CN107786579A - A kind of safety communicating method being used between bluetooth equipment - Google Patents

A kind of safety communicating method being used between bluetooth equipment Download PDF

Info

Publication number
CN107786579A
CN107786579A CN201711318555.0A CN201711318555A CN107786579A CN 107786579 A CN107786579 A CN 107786579A CN 201711318555 A CN201711318555 A CN 201711318555A CN 107786579 A CN107786579 A CN 107786579A
Authority
CN
China
Prior art keywords
bluetooth equipment
packet
data
equipment
bluetooth
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711318555.0A
Other languages
Chinese (zh)
Inventor
黄宝财
李杨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Terminus Beijing Technology Co Ltd
Original Assignee
Terminus Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Terminus Beijing Technology Co Ltd filed Critical Terminus Beijing Technology Co Ltd
Priority to CN201711318555.0A priority Critical patent/CN107786579A/en
Publication of CN107786579A publication Critical patent/CN107786579A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of safety communicating method being used between bluetooth equipment, including:Step 1, the first basket tooth equipment is packaged to challenge handshake request data, encrypted, and sends it to the second bluetooth equipment;Step 2, the decryption of the second bluetooth equipment, decapsulation, to verify whether the identity of the first basket tooth equipment is legal;Step 3, the second bluetooth equipment generation dynamic password, be packaged, encrypt after transmission to the first bluetooth equipment;Step 4, the dynamic password as private key is obtained after the decryption of the first bluetooth equipment, decapsulation, business function data is packaged and encrypted, are sent to the second bluetooth equipment;Step 5, the second bluetooth equipment is decrypted and decapsulated, and obtains Service control order.By being repeatedly mutually authenticated between bluetooth equipment, the present invention can effectively improve the security to be communicated between bluetooth equipment, and the present invention optimizes the interaction flow between bluetooth equipment on the whole, effectively to solve problems present in prior art.

Description

A kind of safety communicating method being used between bluetooth equipment
Technical field
The present invention relates to technical field of bluetooth communication, specifically for, the present invention is used between bluetooth equipment to be a kind of Safety communicating method.
Background technology
With the continuous development of Bluetooth Communication Technology, the performance of bluetooth equipment is constantly being lifted, such as, the speed of Bluetooth communication Degree is increasingly faster, power consumption is more and more lower, using more and more extensive, so being all equipped with bluetooth module on more hardware devices.
But because Bluetooth communication belongs to one kind of wireless communication means, conventional Bluetooth communication method is often in order to carry High communication speed and have ignored safety factor, especially scan for, match between different blue-tooth devices, certification or communication process It is middle in the presence of serious safety issue, it is easy to be ravesdropping, intercept or even falsely use, it is likely that user can be caused damage.Although It is proposed that the method for some raising Bluetooth communication securities, but the interaction flow of its equipment room is excessively complicated, causes it should It is very narrow with face, it is difficult to promote the use of.
Therefore, how the security of Bluetooth communication is improved on the basis of interaction flow between bluetooth equipment, keep away in effective simplify Exempt from limitation of the communication security to the application scenario of Bluetooth communication, become those skilled in the art's technical problem urgently to be resolved hurrily and All the time the emphasis studied.
The content of the invention
To solve safety issue existing for existing Bluetooth communication and being to improve caused by communication security between bluetooth equipment The problem of interaction flow complexity, the present invention innovatively propose a kind of safety communicating method being used between bluetooth equipment, not only Bluetooth communication security is improved by the multiple validation-cross between bluetooth equipment, and optimizes whole interaction flow, from And thoroughly solve the problems, such as conflicting between Bluetooth communication security and simple interaction flow in the prior art, effectively improve indigo plant The application or occasion of tooth communication.
To realize above-mentioned technical purpose, the invention discloses it is a kind of be used for bluetooth equipment between safety communicating method, The bluetooth equipment includes the first basket tooth equipment and the second bluetooth equipment, and the first basket tooth equipment and second bluetooth are set Key is previously provided with standby;The safety communicating method comprises the following steps:
Step 1, the first basket tooth equipment is packaged to challenge handshake request data, and the first number is obtained after encapsulating successfully According to bag, the first encryption data is obtained after first packet is encrypted using key, first encryption data is sent out Deliver to second bluetooth equipment;
Step 2, after first encryption data is received, second bluetooth equipment is encrypted using key to described first Data obtain first packet after being decrypted, after second bluetooth equipment decapsulates to first packet Obtain the challenge handshake request data;The first basket tooth equipment is verified by way of parsing the challenge handshake request data Whether identity is legal:If legal, step 3 is performed;If illegal, authentication is prompted to fail and terminate;
Step 3, second bluetooth equipment generates and preserves dynamic password, and the second basket tooth equipment is to the dynamic mouth Order is packaged, and the second packet is obtained after encapsulating successfully, and is obtained after second packet is encrypted using key Two encryption datas, second encryption data is sent to the first bluetooth equipment;
Step 4, after second encryption data is received, first bluetooth equipment is encrypted using key to described second Data obtain second packet after being decrypted, after second bluetooth equipment decapsulates to second packet Obtain the dynamic password;The first basket tooth equipment is packaged to business function data, and the 3rd number is obtained after encapsulating successfully According to bag, the 3rd packet is encrypted using private key using the dynamic password as private key, first bluetooth equipment After obtain the 3rd encryption data, the 3rd encryption data is sent to the second bluetooth equipment;
Step 5, after the 3rd encryption data is received, second bluetooth equipment is using the dynamic password of generation to institute State and the 3rd packet is obtained after the 3rd encryption data is decrypted, second bluetooth equipment solves to the 3rd packet The business function data are obtained after encapsulation;Service control order, institute are obtained by way of parsing the business function data State the second bluetooth equipment and perform the Service control order.
The present invention innovatively employs two kinds of encipherment schemes of key and private key, effectively increases the difficulty that Bluetooth communication is cracked Degree, so as to significantly enhance the safety and reliability of the present invention;Present invention employs simplified interaction flow, effectively to carry The speed of high Bluetooth communication, improves Consumer's Experience and satisfaction.
Further, the safety communicating method also comprises the following steps,
Step 6, after second bluetooth equipment has performed the Service control order, after response data is packaged To the 4th packet, the 4th encryption data is obtained after the 4th packet is encrypted using key, the described 4th is added Ciphertext data is sent to the first bluetooth equipment;
Step 7, after the 4th encryption data is received, first bluetooth equipment is encrypted using key to the described 4th Data obtain the 4th packet after being decrypted, after first bluetooth equipment decapsulates to the 4th packet Obtain the response data;Feedback command is obtained by way of analyzing the response to data, second bluetooth equipment performs The feedback command.
Further, in step 1, the challenge handshake request data is carried out by the way of Protocol Buffer Encapsulation, first packet is encrypted by the AES/CBC cipher modes of 128, first packet is by byte Array forms, and is sent first encryption data to the second bluetooth equipment by way of bluetooth transparent transmission.
Further, in step 2, the first packet is decapsulated by the way of Protocol Buffer, passed through First encryption data is decrypted the manner of decryption that AES/CBC is 128.
Further, in step 2, if decryption failure, prompt decryption failure and terminate;If decapsulation failure, Prompting decapsulation failure simultaneously terminates.
Further, in step 3, the dynamic password is packaged by the way of Protocol Buffer, passed through Second packet is encrypted the cipher mode that AES/CBC is 128, and second packet is made up of byte arrays, Second encryption data is sent to the first bluetooth equipment by way of bluetooth transparent transmission.
Further, in step 4, the second packet is decapsulated by the way of Protocol Buffer, passed through Second encryption data is decrypted the manner of decryption that AES/CBC is 128;By the way of Protocol Buffer pair The business function data are packaged, and the 3rd packet is encrypted by the AES/CBC cipher modes of 128, 3rd packet is made up of byte arrays, is sent the 3rd encryption data to the second indigo plant by way of bluetooth transparent transmission Tooth equipment.
Further, in step 6, the response data includes command execution results data and feedback command data.
Further, the key is the password that user pre-sets.
Further, the first basket tooth equipment is host computer bluetooth equipment, and second bluetooth equipment is that slave computer is blue Tooth equipment.
Beneficial effects of the present invention are:By being repeatedly mutually authenticated between bluetooth equipment, the present invention can effectively improve indigo plant The security of tooth communication between devices, moreover, the present invention optimizes the interaction flow between bluetooth equipment on the whole, so as to effectively Solve problems present in prior art.
Brief description of the drawings
Fig. 1 is the schematic flow sheet for the safety communicating method between bluetooth equipment.
Fig. 2 is communications status schematic diagram when implementing of the invention.
Embodiment
The safety communicating method being used between bluetooth equipment of the present invention is carried out in detail with reference to Figure of description Explanation and illustration.
As shown in Figure 1 and Figure 2, the invention particularly discloses a kind of safety communicating method being used between bluetooth equipment, bluetooth Equipment includes the first basket tooth equipment and the second bluetooth equipment, and is previously provided with the first basket tooth equipment and the second bluetooth equipment For improving the key of communication security;In the present embodiment, the first basket tooth equipment is host computer bluetooth equipment, and the second bluetooth equipment is Slave computer bluetooth equipment.Above-mentioned safety communicating method specifically comprises the following steps:
Step 1, the first basket tooth equipment initiates connection request to the second bluetooth equipment, when the first basket tooth equipment and the second bluetooth After equipment is successfully connected, then the first basket tooth equipment is packaged to challenge handshake request data, in the present embodiment, is used Protocol Buffer mode is packaged to challenge handshake request data, and the first packet is obtained after encapsulating successfully, is used Key obtains the first encryption data after the first packet is encrypted, then send the first encryption data to the second bluetooth and set It is standby, in the present embodiment, the first packet is encrypted by the AES/CBC cipher modes of 128, the first packet is by word Joint number group forms;In the present embodiment, the first encryption data is sent to the second bluetooth equipment by way of bluetooth transparent transmission, when So, encapsulation can also be carried out with ciphering process before two bluetooth equipments connect, in addition, above-mentioned key can be that user is advance The password of setting.
Protocol Buffer (abbreviation PB) are a kind of forms of google data exchange, and it is independently of language, independence In platform.Google provides the realization of multilingual:Java, C#, C++, go and python, each realization all contain phase Answer the compiler and library file of language.Because it is a kind of binary form, permitted soon than carrying out data exchange using xml It is more.Can be the data exchange under the data communication or isomerous environment that it is used between Distributed Application.As a kind of efficiency All very outstanding binary data transmission form, can be used for network transmission, configuration file, data storage etc. with compatibility Numerous areas.
Step 2, the second bluetooth equipment completes first time data transfer after the first encryption data is received, and the second bluetooth is set It is standby the first encryption data is decrypted using key after obtain the first packet, in the present embodiment, by AES/CBC 128 Manner of decryption the first encryption data is decrypted;If decryption failure, prompt decryption failure and terminate;If it is decrypted into Work(, then the second bluetooth equipment obtain challenge handshake request data after being decapsulated to the first packet, in the present embodiment, use Protocol Buffer mode decapsulates to the first packet;If decapsulation failure, prompt decapsulation failure simultaneously Terminate;Successfully, verify that the identity of the first basket tooth equipment is by way of parsing challenge handshake request data if decapsulated It is no legal:If legal, step 3 is performed;If illegal, authentication is prompted to fail and terminate;Disclosed in the present invention On the basis of content, reasonable selection can be carried out as needed by verifying the method for identity.The process of parsing can also pass through Protocol Buffer technologies realize, thus the present invention also have the advantages that flexibly, efficiently, automate it is strong.
Step 3, the second bluetooth equipment is generated and preserves dynamic password, and the second basket tooth equipment is sealed to dynamic password Fill, in the present embodiment, dynamic password is packaged by the way of Protocol Buffer, second is obtained after encapsulating successfully Packet, obtains the second encryption data after the second packet is encrypted using key, in the present embodiment, pass through AES/CBC Second packet is encrypted the cipher mode of 128, and the second packet is made up of byte arrays, and the second encryption data is sent out Deliver to the first bluetooth equipment;In the present embodiment, the second encryption data can be also sent to the first indigo plant by way of bluetooth transparent transmission Tooth equipment.Present invention innovation employs the technological means transmitted after being packaged, encrypt for the dynamic password as private key, So as to greatly improve the security of Bluetooth communication of the present invention, and which is easier to realize, avoiding, which increases excessive redundancy, leads to The problem of letter flow journey.
Step 4, after the second encryption data is received, the second encryption data is decrypted using key for the first bluetooth equipment After obtain the second packet, in the present embodiment, the second encryption data is solved by the AES/CBC manner of decryption of 128 It is close;Second bluetooth equipment obtains dynamic password after being decapsulated to the second packet, in the present embodiment, using Protocol Buffer mode decapsulates to the second packet;First basket tooth equipment is packaged to business function data, this implementation In example, business function data are packaged by the way of Protocol Buffer, the 3rd data are obtained after encapsulating successfully Bag, using dynamic password as private key, the first bluetooth equipment obtains the 3rd encryption after the 3rd packet is encrypted using private key Data, in the present embodiment, the 3rd packet is encrypted by the AES/CBC cipher modes of 128, the 3rd packet by Byte arrays are formed, and the 3rd encryption data is sent to the second bluetooth equipment;, will by way of bluetooth transparent transmission in the present embodiment 3rd encryption data is sent to the second bluetooth equipment.
Step 5, after the 3rd encryption data is received, the second bluetooth equipment is using the dynamic password of generation to the 3rd encryption number According to the 3rd packet is obtained after being decrypted, the second bluetooth equipment obtains business function number after being decapsulated to the 3rd packet According to;Service control order is obtained by way of parsing business function data, the second bluetooth equipment performs Service control order, from And tentatively complete the first basket tooth equipment and interacted with the Bluetooth communication between the second bluetooth equipment.To improve the work(that the present invention realizes Can, in addition to the steps.
Step 6, after the second bluetooth equipment has performed Service control order, the 4th number is obtained after response data is packaged According to bag, the 4th encryption data is obtained after the 4th packet is encrypted using key, the 4th encryption data is sent to first Bluetooth equipment;Specifically, response data may include command execution results data and feedback command data, to realize the second bluetooth The result and State dependent feedback of equipment work give the first basket tooth equipment.
Step 7, after the 4th encryption data is received, the 4th encryption data is decrypted using key for the first bluetooth equipment After obtain the 4th packet, the first bluetooth equipment meets with a response data after being decapsulated to the 4th packet;Rung by parsing The mode of data is answered to obtain feedback command, the second bluetooth equipment performs feedback command;So as to be properly completed once complete number According to interaction.
In addition, it is necessary to explanation, for the encapsulation being related in step 5, step 6, step 7 and decapsulation process, also may be used Response data packet is handled by the way of Protocol Buffer;Add for what is be related in step 5, step 6, step 7 Close and decryption, can also be handled by the way of AES/CBC is 128.
Present invention can apply to a variety of occasions, such as, for controlling the occasion of current equipment by smart mobile phone, by hand Bluetooth module on machine as the first basket tooth equipment, the second basket tooth equipment is installed in current equipment (such as gate inhibition, gate), lead to Crossing the interaction of the present invention can realize that validated user can not be set freely through current equipment, disabled user by current It is standby, to effectively improve the safety and reliability of current equipment.
In addition, term " first ", " second " etc. are only used for describing purpose, and it is not intended that indicating or implying relatively important Property or the implicit quantity for indicating indicated technical characteristic.Thus, defining the feature of " first ", " second " etc. can express Or implicitly include at least one this feature.
In the description of this specification, reference term " the present embodiment ", " one embodiment ", " some embodiments ", " show The description of example ", " specific example " or " some examples " etc. mean to combine the specific features of the embodiment or example description, structure, Material or feature are contained at least one embodiment or example of the present invention.In this manual, above-mentioned term is shown The statement of meaning property is necessarily directed to identical embodiment or example.Moreover, specific features, structure, material or the spy of description Point can combine in an appropriate manner in any one or more embodiments or example.In addition, in the case of not conflicting, Those skilled in the art can be by the different embodiments or example described in this specification and different embodiments or example Feature is combined and combined.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Any modification, equivalent substitution and simple modifications for being made in content etc., should be included in the scope of the protection.

Claims (10)

  1. A kind of 1. safety communicating method being used between bluetooth equipment, it is characterised in that:The bluetooth equipment includes the first basket tooth Equipment and the second bluetooth equipment, and it is previously provided with key in the first basket tooth equipment and second bluetooth equipment;Should Safety communicating method comprises the following steps:
    Step 1, the first basket tooth equipment is packaged to challenge handshake request data, and the first data are obtained after encapsulating successfully Bag, the first encryption data is obtained after first packet is encrypted using key, and first encryption data is sent To second bluetooth equipment;
    Step 2, after first encryption data is received, second bluetooth equipment is using key to first encryption data First packet is obtained after being decrypted, second bluetooth equipment obtains after being decapsulated to first packet The challenge handshake request data;The identity of the first basket tooth equipment is verified by way of parsing the challenge handshake request data It is whether legal:If legal, step 3 is performed;If illegal, authentication is prompted to fail and terminate;
    Step 3, second bluetooth equipment generates and preserves dynamic password, and the second basket tooth equipment is entered to the dynamic password Row encapsulation, obtains the second packet after encapsulating successfully, second is obtained after second packet is encrypted using key and is added Ciphertext data, second encryption data is sent to the first bluetooth equipment;
    Step 4, after second encryption data is received, first bluetooth equipment is using key to second encryption data Second packet is obtained after being decrypted, second bluetooth equipment obtains after being decapsulated to second packet The dynamic password;The first basket tooth equipment is packaged to business function data, and the 3rd packet is obtained after encapsulating successfully, Obtained the dynamic password as private key, first bluetooth equipment after the 3rd packet is encrypted using private key 3rd encryption data, the 3rd encryption data is sent to the second bluetooth equipment;
    Step 5, after the 3rd encryption data is received, second bluetooth equipment is using the dynamic password of generation to described the Three encryption datas obtain the 3rd packet after being decrypted, second bluetooth equipment decapsulates to the 3rd packet After obtain the business function data;Obtain Service control order by way of parsing the business function data, described Two bluetooth equipments perform the Service control order.
  2. 2. the safety communicating method according to claim 1 being used between bluetooth equipment, it is characterised in that:The secure communication Method also comprises the following steps,
    Step 6, after second bluetooth equipment has performed the Service control order, is obtained after response data is packaged Four packets, the 4th encryption data is obtained after the 4th packet is encrypted using key, number is encrypted by the described 4th According to transmission to the first bluetooth equipment;
    Step 7, after the 4th encryption data is received, first bluetooth equipment is using key to the 4th encryption data The 4th packet is obtained after being decrypted, first bluetooth equipment obtains after being decapsulated to the 4th packet The response data;Feedback command is obtained by way of analyzing the response to data, described in second bluetooth equipment performs Feedback command.
  3. 3. the safety communicating method according to claim 1 or 2 being used between bluetooth equipment, it is characterised in that:Step 1 In, the challenge handshake request data is packaged by the way of Protocol Buffer, by AES/CBC 128 Cipher mode first packet is encrypted, first packet is made up of byte arrays, passes through bluetooth transparent transmission Mode first encryption data is sent to the second bluetooth equipment.
  4. 4. the safety communicating method according to claim 3 being used between bluetooth equipment, it is characterised in that:In step 2, adopt The first packet is decapsulated with Protocol Buffer mode, by AES/CBC 128 manner of decryption to institute The first encryption data is stated to be decrypted.
  5. 5. the safety communicating method according to claim 4 being used between bluetooth equipment, it is characterised in that:In step 2, such as Fruit decryption failure, then prompting decryption fail and terminated;If decapsulation failure, prompt decapsulation failure and terminate.
  6. 6. the safety communicating method according to claim 1 or 2 being used between bluetooth equipment, it is characterised in that:Step 3 In, the dynamic password is packaged by the way of Protocol Buffer, passes through the AES/CBC encryption sides of 128 Second packet is encrypted formula, and second packet is made up of byte arrays, will by way of bluetooth transparent transmission Second encryption data is sent to the first bluetooth equipment.
  7. 7. the safety communicating method according to claim 6 being used between bluetooth equipment, it is characterised in that:In step 4, adopt The second packet is decapsulated with Protocol Buffer mode, by AES/CBC 128 manner of decryption to institute The second encryption data is stated to be decrypted;The business function data are packaged by the way of Protocol Buffer, led to 3rd packet is encrypted the cipher mode for crossing AES/CBC 128, and the 3rd packet is by byte arrays group Into the 3rd encryption data is sent to the second bluetooth equipment by way of bluetooth transparent transmission.
  8. 8. the safety communicating method according to claim 2 being used between bluetooth equipment, it is characterised in that:In step 6, institute Stating response data includes command execution results data and feedback command data.
  9. 9. the safety communicating method according to claim 1 or 2 being used between bluetooth equipment, it is characterised in that:It is described close Key is the password that user pre-sets.
  10. 10. the safety communicating method according to claim 1 or 2 being used between bluetooth equipment, it is characterised in that:Described One basket tooth equipment is host computer bluetooth equipment, and second bluetooth equipment is slave computer bluetooth equipment.
CN201711318555.0A 2017-12-12 2017-12-12 A kind of safety communicating method being used between bluetooth equipment Pending CN107786579A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711318555.0A CN107786579A (en) 2017-12-12 2017-12-12 A kind of safety communicating method being used between bluetooth equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711318555.0A CN107786579A (en) 2017-12-12 2017-12-12 A kind of safety communicating method being used between bluetooth equipment

Publications (1)

Publication Number Publication Date
CN107786579A true CN107786579A (en) 2018-03-09

Family

ID=61437128

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711318555.0A Pending CN107786579A (en) 2017-12-12 2017-12-12 A kind of safety communicating method being used between bluetooth equipment

Country Status (1)

Country Link
CN (1) CN107786579A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109714743A (en) * 2019-02-21 2019-05-03 广州技象科技有限公司 A kind of Bluetooth encryption communication means and Bluetooth encryption communication system
CN109712405A (en) * 2019-01-22 2019-05-03 深圳市永达电子信息股份有限公司 Vehicle identification method and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103826221A (en) * 2013-12-31 2014-05-28 广东岭南通股份有限公司 Bluetooth based encryption communication method, and correlation systems and methods
CN105119623A (en) * 2015-09-16 2015-12-02 深圳市愚公科技有限公司 Wireless communication device and wireless communication method
CN105407109A (en) * 2015-12-25 2016-03-16 武汉信安珞珈科技有限公司 Data secure transmission method between Bluetooth devices
CN105491511A (en) * 2015-12-30 2016-04-13 北京华大智宝电子系统有限公司 Bluetooth device matching method, Bluetooth device and Bluetooth device matching system
CN105516889A (en) * 2015-11-23 2016-04-20 深圳还是威健康科技有限公司 Bluetooth connection method and terminal
CN107454561A (en) * 2017-08-14 2017-12-08 恒宝股份有限公司 A kind of Bluetooth link data guard method and its protection system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103826221A (en) * 2013-12-31 2014-05-28 广东岭南通股份有限公司 Bluetooth based encryption communication method, and correlation systems and methods
CN105119623A (en) * 2015-09-16 2015-12-02 深圳市愚公科技有限公司 Wireless communication device and wireless communication method
CN105516889A (en) * 2015-11-23 2016-04-20 深圳还是威健康科技有限公司 Bluetooth connection method and terminal
CN105407109A (en) * 2015-12-25 2016-03-16 武汉信安珞珈科技有限公司 Data secure transmission method between Bluetooth devices
CN105491511A (en) * 2015-12-30 2016-04-13 北京华大智宝电子系统有限公司 Bluetooth device matching method, Bluetooth device and Bluetooth device matching system
CN107454561A (en) * 2017-08-14 2017-12-08 恒宝股份有限公司 A kind of Bluetooth link data guard method and its protection system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109712405A (en) * 2019-01-22 2019-05-03 深圳市永达电子信息股份有限公司 Vehicle identification method and system
CN109712405B (en) * 2019-01-22 2021-10-26 深圳市永达电子信息股份有限公司 Vehicle identification method and system
CN109714743A (en) * 2019-02-21 2019-05-03 广州技象科技有限公司 A kind of Bluetooth encryption communication means and Bluetooth encryption communication system

Similar Documents

Publication Publication Date Title
CN101409619B (en) Flash memory card and method for implementing virtual special network key exchange
KR101239297B1 (en) System for protecting information and method thereof
CN110753344B (en) NB-IoT-based smart meter secure access system
CN104579679B (en) Wireless public network data forwarding method for agriculture distribution communication equipment
CN104301115B (en) Mobile phone and Bluetooth key signature verification ciphertext communication method
CN105100095A (en) Secure interaction method and apparatus for mobile terminal application program
CN104219217A (en) SA (security association) negotiation method, device and system
CN109428867A (en) A kind of message encipher-decipher method, network equipment and system
WO2021109963A1 (en) Initial security configuration method, security module, and terminal
CN104901803A (en) Data interaction safety protection method based on CPK identity authentication technology
CN106712939A (en) Offline key transmission method and device
CN107426193A (en) For hardware-accelerated novel I/O paths design in a kind of https applications
CN112422560A (en) Lightweight substation secure communication method and system based on secure socket layer
CN108650239A (en) A kind of authentication method of OAuth agreements
CN108900540A (en) A kind of business data processing method of the distribution terminal based on double-encryption
CN107786579A (en) A kind of safety communicating method being used between bluetooth equipment
CN108966217B (en) Secret communication method, mobile terminal and secret gateway
CN109802834A (en) The method and system that a kind of pair of business layer data is encrypted, decrypted
CN109495885A (en) Authentication method, mobile terminal, management system and Bluetooth IC
CN108959962B (en) API (application programming interface) secure calling method of dynamic library
CN103269301A (en) Desktop type IPSecVPN cryptographic machine and networking method
CN106603499A (en) Safety communication reconstruction method and system for power distribution terminal
CN103747019B (en) A kind of method and device of data transfer
CN111901335B (en) Block chain data transmission management method and system based on middle station
CN106209384B (en) Use the client terminal of security mechanism and the communication authentication method of charging unit

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180309

RJ01 Rejection of invention patent application after publication