CN104158567B - Matching method between bluetooth equipment and system, data interactive method and system - Google Patents

Matching method between bluetooth equipment and system, data interactive method and system Download PDF

Info

Publication number
CN104158567B
CN104158567B CN201410360803.8A CN201410360803A CN104158567B CN 104158567 B CN104158567 B CN 104158567B CN 201410360803 A CN201410360803 A CN 201410360803A CN 104158567 B CN104158567 B CN 104158567B
Authority
CN
China
Prior art keywords
bluetooth equipment
random factor
bluetooth
verification
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410360803.8A
Other languages
Chinese (zh)
Other versions
CN104158567A (en
Inventor
李东声
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tendyron Technology Co Ltd
Original Assignee
Tendyron Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tendyron Technology Co Ltd filed Critical Tendyron Technology Co Ltd
Priority to CN201410360803.8A priority Critical patent/CN104158567B/en
Publication of CN104158567A publication Critical patent/CN104158567A/en
Application granted granted Critical
Publication of CN104158567B publication Critical patent/CN104158567B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention provides matching method and system, data interactive method and system between a kind of bluetooth equipment, wherein matching method comprises: the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface; The first bluetooth equipment utilizes the first decryption random factor and the second decryption random factor to generate the first bluetooth equipment end link negotiation key, and the second bluetooth equipment utilizes the first random factor and the second random factor to generate the second bluetooth equipment end link negotiation key; The first bluetooth equipment is preserved in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and the second bluetooth equipment is preserved in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; The first bluetooth equipment and the second bluetooth equipment complete pairing. Thus, can solve the problem that bluetooth equipment adopts bluetooth connected mode to produce in the time of pairing; And then the security of data interaction between raising bluetooth equipment.

Description

Matching method between bluetooth equipment and system, data interactive method and system
Technical field
The present invention relates to communication technical field, relate in particular to matching method and system, data interactive method and system between a kind of bluetooth equipment.
Background technology
Between two bluetooth equipments, to carry out data interaction, need model connection each other, and need to match the relation of breaking the wall of mistrust while connecting first. In pairing process, need both sides to carry out repeatedly data interaction.
In prior art, the data interaction of the pairing process between two bluetooth equipments realizes by Bluetooth link, but, because Bluetooth link transfer rate is limited, repeatedly data interaction will need the long period, and the mode that bluetooth connects exists by the risk of man-in-the-middle attack, and wireless mode is also stable not, in the time that versions is incompatible, possibly cannot connect again.
Summary of the invention
The present invention is intended to solve at least to a certain extent one of technical problem in correlation technique.
For this reason, one object of the present invention is to propose the matching method between a kind of bluetooth equipment, the problem that the method adopts bluetooth connected mode to produce can solve bluetooth equipment pairing time; And then the security of data interaction between raising bluetooth equipment.
For this reason, another object of the present invention is to propose the data interactive method between a kind of bluetooth equipment;
For this reason, another object of the present invention is to propose the pair system between a kind of bluetooth equipment;
For this reason, a further object of the present invention is to propose a data interaction system between bluetooth equipment.
For achieving the above object, technical scheme of the present invention is specifically achieved in that
One aspect of the present invention provides the matching method between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by described wireline interface; The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate; Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; Described the second bluetooth equipment, after the first signature described in verification is correct, generates the second random factor; Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by described wireline interface; The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate; Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes described the first bluetooth equipment private key to decipher described the first ciphertext, obtains the first decryption random factor and the second decryption random factor; Described the first bluetooth equipment utilizes the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; Described the first bluetooth equipment, after the second signature described in verification is correct, utilizes described the first random factor to carry out verification to the described first decryption random factor; Described the first bluetooth equipment is after the first decryption random factor described in verification is correct, utilize the described first decryption random factor and the described second decryption random factor to generate the first bluetooth equipment end link negotiation key, described the second bluetooth equipment utilizes described the first random factor and described the second random factor to generate the second bluetooth equipment end link negotiation key; Described the first bluetooth equipment is preserved in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and described the second bluetooth equipment is preserved in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
The present invention provides the matching method between a kind of bluetooth equipment on the other hand, comprising: the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment generates the first random factor, and described the first random factor is sent to described the second bluetooth equipment by described wireline interface; Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the second bluetooth equipment generates the second random factor; Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first signature, described the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by described wireline interface; The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate; Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes the second bluetooth equipment PKI and described the first random factor in described the second bluetooth equipment certificate to carry out verification to described the first signature; Described the first bluetooth equipment, after the first signature described in verification is correct, utilizes the first bluetooth equipment private key to sign to described the second random factor, obtains the second signature; Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by described wireline interface; The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate; Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes the first bluetooth equipment PKI and described the second random factor in described the first bluetooth equipment certificate to carry out verification to described the second signature; Described the second bluetooth equipment, after the second signature described in verification is correct, generates the 3rd random factor, utilizes the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 3rd random factor, obtains the first ciphertext; Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext by described wireline interface; Described the first bluetooth equipment generates the 4th random factor, utilizes the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted described the 4th random factor, obtains the second ciphertext; Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the second ciphertext by described wireline interface; Described the first bluetooth equipment is decrypted and obtains the 3rd decryption random factor described the first ciphertext, and utilizes described the 3rd decryption random factor and described the 4th random factor to generate the first bluetooth equipment end link negotiation key; Described the second bluetooth equipment is decrypted and obtains the 4th decryption random factor described the second ciphertext, and utilizes described the 4th decryption random factor and described the 3rd random factor to generate the second bluetooth equipment end link negotiation key; Described the first bluetooth equipment is preserved in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and described the second bluetooth equipment is preserved in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
Another aspect of the invention provides the matching method between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by described wireline interface; The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate; Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; Described the second bluetooth equipment, after the first signature described in verification is correct, generates the second random factor; Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by described wireline interface; The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate; Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes described the first bluetooth equipment private key to decipher described the first ciphertext, obtains the first decryption random factor and the second decryption random factor; Described the first bluetooth equipment utilizes the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; Described the first bluetooth equipment, after the second signature described in verification is correct, utilizes described the first random factor to carry out verification to the described first decryption random factor; Described the first bluetooth equipment is after the first decryption random factor described in verification is correct, utilize the described second decryption random factor to generate the first bluetooth equipment end link negotiation key, described the second bluetooth equipment utilizes described the second random factor to generate the second bluetooth equipment end link negotiation key; Described the first bluetooth equipment is preserved in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and described the second bluetooth equipment is preserved in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
In addition, described wireline interface comprises: COBBAIF; Or, USB interface.
In addition, described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment, and/or, the clock information of described the first bluetooth equipment; Wherein, the facility information of described the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment, and/or, the clock information of described the second bluetooth equipment; Wherein, the facility information of described the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
One aspect of the present invention also provides the data interactive method between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between bluetooth equipment described in above-mentioned any one; Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected; The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; Described the first bluetooth equipment receives after the information of described the second bluetooth equipment transmission, is all decrypted by described the first bluetooth equipment end link negotiation key and/or verification checking; Described the second bluetooth equipment receives after the information of described the first bluetooth equipment transmission, is all decrypted by described the second bluetooth equipment end link negotiation key and/or verification checking.
The present invention also provides the data interactive method between a kind of bluetooth equipment on the other hand, comprising: the first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between bluetooth equipment described in above-mentioned any one; Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected; Described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key; The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end transmission arranging key and/or verification is encrypted by described the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end transmission arranging key and/or verification is encrypted by described the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, be all decrypted by described the first bluetooth equipment end link negotiation key and/or verification checking after be decrypted and/or verification checking by described the first bluetooth equipment end transmission arranging key again; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, be all decrypted by described the second bluetooth equipment end link negotiation key and/or verification checking after be decrypted and/or verification checking by described the second bluetooth equipment end transmission arranging key again.
In addition, described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key and comprises: described the first bluetooth equipment generates the 5th random factor, utilize described the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted the 5th random factor, obtain the 3rd ciphertext, and connect described the 3rd ciphertext is sent to described the second bluetooth equipment by described bluetooth; The second bluetooth equipment generates the 6th random factor, utilize described the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 6th random factor, obtain the 4th ciphertext, and connect described the 4th ciphertext is sent to described the first bluetooth equipment by described bluetooth; Described the first bluetooth equipment utilizes described the first bluetooth equipment private key to be decrypted described the 4th ciphertext, obtain the 6th decryption random factor, and utilize described the 6th decryption random factor and described the 5th random factor to generate described the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment utilizes described the second bluetooth equipment private key to be decrypted described the 3rd ciphertext, obtain the 5th decryption random factor, and utilize described the 5th decryption random factor and described the 6th random factor to generate described the second bluetooth equipment end transmission arranging key.
One aspect of the present invention also provides the pair system between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment; Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface; Described the second bluetooth equipment, for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate; After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; After the first signature described in verification is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface; Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate; After the second bluetooth equipment certificate described in verification is legal, utilize described the first bluetooth equipment private key to decipher described the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; After the second signature described in verification is correct, utilize described the first random factor to carry out verification to the described first decryption random factor; After the first decryption random factor described in verification is correct, utilize the described first decryption random factor and the described second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing; Described the second bluetooth equipment, also for utilizing described the first random factor and described the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
The present invention also provides the pair system between a kind of bluetooth equipment on the other hand, comprising: the first bluetooth equipment and the second bluetooth equipment; Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment, for generating the first random factor, and is sent to described the second bluetooth equipment by described the first random factor by described wireline interface; Described the second bluetooth equipment, for utilizing the second bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Generate the second random factor; Described the first signature, described the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface; Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate; After the second bluetooth equipment certificate described in verification is legal, utilize the second bluetooth equipment PKI and described the first random factor in described the second bluetooth equipment certificate to carry out verification to described the first signature; After the first signature described in verification is correct, utilize the first bluetooth equipment private key to sign to described the second random factor, obtain the second signature; Described the second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface; Described the second bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate; After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI and described the second random factor in described the first bluetooth equipment certificate to carry out verification to described the second signature; After the second signature described in verification is correct, generate the 3rd random factor, utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 3rd random factor, obtain the first ciphertext; Described the first ciphertext is sent to described the first bluetooth equipment by described wireline interface; Described the first bluetooth equipment, also for generating the 4th random factor, utilizes the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted described the 4th random factor, obtains the second ciphertext; Described the second ciphertext is sent to described the second bluetooth equipment by described wireline interface; Described the first ciphertext is decrypted and obtains the 3rd decryption random factor, and utilize described the 3rd decryption random factor and described the 4th random factor to generate the first bluetooth equipment end link negotiation key; Preserve in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Complete pairing; Described the second bluetooth equipment, also obtains the 4th decryption random factor for described the second ciphertext is decrypted, and utilizes described the 4th decryption random factor and described the 3rd random factor to generate the second bluetooth equipment end link negotiation key; Preserve in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Complete pairing.
Another aspect of the invention also provides the pair system between a kind of bluetooth equipment, comprising: the first bluetooth equipment and the second bluetooth equipment; Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface; Described the first bluetooth equipment, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to described the first random factor, obtains the first signature; Described the first random factor, described the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface; Described the second bluetooth equipment, for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate; After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI and described the first random factor in described the first bluetooth equipment certificate to carry out verification to described the first signature; After the first signature described in verification is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the first random factor and described the second random factor, obtain the first ciphertext; Described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface; Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate; After the second bluetooth equipment certificate described in verification is legal, utilize described the first bluetooth equipment private key to decipher described the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second signature described in the second bluetooth equipment PKI in described the second bluetooth equipment certificate, the described first decryption random factor and described the second decryption random factor pair to carry out verification; After the second signature described in verification is correct, utilize described the first random factor to carry out verification to the described first decryption random factor; After the first decryption random factor described in verification is correct, utilize the described second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Complete pairing; Described the second bluetooth equipment, also for utilizing described the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Complete pairing.
In addition, described wireline interface comprises: COBBAIF; Or, USB interface.
In addition, described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment, and/or, the clock information of described the first bluetooth equipment; Wherein, the facility information of described the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment, and/or, the clock information of described the second bluetooth equipment; Wherein, the facility information of described the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
One aspect of the present invention also provides the data interaction system between a kind of bluetooth equipment, comprise: the first bluetooth equipment and the second bluetooth equipment, before communicating first, utilize the matching method that the pair system between bluetooth equipment adopts described in above-mentioned any one to match; Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected; The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end link negotiation key and/or verification connects transmission by described bluetooth after calculating; Described the first bluetooth equipment receives after the information of described the second bluetooth equipment transmission, is all decrypted by described the first bluetooth equipment end link negotiation key and/or verification checking; Described the second bluetooth equipment receives after the information of described the first bluetooth equipment transmission, is all decrypted by described the second bluetooth equipment end link negotiation key and/or verification checking.
The present invention also provides the data interaction system between a kind of bluetooth equipment on the other hand, comprise: the first bluetooth equipment and the second bluetooth equipment, before communicating first, utilize the matching method that the pair system between bluetooth equipment adopts described in above-mentioned any one to match; Described the first bluetooth equipment and described the second bluetooth equipment are first or non-while communicating first, and described the first bluetooth equipment is set up bluetooth with described the second bluetooth equipment and is connected; Described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key; The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all encrypted by described the first bluetooth equipment end transmission arranging key and/or verification is encrypted by described the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all encrypted by described the second bluetooth equipment end transmission arranging key and/or verification is encrypted by described the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by described bluetooth after calculating; Described the first bluetooth equipment receives after the information that described the second bluetooth equipment sends, be all decrypted by described the first bluetooth equipment end link negotiation key and/or verification checking after be decrypted and/or verification checking by described the first bluetooth equipment end transmission arranging key again; Described the second bluetooth equipment receives after the information that described the first bluetooth equipment sends, be all decrypted by described the second bluetooth equipment end link negotiation key and/or verification checking after be decrypted and/or verification checking by described the second bluetooth equipment end transmission arranging key again.
In addition, described the first bluetooth equipment generates the 5th random factor, utilize described the second bluetooth equipment PKI in described the second bluetooth equipment certificate to be encrypted the 5th random factor, obtain the 3rd ciphertext, and connect described the 3rd ciphertext is sent to described the second bluetooth equipment by described bluetooth; The second bluetooth equipment generates the 6th random factor, utilize described the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 6th random factor, obtain the 4th ciphertext, and connect described the 4th ciphertext is sent to described the first bluetooth equipment by described bluetooth; Described the first bluetooth equipment utilizes described the first bluetooth equipment private key to be decrypted described the 4th ciphertext, obtain the 6th decryption random factor, and utilize described the 6th decryption random factor and described the 5th random factor to generate described the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment utilizes described the second bluetooth equipment private key to be decrypted described the 3rd ciphertext, obtain the 5th decryption random factor, and utilize described the 5th decryption random factor and described the 6th random factor to generate described the second bluetooth equipment end transmission arranging key.
As seen from the above technical solution provided by the invention, by the matching method between bluetooth equipment of the present invention and system, between two bluetooth equipments, set up wired connection by wireline interface, match by wired connection, owing to not adopting Radio Link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing. The transmission arranging key negotiating by both sides between bluetooth equipment and link negotiation key the information of transmission is encrypted successively and/send after rear verification, guaranteed security and the integrality of communication.
Brief description of the drawings
In order to be illustrated more clearly in the technical scheme of the embodiment of the present invention, below the accompanying drawing of required use during embodiment is described is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, do not paying under the prerequisite of creative work, can also obtain other accompanying drawings according to these accompanying drawings.
The flow chart of the matching method between the bluetooth equipment that Fig. 1 provides for the embodiment of the present invention 1;
The structural representation of the pair system between the bluetooth equipment that Fig. 2 provides for the embodiment of the present invention 1;
The flow chart of the matching method between the bluetooth equipment that Fig. 3 provides for the embodiment of the present invention 2;
The structural representation of the pair system between the bluetooth equipment that Fig. 4 provides for the embodiment of the present invention 2;
The flow chart of the matching method between the bluetooth equipment that Fig. 5 provides for the embodiment of the present invention 3;
The structural representation of the pair system between the bluetooth equipment that Fig. 6 provides for the embodiment of the present invention 3;
The flow chart of the data interactive method between the bluetooth equipment that Fig. 7 provides for the embodiment of the present invention 4;
The structural representation of the data interaction system between the bluetooth equipment that Fig. 8 provides for the embodiment of the present invention 4;
The flow chart of the data interactive method between the bluetooth equipment that Fig. 9 provides for the embodiment of the present invention 5;
The structural representation of the data interaction system between the bluetooth equipment that Figure 10 provides for the embodiment of the present invention 5;
Figure 11 is Bluetooth electronic encryption device structural representation provided by the invention.
Detailed description of the invention
Describe embodiments of the invention below in detail, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has the element of identical or similar functions from start to finish. Be exemplary below by the embodiment being described with reference to the drawings, only for explaining the present invention, and can not be interpreted as limitation of the present invention. On the contrary, embodiments of the invention comprise all changes, amendment and the equivalent within the scope of spirit and the intension that falls into additional claims.
Below in conjunction with accompanying drawing, the embodiment of the present invention is described in further detail.
The present invention is based on two bluetooth equipments, matching method and information interaction mode between two bluetooth equipments are provided, and bluetooth equipment of the present invention has respectively wireline interface, for example: USB (UniversalSerialBus, USB) interface, serial ports or COBBAIF etc., to transmit unpaired message by wireline interface between two bluetooth equipments, improve matching efficiency, by Bluetooth transmission interactive information, ensure to carry out the normal use of information interaction by bluetooth.
Wherein, the first bluetooth equipment can comprise respectively the interface mating with the second bluetooth equipment, also can comprise unmatched interface.
For example: the first bluetooth equipment can comprise USB plug, the second bluetooth equipment comprises the USB jack mating with the USB plug of the first bluetooth equipment, and now, the first bluetooth equipment can be with the second bluetooth equipment by the USB interface wired connection of having pegged graft;
Certainly, the first bluetooth equipment and the second bluetooth equipment also can comprise unmatched USB interface, for example: the first bluetooth equipment comprises MICROUSB jack, the second bluetooth equipment also comprises MICROUSB jack, between the two, can carry out wired connection with the connecting line of MICROUSB plug by two ends;
Certainly,, if be USB interface, can carry out wired connection by USB patchcord.
In addition, the first bluetooth equipment can also comprise that audio jack, the second bluetooth equipment can also comprise the audio jack mating with the audio jack of the first bluetooth equipment, now, the first bluetooth equipment can be with the second bluetooth equipment by the COBBAIF wired connection of having pegged graft;
Certainly, the first bluetooth equipment and the second bluetooth equipment also can comprise unmatched COBBAIF, for example: the first bluetooth equipment comprises audio jack, the second bluetooth equipment also comprises audio jack, between the two, can carry out wired connection with the connecting line of audio jack by two ends;
In addition, the first bluetooth equipment and the second bluetooth equipment can also be respectively different types of interface, for example: the first bluetooth equipment comprises that USB interface, the second bluetooth equipment comprise COBBAIF, now, between the first bluetooth equipment and the second bluetooth equipment, can complete wired connection by conversion line, be that conversion line can be converted to usb signal audio signal and/or audio signal is converted to usb signal, to can complete information interaction between the two.
The first bluetooth equipment of the present invention can be the mobile terminal of the bluetooth enables such as mobile phone, panel computer, can be also the terminals such as the PC (PersonalComputer, PC), POS machine, ATM of bluetooth enable; The second bluetooth equipment can be the electronic cipher equipment of bluetooth enable, such as bluetooth KEY etc., the mini-plant that electronic cipher equipment can combine for comprising following any function or various function: the functions such as encryption and decryption, electronic signature, certificate verification, dynamic password generation; Certainly, the first bluetooth equipment can be also the electronic cipher equipment of bluetooth enable, and the second terminal can be also the terminal of bluetooth enable etc.
In addition, below taking Bluetooth electronic encryption device as example, the structure of electronic cipher equipment is described, referring to Figure 11, but the present invention is not limited thereto:
On Bluetooth electronic encryption device except having the Cipher Processing functional modules such as bluetooth communication, random number module, authentication module, key negotiation module, also integrated sound communication module, to coordinate the Cipher Processing functional modules such as random number module, authentication module, key negotiation module, when realizing Bluetooth electronic encryption device and matching first, can carry out by voice communication module the pairing of fast and stable, preventing that Bluetooth protocol from not mating can not successfully carry out bluetooth connection.
Certainly, all right integration USB communication module of Bluetooth electronic encryption device, other communication modules such as NFC communication module, to expand the communication of Bluetooth electronic encryption device, compatible each Terminal Type.
Embodiment 1
Fig. 1 shows the flow chart of the matching method between a kind of bluetooth equipment that the embodiment of the present invention 1 provides, and referring to Fig. 1, the matching method between the bluetooth equipment that the embodiment of the present invention 1 provides, comprising:
S101, the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Concrete, the first bluetooth equipment and the second bluetooth equipment, in the time matching, adopt the wireline interface of the first bluetooth equipment and the second bluetooth equipment to set up wired connection, to ensure the fast transport of unpaired message and authentication information. Certainly,, in order to ensure the fast transport of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment possess the wireline interface of same type, for example, be all USB interface; In order to ensure the compatible transmission of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment can possess dissimilar wireline interface, and for example one is that one of COBBAIF is USB interface, between the two, are connected and are transmitted etc. by conversion line.
S102, the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to the first random factor, obtains the first signature;
Set up wired connection between the first bluetooth equipment and the second bluetooth equipment after, can send authentication request to the second bluetooth equipment by the first bluetooth equipment, certainly, also can send authentication request to the first bluetooth equipment by the second bluetooth equipment. If send authentication request by the first bluetooth equipment, the first bluetooth equipment can also generate the first random factor simultaneously, and utilizes the private key of the first bluetooth equipment to sign to the first random factor, obtains the first signature; If send authentication request by the second bluetooth equipment, the first bluetooth equipment is receiving after authentication request, generates the first random factor, and utilizes the private key of the first bluetooth equipment to sign to the first random factor, obtains the first signature.
Wherein, the first random factor can be the combination of random number, random character or random number and random character etc.
The first bluetooth equipment utilizes the first bluetooth equipment private key to sign to the first random factor, can ensure integrality and the non repudiation of the first random factor transmission.
In addition, authenticate for follow-up, in the first bluetooth equipment, store the first bluetooth equipment public key certificate and the root certificate of CA etc. that the first bluetooth equipment private key, CA are issued.
S103, the first bluetooth equipment is sent to the second bluetooth equipment by the first random factor, the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by wireline interface;
Concrete, the first bluetooth equipment is sent to the second bluetooth equipment so that the second bluetooth equipment carries out legitimacy certification to the first bluetooth equipment by the random factor of generation, the first signature and the first bluetooth equipment certificate by wireline interface, simultaneously, the first bluetooth equipment is also sent to the second bluetooth equipment by the first bluetooth equipment unpaired message by wireline interface, so that the second bluetooth equipment is preserved the first bluetooth equipment unpaired message, and set up bluetooth according to the first bluetooth equipment unpaired message with the first bluetooth equipment and be connected.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment. Ensure the uniqueness of bluetooth equipment by the first bluetooth equipment unpaired message.
S104, the root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate;
Concrete, the CA root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate, the legitimacy of the first bluetooth equipment for confirmation.
In addition, the second bluetooth equipment authenticates the second bluetooth equipment in order to realize the certification to the first bluetooth equipment and to be convenient to the first bluetooth equipment, also stores the second bluetooth equipment public key certificate and the root certificate of CA etc. that the second bluetooth equipment private key, CA are issued in the second bluetooth equipment.
S105, the second bluetooth equipment, after verification the first bluetooth equipment certificate is legal, utilizes the first bluetooth equipment PKI and the first random factor in the first bluetooth equipment certificate to carry out verification to the first signature;
Concrete, the second bluetooth equipment also, after checking the first bluetooth equipment certificate is legal, also carries out verification to the first signature, so that the legal source of information, integrality and non repudiation that verification the first bluetooth equipment sends.
S106, the second bluetooth equipment, after verification the first signature is correct, generates the second random factor;
Concrete, the second bluetooth equipment, after verification the first bluetooth equipment all passes through, generates the second random factor, to utilize the second random factor by the first bluetooth equipment verification, and utilizes the first random factor and the second random factor link generation arranging key.
Wherein, the second random factor can be also the combination of random number, random character or random number and random character etc.
S107, the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to the first random factor and the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, obtain the first ciphertext;
Concrete, the second bluetooth equipment utilizes the private key of the second bluetooth equipment to sign to the first random factor and the second random factor, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, thereby ensure security and the integrality of the first random factor and the transmission of the second random factor, so that follow-up both sides utilize real the first random factor and the second random factor link generation arranging key.
S108, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext, the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by wireline interface;
Concrete, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext, the second signature and the second bluetooth equipment certificate by wireline interface, so that the first bluetooth equipment authenticates the second bluetooth equipment; Simultaneously, the second bluetooth equipment is also sent to the first bluetooth equipment by the second bluetooth equipment unpaired message by wireline interface, so that the first bluetooth equipment is preserved the second bluetooth equipment unpaired message, and set up bluetooth according to the second bluetooth equipment unpaired message with the second bluetooth equipment and be connected.
Wherein, the second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment. Ensure the uniqueness of bluetooth equipment by the second bluetooth equipment unpaired message.
S109, the root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate;
Concrete, the CA root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate, the legitimacy of the second bluetooth equipment for confirmation.
S110, the first bluetooth equipment, after verification the second bluetooth equipment certificate is legal, utilizes the first bluetooth equipment private key to decipher the first ciphertext, obtains the first decryption random factor and the second decryption random factor;
Concrete, the first bluetooth equipment also, after checking the second bluetooth equipment certificate is legal, also utilizes the private key of the first bluetooth equipment to be decrypted the first ciphertext, to obtain the real first decryption random factor and the second decryption random factor.
S111, the first bluetooth equipment utilizes the second bluetooth equipment PKI, the first decryption random factor and second decryption random factor pair the second signature in the second bluetooth equipment certificate to carry out verification;
Concrete, the first bluetooth equipment utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate and carries out verification according to the first decryption random factor decrypting and second decryption random factor pair the second signature, so that the legal source of information, integrality and non repudiation that verification the second bluetooth equipment sends; The authenticity and integrity of the verification first decryption random factor and the second decryption random factor simultaneously.
S112, the first bluetooth equipment, after verification the second signature is correct, utilizes the first random factor to carry out verification to the first decryption random factor;
Concrete, because the first bluetooth equipment is plaintext transmission in the time transmitting the first random factor to the second bluetooth equipment, therefore, the first bluetooth equipment is after verification the second signature is correct, also utilize the first random factor verification first decryption random factor self generating whether correct, if the first decryption random factor is identical with the first random factor, illustrate that the first random factor is not tampered, and has ensured authenticity.
S113, the first bluetooth equipment is after the verification first decryption random factor is correct, utilize the first decryption random factor and the second decryption random factor to generate the first bluetooth equipment end link negotiation key, the second bluetooth equipment utilizes the first random factor and the second random factor to generate the second bluetooth equipment end link negotiation key;
Concrete, the first bluetooth equipment, after the verification first decryption random factor is correct, utilizes the first decryption random factor and the second decryption random factor to generate the first bluetooth equipment end link negotiation key; Certainly, the first bluetooth equipment can also utilize the first random factor and the second decryption random factor to generate the first bluetooth equipment end link negotiation key. Meanwhile, the second bluetooth equipment also utilizes the first random factor and the second random factor to generate the second bluetooth equipment end link negotiation key. Thus, between the first bluetooth equipment and the second bluetooth equipment, all generate the link negotiation key that carries out communication use, ensured the security of follow-up transmission.
Certainly, the second bluetooth equipment generates the step of the second bluetooth equipment end link negotiation key and also can carry out afterwards or simultaneously by the arbitrary steps after the second bluetooth equipment generates the second random factor, generates the second bluetooth equipment end link negotiation key as long as final.
S114, the first bluetooth equipment is preserved in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and the second bluetooth equipment is preserved in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Concrete, the first bluetooth equipment and the second bluetooth equipment are after link negotiation key is held in generation separately, also the link negotiation key of the other side's unpaired message and self end is preserved, set up after bluetooth connection both sides so that follow-up, utilize both sides' link negotiation key to carry out information interaction.
S115, the first bluetooth equipment and the second bluetooth equipment complete pairing.
As can be seen here, by the matching method between bluetooth equipment of the present invention, between two bluetooth equipments, set up wired connection by wireline interface, match by wired connection, owing to not adopting Radio Link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method of the present embodiment, only to use in the time that bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly directly carry out bluetooth connection according to the information in pairing list, follow-up transmission at least adopt the link negotiation key generating while pairing to be first encrypted and/or verification after transmit.
Certainly; in the above-mentioned flow process of the embodiment of the present invention 1; the first bluetooth equipment also can exchange interaction flow with the second bluetooth equipment; be that the flow process that in above-mentioned flow process, the first bluetooth equipment completes is completed by the second bluetooth equipment; the flow process that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the flow process of final successful matching, all should belong to protection scope of the present invention.
Fig. 2 shows the structural representation of the pair system between a kind of bluetooth equipment that the embodiment of the present invention 1 provides, pair system between the bluetooth equipment that the embodiment of the present invention 1 provides, matching method between the bluetooth equipment of employing above-described embodiment 1, its specific features repeats no longer one by one, only the pair system function between the bluetooth equipment of the embodiment of the present invention 1 is briefly described, referring to Fig. 2, pair system between the bluetooth equipment that the embodiment of the present invention 1 provides, comprising: the first bluetooth equipment 10 and the second bluetooth equipment 20; Wherein:
The first bluetooth equipment 10 and the second bluetooth equipment 20 are set up wired connection by wireline interface;
The first bluetooth equipment 10, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to the first random factor, obtains the first signature; The first random factor, the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to the second bluetooth equipment 20 by wireline interface;
The second bluetooth equipment 20, for utilizing the root certificate prestoring to carry out legitimacy verification to the first bluetooth equipment certificate; After verification the first bluetooth equipment certificate is legal, utilize the first bluetooth equipment PKI and the first random factor in the first bluetooth equipment certificate to carry out verification to the first signature; After verification the first signature is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to the first random factor and the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, obtain the first ciphertext; The first ciphertext, the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to the first bluetooth equipment 10 by wireline interface;
The first bluetooth equipment 10, also for utilizing the root certificate prestoring to carry out legitimacy verification to the second bluetooth equipment certificate; After verification the second bluetooth equipment certificate is legal, utilize the first bluetooth equipment private key to decipher the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second bluetooth equipment PKI, the first decryption random factor and second decryption random factor pair the second signature in the second bluetooth equipment certificate to carry out verification; After verification the second signature is correct, utilize the first random factor to carry out verification to the first decryption random factor; After the verification first decryption random factor is correct, utilize the first decryption random factor and the second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; The first bluetooth equipment 10 and the second bluetooth equipment 20 complete pairing;
The second bluetooth equipment 20, also for utilizing the first random factor and the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; The first bluetooth equipment 10 and the second bluetooth equipment 20 complete pairing.
Wherein, wireline interface comprises: COBBAIF; Or, USB interface.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; The second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
As can be seen here, by the pair system between bluetooth equipment of the present invention, between two bluetooth equipments, set up wired connection by wireline interface, match by wired connection, owing to not adopting Radio Link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method that the pair system of the present embodiment adopts, only to use in the time that bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly directly carry out bluetooth connection according to the information in pairing list, follow-up transmission at least adopt the link negotiation key generating while pairing to be first encrypted and/or verification after transmit.
Certainly; in the said system of the embodiment of the present invention 1; the first bluetooth equipment also can exchange with the second bluetooth equipment; the function that the first bluetooth equipment completes is completed by the second bluetooth equipment; the function that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the system of final successful matching, all should belong to protection scope of the present invention.
Embodiment 2
Fig. 3 shows the flow chart of the matching method between a kind of bluetooth equipment that the embodiment of the present invention 2 provides, and referring to Fig. 3, the matching method between the bluetooth equipment that the embodiment of the present invention 2 provides, comprising:
S201, the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Concrete, the first bluetooth equipment and the second bluetooth equipment, in the time matching, adopt the wireline interface of the first bluetooth equipment and the second bluetooth equipment to set up wired connection, to ensure the fast transport of unpaired message and authentication information. Certainly,, in order to ensure the fast transport of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment possess the wireline interface of same type, for example, be all USB interface; In order to ensure the compatible transmission of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment can possess dissimilar wireline interface, and for example one is that one of COBBAIF is USB interface, between the two, are connected and are transmitted etc. by conversion line.
S202, the first bluetooth equipment generates the first random factor, and the first random factor is sent to the second bluetooth equipment by wireline interface;
Set up wired connection between the first bluetooth equipment and the second bluetooth equipment after, can send authentication request to the second bluetooth equipment by the first bluetooth equipment, certainly, also can send authentication request to the first bluetooth equipment by the second bluetooth equipment. If send authentication request by the first bluetooth equipment, the first bluetooth equipment can also generate the first random factor simultaneously; If send authentication request by the second bluetooth equipment, the first bluetooth equipment is receiving after authentication request, generates the first random factor.
Wherein, the first random factor can be the combination of random number, random character or random number and random character etc.
S203, the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to the first random factor, obtains the first signature;
Concrete, the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to the first random factor, can ensure integrality and the non repudiation of the first random factor transmission.
S204, the second bluetooth equipment generates the second random factor;
Wherein, the second random factor can be also the combination of random number, random character or random number and random character etc.
S205, the second bluetooth equipment is sent to the first bluetooth equipment by the first signature, the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by wireline interface;
Concrete, the second bluetooth equipment is sent to the first bluetooth equipment so that the first bluetooth equipment carries out legitimacy certification to the second bluetooth equipment by the second random factor generating, the first signature and the second bluetooth equipment certificate by wireline interface, simultaneously, the second bluetooth equipment is also sent to the first bluetooth equipment by the second bluetooth equipment unpaired message by wireline interface, so that the first bluetooth equipment is preserved the second bluetooth equipment unpaired message, and set up bluetooth according to the second bluetooth equipment unpaired message with the second bluetooth equipment and be connected.
Wherein, the second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment. Ensure the uniqueness of bluetooth equipment by the second bluetooth equipment unpaired message.
S206, the root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate;
Concrete, the CA root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate, the legitimacy of the second bluetooth equipment for confirmation.
In addition, the first bluetooth equipment authenticates the first bluetooth equipment in order to realize the certification to the second bluetooth equipment and to be convenient to the second bluetooth equipment, stores the first bluetooth equipment public key certificate and the root certificate of CA etc. that the first bluetooth equipment private key, CA are issued in the first bluetooth equipment.
S207, the first bluetooth equipment, after verification the second bluetooth equipment certificate is legal, utilizes the second bluetooth equipment PKI and the first random factor in the second bluetooth equipment certificate to carry out verification to the first signature;
Concrete, the first bluetooth equipment also, after checking the second bluetooth equipment certificate is legal, also carries out verification to the first signature, so that the legal source of information, integrality and non repudiation that verification the second bluetooth equipment sends.
S208, the first bluetooth equipment, after verification the first signature is correct, utilizes the first bluetooth equipment private key to sign to the second random factor, obtains the second signature;
Concrete, the first bluetooth equipment, after verification the second bluetooth equipment all passes through, utilizes the first bluetooth equipment private key to sign to the second random factor, so that the second bluetooth equipment carries out legitimacy certification to the first bluetooth equipment.
S209, the first bluetooth equipment is sent to the second bluetooth equipment by the second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by wireline interface;
Concrete, the first bluetooth equipment is sent to the second bluetooth equipment so that the second bluetooth equipment carries out legitimacy certification to the first bluetooth equipment by the second signature and the first bluetooth equipment certificate by wireline interface, simultaneously, the first bluetooth equipment is also sent to the second bluetooth equipment by the first bluetooth equipment unpaired message by wireline interface, so that the second bluetooth equipment is preserved the first bluetooth equipment unpaired message, and set up bluetooth according to the first bluetooth equipment unpaired message with the first bluetooth equipment and be connected.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment. Ensure the uniqueness of bluetooth equipment by the first bluetooth equipment unpaired message.
S210, the root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate;
Concrete, the CA root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate, the legitimacy of the first bluetooth equipment for confirmation.
S211, the second bluetooth equipment, after verification the first bluetooth equipment certificate is legal, utilizes the first bluetooth equipment PKI and the second random factor in the first bluetooth equipment certificate to carry out verification to the second signature;
Concrete, the second bluetooth equipment utilizes the first bluetooth equipment PKI and the second random factor in the first bluetooth equipment certificate to carry out verification to the second signature, so that the legal source of information, integrality and non repudiation that verification the first bluetooth equipment sends.
S212, the second bluetooth equipment, after verification the second signature is correct, generates the 3rd random factor, utilizes the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the 3rd random factor, obtains the first ciphertext;
Concrete, the second bluetooth equipment, after verification the second signature is correct, generates the 3rd random factor, at least utilizes the 3rd random factor link generation arranging key so that follow-up; While the second bluetooth equipment is sent to the first bluetooth equipment after also the 3rd random factor being utilized the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted, so that the first bluetooth equipment can at least utilize the 3rd random factor link generation arranging key.
Wherein, the 3rd random factor can be also the combination of random number, random character or random number and random character etc.
S213, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext by wireline interface;
S214, the first bluetooth equipment generates the 4th random factor, utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted the 4th random factor, obtains the second ciphertext;
Concrete, the first bluetooth equipment also generates the 4th random factor, at least utilizes the 4th random factor link generation arranging key so that follow-up; While the first bluetooth equipment is sent to the second bluetooth equipment after also the 4th random factor being utilized the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted, so that the second bluetooth equipment can at least utilize the 4th random factor link generation arranging key.
Wherein, the 4th random factor can be also the combination of random number, random character or random number and random character etc.
S215, the first bluetooth equipment is sent to the second bluetooth equipment by the second ciphertext by wireline interface;
S216, the first bluetooth equipment is decrypted and obtains the 3rd decryption random factor the first ciphertext, and utilizes the 3rd decryption random factor and the 4th random factor to generate the first bluetooth equipment end link negotiation key; The second bluetooth equipment is decrypted and obtains the 4th decryption random factor the second ciphertext, and utilizes the 4th decryption random factor and the 3rd random factor to generate the second bluetooth equipment end link negotiation key;
Concrete, the first bluetooth equipment is receiving after the first ciphertext, the first ciphertext is decrypted and obtains the 3rd decryption random factor, the second bluetooth equipment is receiving after the second ciphertext, the second ciphertext is decrypted and obtains the 4th decryption random factor, thus, due to the 3rd random factor and the 4th random factor are transmitted by cipher mode, ensure the security of transmission.
The 3rd decryption random factor that the first bluetooth equipment utilization decrypts and the 4th random factor of generation generate the first bluetooth equipment end link negotiation key; The 4th decryption random factor that the second bluetooth equipment utilization decrypts and the 3rd random factor of generation generate the second bluetooth equipment end link negotiation key; Thus, between the first bluetooth equipment and the second bluetooth equipment, all generate the link negotiation key that carries out communication use, ensured the security of follow-up transmission.
Certainly, the first bluetooth equipment generates the step of the first bluetooth equipment end link negotiation key as long as generate after the first bluetooth equipment generates the 4th random factor and receives the first ciphertext successful decryption. The second bluetooth equipment generates the step of the second bluetooth equipment end link negotiation key as long as generate after the second bluetooth equipment generates the 3rd random factor and receives the second ciphertext successful decryption. As long as the final link negotiation key that generates the first bluetooth equipment and the second bluetooth equipment both sides.
S217, the first bluetooth equipment is preserved in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and the second bluetooth equipment is preserved in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Concrete, the first bluetooth equipment and the second bluetooth equipment are after link negotiation key is held in generation separately, also the link negotiation key of the other side's unpaired message and self end is preserved, set up after bluetooth connection both sides so that follow-up, utilize both sides' link negotiation key to carry out information interaction.
S218, the first bluetooth equipment and the second bluetooth equipment complete pairing.
As can be seen here, by the matching method between bluetooth equipment of the present invention, between two bluetooth equipments, set up wired connection by wireline interface, match by wired connection, owing to not adopting Radio Link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method of the present embodiment, only to use in the time that bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly directly carry out bluetooth connection according to the information in pairing list, follow-up transmission at least adopt the link negotiation key generating while pairing to be first encrypted and/or verification after transmit.
Certainly; in the above-mentioned flow process of the embodiment of the present invention 1; the first bluetooth equipment also can exchange interaction flow with the second bluetooth equipment; be that the flow process that in above-mentioned flow process, the first bluetooth equipment completes is completed by the second bluetooth equipment; the flow process that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the flow process of final successful matching, all should belong to protection scope of the present invention.
Fig. 4 shows the structural representation of the pair system between a kind of bluetooth equipment that the embodiment of the present invention 2 provides, pair system between the bluetooth equipment that the embodiment of the present invention 2 provides, matching method between the bluetooth equipment of employing above-described embodiment 2, its specific features repeats no longer one by one, only the pair system function between the bluetooth equipment of the embodiment of the present invention 2 is briefly described, referring to Fig. 4, pair system between the bluetooth equipment that the embodiment of the present invention 2 provides, comprising: the first bluetooth equipment 30 and the second bluetooth equipment 40; Wherein:
The first bluetooth equipment 30 and the second bluetooth equipment 40 are set up wired connection by wireline interface;
The first bluetooth equipment 30, for generating the first random factor, and is sent to the second bluetooth equipment 40 by the first random factor by wireline interface;
The second bluetooth equipment 40, for utilizing the second bluetooth equipment private key to sign to the first random factor, obtains the first signature; Generate the second random factor; The first signature, the second random factor, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to the first bluetooth equipment 30 by wireline interface;
The first bluetooth equipment 30, also for utilizing the root certificate prestoring to carry out legitimacy verification to the second bluetooth equipment certificate; After verification the second bluetooth equipment certificate is legal, utilize the second bluetooth equipment PKI and the first random factor in the second bluetooth equipment certificate to carry out verification to the first signature; After verification the first signature is correct, utilize the first bluetooth equipment private key to sign to the second random factor, obtain the second signature; The second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to the second bluetooth equipment 40 by wireline interface;
The second bluetooth equipment 40, also for utilizing the root certificate prestoring to carry out legitimacy verification to the first bluetooth equipment certificate; After verification the first bluetooth equipment certificate is legal, utilize the first bluetooth equipment PKI and the second random factor in the first bluetooth equipment certificate to carry out verification to the second signature; After verification the second signature is correct, generate the 3rd random factor, utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the 3rd random factor, obtain the first ciphertext; The first ciphertext is sent to the first bluetooth equipment 30 by wireline interface;
The first bluetooth equipment 30, also for generating the 4th random factor, utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted the 4th random factor, obtains the second ciphertext; The second ciphertext is sent to the second bluetooth equipment by wireline interface; The first ciphertext is decrypted and obtains the 3rd decryption random factor, and utilize the 3rd decryption random factor and the 4th random factor to generate the first bluetooth equipment end link negotiation key; Preserve in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; The first bluetooth equipment 30 and the second bluetooth equipment 40 complete pairing;
The second bluetooth equipment 40, also obtains the 4th decryption random factor for the second ciphertext is decrypted, and utilizes the 4th decryption random factor and the 3rd random factor to generate the second bluetooth equipment end link negotiation key; Preserve in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; The first bluetooth equipment 30 and the second bluetooth equipment 40 complete pairing.
Wherein, wireline interface comprises: COBBAIF; Or, USB interface.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; The second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
As can be seen here, by the pair system between bluetooth equipment of the present invention, between two bluetooth equipments, set up wired connection by wireline interface, match by wired connection, owing to not adopting Radio Link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method that the pair system of the present embodiment adopts, only to use in the time that bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly directly carry out bluetooth connection according to the information in pairing list, follow-up transmission at least adopt the link negotiation key generating while pairing to be first encrypted and/or verification after transmit.
Certainly; in the said system of the embodiment of the present invention 2; the first bluetooth equipment also can exchange with the second bluetooth equipment; the function that the first bluetooth equipment completes is completed by the second bluetooth equipment; the function that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the system of final successful matching, all should belong to protection scope of the present invention.
Embodiment 3
Fig. 4 shows the flow chart of the matching method between a kind of bluetooth equipment that the embodiment of the present invention 3 provides, and referring to Fig. 4, the matching method between the bluetooth equipment that the embodiment of the present invention 3 provides, comprising:
S301, the first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Concrete, the first bluetooth equipment and the second bluetooth equipment, in the time matching, adopt the wireline interface of the first bluetooth equipment and the second bluetooth equipment to set up wired connection, to ensure the fast transport of unpaired message and authentication information. Certainly,, in order to ensure the fast transport of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment possess the wireline interface of same type, for example, be all USB interface; In order to ensure the compatible transmission of unpaired message and authentication information, the first bluetooth equipment and the second bluetooth equipment can possess dissimilar wireline interface, and for example one is that one of COBBAIF is USB interface, between the two, are connected and are transmitted etc. by conversion line.
S302, the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to sign to the first random factor, obtains the first signature;
Set up wired connection between the first bluetooth equipment and the second bluetooth equipment after, can send authentication request to the second bluetooth equipment by the first bluetooth equipment, certainly, also can send authentication request to the first bluetooth equipment by the second bluetooth equipment. If send authentication request by the first bluetooth equipment, the first bluetooth equipment can also generate the first random factor simultaneously, and utilizes the private key of the first bluetooth equipment to sign to the first random factor, obtains the first signature; If send authentication request by the second bluetooth equipment, the first bluetooth equipment is receiving after authentication request, generates the first random factor, and utilizes the private key of the first bluetooth equipment to sign to the first random factor, obtains the first signature.
Wherein, the first random factor can be the combination of random number, random character or random number and random character etc.
The first bluetooth equipment utilizes the first bluetooth equipment private key to sign to the first random factor, can ensure integrality and the non repudiation of the first random factor transmission.
In addition, authenticate for follow-up, in the first bluetooth equipment, store the first bluetooth equipment public key certificate and the root certificate of CA etc. that the first bluetooth equipment private key, CA are issued.
S303, the first bluetooth equipment is sent to the second bluetooth equipment by the first random factor, the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message by wireline interface;
Concrete, the first bluetooth equipment is sent to the second bluetooth equipment so that the second bluetooth equipment carries out legitimacy certification to the first bluetooth equipment by the random factor of generation, the first signature and the first bluetooth equipment certificate by wireline interface, simultaneously, the first bluetooth equipment is also sent to the second bluetooth equipment by the first bluetooth equipment unpaired message by wireline interface, so that the second bluetooth equipment is preserved the first bluetooth equipment unpaired message, and set up bluetooth according to the first bluetooth equipment unpaired message with the first bluetooth equipment and be connected.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment. Ensure the uniqueness of bluetooth equipment by the first bluetooth equipment unpaired message.
S304, the root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate;
Concrete, the CA root certificate that the second bluetooth equipment utilization prestores carries out legitimacy verification to the first bluetooth equipment certificate, the legitimacy of the first bluetooth equipment for confirmation.
In addition, the second bluetooth equipment authenticates the second bluetooth equipment in order to realize the certification to the first bluetooth equipment and to be convenient to the first bluetooth equipment, also stores the second bluetooth equipment public key certificate and the root certificate of CA etc. that the second bluetooth equipment private key, CA are issued in the second bluetooth equipment.
S305, the second bluetooth equipment, after verification the first bluetooth equipment certificate is legal, utilizes the first bluetooth equipment PKI and the first random factor in the first bluetooth equipment certificate to carry out verification to the first signature;
Concrete, the second bluetooth equipment also, after checking the first bluetooth equipment certificate is legal, also carries out verification to the first signature, so that the legal source of information, integrality and non repudiation that verification the first bluetooth equipment sends.
S306, the second bluetooth equipment, after verification the first signature is correct, generates the second random factor;
Concrete, the second bluetooth equipment, after verification the first bluetooth equipment all passes through, generates the second random factor, to utilize the second random factor by the first bluetooth equipment verification, and utilizes the second random factor link generation arranging key.
Wherein, the second random factor can be also the combination of random number, random character or random number and random character etc.
S307, the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to the first random factor and the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, obtain the first ciphertext;
Concrete, the second bluetooth equipment utilizes the private key of the second bluetooth equipment to sign to the first random factor and the second random factor, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, thereby ensure security and the integrality of the first random factor and the transmission of the second random factor, so that follow-up both sides utilize real the second random factor link generation arranging key.
S308, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext, the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message by wireline interface;
Concrete, the second bluetooth equipment is sent to the first bluetooth equipment by the first ciphertext, the second signature and the second bluetooth equipment certificate by wireline interface, so that the first bluetooth equipment authenticates the second bluetooth equipment; Simultaneously, the second bluetooth equipment is also sent to the first bluetooth equipment by the second bluetooth equipment unpaired message by wireline interface, so that the first bluetooth equipment is preserved the second bluetooth equipment unpaired message, and set up bluetooth according to the second bluetooth equipment unpaired message with the second bluetooth equipment and be connected.
Wherein, the second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment. Ensure the uniqueness of bluetooth equipment by the second bluetooth equipment unpaired message.
S309, the root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate;
Concrete, the CA root certificate that the first bluetooth equipment utilization prestores carries out legitimacy verification to the second bluetooth equipment certificate, the legitimacy of the second bluetooth equipment for confirmation.
S310, the first bluetooth equipment, after verification the second bluetooth equipment certificate is legal, utilizes the first bluetooth equipment private key to decipher the first ciphertext, obtains the first decryption random factor and the second decryption random factor;
Concrete, the first bluetooth equipment also, after checking the second bluetooth equipment certificate is legal, also utilizes the private key of the first bluetooth equipment to be decrypted the first ciphertext, to obtain the real first decryption random factor and the second decryption random factor.
S311, the first bluetooth equipment utilizes the second bluetooth equipment PKI, the first decryption random factor and second decryption random factor pair the second signature in the second bluetooth equipment certificate to carry out verification;
Concrete, the first bluetooth equipment utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate and carries out verification according to the first decryption random factor decrypting and second decryption random factor pair the second signature, so that the legal source of information, integrality and non repudiation that verification the second bluetooth equipment sends; The authenticity and integrity of the verification first decryption random factor and the second decryption random factor simultaneously.
S312, the first bluetooth equipment, after verification the second signature is correct, utilizes the first random factor to carry out verification to the first decryption random factor;
Concrete, because the first bluetooth equipment is plaintext transmission in the time transmitting the first random factor to the second bluetooth equipment, therefore, the first bluetooth equipment is after verification the second signature is correct, also utilize the first random factor verification first decryption random factor self generating whether correct, if the first decryption random factor is identical with the first random factor, illustrate that the first random factor is not tampered, and has ensured authenticity.
S313, the first bluetooth equipment, after the verification first decryption random factor is correct, utilizes the second decryption random factor to generate the first bluetooth equipment end link negotiation key, and the second bluetooth equipment utilizes the second random factor to generate the second bluetooth equipment end link negotiation key;
Concrete, the first bluetooth equipment, after the verification first decryption random factor is correct, utilizes the partial information in the second decryption random factor or the second decryption random factor to generate the first bluetooth equipment end link negotiation key; Meanwhile, the second bluetooth equipment is also adopted the partial information of utilizing in a like fashion in the second random factor or the second random factor and is generated the second bluetooth equipment end link negotiation key. Thus, between the first bluetooth equipment and the second bluetooth equipment, all generate the link negotiation key that carries out communication use, ensured the security of follow-up transmission.
Certainly, the second bluetooth equipment generates the step of the second bluetooth equipment end link negotiation key and also can carry out afterwards or simultaneously by the arbitrary steps after the second bluetooth equipment generates the second random factor, generates the second bluetooth equipment end link negotiation key as long as final.
S314, the first bluetooth equipment is preserved in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list, and the second bluetooth equipment is preserved in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Concrete, the first bluetooth equipment and the second bluetooth equipment are after link negotiation key is held in generation separately, also the link negotiation key of the other side's unpaired message and self end is preserved, set up after bluetooth connection both sides so that follow-up, utilize both sides' link negotiation key to carry out information interaction.
S315, the first bluetooth equipment and the second bluetooth equipment complete pairing.
As can be seen here, by the matching method between bluetooth equipment of the present invention, between two bluetooth equipments, set up wired connection by wireline interface, match by wired connection, owing to not adopting Radio Link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method of the present embodiment, only to use in the time that bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly directly carry out bluetooth connection according to the information in pairing list, follow-up transmission at least adopt the link negotiation key generating while pairing to be first encrypted and/or verification after transmit.
Certainly; in the above-mentioned flow process of the embodiment of the present invention 3; the first bluetooth equipment also can exchange interaction flow with the second bluetooth equipment; be that the flow process that in above-mentioned flow process, the first bluetooth equipment completes is completed by the second bluetooth equipment; the flow process that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the flow process of final successful matching, all should belong to protection scope of the present invention.
Fig. 6 shows the structural representation of the pair system between a kind of bluetooth equipment that the embodiment of the present invention 3 provides, pair system between the bluetooth equipment that the embodiment of the present invention 3 provides, matching method between the bluetooth equipment of employing above-described embodiment 3, its specific features repeats no longer one by one, only the pair system function between the bluetooth equipment of the embodiment of the present invention 3 is briefly described, referring to Fig. 6, pair system between the bluetooth equipment that the embodiment of the present invention 3 provides, comprising: the first bluetooth equipment 50 and the second bluetooth equipment 60; Wherein:
The first bluetooth equipment 50 and the second bluetooth equipment 60 are set up wired connection by wireline interface;
The first bluetooth equipment 50, for generating the first random factor, and utilizes the first bluetooth equipment private key to sign to the first random factor, obtains the first signature; The first random factor, the first signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired message are sent to the second bluetooth equipment 60 by wireline interface;
The second bluetooth equipment 60, for utilizing the root certificate prestoring to carry out legitimacy verification to the first bluetooth equipment certificate; After verification the first bluetooth equipment certificate is legal, utilize the first bluetooth equipment PKI and the first random factor in the first bluetooth equipment certificate to carry out verification to the first signature; After verification the first signature is correct, generate the second random factor; Utilize the second bluetooth equipment private key to sign to the first random factor and the second random factor, obtain the second signature, and utilize the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the first random factor and the second random factor, obtain the first ciphertext; The first ciphertext, the second signature, the second bluetooth equipment certificate and the second bluetooth equipment unpaired message are sent to the first bluetooth equipment 50 by wireline interface;
The first bluetooth equipment 50, also for utilizing the root certificate prestoring to carry out legitimacy verification to the second bluetooth equipment certificate; After verification the second bluetooth equipment certificate is legal, utilize the first bluetooth equipment private key to decipher the first ciphertext, obtain the first decryption random factor and the second decryption random factor; Utilize the second bluetooth equipment PKI, the first decryption random factor and second decryption random factor pair the second signature in the second bluetooth equipment certificate to carry out verification; After verification the second signature is correct, utilize the first random factor to carry out verification to the first decryption random factor; After the verification first decryption random factor is correct, utilize the second decryption random factor to generate the first bluetooth equipment end link negotiation key; Preserve in the second bluetooth equipment unpaired message and the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; Complete pairing;
The second bluetooth equipment 60, also for utilizing the second random factor to generate the second bluetooth equipment end link negotiation key; Preserve in the first bluetooth equipment unpaired message and the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; Complete pairing.
Wherein, wireline interface comprises: COBBAIF; Or, USB interface.
Wherein, the first bluetooth equipment unpaired message comprises: the facility information of the first bluetooth equipment, and/or, the clock information of the first bluetooth equipment; Wherein, the facility information of the first bluetooth equipment comprises: the device code of the address information of the first bluetooth equipment and/or the first bluetooth equipment; The second bluetooth equipment unpaired message comprises: the facility information of the second bluetooth equipment, and/or, the clock information of the second bluetooth equipment; Wherein, the facility information of the second bluetooth equipment comprises: the device code of the address information of the second bluetooth equipment and/or the second bluetooth equipment.
As can be seen here, by the pair system between bluetooth equipment of the present invention, between two bluetooth equipments, set up wired connection by wireline interface, match by wired connection, owing to not adopting Radio Link in pairing process, the problem that can avoid wireless connections mode to exist, can also improve message transmission rate simultaneously, reduces pairing required time; Avoid by man-in-the-middle attack, improve safety and stability; Avoid the problem of wireless incompatible version, realize successfully pairing.
In addition, the matching method that the pair system of the present embodiment adopts, only to use in the time that bluetooth equipment matches first, if the first bluetooth equipment and the second bluetooth equipment are not first connection, can be directly directly carry out bluetooth connection according to the information in pairing list, follow-up transmission at least adopt the link negotiation key generating while pairing to be first encrypted and/or verification after transmit.
Certainly; in the said system of the embodiment of the present invention 3; the first bluetooth equipment also can exchange with the second bluetooth equipment; the function that the first bluetooth equipment completes is completed by the second bluetooth equipment; the function that the second bluetooth equipment completes is completed by the first bluetooth equipment; as long as can realize the system of final successful matching, all should belong to protection scope of the present invention.
Embodiment 4
Fig. 7 shows the flow chart of the data interactive method between a kind of bluetooth equipment that the embodiment of the present invention 4 provides, and referring to Fig. 7, the data interactive method between the bluetooth equipment that the embodiment of the present invention 4 provides, comprising:
S401, pairing step: the first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between any bluetooth equipment in above-described embodiment 1 to embodiment 3;
Concrete, this pairing step is only that the first bluetooth equipment and the second bluetooth equipment were carried out before communicating first, if the first bluetooth equipment and the second bluetooth equipment not communicate first,, without carrying out this pairing step, directly use the link negotiation key generating before communication first to carry out follow-up transmission.
S402, the first bluetooth equipment and the second bluetooth equipment are first or non-while communicating first, and the first bluetooth equipment is set up bluetooth with the second bluetooth equipment and is connected;
Concrete, no matter whether the first bluetooth equipment and the second bluetooth equipment had carried out above-mentioned pairing step before this step, as long as the first bluetooth equipment and the second bluetooth equipment need to carry out Bluetooth communication, carry out this step and this step step afterwards, in this step, between the first bluetooth equipment and the second bluetooth equipment, no matter be to carry out first Bluetooth communication, also right and wrong are carried out Bluetooth communication first, the first bluetooth equipment all needs to set up bluetooth with the second bluetooth equipment and is connected, and carries out communication so that follow-up by bluetooth.
S403, the first bluetooth equipment to second bluetooth equipment send information be all encrypted by the first bluetooth equipment end link negotiation key and/or verification calculate after connect transmission by bluetooth; The second bluetooth equipment to first bluetooth equipment send information be all encrypted by the second bluetooth equipment end link negotiation key and/or verification calculate after connect transmission by bluetooth;
Concrete, between the first bluetooth equipment and the second bluetooth equipment, be connected by bluetooth the information of transmitting, all need by both sides' link negotiation key be encrypted and/or verification after send. So that security and/or the integrality of guarantee information transmission.
S404, the first bluetooth equipment receives after the information of the second bluetooth equipment transmission, is all decrypted by the first bluetooth equipment end link negotiation key and/or verification checking; The second bluetooth equipment receives after the information of the first bluetooth equipment transmission, is all decrypted by the second bluetooth equipment end link negotiation key and/or verification checking.
Concrete, receiving after the information of sending after the link negotiation secret key encryption of the other side by the other side and/or verification, all by link negotiation key separately, the information receiving is decrypted and/or verification checking, to ensure that the information receiving, as real information, improves security and/or the integrality of communication between bluetooth equipment.
As can be seen here, the link negotiation key negotiating in advance by both sides between bluetooth equipment the information of transmission is encrypted and/send after rear verification, guaranteed security and the integrality of communication.
Fig. 8 shows the structural representation of the data interaction system between a kind of bluetooth equipment that the embodiment of the present invention 4 provides, data interaction system between the bluetooth equipment that the embodiment of the present invention 4 provides, data interactive method between the bluetooth equipment of employing above-described embodiment 4, its specific features repeats no longer one by one, only the data interaction system function between the bluetooth equipment of the embodiment of the present invention 4 is briefly described, referring to Fig. 8, data interaction system between the bluetooth equipment that the embodiment of the present invention 4 provides, comprising: the first bluetooth equipment 70 and the second bluetooth equipment 80; Wherein:
The first bluetooth equipment 70 and the second bluetooth equipment 80, before communicating first, utilize the matching method that in embodiment 1 to embodiment 3 arbitrary embodiment, the pair system between bluetooth equipment adopts to match;
The first bluetooth equipment 70 and the second bluetooth equipment 80 are first or non-while communicating first, and the first bluetooth equipment 70 is set up bluetooth with the second bluetooth equipment 80 and is connected;
The information that the first bluetooth equipment 70 sends to the second bluetooth equipment 80 be all encrypted by the first bluetooth equipment end link negotiation key and/or verification calculate after connect transmission by bluetooth; The information that the second bluetooth equipment 80 sends to the first bluetooth equipment 70 be all encrypted by the second bluetooth equipment end link negotiation key and/or verification calculate after connect transmission by bluetooth;
The first bluetooth equipment 70 receives after the information that the second bluetooth equipment 80 sends, and is all decrypted by the first bluetooth equipment end link negotiation key and/or verification checking; The second bluetooth equipment 80 receives after the information that the first bluetooth equipment 70 sends, and is all decrypted by the second bluetooth equipment end link negotiation key and/or verification checking.
As can be seen here, the link negotiation key negotiating in advance by both sides between bluetooth equipment the information of transmission is encrypted and/send after rear verification, guaranteed security and the integrality of communication.
Embodiment 5
Fig. 9 shows the flow chart of the data interactive method between a kind of bluetooth equipment that the embodiment of the present invention 5 provides, the present embodiment 5 is only with the difference of embodiment 4, between the first bluetooth equipment and the second bluetooth equipment, also utilize bluetooth to be connected the mutual transmission arranging key that generates, in the time carrying out communication, by link negotiation key, transmission information is encrypted and/or verification before, first utilize transmission arranging key to be encrypted transmission information and/or verification after carry out again transmitting after the encryption of link negotiation key and/or verification. Referring to Fig. 9, the data interactive method between the bluetooth equipment that the embodiment of the present invention 5 provides, comprising:
S501, pairing step: the first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise the matching method between any bluetooth equipment in above-described embodiment 1 to embodiment 3;
Concrete, this pairing step is only that the first bluetooth equipment and the second bluetooth equipment were carried out before communicating first, if the first bluetooth equipment and the second bluetooth equipment not communicate first,, without carrying out this pairing step, directly use the link negotiation key generating before communication first to carry out follow-up transmission.
S502, the first bluetooth equipment and the second bluetooth equipment are first or non-while communicating first, and the first bluetooth equipment is set up bluetooth with the second bluetooth equipment and is connected;
Concrete, no matter whether the first bluetooth equipment and the second bluetooth equipment had carried out above-mentioned pairing step before this step, as long as the first bluetooth equipment and the second bluetooth equipment need to carry out Bluetooth communication, carry out this step and this step step afterwards, in this step, between the first bluetooth equipment and the second bluetooth equipment, no matter be to carry out first Bluetooth communication, also right and wrong are carried out Bluetooth communication first, the first bluetooth equipment all needs to set up bluetooth with the second bluetooth equipment and is connected, and carries out communication so that follow-up by bluetooth.
S503, the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; The second bluetooth equipment generates the second bluetooth equipment end transmission arranging key;
Concrete, can generate in the following way both sides' transmission arranging key:
S5031, the first bluetooth equipment generates the 5th random factor, utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted the 5th random factor, obtains the 3rd ciphertext, and is connected the 3rd ciphertext is sent to the second bluetooth equipment by bluetooth; The second bluetooth equipment generates the 6th random factor, utilizes the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the 6th random factor, obtains the 4th ciphertext, and is connected the 4th ciphertext is sent to the first bluetooth equipment by bluetooth;
Concrete, the first bluetooth equipment generates the 5th random factor, at least utilizes the 5th random factor generating transmission key so that follow-up; While the first bluetooth equipment is sent to the second bluetooth equipment after also the 5th random factor being utilized the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted, so that the second bluetooth equipment can at least utilize the 3rd random factor to generate transmission arranging key; The second bluetooth equipment also generates the 6th random factor, at least utilizes the 6th random factor to generate transmission arranging key so that follow-up; While the second bluetooth equipment is sent to the first bluetooth equipment after also the 6th random factor being utilized the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted, so that the first bluetooth equipment can at least utilize the 6th random factor to generate transmission arranging key.
Wherein, the 5th random factor can be also the combination of random number, random character or random number and random character etc.
Wherein, the 6th random factor can be also the combination of random number, random character or random number and random character etc.
S5032, the first bluetooth equipment utilizes the first bluetooth equipment private key to be decrypted the 4th ciphertext, obtains the 6th decryption random factor, and utilizes the 6th decryption random factor and the 5th random factor to generate the first bluetooth equipment end transmission arranging key; The second bluetooth equipment utilizes the second bluetooth equipment private key to be decrypted the 3rd ciphertext, obtains the 5th decryption random factor, and utilizes the 5th decryption random factor and the 6th random factor to generate the second bluetooth equipment end transmission arranging key;
Concrete, the first bluetooth equipment is receiving after the 4th ciphertext, the 4th ciphertext is decrypted and obtains the 6th decryption random factor, the second bluetooth equipment is receiving after the 3rd ciphertext, the 3rd ciphertext is decrypted and obtains the 5th decryption random factor, thus, due to the 5th random factor and the 6th random factor are transmitted by cipher mode, ensure the security of transmission.
The 6th decryption random factor that the first bluetooth equipment utilization decrypts and the 5th random factor of generation generate the first bluetooth equipment end transmission arranging key; The 5th decryption random factor that the second bluetooth equipment utilization decrypts and the 6th random factor of generation generate the second bluetooth equipment end transmission arranging key; Thus, between the first bluetooth equipment and the second bluetooth equipment, all generate by bluetooth and be connected the transmission arranging key that carries out communication use, ensured the security of follow-up transmission.
S504, the information that the first bluetooth equipment sends to the second bluetooth equipment is all encrypted by the first bluetooth equipment end transmission arranging key and/or verification is encrypted by the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by bluetooth after calculating; The information that the second bluetooth equipment sends to the first bluetooth equipment is all encrypted by the second bluetooth equipment end transmission arranging key and/or verification is encrypted by the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by bluetooth after calculating;
Concrete, between the first bluetooth equipment and the second bluetooth equipment, be connected by bluetooth the information of transmitting, all need first the transmission arranging key by both sides to be encrypted and/or verification after, then by both sides' link negotiation key be encrypted and/or verification after send. So that security and/or the integrality of guarantee information transmission.
S505, the first bluetooth equipment receives after the information that the second bluetooth equipment sends, be all decrypted by the first bluetooth equipment end link negotiation key and/or verification checking after be decrypted and/or verification checking by the first bluetooth equipment end transmission arranging key again; The second bluetooth equipment receives after the information that the first bluetooth equipment sends, be all decrypted by the second bluetooth equipment end link negotiation key and/or verification checking after be decrypted and/or verification checking by the second bluetooth equipment end transmission arranging key again.
Concrete, receiving the other side by the other side's link negotiation key and transmitting after the information of sending after arranging key encryption and/or verification, all first by link negotiation key separately, the information receiving is decrypted and/or verification checking after be decrypted by transmission arranging key separately again and/or verification checking, to ensure that the information receiving, as real information, improves security and/or the integrality of communication between bluetooth equipment.
As can be seen here, the transmission arranging key negotiating by both sides between bluetooth equipment and link negotiation key the information of transmission is encrypted successively and/send after rear verification, guaranteed security and the integrality of communication.
Figure 10 shows the structural representation of the data interaction system between a kind of bluetooth equipment that the embodiment of the present invention 5 provides, data interaction system between the bluetooth equipment that the embodiment of the present invention 5 provides, data interactive method between the bluetooth equipment of employing above-described embodiment 5, its specific features repeats no longer one by one, only the data interaction system function between the bluetooth equipment of the embodiment of the present invention 5 is briefly described, referring to Figure 10, data interaction system between the bluetooth equipment that the embodiment of the present invention 5 provides, comprising: the first bluetooth equipment 90 and the second bluetooth equipment 100; Wherein:
The first bluetooth equipment 90 and the second bluetooth equipment 100, before communicating first, utilize the matching method that in embodiment 1 to embodiment 3 arbitrary embodiment, the pair system between bluetooth equipment adopts to match;
The first bluetooth equipment 90 and the second bluetooth equipment 100 are first or non-while communicating first, and the first bluetooth equipment 90 is set up bluetooth with the second bluetooth equipment 100 and is connected;
The first bluetooth equipment 90 generates the first bluetooth equipment end transmission arranging key; The second bluetooth equipment 100 generates the second bluetooth equipment end transmission arranging key;
The information that the first bluetooth equipment 90 sends to the second bluetooth equipment 100 is all encrypted by the first bluetooth equipment end transmission arranging key and/or verification is encrypted by the first bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by bluetooth after calculating; The information that the second bluetooth equipment 100 sends to the first bluetooth equipment 90 is all encrypted by the second bluetooth equipment end transmission arranging key and/or verification is encrypted by the second bluetooth equipment end link negotiation key after calculating again and/or verification connects transmission by bluetooth after calculating;
The first bluetooth equipment 90 receives after the information that the second bluetooth equipment 100 sends, be all decrypted by the first bluetooth equipment end link negotiation key and/or verification checking after be decrypted and/or verification checking by the first bluetooth equipment end transmission arranging key again; The second bluetooth equipment 100 receives after the information that the first bluetooth equipment 90 sends, be all decrypted by the second bluetooth equipment end link negotiation key and/or verification checking after be decrypted and/or verification checking by the second bluetooth equipment end transmission arranging key again.
As can be seen here, the transmission arranging key negotiating by both sides between bluetooth equipment and link negotiation key the information of transmission is encrypted successively and/send after rear verification, guaranteed security and the integrality of communication.
Wherein, both sides generate transmission arranging key in the following way:
The first bluetooth equipment 90 generates the 5th random factor, utilizes the second bluetooth equipment PKI in the second bluetooth equipment certificate to be encrypted the 5th random factor, obtains the 3rd ciphertext, and is connected the 3rd ciphertext is sent to the second bluetooth equipment 100 by bluetooth; The second bluetooth equipment 100 generates the 6th random factor, utilizes the first bluetooth equipment PKI in the first bluetooth equipment certificate to be encrypted the 6th random factor, obtains the 4th ciphertext, and is connected the 4th ciphertext is sent to the first bluetooth equipment 90 by bluetooth;
The first bluetooth equipment 90 utilizes the first bluetooth equipment private key to be decrypted the 4th ciphertext, obtains the 6th decryption random factor, and utilizes the 6th decryption random factor and the 5th random factor to generate the first bluetooth equipment end transmission arranging key; The second bluetooth equipment 100 utilizes the second bluetooth equipment private key to be decrypted the 3rd ciphertext, obtains the 5th decryption random factor, and utilizes the 5th decryption random factor and the 6th random factor to generate the second bluetooth equipment end transmission arranging key.
Certainly, in the present invention, the generating mode of transmission arranging key is not limited to both sides in embodiment 5 to be undertaken by the mode of the other side's public key encryption transmission random factor mutually, also can by wherein one side generate random factor, after being encrypted by the other side's PKI, transfer to the opposing party, utilize full detail or the partial information of the random factor that the party generates to generate transmission arranging key, can also directly be generated after transmission arranging key by a side, again via transferring to the opposing party after the other side's public key encryption, can also write identical transmission arranging key generating algorithm both sides in advance, both sides generate the any-modes such as transmission arranging key jointly by the transmission arranging key generating algorithm writing in advance all should belong to protection scope of the present invention.
As can be seen here, for make bluetooth equipment first connection can rapid and convenient, safety and stability, successfully complete pairing, the present invention is integrated wired communication interface modules (USB interface, COBBAIF etc.) on bluetooth equipment. Carry out first connection need to match time at two bluetooth equipments, the data interaction of pairing flow process realizes by wired communication interface module, can be preferably COBBAIF, to make the use of the terminals such as electronic cipher equipment matching with mobile phone in the present invention. Wired communication interface carries out the mutual stability that increased of unpaired message, has prevented by the risk of man-in-the-middle attack, has also greatly improved the speed of pairing flow process simultaneously.
Completing in pairing process first, also carry out both sides' certification, and the unpaired message that storage has been matched after successful matching etc., while using bluetooth equipment afterwards, just can call the unpaired message of storage, directly set up bluetooth and connect transmission data, greatly improve the speed that bluetooth connects of setting up. Meanwhile, also solved the pairing failure problem of two bluetooth equipments appearance in the time of pairing with different Bluetooth protocols.
Any process of otherwise describing in flow chart or at this or method are described and can be understood to, represent to comprise that one or more is for realizing module, fragment or the part of code of executable instruction of step of specific logical function or process, and the scope of the preferred embodiment of the present invention comprises other realization, wherein can be not according to order shown or that discuss, comprise according to related function by the mode of basic while or by contrary order, carry out function, this should be understood by embodiments of the invention person of ordinary skill in the field.
Should be appreciated that each several part of the present invention can realize with hardware, software, firmware or their combination. In the above-described embodiment, multiple steps or method can realize with being stored in software or the firmware carried out in memory and by suitable instruction execution system. For example, if realized with hardware, the same in another embodiment, can realize by any one in following technology well known in the art or their combination: there is the discrete logic for data-signal being realized to the logic gates of logic function, there is the special IC of suitable combinational logic gate circuit, programmable gate array (PGA), field programmable gate array (FPGA) etc.
Those skilled in the art are appreciated that realizing all or part of step that above-described embodiment method carries is can carry out the hardware that instruction is relevant by program to complete, described program can be stored in a kind of computer-readable recording medium, this program, in the time carrying out, comprises step of embodiment of the method one or a combination set of.
In addition, the each functional unit in each embodiment of the present invention can be integrated in a processing module, can be also that the independent physics of unit exists, and also can be integrated in a module two or more unit. Above-mentioned integrated module both can adopt the form of hardware to realize, and also can adopt the form of software function module to realize. If described integrated module realizes and during as production marketing independently or use, also can be stored in a computer read/write memory medium using the form of software function module.
The above-mentioned storage medium of mentioning can be read-only storage, disk or CD etc.
In the description of this description, the description of reference term " embodiment ", " some embodiment ", " example ", " concrete example " or " some examples " etc. means to be contained at least one embodiment of the present invention or example in conjunction with specific features, structure, material or the feature of this embodiment or example description. In this manual, the schematic statement of above-mentioned term is not necessarily referred to identical embodiment or example. And specific features, structure, material or the feature of description can be with suitable mode combination in any one or more embodiment or example.
Although illustrated and described embodiments of the invention above, be understandable that, above-described embodiment is exemplary, can not be interpreted as limitation of the present invention, those of ordinary skill in the art can change above-described embodiment within the scope of the invention in the situation that not departing from principle of the present invention and aim, amendment, replacement and modification. Scope of the present invention is by claims and be equal to and limit.

Claims (18)

1. the matching method between bluetooth equipment, is characterized in that, comprising:
The first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to enter described the first random factorRow signature, obtains the first signature;
Described the first bluetooth equipment is by described the first random factor, described the first signature, the first bluetooth equipment certificate and the first indigo plantTooth device pairing information exchange is crossed described wireline interface and is sent to described the second bluetooth equipment;
The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate;
Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes in described the first bluetooth equipment certificateThe first bluetooth equipment PKI and described the first random factor described the first signature is carried out to verification;
Described the second bluetooth equipment, after the first signature described in verification is correct, generates the second random factor;
Described the second bluetooth equipment utilizes the second bluetooth equipment private key to enter described the first random factor and described the second random factorRow signature, obtains the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to described first withThe machine factor and described the second random factor are encrypted, and obtain the first ciphertext;
Described the second bluetooth equipment is established described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetoothStandby unpaired message is sent to described the first bluetooth equipment by described wireline interface;
The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate;
Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes described the first bluetooth equipment private key solutionClose described the first ciphertext, obtains the first decryption random factor and the second decryption random factor;
Described the first bluetooth equipment utilizes the second bluetooth equipment PKI in described the second bluetooth equipment certificate, described the first RANDOM SOLUTIONDescribed in the close factor and described the second decryption random factor pair, the second signature carries out verification;
Described the first bluetooth equipment, after the second signature described in verification is correct, utilizes described the first random factor to described first randomThe deciphering factor is carried out verification;
Described the first bluetooth equipment after the first decryption random factor described in verification is correct, utilize the described first decryption random factor withAnd the described second decryption random factor generates the first bluetooth equipment end link negotiation key, described the second bluetooth equipment utilizes describedOne random factor and described the second random factor generate the second bluetooth equipment end link negotiation key;
Described the first bluetooth equipment preserves described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation is closeIn key to the first bluetooth equipment pairing list, described the second bluetooth equipment preserve described the first bluetooth equipment unpaired message and described inIn the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
2. the matching method between bluetooth equipment, is characterized in that, comprising:
The first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment generates the first random factor, and described the first random factor is sent to by described wireline interfaceDescribed the second bluetooth equipment;
Described the second bluetooth equipment utilizes the second bluetooth equipment private key to sign to described the first random factor, obtains the first signature;
Described the second bluetooth equipment generates the second random factor;
Described the second bluetooth equipment is by described the first signature, described the second random factor, the second bluetooth equipment certificate and the second indigo plantTooth device pairing information exchange is crossed described wireline interface and is sent to described the first bluetooth equipment;
The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate;
Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes in described the second bluetooth equipment certificateThe second bluetooth equipment PKI and described the first random factor described the first signature is carried out to verification;
Described the first bluetooth equipment, after the first signature described in verification is correct, utilizes the first bluetooth equipment private key to described second randomThe factor is signed, and obtains the second signature;
Described the first bluetooth equipment passes through described the second signature, the first bluetooth equipment certificate and the first bluetooth equipment unpaired messageDescribed wireline interface is sent to described the second bluetooth equipment;
The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate;
Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes in described the first bluetooth equipment certificateThe first bluetooth equipment PKI and described the second random factor described the second signature is carried out to verification;
Described the second bluetooth equipment, after the second signature described in verification is correct, generates the 3rd random factor, utilizes described the first bluetoothThe first bluetooth equipment PKI in device certificate is encrypted described the 3rd random factor, obtains the first ciphertext;
Described the second bluetooth equipment is sent to described the first bluetooth equipment by described the first ciphertext by described wireline interface;
Described the first bluetooth equipment generates the 4th random factor, utilizes the second bluetooth equipment public affairs in described the second bluetooth equipment certificateKey is encrypted described the 4th random factor, obtains the second ciphertext;
Described the first bluetooth equipment is sent to described the second bluetooth equipment by described the second ciphertext by described wireline interface;
Described the first bluetooth equipment to described the first ciphertext be decrypted obtain the 3rd decryption random factor, and utilize the described the 3rd withThe machine deciphering factor and described the 4th random factor generate the first bluetooth equipment end link negotiation key; Described the second bluetooth equipment pairDescribed the second ciphertext is decrypted and obtains the 4th decryption random factor, and utilizes described the 4th decryption random factor and the described the 3rdRandom factor generates the second bluetooth equipment end link negotiation key;
Described the first bluetooth equipment preserves described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation is closeIn key to the first bluetooth equipment pairing list, described the second bluetooth equipment preserve described the first bluetooth equipment unpaired message and described inIn the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
3. the matching method between bluetooth equipment, is characterized in that, comprising:
The first bluetooth equipment and the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment generates the first random factor, and utilizes the first bluetooth equipment private key to enter described the first random factorRow signature, obtains the first signature;
Described the first bluetooth equipment is by described the first random factor, described the first signature, the first bluetooth equipment certificate and the first indigo plantTooth device pairing information exchange is crossed described wireline interface and is sent to described the second bluetooth equipment;
The root certificate that described the second bluetooth equipment utilization prestores carries out legitimacy verification to described the first bluetooth equipment certificate;
Described the second bluetooth equipment, after the first bluetooth equipment certificate described in verification is legal, utilizes in described the first bluetooth equipment certificateThe first bluetooth equipment PKI and described the first random factor described the first signature is carried out to verification;
Described the second bluetooth equipment, after the first signature described in verification is correct, generates the second random factor;
Described the second bluetooth equipment utilizes the second bluetooth equipment private key to enter described the first random factor and described the second random factorRow signature, obtains the second signature, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to described first withThe machine factor and described the second random factor are encrypted, and obtain the first ciphertext;
Described the second bluetooth equipment is established described the first ciphertext, described the second signature, the second bluetooth equipment certificate and the second bluetoothStandby unpaired message is sent to described the first bluetooth equipment by described wireline interface;
The root certificate that described the first bluetooth equipment utilization prestores carries out legitimacy verification to described the second bluetooth equipment certificate;
Described the first bluetooth equipment, after the second bluetooth equipment certificate described in verification is legal, utilizes described the first bluetooth equipment private key solutionClose described the first ciphertext, obtains the first decryption random factor and the second decryption random factor;
Described the first bluetooth equipment utilizes the second bluetooth equipment PKI in described the second bluetooth equipment certificate, described the first RANDOM SOLUTIONDescribed in the close factor and described the second decryption random factor pair, the second signature carries out verification;
Described the first bluetooth equipment, after the second signature described in verification is correct, utilizes described the first random factor to described first randomThe deciphering factor is carried out verification;
Described the first bluetooth equipment, after the first decryption random factor described in verification is correct, utilizes the described second decryption random factor rawBecome the first bluetooth equipment end link negotiation key, described the second bluetooth equipment utilizes described the second random factor to generate the second bluetooth and establishesStandby end link negotiation key;
Described the first bluetooth equipment preserves described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation is closeIn key to the first bluetooth equipment pairing list, described the second bluetooth equipment preserve described the first bluetooth equipment unpaired message and described inIn the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list;
Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
4. according to the method described in claims 1 to 3 any one, it is characterized in that,
Described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment and/or described the first bluetooth equipmentClock information; Wherein, the facility information of described the first bluetooth equipment comprises: the address information of the first bluetooth equipment and/or firstThe device code of bluetooth equipment;
Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment and/or described the second bluetooth equipmentClock information; Wherein, the facility information of described the second bluetooth equipment comprises: the address information of the second bluetooth equipment and/or secondThe device code of bluetooth equipment.
5. according to the method described in claims 1 to 3 any one, it is characterized in that, described wireline interface comprises:
COBBAIF or USB interface.
6. method according to claim 5, is characterized in that,
Described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment and/or described the first bluetooth equipmentClock information; Wherein, the facility information of described the first bluetooth equipment comprises: the address information of the first bluetooth equipment and/or firstThe device code of bluetooth equipment;
Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment and/or described the second bluetooth equipmentClock information; Wherein, the facility information of described the second bluetooth equipment comprises: the address information of the second bluetooth equipment and/or secondThe device code of bluetooth equipment.
7. the data interactive method between bluetooth equipment, is characterized in that,
The first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise as described in claim 1 to 5 any oneMatching method between bluetooth equipment;
Described the first bluetooth equipment and described the second bluetooth equipment be first or non-while communicating first, described the first bluetooth equipmentSetting up bluetooth with described the second bluetooth equipment is connected;
The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all by described the first bluetooth equipment end link negotiationKey is encrypted and/or verification is calculated rear by described bluetooth connection transmission; Described the second bluetooth equipment is established to described the first bluetoothThe information that preparation is sent be all encrypted by described the second bluetooth equipment end link negotiation key and/or verification calculate after pass through described inBluetooth connects transmission;
Described the first bluetooth equipment receives after the information of described the second bluetooth equipment transmission, all by described the first bluetooth equipment endLink negotiation key is decrypted and/or verification checking; Described the second bluetooth equipment receives the letter that described the first bluetooth equipment sendsAfter breath, be all decrypted by described the second bluetooth equipment end link negotiation key and/or verification checking.
8. the data interactive method between bluetooth equipment, is characterized in that,
The first bluetooth equipment and the second bluetooth equipment, before communicating first, comprise as described in claim 1 to 5 any oneMatching method between bluetooth equipment;
Described the first bluetooth equipment and described the second bluetooth equipment be first or non-while communicating first, described the first bluetooth equipmentSetting up bluetooth with described the second bluetooth equipment is connected;
Described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetoothEquipment end transmission arranging key;
The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all consulted by described the first bluetooth equipment end transmissionKey be encrypted and/or verification calculate after be encrypted and/or verification by described the first bluetooth equipment end link negotiation key againAfter calculating, connect and send by described bluetooth; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all passed through instituteState that the second bluetooth equipment end transmission arranging key is encrypted and/or verification calculate after again by described the second bluetooth equipment end linkArranging key is encrypted and/or verification is calculated rear by described bluetooth connection transmission;
Described the first bluetooth equipment receives after the information of described the second bluetooth equipment transmission, all by described the first bluetooth equipment endLink negotiation key be decrypted and/or verification checking after be decrypted by described the first bluetooth equipment end transmission arranging key againAnd/or verification checking; Described the second bluetooth equipment receives after the information of described the first bluetooth equipment transmission, all by described secondBluetooth equipment end link negotiation key be decrypted and/or verification checking after consult close by described the second bluetooth equipment end transmission againKey is decrypted and/or verification checking.
9. method according to claim 8, is characterized in that, described the first bluetooth equipment generates the first bluetooth equipment end and passesDefeated arranging key; Described the second bluetooth equipment generates the second bluetooth equipment end transmission arranging key and comprises:
Described the first bluetooth equipment generates the 5th random factor, utilizes described the second bluetooth in described the second bluetooth equipment certificate to establishStandby PKI is encrypted the 5th random factor, obtains the 3rd ciphertext, and is connected described the 3rd ciphertext is sent by described bluetoothTo described the second bluetooth equipment; The second bluetooth equipment generates the 6th random factor, utilizes the institute in described the first bluetooth equipment certificateState the first bluetooth equipment PKI described the 6th random factor is encrypted, obtain the 4th ciphertext, and will by described bluetooth connectionDescribed the 4th ciphertext is sent to described the first bluetooth equipment;
Described the first bluetooth equipment utilizes described the first bluetooth equipment private key to be decrypted described the 4th ciphertext, and acquisition the 6th is randomThe deciphering factor, and utilize described the 6th decryption random factor and described the 5th random factor to generate described the first bluetooth equipment end biographyDefeated arranging key; Described the second bluetooth equipment utilizes described the second bluetooth equipment private key to be decrypted described the 3rd ciphertext, obtainsThe 5th decryption random factor, and utilize described the 5th decryption random factor and described the 6th random factor to generate described the second bluetoothEquipment end transmission arranging key.
10. the pair system between bluetooth equipment, is characterized in that, comprising: the first bluetooth equipment and the second bluetooth equipment;
Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment, for generating the first random factor, and utilizes the first bluetooth equipment private key to described first randomThe factor is signed, and obtains the first signature; By described the first random factor, described first signature, the first bluetooth equipment certificate withAnd first bluetooth equipment unpaired message be sent to described the second bluetooth equipment by described wireline interface;
Described the second bluetooth equipment, for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate;After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate withAnd described the first random factor carries out verification to described the first signature; After the first signature described in verification is correct, generation second is randomThe factor; Utilize the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain theTwo signatures, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to described the first random factor and described inThe second random factor is encrypted, and obtains the first ciphertext; By described the first ciphertext, described the second signature, the second bluetooth equipment cardBook and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface;
Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate;After the second bluetooth equipment certificate described in verification is legal, utilize described the first bluetooth equipment private key to decipher described the first ciphertext, obtainThe first decryption random factor and the second decryption random factor; Utilize the second bluetooth equipment public affairs in described the second bluetooth equipment certificateDescribed in key, the described first decryption random factor and described the second decryption random factor pair, the second signature carries out verification; In verification instituteState the second signature correct after, utilize described the first random factor to carry out verification to the described first decryption random factor; Described in verificationAfter the first decryption random factor is correct, utilize the described first decryption random factor and the described second decryption random factor to generate firstBluetooth equipment end link negotiation key; Preserve described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link associationIn business's key to the first bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing;
Described the second bluetooth equipment, also for utilizing described the first random factor and described the second random factor to generate the second bluetoothEquipment end link negotiation key; Preserve described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation is closeIn key to the second bluetooth equipment pairing list; Described the first bluetooth equipment and described the second bluetooth equipment complete pairing.
Pair system between 11. 1 kinds of bluetooth equipments, is characterized in that, comprising: the first bluetooth equipment and the second bluetooth equipment;
Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment, for generating the first random factor, and passes through described wireline interface by described the first random factorBe sent to described the second bluetooth equipment;
Described the second bluetooth equipment, for utilizing the second bluetooth equipment private key to sign to described the first random factor, obtains theOne signature; Generate the second random factor; By described the first signature, described the second random factor, the second bluetooth equipment certificate andThe second bluetooth equipment unpaired message is sent to described the first bluetooth equipment by described wireline interface;
Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate;After the second bluetooth equipment certificate described in verification is legal, utilize the second bluetooth equipment PKI in described the second bluetooth equipment certificate withAnd described the first random factor carries out verification to described the first signature; After the first signature described in verification is correct, utilize the first bluetoothDevice private is signed to described the second random factor, obtains the second signature; By described the second signature, the first bluetooth equipment cardBook and the first bluetooth equipment unpaired message are sent to described the second bluetooth equipment by described wireline interface;
Described the second bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate;After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate withAnd described the second random factor carries out verification to described the second signature; After the second signature described in verification is correct, generation the 3rd is randomThe factor, utilizes the first bluetooth equipment PKI in described the first bluetooth equipment certificate to be encrypted described the 3rd random factor, obtainsObtain the first ciphertext; Described the first ciphertext is sent to described the first bluetooth equipment by described wireline interface;
Described the first bluetooth equipment, also for generating the 4th random factor, utilizes the second indigo plant in described the second bluetooth equipment certificateTooth equipment PKI is encrypted described the 4th random factor, obtains the second ciphertext; By described the second ciphertext by described wired connecingMouth is sent to described the second bluetooth equipment; Described the first ciphertext is decrypted and obtains the 3rd decryption random factor, and described in utilizingThe 3rd decryption random factor and described the 4th random factor generate the first bluetooth equipment end link negotiation key; Preserve described secondIn bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairing list; CompletePairing;
Described the second bluetooth equipment, also obtains the 4th decryption random factor for described the second ciphertext is decrypted, and utilizes instituteState the 4th decryption random factor and described the 3rd random factor and generate the second bluetooth equipment end link negotiation key; Preserve describedIn one bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairing list; CompleteBecome pairing.
Pair system between 12. 1 kinds of bluetooth equipments, is characterized in that, comprising: the first bluetooth equipment and the second bluetooth equipment;
Described the first bluetooth equipment and described the second bluetooth equipment are set up wired connection by wireline interface;
Described the first bluetooth equipment, for generating the first random factor, and utilizes the first bluetooth equipment private key to described first randomThe factor is signed, and obtains the first signature; By described the first random factor, described first signature, the first bluetooth equipment certificate withAnd first bluetooth equipment unpaired message be sent to described the second bluetooth equipment by described wireline interface;
Described the second bluetooth equipment, for utilizing the root certificate prestoring to carry out legitimacy verification to described the first bluetooth equipment certificate;After the first bluetooth equipment certificate described in verification is legal, utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate withAnd described the first random factor carries out verification to described the first signature; After the first signature described in verification is correct, generation second is randomThe factor; Utilize the second bluetooth equipment private key to sign to described the first random factor and described the second random factor, obtain theTwo signatures, and utilize the first bluetooth equipment PKI in described the first bluetooth equipment certificate to described the first random factor and described inThe second random factor is encrypted, and obtains the first ciphertext; By described the first ciphertext, described the second signature, the second bluetooth equipment cardBook and the second bluetooth equipment unpaired message are sent to described the first bluetooth equipment by described wireline interface;
Described the first bluetooth equipment, also for utilizing the root certificate prestoring to carry out legitimacy verification to described the second bluetooth equipment certificate;After the second bluetooth equipment certificate described in verification is legal, utilize described the first bluetooth equipment private key to decipher described the first ciphertext, obtainThe first decryption random factor and the second decryption random factor; Utilize the second bluetooth equipment public affairs in described the second bluetooth equipment certificateDescribed in key, the described first decryption random factor and described the second decryption random factor pair, the second signature carries out verification; In verification instituteState the second signature correct after, utilize described the first random factor to carry out verification to the described first decryption random factor; Described in verificationAfter the first decryption random factor is correct, utilize the described second decryption random factor to generate the first bluetooth equipment end link negotiation key;Preserve described the second bluetooth equipment unpaired message and described the first bluetooth equipment end link negotiation key to the first bluetooth equipment pairingIn list; Complete pairing;
Described the second bluetooth equipment, also for utilizing described the second random factor to generate the second bluetooth equipment end link negotiation key;Preserve described the first bluetooth equipment unpaired message and described the second bluetooth equipment end link negotiation key to the second bluetooth equipment pairingIn list; Complete pairing.
13. according to claim 10 to the system described in 12 any one, it is characterized in that,
Described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment and/or described the first bluetooth equipmentClock information; Wherein, the facility information of described the first bluetooth equipment comprises: the address information of the first bluetooth equipment and/or firstThe device code of bluetooth equipment;
Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment and/or described the second bluetooth equipmentClock information; Wherein, the facility information of described the second bluetooth equipment comprises: the address information of the second bluetooth equipment and/or secondThe device code of bluetooth equipment.
14. according to claim 10 to the system described in 12 any one, it is characterized in that, described wireline interface comprises:
COBBAIF or USB interface.
15. systems according to claim 14, is characterized in that,
Described the first bluetooth equipment unpaired message comprises: the facility information of described the first bluetooth equipment and/or described the first bluetooth equipmentClock information; Wherein, the facility information of described the first bluetooth equipment comprises: the address information of the first bluetooth equipment and/or firstThe device code of bluetooth equipment;
Described the second bluetooth equipment unpaired message comprises: the facility information of described the second bluetooth equipment and/or described the second bluetooth equipmentClock information; Wherein, the facility information of described the second bluetooth equipment comprises: the address information of the second bluetooth equipment and/or secondThe device code of bluetooth equipment.
Data interaction system between 16. 1 kinds of bluetooth equipments, is characterized in that,
The first bluetooth equipment and the second bluetooth equipment, before communicating first, utilize as described in claim 9 to 13 any oneThe matching method that pair system between bluetooth equipment adopts matches;
Described the first bluetooth equipment and described the second bluetooth equipment be first or non-while communicating first, described the first bluetooth equipmentSetting up bluetooth with described the second bluetooth equipment is connected;
The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all by described the first bluetooth equipment end link negotiationKey is encrypted and/or verification is calculated rear by described bluetooth connection transmission; Described the second bluetooth equipment is established to described the first bluetoothThe information that preparation is sent be all encrypted by described the second bluetooth equipment end link negotiation key and/or verification calculate after pass through described inBluetooth connects transmission;
Described the first bluetooth equipment receives after the information of described the second bluetooth equipment transmission, all by described the first bluetooth equipment endLink negotiation key is decrypted and/or verification checking; Described the second bluetooth equipment receives the letter that described the first bluetooth equipment sendsAfter breath, be all decrypted by described the second bluetooth equipment end link negotiation key and/or verification checking.
Data interaction system between 17. 1 kinds of bluetooth equipments, is characterized in that,
The first bluetooth equipment and the second bluetooth equipment, before communicating first, utilize as described in claim 9 to 13 any oneThe matching method that pair system between bluetooth equipment adopts matches;
Described the first bluetooth equipment and described the second bluetooth equipment be first or non-while communicating first, described the first bluetooth equipmentSetting up bluetooth with described the second bluetooth equipment is connected;
Described the first bluetooth equipment generates the first bluetooth equipment end transmission arranging key; Described the second bluetooth equipment generates the second bluetoothEquipment end transmission arranging key;
The information that described the first bluetooth equipment sends to described the second bluetooth equipment is all consulted by described the first bluetooth equipment end transmissionKey be encrypted and/or verification calculate after be encrypted and/or verification by described the first bluetooth equipment end link negotiation key againAfter calculating, connect and send by described bluetooth; The information that described the second bluetooth equipment sends to described the first bluetooth equipment is all passed through instituteState that the second bluetooth equipment end transmission arranging key is encrypted and/or verification calculate after again by described the second bluetooth equipment end linkArranging key is encrypted and/or verification is calculated rear by described bluetooth connection transmission;
Described the first bluetooth equipment receives after the information of described the second bluetooth equipment transmission, all by described the first bluetooth equipment endLink negotiation key be decrypted and/or verification checking after be decrypted by described the first bluetooth equipment end transmission arranging key againAnd/or verification checking; Described the second bluetooth equipment receives after the information of described the first bluetooth equipment transmission, all by described secondBluetooth equipment end link negotiation key be decrypted and/or verification checking after consult close by described the second bluetooth equipment end transmission againKey is decrypted and/or verification checking.
18. systems according to claim 17, is characterized in that,
Described the first bluetooth equipment generates the 5th random factor, utilizes described the second bluetooth in described the second bluetooth equipment certificate to establishStandby PKI is encrypted the 5th random factor, obtains the 3rd ciphertext, and is connected described the 3rd ciphertext is sent by described bluetoothTo described the second bluetooth equipment; The second bluetooth equipment generates the 6th random factor, utilizes the institute in described the first bluetooth equipment certificateState the first bluetooth equipment PKI described the 6th random factor is encrypted, obtain the 4th ciphertext, and will by described bluetooth connectionDescribed the 4th ciphertext is sent to described the first bluetooth equipment;
Described the first bluetooth equipment utilizes described the first bluetooth equipment private key to be decrypted described the 4th ciphertext, and acquisition the 6th is randomThe deciphering factor, and utilize described the 6th decryption random factor and described the 5th random factor to generate described the first bluetooth equipment end biographyDefeated arranging key; Described the second bluetooth equipment utilizes described the second bluetooth equipment private key to be decrypted described the 3rd ciphertext, obtainsThe 5th decryption random factor, and utilize described the 5th decryption random factor and described the 6th random factor to generate described the second bluetoothEquipment end transmission arranging key.
CN201410360803.8A 2014-07-25 2014-07-25 Matching method between bluetooth equipment and system, data interactive method and system Active CN104158567B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410360803.8A CN104158567B (en) 2014-07-25 2014-07-25 Matching method between bluetooth equipment and system, data interactive method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410360803.8A CN104158567B (en) 2014-07-25 2014-07-25 Matching method between bluetooth equipment and system, data interactive method and system

Publications (2)

Publication Number Publication Date
CN104158567A CN104158567A (en) 2014-11-19
CN104158567B true CN104158567B (en) 2016-05-18

Family

ID=51883990

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410360803.8A Active CN104158567B (en) 2014-07-25 2014-07-25 Matching method between bluetooth equipment and system, data interactive method and system

Country Status (1)

Country Link
CN (1) CN104158567B (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104540089B (en) * 2014-12-23 2019-04-12 海信集团有限公司 A kind of main equipment and method, equipment and system from equipment progress Bluetooth pairing
CN104539320B (en) * 2015-01-15 2018-01-30 北京深思数盾科技股份有限公司 The matching method of bluetooth equipment
CN104768125B (en) * 2015-04-20 2018-11-20 北京旅信顺捷软件科技有限公司 A kind of matching method of Intelligent mobile equipment and bluetooth BLE equipment
CN105185086A (en) * 2015-09-30 2015-12-23 刘哲 Wireless control method and system
CN105407109A (en) * 2015-12-25 2016-03-16 武汉信安珞珈科技有限公司 Data secure transmission method between Bluetooth devices
CN105708430A (en) * 2016-02-24 2016-06-29 成都信汇聚源科技有限公司 Blood pressure information collecting and managing method
CN106257940A (en) * 2016-07-01 2016-12-28 福建联迪商用设备有限公司 A kind of iOS device and bluetooth peripheral hardware matching method and device
CN106131771B (en) * 2016-07-01 2020-06-19 福建联迪商用设备有限公司 Bluetooth pairing method and device for mobile phone and payment terminal
CN106211361B (en) * 2016-08-01 2020-01-14 惠州Tcl移动通信有限公司 Mobile terminal Bluetooth compatible processing method and system
CN106162536A (en) * 2016-08-30 2016-11-23 韦嘉志 A kind of system of bluetooth data transmission
CN106330436A (en) * 2016-08-30 2017-01-11 宇龙计算机通信科技(深圳)有限公司 Communication method and system, and secure terminal
CN108270554B (en) * 2016-12-30 2022-06-10 国民技术股份有限公司 Terminal pairing method and system
CN108616853A (en) * 2017-01-18 2018-10-02 致伸科技股份有限公司 The operating method of Bluetooth pairing system and Bluetooth pairing system
CN108573159A (en) * 2017-03-09 2018-09-25 李明 A kind of data interactive method and system
CN107094036A (en) * 2017-04-24 2017-08-25 深圳市科漫达智能管理科技有限公司 A kind of cipher key processing method and Bluetooth terminal based on bluetooth communication
CN107276755B (en) * 2017-07-24 2020-07-14 北京中测安华科技有限公司 Security association method, device and system
CN107454561A (en) * 2017-08-14 2017-12-08 恒宝股份有限公司 A kind of Bluetooth link data guard method and its protection system
CN110072218A (en) * 2018-01-23 2019-07-30 致伸科技股份有限公司 The method of wireless communication device and its communication partner
CN109523675A (en) * 2018-11-23 2019-03-26 广州佳都数据服务有限公司 A kind of rail traffic disengaging lock control system and method
CN109660988B (en) * 2019-01-02 2021-09-28 百度在线网络技术(北京)有限公司 Communication authentication processing method and device and electronic equipment
CN111603127B (en) * 2020-06-01 2022-11-01 上海安翰医疗技术有限公司 Communication method of capsule system
CN111698794B (en) * 2020-06-24 2021-12-07 杭州国芯科技股份有限公司 Wireless audio sharing method
CN113691975B (en) * 2021-08-24 2024-04-09 公安部第三研究所 Method, device, processor and computer readable storage medium for realizing secure pairing stealth connection for Bluetooth equipment
CN114945218A (en) * 2022-07-25 2022-08-26 绵阳优森科技有限公司 Equipment pairing method and system in large-scale wireless communication application
CN116056077B (en) * 2022-08-04 2023-11-14 荣耀终端有限公司 Bluetooth communication method, electronic equipment and computer readable storage medium
CN116761167B (en) * 2023-08-21 2023-11-03 北京领创医谷科技发展有限责任公司 Data encryption transmission method, system, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2430845A (en) * 2005-09-29 2007-04-04 Hewlett Packard Development Co Provisioning devices with one-time pad data using a hierarchical distribution
CN101056166A (en) * 2007-05-28 2007-10-17 北京飞天诚信科技有限公司 A method for improving the data transmission security
CN103888259A (en) * 2014-03-12 2014-06-25 天地融科技股份有限公司 User identity recognition card
CN103944724A (en) * 2014-04-18 2014-07-23 天地融科技股份有限公司 User identity identification card

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE400131T1 (en) * 2004-09-01 2008-07-15 Research In Motion Ltd PROVIDING CERTIFICATE PASSAGES IN A SYSTEM AND METHOD FOR SEARCHING AND RETRIEVING CERTIFICATES
US7716139B2 (en) * 2004-10-29 2010-05-11 Research In Motion Limited System and method for verifying digital signatures on certificates
TWI517061B (en) * 2010-07-22 2016-01-11 國立臺灣大學 System and method for secure donations
CN103729926B (en) * 2014-01-20 2016-04-27 重庆特斯联智慧科技股份有限公司 Based on the control method of the control of bluetooth access control system of remote authorization of intelligent terminal
CN103795737B (en) * 2014-03-12 2017-03-01 西安电子科技大学 Based on the privacy matching process exchanging encryption in social networkies

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2430845A (en) * 2005-09-29 2007-04-04 Hewlett Packard Development Co Provisioning devices with one-time pad data using a hierarchical distribution
CN101056166A (en) * 2007-05-28 2007-10-17 北京飞天诚信科技有限公司 A method for improving the data transmission security
CN103888259A (en) * 2014-03-12 2014-06-25 天地融科技股份有限公司 User identity recognition card
CN103944724A (en) * 2014-04-18 2014-07-23 天地融科技股份有限公司 User identity identification card

Also Published As

Publication number Publication date
CN104158567A (en) 2014-11-19

Similar Documents

Publication Publication Date Title
CN104158567B (en) Matching method between bluetooth equipment and system, data interactive method and system
CN103621127B (en) For the access point controller of wireless authentication, method and integrated circuit
US8913747B2 (en) Secure configuration of a wireless sensor network
CN101783800B (en) Embedded system safety communication method, device and system
CN103532713B (en) Sensor authentication and shared key production method and system and sensor
CN104704769A (en) A wireless communication system
US11757874B2 (en) Mutual authentication system
US8069470B1 (en) Identity and authentication in a wireless network
CN104821933A (en) Device and method certificate generation
CN102957584B (en) Home network equipment management method, control equipment and home network equipment
CN109391468A (en) A kind of authentication method and system
CN105069864A (en) Door lock control secure communication scheme based on NFC (near field communication) function of smart phone
CN106576043A (en) Virally distributable trusted messaging
CN105722013A (en) Bluetooth pairing method and device
CN101789068B (en) Card reader safety certification device and method
CN104917807A (en) Resource transfer method, apparatus and system
CN103795807A (en) Task data processing method, device and system based on P2P network
CN101527714A (en) Method, device and system for accreditation
CN109309910A (en) Communication data transmission method, system, equipment and computer readable storage medium
CN112398894A (en) Safety verification method and device for vehicle
CN109274500A (en) A kind of key downloading method, client, encryption device and terminal device
CN101562519B (en) Digital certificate management method of user packet communication network and user terminal for accessing into user packet communication network
CN105554008A (en) User terminal, authentication server, middle server, system and transmission method
JP2020506627A (en) Programmable hardware security module and method used for programmable hardware security module
CN113365264B (en) Block chain wireless network data transmission method, device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant