CN105281909A - Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism - Google Patents

Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism Download PDF

Info

Publication number
CN105281909A
CN105281909A CN201510367136.0A CN201510367136A CN105281909A CN 105281909 A CN105281909 A CN 105281909A CN 201510367136 A CN201510367136 A CN 201510367136A CN 105281909 A CN105281909 A CN 105281909A
Authority
CN
China
Prior art keywords
encryption
ciphertext
recipient
symmetric key
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510367136.0A
Other languages
Chinese (zh)
Inventor
应卓韬
应军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZHEJIANG JULIAN TECHNOLOGY Co Ltd
Original Assignee
ZHEJIANG JULIAN TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZHEJIANG JULIAN TECHNOLOGY Co Ltd filed Critical ZHEJIANG JULIAN TECHNOLOGY Co Ltd
Priority to CN201510367136.0A priority Critical patent/CN105281909A/en
Publication of CN105281909A publication Critical patent/CN105281909A/en
Pending legal-status Critical Current

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides an encryption and decryption mechanism and an internet of things lock system using the encryption and decryption mechanism. The encryption and decryption mechanism is a hybrid encryption and decryption mechanism. The internet of things lock system comprises an intelligent lock and a controller. Communication is performed between the intelligent lock and the controller. The controller is communicated with other internet of things equipment or internet terminals. The intelligent lock and the controller are respectively and internally provided with a safety module. The safety module is provided with an encryption and decryption function. Encryption and decryption operation of the safety modules is carried out on the information transmission between the intelligent lock and the controller. According to the invention, the internet of things lock system can be connected with other internet of things equipment or internets, a user is enabled to safely receive lock state information and remotely control the intelligent lock on equipment such as a PC, a notebook computer and a mobile phone, the safety performance is good, and the internet of things lock system can be widely applied to important places relatively high in safety requirement.

Description

A kind of encryption and decryption is machine-processed and adopt the Internet of Things of this encryption and decryption mechanism to lock system
Technical field
The present invention relates to communication and internet of things equipment field, especially a kind of encryption and decryption is machine-processed and adopt the Internet of Things of this encryption and decryption mechanism to lock system.
Background technology
Along with the fast development of technology of Internet of things, increasing Internet of Things smart machine enters the life of people.Internet of Things smart machine generally has the ability of carrying out with other internet of things equipment or the Internet communicating, thus achieve Long-distance Control or the operation of relevant device, for the work of people and life provide a lot of facilities, improve convenient degree and the operating efficiency of life.
Lock is as equipment indispensable in one way of life, and the Intelligent internet of things lockset of its correspondence has broad application prospects and commercial value.But the use that the particularity of lock determines Intelligent internet of things lock must ensure its fail safe, comprises the safety of its physical security and information transmission.Therefore, how to ensure the fail safe of Internet of Things lock information transmission, become an important problem.
In existing information transmission mechanisms, the general mode of symmetric key encryption or asymmetric-key encryption that adopts encrypts the information transmitted between transmit leg to reciever, thus realizes the fail safe of information transmission.As shown in Figure 2, the method of symmetric key encryption is generally: transmit leg and recipient consult calculating session key K encryption and decryption information (routine Oakley key determination agreement in a secure manner, this agreement provides number of mechanisms to resist various attacks, more safe and reliable secret connection is set up by authentication), its encryption and decryption flow process is
Encryption: Y=E k(X); Deciphering: D k(Y)=D k(E k(X))=X
Adopt this kind of encryption and decryption mode, its advantage is that encryption and decryption amount of calculation is little, and speed is fast, and information transmission instantaneity is good; But it is not high that it also exists fail safe, symmetric key can be obtained by third party and crack the defect of ciphertext.
As shown in Figure 3, the method of asymmetric-key encryption is adopted to be generally: transmit leg and recipient generate respectively or import a pair unsymmetrical key, private key oneself is preserved, and PKI is open to the other side in digital certificate mode, and digital certificate is provided by the third party CA center of authority.When sending direction recipient sends information, transmit with after the public key encryption information of recipient, after recipient receives message, with its private key decryption information, its encryption and decryption flow process is
Encryption: deciphering:
Adopt this kind of encryption and decryption mode, because the private key of recipient only has recipient to have, therefore only have reception can decryption information, thus there is good fail safe.But the amount of calculation of this kind of encryption and decryption mode is large, and processing speed is slow, transmitting, comparatively multi information time delay is comparatively large late, and actual Use Limitation fruit is unsatisfactory.
In addition, adopt above-mentioned encryption and decryption mode, information is still likely forged by intercepting and capturing or is carried out Replay Attack in transmitting procedure, can not guarantee the fail safe of information transmission.
Summary of the invention
The technical problem that the present invention solves is to provide a kind of encryption and decryption mechanism, adopts the mode of Hybrid Encryption, has fail safe and response speed efficiently concurrently, and can prevent information from being intercepted and captured forgery or being carried out repeat attack.
In order to realize above-mentioned technical purpose, present invention employs following technical scheme:
An encryption and decryption mechanism, transmit leg and recipient generate respectively or import a pair unsymmetrical key, and wherein private key oneself is preserved, and PKI is open to the other side in digital certificate mode after third party CA center certification;
When sending direction recipient sends information X, specifically comprise the following steps:
A. transmit leg stochastic generation symmetric key K, obtains ciphertext Y with described symmetric key K enciphered message X;
B. the transmit leg PKI PK of recipient bencrypt described symmetric key K, obtain ciphertext symmetric key Z;
C. described ciphertext Y and ciphertext symmetric key Z is sent to recipient by transmit leg;
D. after recipient receives described ciphertext Y and ciphertext symmetric key Z, with described PKI PK bcorresponding private key SK bdecrypt symmetric key K;
E. recipient is with the symmetric key K decrypting ciphertext Y decrypted, and obtains information X.
As further improvement,
In described step c, transmit leg is by the private key SK of described ciphertext Y and ciphertext symmetric key Z with oneself arecipient is sent to SIG (Y+Z) form after signature;
In described steps d, after recipient receives described SIG (Y+Z), with transmit leg with described private key SK acorresponding PKI PK athe legitimacy of checking SIG (Y+Z);
If the content legality of SIG (Y+Z), carries out next step; If illegal, then report an error.
Further improve as encryption and decryption mechanism of the present invention,
When sending direction recipient sends information X, specifically comprise the following steps:
A. transmit leg stochastic generation symmetric key K and random number x, and obtain ciphertext Y with described symmetric key K enciphered message X;
B. the transmit leg PKI PK of recipient bencrypt described symmetric key K and random number x, obtain ciphertext symmetric key Z, wherein, Z=PK b(K+x);
C. transmit leg is by the private key SK of described ciphertext Y and ciphertext symmetric key Z with oneself arecipient is sent to SIG (Y+Z) form after signature;
D. after recipient receives described SIG (Y+Z), with transmit leg with described private key SK acorresponding PKI PK athe legitimacy of checking SIG (Y+Z);
If the content legality of SIG (Y+Z), carries out next step; If illegal, then report an error;
E. after recipient obtains ciphertext Y and ciphertext symmetric key Z, with described PKI PK bcorresponding private key SK bdecrypt symmetric key K and random number x, and verify whether described random number x repeats with the last time;
If do not repeat, carry out next step; If repeat, then report an error;
F. recipient is with the symmetric key K decrypting ciphertext Y decrypted, and obtains information X.
Encryption and decryption mechanism of the present invention, combine the mode of symmetric key encryption and asymmetric-key encryption, use symmetric key encryption information itself, adopt symmetric key described in asymmetric-key encryption, thus both overcome the not high defect of symmetric key encryption fail safe, overcome again the problem that asymmetric-key encryption amount of calculation is large, processing speed is slow, ensure that the fail safe of information transmission and ageing simultaneously.
Further, transmit leg send ciphertext Y and encryption key Z time transmit leg private key signature after send again, the PKI of recipient's transmit leg verifies the legitimacy of above-mentioned signature, thus ensures that above-mentioned information can not be forged by hacker.
Further, if after hacker intercepts and captures last SIG (Y+Z) packet sent of record, again send this SIG (Y+Z) packet to recipient; At this moment recipient receives SIG (Y+Z), can be verified and pass through, but the SIG in fact accepted (Y+Z) is the content of command last time, recipient can think that transmit leg sends again new instruction or data and performed by mistake, thus makes hacker utilize this leak to manufacture Replay Attack.And invention introduces nonce mechanism, when transmit leg sends ciphertext Y and encryption key Z, also introduce random number x at every turn, ensure that SIG (Y+Z) packet can not be repeated, and prevents Replay Attack.
Present invention also offers a kind of Internet of Things lock system, comprise smart lock and controller, described smart lock communicates with between controller, described controller communicates with other internet of things equipment or internet terminal, described smart lock and controller built-in security module respectively, described security module has encryption and decryption functions, and between described smart lock and controller, transmission information all will operate through the encryption and decryption of security module, specifically comprises:
Described smart lock and the built-in security module of controller generate respectively or import a pair unsymmetrical key, wherein private key is stored in described security module, PKI is open to the other side in digital certificate mode after third party CA center certification, also comprises the characteristic of described smart lock in described digital certificate;
When the smart lock/controller as transmit leg sends information X to the controller/smart lock as recipient, adopt encryption and decryption as above mechanism.
Preferably, described security module is a kind of safety chip, is provided with independent processor and memory cell in described safety chip, and described processor is used for carrying out key production and encryption and decryption computing, and described memory cell is for storing characteristic.
Preferably, the information security algorithm of described processor support comprises symmetry algorithm, asymmetric arithmetic and hash and hash algorithm.
Preferably, the packaged type of described safety chip comprises the encapsulation of TF card, adopts the packaged type that this kind ripe, ensure that the stability of packaging technology, improve the quality of intelligent lock system.
As further improvement, described smart lock and controller arrange wireless communication module respectively, and the communication between described smart lock and controller is undertaken by described wireless communication module.
Preferably, described wireless communication module is ZigBee or bluetooth or wifi module.
Internet of Things of the present invention lock system, its smart lock and controller built-in security module respectively, the information that the oriented smart lock of institute sends all will pass through controller, and described information joins equipment from other thing, also may carry out automatic network; The information that smart lock outwards sends also all will through controller.Between smart lock and controller, transmission information all will operate through the encryption and decryption of security module, and its encryption and decryption mechanism is aforesaid encryption and decryption mechanism.Described security module ensure that the fail safe of information encryption and decryption and transmission physically, because information is ciphertext in transmitting procedure, thus prevents information from expressly revealing or being tampered in transmitting procedure, ensure that the confidentiality and integrity of information.
Further, above-mentioned encryption mechanism can in conjunction with ripe PKI/CA system, by third party CA center, by client public key and the binding of other identification informations, carry out subscriber authentication, thus the confidentiality, the integrality that realize to encrypt guarantee information transmission, the authenticity and resisting denying that ensure identity to sign.
Internet of Things lock system of the present invention, employing wireless communication module realizes the communication between smart lock and controller, makes the use of lock more convenient and flexible; Can be connected with other internet of things equipment or the Internet, realize user secured reception lock status information, Long-distance Control smart lock on the equipment such as PC, notebook, mobile phone, add good security performance, the important place that safety requirements is higher can be widely used in, there are good market prospects.
Accompanying drawing explanation
Fig. 1 is the composition schematic diagram of Internet of Things of the present invention lock system;
Fig. 2 is the encryption and decryption schematic flow sheet of symmetric key encryption mode;
Fig. 3 is the encryption and decryption schematic flow sheet of asymmetric-key encryption mode;
Fig. 4 is encryption and decryption of the present invention mechanism schematic flow sheet.
Embodiment
In order to understand the present invention further, below in conjunction with embodiment, the preferred embodiment of the invention is described, but should be appreciated that these describe just for further illustrating the features and advantages of the present invention, instead of limiting to the claimed invention.
The invention provides a kind of encryption and decryption mechanism, its transmit leg and recipient generate respectively or import a pair unsymmetrical key, and wherein private key oneself is preserved, and PKI is open to the other side in digital certificate mode after third party CA center certification;
When sending direction recipient sends information X, specifically comprise the following steps:
A. transmit leg stochastic generation symmetric key K, obtains ciphertext Y with described symmetric key K enciphered message X;
B. the transmit leg PKI PK of recipient bencrypt described symmetric key K, obtain ciphertext symmetric key Z;
C. described ciphertext Y and ciphertext symmetric key Z is sent to recipient by transmit leg;
D. after recipient receives described ciphertext Y and ciphertext symmetric key Z, with described PKI PK bcorresponding private key SK bdecrypt symmetric key K;
E. recipient is with the symmetric key K decrypting ciphertext Y decrypted, and obtains information X.
Above-mentioned encryption and decryption mechanism, combine the mode of symmetric key encryption and asymmetric-key encryption, use symmetric key encryption information itself, adopt symmetric key described in asymmetric-key encryption, thus both overcome the not high defect of symmetric key encryption fail safe, overcome again the problem that asymmetric-key encryption amount of calculation is large, processing speed is slow, ensure that the fail safe of information transmission and ageing simultaneously.
In order to ensure that ciphertext Y and ciphertext symmetric key Z can not be forged by hacker, invention has been further improvement, wherein, in step c, transmit leg is by the private key SK of described ciphertext Y and ciphertext symmetric key Z with oneself arecipient is sent to SIG (Y+Z) form after signature;
In steps d, after recipient receives described SIG (Y+Z), with transmit leg with described private key SK acorresponding PKI PK athe legitimacy of checking SIG (Y+Z); If the content legality of SIG (Y+Z), carries out next step; If illegal, then report an error; Thus ensure that SIG (Y+Z) can not be forged.
If in message transmitting procedure, hacker sends this SIG (Y+Z) packet again to recipient after intercepting and capturing last SIG (Y+Z) packet sent of record; At this moment recipient receives SIG (Y+Z), can be verified and pass through, but the SIG in fact accepted (Y+Z) is the content of command last time, and recipient can think that transmit leg sends again new instruction or data and performed by mistake.Hacker can utilize this leak to manufacture Replay Attack.In order to stop above-mentioned Replay Attack, encryption and decryption mechanism of the present invention is further improved to,
When sending direction recipient sends information X, specifically comprise the following steps:
A. transmit leg stochastic generation symmetric key K and random number x, and obtain ciphertext Y with described symmetric key K enciphered message X;
B. the transmit leg PKI PK of recipient bencrypt described symmetric key K and random number x, obtain ciphertext symmetric key Z, wherein, Z=PK b(K+x);
C. transmit leg is by the private key SK of described ciphertext Y and ciphertext symmetric key Z with oneself arecipient is sent to SIG (Y+Z) form after signature;
D. after recipient receives described SIG (Y+Z), with transmit leg with described private key SK acorresponding PKI PK athe legitimacy of checking SIG (Y+Z);
If the content legality of SIG (Y+Z), carries out next step; If illegal, then report an error;
E. after recipient obtains ciphertext Y and ciphertext symmetric key Z, with described PKI PK bcorresponding private key SK bdecrypt symmetric key K and random number x, and verify whether described random number x repeats with the last time;
If do not repeat, carry out next step; If repeat, then report an error;
F. recipient is with the symmetric key K decrypting ciphertext Y decrypted, and obtains information X.
In above-mentioned encryption and decryption mechanism, introduce nonce mechanism, when transmit leg sends ciphertext Y and encryption key Z at every turn, also introduce random number x, ensure that SIG (Y+Z) packet can not be repeated, prevent Replay Attack.
An alternative embodiment of the invention provides a kind of Internet of Things lock system, comprises a smart lock and controller.Wherein, smart lock and controller are respectively arranged with wireless communication module, can carry out mutual wireless telecommunications.Preferably, described wireless communication module is ZigBee or bluetooth or wifi module.Meanwhile, controller passes through mode and PERCOM peripheral communication, such as other internet of things equipment or the Internet of Things of wire/wireless.
In order to the fail safe of guarantee information transmission, smart lock and controller are built-in with security module respectively, and this security module has encryption and decryption functions, and require that between smart lock and controller, transmission information all will operate through the encryption and decryption of security module.Security module ensure that the fail safe of information encryption and decryption and transmission physically, because information is ciphertext in transmitting procedure, thus prevents information from expressly revealing or being tampered in transmitting procedure, ensure that the confidentiality and integrity of information.
Concrete, described security module is a kind of safety chip, independent processor and memory cell is provided with in this safety chip, wherein processor is used for carrying out key production and encryption and decryption computing, supports much information security algorithm (the close algorithm of state and international algorithm), includes but not limited to symmetry algorithm (SM1, and asymmetric arithmetic (SM2 DES/3DES), RSA, ECC), hash and hash algorithm (SM3, SHA-1); Memory cell is for storing characteristic.This safety chip adopts TF card packaged type to be encapsulated in smart lock, and this kind of ripe packaged type, ensure that the stability of packaging technology, improve the quality of intelligent lock system.
Above-mentioned Internet of Things lock system, communication between its smart lock and controller adopts cipher mode to carry out, smart lock and controller secure module generate respectively or import a pair unsymmetrical key, wherein private key is stored in security module, PKI is open to the other side in digital certificate mode after third party CA center certification, also comprises the characteristic of described smart lock in described digital certificate; The encryption and decryption mechanism that it adopts is encryption and decryption mechanism aforesaid in the present invention.
Above-mentioned encryption mechanism also in conjunction with ripe PKI/CA system, by third party CA center, by client public key and the binding of other identification informations, can carry out subscriber authentication.Thus the confidentiality, the integrality that realize to encrypt guarantee information transmission, the authenticity and resisting denying that ensure identity to sign, make the Internet of Things in above-described embodiment lock system and can be widely used in the higher important place of safety requirements.
The explanation of above embodiment just understands method of the present invention and core concept thereof for helping.It should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention, can also carry out some improvement and modification to the present invention, these improve and modify and also fall in the protection range of the claims in the present invention.

Claims (9)

1. an encryption and decryption mechanism, transmit leg and recipient generate respectively or import a pair unsymmetrical key, and wherein private key oneself is preserved, and PKI is characterized in that to the other side so that digital certificate mode is open after third party CA center certification,
When sending direction recipient sends information X, specifically comprise the following steps:
A. transmit leg stochastic generation symmetric key K, obtains ciphertext Y with described symmetric key K enciphered message X;
B. the transmit leg PKI PK of recipient bencrypt described symmetric key K, obtain ciphertext symmetric key Z;
C. described ciphertext Y and ciphertext symmetric key Z is sent to recipient by transmit leg;
D. after recipient receives described ciphertext Y and ciphertext symmetric key Z, with described PKI PK bcorresponding private key SK bdecrypt symmetric key K;
E. recipient is with the symmetric key K decrypting ciphertext Y decrypted, and obtains information X.
2. encryption and decryption mechanism as claimed in claim 1, is characterized in that:
In described step c, transmit leg is by the private key SK of described ciphertext Y and ciphertext symmetric key Z with oneself arecipient is sent to SIG (Y+Z) form after signature;
In described steps d, after recipient receives described SIG (Y+Z), with transmit leg with described private key SK acorresponding PKI PK athe legitimacy of checking SIG (Y+Z);
If the content legality of SIG (Y+Z), carries out next step; If illegal, then report an error.
3. encryption and decryption mechanism as claimed in claim 2, is characterized in that:
When sending direction recipient sends information X, specifically comprise the following steps:
A. transmit leg stochastic generation symmetric key K and random number x, and obtain ciphertext Y with described symmetric key K enciphered message X;
B. the transmit leg PKI PK of recipient bencrypt described symmetric key K and random number x, obtain ciphertext symmetric key Z, wherein, Z=PK b(K+x);
C. transmit leg is by the private key SK of described ciphertext Y and ciphertext symmetric key Z with oneself arecipient is sent to SIG (Y+Z) form after signature;
D. after recipient receives described SIG (Y+Z), with transmit leg with described private key SK acorresponding PKI PK athe legitimacy of checking SIG (Y+Z);
If the content legality of SIG (Y+Z), carries out next step; If illegal, then report an error;
E. after recipient obtains ciphertext Y and ciphertext symmetric key Z, with described PKI PK bcorresponding private key SK bdecrypt symmetric key K and random number x, and verify whether described random number x repeats with the last time;
If do not repeat, carry out next step; If repeat, then report an error;
F. recipient is with the symmetric key K decrypting ciphertext Y decrypted, and obtains information X.
4. an Internet of Things lock system, comprise smart lock and controller, described smart lock communicates with between controller, described controller communicates with other internet of things equipment or internet terminal, it is characterized in that, described smart lock and controller built-in security module respectively, described security module has encryption and decryption functions, between described smart lock and controller, transmission information all will operate through the encryption and decryption of security module, specifically comprises:
Described smart lock and the built-in security module of controller generate respectively or import a pair unsymmetrical key, wherein private key is stored in described security module, PKI is open to the other side in digital certificate mode after third party CA center certification, also comprises the characteristic of described smart lock in described digital certificate;
When the smart lock/controller as transmit leg sends information X to the controller/smart lock as recipient, adopt the encryption and decryption mechanism as described in any one of claim 1-3.
5. Internet of Things lock system as claimed in claim 4, it is characterized in that: described security module is a kind of safety chip, be provided with independent processor and memory cell in described safety chip, described processor is used for carrying out key production and encryption and decryption computing, and described memory cell is for storing characteristic.
6. Internet of Things lock system as claimed in claim 5, is characterized in that: the information security algorithm of described processor support comprises symmetry algorithm, asymmetric arithmetic and hash and hash algorithm.
7. Internet of Things lock system as claimed in claim 5, is characterized in that: the packaged type of described safety chip comprises the encapsulation of TF card.
8. the Internet of Things lock system as described in any one of claim 4-7, it is characterized in that: described smart lock and controller arrange wireless communication module respectively, the communication between described smart lock and controller is undertaken by described wireless communication module.
9. Internet of Things lock system as claimed in claim 8, is characterized in that: described wireless communication module is ZigBee or bluetooth or wifi module.
CN201510367136.0A 2015-06-26 2015-06-26 Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism Pending CN105281909A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510367136.0A CN105281909A (en) 2015-06-26 2015-06-26 Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510367136.0A CN105281909A (en) 2015-06-26 2015-06-26 Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism

Publications (1)

Publication Number Publication Date
CN105281909A true CN105281909A (en) 2016-01-27

Family

ID=55150303

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510367136.0A Pending CN105281909A (en) 2015-06-26 2015-06-26 Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism

Country Status (1)

Country Link
CN (1) CN105281909A (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554035A (en) * 2016-02-06 2016-05-04 哼哈洛克(北京)科技股份有限公司 Electronic lock system and control method thereof
CN107222501A (en) * 2017-07-06 2017-09-29 中国电子科技集团公司第二十九研究所 A kind of information interaction security transmission method and system based on the non-electromagnetic signal of message identification code
CN107342977A (en) * 2017-05-26 2017-11-10 芯盾网安(北京)科技发展有限公司 Suitable for the information security method of point-to-point instant messaging
CN107872315A (en) * 2017-07-28 2018-04-03 深圳和而泰智能控制股份有限公司 Data processing method and intelligent terminal
CN107945350A (en) * 2017-12-21 2018-04-20 美的集团股份有限公司 Door lock communication system and method based on safety chip
CN108282777A (en) * 2018-01-08 2018-07-13 杭州电子科技大学 For the safe network transmission method based on double-encryption mechanism in intelligent lock system
CN108471418A (en) * 2018-03-28 2018-08-31 湖南东方华龙信息科技有限公司 The data safe transmission method of terminal device
CN108667598A (en) * 2018-04-28 2018-10-16 克洛斯比尔有限公司 For realizing the device and method and security key exchange method of security key exchange
CN108847942A (en) * 2018-06-03 2018-11-20 李维刚 A kind of authentication method and system based on mark public key
WO2019007252A1 (en) * 2017-07-04 2019-01-10 阿里巴巴集团控股有限公司 Control method and apparatus
CN109286502A (en) * 2018-11-13 2019-01-29 北京深思数盾科技股份有限公司 Restore the method and encryption equipment of encryption equipment administrator lock
CN109802825A (en) * 2017-11-17 2019-05-24 深圳市金证科技股份有限公司 A kind of data encryption, the method for decryption, system and terminal device
CN110381067A (en) * 2019-07-24 2019-10-25 北京视界云天科技有限公司 IP packet encryption method, decryption method and its device
CN110677382A (en) * 2019-08-20 2020-01-10 中国平安财产保险股份有限公司 Data security processing method, device, computer system and storage medium
CN111047849A (en) * 2019-12-30 2020-04-21 江苏大周基业智能科技有限公司 Networking remote control password module and safe remote control system
CN111600829A (en) * 2019-02-21 2020-08-28 杭州萤石软件有限公司 Secure communication method and system for Internet of things equipment
CN111800257A (en) * 2020-06-01 2020-10-20 青岛海尔智能技术研发有限公司 3D model encryption transmission method and decryption method
CN112910887A (en) * 2021-01-29 2021-06-04 中国电力科学研究院有限公司 Method and system for verifying identity of lockset testing equipment
CN113347153A (en) * 2021-05-07 2021-09-03 浙江保融科技股份有限公司 File encryption transmission method combining identity authentication and dynamic key
CN113438210A (en) * 2021-06-04 2021-09-24 上海焜耀网络科技有限公司 Data transmission processing method and device and electronic equipment
CN107872450B (en) * 2016-09-22 2021-12-31 Abb瑞士股份有限公司 Secure communication method and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101459517A (en) * 2008-12-18 2009-06-17 上海宝钢钢材贸易有限公司 B2B data exchange system
CN101969438A (en) * 2010-10-25 2011-02-09 胡祥义 Method for realizing equipment authentication, data integrity and secrecy transmission for Internet of Things
CN203271342U (en) * 2013-04-02 2013-11-06 广州国保科技有限公司 Internet of Things coded lock
CN103532713A (en) * 2012-07-04 2014-01-22 中国移动通信集团公司 Sensor authentication and sharing key generating method, sensor authentication and sharing key generating system and sensor
CN103731475A (en) * 2013-12-06 2014-04-16 中国科学院深圳先进技术研究院 Data protection system
CN203984458U (en) * 2014-08-28 2014-12-03 北京握奇智能科技有限公司 A kind of Internet of Things safety system, smart machine and Hub equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101459517A (en) * 2008-12-18 2009-06-17 上海宝钢钢材贸易有限公司 B2B data exchange system
CN101969438A (en) * 2010-10-25 2011-02-09 胡祥义 Method for realizing equipment authentication, data integrity and secrecy transmission for Internet of Things
CN103532713A (en) * 2012-07-04 2014-01-22 中国移动通信集团公司 Sensor authentication and sharing key generating method, sensor authentication and sharing key generating system and sensor
CN203271342U (en) * 2013-04-02 2013-11-06 广州国保科技有限公司 Internet of Things coded lock
CN103731475A (en) * 2013-12-06 2014-04-16 中国科学院深圳先进技术研究院 Data protection system
CN203984458U (en) * 2014-08-28 2014-12-03 北京握奇智能科技有限公司 A kind of Internet of Things safety system, smart machine and Hub equipment

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554035A (en) * 2016-02-06 2016-05-04 哼哈洛克(北京)科技股份有限公司 Electronic lock system and control method thereof
CN105554035B (en) * 2016-02-06 2019-08-30 安钥(北京)科技股份有限公司 A kind of electronic lock system and its control method
CN107872450B (en) * 2016-09-22 2021-12-31 Abb瑞士股份有限公司 Secure communication method and system
CN107342977A (en) * 2017-05-26 2017-11-10 芯盾网安(北京)科技发展有限公司 Suitable for the information security method of point-to-point instant messaging
WO2019007252A1 (en) * 2017-07-04 2019-01-10 阿里巴巴集团控股有限公司 Control method and apparatus
CN107222501A (en) * 2017-07-06 2017-09-29 中国电子科技集团公司第二十九研究所 A kind of information interaction security transmission method and system based on the non-electromagnetic signal of message identification code
CN107872315A (en) * 2017-07-28 2018-04-03 深圳和而泰智能控制股份有限公司 Data processing method and intelligent terminal
CN109802825A (en) * 2017-11-17 2019-05-24 深圳市金证科技股份有限公司 A kind of data encryption, the method for decryption, system and terminal device
CN107945350A (en) * 2017-12-21 2018-04-20 美的集团股份有限公司 Door lock communication system and method based on safety chip
CN108282777A (en) * 2018-01-08 2018-07-13 杭州电子科技大学 For the safe network transmission method based on double-encryption mechanism in intelligent lock system
CN108471418A (en) * 2018-03-28 2018-08-31 湖南东方华龙信息科技有限公司 The data safe transmission method of terminal device
CN108667598A (en) * 2018-04-28 2018-10-16 克洛斯比尔有限公司 For realizing the device and method and security key exchange method of security key exchange
CN108847942A (en) * 2018-06-03 2018-11-20 李维刚 A kind of authentication method and system based on mark public key
CN109286502A (en) * 2018-11-13 2019-01-29 北京深思数盾科技股份有限公司 Restore the method and encryption equipment of encryption equipment administrator lock
CN109286502B (en) * 2018-11-13 2021-06-11 北京深思数盾科技股份有限公司 Method for recovering manager lock of encryption machine and encryption machine
CN111600829A (en) * 2019-02-21 2020-08-28 杭州萤石软件有限公司 Secure communication method and system for Internet of things equipment
CN110381067A (en) * 2019-07-24 2019-10-25 北京视界云天科技有限公司 IP packet encryption method, decryption method and its device
CN110381067B (en) * 2019-07-24 2022-02-08 北京视界云天科技有限公司 IP packet encryption method, decryption method and device thereof
CN110677382A (en) * 2019-08-20 2020-01-10 中国平安财产保险股份有限公司 Data security processing method, device, computer system and storage medium
CN111047849A (en) * 2019-12-30 2020-04-21 江苏大周基业智能科技有限公司 Networking remote control password module and safe remote control system
CN111800257A (en) * 2020-06-01 2020-10-20 青岛海尔智能技术研发有限公司 3D model encryption transmission method and decryption method
CN112910887A (en) * 2021-01-29 2021-06-04 中国电力科学研究院有限公司 Method and system for verifying identity of lockset testing equipment
CN113347153A (en) * 2021-05-07 2021-09-03 浙江保融科技股份有限公司 File encryption transmission method combining identity authentication and dynamic key
CN113438210A (en) * 2021-06-04 2021-09-24 上海焜耀网络科技有限公司 Data transmission processing method and device and electronic equipment

Similar Documents

Publication Publication Date Title
CN105281909A (en) Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism
EP2082525B1 (en) Method and apparatus for mutual authentication
CN101473668B (en) Method and apparatus for security protection of an original user identity in an initial signaling message
CN103532713B (en) Sensor authentication and shared key production method and system and sensor
Medani et al. Review of mobile short message service security issues and techniques towards the solution
CN111245862A (en) System for safely receiving and sending terminal data of Internet of things
CN101789866B (en) High-reliability safety isolation and information exchange method
CN105553951A (en) Data transmission method and data transmission device
JP2005515715A (en) Data transmission link
CN103079200A (en) Wireless access authentication method, system and wireless router
CN101986726B (en) Method for protecting management frame based on wireless local area network authentication and privacy infrastructure (WAPI)
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN100350816C (en) Method for implementing wireless authentication and data safety transmission based on GSM network
CN104424446A (en) Safety verification and transmission method and system
CN105281910A (en) Internet of things lock with CA digital certificate serving as network access identity identifier and network access identity identification method
CN109309566B (en) Authentication method, device, system, equipment and storage medium
CN112602290B (en) Identity authentication method and device and readable storage medium
CN112020038A (en) Domestic encryption terminal suitable for rail transit mobile application
WO2021103772A1 (en) Data transmission method and apparatus
CN113591109B (en) Method and system for communication between trusted execution environment and cloud
Li IoT node authentication
CN102281303A (en) Data exchange method
CN102916810A (en) Method, system and apparatus for authenticating sensor
WO2018076190A1 (en) Communication method, terminal, core network user plane device and access network device
US9876774B2 (en) Communication security system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160127