CN102080478A - Automobile access control method - Google Patents

Automobile access control method Download PDF

Info

Publication number
CN102080478A
CN102080478A CN 201010543372 CN201010543372A CN102080478A CN 102080478 A CN102080478 A CN 102080478A CN 201010543372 CN201010543372 CN 201010543372 CN 201010543372 A CN201010543372 A CN 201010543372A CN 102080478 A CN102080478 A CN 102080478A
Authority
CN
China
Prior art keywords
instruction
automobile
control method
access control
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 201010543372
Other languages
Chinese (zh)
Inventor
杨毅
张泳
刘志强
艾陈
宋益青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Delco Electronics & Instrumentation Co Ltd
Original Assignee
Shanghai Delco Electronics & Instrumentation Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Delco Electronics & Instrumentation Co Ltd filed Critical Shanghai Delco Electronics & Instrumentation Co Ltd
Priority to CN 201010543372 priority Critical patent/CN102080478A/en
Publication of CN102080478A publication Critical patent/CN102080478A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The invention provides an automobile access control method, which comprises the following steps of: encrypting an instruction cleartext used for automobile access by using an advanced encryption standard-cipher-based message authentication code (AES-CMAC) algorithm into an instruction ciphertext, and transmitting the instruction ciphertext in a wireless radio frequency mode; receiving the transmitted instruction ciphertext, and decoding the received instruction ciphertext; and driving an execution unit to open or close an automobile door lock according to the successfully decoded instruction cleartext. Transmission signals are encrypted by the AES-CMAC algorithm, the automobile access control method has the chaos and dispersibility of a key addition layer, the linear cryptanalysis resistance and differential cryptanalysis resistance of the automobile access are improved, the anti-theft performance of the automobile is improved, and the method is safe, reliable and easy to implement.

Description

The automobile access control method
[technical field]
The present invention relates to the security protection technology field of vehicle, especially relate to a kind of automobile access control method.
[background technology]
Nowadays, raising along with the living standard quality, automobile becomes the walking-replacing tool of increasing people's trip gradually, automobile industry has also obtained significant progress, yet along with increasing of POV, the also corresponding increase of incident that automobile is stolen, the safe antitheft performance of automobile are undoubtedly the part that each user quite pays close attention to.
Traditional control method that is used for the automobile gate inhibition mainly adopts the regular coding integrated circuit or is lower than the special chip of 64 algorithms, but because the information code length that sends or receive of this type of codec chip is limited, so this information be easier to by catch aloft that electric wave code word and scanning follows the tracks of etc. method crack, safety is relatively poor, cause automobile stolen easily, thereby bring massive losses and cause the instability of society to the car owner.
[summary of the invention]
The technical problem to be solved in the present invention is, the defective that password easily is cracked, security performance is relatively poor at the automobile gate inhibition of prior art provides a kind of anti-automobile access control method that ability is strong, security performance is high that cracks.
In order to solve the problems of the technologies described above, the invention provides a kind of automobile access control method, may further comprise the steps:
Step S1: by symmetrical block encryption algorithm AES-CMAC the used instruction plain text encryption of automobile gate inhibition is become the instruction ciphertext, and send with wireless radio frequency mode;
Step S2: receive the instruction ciphertext of described transmission, the instruction ciphertext of described reception is decoded;
Step S3: expressly drive execution unit by the instruction after the success of decoding and open or the closing automobile door lock.
Further, in above-mentioned automobile access control method, described step S1 specifically comprises:
By car key button input action instruction, upgrade key sequence number and cycle rolling code;
The AES-CMAC algorithm for encryption is expressly carried out in instruction to be handled;
Instruction ciphertext after encrypting is transferred to the radio frequency transmitting terminal by serial register, and described radio frequency transmitting terminal sends ciphertext with wireless radio frequency mode.
Further, in above-mentioned automobile access control method, described AES-CMAC algorithm for encryption step comprises:
The conversion of key addition is enclosed to instruction plaintext start byte in initial back;
Carrying out byte successively replaces conversion, row shift transformation, row mixing transformation and the addition conversion of circle key and circulation to repeat up to instruction end byte expressly;
End byte in the described instruction is expressly only carried out byte replace conversion, row shift transformation and the conversion of circle key addition.
Further, in above-mentioned automobile access control method, the ATA5774 singlechip chip that described radio frequency transmitting terminal is the integrated RF function.
Further, in above-mentioned automobile access control method, described step S2 specifically comprises:
The instruction ciphertext that receives is carried out key sequence number and the cycle rolling code mates;
The instruction ciphertext of coupling is carried out the decoding of AES-CMAC algorithm;
Read the instruction plaintext after decoding successfully, convert fill order to.
Further, in above-mentioned automobile access control method, described step S3 specifically comprises: the information that expressly will open the door or close the door according to the instruction after decoding successfully sends to drive part, opens or closes door lock to drive executive component.
Automobile access control method of the present invention adopts symmetrical block encryption algorithm AES-CMAC to the transmission signal encryption, it has confusion and the diffusivity that key adds layer and improves automobile gate inhibition's anti-linear cryptanalysis and resisting differential analysis ability, improved the theftproof performance of automobile, and safe and reliable being easy to realized.
[description of drawings]
The invention will be further described below in conjunction with drawings and Examples, in the accompanying drawing:
Fig. 1 is the schematic flow sheet of automobile access control method of the present invention preferred embodiment;
Fig. 2 is the idiographic flow schematic diagram of step S1 among Fig. 1;
Fig. 3 is the idiographic flow schematic diagram of step S1 among Fig. 1;
[specific embodiment]
Chip encryption code length based on the control method that has the automobile gate inhibition now is limited, and complexity is lower, automobile access control method of the present invention adopts symmetrical block encryption algorithm AES-CMAC (Advanced Encryption Standard-based on the message authentication code of password), confusion and the diffusivity of utilizing the aes algorithm key to add layer improve automobile gate inhibition's anti-linear cryptanalysis and resisting differential analysis ability, thereby significantly improve the theftproof performance of automobile.Wherein, aes algorithm is the Rijndael grouped data AES that Belgian cryptographist Joan DaeMen and VinCent RijMen propose, and reorganization forms AES (Advanced EncryptionStandard, Advanced Encryption Standard) in May, 2002.
See also Fig. 1, Fig. 1 is the schematic flow sheet of automobile access control method of the present invention preferred embodiment.This method may further comprise the steps:
Step S1: by symmetrical block encryption algorithm AES-CMAC the used instruction plain text encryption of automobile gate inhibition is become the instruction ciphertext, and send with wireless radio frequency mode;
Step S2: receive the instruction ciphertext of described transmission, the instruction ciphertext of described reception is decoded;
Step S3: expressly drive execution unit by the instruction after the success of decoding and open or the closing automobile door lock.
Symmetrical block encryption algorithm AES-CMAC is adopted in preferred embodiment of the present invention, described symmetrical block encryption algorithm is when encrypting plaintext, at first need every group is expressly encrypted respectively obtain isometric ciphertext then, and its encryption key to be identical with decruption key to expressly dividing into groups.
See also Fig. 2, Fig. 2 is the particular flow sheet of step S1 among Fig. 1, and step S1 comprises:
Step S101:, upgrade key sequence number and cycle rolling code by car key button input action instruction;
Step S102: the AES-CMAC algorithm for encryption is expressly carried out in instruction handle;
Step S103: the instruction ciphertext after will encrypting is transferred to the radio frequency transmitting terminal by serial register, and described radio frequency transmitting terminal sends ciphertext with wireless radio frequency mode.
Wherein, among the step S101, after described instruction expressly adds key sequence number and cycle rolling code, the different radiofrequency signals that key sent is inequality, be that the each message that sends of key is all different, and receiving terminal can only with the key of identification some, receiving terminal does not process for the message information of having handled, can not extrapolate the message information that maybe will send in the process of transmitting of back by the message that has sent out, so prevented to crack key, improved the performance of automobile burglar by intercepting and capturing radio-frequency information.
Among the step S102, described instruction is expressly carried out in the step of AES-CMAC algorithm for encryption, AES is designed to support 128/192/256bit data block size, 128/192/256bit key length.Among the AES, various computings are to be that unit handles with the byte, and block length is 128, is divided into 16 bytes, is arranged as 4 * 4 matrix in order.
Described aes algorithm mainly may further comprise the steps:
Key addition conversion AddRoundKey () is enclosed to instruction plaintext start byte in initial back;
Carrying out byte successively replaces conversion SubBytes (), row shift transformation ShiftRows (), row mixing transformation MixColuMns () and circle key addition conversion AddRoundKey () and circulation to repeat up to instruction end byte expressly;
End byte in the described instruction is expressly only carried out byte replace conversion SubBytes (), row shift transformation ShiftRows () and circle key addition conversion AddRoundKey ().
Among the step S1, transmitting terminal adopts the single-chip microcomputer of integrated RF function, the ATA5774 that is specially atmel corp's development and produces; Send the 433Mhz ASK pattern that carrier frequency adopts the UHF wave band, the ATA5774 single-chip microcomputer of atmel corp is the chip of an integrated ATtiny44V single-chip microcomputer and UHF PLL radio frequency sending module.This single-chip microcomputer is by reading the KEY value among the EEPROM, will with instruction expressly calculate the instruction ciphertext by AES-CMAC with KEY; Again described instruction ciphertext is sent with serial communication with the form of Manchester coding by single-chip microcomputer and posted device; Serial communication is transferred to the one-chip machine port that is connected with radio-frequency module with the data serial mode, and described radio frequency sending module will instruct ciphertext to send with RF-wise by the level of modulating this port and sending here.
See also Fig. 3, Fig. 3 is the particular flow sheet of step S2 among Fig. 1, and step S2 specifically comprises:
Step S201: the instruction ciphertext that receives is carried out key sequence number and the cycle rolling code mates;
Step S202: the instruction ciphertext of coupling is carried out the decoding of AES-CMAC algorithm;
Step S203: read the instruction plaintext after decoding successfully, convert fill order to.
Among the step S2, the ATA5724 radiofrequency receiving chip that receiving terminal adopts atmel corp to produce; ATA5724 is the radiofrequency receiving chip of integrated LC-VCO and PLL Loop Filter, and it can reach the sensitivity of 113dbm under the ASK pattern, and its bandwidth can reach 300K; Radio-frequency information receives with the Manchester coding form and send with single-chip microcomputer and decode.
Among the step S3, the information that expressly will open the door or close the door according to decoded instruction sends to drive part, opens or closes door lock to drive executive component.
Automobile access control method of the present invention is by adopting AES-CMAC symmetry block encryption algorithm, confusion and the diffusivity of utilizing the aes algorithm key to add layer improve automobile gate inhibition's anti-linear cryptanalysis and resisting differential analysis ability, thereby significantly improve the theftproof performance of automobile.
Than prior art, automobile access control method of the present invention adopts symmetrical block encryption algorithm AES-CMAC to the transmission signal encryption, it has confusion and the diffusivity that key adds layer and improves automobile gate inhibition's anti-linear cryptanalysis and resisting differential analysis ability, after adding key sequence number and cycle rolling code, the code of Fa Songing all is unique, irregular and does not repeat each time, prevented from effectively illegal seizure and scanning are followed the tracks of and cracked key, improved the theftproof performance of automobile, and safe and reliable being easy to realized.
The above embodiment has only expressed several embodiment of the present invention, and it describes comparatively concrete and detailed, but can not therefore be interpreted as the restriction to claim of the present invention.Should be pointed out that for the person of ordinary skill of the art without departing from the inventive concept of the premise, can also make some distortion and improvement, these all belong to protection scope of the present invention.Therefore, the protection domain of patent of the present invention should be as the criterion with claims.

Claims (6)

1. an automobile access control method is characterized in that, said method comprising the steps of:
Step S1: by symmetrical block encryption algorithm AES-CMAC the used instruction plain text encryption of automobile gate inhibition is become the instruction ciphertext, and send with wireless radio frequency mode;
Step S2: receive the instruction ciphertext of described transmission, the instruction ciphertext of described reception is decoded;
Step S3: expressly drive execution unit by the instruction after the success of decoding and open or the closing automobile door lock.
2. automobile access control method according to claim 1 is characterized in that: described step S1 specifically comprises:
By car key button input action instruction, upgrade key sequence number and cycle rolling code;
The AES-CMAC algorithm for encryption is expressly carried out in instruction to be handled;
Instruction ciphertext after encrypting is transferred to the radio frequency transmitting terminal by serial register, and described radio frequency transmitting terminal sends ciphertext with wireless radio frequency mode.
3. automobile access control method according to claim 2 is characterized in that: described AES-CMAC algorithm for encryption step comprises:
The conversion of key addition is enclosed to instruction plaintext start byte in initial back;
Carrying out byte successively replaces conversion, row shift transformation, row mixing transformation and the addition conversion of circle key and circulation to repeat up to instruction end byte expressly;
End byte in the described instruction is expressly only carried out byte replace conversion, row shift transformation and the conversion of circle key addition.
4. automobile access control method according to claim 2 is characterized in that: the ATA5774 singlechip chip that described radio frequency transmitting terminal is the integrated RF function.
5. automobile access control method according to claim 1 is characterized in that: described step S2 specifically comprises:
The instruction ciphertext that receives is carried out key sequence number and the cycle rolling code mates;
The instruction ciphertext of coupling is carried out the decoding of AES-CMAC algorithm;
Read the instruction plaintext after decoding successfully, convert fill order to.
6. automobile access control method according to claim 1 is characterized in that: described step S3 specifically comprises: the information that expressly will open the door or close the door according to the instruction after decoding successfully sends to drive part, opens or closes door lock to drive executive component.
CN 201010543372 2010-11-12 2010-11-12 Automobile access control method Pending CN102080478A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201010543372 CN102080478A (en) 2010-11-12 2010-11-12 Automobile access control method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201010543372 CN102080478A (en) 2010-11-12 2010-11-12 Automobile access control method

Publications (1)

Publication Number Publication Date
CN102080478A true CN102080478A (en) 2011-06-01

Family

ID=44086644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201010543372 Pending CN102080478A (en) 2010-11-12 2010-11-12 Automobile access control method

Country Status (1)

Country Link
CN (1) CN102080478A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2938591Y (en) * 2006-08-04 2007-08-22 唐婷 Remote control device of uneasy deciphering cipher
CN101265769A (en) * 2008-04-17 2008-09-17 余宁梅 Password distant control lock control system based on AES cryptographic algorithm and control method
CN101840625A (en) * 2010-05-05 2010-09-22 启明信息技术股份有限公司 Intelligent remote control key entry method and device of automobile
US20100239087A1 (en) * 2009-03-19 2010-09-23 Computer Associates Think, Inc. Encrypting variable-length passwords to yield fixed-length encrypted passwords

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2938591Y (en) * 2006-08-04 2007-08-22 唐婷 Remote control device of uneasy deciphering cipher
CN101265769A (en) * 2008-04-17 2008-09-17 余宁梅 Password distant control lock control system based on AES cryptographic algorithm and control method
US20100239087A1 (en) * 2009-03-19 2010-09-23 Computer Associates Think, Inc. Encrypting variable-length passwords to yield fixed-length encrypted passwords
CN101840625A (en) * 2010-05-05 2010-09-22 启明信息技术股份有限公司 Intelligent remote control key entry method and device of automobile

Similar Documents

Publication Publication Date Title
Engels et al. The Hummingbird-2 lightweight authenticated encryption algorithm
CN101319586A (en) System and method for remotely controlling automobile controlling lock by Bluetooth mobile phone
Goodspeed et al. Packets in Packets: Orson Welles'{In-Band} Signaling Attacks for Modern Radios
CN101602358A (en) A kind of engine anti-theft authentication method based on the AES128 cryptographic algorithm
CN104144034A (en) Password sharing and obtaining methods and devices
CN102110319A (en) Wireless code hopping system, device and method for remote control door lock
CN107914665A (en) A kind of vehicle remote security remote-control system and remote control thereof
CN107564145A (en) The automobile double mode automatic switch door device and its method of built-in security chip
CN101265769B (en) Password distant control lock control system based on AES cryptographic algorithm and control method
CN102081812A (en) Automobile entrance guard control system and equipment
CN105007163A (en) Pre-shared key (PSK) transmitting and acquiring methods and transmitting and acquiring devices
WO2005041461A2 (en) Method for providing point-to-point encryption in a communication system
Xu et al. Lightweight secure communication protocols for in-vehicle sensor networks
CN101420689B (en) Mobile terminal and method for implementing encoding and decoding process of audio code stream
WO2010135889A1 (en) Bidirectional authentication method based on shared key
CN109961545A (en) Intelligent door lock and its wireless telecommunications plaintext data encryption and decryption approaches
CN101257358A (en) Method and system for updating user cipher key
CN110278068B (en) LoRa communication encryption system based on chaos sequence
CN102080478A (en) Automobile access control method
CN101882991B (en) Communication data stream encryption method based on block cipher
CN201933895U (en) Automobile door guard control system and equipment
CN2938591Y (en) Remote control device of uneasy deciphering cipher
CN107749795A (en) A kind of vehicle remote control method of the secondary encryption based on rolling code
Ni et al. Aes security protocol implementation for automobile remote keyless system
CN107566464A (en) The automobile double mode automatic switch door device and its method of attack resistance

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110601