CN102761871A - Method for preventing fake device during other party identity authentication of wireless communication devices - Google Patents

Method for preventing fake device during other party identity authentication of wireless communication devices Download PDF

Info

Publication number
CN102761871A
CN102761871A CN2012102729905A CN201210272990A CN102761871A CN 102761871 A CN102761871 A CN 102761871A CN 2012102729905 A CN2012102729905 A CN 2012102729905A CN 201210272990 A CN201210272990 A CN 201210272990A CN 102761871 A CN102761871 A CN 102761871A
Authority
CN
China
Prior art keywords
equipment
dynamic password
commander
pretended
actuating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012102729905A
Other languages
Chinese (zh)
Inventor
李凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN2012102729905A priority Critical patent/CN102761871A/en
Publication of CN102761871A publication Critical patent/CN102761871A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The invention relates to a method for preventing a fake device during other party identity authentication of wireless communication devices, is applied to the field of authenticating the identity of the other party between devices and is especially applied to the field of unlocking by a movable device when the movable device and a lock are communicated. Through the method for preventing the fake device during the other party identity authentication of the wireless communication devices, different frequently changed dynamic code data is arranged between different devices; when the method is used each time, both of two parties need to mutually authenticate the dynamic code data, and dynamic codes for next time are appointed; if any one party inputs data wrongly once, the exertion of the authentication of the other party is refused permanently till once calibration operation is carried out. The method disclosed by the invention can at least realize the following functions: 1, low cost: various treatments including solidification specific attributes do not need to be carried out on an executing device and a commander device, so that the cost is reduced; 2, safety: although a fake executing device and a fake commander device can cause functions of a real commander device to be invalid, the executing device can not execute the functions of devices; 3, simplicity: very high safety can be also realized without additional encryption carried out on data between the commander device and the executing device; and 4, multifunction: the movable device and the lock enable an automobile to exert functions of a system without a key, and the safety, which is higher than the safety of a system without the key, is provided.

Description

The other side's identity prevents the method that equipment is pretended to be in differentiating between the Wireless Telecom Equipment
Technical field
The other side's identity prevents the method that equipment is pretended to be in differentiating between the Wireless Telecom Equipment, is applied between the equipment field that need differentiate the other side's identity, when especially being applied to communicate through mobile device and lock, and the field of unblanking with mobile device.
Background technology
Existing electronic equipment; Generally all have radio communication function; Can encrypt the data of sending through the mode of radio communication, prevent others stealing, so radio communication be widely used in every field; Especially be applied to exercise the field of special authority, like automobile remote-control key through the equipment of setting.
In the automobile remote-control lock; Existing automobile remote-control lock; The basic principle of remote control is: send faint radio wave at one's side from the car owner; Receive this electric wave signal by car antenna, through electronic controller ECU identification signal code, carry out opening again by the actuator (motor or electromagnetic coil) of this system/action of locking.
Existing automobile remote-control lock, generally adopt rolling code, i.e. the principle of dynamic password:
Encoder detects the button input, from power down mode, wakes system up, and numeration synchronously adds 1, after close spoon is encrypted, forms encrypt data with sequence number, and sends with data such as key assignments.Because the each all differences of sending of synchronometer numerical value are no exception even same button is repeatedly pressed.Counting rolls forward automatically synchronously, and the code word of transmission can not take place again.Therefore be called as rolling code.Counting passes through des encryption together with one 64 of encoder sequence numbers synchronously, and the DES key is that producer is exclusive, must maintain secrecy.Ciphertext after encrypting is then launched through radio system.
Receiving terminal receives after the ciphertext, deciphers through the DES key of producer, is counted synchronously and the encoder sequence number after the deciphering.Whether with the sequence number of receiver corresponding, if corresponding, just detect synchronously counting whether in synchronous window if at first detecting the encoder sequence number; That is to say the synchronous counting of whether depositing greater than this organizational security; But little again too much, if big too much, this machine just remakes once time synchronization.If in synchronous window, notice actuator carries out user command, such as opens door lock or close door lock and so on.Because AES can be expressly breaing up, therefore, the rolling of sign indicating number can make the sign indicating number of emission change widely different and be difficult to crack that because the existence of counting synchronously, repeating to send does not have effect yet, and therefore will break through this type systematic will break through the DES algorithm.And the DES algorithm is the well-known algorithm that is very difficult to capture, so that this scheme is applied in is very safe here.
But, along with the development of technology, a kind of brand-new lock has appearred now; That is: a client is installed on mobile device; Through the radio communication function of mobile device,, carry out wireless connections then with lock like bluetooth or wifi etc.; Client-side program above the mobile device sends some enciphered datas and gives lock, and lock is carried out the action of unblanking with locking then.
This lock is the same with existing automobile remote-control lock flow process; So can realize same function, and, because the mobile device (like mobile phone) be a kind of necessity during people live; Itself belong to sine qua non in the daily life so carry one; The thing that can only exercise the key function is convenient than carrying, and therefore, the application prospect of this lock is very extensive.And; Because the radio communication function of mobile device itself does not carry out in the radio communication under opening, power consumption is very little; So mobile device serves as remote-control key, can also reach the another one function very easily: automatic open and close function.That is: a very important person is carrying mobile device, and a very important person comes into lock, and lock is just automatically opened, leave lock around, lock just cuts out automatically.
Exactly because the appearance of this function has caused the appearance of the risk of lock.Because no matter be the communication of which kind of agreement; Employed all is electromagnetic wave, is different communications, the difference of communication protocol, wave frequency; And electromagnetic wave is the same with sound wave; Scatter the emission, so mean, any equipment on every side all possibly be truncated to electromagnetic figure.The variation of electromagnetic frequency can be carried some data, because the reason of cryptographic protocol; Data are in transmission; Even if by intercepting, the short of cryptographic protocol that cracks of intercepting still can't be known the implication of data; But present equipment but can the electromagnetic wave spectrum of mobile device, duplicates electromagnetic wave spectrum then.
Meanwhile, electronic equipment itself belongs to a kind of and adopts the binary code storage to send the product of data, so directly caused the uniqueness of electronic equipment bad definite, the coding of any electronic equipment can duplicate in theory.
Comprehensive above 2 points, the lock that mobile device serves as remote-control key just exists the risk that is cracked by the people, is example with mobile device bluetooth lock, and the method that cracks is following:
A) obtain mobile device identity information; When unblanking such as the mobile device bluetooth; Want to realize as long as mobile device is gone to the lock next door; Effect that just can auto-unlocking; The bluetooth of mobile device must remain under the opening, at this moment as long as use equipment is searched for, just can obtain the identity information (bluetooth display Name) of mobile device around mobile device.
B) obtain the identity information of lock and the password that matches; Obtained after the identity information (bluetooth display Name) of mobile device; Can utilize bluetooth equipment; To show on the next door of lock become living bluetooth display Name, and at this moment lock can take for mobile device aside, uses the pairing password of self to match with mobile device automatically; At this moment, pretend to be the bluetooth equipment of mobile device just to obtain the identity information (bluetooth display Name) of lock and the password that matches.
C) obtain the pairing password of mobile device; A last step has obtained after the identity information (bluetooth display Name) and pairing password of lock.Utilize bluetooth equipment to generate the identity information (bluetooth display Name) the same with lock; Match with mobile device then; Because the bluetooth equipment of pretending to be has had the pairing password of party of one's own; So when mobile device the time, can take for and lock matches, use pairing password of self and the bluetooth equipment of pretending to be to match then with the pairing of the bluetooth equipment pretended to be; The bluetooth equipment of pretending to be has just obtained the pairing password of mobile device automatically, matches with mobile device simultaneously.
D) obtain the code of unblanking; In a last step, match with mobile phone, and pretending to be because of bluetooth equipment; Mobile phone takes for and is connected with lock; Will send the code unblank from trend " lock ", the bluetooth equipment of pretending to be has just obtained the code of unblanking, although these codes itself can pass through encryption; But the bluetooth equipment of pretending to be need not it is deciphered, and only needs to preserve the code that receives and gets final product.
E) sending the code of unblanking unblanks.In last; Obtained the code that mobile device sends over, the bluetooth equipment of pretending to be only need be pretended to be one time mobile device once more, and the information and the lock that get access to through the front match; The intact lock that sends to of data that then mobile device is sent; Although the mobile device of pretending to be is difficult to encryption is cracked generally speaking, cracking does not influence actual effect, when mobile device sends to lock to the information of receiving; Because the information that these information and real mobile device send is identical, so lock can automatically perform the action of unblanking.
In above-mentioned bluetooth lock, also there is a problem, be exactly: the client on the mobile phone; Generally be general; And be can download at any time on the network, so if arrange cipher mode therein, what the personnel of high-tech used client might carry out decryption oprerations to it; So the mode that itself encrypts is also dangerous, is probably cracked by the people.
And, no matter be to adopt which kind of wireless communication technology, its flow process that cracks is all similar, as long as use equipment carries out repeatedly reciprocal pretending to be to two equipment, in pretending to be process, preserves all data that method, apparatus is sent then, can crack operation.
Solve above-mentioned 2 problems,, or just have only and adopt the encryption method that is similar to automobile remote-control key according to prior art; The radio communication function that is mobile device is in resting state generally speaking, has only when needs are unblanked, and the user just opens the radio communication function of mobile device or just sends the instruction of unblanking; Even if the bluetooth equipment of pretending to be has like this obtained pairing sign indicating number (PIN code), match with mobile device, because the user does not touch the function of unblanking on the mobile device; Mobile device can not send the code of unblanking yet; So also can't crack, but adopt this method, each user all need draw out mobile phone when unblanking; And on mobile phone, open the client software operation, greatly influence user's experience.
Also has a kind of way; Adopt the such cipher mode of keyless access system exactly, mobile device some determinant attributes partly are cured processing, make it to be difficult to generally speaking to revise and duplicate; But will raise the cost greatly like this; And be difficult to revise and duplicate just relative safety, as long as can bear on the cost, there is not the electronic product that can't revise and duplicate in the world.
Summary of the invention
For solve the other side's identity between the wireless Wireless Telecom Equipment differentiate in the equipment problem of being pretended to be, the present invention provides a kind of the other side's identity that is used between the Wireless Telecom Equipment to differentiate and prevent the method that equipment is pretended to be, even if equipment is pretended to be, also can't exercise authority.
Solution to the problems described above of the present invention is: the dynamic password data that different frequent variations is set between distinct device; All need both sides to check the other side's dynamic password data when using each time; And the next dynamic password of agreement; If error in data of any side is then forever refused the enforcement of the other side's authority, up to carrying out the primary calibration operation.
The present invention mainly comprises two equipment:
1, actuating equipment is used to carry out various functions, in locking system, then is presented as lock body;
2, commander equipment is used to send various instructions, in locking system, then is presented as the mobile device that contains client.
The flow process that the present invention realizes is:
A) both sides' equipment uses predefined title and pairing sign indicating number (PIN code) to set up wireless connections;
B) the actuating equipment transmission actuating equipment dynamic password and the actuating equipment dynamic password of agreement next time;
C) the commander equipment reception actuating equipment dynamic password and the actuating equipment dynamic password of agreement next time are if the actuating equipment dynamic password of once arranging before the actuating equipment dynamic password meets is then preserved the actuating equipment dynamic password of agreement next time; Or: if the actuating equipment dynamic password of once arranging before the actuating equipment dynamic password does not meet then is regarded as actuating equipment and is pretended to be, do not send the commander equipment dynamic password, and on mobile device, eject prompting;
D) commander equipment sends commander equipment dynamic password and the actuating equipment dynamic password and the instruction of agreement next time;
E) the actuating equipment reception commander equipment dynamic password and the commander equipment dynamic password of agreement next time; The commander equipment dynamic password of once arranging before if the commander equipment dynamic password meets; Then preserve the commander equipment dynamic password of agreement next time, and accept the various instructions of commander equipment; Or: if once arrange the commander equipment dynamic password before the commander equipment dynamic password does not meet, then be regarded as commander equipment and pretended to be, all refuse all instructions of commander equipment later on;
F) action or the function of execution command.
In the part instance, this dynamic password among the present invention and the dynamic password of next time arranging can be divided into two steps, come to carry out respectively dynamic password and check the flow process of preserving with dynamic password
In the part instance, the dynamic password among the present invention can be complete irregular variation coding, also can be for abideing by the coding that certain rule changes.
In the part instance; Dynamic password among the present invention has comprised the dynamic password of this use; The commander equipment dynamic password of next time arranging, two passwords can be the rule combination that sequencing is arranged, and also can be the rule combination of arranging according to the rule of prior agreement.
In the part instance, the dynamic password among the present invention can also be broken up for having no rule fully, uses dynamic password can access the coded combination of the dynamic password of agreement next time but in coding, deduct this.
In the part instance, the dynamic password among the present invention all can be encrypted through existing technology with instruction.
In the part instance, the dynamic password among the present invention can be for numeral, letter, meet, the combination of one or more forms in the language.
The application of the invention can realize following function at least:
1, low cost is not because need carry out various curing particular communitys in interior processing, so reduced cost to actuating equipment and commander equipment.
2, safety though pretend to be actuating equipment and commander equipment can cause the invalid of true commander equipment function, can't let the function of actuating equipment actuating equipment.
3, simple, very high fail safe also can realize need the data between commander equipment and the actuating equipment not being carried out extra encryption.
4, multi-functional, let mobile device and lock realize automobile keyless access system identical functions, and have the fail safe higher than keyless access system.
Description of drawings
Fig. 1 is the flow chart that prior art is cracked;
Fig. 2 is the of the present invention first routine implementing procedure figure;
Fig. 3 is dynamic password embodiment figure of the present invention.
Embodiment
Fig. 1 is the flow chart that prior art is cracked; In Fig. 1, the present invention adopts the lock of Bluetooth specification to describe as an example, and the mobile device in should locking; Need to prove; Distinct communication standards has different forms, but as long as the attribute of electronic equipment itself can be pretended to be arbitrarily after others obtains, this way just can realize cracking; No matter be that mobile phone or other equipment with Bluetooth function are all like this, existing technology is cracked needs following step:
A) obtain mobile device identity information; When unblanking such as the mobile device bluetooth; Want to realize as long as mobile device is gone to the lock next door, effect that just can auto-unlocking, the bluetooth of mobile device must remain under the opening; At this moment as long as use equipment is searched for, just can obtain the identity information (bluetooth display Name) of mobile device around mobile device.Why needing this step, is because generally speaking, and lock is hiding sightless, can only lock and initiatively seek mobile device, and mobile device can't initiatively be sought mobile phone.Initiatively match with lock if the scheme of lock is a mobile phone, then this process can be skipped.
B) obtain the identity information of lock and the password that matches; Obtained can utilize bluetooth equipment after the bluetooth display Name of mobile device, showing on the next door of lock becomes living bluetooth display Name and device code; Pretend to be mobile device; At this moment lock because be to judge mobile device on every side, and title and device code that mobile device shows can be pretended to be fully according to title and device code that mobile device shows; So lock can take for mobile device aside; Automatically at this moment the pairing password that uses self, pretends to be the bluetooth equipment of mobile device just to obtain the identity information (bluetooth display Name) of lock and the password that matches with pretending to be the bluetooth of mobile device to match.
C) obtain the pairing password of mobile device, the identity information (bluetooth display Name) that a last step has obtained lock with match after the password.Utilize bluetooth equipment to show the identity information (bluetooth display Name) the same with lock; Match with mobile device then; Because the bluetooth equipment of pretending to be has had the pairing password of party of one's own; So when mobile device the time, can take for and lock matches, use pairing password of self and the bluetooth equipment of pretending to be to match then with the pairing of the bluetooth equipment pretended to be; The bluetooth equipment of pretending to be has just obtained the pairing password of mobile device automatically, matches with mobile device simultaneously.
D) obtain the code of unblanking.In a last step, match with mobile, and pretending to be because of bluetooth equipment; Mobile device takes for and is connected with lock; Will send the code unblank from trend " lock " and unblank, the bluetooth equipment of pretending to be has just obtained the code of unblanking, although these codes itself can pass through encryption; But the bluetooth equipment of pretending to be need not it is deciphered, and only needs to preserve the code that receives and gets final product.
E) sending the code of unblanking unblanks.In last; Obtained the code that mobile device sends over, the bluetooth equipment of pretending to be only need be pretended to be one time mobile device once more, and the information and the lock that get access to through the front match; The intact lock that sends to of data that then mobile device is sent; Although the mobile device of pretending to be is difficult to encryption is cracked generally speaking, cracking does not influence actual effect, when mobile device sends to lock to the information of receiving; Because the information that these information and real mobile device send is identical, so lock can automatically perform the action of unblanking.
More than crack flow process, be based on mode that mobile device unblanks and crack for the mode of opening automatically, that is: as long as the mobile device that the user carries is come into the zone around the lock, lock promptly matches with mobile device automatically, opens lock then automatically.And the distance of user and lock has exceeded the distance of Bluetooth signal, that is: under the situation that user and lock are not connected itself.In the process that cracks, pretend to be the bluetooth equipment of lock or mobile device, can there be one, also can there be 2, transmit data through other communication modes between the two.
Fig. 2 is the of the present invention first routine implementing procedure figure; In Fig. 2, the flow process that the present invention realizes mainly comprises following step:
A) both sides' equipment uses predefined title and pairing sign indicating number (PIN code) to set up wireless connections; According to existing wireless communication technology standard; Generally all need match before the radio communication through the mode of PIN code; Let two different equipment connect; But there are some technology itself not need to set up wireless connections in advance, so this flow process can directly not skipped in those need not set up the wireless communication standard of wireless connections.
B) the actuating equipment transmission actuating equipment dynamic password and the actuating equipment dynamic password of agreement next time; The actuating equipment dynamic password, after the last time connection, the dynamic password of both sides' agreement, the every use once is replaced by new dynamic password automatically.If the dynamic password of last actuating equipment agreement is " 123abc ", then " 123abc " is this actuating equipment dynamic password.The actuating equipment dynamic password of next time arranging, after this connection disconnection, the dynamic password that uses when next time connecting; Automatic Program through equipment generates; Can be the dynamic password that changes according to certain rule, also can be for having no the dynamic password of rule conversion, in this instance; If the actuating equipment dynamic password of agreement next time in our this connection is " 456def ", then actuating equipment can send to commander equipment with " 123abc " and " 456def " automatically together.
C) the commander equipment reception actuating equipment dynamic password and the actuating equipment dynamic password of agreement next time; If the actuating equipment dynamic password of once arranging before the actuating equipment dynamic password meets is then preserved the actuating equipment dynamic password of agreement next time; Or: if the actuating equipment dynamic password of once arranging before the actuating equipment dynamic password does not meet then is regarded as actuating equipment and is pretended to be, do not send the commander equipment dynamic password, and on mobile device, eject prompting; In this example; The dynamic password that we store above the presumptive instruction equipment is " 123abc "; Then commander equipment is handled receiving " 123abc456def " that actuating equipment sends over, and at first checks 6 codings of front, and promptly whether " 123abc " be identical with the dynamic password of storage; Because in this flow process; " 123abc " is consistent with the dynamic password " 123abc " of storage, and then this secondary device is a legitimate device, " 123abc " that commander equipment is stored " 456def " replacement of back automatically.If 6 of the code front that actuating equipment sends is not " 123abc ", prove that then actuating equipment is pretended to be, disregard for the data that receive, and on the client software of mobile device, send indicating risk.
D) commander equipment sends commander equipment dynamic password and about next time locking equipment dynamic password; In this example, we suppose that the dynamic password of storing above the actuating equipment is " abc123 ", and the commander equipment dynamic password of agreement next time that generates automatically is " def456 ", and commander equipment then sends to actuating equipment with " abc123def456 ".
E) the actuating equipment reception commander equipment dynamic password and the commander equipment dynamic password of agreement next time; If the commander equipment dynamic password of once arranging before the commander equipment dynamic password meets is then preserved the commander equipment dynamic password of agreement next time, and accept the various instructions of commander equipment; Or: if once arrange the commander equipment dynamic password before the commander equipment dynamic password does not meet, then be regarded as commander equipment and pretended to be, all refuse all instructions of commander equipment later on; In this example; Actuating equipment receives the data " abc123def456 " that commander equipment sends over, and at first checks 6 codings of front, and promptly whether " abc123 " be identical with the dynamic password of storage; Be added in this flow process; " abc123 " is consistent with the dynamic password " abc123 " of storage, and then this secondary device is a legitimate device, " abc123 " that commander equipment is stored " def456 " replacement of back automatically.If 6 of the code front that actuating equipment sends is not " abc123 "; Prove that then commander equipment is pretended to be; Permanent refusal uses display Name and the pairing sign indicating number (PIN code) in the step 1 to be connected with actuating equipment, even if real commander equipment is attached thereto refusal too.
F) action or the function of execution command.If several flow processs of front are all passed through, corresponding action or function are carried out in the then instruction that sends over according to commander equipment of actuating equipment.
Fig. 3 is the dynamic password embodiment figure of high-stage of the present invention.According to preamble, dynamic password of the present invention has 2 kinds: a kind of is that actuating equipment sends to commander equipment, lets commander equipment confirm the identity of actuating equipment, and a kind of is that instruction equipment sends to actuating equipment, lets actuating equipment confirm the identity of commander equipment.
In these two kinds of dynamic password kinds, each dynamic password all includes 2: one is to be used for the dynamic password that this last time of checking appointed, another is used for checking next time, the dynamic password of this agreement.
Because the process that actuating equipment dynamic password and commander equipment dynamic password are implemented is about the same, so the process of only implementing with the actuating equipment dynamic password is described, the process that dynamic password is implemented is:
The combination of generation dynamic password; Actuating equipment reads the dynamic password that is used for this of storage automatically and generates the dynamic password of agreement next time.Rule between two passwords is: the dynamic password of agreement coding is different fully with the coding composition of this dynamic password next time.The dynamic password of supposing this is " 123abc "; What coding was taked is digital, alphabetical combination; Mean that then the dynamic password of agreement is in the intersection of 10 numerals and 26 capitalization English letters and 26 small letter English alphabet compositions next time; Get rid of " 123abc " six later codings of coding; That is: the dynamic password of next time arranging can be the combination of any 6 letter or numbers in " 4567890defghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ ", as: " 456789 " " 456def " " 456DEF " etc.Need to prove; " 6 " in the said process, and non-limiting dynamic password can only be 6 figure places, in fact can be according to the product situation; Freely limit figure place; " digital, alphabetical combination " is not that the qualification dynamic password must be " digital, alphabetical combination ", can also be additional character in the reality, even comprise the various word languages of Chinese.
Upset the dynamic password order; In front, we have generated 2 groups of dynamic password combinations " 123abc456def " that do not overlap coding fully, if but directly send to commander equipment for this section combination; Be easy to be cracked, even if through encrypting, neither be very safe; So among the present invention, need upset the dynamic password order, in the process of upsetting; Relative order between each coding of this dynamic password can not become; Relative order between the dynamic password of agreement can not become next time, but twice dynamic password can intert arbitrarily each other, like " 123abc456def "; Can upset for " 123456abcdef " perhaps " 1234abcdef56 " etc. interior, as long as " 123abc " and " 456def " inner order there is not combination of change.
Read and preserve dynamic password; After commander equipment has received the dynamic password combination; Can read own database dynamic password automatically seeks in the combination of the dynamic password that receives then and belongs to the self dynamic password; In this example, the dynamic password of the actuating equipment of presumptive instruction device storage is " 123abc ", whether can from " 123456abcdef ", find out " 123abc " 6 letters so commander equipment can be checked; And the order that occurs successively is " 123abc "; Because in " 123456abcdef ", obviously have the coding of " 123abc " order to occur, so dynamic password is checked success; Automatically remaining " 456def " storage, as the dynamic password of arranging next time.
Use the way in this instance, even can make dynamic password by people's intercepting, the effect that also can't crack.

Claims (10)

1. the other side's identity prevents the method that equipment is pretended to be in differentiating between the Wireless Telecom Equipment; It is characterized in that: the dynamic password data that different frequent variations is set between distinct device; All need both sides to check the other side's dynamic password data when using each time, and arrange the dynamic password of next time, if error in data of any side; Then forever refuse the enforcement of the other side's authority, up to carrying out the primary calibration operation.
2. the other side's identity prevents the method that equipment is pretended to be in differentiating between the Wireless Telecom Equipment according to claim 1, it is characterized in that: comprise that an actuating equipment is used to carry out various functions, in locking system, then is presented as lock body.
3. the other side's identity prevents the method that equipment is pretended to be in differentiating between the Wireless Telecom Equipment according to claim 1, it is characterized in that: comprise commander equipment, be used to send various instructions, in locking system, then be presented as the mobile device that contains client.
4. the other side's identity prevents the method that equipment is pretended to be in differentiating between the Wireless Telecom Equipment, and it is characterized in that: realization flow is:
Both sides' equipment uses predefined title and pairing sign indicating number (PIN code) to set up wireless connections;
The actuating equipment dynamic password that actuating equipment sends the actuating equipment dynamic password and arranges next time;
The actuating equipment dynamic password that commander equipment receives the actuating equipment dynamic password and arranges next time is if the actuating equipment dynamic password of once arranging before the actuating equipment dynamic password meets is then preserved the actuating equipment dynamic password of agreement next time; Or: if the actuating equipment dynamic password of once arranging before the actuating equipment dynamic password does not meet then is regarded as actuating equipment and is pretended to be, do not send the commander equipment dynamic password, and on mobile device, eject prompting;
The actuating equipment dynamic password that commander equipment sends the commander equipment dynamic password and arranges next time;
The commander equipment dynamic password that actuating equipment receives the commander equipment dynamic password and arranges next time; The commander equipment dynamic password of once arranging before if the commander equipment dynamic password meets; Then preserve the commander equipment dynamic password of agreement next time, and accept the various instructions of commander equipment; Or: if once arrange the commander equipment dynamic password before the commander equipment dynamic password does not meet, then be regarded as commander equipment and pretended to be, all refuse all instructions of commander equipment later on;
Execution command action or function.
5. prevent the method that equipment is pretended to be in differentiating according to the other side's identity between claim 1 and the 4 described Wireless Telecom Equipments; It is characterized in that: in the part instance; This dynamic password among the present invention and the dynamic password of next time arranging; Can be divided into two steps, come to carry out respectively dynamic password and check the flow process of preserving with dynamic password.
6. prevent the method that equipment is pretended to be in differentiating according to the other side's identity between claim 1 and the 4 described Wireless Telecom Equipments; It is characterized in that: in the part instance; Dynamic password among the present invention can be complete irregular variation coding, also can be for abideing by the coding that certain rule changes.
7. prevent the method that equipment is pretended to be in differentiating according to the other side's identity between claim 1 and the 4 described Wireless Telecom Equipments; It is characterized in that: in the part instance; Dynamic password among the present invention has comprised the dynamic password of this use; The commander equipment dynamic password of next time arranging, two passwords can be the rule combination that sequencing is arranged, and also can be the rule combination of arranging according to the rule of prior agreement.
8. prevent the method that equipment is pretended to be in differentiating according to the other side's identity between claim 1 and the 4 described Wireless Telecom Equipments; It is characterized in that: in the part instance; Dynamic password among the present invention; Can also break up for having no rule fully, use dynamic password can access the coded combination of the dynamic password of agreement next time but in coding, deduct this.
9. prevent the method that equipment is pretended to be in differentiating according to the other side's identity between claim 1 and the 4 described Wireless Telecom Equipments, it is characterized in that: in the part instance, the dynamic password among the present invention all can be encrypted through existing technology with instruction.
10. prevent the method that equipment is pretended to be in differentiating according to the other side's identity between claim 1 and the 4 described Wireless Telecom Equipments; It is characterized in that: in the part instance, the dynamic password among the present invention can be for numeral, letter, meet, the combination of one or more forms in the language.
CN2012102729905A 2012-08-02 2012-08-02 Method for preventing fake device during other party identity authentication of wireless communication devices Pending CN102761871A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012102729905A CN102761871A (en) 2012-08-02 2012-08-02 Method for preventing fake device during other party identity authentication of wireless communication devices

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012102729905A CN102761871A (en) 2012-08-02 2012-08-02 Method for preventing fake device during other party identity authentication of wireless communication devices

Publications (1)

Publication Number Publication Date
CN102761871A true CN102761871A (en) 2012-10-31

Family

ID=47056159

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012102729905A Pending CN102761871A (en) 2012-08-02 2012-08-02 Method for preventing fake device during other party identity authentication of wireless communication devices

Country Status (1)

Country Link
CN (1) CN102761871A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103085761A (en) * 2013-02-18 2013-05-08 北京经纬恒润科技有限公司 Automobile remote control key synchronous method and automobile controller
CN104616374A (en) * 2014-12-17 2015-05-13 江苏合智同创电子科技有限公司 Car key remote control system radiofrequency signal interception method
CN104751539A (en) * 2013-12-27 2015-07-01 中国移动通信集团公司 Keyless entry system certification method, device and keyless entry certification system
CN104899946A (en) * 2015-05-05 2015-09-09 范玉昌 Anti-decoding optoelectronic switch lock communication method
CN106162537A (en) * 2016-09-09 2016-11-23 北京华大智宝电子系统有限公司 Method, Wireless Telecom Equipment and the terminal that a kind of safety certification connects
CN106530469A (en) * 2016-12-02 2017-03-22 百度在线网络技术(北京)有限公司 Method and device for controlling combination lock
CN108868369A (en) * 2018-07-12 2018-11-23 中国科学院半导体研究所 Machine light integrated lock, key and key
CN109472377A (en) * 2017-09-08 2019-03-15 黄振 A kind of room, traveller's cloud Control management system that real estate is rented, sold
CN109472658A (en) * 2017-09-08 2019-03-15 黄振 A kind of room, traveller's electronic lock control system and method rented, sold for real estate
CN109472376A (en) * 2017-09-08 2019-03-15 黄振 A kind of real estate rents, sells room, traveller's shared system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1145735C (en) * 1996-07-10 2004-04-14 石易 Autonomous random dynamic puzzle-lock system
CN1674495A (en) * 2005-04-07 2005-09-28 肖禄生 Uncopying several-into-one identification method and apparatus
CN101159040A (en) * 2007-08-14 2008-04-09 殷育东 Recognition card with variable feature code

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1145735C (en) * 1996-07-10 2004-04-14 石易 Autonomous random dynamic puzzle-lock system
CN1674495A (en) * 2005-04-07 2005-09-28 肖禄生 Uncopying several-into-one identification method and apparatus
CN101159040A (en) * 2007-08-14 2008-04-09 殷育东 Recognition card with variable feature code

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103085761A (en) * 2013-02-18 2013-05-08 北京经纬恒润科技有限公司 Automobile remote control key synchronous method and automobile controller
CN104751539A (en) * 2013-12-27 2015-07-01 中国移动通信集团公司 Keyless entry system certification method, device and keyless entry certification system
CN104616374A (en) * 2014-12-17 2015-05-13 江苏合智同创电子科技有限公司 Car key remote control system radiofrequency signal interception method
CN104899946A (en) * 2015-05-05 2015-09-09 范玉昌 Anti-decoding optoelectronic switch lock communication method
CN106162537A (en) * 2016-09-09 2016-11-23 北京华大智宝电子系统有限公司 Method, Wireless Telecom Equipment and the terminal that a kind of safety certification connects
CN106162537B (en) * 2016-09-09 2019-10-25 北京华大智宝电子系统有限公司 A kind of method, wireless telecom equipment and the terminal of safety certification connection
CN106530469A (en) * 2016-12-02 2017-03-22 百度在线网络技术(北京)有限公司 Method and device for controlling combination lock
CN109472376A (en) * 2017-09-08 2019-03-15 黄振 A kind of real estate rents, sells room, traveller's shared system
CN109472658A (en) * 2017-09-08 2019-03-15 黄振 A kind of room, traveller's electronic lock control system and method rented, sold for real estate
CN109472377A (en) * 2017-09-08 2019-03-15 黄振 A kind of room, traveller's cloud Control management system that real estate is rented, sold
CN109472377B (en) * 2017-09-08 2021-09-24 黄振 Cloud control management system for renting and selling real estate and customer source
CN109472658B (en) * 2017-09-08 2021-09-24 黄振 Control system and method for house and guest source electronic lock for renting and selling real estate
CN109472376B (en) * 2017-09-08 2021-09-24 黄振 Real estate renting and selling room and guest source sharing system
CN108868369A (en) * 2018-07-12 2018-11-23 中国科学院半导体研究所 Machine light integrated lock, key and key

Similar Documents

Publication Publication Date Title
CN102761871A (en) Method for preventing fake device during other party identity authentication of wireless communication devices
CN105279832B (en) Intelligent door lock system and its control method
CN106656510B (en) A kind of encryption key acquisition methods and system
CN102438242B (en) Authority control system, in particular for the authority control system of motor vehicles
CN102420821B (en) Method and system for improving transmission security of file
CN106161032A (en) A kind of identity authentication method and device
CN105405185B (en) Safe verification method and device
CN101262349A (en) SMS-based identity authentication method and device
CN105681538A (en) System and method for device authentication
CN106972926A (en) A kind of encrypting and decrypting method, the apparatus and system of wireless automobile key
CN101806173A (en) Electronic lock system, electronic lock and unlocking method thereof
CN105006051A (en) Wireless communication method and system of intelligent remote control door lock
CN107989514A (en) There is the safety box of dynamic password
CN106034123A (en) Authentication method, application system server and client
CN103886659A (en) Electronic security device and control method thereof
CN103106714B (en) Based on method for unlocking and the system of hand-held terminal device PDA and fingerprint identification technology
CN105956452A (en) Method and system for unlocking device
CN105235642B (en) Control instruction executes safely method and main machine for car theft-proof device
CN101265769A (en) Password distant control lock control system based on AES cryptographic algorithm and control method
CN104506509B (en) A kind of authentication method based on multifunctional safe certification terminal
CN104992489A (en) Intelligent switch system
CN105827403B (en) Security method, security gate and server
CN107749795B (en) Automobile remote control method based on rolling code secondary encryption
CN115361230B (en) In-vehicle safety information communication method, system and medium of vehicle-mounted Ethernet
CN116668035A (en) Intelligent door lock safety authentication method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20121031