CN104469751A - High-security wireless communication encryption method - Google Patents

High-security wireless communication encryption method Download PDF

Info

Publication number
CN104469751A
CN104469751A CN201410634947.8A CN201410634947A CN104469751A CN 104469751 A CN104469751 A CN 104469751A CN 201410634947 A CN201410634947 A CN 201410634947A CN 104469751 A CN104469751 A CN 104469751A
Authority
CN
China
Prior art keywords
aes
encryption
receiver
control key
automobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410634947.8A
Other languages
Chinese (zh)
Inventor
应荣恩
姜灏
许佩玲
江康为
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chery Automobile Co Ltd
Original Assignee
SAIC Chery Automobile Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SAIC Chery Automobile Co Ltd filed Critical SAIC Chery Automobile Co Ltd
Priority to CN201410634947.8A priority Critical patent/CN104469751A/en
Publication of CN104469751A publication Critical patent/CN104469751A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Selective Calling Equipment (AREA)

Abstract

Provided is a high-security wireless communication encryption method. A single encryption channel is adopted. The method sequentially comprises the steps that (1), an AES encryption algorithm is modified; (2) encryption packets integrating secret keys of a complete automobile factory and the AES encryption are integrated into automobile remote control keys and vehicle-mounted receivers; (3) ID segments are intercepted and sent to the vehicle-mounted receivers, and intercepted AES cryptographs are only used for verification; (4) encryption and interception are performed after information passes verification of the vehicle-mounted receivers; (5) the vehicle-mounted receivers verify an interception result, and execute corresponding instructions after the interception result passes the verification. Batches of complete automobiles can not be cracked even though the secrete keys of the complete automobile factory are acquired. The high speed of encryption through hardware is kept, the difficulty of cracking the automobile remote control keys is increased, safety problems caused when the standardization of an AES encryption matrix and an AES decryption matrix highly depends on the safety of private keys of the complete automobile factory and the safety of a private key storage unit in a calculation chip are avoided, and the safety of the automobiles is remarkably improved.

Description

A kind of wireless telecommunications encryption method of high security
Technical field
The present invention relates to communication encryption, particularly relate to a kind of wireless telecommunications encryption method of high security.
Background technology
The operability of the application safety of automobile remote-control key and the fail safe of car load factory private key, the fail safe of algorithm and crack tool is closely related.Existing battle wagon generally uses the Advanced Encryption Standard (Advanced Encryption Standard, initialism is AES) with high security as the cryptographic means of safety communication between automobile remote-control key and receiver on-board.In view of the feature of automobile industry, generally use the 128bit of minimum of computation unit as capacity expressly, chip companies is corresponding is proposed the hardware computing chip being convenient to rapid computations, so that fast plaintext and ciphertext are transformed, automobile remote-control key end will expressly (initial data) and encryption key in the lump after aes algorithm process, make it become AES ciphertext and be sent to receiver on-board.After receiver on-board end receives AES ciphertext, if the initial data in AES ciphertext will be understood, just use the key of encryption and the algorithm for inversion of identical aes algorithm to be decrypted AES ciphertext, make it revert to readable plaintext.Its flow process as shown in Figure 1.This wireless telecommunications encryption method there is AES encryption matrix and AES deciphers the standardization of matrix, highly relies on the fail safe of car load factory private key, and the problem of the fail safe of the secret key storing unit of computing chip inside, automobile is likely even driven away by unauthorized opening.Crack difficulty for what increase automobile remote-control key, promote the fail safe of automobile, require further improvement the wireless telecommunications encryption method between automobile remote-control key and receiver on-board.
Summary of the invention
Technical problem to be solved by this invention is the defect making up above-mentioned prior art, provides a kind of wireless telecommunications encryption method of high security.
Technical problem of the present invention is solved by the following technical programs.
The wireless telecommunications encryption method of this high security, for the wireless telecommunications between automobile remote-control key end and receiver on-board end.
The feature of the wireless telecommunications encryption method of this high security is:
It is single encrypted tunnel between automobile remote-control key end and receiver on-board end, instead of encrypt/decrypt binary channels, Advanced Encryption Standard (Advanced Encryption Standard, initialism is AES) decryption oprerations need not be carried out, the complexity verified with remarkable simplified design.
There are following steps successively:
1) car load factory issues the encrypted packet of the secret key of integrating whole automobile factory and aes algorithm to part factory, amendment AES encryption algorithm, secondary simple encryption is carried out to the secret key participating in encryption, the AES encryption matrix of employing standard, namely the AES ciphertext be improved under the prerequisite of AES encryption matrix is not being changed, both the high-speed advantage using hardware encipher had been continued, what can increase again automobile remote-control key cracks difficulty, evade because AES encryption matrix and AES decipher the standardization of matrix, highly rely on the fail safe of car load factory private key, and the safety problem that the problem of the fail safe of the inner secret key storing unit of computing chip produces, the fail safe of remarkable lifting automobile,
2) part factory the encrypted packet of secret for integrating whole automobile factory key and aes algorithm is integrated into the automobile remote-control key of every chassis and receiver on-board inner, wherein the ID of every chassis is not identical, and car load ID is only stored in automobile remote-control key and receiver on-board self, crack difficulty with what increase automobile remote-control key further;
3) after each remote control of the automobile remote-control key end of every chassis sends the instruction performing corresponding operating, automobile remote-control key end flow process is conveniently encrypted, intercept and restructuring, only based on the complete ID of automobile remote-control key be 128bit 1/4th namely intercept fragment ID be that 32bit is sent to the receiver on-board end of every chassis by the method for scan matching, and just the AES ciphertext of intercepting is used for checking, instead of traditional whole AES ciphertext 128bit is used for checking, overall transfer expressly only needs 64 bit, for the half of traditional whole AES ciphertext 128bit, to increase efficiency of transmission and to forbid reverse cracking, verify invalid AES ciphertext, then abandon,
4) receiver on-board end is verified front-end information, is encrypted, intercepts after being verified according to the flow process of the routine same with step 3), and the ID wherein intercepted is 8bit, AES ciphertext is 16bit;
5) receiver on-board is verified the result intercepted, and verifies the corresponding instruction of qualified rear execution.
Technical problem of the present invention is solved by following further technical scheme.
The encrypted code of the secondary simple encryption of described step 1) is:
//change the AES Roundkey
tmp3=ENTRY;
RoundKey[0]^=tmp3;
for(idx=1,tmp0=0,tmp1=1;idx<SFNUM;idx++)
{RoundKey[idx%((Nr+1)<<4)]=RoundKey[tmp3++]^RoundKey[tmp++]^(tmp3);
tmp0 %=((Nr+1)<<4)
tmp0 %=((Nr+1)<<4)
tpm3+=41}。
In the overall transfer plaintext of described step 3), instruction 8bit does not encrypt, so that the validity of quick recognition instruction, illegal command then abandons.
In the overall transfer plaintext of described step 3), rolling code 24bit does not encrypt, to identify the validity of rolling code fast, invalid rolling code then abandons.
The overall transfer of described step 3) expressly adopts cyclic redundancy check (CRC) code CRC8 verification, to identify validity expressly fast, invalid plaintext then abandons.
The present invention's beneficial effect is compared with prior art:
The ID of the automobile remote-control key of the inventive method only has subparticipation transmission, even obtain the secret key of car load factory, also cannot crack the car load of batch; And cryptographic algorithm have passed through amendment, secondary simple encryption is carried out to the secret key participating in encryption, can not directly apply mechanically original cryptographic algorithm, both the high-speed advantage using hardware encipher had been continued, what can increase again automobile remote-control key cracks difficulty, evade because AES encryption matrix and AES decipher the standardization of matrix, highly rely on the fail safe of car load factory private key, and the safety problem that the problem of the fail safe of the inner secret key storing unit of computing chip produces, significantly promote the fail safe of automobile.Remainder in AES ciphertext is plain code, be convenient to checking in early stage, reduce the wake-up times of receiver on-board, thus reduction current drain, receiver on-board end need not carry out AES decryption oprerations, but verify after calculating result according to encryption flow, can significantly simplified design checking complexity.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet adopting the twin-channel existing wireless telecommunications encryption method of encrypt/decrypt;
Fig. 2 is the flow chart of the specific embodiment of the invention adopting single encrypted tunnel.
Embodiment
Contrast accompanying drawing below in conjunction with embodiment the present invention will be described.
A kind of wireless telecommunications encryption method of high security as shown in Figure 2, for the wireless telecommunications between automobile remote-control key end and receiver on-board end, it is single encrypted tunnel between automobile remote-control key end and receiver on-board end, instead of encrypt/decrypt binary channels, need not Advanced Encryption Standard AES decryption oprerations be carried out.
There are following steps successively:
1) car load factory issues the encrypted packet of the secret key of integrating whole automobile factory and aes algorithm to part factory, amendment AES encryption algorithm, secondary simple encryption is carried out to the secret key participating in encryption, adopts the AES encryption matrix of standard, namely do not changing the AES ciphertext be improved under the prerequisite of AES encryption matrix;
The encrypted code of secondary simple encryption is:
//change the AES Roundkey
tmp3=ENTRY;
RoundKey[0]^=tmp3;
for(idx=1,tmp0=0,tmp1=1;idx<SFNUM;idx++)
{RoundKey[idx%((Nr+1)<<4)]=RoundKey[tmp3++]^RoundKey[tmp++]^(tmp3);
tmp0 %=((Nr+1)<<4)
tmp0 %=((Nr+1)<<4)
tpm3+=41};
2) part factory the encrypted packet of secret for integrating whole automobile factory key and aes algorithm is integrated into the automobile remote-control key of every chassis and receiver on-board inner, wherein the ID of every chassis is not identical, and car load ID is only stored in automobile remote-control key and receiver on-board self;
3) after each remote control of the automobile remote-control key end of every chassis sends the instruction performing corresponding operating, automobile remote-control key end flow process is conveniently encrypted, intercepts and recombinates, only based on the complete ID of automobile remote-control key be 128bit 1/4th namely intercept fragment ID be that 32bit is sent to the receiver on-board end of every chassis by the method for scan matching, and just the AES ciphertext of intercepting is used for checking, instead of traditional whole AES ciphertext 128bit is used for checking, overall transfer expressly only needs 64 bit, is the half of traditional whole AES ciphertext 128bit; In overall transfer plaintext, instruction 8bit does not encrypt.So that quick recognition instruction validity, invalid, abandon; In overall transfer plaintext, rolling code 24bit does not encrypt, so that identify the validity of rolling code fast, invalid, abandons; Overall transfer expressly adopts cyclic redundancy check (CRC) code CRC8 verification, so that the validity of quick identification data, invalid, abandons;
4) receiver on-board end is verified front-end information, is encrypted, intercepts after being verified according to the flow process of the routine same with step 3), and the ID wherein intercepted is 8bit, AES ciphertext is 16bit;
5) receiver on-board is verified the result intercepted, and verifies the corresponding instruction of qualified rear execution.
Above content is in conjunction with concrete preferred implementation further description made for the present invention, can not assert that specific embodiment of the invention is confined to these explanations.For general technical staff of the technical field of the invention; make some equivalent alternative or obvious modification without departing from the inventive concept of the premise; and performance or purposes identical, all should be considered as belonging to the scope of patent protection that the present invention is determined by submitted to claims.

Claims (5)

1. a wireless telecommunications encryption method for high security, for the wireless telecommunications between automobile remote-control key end and receiver on-board end, is characterized in that:
Be single encrypted tunnel between automobile remote-control key end and receiver on-board end, instead of encrypt/decrypt binary channels, need not Advanced Encryption Standard AES decryption oprerations be carried out;
There are following steps successively:
1) car load factory issues the encrypted packet of the secret key of integrating whole automobile factory and aes algorithm to part factory, amendment AES encryption algorithm, secondary simple encryption is carried out to the secret key participating in encryption, adopts the AES encryption matrix of standard, namely do not changing the AES ciphertext be improved under the prerequisite of AES encryption matrix;
2) part factory the encrypted packet of secret for integrating whole automobile factory key and aes algorithm is integrated into the automobile remote-control key of every chassis and receiver on-board inner, wherein the ID of every chassis is not identical, and car load ID is only stored in automobile remote-control key and receiver on-board self;
3) after each remote control of the automobile remote-control key end of every chassis sends the instruction performing corresponding operating, automobile remote-control key end flow process is conveniently encrypted, intercepts and recombinates, only based on the complete ID of automobile remote-control key be 128bit 1/4th namely intercept fragment ID be that 32bit is sent to the receiver on-board end of every chassis by the method for scan matching, and just the AES ciphertext of intercepting is used for checking, instead of traditional whole AES ciphertext 128bit is used for checking, overall transfer expressly only needs 64 bit, is the half of traditional whole AES ciphertext 128bit;
4) receiver on-board end is verified front-end information, is encrypted, intercepts after being verified according to the flow process of the routine same with step 3), and the ID wherein intercepted is 8bit, AES ciphertext is 16bit;
5) receiver on-board is verified the result intercepted, and verifies the corresponding instruction of qualified rear execution.
2. the wireless telecommunications encryption method of high security as claimed in claim 1, is characterized in that:
The encrypted code of the secondary simple encryption of described step 1) is:
//change the AES Roundkey
tmp3=ENTRY;
RoundKey[0]^=tmp3;
for(idx=1,tmp0=0,tmp1=1;idx<SFNUM;idx++)
{RoundKey[idx%((Nr+1)<<4)]=RoundKey[tmp3++]^RoundKey[tmp++]^(tmp3);
tmp0 %=((Nr+1)<<4)
tmp0 %=((Nr+1)<<4)
tpm3+=41}。
3. the wireless telecommunications encryption method of high security as claimed in claim 1 or 2, is characterized in that:
In the overall transfer plaintext of described step 3), instruction 8bit does not encrypt.
4. the wireless telecommunications encryption method of high security as claimed in claim 1 or 2, is characterized in that:
In the overall transfer plaintext of described step 3), rolling code 24bit does not encrypt.
5. the wireless telecommunications encryption method of high security as claimed in claim 1 or 2, is characterized in that:
The overall transfer of described step 3) expressly adopts cyclic redundancy check (CRC) code CRC8 verification.
CN201410634947.8A 2014-11-13 2014-11-13 High-security wireless communication encryption method Pending CN104469751A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410634947.8A CN104469751A (en) 2014-11-13 2014-11-13 High-security wireless communication encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410634947.8A CN104469751A (en) 2014-11-13 2014-11-13 High-security wireless communication encryption method

Publications (1)

Publication Number Publication Date
CN104469751A true CN104469751A (en) 2015-03-25

Family

ID=52914965

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410634947.8A Pending CN104469751A (en) 2014-11-13 2014-11-13 High-security wireless communication encryption method

Country Status (1)

Country Link
CN (1) CN104469751A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1752996A (en) * 2004-09-24 2006-03-29 比亚迪股份有限公司 Identity recognition system for keyless entering automobile and its recognition method
CN101866534A (en) * 2010-01-29 2010-10-20 中南大学 Automobile remote-control key-free door control identity authentication method
CN103422737A (en) * 2012-05-23 2013-12-04 重庆长安汽车股份有限公司 Automobile central locking remote control method based on rolling codes

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1752996A (en) * 2004-09-24 2006-03-29 比亚迪股份有限公司 Identity recognition system for keyless entering automobile and its recognition method
CN101866534A (en) * 2010-01-29 2010-10-20 中南大学 Automobile remote-control key-free door control identity authentication method
CN103422737A (en) * 2012-05-23 2013-12-04 重庆长安汽车股份有限公司 Automobile central locking remote control method based on rolling codes

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
谷聚辉: "基于改进型AES算法汽车门禁系统的研究", 《湖南环境生物职业技术学院学报》 *
黄友等: "基于AES算法的滚码技术在汽车防盗系统中的应用", 《计算机工程与科学》 *

Similar Documents

Publication Publication Date Title
CN101917270B (en) Weak authentication and key agreement method based on symmetrical password
CN106357400B (en) Establish the method and system in channel between TBOX terminal and TSP platform
US9055035B2 (en) Medical device with secure data transmission
US20100161980A1 (en) Apparatus and method of security identity checker
CN105635147A (en) Vehicle-mounted-special-equipment-system-based secure data transmission method and system
US20180205729A1 (en) Method and apparatus for encryption, decryption and authentication
CN107682148A (en) Security access system and method between a kind of vehicle bus and internet communication system
CN106506149B (en) Key generation method and system between a kind of TBOX terminal and TSP platform
WO2008086241B1 (en) A method of two strings private key (symmetric) encryption and decryption algorithm
CN101707767B (en) Data transmission method and devices
MX2017014635A (en) Remote keyless entry message authentication.
CN102073821A (en) XEN platform-based virtual safety communication tunnel establishing method
CN102387161A (en) Authentication method
CN107534558A (en) For the method and data highway system of the information security for protecting the data via data bus transmission
CN107277048B (en) Encryption and decryption method for communication authentication
US20120321088A1 (en) Method And System For The Accelerated Decryption Of Cryptographically Protected User Data Units
CN102857503A (en) Secure wireless transmission method for fingerprint data
CN102932135A (en) 3DES (triple data encrypt standard) encryption method
CN103427981B (en) A kind of realize encryption, deciphering method and device
CN111294771A (en) In-vehicle device, system for implementing in-vehicle communication and related method
CN113179258A (en) Vehicle-mounted data encryption method based on multiple encryption algorithms
CN113572720A (en) Data encryption method, data decryption method, data encryption device, data decryption device and electric vehicle
US11533612B2 (en) Transceiver system
CN104469751A (en) High-security wireless communication encryption method
CN107749795B (en) Automobile remote control method based on rolling code secondary encryption

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150325

RJ01 Rejection of invention patent application after publication