CN100350816C (en) 2005-05-16 2005-05-16 Method for implementing wireless authentication and data safety transmission based on GSM network

Country Status (1)

Country Link
CN (1) CN100350816C (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105657697A (en) * 2015-12-24 2016-06-08 北京奇虎科技有限公司 Method and device for protecting short message security

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101267301A (en) * 2007-03-15 2008-09-17 上海贝尔阿尔卡特股份有限公司 Identity authentication and secret key negotiation method and device in communication network
CN101729246B (en) * 2008-10-24 2012-02-08 中兴通讯股份有限公司 Method and system for distributing key
DE102009059893A1 (en) * 2009-12-21 2011-06-22 Siemens Aktiengesellschaft, 80333 Apparatus and method for securing a negotiation of at least one cryptographic key between devices
CN104094267B (en) * 2011-12-15 2020-04-07 英特尔公司 Method, apparatus and system for secure sharing of media content from a source device
CN103686803A (en) * 2012-09-21 2014-03-26 成都林海电子有限责任公司 Satellite mobile communication terminal user identification and authentication function test method
CN106332066A (en) * 2015-06-15 2017-01-11 数据通信科学技术研究所 Identity authentication method and system between mobile terminal
CN105430150B (en) * 2015-12-24 2019-12-17 北京奇虎科技有限公司 Method and device for realizing safe call
CN109951378B (en) * 2019-03-22 2021-08-24 西安电子科技大学 File encryption transmission and sharing method in instant messaging
CN115147956A (en) * 2022-06-29 2022-10-04 中国第一汽车股份有限公司 Data processing method and device, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001069838A2 (en) * 2000-03-15 2001-09-20 Nokia Corporation Method, and associated apparatus, for generating security keys in a communication system
US6373946B1 (en) * 1996-05-31 2002-04-16 Ico Services Ltd. Communication security
CN1400819A (en) * 2001-07-30 2003-03-05 Scm微系统有限公司 Transmission method of secrete data
CN1487763A (en) * 2002-07-04 2004-04-07 ���Ͽع����޹�˾ Method for guaranteeing mobile communication terminal safety
CN1555151A (en) * 2003-12-26 2004-12-15 中兴通讯股份有限公司 Enbedded equipment secrete communication method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6373946B1 (en) * 1996-05-31 2002-04-16 Ico Services Ltd. Communication security
WO2001069838A2 (en) * 2000-03-15 2001-09-20 Nokia Corporation Method, and associated apparatus, for generating security keys in a communication system
CN1400819A (en) * 2001-07-30 2003-03-05 Scm微系统有限公司 Transmission method of secrete data
CN1487763A (en) * 2002-07-04 2004-04-07 ���Ͽع����޹�˾ Method for guaranteeing mobile communication terminal safety
CN1555151A (en) * 2003-12-26 2004-12-15 中兴通讯股份有限公司 Enbedded equipment secrete communication method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105657697A (en) * 2015-12-24 2016-06-08 北京奇虎科技有限公司 Method and device for protecting short message security

Also Published As

Publication number Publication date
CN1688176A (en) 2005-10-26

Similar Documents

Publication Publication Date Title
CN100350816C (en) Method for implementing wireless authentication and data safety transmission based on GSM network
Toorani et al. SSMS-A secure SMS messaging protocol for the m-payment systems
US7352866B2 (en) Enhanced subscriber authentication protocol
CN102572817B (en) Method and intelligent memory card for realizing mobile communication confidentiality
EP2416524B1 (en) System and method for secure transaction of data between wireless communication device and server
CN102547688B (en) Virtual-dedicated-channel-based establishment method for high-credibility mobile security communication channel
WO2017201809A1 (en) Communication method and system for terminal
US20070083766A1 (en) Data transmission links
JP2005515701A6 (en) Data transmission link
JP2005515701A (en) Data transmission link
CN105281909A (en) Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism
CN102394749B (en) Line protection method, system, information safety equipment and application equipment for data transmission
CN1234662A (en) Enciphered ignition treatment method and apparatus thereof
CN1186580A (en) Computer-assisted method for exchange of crytographic keys between user computer and network computer unit
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN101286849A (en) Authentication system and method of a third party based on engagement arithmetic
CN110138567A (en) A kind of collaboration endorsement method based on ECDSA
CN103905384A (en) Embedded inter-terminal session handshake realization method based on security digital certificate
CN101964805B (en) Method, equipment and system for safely sending and receiving data
CN1277365C (en) High performance and quick public pin encryption
CN111416712B (en) Quantum secret communication identity authentication system and method based on multiple mobile devices
CN1917424A (en) Method for upgrading function of creditable calculation modules
CN1532726A (en) Method for obtaining digital siguature and realizing data safety
CN1688171A (en) Apparatus and method for implementing data safety transmission of mobile communication apparatus
CN1943207A (en) Fast and secure connectivity for a mobile node

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: GUANGZHOU HEARTLY TEAMGO INFORMATION SYSTEM ENGINE

Free format text: FORMER OWNER: CHINA AEROSPACE SCIENCE + INDUSTRY ACADEMY OF INFORMATION TECHNOLOGY

Effective date: 20130122

C41 Transfer of patent application or patent right or utility model
C56 Change in the name or address of the patentee

Owner name: CHINA AEROSPACE SCIENCE + INDUSTRY ACADEMY OF INFO

Free format text: FORMER NAME: ASTRONAUTIC KEGONG INFORMATION TECHNOLOGY INST.

COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 100037 HAIDIAN, BEIJING TO: 510663 GUANGZHOU, GUANGDONG PROVINCE

CP01 Change in the name or title of a patent holder

Address after: 100037, eight, Fu Cheng Road, Beijing, Haidian District, No. nine

Patentee after: China Aerospace Kegong Information Technology Research Institute

Address before: 100037, eight, Fu Cheng Road, Beijing, Haidian District, No. nine

Patentee before: ASTRONAUTIC KEGONG INFORMATION

TR01 Transfer of patent right

Effective date of registration: 20130122

Address after: 510663 Guangdong city of Guangzhou province Tianhe District high Pu Lu 1021-1023 Building No. five

Patentee after: GUANGZHOU HEARTLY TEAMGO INFORMATION SYSTEM ENGINEERING Co.,Ltd.

Address before: 100037, eight, Fu Cheng Road, Beijing, Haidian District, No. nine

Patentee before: China Aerospace Kegong Information Technology Research Institute

C56 Change in the name or address of the patentee

Owner name: GUANGZHOU ASTRONAUTIC HITE SYSTEM ENGINEERING CO.,

Free format text: FORMER NAME: GUANGZHOU HEARTLY TEAMGO INFORMATION SYSTEM ENGINEERING CO., LTD.

CP03 Change of name, title or address

Address after: 510663, Guangzhou, Guangdong, Tianhe District Province on the way to the East incubator 04, 2 layers

Patentee after: GUANGZHOU SPACEFLIGHT HAITE SYSTEM ENGINEERING Co.,Ltd.

Address before: 510663 Guangdong city of Guangzhou province Tianhe District high Pu Lu 1021-1023 Building No. five

Patentee before: GUANGZHOU HEARTLY TEAMGO INFORMATION SYSTEM ENGINEERING Co.,Ltd.

CP03 Change of name, title or address