CN104158567A - Pairing method and system and data interaction method and system for Bluetooth equipment - Google Patents

Pairing method and system and data interaction method and system for Bluetooth equipment Download PDF

Info

Publication number
CN104158567A
CN104158567A CN201410360803.8A CN201410360803A CN104158567A CN 104158567 A CN104158567 A CN 104158567A CN 201410360803 A CN201410360803 A CN 201410360803A CN 104158567 A CN104158567 A CN 104158567A
Authority
CN
China
Prior art keywords
bluetooth equipment
random factor
bluetooth
verification
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410360803.8A
Other languages
Chinese (zh)
Other versions
CN104158567B (en
Inventor
李东声
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tendyron Technology Co Ltd
Original Assignee
Tendyron Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tendyron Technology Co Ltd filed Critical Tendyron Technology Co Ltd
Priority to CN201410360803.8A priority Critical patent/CN104158567B/en
Publication of CN104158567A publication Critical patent/CN104158567A/en
Application granted granted Critical
Publication of CN104158567B publication Critical patent/CN104158567B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a pairing method and system and a data interaction method and system for Bluetooth equipment. The pairing method comprises the following steps: first Bluetooth equipment and second Bluetooth equipment are in wired connection through a wired interface; the first Bluetooth equipment utilizes a first random decryption factor and a second random decryption factor to generate a first Bluetooth equipment terminal link negotiation secret key, and the second Bluetooth equipment utilizes a first random factor and a second random factor to generate a second Bluetooth equipment terminal link negotiation secret key; the first Bluetooth equipment stores second Bluetooth equipment pairing information and the first Bluetooth equipment terminal link negotiation secret key to a first Bluetooth equipment pairing list, and the second Bluetooth equipment stores first Bluetooth equipment pairing information and the second Bluetooth equipment terminal link negotiation secret key to a second Bluetooth equipment pairing list; the first Bluetooth equipment and the second Bluetooth equipment are paired. Therefore, the problems caused by the Bluetooth connection mode adopted for pairing of the Bluetooth equipment are solved, and the security of data interaction between the Bluetooth equipment is further improved.

Description

Matching method between bluetooth equipment and system, data interactive method and system
Technical field
The present invention relates to communication technical field, relate in particular to matching method and system, data interactive method and system between a kind of bluetooth equipment.
Background technology
Between two bluetooth equipments, to carry out data interaction, need model connection each other, and need to match the relation of breaking the wall of mistrust while connecting first.In pairing process, need both sides to carry out repeatedly data interaction.
In prior art, the data interaction of the pairing process between two bluetooth equipments realizes by Bluetooth link, but, because Bluetooth link transmission rate is limited, repeatedly data interaction will need the long period, and the mode that bluetooth connects exists by the risk of man-in-the-middle attack, and wireless mode is also stable not, when versions is incompatible, possibly cannot connect again.
Summary of the invention
The present invention is intended to solve at least to a certain extent one of technical problem in correlation technique.
For this reason, one object of the present invention is to propose the matching method between a kind of bluetooth equipment, the problem that the method adopts bluetooth connected mode to produce in the time of can solving bluetooth equipment pairing; And then the fail safe of data interaction between raising bluetooth equipment.
For this reason, another object of the present invention is to propose the data interactive method between a kind of bluetooth equipment;
For this reason, another object of the present invention is to propose the pair system between a kind of bluetooth equipment;
For this reason, a further object of the present invention is to propose a data interaction system between bluetooth equipment.
For achieving the above object, technical scheme of the present invention is specifically achieved in that
One aspect of the present invention provides the matching method between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by described wireline interface; The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate; Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; Described the second bluetooth equipment, after the first signature described in verification is correct, generates the second random factor; Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by described wireline interface; The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate; Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes described the first bluetooth equipment private key to decipher described the first ciphertext, obtains the first decryption random factor and the second decryption random factor; Described the first bluetooth equipment utilizes the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; Described the first bluetooth equipment, after the second signature described in verification is correct, utilizes described the first random factor to carry out verification to the described first decryption random factor; Described the first bluetooth equipment is after the first decryption random factor described in verification is correct, utilize the described first decryption random factor and the described second decryption random factor to generate the first bluetooth equipment end link negotiation key, described the second bluetooth equipment utilizes described the first random factor and described the second random factor to generate the second bluetooth equipment end link negotiation key; Described the first bluetooth equipment is preserved in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and described the second bluetooth equipment is preserved in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
The present invention provides the matching method between a kind of bluetooth equipment on the other hand, comprising: the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment generates the first random factor, and described the first random factor is sent to described the second bluetooth equipment by described wireline interface; Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the second bluetooth equipment generates the second random factor; Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first signature, described the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by described wireline interface; The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate; Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes the second bluetooth equipment PKI and described the first random factor in described the second bluetooth equipment certificate to carry out verification to described the first signature; Described the first bluetooth equipment, after the first signature described in verification is correct, utilizes the first bluetooth equipment private key to sign to described the second random factor, obtains the second signature; Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by described wireline interface; The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate; Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes the first bluetooth equipment PKI and described the second random factor in described the first bluetooth equipment certificate to carry out verification to described the second signature; Described the second bluetooth equipment, after the second signature described in verification is correct, generates the 3rd random factor, utilizes the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 3rd random factor, obtains the first ciphertext; Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext by described wireline interface; Described the first bluetooth equipment generates the 4th random factor, utilizes the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted described the 4th random factor, obtains the second ciphertext; Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the second ciphertext by described wireline interface; Described the first bluetooth equipment is decrypted and obtains the 3rd decryption random factor described the first ciphertext, and utilizes described the 3rd decryption random factor and described the 4th random factor to generate the first bluetooth equipment end link negotiation key; Described the second bluetooth equipment is decrypted and obtains the 4th decryption random factor described the second ciphertext, and utilizes described the 4th decryption random factor and described the 3rd random factor to generate the second bluetooth equipment end link negotiation key; Described the first bluetooth equipment is preserved in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and described the second bluetooth equipment is preserved in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
Another aspect of the invention provides the matching method between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by described wireline interface; The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate; Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; Described the second bluetooth equipment, after the first signature described in verification is correct, generates the second random factor; Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by described wireline interface; The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate; Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes described the first bluetooth equipment private key to decipher described the first ciphertext, obtains the first decryption random factor and the second decryption random factor; Described the first bluetooth equipment utilizes the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; Described the first bluetooth equipment, after the second signature described in verification is correct, utilizes described the first random factor to carry out verification to the described first decryption random factor; Described the first bluetooth equipment is after the first decryption random factor described in verification is correct, utilize the described second decryption random factor to generate the first bluetooth equipment end link negotiation key, described the second bluetooth equipment utilizes described the second random factor to generate the second bluetooth equipment end link negotiation key; Described the first bluetooth equipment is preserved in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and described the second bluetooth equipment is preserved in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
In addition, described wireline interface comprises: audio interface; Or, USB interface.
In addition, described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment, and/or, the clock information of described the first bluetooth equipment; Wherein, the facility information of described the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment, and/or, the clock information of described the second bluetooth equipment; Wherein, the facility information of described the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
One aspect of the present invention also provides the data interactive method between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between bluetooth equipment described in above-mentioned any one; Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected; The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, and all by described the first bluetooth equipment end link negotiation key, is decrypted and/or verification is verified; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, and all by described the second bluetooth equipment end link negotiation key, is decrypted and/or verification is verified.
The present invention also provides the data interactive method between a kind of bluetooth equipment on the other hand, comprising: the first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between bluetooth equipment described in above-mentioned any one; Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected; Described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key; The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end transmission arranging key and/or verification is encrypted by described the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end transmission arranging key and/or verification is encrypted by described the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, all by described the first bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by described the first bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, all by described the second bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by described the second bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified.
In addition, described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key and comprises: described the first bluetooth equipment generates the 5th random factor, utilize described the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted the 5th random factor, obtain the 3rd ciphertext, and connect described the 3rd ciphertext is sent to described the second bluetooth equipment by described bluetooth; The second bluetooth equipment generates the 6th random factor, utilize described the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 6th random factor, obtain the 4th ciphertext, and connect described the 4th ciphertext is sent to described the first bluetooth equipment by described bluetooth; Described the first bluetooth equipment utilizes described the first bluetooth equipment private key to be decrypted described the 4th ciphertext, obtain the 6th decryption random factor, and utilize described the 6th decryption random factor and described the 5th random factor to generate described the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment utilizes described the second bluetooth equipment private key to be decrypted described the 3rd ciphertext, obtain the 5th decryption random factor, and utilize described the 5th decryption random factor and described the 6th random factor to generate described the second bluetooth equipment end transmission arranging key.
One aspect of the present invention also provides the pair system between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment; Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface; Described the second bluetooth equipment, for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate; After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; After the first signature described in verification is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface; Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate; After the second bluetooth equipment certificate described in verification is legal, utilize described the first bluetooth equipment private key to decipher described the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; After the second signature described in verification is correct, utilize described the first random factor to carry out verification to the described first decryption random factor; After the first decryption random factor described in verification is correct, utilize the described first decryption random factor and the described second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing; Described the second bluetooth equipment, also for utilizing described the first random factor and described the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
The present invention also provides the pair system between a kind of bluetooth equipment on the other hand, comprising: the first bluetooth equipment and the second bluetooth equipment; Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment, for generating the first random factor, and is sent to described the second bluetooth equipment by described the first random factor by described wireline interface; Described the second bluetooth equipment, for utilizing the second bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Generate the second random factor; Described the first signature, described the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface; Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate; After the second bluetooth equipment certificate described in verification is legal, utilize the second bluetooth equipment PKI and described the first random factor in described the second bluetooth equipment certificate to carry out verification to described the first signature; After the first signature described in verification is correct, utilize the first bluetooth equipment private key to sign to described the second random factor, obtain the second signature; Described the second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface; Described the second bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate; After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI and described the second random factor in described the first bluetooth equipment certificate to carry out verification to described the second signature; After the second signature described in verification is correct, generate the 3rd random factor, utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 3rd random factor, obtain the first ciphertext; Described the first ciphertext is sent to described the first bluetooth equipment by described wireline interface; Described the first bluetooth equipment, also for generating the 4th random factor, utilizes the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted described the 4th random factor, obtains the second ciphertext; Described the second ciphertext is sent to described the second bluetooth equipment by described wireline interface; Described the first ciphertext is decrypted and obtains the 3rd decryption random factor, and utilize described the 3rd decryption random factor and described the 4th random factor to generate the first bluetooth equipment end link negotiation key; Preserve in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Complete pairing; Described the second bluetooth equipment, also obtains the 4th decryption random factor for described the second ciphertext is decrypted, and utilizes described the 4th decryption random factor and described the 3rd random factor to generate the second bluetooth equipment end link negotiation key; Preserve in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Complete pairing.
Another aspect of the invention also provides the pair system between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment; Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface; Described the second bluetooth equipment, for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate; After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; After the first signature described in verification is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface; Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate; After the second bluetooth equipment certificate described in verification is legal, utilize described the first bluetooth equipment private key to decipher described the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; After the second signature described in verification is correct, utilize described the first random factor to carry out verification to the described first decryption random factor; After the first decryption random factor described in verification is correct, utilize the described second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Complete pairing; Described the second bluetooth equipment, also for utilizing described the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Complete pairing.
In addition, described wireline interface comprises: audio interface; Or, USB interface.
In addition, described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment, and/or, the clock information of described the first bluetooth equipment; Wherein, the facility information of described the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment, and/or, the clock information of described the second bluetooth equipment; Wherein, the facility information of described the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
One aspect of the present invention also provides the data interaction system between a kind of bluetooth equipment, comprise: the first bluetooth equipment and the second bluetooth equipment, before communicating first, utilize the matching method that the pair system between bluetooth equipment adopts described in above-mentioned any one to match; Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected; The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, and all by described the first bluetooth equipment end link negotiation key, is decrypted and/or verification is verified; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, and all by described the second bluetooth equipment end link negotiation key, is decrypted and/or verification is verified.
The present invention also provides the data interaction system between a kind of bluetooth equipment on the other hand, comprise: the first bluetooth equipment and the second bluetooth equipment, before communicating first, utilize the matching method that the pair system between bluetooth equipment adopts described in above-mentioned any one to match; Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected; Described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key; The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end transmission arranging key and/or verification is encrypted by described the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end transmission arranging key and/or verification is encrypted by described the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, all by described the first bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by described the first bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, all by described the second bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by described the second bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified.
In addition, described the first bluetooth equipment generates the 5th random factor, utilize described the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted the 5th random factor, obtain the 3rd ciphertext, and connect described the 3rd ciphertext is sent to described the second bluetooth equipment by described bluetooth; The second bluetooth equipment generates the 6th random factor, utilize described the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 6th random factor, obtain the 4th ciphertext, and connect described the 4th ciphertext is sent to described the first bluetooth equipment by described bluetooth; Described the first bluetooth equipment utilizes described the first bluetooth equipment private key to be decrypted described the 4th ciphertext, obtain the 6th decryption random factor, and utilize described the 6th decryption random factor and described the 5th random factor to generate described the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment utilizes described the second bluetooth equipment private key to be decrypted described the 3rd ciphertext, obtain the 5th decryption random factor, and utilize described the 5th decryption random factor and described the 6th random factor to generate described the second bluetooth equipment end transmission arranging key.
As seen from the above technical solution provided by the invention, by the matching method between bluetooth equipment of the present invention and system, between two bluetooth equipments, by wireline interface, set up wired connection, by wired connection, match, owing to not adopting wireless link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.The transmission arranging key negotiating by both sides between bluetooth equipment and link negotiation key the information of transmission is encrypted successively and/send after rear verification, guaranteed fail safe and the integrality of communication.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme of the embodiment of the present invention, below the accompanying drawing of required use during embodiment is described is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, do not paying under the prerequisite of creative work, can also obtain other accompanying drawings according to these accompanying drawings.
The flow chart of the matching method between the bluetooth equipment that Fig. 1 provides for the embodiment of the present invention 1;
The structural representation of the pair system between the bluetooth equipment that Fig. 2 provides for the embodiment of the present invention 1;
The flow chart of the matching method between the bluetooth equipment that Fig. 3 provides for the embodiment of the present invention 2;
The structural representation of the pair system between the bluetooth equipment that Fig. 4 provides for the embodiment of the present invention 2;
The flow chart of the matching method between the bluetooth equipment that Fig. 5 provides for the embodiment of the present invention 3;
The structural representation of the pair system between the bluetooth equipment that Fig. 6 provides for the embodiment of the present invention 3;
The flow chart of the data interactive method between the bluetooth equipment that Fig. 7 provides for the embodiment of the present invention 4;
The structural representation of the data interaction system between the bluetooth equipment that Fig. 8 provides for the embodiment of the present invention 4;
The flow chart of the data interactive method between the bluetooth equipment that Fig. 9 provides for the embodiment of the present invention 5;
The structural representation of the data interaction system between the bluetooth equipment that Figure 10 provides for the embodiment of the present invention 5;
Figure 11 is Bluetooth electronic encryption device structural representation provided by the invention.
Embodiment
Describe embodiments of the invention below in detail, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has the element of identical or similar functions from start to finish.Below by the embodiment being described with reference to the drawings, be exemplary, only for explaining the present invention, and can not be interpreted as limitation of the present invention.On the contrary, embodiments of the invention comprise spirit and all changes within the scope of intension, modification and the equivalent that falls into additional claims.
Below in conjunction with accompanying drawing, the embodiment of the present invention is described in further detail.
The present invention is based on two bluetooth equipments, matching method and information interaction mode between two bluetooth equipments are provided, and bluetooth equipment of the present invention has respectively wireline interface, for example: USB (Universal Serial Bus, USB) interface, serial ports or audio interface etc., to transmit unpaired message by wireline interface between two bluetooth equipments, improve matching efficiency, by Bluetooth transmission interactive information, guarantee to carry out the normal use of information interaction by bluetooth.
Wherein, the first bluetooth equipment can comprise respectively the interface mating with the second bluetooth equipment, also can comprise unmatched interface.
For example: the first bluetooth equipment can comprise USB plug, the second bluetooth equipment comprises the USB jack mating with the USB plug of the first bluetooth equipment, and now, the first bluetooth equipment can be with the second bluetooth equipment by the USB interface wired connection of having pegged graft;
Certainly, the first bluetooth equipment and the second bluetooth equipment also can comprise unmatched USB interface, for example: the first bluetooth equipment comprises MICRO USB jack, the second bluetooth equipment also comprises MICRO USB jack, between the two, can with the connecting line of MICRO USB plug, carry out wired connection by two ends;
Certainly, if be USB interface, can carry out wired connection by USB patchcord.
In addition, the first bluetooth equipment can also comprise that audio jack, the second bluetooth equipment can also comprise the audio jack mating with the audio jack of the first bluetooth equipment, now, the first bluetooth equipment can be with the second bluetooth equipment by the audio interface wired connection of having pegged graft;
Certainly, the first bluetooth equipment and the second bluetooth equipment also can comprise unmatched audio interface, for example: the first bluetooth equipment comprises audio jack, the second bluetooth equipment also comprises audio jack, between the two, can with the connecting line of audio jack, carry out wired connection by two ends;
In addition, the first bluetooth equipment and the second bluetooth equipment can also be respectively different types of interface, for example: the first bluetooth equipment comprises that USB interface, the second bluetooth equipment comprise audio interface, now, between the first bluetooth equipment and the second bluetooth equipment, can complete wired connection by conversion line, be that conversion line can be converted to usb signal audio signal and/or audio signal is converted to usb signal, to can complete information interaction between the two.
The first bluetooth equipment of the present invention can be the mobile terminal of the bluetooth enables such as mobile phone, panel computer, can be also the terminal such as PC (Personal Computer, PC), POS machine, ATM of bluetooth enable; The second bluetooth equipment can be the electronic cipher equipment of bluetooth enable, such as bluetooth KEY etc., electronic cipher equipment can be for comprising the mini-plant of following any function or the combination of various function: the functions such as encryption and decryption, electronic signature, certificate verification, dynamic password generation; Certainly, the first bluetooth equipment can be also the electronic cipher equipment of bluetooth enable, and the second terminal can be also terminal of bluetooth enable etc.
In addition, below take Bluetooth electronic encryption device as example, the structure of electronic cipher equipment is described, referring to Figure 11, but the present invention is not limited thereto:
On Bluetooth electronic encryption device except having the Cipher Processing functional modules such as bluetooth communication, random number module, authentication module, key negotiation module, integrated sound communication module also, to coordinate the Cipher Processing functional modules such as random number module, authentication module, key negotiation module, when realizing Bluetooth electronic encryption device and matching first, can by voice communication module, carry out the pairing of fast and stable, preventing that Bluetooth protocol from not mating can not successfully carry out bluetooth connection.
Certainly, all right integration USB communication module of Bluetooth electronic encryption device, other communication modules such as NFC communication module, to expand the communication of Bluetooth electronic encryption device, compatible each Terminal Type.
Embodiment 1
Fig. 1 shows the flow chart of the matching method between a kind of bluetooth equipment that the embodiment of the present invention 1 provides, and referring to Fig. 1, the matching method between the bluetooth equipment that the embodiment of the present invention 1 provides, comprising:
S101, the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Concrete, the first bluetooth equipment and the second bluetooth equipment, when matching, adopt the wireline interface of the first bluetooth equipment and the second bluetooth equipment to set up wired connection, to guarantee the fast transport of unpaired message and authentication information.Certainly, in order to guarantee the fast transport of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment possess the wireline interface of same type, for example, be all USB interface; In order to guarantee the compatible transmission of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment can possess dissimilar wireline interface, and for example one is that one of audio interface is USB interface, between the two, by conversion line, are connected and are transmitted etc.
S102, the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to the first random factor, obtains the first signature;
Set up wired connection between the first bluetooth equipment and the second bluetooth equipment after, can send authentication request to the second bluetooth equipment by the first bluetooth equipment, certainly, also can send authentication request to the first bluetooth equipment by the second bluetooth equipment.If send authentication request by the first bluetooth equipment, the first bluetooth equipment can also generate the first random factor simultaneously, and utilizes the private key of the first bluetooth equipment to sign to the first random factor, obtains the first signature; If send authentication request by the second bluetooth equipment, the first bluetooth equipment, after receiving authentication request, generates the first random factor, and utilizes the private key of the first bluetooth equipment to sign to the first random factor, obtains the first signature.
Wherein, the first random factor can be combination of random number, random character or random number and random character etc.
The first bluetooth equipment utilizes the first bluetooth equipment private key to sign to the first random factor, can guarantee integrality and the non repudiation of the first random factor transmission.
In addition, for follow-up, authenticate, in the first bluetooth equipment, store the first bluetooth equipment public key certificate that the first bluetooth equipment private key, CA issue and root certificate of CA etc.
S103, the first bluetooth equipment is sent to the second bluetooth equipment by the first random factor, the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by wireline interface;
Concrete, the first bluetooth equipment is sent to the second bluetooth equipment so that the second bluetooth equipment carries out legitimacy authentication to the first bluetooth equipment by the random factor of generation, the first signature and the first bluetooth equipment certificate by wireline interface, simultaneously, the first bluetooth equipment is also sent to the second bluetooth equipment by the first bluetooth equipment unpaired message by wireline interface, so that the second bluetooth equipment is preserved the first bluetooth equipment unpaired message, and according to the first bluetooth equipment unpaired message, set up bluetooth with the first bluetooth equipment and be connected.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment.By the first bluetooth equipment unpaired message, guarantee the uniqueness of bluetooth equipment.
S104, the root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate;
Concrete, the CA root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate, the legitimacy of the first bluetooth equipment for confirmation.
In addition, the second bluetooth equipment authenticates the second bluetooth equipment in order to realize the authentication of the first bluetooth equipment and to be convenient to the first bluetooth equipment, also stores the second bluetooth equipment public key certificate that the second bluetooth equipment private key, CA issue and root certificate of CA etc. in the second bluetooth equipment.
S105, the second bluetooth equipment, after verification the first bluetooth equipment certificate is legal, utilizes the first bluetooth equipment PKI and the first random factor in the first bluetooth equipment certificate to carry out verification to the first signature;
Concrete, the second bluetooth equipment also, after checking the first bluetooth equipment certificate is legal, also carries out verification to the first signature, so that the legal source of information, integrality and non repudiation that verification the first bluetooth equipment sends.
S106, the second bluetooth equipment, after verification the first signature is correct, generates the second random factor;
Concrete, the second bluetooth equipment, after verification the first bluetooth equipment all passes through, generates the second random factor, to utilize the second random factor by the first bluetooth equipment verification, and utilizes the first random factor and the second random factor link generation arranging key.
Wherein, the second random factor can be also combination of random number, random character or random number and random character etc.
S107, the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to the first random factor and the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, obtain the first ciphertext;
Concrete, the second bluetooth equipment utilizes the private key of the second bluetooth equipment to sign to the first random factor and the second random factor, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, thereby guarantee fail safe and the integrality of the first random factor and the transmission of the second random factor, so that follow-up both sides utilize real the first random factor and the second random factor link generation arranging key.
S108, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext, the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by wireline interface;
Concrete, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext, the second signature and the second bluetooth equipment certificate by wireline interface, so that the first bluetooth equipment authenticates the second bluetooth equipment; Simultaneously, the second bluetooth equipment is also sent to the first bluetooth equipment by the second bluetooth equipment unpaired message by wireline interface, so that the first bluetooth equipment is preserved the second bluetooth equipment unpaired message, and according to the second bluetooth equipment unpaired message, set up bluetooth with the second bluetooth equipment and be connected.
Wherein, the second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.By the second bluetooth equipment unpaired message, guarantee the uniqueness of bluetooth equipment.
S109, the root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate;
Concrete, the CA root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate, the legitimacy of the second bluetooth equipment for confirmation.
S110, the first bluetooth equipment, after verification the second bluetooth equipment certificate is legal, utilizes the first bluetooth equipment private key to decipher the first ciphertext, obtains the first decryption random factor and the second decryption random factor;
Concrete, the first bluetooth equipment also, after checking the second bluetooth equipment certificate is legal, also utilizes the private key of the first bluetooth equipment to be decrypted the first ciphertext, to obtain the real first decryption random factor and the second decryption random factor.
S111, the first bluetooth equipment utilizes the second bluetooth equipment PKI, the first decryption random factor and second decryption random factor pair the second signature in the second bluetooth equipment certificate to carry out verification;
Concrete, the first bluetooth equipment utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate and carries out verification according to the first decryption random factor decrypting and second decryption random factor pair the second signature, so that the legal source of information, integrality and non repudiation that verification the second bluetooth equipment sends; The authenticity and integrity of the while verification first decryption random factor and the second decryption random factor.
S112, the first bluetooth equipment, after verification the second signature is correct, utilizes the first random factor to carry out verification to the first decryption random factor;
Concrete, because the first bluetooth equipment is plaintext transmission when transmitting the first random factor to the second bluetooth equipment, therefore, the first bluetooth equipment is after verification the second signature is correct, also utilize the first random factor verification first decryption random factor self generating whether correct, if the first decryption random factor is identical with the first random factor, illustrate that the first random factor is not tampered, and has guaranteed authenticity.
S113, the first bluetooth equipment is after the verification first decryption random factor is correct, utilize the first decryption random factor and the second decryption random factor to generate the first bluetooth equipment end link negotiation key, the second bluetooth equipment utilizes the first random factor and the second random factor to generate the second bluetooth equipment end link negotiation key;
Concrete, the first bluetooth equipment, after the verification first decryption random factor is correct, utilizes the first decryption random factor and the second decryption random factor to generate the first bluetooth equipment end link negotiation key; Certainly, the first bluetooth equipment can also utilize the first random factor and the second decryption random factor to generate the first bluetooth equipment end link negotiation key.Meanwhile, the second bluetooth equipment also utilizes the first random factor and the second random factor to generate the second bluetooth equipment end link negotiation key.Thus, between the first bluetooth equipment and the second bluetooth equipment, all generate the link negotiation key that carries out communication use, guaranteed the fail safe of follow-up transmission.
Certainly, the second bluetooth equipment generates the step of the second bluetooth equipment end link negotiation key and also can carry out afterwards or simultaneously by the arbitrary steps after the second bluetooth equipment generates the second random factor, generates the second bluetooth equipment end link negotiation key as long as final.
S114, the first bluetooth equipment is preserved in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and the second bluetooth equipment is preserved in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Concrete, the first bluetooth equipment and the second bluetooth equipment are after link negotiation key is held in generation separately, also the link negotiation key of the other side's unpaired message and self end is preserved, so that follow-up, both sides, set up after bluetooth connection, utilize both sides' link negotiation key to carry out information interaction.
S115, the first bluetooth equipment and the second bluetooth equipment complete pairing.
As can be seen here, by the matching method between bluetooth equipment of the present invention, between two bluetooth equipments, by wireline interface, set up wired connection, by wired connection, match, owing to not adopting wireless link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method of the present embodiment, only to use when bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly according to the information in pairing list, directly carry out bluetooth connection, follow-up transmission at least adopt the link negotiation key generating while matching to be first encrypted and/or verification after transmit.
Certainly; in the above-mentioned flow process of the embodiment of the present invention 1; the first bluetooth equipment also can exchange interaction flow with the second bluetooth equipment; be that the flow process that in above-mentioned flow process, the first bluetooth equipment completes is completed by the second bluetooth equipment; the flow process that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the flow process of final successful matching, all should belong to protection scope of the present invention.
Fig. 2 shows the structural representation of the pair system between a kind of bluetooth equipment that the embodiment of the present invention 1 provides, pair system between the bluetooth equipment that the embodiment of the present invention 1 provides, matching method between the bluetooth equipment of employing above-described embodiment 1, its specific features repeats no longer one by one, only the pair system function between the bluetooth equipment of the embodiment of the present invention 1 is briefly described, referring to Fig. 2, pair system between the bluetooth equipment that the embodiment of the present invention 1 provides, comprising: the first bluetooth equipment 10 and the second bluetooth equipment 20; Wherein:
The first bluetooth equipment 10 and the second bluetooth equipment 20 are set up wired connection by wireline interface;
The first bluetooth equipment 10, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to the first random factor, obtains the first signature; The first random factor, the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to the second bluetooth equipment 20 by wireline interface;
The second bluetooth equipment 20, for utilizing the root certificate prestoring to carry out legitimacy verification to the first bluetooth equipment certificate; After verification the first bluetooth equipment certificate is legal, utilize the first bluetooth equipment PKI and the first random factor in the first bluetooth equipment certificate to carry out verification to the first signature; After verification the first signature is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to the first random factor and the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, obtain the first ciphertext; The first ciphertext, the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to the first bluetooth equipment 10 by wireline interface;
The first bluetooth equipment 10, also for utilizing the root certificate prestoring to carry out legitimacy verification to the second bluetooth equipment certificate; After verification the second bluetooth equipment certificate is legal, utilize the first bluetooth equipment private key to decipher the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second bluetooth equipment PKI, the first decryption random factor and second decryption random factor pair the second signature in the second bluetooth equipment certificate to carry out verification; After verification the second signature is correct, utilize the first random factor to carry out verification to the first decryption random factor; After the verification first decryption random factor is correct, utilize the first decryption random factor and the second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; The first bluetooth equipment 10 and the second bluetooth equipment 20 complete pairing;
The second bluetooth equipment 20, also for utilizing the first random factor and the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; The first bluetooth equipment 10 and the second bluetooth equipment 20 complete pairing.
Wherein, wireline interface comprises: audio interface; Or, USB interface.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; The second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
As can be seen here, by the pair system between bluetooth equipment of the present invention, between two bluetooth equipments, by wireline interface, set up wired connection, by wired connection, match, owing to not adopting wireless link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method that the pair system of the present embodiment adopts, only to use when bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly according to the information in pairing list, directly carry out bluetooth connection, follow-up transmission at least adopt the link negotiation key generating while matching to be first encrypted and/or verification after transmit.
Certainly; in the said system of the embodiment of the present invention 1; the first bluetooth equipment also can exchange with the second bluetooth equipment; the function that the first bluetooth equipment completes is completed by the second bluetooth equipment; the function that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the system of final successful matching, all should belong to protection scope of the present invention.
Embodiment 2
Fig. 3 shows the flow chart of the matching method between a kind of bluetooth equipment that the embodiment of the present invention 2 provides, and referring to Fig. 3, the matching method between the bluetooth equipment that the embodiment of the present invention 2 provides, comprising:
S201, the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Concrete, the first bluetooth equipment and the second bluetooth equipment, when matching, adopt the wireline interface of the first bluetooth equipment and the second bluetooth equipment to set up wired connection, to guarantee the fast transport of unpaired message and authentication information.Certainly, in order to guarantee the fast transport of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment possess the wireline interface of same type, for example, be all USB interface; In order to guarantee the compatible transmission of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment can possess dissimilar wireline interface, and for example one is that one of audio interface is USB interface, between the two, by conversion line, are connected and are transmitted etc.
S202, the first bluetooth equipment generates the first random factor, and the first random factor is sent to the second bluetooth equipment by wireline interface;
Set up wired connection between the first bluetooth equipment and the second bluetooth equipment after, can send authentication request to the second bluetooth equipment by the first bluetooth equipment, certainly, also can send authentication request to the first bluetooth equipment by the second bluetooth equipment.If send authentication request by the first bluetooth equipment, the first bluetooth equipment can also generate the first random factor simultaneously; If send authentication request by the second bluetooth equipment, the first bluetooth equipment, after receiving authentication request, generates the first random factor.
Wherein, the first random factor can be combination of random number, random character or random number and random character etc.
S203, the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to the first random factor, obtains the first signature;
Concrete, the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to the first random factor, can guarantee integrality and the non repudiation of the first random factor transmission.
S204, the second bluetooth equipment generates the second random factor;
Wherein, the second random factor can be also combination of random number, random character or random number and random character etc.
S205, the second bluetooth equipment is sent to the first bluetooth equipment by the first signature, the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by wireline interface;
Concrete, the second bluetooth equipment is sent to the first bluetooth equipment so that the first bluetooth equipment carries out legitimacy authentication to the second bluetooth equipment by the second random factor generating, the first signature and the second bluetooth equipment certificate by wireline interface, simultaneously, the second bluetooth equipment is also sent to the first bluetooth equipment by the second bluetooth equipment unpaired message by wireline interface, so that the first bluetooth equipment is preserved the second bluetooth equipment unpaired message, and according to the second bluetooth equipment unpaired message, set up bluetooth with the second bluetooth equipment and be connected.
Wherein, the second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.By the second bluetooth equipment unpaired message, guarantee the uniqueness of bluetooth equipment.
S206, the root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate;
Concrete, the CA root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate, the legitimacy of the second bluetooth equipment for confirmation.
In addition, the first bluetooth equipment authenticates the first bluetooth equipment in order to realize the authentication of the second bluetooth equipment and to be convenient to the second bluetooth equipment, stores the first bluetooth equipment public key certificate that the first bluetooth equipment private key, CA issue and root certificate of CA etc. in the first bluetooth equipment.
S207, the first bluetooth equipment, after verification the second bluetooth equipment certificate is legal, utilizes the second bluetooth equipment PKI and the first random factor in the second bluetooth equipment certificate to carry out verification to the first signature;
Concrete, the first bluetooth equipment also, after checking the second bluetooth equipment certificate is legal, also carries out verification to the first signature, so that the legal source of information, integrality and non repudiation that verification the second bluetooth equipment sends.
S208, the first bluetooth equipment, after verification the first signature is correct, utilizes the first bluetooth equipment private key to sign to the second random factor, obtains the second signature;
Concrete, the first bluetooth equipment, after verification the second bluetooth equipment all passes through, utilizes the first bluetooth equipment private key to sign to the second random factor, so that the second bluetooth equipment carries out legitimacy authentication to the first bluetooth equipment.
S209, the first bluetooth equipment is sent to the second bluetooth equipment by the second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by wireline interface;
Concrete, the first bluetooth equipment is sent to the second bluetooth equipment so that the second bluetooth equipment carries out legitimacy authentication to the first bluetooth equipment by the second signature and the first bluetooth equipment certificate by wireline interface, simultaneously, the first bluetooth equipment is also sent to the second bluetooth equipment by the first bluetooth equipment unpaired message by wireline interface, so that the second bluetooth equipment is preserved the first bluetooth equipment unpaired message, and according to the first bluetooth equipment unpaired message, set up bluetooth with the first bluetooth equipment and be connected.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment.By the first bluetooth equipment unpaired message, guarantee the uniqueness of bluetooth equipment.
S210, the root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate;
Concrete, the CA root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate, the legitimacy of the first bluetooth equipment for confirmation.
S211, the second bluetooth equipment, after verification the first bluetooth equipment certificate is legal, utilizes the first bluetooth equipment PKI and the second random factor in the first bluetooth equipment certificate to carry out verification to the second signature;
Concrete, the second bluetooth equipment utilizes the first bluetooth equipment PKI and the second random factor in the first bluetooth equipment certificate to carry out verification to the second signature, so that the legal source of information, integrality and non repudiation that verification the first bluetooth equipment sends.
S212, the second bluetooth equipment, after verification the second signature is correct, generates the 3rd random factor, utilizes the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the 3rd random factor, obtains the first ciphertext;
Concrete, the second bluetooth equipment, after verification the second signature is correct, generates the 3rd random factor, at least utilizes the 3rd random factor link generation arranging key so that follow-up; While the second bluetooth equipment is sent to the first bluetooth equipment after also the 3rd random factor being utilized the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted, so that the first bluetooth equipment can at least utilize the 3rd random factor link generation arranging key.
Wherein, the 3rd random factor can be also combination of random number, random character or random number and random character etc.
S213, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext by wireline interface;
S214, the first bluetooth equipment generates the 4th random factor, utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted the 4th random factor, obtains the second ciphertext;
Concrete, the first bluetooth equipment also generates the 4th random factor, at least utilizes the 4th random factor link generation arranging key so that follow-up; While the first bluetooth equipment is sent to the second bluetooth equipment after also the 4th random factor being utilized the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted, so that the second bluetooth equipment can at least utilize the 4th random factor link generation arranging key.
Wherein, the 4th random factor can be also combination of random number, random character or random number and random character etc.
S215, the first bluetooth equipment is sent to the second bluetooth equipment by the second ciphertext by wireline interface;
S216, the first bluetooth equipment is decrypted and obtains the 3rd decryption random factor the first ciphertext, and utilizes the 3rd decryption random factor and the 4th random factor to generate the first bluetooth equipment end link negotiation key; The second bluetooth equipment is decrypted and obtains the 4th decryption random factor the second ciphertext, and utilizes the 4th decryption random factor and the 3rd random factor to generate the second bluetooth equipment end link negotiation key;
Concrete, the first bluetooth equipment is after receiving the first ciphertext, the first ciphertext is decrypted and obtains the 3rd decryption random factor, the second bluetooth equipment is after receiving the second ciphertext, the second ciphertext is decrypted and obtains the 4th decryption random factor, thus, due to the 3rd random factor and the 4th random factor are transmitted by cipher mode, guarantee the fail safe of transmission.
The 3rd decryption random factor that the first bluetooth equipment utilization decrypts and the 4th random factor of generation generate the first bluetooth equipment end link negotiation key; The 4th decryption random factor that the second bluetooth equipment utilization decrypts and the 3rd random factor of generation generate the second bluetooth equipment end link negotiation key; Thus, between the first bluetooth equipment and the second bluetooth equipment, all generate the link negotiation key that carries out communication use, guaranteed the fail safe of follow-up transmission.
Certainly, the first bluetooth equipment generates the step of the first bluetooth equipment end link negotiation key as long as generate after the first bluetooth equipment generates the 4th random factor and receives the first ciphertext successful decryption.The second bluetooth equipment generates the step of the second bluetooth equipment end link negotiation key as long as generate after the second bluetooth equipment generates the 3rd random factor and receives the second ciphertext successful decryption.As long as the final link negotiation key that generates the first bluetooth equipment and the second bluetooth equipment both sides.
S217, the first bluetooth equipment is preserved in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and the second bluetooth equipment is preserved in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Concrete, the first bluetooth equipment and the second bluetooth equipment are after link negotiation key is held in generation separately, also the link negotiation key of the other side's unpaired message and self end is preserved, so that follow-up, both sides, set up after bluetooth connection, utilize both sides' link negotiation key to carry out information interaction.
S218, the first bluetooth equipment and the second bluetooth equipment complete pairing.
As can be seen here, by the matching method between bluetooth equipment of the present invention, between two bluetooth equipments, by wireline interface, set up wired connection, by wired connection, match, owing to not adopting wireless link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method of the present embodiment, only to use when bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly according to the information in pairing list, directly carry out bluetooth connection, follow-up transmission at least adopt the link negotiation key generating while matching to be first encrypted and/or verification after transmit.
Certainly; in the above-mentioned flow process of the embodiment of the present invention 1; the first bluetooth equipment also can exchange interaction flow with the second bluetooth equipment; be that the flow process that in above-mentioned flow process, the first bluetooth equipment completes is completed by the second bluetooth equipment; the flow process that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the flow process of final successful matching, all should belong to protection scope of the present invention.
Fig. 4 shows the structural representation of the pair system between a kind of bluetooth equipment that the embodiment of the present invention 2 provides, pair system between the bluetooth equipment that the embodiment of the present invention 2 provides, matching method between the bluetooth equipment of employing above-described embodiment 2, its specific features repeats no longer one by one, only the pair system function between the bluetooth equipment of the embodiment of the present invention 2 is briefly described, referring to Fig. 4, pair system between the bluetooth equipment that the embodiment of the present invention 2 provides, comprising: the first bluetooth equipment 30 and the second bluetooth equipment 40; Wherein:
The first bluetooth equipment 30 and the second bluetooth equipment 40 are set up wired connection by wireline interface;
The first bluetooth equipment 30, for generating the first random factor, and is sent to the second bluetooth equipment 40 by the first random factor by wireline interface;
The second bluetooth equipment 40, for utilizing the second bluetooth equipment private key to sign to the first random factor, obtains the first signature; Generate the second random factor; The first signature, the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to the first bluetooth equipment 30 by wireline interface;
The first bluetooth equipment 30, also for utilizing the root certificate prestoring to carry out legitimacy verification to the second bluetooth equipment certificate; After verification the second bluetooth equipment certificate is legal, utilize the second bluetooth equipment PKI and the first random factor in the second bluetooth equipment certificate to carry out verification to the first signature; After verification the first signature is correct, utilize the first bluetooth equipment private key to sign to the second random factor, obtain the second signature; The second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to the second bluetooth equipment 40 by wireline interface;
The second bluetooth equipment 40, also for utilizing the root certificate prestoring to carry out legitimacy verification to the first bluetooth equipment certificate; After verification the first bluetooth equipment certificate is legal, utilize the first bluetooth equipment PKI and the second random factor in the first bluetooth equipment certificate to carry out verification to the second signature; After verification the second signature is correct, generate the 3rd random factor, utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the 3rd random factor, obtain the first ciphertext; The first ciphertext is sent to the first bluetooth equipment 30 by wireline interface;
The first bluetooth equipment 30, also for generating the 4th random factor, utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted the 4th random factor, obtains the second ciphertext; The second ciphertext is sent to the second bluetooth equipment by wireline interface; The first ciphertext is decrypted and obtains the 3rd decryption random factor, and utilize the 3rd decryption random factor and the 4th random factor to generate the first bluetooth equipment end link negotiation key; Preserve in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; The first bluetooth equipment 30 and the second bluetooth equipment 40 complete pairing;
The second bluetooth equipment 40, also obtains the 4th decryption random factor for the second ciphertext is decrypted, and utilizes the 4th decryption random factor and the 3rd random factor to generate the second bluetooth equipment end link negotiation key; Preserve in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; The first bluetooth equipment 30 and the second bluetooth equipment 40 complete pairing.
Wherein, wireline interface comprises: audio interface; Or, USB interface.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; The second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
As can be seen here, by the pair system between bluetooth equipment of the present invention, between two bluetooth equipments, by wireline interface, set up wired connection, by wired connection, match, owing to not adopting wireless link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method that the pair system of the present embodiment adopts, only to use when bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly according to the information in pairing list, directly carry out bluetooth connection, follow-up transmission at least adopt the link negotiation key generating while matching to be first encrypted and/or verification after transmit.
Certainly; in the said system of the embodiment of the present invention 2; the first bluetooth equipment also can exchange with the second bluetooth equipment; the function that the first bluetooth equipment completes is completed by the second bluetooth equipment; the function that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the system of final successful matching, all should belong to protection scope of the present invention.
Embodiment 3
Fig. 4 shows the flow chart of the matching method between a kind of bluetooth equipment that the embodiment of the present invention 3 provides, and referring to Fig. 4, the matching method between the bluetooth equipment that the embodiment of the present invention 3 provides, comprising:
S301, the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Concrete, the first bluetooth equipment and the second bluetooth equipment, when matching, adopt the wireline interface of the first bluetooth equipment and the second bluetooth equipment to set up wired connection, to guarantee the fast transport of unpaired message and authentication information.Certainly, in order to guarantee the fast transport of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment possess the wireline interface of same type, for example, be all USB interface; In order to guarantee the compatible transmission of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment can possess dissimilar wireline interface, and for example one is that one of audio interface is USB interface, between the two, by conversion line, are connected and are transmitted etc.
S302, the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to the first random factor, obtains the first signature;
Set up wired connection between the first bluetooth equipment and the second bluetooth equipment after, can send authentication request to the second bluetooth equipment by the first bluetooth equipment, certainly, also can send authentication request to the first bluetooth equipment by the second bluetooth equipment.If send authentication request by the first bluetooth equipment, the first bluetooth equipment can also generate the first random factor simultaneously, and utilizes the private key of the first bluetooth equipment to sign to the first random factor, obtains the first signature; If send authentication request by the second bluetooth equipment, the first bluetooth equipment, after receiving authentication request, generates the first random factor, and utilizes the private key of the first bluetooth equipment to sign to the first random factor, obtains the first signature.
Wherein, the first random factor can be combination of random number, random character or random number and random character etc.
The first bluetooth equipment utilizes the first bluetooth equipment private key to sign to the first random factor, can guarantee integrality and the non repudiation of the first random factor transmission.
In addition, for follow-up, authenticate, in the first bluetooth equipment, store the first bluetooth equipment public key certificate that the first bluetooth equipment private key, CA issue and root certificate of CA etc.
S303, the first bluetooth equipment is sent to the second bluetooth equipment by the first random factor, the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by wireline interface;
Concrete, the first bluetooth equipment is sent to the second bluetooth equipment so that the second bluetooth equipment carries out legitimacy authentication to the first bluetooth equipment by the random factor of generation, the first signature and the first bluetooth equipment certificate by wireline interface, simultaneously, the first bluetooth equipment is also sent to the second bluetooth equipment by the first bluetooth equipment unpaired message by wireline interface, so that the second bluetooth equipment is preserved the first bluetooth equipment unpaired message, and according to the first bluetooth equipment unpaired message, set up bluetooth with the first bluetooth equipment and be connected.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment.By the first bluetooth equipment unpaired message, guarantee the uniqueness of bluetooth equipment.
S304, the root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate;
Concrete, the CA root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate, the legitimacy of the first bluetooth equipment for confirmation.
In addition, the second bluetooth equipment authenticates the second bluetooth equipment in order to realize the authentication of the first bluetooth equipment and to be convenient to the first bluetooth equipment, also stores the second bluetooth equipment public key certificate that the second bluetooth equipment private key, CA issue and root certificate of CA etc. in the second bluetooth equipment.
S305, the second bluetooth equipment, after verification the first bluetooth equipment certificate is legal, utilizes the first bluetooth equipment PKI and the first random factor in the first bluetooth equipment certificate to carry out verification to the first signature;
Concrete, the second bluetooth equipment also, after checking the first bluetooth equipment certificate is legal, also carries out verification to the first signature, so that the legal source of information, integrality and non repudiation that verification the first bluetooth equipment sends.
S306, the second bluetooth equipment, after verification the first signature is correct, generates the second random factor;
Concrete, the second bluetooth equipment, after verification the first bluetooth equipment all passes through, generates the second random factor, to utilize the second random factor by the first bluetooth equipment verification, and utilizes the second random factor link generation arranging key.
Wherein, the second random factor can be also combination of random number, random character or random number and random character etc.
S307, the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to the first random factor and the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, obtain the first ciphertext;
Concrete, the second bluetooth equipment utilizes the private key of the second bluetooth equipment to sign to the first random factor and the second random factor, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, thereby guarantee fail safe and the integrality of the first random factor and the transmission of the second random factor, so that follow-up both sides utilize real the second random factor link generation arranging key.
S308, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext, the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by wireline interface;
Concrete, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext, the second signature and the second bluetooth equipment certificate by wireline interface, so that the first bluetooth equipment authenticates the second bluetooth equipment; Simultaneously, the second bluetooth equipment is also sent to the first bluetooth equipment by the second bluetooth equipment unpaired message by wireline interface, so that the first bluetooth equipment is preserved the second bluetooth equipment unpaired message, and according to the second bluetooth equipment unpaired message, set up bluetooth with the second bluetooth equipment and be connected.
Wherein, the second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.By the second bluetooth equipment unpaired message, guarantee the uniqueness of bluetooth equipment.
S309, the root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate;
Concrete, the CA root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate, the legitimacy of the second bluetooth equipment for confirmation.
S310, the first bluetooth equipment, after verification the second bluetooth equipment certificate is legal, utilizes the first bluetooth equipment private key to decipher the first ciphertext, obtains the first decryption random factor and the second decryption random factor;
Concrete, the first bluetooth equipment also, after checking the second bluetooth equipment certificate is legal, also utilizes the private key of the first bluetooth equipment to be decrypted the first ciphertext, to obtain the real first decryption random factor and the second decryption random factor.
S311, the first bluetooth equipment utilizes the second bluetooth equipment PKI, the first decryption random factor and second decryption random factor pair the second signature in the second bluetooth equipment certificate to carry out verification;
Concrete, the first bluetooth equipment utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate and carries out verification according to the first decryption random factor decrypting and second decryption random factor pair the second signature, so that the legal source of information, integrality and non repudiation that verification the second bluetooth equipment sends; The authenticity and integrity of the while verification first decryption random factor and the second decryption random factor.
S312, the first bluetooth equipment, after verification the second signature is correct, utilizes the first random factor to carry out verification to the first decryption random factor;
Concrete, because the first bluetooth equipment is plaintext transmission when transmitting the first random factor to the second bluetooth equipment, therefore, the first bluetooth equipment is after verification the second signature is correct, also utilize the first random factor verification first decryption random factor self generating whether correct, if the first decryption random factor is identical with the first random factor, illustrate that the first random factor is not tampered, and has guaranteed authenticity.
S313, the first bluetooth equipment, after the verification first decryption random factor is correct, utilizes the second decryption random factor to generate the first bluetooth equipment end link negotiation key, and the second bluetooth equipment utilizes the second random factor to generate the second bluetooth equipment end link negotiation key;
Concrete, the first bluetooth equipment, after the verification first decryption random factor is correct, utilizes the partial information in the second decryption random factor or the second decryption random factor to generate the first bluetooth equipment end link negotiation key; Meanwhile, the second bluetooth equipment is also adopted the partial information of utilizing in a like fashion in the second random factor or the second random factor and is generated the second bluetooth equipment end link negotiation key.Thus, between the first bluetooth equipment and the second bluetooth equipment, all generate the link negotiation key that carries out communication use, guaranteed the fail safe of follow-up transmission.
Certainly, the second bluetooth equipment generates the step of the second bluetooth equipment end link negotiation key and also can carry out afterwards or simultaneously by the arbitrary steps after the second bluetooth equipment generates the second random factor, generates the second bluetooth equipment end link negotiation key as long as final.
S314, the first bluetooth equipment is preserved in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and the second bluetooth equipment is preserved in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Concrete, the first bluetooth equipment and the second bluetooth equipment are after link negotiation key is held in generation separately, also the link negotiation key of the other side's unpaired message and self end is preserved, so that follow-up, both sides, set up after bluetooth connection, utilize both sides' link negotiation key to carry out information interaction.
S315, the first bluetooth equipment and the second bluetooth equipment complete pairing.
As can be seen here, by the matching method between bluetooth equipment of the present invention, between two bluetooth equipments, by wireline interface, set up wired connection, by wired connection, match, owing to not adopting wireless link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method of the present embodiment, only to use when bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly according to the information in pairing list, directly carry out bluetooth connection, follow-up transmission at least adopt the link negotiation key generating while matching to be first encrypted and/or verification after transmit.
Certainly; in the above-mentioned flow process of the embodiment of the present invention 3; the first bluetooth equipment also can exchange interaction flow with the second bluetooth equipment; be that the flow process that in above-mentioned flow process, the first bluetooth equipment completes is completed by the second bluetooth equipment; the flow process that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the flow process of final successful matching, all should belong to protection scope of the present invention.
Fig. 6 shows the structural representation of the pair system between a kind of bluetooth equipment that the embodiment of the present invention 3 provides, pair system between the bluetooth equipment that the embodiment of the present invention 3 provides, matching method between the bluetooth equipment of employing above-described embodiment 3, its specific features repeats no longer one by one, only the pair system function between the bluetooth equipment of the embodiment of the present invention 3 is briefly described, referring to Fig. 6, pair system between the bluetooth equipment that the embodiment of the present invention 3 provides, comprising: the first bluetooth equipment 50 and the second bluetooth equipment 60; Wherein:
The first bluetooth equipment 50 and the second bluetooth equipment 60 are set up wired connection by wireline interface;
The first bluetooth equipment 50, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to the first random factor, obtains the first signature; The first random factor, the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to the second bluetooth equipment 60 by wireline interface;
The second bluetooth equipment 60, for utilizing the root certificate prestoring to carry out legitimacy verification to the first bluetooth equipment certificate; After verification the first bluetooth equipment certificate is legal, utilize the first bluetooth equipment PKI and the first random factor in the first bluetooth equipment certificate to carry out verification to the first signature; After verification the first signature is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to the first random factor and the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, obtain the first ciphertext; The first ciphertext, the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to the first bluetooth equipment 50 by wireline interface;
The first bluetooth equipment 50, also for utilizing the root certificate prestoring to carry out legitimacy verification to the second bluetooth equipment certificate; After verification the second bluetooth equipment certificate is legal, utilize the first bluetooth equipment private key to decipher the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second bluetooth equipment PKI, the first decryption random factor and second decryption random factor pair the second signature in the second bluetooth equipment certificate to carry out verification; After verification the second signature is correct, utilize the first random factor to carry out verification to the first decryption random factor; After the verification first decryption random factor is correct, utilize the second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Complete pairing;
The second bluetooth equipment 60, also for utilizing the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Complete pairing.
Wherein, wireline interface comprises: audio interface; Or, USB interface.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; The second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
As can be seen here, by the pair system between bluetooth equipment of the present invention, between two bluetooth equipments, by wireline interface, set up wired connection, by wired connection, match, owing to not adopting wireless link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method that the pair system of the present embodiment adopts, only to use when bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly according to the information in pairing list, directly carry out bluetooth connection, follow-up transmission at least adopt the link negotiation key generating while matching to be first encrypted and/or verification after transmit.
Certainly; in the said system of the embodiment of the present invention 3; the first bluetooth equipment also can exchange with the second bluetooth equipment; the function that the first bluetooth equipment completes is completed by the second bluetooth equipment; the function that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the system of final successful matching, all should belong to protection scope of the present invention.
Embodiment 4
Fig. 7 shows the flow chart of the data interactive method between a kind of bluetooth equipment that the embodiment of the present invention 4 provides, and referring to Fig. 7, the data interactive method between the bluetooth equipment that the embodiment of the present invention 4 provides, comprising:
S401, pairing step: the first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between any bluetooth equipment in above-described embodiment 1 to embodiment 3;
Concrete, this pairing step is only that the first bluetooth equipment and the second bluetooth equipment were carried out before communicating first, if the first bluetooth equipment and the second bluetooth equipment not communicate first,, without carrying out this pairing step, directly use the link negotiation key generating before communication first to carry out follow-up transmission.
S402, the first bluetooth equipment and the second bluetooth equipment are first or non-while communicating first, and the first bluetooth equipment is set up bluetooth with the second bluetooth equipment and is connected;
Concrete, no matter whether the first bluetooth equipment and the second bluetooth equipment had carried out above-mentioned pairing step before this step, as long as the first bluetooth equipment and the second bluetooth equipment need to carry out Bluetooth communication, carry out this step and this step step afterwards, in this step, between the first bluetooth equipment and the second bluetooth equipment, no matter be to carry out first Bluetooth communication, also right and wrong are carried out Bluetooth communication first, the first bluetooth equipment all needs to set up bluetooth with the second bluetooth equipment and is connected, so that follow-up, by bluetooth, carries out communication.
S403, the information that the first bluetooth equipment sends to the second bluetooth equipment is all encrypted by the first bluetooth equipment end link negotiation key and/or verification connects transmission by bluetooth after calculating; The information that the second bluetooth equipment sends to the first bluetooth equipment is all encrypted by the second bluetooth equipment end link negotiation key and/or verification connects transmission by bluetooth after calculating;
Concrete, between the first bluetooth equipment and the second bluetooth equipment, by bluetooth, be connected the information of transmitting, all need link negotiation key by both sides to be encrypted and/or verification after send.So that fail safe and/or the integrality of guarantee information transmission.
S404, the first bluetooth equipment receives after the information that the second bluetooth equipment sends, and all by the first bluetooth equipment end link negotiation key, is decrypted and/or verification is verified; The second bluetooth equipment receives after the information that the first bluetooth equipment sends, and all by the second bluetooth equipment end link negotiation key, is decrypted and/or verification is verified.
Concrete, after receiving the information of sending after the link negotiation secret key encryption of the other side by the other side and/or verification, all the link negotiation key by is separately decrypted the information receiving and/or verification is verified, take and guarantee that the information receiving is real information, improve fail safe and/or the integrality of communication between bluetooth equipment.
As can be seen here, the link negotiation key negotiating in advance by both sides between bluetooth equipment the information of transmission is encrypted and/send after rear verification, guaranteed fail safe and the integrality of communication.
Fig. 8 shows the structural representation of the data interaction system between a kind of bluetooth equipment that the embodiment of the present invention 4 provides, data interaction system between the bluetooth equipment that the embodiment of the present invention 4 provides, data interactive method between the bluetooth equipment of employing above-described embodiment 4, its specific features repeats no longer one by one, only the data interaction system function between the bluetooth equipment of the embodiment of the present invention 4 is briefly described, referring to Fig. 8, data interaction system between the bluetooth equipment that the embodiment of the present invention 4 provides, comprising: the first bluetooth equipment 70 and the second bluetooth equipment 80; Wherein:
The first bluetooth equipment 70 and the second bluetooth equipment 80, before communicating first, utilize the matching method that in embodiment 1 to embodiment 3 arbitrary embodiment, the pair system between bluetooth equipment adopts to match;
The first bluetooth equipment 70 and the second bluetooth equipment 80 are first or non-while communicating first, and the first bluetooth equipment 70 is set up bluetooth with the second bluetooth equipment 80 and is connected;
The information that the first bluetooth equipment 70 sends to the second bluetooth equipment 80 is all encrypted by the first bluetooth equipment end link negotiation key and/or verification connects transmission by bluetooth after calculating; The information that the second bluetooth equipment 80 sends to the first bluetooth equipment 70 is all encrypted by the second bluetooth equipment end link negotiation key and/or verification connects transmission by bluetooth after calculating;
The first bluetooth equipment 70 receives after the information that the second bluetooth equipment 80 sends, and all by the first bluetooth equipment end link negotiation key, is decrypted and/or verification is verified; The second bluetooth equipment 80 receives after the information that the first bluetooth equipment 70 sends, and all by the second bluetooth equipment end link negotiation key, is decrypted and/or verification is verified.
As can be seen here, the link negotiation key negotiating in advance by both sides between bluetooth equipment the information of transmission is encrypted and/send after rear verification, guaranteed fail safe and the integrality of communication.
Embodiment 5
Fig. 9 shows the flow chart of the data interactive method between a kind of bluetooth equipment that the embodiment of the present invention 5 provides, the present embodiment 5 is only with the difference of embodiment 4, between the first bluetooth equipment and the second bluetooth equipment, also utilize bluetooth to be connected the mutual transmission arranging key that generates, when carrying out communication, by link negotiation key, transmission information is encrypted and/or verification before, first utilize transmission arranging key to be encrypted transmission information and/or verification after carry out again transmitting after the encryption of link negotiation key and/or verification.Referring to Fig. 9, the data interactive method between the bluetooth equipment that the embodiment of the present invention 5 provides, comprising:
S501, pairing step: the first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between any bluetooth equipment in above-described embodiment 1 to embodiment 3;
Concrete, this pairing step is only that the first bluetooth equipment and the second bluetooth equipment were carried out before communicating first, if the first bluetooth equipment and the second bluetooth equipment not communicate first,, without carrying out this pairing step, directly use the link negotiation key generating before communication first to carry out follow-up transmission.
S502, the first bluetooth equipment and the second bluetooth equipment are first or non-while communicating first, and the first bluetooth equipment is set up bluetooth with the second bluetooth equipment and is connected;
Concrete, no matter whether the first bluetooth equipment and the second bluetooth equipment had carried out above-mentioned pairing step before this step, as long as the first bluetooth equipment and the second bluetooth equipment need to carry out Bluetooth communication, carry out this step and this step step afterwards, in this step, between the first bluetooth equipment and the second bluetooth equipment, no matter be to carry out first Bluetooth communication, also right and wrong are carried out Bluetooth communication first, the first bluetooth equipment all needs to set up bluetooth with the second bluetooth equipment and is connected, so that follow-up, by bluetooth, carries out communication.
S503, the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; The second bluetooth equipment generates the second bluetooth equipment end transmission arranging key;
Concrete, can generate in the following way both sides' transmission arranging key:
S5031, the first bluetooth equipment generates the 5th random factor, utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted the 5th random factor, obtains the 3rd ciphertext, and is connected the 3rd ciphertext is sent to the second bluetooth equipment by bluetooth; The second bluetooth equipment generates the 6th random factor, utilizes the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the 6th random factor, obtains the 4th ciphertext, and is connected the 4th ciphertext is sent to the first bluetooth equipment by bluetooth;
Concrete, the first bluetooth equipment generates the 5th random factor, at least utilizes the 5th random factor generating transmission key so that follow-up; While the first bluetooth equipment is sent to the second bluetooth equipment after also the 5th random factor being utilized the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted, so that the second bluetooth equipment can at least utilize the 3rd random factor to generate transmission arranging key; The second bluetooth equipment also generates the 6th random factor, at least utilizes the 6th random factor to generate transmission arranging key so that follow-up; While the second bluetooth equipment is sent to the first bluetooth equipment after also the 6th random factor being utilized the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted, so that the first bluetooth equipment can at least utilize the 6th random factor to generate transmission arranging key.
Wherein, the 5th random factor can be also combination of random number, random character or random number and random character etc.
Wherein, the 6th random factor can be also combination of random number, random character or random number and random character etc.
S5032, the first bluetooth equipment utilizes the first bluetooth equipment private key to be decrypted the 4th ciphertext, obtains the 6th decryption random factor, and utilizes the 6th decryption random factor and the 5th random factor to generate the first bluetooth equipment end transmission arranging key; The second bluetooth equipment utilizes the second bluetooth equipment private key to be decrypted the 3rd ciphertext, obtains the 5th decryption random factor, and utilizes the 5th decryption random factor and the 6th random factor to generate the second bluetooth equipment end transmission arranging key;
Concrete, the first bluetooth equipment is after receiving the 4th ciphertext, the 4th ciphertext is decrypted and obtains the 6th decryption random factor, the second bluetooth equipment is after receiving the 3rd ciphertext, the 3rd ciphertext is decrypted and obtains the 5th decryption random factor, thus, due to the 5th random factor and the 6th random factor are transmitted by cipher mode, guarantee the fail safe of transmission.
The 6th decryption random factor that the first bluetooth equipment utilization decrypts and the 5th random factor of generation generate the first bluetooth equipment end transmission arranging key; The 5th decryption random factor that the second bluetooth equipment utilization decrypts and the 6th random factor of generation generate the second bluetooth equipment end transmission arranging key; Thus, between the first bluetooth equipment and the second bluetooth equipment, all generated by bluetooth and be connected the transmission arranging key that carries out communication use, guaranteed the fail safe of follow-up transmission.
S504, the information that the first bluetooth equipment sends to the second bluetooth equipment is all encrypted by the first bluetooth equipment end transmission arranging key and/or verification is encrypted by the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by bluetooth after calculating; The information that the second bluetooth equipment sends to the first bluetooth equipment is all encrypted by the second bluetooth equipment end transmission arranging key and/or verification is encrypted by the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by bluetooth after calculating;
Concrete, between the first bluetooth equipment and the second bluetooth equipment, by bluetooth, be connected the information of transmitting, all need first transmission arranging key by both sides to be encrypted and/or verification after, then the link negotiation key by both sides is encrypted and/or verification after send.So that fail safe and/or the integrality of guarantee information transmission.
S505, the first bluetooth equipment receives after the information that the second bluetooth equipment sends, all by the first bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by the first bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified; The second bluetooth equipment receives after the information that the first bluetooth equipment sends, all by the second bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by the second bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified.
Concrete, receiving the other side by the other side's link negotiation key and transmitting after the information of sending after arranging key encryption and/or verification, all first the link negotiation key by separately the information receiving is decrypted and/or verification checking after again the transmission arranging key by be separately decrypted and/or verification is verified, take and guarantee that the information receiving is real information, improve fail safe and/or the integrality of communication between bluetooth equipment.
As can be seen here, the transmission arranging key negotiating by both sides between bluetooth equipment and link negotiation key the information of transmission is encrypted successively and/send after rear verification, guaranteed fail safe and the integrality of communication.
Figure 10 shows the structural representation of the data interaction system between a kind of bluetooth equipment that the embodiment of the present invention 5 provides, data interaction system between the bluetooth equipment that the embodiment of the present invention 5 provides, data interactive method between the bluetooth equipment of employing above-described embodiment 5, its specific features repeats no longer one by one, only the data interaction system function between the bluetooth equipment of the embodiment of the present invention 5 is briefly described, referring to Figure 10, data interaction system between the bluetooth equipment that the embodiment of the present invention 5 provides, comprising: the first bluetooth equipment 90 and the second bluetooth equipment 100; Wherein:
The first bluetooth equipment 90 and the second bluetooth equipment 100, before communicating first, utilize the matching method that in embodiment 1 to embodiment 3 arbitrary embodiment, the pair system between bluetooth equipment adopts to match;
The first bluetooth equipment 90 and the second bluetooth equipment 100 are first or non-while communicating first, and the first bluetooth equipment 90 is set up bluetooth with the second bluetooth equipment 100 and is connected;
The first bluetooth equipment 90 generates the first bluetooth equipment end transmission arranging key; The second bluetooth equipment 100 generates the second bluetooth equipment end transmission arranging key;
The information that the first bluetooth equipment 90 sends to the second bluetooth equipment 100 is all encrypted by the first bluetooth equipment end transmission arranging key and/or verification is encrypted by the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by bluetooth after calculating; The information that the second bluetooth equipment 100 sends to the first bluetooth equipment 90 is all encrypted by the second bluetooth equipment end transmission arranging key and/or verification is encrypted by the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by bluetooth after calculating;
The first bluetooth equipment 90 receives after the information that the second bluetooth equipment 100 sends, all by the first bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by the first bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified; The second bluetooth equipment 100 receives after the information that the first bluetooth equipment 90 sends, all by the second bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by the second bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified.
As can be seen here, the transmission arranging key negotiating by both sides between bluetooth equipment and link negotiation key the information of transmission is encrypted successively and/send after rear verification, guaranteed fail safe and the integrality of communication.
Wherein, both sides generate transmission arranging key in the following way:
The first bluetooth equipment 90 generates the 5th random factor, utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted the 5th random factor, obtains the 3rd ciphertext, and is connected the 3rd ciphertext is sent to the second bluetooth equipment 100 by bluetooth; The second bluetooth equipment 100 generates the 6th random factor, utilizes the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the 6th random factor, obtains the 4th ciphertext, and is connected the 4th ciphertext is sent to the first bluetooth equipment 90 by bluetooth;
The first bluetooth equipment 90 utilizes the first bluetooth equipment private key to be decrypted the 4th ciphertext, obtains the 6th decryption random factor, and utilizes the 6th decryption random factor and the 5th random factor to generate the first bluetooth equipment end transmission arranging key; The second bluetooth equipment 100 utilizes the second bluetooth equipment private key to be decrypted the 3rd ciphertext, obtains the 5th decryption random factor, and utilizes the 5th decryption random factor and the 6th random factor to generate the second bluetooth equipment end transmission arranging key.
Certainly, in the present invention, the generating mode of transmission arranging key is not limited to both sides in embodiment 5 to be undertaken by the mode of the other side's public key encryption transmission random factor mutually, also can generate random factor by a side wherein, after being encrypted by the other side's PKI, transfer to the opposing party, utilize full detail or the partial information of the random factor that the party generates to generate transmission arranging key, can also directly be generated after transmission arranging key by a side, again via transferring to the opposing party after the other side's public key encryption, can also both sides, write identical transmission arranging key generating algorithm in advance, both sides generate the any-modes such as transmission arranging key jointly by the transmission arranging key generating algorithm writing in advance all should belong to protection scope of the present invention.
As can be seen here, for make bluetooth equipment first connection can rapid and convenient, safety and stability, successfully complete pairing, the present invention is integrated wired communication interface modules (USB interface, audio interface etc.) on bluetooth equipment.At two bluetooth equipments, carry out first connection need to match time, the data interaction of pairing flow process realizes by wired communication interface module, can be preferably audio interface, to make the use of the terminals such as electronic cipher equipment matching with mobile phone in the present invention.Wired communication interface carries out the mutual stability that increased of unpaired message, has prevented by the risk of man-in-the-middle attack, has also greatly improved the speed of pairing flow process simultaneously.
In completing pairing process first, also carried out both sides' authentication, and the unpaired message that storage has been matched after successful matching etc., while using bluetooth equipment afterwards, just can call the unpaired message of storage, directly set up bluetooth and connect transmission data, greatly improve the speed that bluetooth connects of setting up.Meanwhile, also solved the pairing failure problem of two bluetooth equipments appearance when pairing with different Bluetooth protocols.
In flow chart or any process of otherwise describing at this or method describe and can be understood to, represent to comprise that one or more is for realizing module, fragment or the part of code of executable instruction of the step of specific logical function or process, and the scope of the preferred embodiment of the present invention comprises other realization, wherein can be not according to order shown or that discuss, comprise according to related function by the mode of basic while or by contrary order, carry out function, this should be understood by embodiments of the invention person of ordinary skill in the field.
Should be appreciated that each several part of the present invention can realize with hardware, software, firmware or their combination.In the above-described embodiment, a plurality of steps or method can realize with being stored in memory and by software or the firmware of suitable instruction execution system execution.For example, if realized with hardware, the same in another embodiment, can realize by any one in following technology well known in the art or their combination: have for data-signal being realized to the discrete logic of the logic gates of logic function, the application-specific integrated circuit (ASIC) with suitable combinational logic gate circuit, programmable gate array (PGA), field programmable gate array (FPGA) etc.
Those skilled in the art are appreciated that realizing all or part of step that above-described embodiment method carries is to come the hardware that instruction is relevant to complete by program, described program can be stored in a kind of computer-readable recording medium, this program, when carrying out, comprises step of embodiment of the method one or a combination set of.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing module, can be also that the independent physics of unit exists, and also can be integrated in a module two or more unit.Above-mentioned integrated module both can adopt the form of hardware to realize, and also can adopt the form of software function module to realize.If described integrated module usings that the form of software function module realizes and during as production marketing independently or use, also can be stored in a computer read/write memory medium.
The above-mentioned storage medium of mentioning can be read-only memory, disk or CD etc.
In the description of this specification, the description of reference term " embodiment ", " some embodiment ", " example ", " concrete example " or " some examples " etc. means to be contained at least one embodiment of the present invention or example in conjunction with specific features, structure, material or the feature of this embodiment or example description.In this manual, the schematic statement of above-mentioned term is not necessarily referred to identical embodiment or example.And the specific features of description, structure, material or feature can be with suitable mode combinations in any one or more embodiment or example.
Although illustrated and described embodiments of the invention above, be understandable that, above-described embodiment is exemplary, can not be interpreted as limitation of the present invention, those of ordinary skill in the art can change above-described embodiment within the scope of the invention in the situation that not departing from principle of the present invention and aim, modification, replacement and modification.Scope of the present invention is by claims and be equal to and limit.

Claims (16)

1. the matching method between bluetooth equipment, is characterized in that, comprising:
The first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature;
Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by described wireline interface;
The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate;
Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature;
Described the second bluetooth equipment, after the first signature described in verification is correct, generates the second random factor;
Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext;
Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by described wireline interface;
The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate;
Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes described the first bluetooth equipment private key to decipher described the first ciphertext, obtains the first decryption random factor and the second decryption random factor;
Described the first bluetooth equipment utilizes the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification;
Described the first bluetooth equipment, after the second signature described in verification is correct, utilizes described the first random factor to carry out verification to the described first decryption random factor;
Described the first bluetooth equipment is after the first decryption random factor described in verification is correct, utilize the described first decryption random factor and the described second decryption random factor to generate the first bluetooth equipment end link negotiation key, described the second bluetooth equipment utilizes described the first random factor and described the second random factor to generate the second bluetooth equipment end link negotiation key;
Described the first bluetooth equipment is preserved in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and described the second bluetooth equipment is preserved in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
2. the matching method between bluetooth equipment, is characterized in that, comprising:
The first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment generates the first random factor, and described the first random factor is sent to described the second bluetooth equipment by described wireline interface;
Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor, obtains the first signature;
Described the second bluetooth equipment generates the second random factor;
Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first signature, described the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by described wireline interface;
The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate;
Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes the second bluetooth equipment PKI and described the first random factor in described the second bluetooth equipment certificate to carry out verification to described the first signature;
Described the first bluetooth equipment, after the first signature described in verification is correct, utilizes the first bluetooth equipment private key to sign to described the second random factor, obtains the second signature;
Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by described wireline interface;
The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate;
Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes the first bluetooth equipment PKI and described the second random factor in described the first bluetooth equipment certificate to carry out verification to described the second signature;
Described the second bluetooth equipment, after the second signature described in verification is correct, generates the 3rd random factor, utilizes the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 3rd random factor, obtains the first ciphertext;
Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext by described wireline interface;
Described the first bluetooth equipment generates the 4th random factor, utilizes the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted described the 4th random factor, obtains the second ciphertext;
Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the second ciphertext by described wireline interface;
Described the first bluetooth equipment is decrypted and obtains the 3rd decryption random factor described the first ciphertext, and utilizes described the 3rd decryption random factor and described the 4th random factor to generate the first bluetooth equipment end link negotiation key; Described the second bluetooth equipment is decrypted and obtains the 4th decryption random factor described the second ciphertext, and utilizes described the 4th decryption random factor and described the 3rd random factor to generate the second bluetooth equipment end link negotiation key;
Described the first bluetooth equipment is preserved in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and described the second bluetooth equipment is preserved in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
3. the matching method between bluetooth equipment, is characterized in that, comprising:
The first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature;
Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by described wireline interface;
The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate;
Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature;
Described the second bluetooth equipment, after the first signature described in verification is correct, generates the second random factor;
Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext;
Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by described wireline interface;
The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate;
Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes described the first bluetooth equipment private key to decipher described the first ciphertext, obtains the first decryption random factor and the second decryption random factor;
Described the first bluetooth equipment utilizes the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification;
Described the first bluetooth equipment, after the second signature described in verification is correct, utilizes described the first random factor to carry out verification to the described first decryption random factor;
Described the first bluetooth equipment is after the first decryption random factor described in verification is correct, utilize the described second decryption random factor to generate the first bluetooth equipment end link negotiation key, described the second bluetooth equipment utilizes described the second random factor to generate the second bluetooth equipment end link negotiation key;
Described the first bluetooth equipment is preserved in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and described the second bluetooth equipment is preserved in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
4. according to the method described in claims 1 to 3 any one, it is characterized in that, described wireline interface comprises:
Audio interface; Or, USB interface.
5. according to the method described in claim 1 to 4 any one, it is characterized in that,
Described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment, and/or, the clock information of described the first bluetooth equipment; Wherein, the facility information of described the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment;
Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment, and/or, the clock information of described the second bluetooth equipment; Wherein, the facility information of described the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
6. the data interactive method between bluetooth equipment, is characterized in that,
The first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between bluetooth equipment as described in claim 1 to 5 any one;
Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected;
The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating;
Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, and all by described the first bluetooth equipment end link negotiation key, is decrypted and/or verification is verified; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, and all by described the second bluetooth equipment end link negotiation key, is decrypted and/or verification is verified.
7. the data interactive method between bluetooth equipment, is characterized in that,
The first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between bluetooth equipment as described in claim 1 to 5 any one;
Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected;
Described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key;
The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end transmission arranging key and/or verification is encrypted by described the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end transmission arranging key and/or verification is encrypted by described the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating;
Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, all by described the first bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by described the first bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, all by described the second bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by described the second bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified.
8. method according to claim 7, is characterized in that, described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key and comprises:
Described the first bluetooth equipment generates the 5th random factor, utilize described the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted the 5th random factor, obtain the 3rd ciphertext, and connect described the 3rd ciphertext is sent to described the second bluetooth equipment by described bluetooth; The second bluetooth equipment generates the 6th random factor, utilize described the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 6th random factor, obtain the 4th ciphertext, and connect described the 4th ciphertext is sent to described the first bluetooth equipment by described bluetooth;
Described the first bluetooth equipment utilizes described the first bluetooth equipment private key to be decrypted described the 4th ciphertext, obtain the 6th decryption random factor, and utilize described the 6th decryption random factor and described the 5th random factor to generate described the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment utilizes described the second bluetooth equipment private key to be decrypted described the 3rd ciphertext, obtain the 5th decryption random factor, and utilize described the 5th decryption random factor and described the 6th random factor to generate described the second bluetooth equipment end transmission arranging key.
9. the pair system between bluetooth equipment, is characterized in that, comprising: the first bluetooth equipment and the second bluetooth equipment;
Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface;
Described the second bluetooth equipment, for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate; After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; After the first signature described in verification is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface;
Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate; After the second bluetooth equipment certificate described in verification is legal, utilize described the first bluetooth equipment private key to decipher described the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; After the second signature described in verification is correct, utilize described the first random factor to carry out verification to the described first decryption random factor; After the first decryption random factor described in verification is correct, utilize the described first decryption random factor and the described second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing;
Described the second bluetooth equipment, also for utilizing described the first random factor and described the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
10. the pair system between bluetooth equipment, is characterized in that, comprising: the first bluetooth equipment and the second bluetooth equipment;
Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment, for generating the first random factor, and is sent to described the second bluetooth equipment by described the first random factor by described wireline interface;
Described the second bluetooth equipment, for utilizing the second bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Generate the second random factor; Described the first signature, described the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface;
Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate; After the second bluetooth equipment certificate described in verification is legal, utilize the second bluetooth equipment PKI and described the first random factor in described the second bluetooth equipment certificate to carry out verification to described the first signature; After the first signature described in verification is correct, utilize the first bluetooth equipment private key to sign to described the second random factor, obtain the second signature; Described the second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface;
Described the second bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate; After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI and described the second random factor in described the first bluetooth equipment certificate to carry out verification to described the second signature; After the second signature described in verification is correct, generate the 3rd random factor, utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 3rd random factor, obtain the first ciphertext; Described the first ciphertext is sent to described the first bluetooth equipment by described wireline interface;
Described the first bluetooth equipment, also for generating the 4th random factor, utilizes the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted described the 4th random factor, obtains the second ciphertext; Described the second ciphertext is sent to described the second bluetooth equipment by described wireline interface; Described the first ciphertext is decrypted and obtains the 3rd decryption random factor, and utilize described the 3rd decryption random factor and described the 4th random factor to generate the first bluetooth equipment end link negotiation key; Preserve in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Complete pairing;
Described the second bluetooth equipment, also obtains the 4th decryption random factor for described the second ciphertext is decrypted, and utilizes described the 4th decryption random factor and described the 3rd random factor to generate the second bluetooth equipment end link negotiation key; Preserve in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Complete pairing.
Pair system between 11. 1 kinds of bluetooth equipments, is characterized in that, comprising: the first bluetooth equipment and the second bluetooth equipment;
Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface;
Described the second bluetooth equipment, for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate; After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; After the first signature described in verification is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface;
Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate; After the second bluetooth equipment certificate described in verification is legal, utilize described the first bluetooth equipment private key to decipher described the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; After the second signature described in verification is correct, utilize described the first random factor to carry out verification to the described first decryption random factor; After the first decryption random factor described in verification is correct, utilize the described second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Complete pairing;
Described the second bluetooth equipment, also for utilizing described the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Complete pairing.
12. according to the system described in claim 9 to 11 any one, it is characterized in that, described wireline interface comprises:
Audio interface; Or, USB interface.
13. according to the system described in claim 9 to 12 any one, it is characterized in that,
Described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment, and/or, the clock information of described the first bluetooth equipment; Wherein, the facility information of described the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment;
Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment, and/or, the clock information of described the second bluetooth equipment; Wherein, the facility information of described the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
Data interaction system between 14. 1 kinds of bluetooth equipments, is characterized in that,
The first bluetooth equipment and the second bluetooth equipment, before communicating first, utilize the matching method that the pair system between bluetooth equipment adopts as described in claim 9 to 13 any one to match;
Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected;
The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating;
Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, and all by described the first bluetooth equipment end link negotiation key, is decrypted and/or verification is verified; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, and all by described the second bluetooth equipment end link negotiation key, is decrypted and/or verification is verified.
Data interaction system between 15. 1 kinds of bluetooth equipments, is characterized in that,
The first bluetooth equipment and the second bluetooth equipment, before communicating first, utilize the matching method that the pair system between bluetooth equipment adopts as described in claim 9 to 13 any one to match;
Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected;
Described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key;
The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end transmission arranging key and/or verification is encrypted by described the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end transmission arranging key and/or verification is encrypted by described the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating;
Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, all by described the first bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by described the first bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, all by described the second bluetooth equipment end link negotiation key, be decrypted and/or verification checking after by described the second bluetooth equipment end transmission arranging key, be decrypted again and/or verification is verified.
16. systems according to claim 15, is characterized in that,
Described the first bluetooth equipment generates the 5th random factor, utilize described the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted the 5th random factor, obtain the 3rd ciphertext, and connect described the 3rd ciphertext is sent to described the second bluetooth equipment by described bluetooth; The second bluetooth equipment generates the 6th random factor, utilize described the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 6th random factor, obtain the 4th ciphertext, and connect described the 4th ciphertext is sent to described the first bluetooth equipment by described bluetooth;
Described the first bluetooth equipment utilizes described the first bluetooth equipment private key to be decrypted described the 4th ciphertext, obtain the 6th decryption random factor, and utilize described the 6th decryption random factor and described the 5th random factor to generate described the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment utilizes described the second bluetooth equipment private key to be decrypted described the 3rd ciphertext, obtain the 5th decryption random factor, and utilize described the 5th decryption random factor and described the 6th random factor to generate described the second bluetooth equipment end transmission arranging key.
CN201410360803.8A 2014-07-25 2014-07-25 Matching method between bluetooth equipment and system, data interactive method and system Active CN104158567B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410360803.8A CN104158567B (en) 2014-07-25 2014-07-25 Matching method between bluetooth equipment and system, data interactive method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410360803.8A CN104158567B (en) 2014-07-25 2014-07-25 Matching method between bluetooth equipment and system, data interactive method and system

Publications (2)

Publication Number Publication Date
CN104158567A true CN104158567A (en) 2014-11-19
CN104158567B CN104158567B (en) 2016-05-18

Family

ID=51883990

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410360803.8A Active CN104158567B (en) 2014-07-25 2014-07-25 Matching method between bluetooth equipment and system, data interactive method and system

Country Status (1)

Country Link
CN (1) CN104158567B (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104539320A (en) * 2015-01-15 2015-04-22 北京深思数盾科技有限公司 Pairing method for Bluetooth devices
CN104540089A (en) * 2014-12-23 2015-04-22 海信集团有限公司 Method, device and system for carrying out Bluetooth pairing on master device and slave device
CN104768125A (en) * 2015-04-20 2015-07-08 北京旅信顺捷软件科技有限公司 Intelligent mobile device and BLE device pairing method
CN105185086A (en) * 2015-09-30 2015-12-23 刘哲 Wireless control method and system
CN105407109A (en) * 2015-12-25 2016-03-16 武汉信安珞珈科技有限公司 Data secure transmission method between Bluetooth devices
CN105708430A (en) * 2016-02-24 2016-06-29 成都信汇聚源科技有限公司 Blood pressure information collecting and managing method
CN106131771A (en) * 2016-07-01 2016-11-16 福建联迪商用设备有限公司 A kind of mobile phone and payment terminal Bluetooth pairing methods and device
CN106162536A (en) * 2016-08-30 2016-11-23 韦嘉志 A kind of system of bluetooth data transmission
CN106211361A (en) * 2016-08-01 2016-12-07 惠州Tcl移动通信有限公司 A kind of mobile terminal bluetooth compatibility processing method and system
CN106257940A (en) * 2016-07-01 2016-12-28 福建联迪商用设备有限公司 A kind of iOS device and bluetooth peripheral hardware matching method and device
CN106330436A (en) * 2016-08-30 2017-01-11 宇龙计算机通信科技(深圳)有限公司 Communication method and system, and secure terminal
CN107094036A (en) * 2017-04-24 2017-08-25 深圳市科漫达智能管理科技有限公司 A kind of cipher key processing method and Bluetooth terminal based on bluetooth communication
CN107276755A (en) * 2017-07-24 2017-10-20 北京中测安华科技有限公司 A kind of security association methods, apparatus and system
CN107454561A (en) * 2017-08-14 2017-12-08 恒宝股份有限公司 A kind of Bluetooth link data guard method and its protection system
CN108270554A (en) * 2016-12-30 2018-07-10 国民技术股份有限公司 A kind of terminal matching method and system
CN108573159A (en) * 2017-03-09 2018-09-25 李明 A kind of data interactive method and system
CN108616853A (en) * 2017-01-18 2018-10-02 致伸科技股份有限公司 The operating method of Bluetooth pairing system and Bluetooth pairing system
CN109523675A (en) * 2018-11-23 2019-03-26 广州佳都数据服务有限公司 A kind of rail traffic disengaging lock control system and method
CN109660988A (en) * 2019-01-02 2019-04-19 百度在线网络技术(北京)有限公司 Communicate authentication processing method, device and electronic equipment
CN110072218A (en) * 2018-01-23 2019-07-30 致伸科技股份有限公司 The method of wireless communication device and its communication partner
CN111698794A (en) * 2020-06-24 2020-09-22 杭州国芯科技股份有限公司 Wireless audio sharing method
CN113691975A (en) * 2021-08-24 2021-11-23 公安部第三研究所 Method, device, processor and computer readable storage medium for realizing secure pairing stealth connection for Bluetooth equipment
WO2021244397A1 (en) * 2020-06-01 2021-12-09 上海安翰医疗技术有限公司 Communication method for capsule system
CN114945218A (en) * 2022-07-25 2022-08-26 绵阳优森科技有限公司 Equipment pairing method and system in large-scale wireless communication application
CN116056077A (en) * 2022-08-04 2023-05-02 荣耀终端有限公司 Bluetooth communication method and related electronic equipment
CN116761167A (en) * 2023-08-21 2023-09-15 北京领创医谷科技发展有限责任公司 Data encryption transmission method, system, electronic equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2430845A (en) * 2005-09-29 2007-04-04 Hewlett Packard Development Co Provisioning devices with one-time pad data using a hierarchical distribution
CN101056166A (en) * 2007-05-28 2007-10-17 北京飞天诚信科技有限公司 A method for improving the data transmission security
CN100566236C (en) * 2004-09-01 2009-12-02 捷讯研究有限公司 The method that credentials match is provided in system and is used to search for and obtain certificate
US20100211795A1 (en) * 2004-10-29 2010-08-19 Research In Motion Limited System and method for verifying digital signatures on certificates
US20120023025A1 (en) * 2010-07-22 2012-01-26 National Taiwan University Secure donation system and its method
CN103729926A (en) * 2014-01-20 2014-04-16 陈万兴 Bluetooth access control system based on remote authorization of intelligent terminal and control method thereof
CN103795737A (en) * 2014-03-12 2014-05-14 西安电子科技大学 Privacy matching method based on exchange encryption in social network
CN103888259A (en) * 2014-03-12 2014-06-25 天地融科技股份有限公司 User identity recognition card
CN103944724A (en) * 2014-04-18 2014-07-23 天地融科技股份有限公司 User identity identification card

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100566236C (en) * 2004-09-01 2009-12-02 捷讯研究有限公司 The method that credentials match is provided in system and is used to search for and obtain certificate
US20100211795A1 (en) * 2004-10-29 2010-08-19 Research In Motion Limited System and method for verifying digital signatures on certificates
GB2430845A (en) * 2005-09-29 2007-04-04 Hewlett Packard Development Co Provisioning devices with one-time pad data using a hierarchical distribution
CN101056166A (en) * 2007-05-28 2007-10-17 北京飞天诚信科技有限公司 A method for improving the data transmission security
US20120023025A1 (en) * 2010-07-22 2012-01-26 National Taiwan University Secure donation system and its method
CN103729926A (en) * 2014-01-20 2014-04-16 陈万兴 Bluetooth access control system based on remote authorization of intelligent terminal and control method thereof
CN103795737A (en) * 2014-03-12 2014-05-14 西安电子科技大学 Privacy matching method based on exchange encryption in social network
CN103888259A (en) * 2014-03-12 2014-06-25 天地融科技股份有限公司 User identity recognition card
CN103944724A (en) * 2014-04-18 2014-07-23 天地融科技股份有限公司 User identity identification card

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104540089B (en) * 2014-12-23 2019-04-12 海信集团有限公司 A kind of main equipment and method, equipment and system from equipment progress Bluetooth pairing
CN104540089A (en) * 2014-12-23 2015-04-22 海信集团有限公司 Method, device and system for carrying out Bluetooth pairing on master device and slave device
CN104539320A (en) * 2015-01-15 2015-04-22 北京深思数盾科技有限公司 Pairing method for Bluetooth devices
CN104768125A (en) * 2015-04-20 2015-07-08 北京旅信顺捷软件科技有限公司 Intelligent mobile device and BLE device pairing method
CN104768125B (en) * 2015-04-20 2018-11-20 北京旅信顺捷软件科技有限公司 A kind of matching method of Intelligent mobile equipment and bluetooth BLE equipment
CN105185086A (en) * 2015-09-30 2015-12-23 刘哲 Wireless control method and system
CN105407109A (en) * 2015-12-25 2016-03-16 武汉信安珞珈科技有限公司 Data secure transmission method between Bluetooth devices
CN105708430A (en) * 2016-02-24 2016-06-29 成都信汇聚源科技有限公司 Blood pressure information collecting and managing method
CN106131771A (en) * 2016-07-01 2016-11-16 福建联迪商用设备有限公司 A kind of mobile phone and payment terminal Bluetooth pairing methods and device
CN106257940A (en) * 2016-07-01 2016-12-28 福建联迪商用设备有限公司 A kind of iOS device and bluetooth peripheral hardware matching method and device
CN106211361A (en) * 2016-08-01 2016-12-07 惠州Tcl移动通信有限公司 A kind of mobile terminal bluetooth compatibility processing method and system
CN106330436A (en) * 2016-08-30 2017-01-11 宇龙计算机通信科技(深圳)有限公司 Communication method and system, and secure terminal
CN106162536A (en) * 2016-08-30 2016-11-23 韦嘉志 A kind of system of bluetooth data transmission
CN108270554A (en) * 2016-12-30 2018-07-10 国民技术股份有限公司 A kind of terminal matching method and system
CN108616853A (en) * 2017-01-18 2018-10-02 致伸科技股份有限公司 The operating method of Bluetooth pairing system and Bluetooth pairing system
CN108573159A (en) * 2017-03-09 2018-09-25 李明 A kind of data interactive method and system
CN107094036A (en) * 2017-04-24 2017-08-25 深圳市科漫达智能管理科技有限公司 A kind of cipher key processing method and Bluetooth terminal based on bluetooth communication
CN107276755A (en) * 2017-07-24 2017-10-20 北京中测安华科技有限公司 A kind of security association methods, apparatus and system
CN107276755B (en) * 2017-07-24 2020-07-14 北京中测安华科技有限公司 Security association method, device and system
CN107454561A (en) * 2017-08-14 2017-12-08 恒宝股份有限公司 A kind of Bluetooth link data guard method and its protection system
CN110072218A (en) * 2018-01-23 2019-07-30 致伸科技股份有限公司 The method of wireless communication device and its communication partner
CN109523675A (en) * 2018-11-23 2019-03-26 广州佳都数据服务有限公司 A kind of rail traffic disengaging lock control system and method
CN109660988B (en) * 2019-01-02 2021-09-28 百度在线网络技术(北京)有限公司 Communication authentication processing method and device and electronic equipment
CN109660988A (en) * 2019-01-02 2019-04-19 百度在线网络技术(北京)有限公司 Communicate authentication processing method, device and electronic equipment
WO2021244397A1 (en) * 2020-06-01 2021-12-09 上海安翰医疗技术有限公司 Communication method for capsule system
CN111698794B (en) * 2020-06-24 2021-12-07 杭州国芯科技股份有限公司 Wireless audio sharing method
CN111698794A (en) * 2020-06-24 2020-09-22 杭州国芯科技股份有限公司 Wireless audio sharing method
CN113691975A (en) * 2021-08-24 2021-11-23 公安部第三研究所 Method, device, processor and computer readable storage medium for realizing secure pairing stealth connection for Bluetooth equipment
CN113691975B (en) * 2021-08-24 2024-04-09 公安部第三研究所 Method, device, processor and computer readable storage medium for realizing secure pairing stealth connection for Bluetooth equipment
CN114945218A (en) * 2022-07-25 2022-08-26 绵阳优森科技有限公司 Equipment pairing method and system in large-scale wireless communication application
CN116056077A (en) * 2022-08-04 2023-05-02 荣耀终端有限公司 Bluetooth communication method and related electronic equipment
CN116056077B (en) * 2022-08-04 2023-11-14 荣耀终端有限公司 Bluetooth communication method, electronic equipment and computer readable storage medium
CN116761167A (en) * 2023-08-21 2023-09-15 北京领创医谷科技发展有限责任公司 Data encryption transmission method, system, electronic equipment and storage medium
CN116761167B (en) * 2023-08-21 2023-11-03 北京领创医谷科技发展有限责任公司 Data encryption transmission method, system, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN104158567B (en) 2016-05-18

Similar Documents

Publication Publication Date Title
CN104158567B (en) Matching method between bluetooth equipment and system, data interactive method and system
CN104412537B (en) Method, contrast means and remote-control key for pairing
US8051489B1 (en) Secure configuration of a wireless sensor network
CN103532713B (en) Sensor authentication and shared key production method and system and sensor
US8069470B1 (en) Identity and authentication in a wireless network
US11757874B2 (en) Mutual authentication system
CN104704769A (en) A wireless communication system
CN102957584B (en) Home network equipment management method, control equipment and home network equipment
CN104821933A (en) Device and method certificate generation
CN109391468A (en) A kind of authentication method and system
CN101783800A (en) Embedded system safety communication method, device and system
CN112398894B (en) Safety verification method and device for vehicle
CN111181723B (en) Method and device for offline security authentication between Internet of things devices
CN101789068B (en) Card reader safety certification device and method
CN104583028A (en) One-way key fob and vehicle pairing
WO2019239108A1 (en) Decentralised authentication
CN111699706A (en) Master-slave system for communication over bluetooth low energy connections
CN109309910A (en) Communication data transmission method, system, equipment and computer readable storage medium
CN105554008A (en) User terminal, authentication server, middle server, system and transmission method
CN113365264B (en) Block chain wireless network data transmission method, device and system
CN107276755B (en) Security association method, device and system
JP5991051B2 (en) Wireless communication system, terminal device and program
CN107624229B (en) Method for generating secrets or keys in a network
CN112787990B (en) Power terminal trusted access authentication method and system
CN104581715A (en) Sensing system key protecting method in field of Internet of things and wireless access equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant