CN108282777A - For the safe network transmission method based on double-encryption mechanism in intelligent lock system - Google Patents

For the safe network transmission method based on double-encryption mechanism in intelligent lock system Download PDF

Info

Publication number
CN108282777A
CN108282777A CN201810016255.5A CN201810016255A CN108282777A CN 108282777 A CN108282777 A CN 108282777A CN 201810016255 A CN201810016255 A CN 201810016255A CN 108282777 A CN108282777 A CN 108282777A
Authority
CN
China
Prior art keywords
433mhz
wifi module
door lock
turns
terminal node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810016255.5A
Other languages
Chinese (zh)
Other versions
CN108282777B (en
Inventor
肖明波
张焕兰
闫肃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dianzi University
Original Assignee
Hangzhou Dianzi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dianzi University filed Critical Hangzhou Dianzi University
Priority to CN201810016255.5A priority Critical patent/CN108282777B/en
Publication of CN108282777A publication Critical patent/CN108282777A/en
Application granted granted Critical
Publication of CN108282777B publication Critical patent/CN108282777B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention is disclosed for the safe network transmission method based on double-encryption mechanism in intelligent lock system.For the present invention by wireless communication module, 433MHz turns WIFI module, smart lock lock body control module composition.Wherein wireless communication module and the electrical connection of smart lock lock body control module.433MHz turns WIFI module and sets up a LAN, wireless communication module obtains the trust addition LAN that 433MHz turns WIFI module according to D H Diffie-Hellman and XXTEA Encryption Algorithm, 433MHz turns WIFI module and distributes an ID number to the wireless communication module, then wireless communication module connects to be combined into a value and then generate new communication key by Hash operation with the sequence of coden that itself is stored according to the ID number of acquisition realizes that double-encryption mechanism ensures wireless transmission safety come encryption data, reaches low-power consumption and remote monitoring purpose.

Description

For the safe network transmission method based on double-encryption mechanism in intelligent lock system
Technical field
The invention belongs to fields of communication technology, and in particular to a kind of to be used in intelligent lock system based on double-encryption mechanism Safe network transmission method.
Background technology
As the improvement of people's living standards, the prevention awareness of people is reinforced, and therefore, the need of the lockset of high-grade precaution The amount of asking constantly is reinforced.Although traditional smart lock is realized intelligent but has single machine mostly, also needed if necessary to back-stage management It wants Wireline to connect, when lock device increases, complex circuit, trouble is not only installed in this way, occupy redundant space, it is also not beautiful It sees, repairs also very difficult.With the development of computer networking technology, mobile interchange technology, traditional intelligence lock starts to develop At Wireless Networking smart lock, for backstage preferably management, client can be more convenient with remote monitoring for access internet.It is existing Modern intelligent lock system uses the wireless transmissions such as bluetooth and WIFI mostly, and bluetooth is safe apart from short, but it is logical to be only suitable for short range Letter, WIFI can access internet to realize remote monitoring, but WIFI power consumption is not suitable for greatly very much setting with battery powered smart lock It is standby.Due to 433MHz be exempt from application ISM band, based on the frequency range research and development wireless module have communication distance it is remote, it is low in energy consumption, The advantages that signal diffracting power is strong, the demand for being particularly suitable for smart lock low-power consumption and installing indoors.Therefore the present invention uses 433MHz band transmissions turn the communication pattern of WIFI accesses internet to achieve the purpose that remote monitoring while realizing low-power consumption. But since wireless communication is an exposure in the air, without the safety of physical medium protection information, need to consider wireless transmission peace emphatically This full problem.The safety of WiFi technology has been gradually increased, and need not excessively consider, 433MHz frequency ranges belong to transparent transmission Need custom protocol encrypted transmission that can just ensure information security.Or being generally used for the cipher mode in WLAN now Safe but calculation amount huge such as prefabricated all shared key schemes or calculation amount reduce but safety is not high as prefabricated yet Global secret scheme, double-encryption mechanism proposed by the present invention can effectively solve this series of problems, reach calculation amount reduce but The purpose that the safety is improved.
Invention content
For wireless security, low-power consumption and remote monitoring problem, the present invention proposes a kind of be applied in intelligent lock system Wireless security networking transmission method based on double-encryption mechanism.The smart lock is transferred to by 433MHz frequency range safe networks 433MHz turns WIFI module, and turn WIFI module by 433MHz is converted to the long-range prison of WIFI signal access internet realization signal Control.433MHz band communications are the custom protocol wireless networkings based on double-encryption mechanism.
The present invention includes that 433MHz turns WIFI module, several door lock terminal nodes;Wherein each door lock terminal node includes Wireless communication module, smart lock lock body control module, wireless communication module are electrically connected with smart lock lock body control module;
433MHz turns WIFI module and sets up a LAN, and the wireless communication module of door lock terminal node is according to D-H keys Exchange algorithm and XXTEA Encryption Algorithm obtain the above-mentioned LAN of trust addition that 433MHz turns WIFI module, and 433MHz turns WIFI One ID number of module assignment gives the wireless communication module, and wireless communication module is according to the ID number of acquisition and sequence of coden is locally stored Connection is combined into a value and then generates new communication key by Hash operation (MD5 digest algorithm) come encryption data realization pair Re-encryption mechanism ensures wireless transmission safety, reaches low-power consumption and remote monitoring purpose;
The wireless communication module and 433MHz turn WIFI module and include respective address information be locally stored it is close Code;Wireless communication module communicates transmission data frame between turning WIFI module with 433MHz includes source address and destination address;
Wireless communication module, 433MHz turn WIFI module that password is locally stored is consistent;
433MHz turn WIFI module maintain each door lock terminal node address information, ID number, key it is one-to-one Table.
The beneficial effects of the invention are as follows with high safety, and calculation amount is low:
1. the D-H Diffie-Hellman that 433MHz frequency ranges of the present invention use P, a, Z in communication processxAnd ZyIt is easy to quilt Malice is intercepted and captured, but GxAnd GyIt is difficult to it is calculated go out, will be in finite field gf in the case of having obtained Z, P, a like attacker (p) equation Z=a is sought onxWhat the x in modp was very difficult to.So the key of the exchange communicating pair of algorithm energy safety, ensures System primary safety.
2. the present invention is using after irreversible Hash operation (MD5 algorithms) encryption using the password of cipher authentication is carried out Using XXTEA Encryption Algorithm encrypted transmissions, if so key is cracked by attacker when certification, but still be not easy to extrapolate password, It is difficult to obtain the trust that 433MHz turns WIFI module.
3. cipher authentication of the present invention is connected with sequence of coden using respective ID number later and is combined into a value, then by this Value generates new communication key by MD5 algorithms and transmission is encrypted, this stage is D-H Diffie-Hellman quilt in order to prevent Man-in-the-middle attack, if the success of authentication phase man-in-the-middle attack, communicating pair do not know but, but in the present invention communicating pair no matter Whether man-in-the-middle attack is had, once it can effectively prevent man-in-the-middle attack by replacing communication key after certification at once.
This stage can also ensure not influencing other nodes, it is seen that the double-encryption of proposition after a node is cracked Made safe is higher.
Description of the drawings
Fig. 1 is intelligent lock system conceptual scheme;
Fig. 2 is door lock terminal node cipher authentication procedure chart;
Fig. 3 is door lock terminal node flow chart;
Fig. 4 is that 433MHz turns WIFI module flow chart.
Specific implementation mode
The present invention will be further described in detail below in conjunction with the accompanying drawings.
Fig. 1 is intelligent lock system conceptual scheme.433MHz first, which turns WIFI module, will initiate to set up a LAN, channel radio Believe that LAN is added in module, that is, door lock terminal node, starts data communication, to which Terminal Server Client can be monitored by internet Manage intelligent door lock.
The first step:Door lock terminal node is locally stored close according to D-H Diffie-Hellman and the combination of XXTEA Encryption Algorithm The LAN that 433MHz turns WIFI module establishment is added in code application, and 433MHz turns WIFI module according to the password and door being locally stored The password that terminal node sends over is locked to authorize whether the door lock terminal node can be added LAN.Door lock terminal node is close Code authentication process is as shown in Fig. 2, Hash operation, that is, MD5 digest algorithm, the 1-5 of D-H Diffie-Hellman, that is, following specific steps Step.Specific steps:
1.1,433MHz turns WIFI module initialization generation Big prime P and the primitive root a conducts on finite field gf (p) System public parameter, selection and P are in the random number G of the same order of magnitudexAs the private key of oneself, Gx≤ P-1, then basis FormulaCalculate the public key Z of oneselfx
1.2,433MHz turns WIFI module transmission beacon frame, includes system public parameter P and a in frame;
1.3, the door lock terminal node for being ready to network receives beacon frame, extracts P and a, and selection and P are in the same quantity The random number G of gradeyAs the private key of oneself, Gy≤ P-1, then according to formulaCalculate the public key Z of oneselfy, and By public key ZyComponent frame is sent to 433MHz and turns WIFI module;
1.4,433MHz turns after WIFI module receives according to formulaCalculate communication key Vx, and handle The public key Z of oneselfxComponent frame is sent to the door lock terminal node;
1.5, the door lock terminal node receives 433MHz and turns extraction public key Z after the public key frame of WIFI modulexAccording to formulaCalculate communication key Vy
By V known to formulaxWith VyIt is equal, in this way communicate both ends just one communication key of negotiation safe in unsafe channel.
1.6, then, password door lock terminal node being locally stored combines after Hash operation, then by above-mentioned data Communication key VyIt is encrypted using XXTEA Encryption Algorithm, the password after double-encryption is obtained, finally by the cipher code set after double-encryption Frame is sent to 433MHz and turns WIFI module;
The password is after Hash operation, then by above-mentioned data combination communication key VyUsing XXTEA Encryption Algorithm Ciphering process is routine techniques, therefore is not explained in detail.
1.7,433MHz turns to use communication key V after WIFI module receivesxThe password frame data after the double-encryption are decrypted, and Whether data and the 433MHz after Hash operation after decryption that password is locally stored is consistent if being turned WIFI module;If consistent, Then certification passes through, and one ID number of distribution (ID number of distribution presses sequence when each door lock terminal node networks sequentially, this The ID number that one step dispenses does not store) pass through communication key VxDoor lock end is sent to after the encryption of XXTEA Encryption Algorithm End node;Refuse its networking if inconsistent.
Described uses communication key VxIt is routine techniques to decrypt the above-mentioned password after double-encryption, therefore is not explained in detail.
433MHz turns WIFI module password is locally stored to use Hash operation process for routine techniques, therefore does not explain in detail.
ID number passes through communication key VxIt is routine techniques through XXTEA Encryption Algorithm ciphering process, therefore does not explain in detail.
The 1.8 door lock terminal nodes receive and use V after ID number after above-mentioned encryptionyKey is decrypted to obtain real ID number simultaneously Then storage replys an ACK frame and turns WIFI module to 433MHz, 433MHz turns WIFI module and receives after the ACK frames according to frame In source address judge the door lock terminal node belonging to it, then store the ID number and the door lock terminal node of the door lock terminal node Address, the encryption certification so far based on D-H Diffie-Hellman and XXTEA Encryption Algorithm network successfully.
Described uses communication key VyIt is routine techniques to decrypt the above-mentioned encrypted ID numbers of XXTEA of passing through, therefore is not explained in detail.
Second step:New communication key is generated to encrypted data transmission;Specific steps:
2.1, each door lock terminal node obtain ID number that 433MHz turns to distribute after the trust of WIFI module in the LAN It is interior that there is uniqueness, door lock terminal node to utilize memcpy () function by two numbers with password is locally stored the ID number of oneself Value, which is linked in sequence, to be combined into a value and generates new communication key W1 using Hash operation;
ID number and password is locally stored two values are linked in sequence using memcpy () function and be combined into a value and pass through again It is routine techniques to cross Hash operation and generate new communication key W1 processes, therefore is not explained in detail.
2.2,433MHz turns also will after WIFI module stores the ID number for distributing to each door lock terminal node to have networked The ID number and own local storage password two values are linked in sequence using memcpy () function be combined into a value using Hash operation generates new communication key W2;
Since 433MHz turns the ID number that WIFI module stores each door lock terminal node, and whole system password is consistent, So the above-mentioned 2.1st, 2.2 steps communicate after executing, the new key that both ends generate is consistent, i.e. communication key W1 is consistent with W2, in this way So that data communication can be transmitted by new communication key W1/W2 according to XXTEA Encryption Algorithm enciphering/decipherings.
Flow chart is run door lock terminal node according to fig. 3, is initialized first, if receiving 433MHz turns WIFI module Network is added in beacon frame, just application, safety-oriented data transfer after network is added according to double-encryption mechanism, when reported data uses Division multiple access technology does not enter low-power consumption mode when transmission data.
433MHz turns WIFI module and is run according to Fig. 4 flow charts, initializes first, and it includes system public parameter that timing, which is sent, Beacon frame, receive application network door lock terminal node request, which is judged according to double-encryption mechanism Whether point has networking qualification, and generates new communication key safety-oriented data transfer.T2 and T1 is the counting variable of two timers, The value of T2-T1 is the period in time division multiple access technology, by the outside broadcast beacon frame of this period timing.Since this system also needs To be connected by WiFi technology with internet and realize remote monitoring, so 433MHz turns WIFI module and also needs to processing and client Data communication, this client can be a cell phone application, can also be the application program in PC machine.

Claims (2)

1. for the safe network Transmission system based on double-encryption mechanism in intelligent lock system, it is characterised in that including 433MHz Turn WIFI module, several door lock terminal nodes;Wherein each door lock terminal node includes wireless communication module, smart lock lock body control Molding block, wireless communication module are electrically connected with smart lock lock body control module;
433MHz turns WIFI module and sets up a LAN, and the wireless communication module of door lock terminal node is exchanged according to D-H keys Algorithm and XXTEA Encryption Algorithm obtain the above-mentioned LAN of trust addition that 433MHz turns WIFI module, and 433MHz turns WIFI module One ID number of distribution gives the wireless communication module, wireless communication module to be connected according to the ID number of acquisition with sequence of coden is locally stored It is combined into a value and new communication key is then generated come encryption data realization double-encryption mechanism guarantee nothing by Hash operation Line transmission safety, reaches low-power consumption and remote monitoring purpose;
The wireless communication module, which with 433MHz turns WIFI module, to be included respective address information and password is locally stored;Nothing Line communication module communicates transmission data frame between turning WIFI module with 433MHz includes source address and destination address;
Wireless communication module, 433MHz turn WIFI module that password is locally stored is consistent;
433MHz turns the address information, ID number, the one-to-one table of key that WIFI module maintains each door lock terminal node.
2. for the safe network transmission method based on double-encryption mechanism in intelligent lock system, based on described in claim 1 System, it is characterised in that this method includes that door lock terminal node obtains the trust addition LAN stream that 433MHz turns WIFI module Journey, door lock terminal node and 433MHz turn WIFI module and generate new traffic key to encrypted data transmission flow;It is specific as follows:
(1) door lock terminal node obtains the trust addition LAN flow that 433MHz turns WIFI module, includes the following steps:
1.1,433MHz turns WIFI module initialization generation Big prime P, the primitive root a on finite field gf (p) as system public affairs Parameter is opened, selection and P are in the random number G of the same order of magnitudexAs the private key of oneself, Gx≤ P-1, then according to formulaCalculate the public key Z of oneselfx
1.2,433MHz turns WIFI module and sends beacon frame, discloses parameter P and a comprising above system in frame;
1.3, the door lock terminal node for being ready to network receives beacon frame, extracts P and a, and selection and P are in the same order of magnitude Random number GyAs the private key of oneself, Gy≤ P-1, then according to formulaCalculate the public key Z of oneselfy, and will be public Key ZyComponent frame is sent to 433MHz and turns WIFI module;
1.4,433MHz turns after WIFI module receives according to formulaCalculate communication key Vx, and oneself Public key ZxComponent frame is sent to the door lock terminal node;
1.5, the door lock terminal node receives 433MHz and turns extraction public key Z after the public key frame of WIFI modulexAccording to formulaCalculate communication key Vy;Then, password door lock terminal node being locally stored passes through Hash operation Afterwards, then by above-mentioned data combination communication key VyIt is encrypted using XXTEA Encryption Algorithm, obtains the password after double-encryption, finally Password framing after double-encryption is sent to 433MHz and turns WIFI module;
1.6,433MHz turns to use communication key V after WIFI module receivesxThe password frame data after the double-encryption are decrypted, and are judged Whether data after decryption and the 433MHz after Hash operation that password is locally stored is consistent if turning WIFI module;
If consistent, certification passes through, while 433MHz turns WIFI module and distributes an ID number, which passes through communication key VxThrough It is sent to corresponding door lock terminal node after the encryption of XXTEA Encryption Algorithm;If inconsistent, refuse its networking;
The 1.7 door lock terminal nodes receive after above-mentioned encryption after ID number, use VyKey is decrypted to obtain real ID number and be deposited Then storage replys an ACK frame and turns WIFI module to 433MHz;433MHz turns WIFI module and receives after the ACK frames according in frame Source address judges the door lock terminal node belonging to it, then stores the ID number and the door lock terminal node of the door lock terminal node Address information, the encryption certification so far based on D-H Diffie-Hellman and XXTEA Encryption Algorithm network successfully;
(2) door lock terminal node turns WIFI module generation new traffic key to encrypted data transmission flow with 433MHz, including Following steps:
2.1, above-mentioned flow encryption certification networks successfully, after each door lock terminal node obtains the trust that 433MHz turns WIFI module The ID number of distribution has uniqueness in the LAN, and door lock terminal node is by the ID number of oneself and password utilization is locally stored The connection of memcpy () function order is combined into a value, and new communication key W1 is generated using Hash operation;
2.2,433MHz turns after WIFI module stores the ID number for distributing to each door lock terminal node to have networked, while should ID number is connected using memcpy () function order with own local storage password and is combined into a value, is given birth to using Hash operation The communication key W2 of Cheng Xin;
2.3,433MHz turns WIFI module and each door lock terminal node according to communication key W1 and W2 through XXTEA Encryption Algorithm Enciphering/deciphering realizes transmission.
CN201810016255.5A 2018-01-08 2018-01-08 Security networking transmission method based on double encryption mechanism and used in intelligent lock system Expired - Fee Related CN108282777B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810016255.5A CN108282777B (en) 2018-01-08 2018-01-08 Security networking transmission method based on double encryption mechanism and used in intelligent lock system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810016255.5A CN108282777B (en) 2018-01-08 2018-01-08 Security networking transmission method based on double encryption mechanism and used in intelligent lock system

Publications (2)

Publication Number Publication Date
CN108282777A true CN108282777A (en) 2018-07-13
CN108282777B CN108282777B (en) 2020-12-29

Family

ID=62803274

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810016255.5A Expired - Fee Related CN108282777B (en) 2018-01-08 2018-01-08 Security networking transmission method based on double encryption mechanism and used in intelligent lock system

Country Status (1)

Country Link
CN (1) CN108282777B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110493263A (en) * 2019-09-17 2019-11-22 北京元安物联技术有限公司 Gateway offline authentication method, apparatus, system and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104806085A (en) * 2015-03-20 2015-07-29 云丁网络技术(北京)有限公司 Intelligent door lock system and intelligent reminding method
CN105281909A (en) * 2015-06-26 2016-01-27 浙江巨联科技股份有限公司 Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism
CN107835187A (en) * 2017-11-27 2018-03-23 肖南萍 A kind of smart lock wireless transmitting system and its transmission method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104806085A (en) * 2015-03-20 2015-07-29 云丁网络技术(北京)有限公司 Intelligent door lock system and intelligent reminding method
CN105281909A (en) * 2015-06-26 2016-01-27 浙江巨联科技股份有限公司 Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism
CN107835187A (en) * 2017-11-27 2018-03-23 肖南萍 A kind of smart lock wireless transmitting system and its transmission method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
张焕兰等: "基于433MHz频段安全的智能锁系统设计", 《计算机工程与设计》 *
方书放: "基于433MHz和WiFi技术的无线智能锁系统", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
霍迎秋等: "AJAX模型的安全性分析与实现", 《微计算机信息》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110493263A (en) * 2019-09-17 2019-11-22 北京元安物联技术有限公司 Gateway offline authentication method, apparatus, system and computer readable storage medium
CN110493263B (en) * 2019-09-17 2022-05-24 北京元安物联技术有限公司 Gateway offline authentication method, device and system and computer readable storage medium

Also Published As

Publication number Publication date
CN108282777B (en) 2020-12-29

Similar Documents

Publication Publication Date Title
CN102859945B (en) There is the key management apparatus of key updating mechanism, system and method
Feng et al. A replay-attack resistant authentication scheme for the internet of things
CN110247765A (en) A kind of quantum secure data link communications system
CN111447053B (en) Data secure transmission method and system
WO2008145059A1 (en) A method for secure data transmission in wireless sensor network
CN113746632B (en) Multi-level identity authentication method for Internet of things system
CN109787761A (en) A kind of equipment certification and key distribution system and method based on physics unclonable function
CN101980558A (en) Method for encryption authentication on Ad hoc network transmission layer protocol
CN109714760B (en) Authority access control method suitable for intelligent equipment in direct connection communication environment
CN101707767B (en) Data transmission method and devices
CN113037478B (en) Quantum key distribution system and method
CN112468445A (en) AMI lightweight data privacy protection method for power Internet of things
Panwar et al. Smart home survey on security and privacy
CN101420686A (en) Industrial wireless network security communication implementation method based on cipher key
CN104333860A (en) ZigBee security network with public key cryptography system NTRU (number theory research unit)
CN109816831A (en) A kind of authentication method and system of the smart lock based on national secret algorithm
Yüksel et al. Zigbee-2007 security essentials
CN103731819A (en) Authentication method of wireless sensor network nodes
Xu et al. Software defined intelligent building
CN109194701A (en) A kind of data processing method and device
CN115514474A (en) Industrial equipment trusted access method based on cloud-edge-end cooperation
CN109889329A (en) Anti- quantum calculation wired home quantum communications method and system based on quantum key card
EP1623527A1 (en) A process for secure communication over a wireless network, related network and computer program product
CN111245613B (en) Identity-based three-level key negotiation method for in-vehicle and out-vehicle networks
CN112039654A (en) Electric meter data security acquisition method for resisting man-in-the-middle attack

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20201229

Termination date: 20220108