CN109391581A - A kind of electronic equipment control system - Google Patents

A kind of electronic equipment control system Download PDF

Info

Publication number
CN109391581A
CN109391581A CN201710651486.9A CN201710651486A CN109391581A CN 109391581 A CN109391581 A CN 109391581A CN 201710651486 A CN201710651486 A CN 201710651486A CN 109391581 A CN109391581 A CN 109391581A
Authority
CN
China
Prior art keywords
equipment
digital certificate
data
control
electronic equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710651486.9A
Other languages
Chinese (zh)
Inventor
陈其嘤
孙宗林
鞠成立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Security Key (beijing) Polytron Technologies Inc
Original Assignee
Security Key (beijing) Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Security Key (beijing) Polytron Technologies Inc filed Critical Security Key (beijing) Polytron Technologies Inc
Priority to CN201710651486.9A priority Critical patent/CN109391581A/en
Publication of CN109391581A publication Critical patent/CN109391581A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/24Pc safety
    • G05B2219/24167Encryption, password, user access privileges
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates

Abstract

The present invention provides a kind of electronic equipment control systems, comprising: electronic equipment, the first control equipment and the second control equipment;After electronic equipment is to the first control device authorization, the first digital certificate and the first control equipment that can obtain the first control equipment can obtain the third digital certificate of electronic equipment;First control equipment receives the verify data from the second control equipment and/or user's input, and the authorization requests data of generation are sent to electronic equipment;Electronic equipment utilizes the signature of the first digital certificate authentication authorization requests data, when being verified with its third private key decryption and authorization request data, and the verify data in authorization requests data is stored as authorization data;And the user right of the first user and/or the first control equipment are authenticated using the authorization data of storage, and operation is executed based on the control for authenticating the first user passed through and/or the second control equipment.What the present invention can be convenient is managed the authorization data of electronic equipment.

Description

A kind of electronic equipment control system
Technical field
The present embodiments relate to field of electronic devices, in particular to a kind of electronic equipment control system.
Background technique
In the prior art, for the electronic equipment of such as electronic lock, to electronic equipment authorisation device or user into It when row management, needs directly to operate electronic equipment, to complete the management for electronic equipment.And in most cases, Electronic equipment may can not be carried, thus when needing to manage the authorization data in electronic equipment, it can not be directly to electronics Equipment is operated, and is just brought inconvenience to users at this time.
Summary of the invention
The embodiment of the invention provides one kind easily to control electronic equipment, while without to electronic equipment The a kind of electronic equipment control system for being operated and the authorization data of electronic equipment being managed.
In order to solve the above-mentioned technical problem, the embodiment of the invention provides the following technical solutions:
A kind of electronic equipment control system comprising: electronic equipment, the management electronic equipment authorization data first Equipment is controlled, and the second control equipment for controlling the electronic equipment;
The first control device configuration is the verifying obtained about the second control equipment and/or the first user input Data, and be based on the verify data using preset algorithm and generate authorization requests data, and authorization requests data are sent to institute State electronic equipment;
The electronic equipment is additionally configured to verify the authorization requests data, and after being verified and will be described Verify data in authorization requests data is stored as authorization data;The electronic equipment is further configured to the authorization using storage Data authenticate the user right of the first user and/or the second control equipment, and based on the first user for passing through of certification and/ Or second control equipment control instruction execute operation.
As a preferred embodiment, the electronic equipment is configured to the first control of acquisition equipment after the first control device authorization The first digital certificate, and send the third digital certificate of the electronic equipment to first control equipment;
The first control device configuration is to encrypt the verify data and utilization using the third digital certificate obtained Pre-stored first private key generates the authorization requests data to verify data signature;
The electronic equipment is configured to carry out sign test to the authorization requests data using first digital certificate, is testing The authorization requests data are decrypted with third private key when label pass through, successful decryption is then judged as to the authorization requests data verification Pass through;
Wherein the verify data of the second control equipment includes the second digital certificate of the second control equipment.
As a preferred embodiment, it is described first control equipment include bio-identification module and/or Password Input module and Touching display screen, to receive the verify data of the first user input;And the first control equipment further includes communication Module, to be communicated with the electronic equipment.
As a preferred embodiment, the electronic equipment includes bio-identification module and/or Password Input module, and communication Module, to receive the verify data of the first user input and the second control equipment.
As a preferred embodiment, the system also includes Cloud Server, the first control equipment passes through the server It is communicated with the electronic equipment, also,
First digital certificate, the second digital certificate and third digital certificate are stored in the Cloud Server;And It is configured to that the communication data between the first control equipment and electronic equipment is encrypted and decrypted using asymmetric arithmetic.
As a preferred embodiment, the first control equipment is additionally configured to request second control to the Cloud Server Second digital certificate of equipment, and the second digital certificate based on acquisition generates the verifying number for the second control equipment According to, and the corresponding authorization requests of the verify data are sent to the electronic equipment by Cloud Server.
As a preferred embodiment, root CA public key is generated and saved the system also includes root CA, described CA and root CA is private Key, and be configured to described CA private key and sign and issue first digital certificate, the second digital certificate and third number card Book,
The electronic equipment is further configured to judge the first digital certificate and the second number based on described CA public key Whether certificate is the digital certificate signed and issued based on described CA private key, if it is, executing to the first control equipment and the The authorization of two control equipment.
As a preferred embodiment, the first control equipment is further configured to generate the modification about the authorization data Request, and modification request is encrypted and signed based on third digital certificate and the first private key, the electronic equipment are based on the One digital certificate and third private key verify the modification and request and decrypt, and modify corresponding authorization number based on modification request According to.
As a preferred embodiment, the first control equipment is further configured to generate the deletion about the authorization data Request, and removal request is encrypted and signed based on third digital certificate and the first private key, the electronic equipment are based on the One digital certificate and third private key are verified the removal request and are decrypted, and delete corresponding authorization data based on removal request.
As a preferred embodiment, the electronic equipment include the security devices such as electronic lock, electronic gate, safety box, camera, Robot, unmanned plane or intelligent automobile;
The first control equipment is configured to hand-held terminal device, and including mobile terminal device or wearable device;
The second control equipment is configured to hand-held terminal device or remote control equipment, and including mobile terminal device or can wear Wear equipment.
Based on disclosed above, it can know that the beneficial effect of the embodiment of the present invention is:
The management that the embodiment of the present invention can control the authorization data that equipment is executed for electronic equipment by first, and nothing It needs directly to operate electronic equipment, to avoid the inconvenient brought influence due to electronic equipment, while also simple The configuration of electronic equipment is changed.
Detailed description of the invention
Fig. 1 is the principle assumption diagram of one of embodiment of the present invention electronic device control system;
Fig. 2 is the principle assumption diagram of one of another embodiment of the present invention electronic device control system.
Specific embodiment
In the following, specific embodiments of the present invention are described in detail in conjunction with attached drawing, but not as the limitation of the invention.
In the following, the embodiment of the present invention is described in detail in conjunction with attached drawing, the embodiment of the invention provides a kind of electronic equipment controls System processed, it may be convenient to the management that the authorization data for electronic equipment is realized by hand-held terminal device, without straight It connects to electronic device, and pipe simply and easily can be carried out to the authorization data of electronic equipment by hand-held terminal device Reason.
It is as shown in Figure 1 the principle flow chart of the electronic device control system in the embodiment of the present invention, wherein the control system System may include: electronic equipment 100, the first control equipment 200 communicated to connect with electronic equipment 100 and the second control equipment 300。
Wherein, the electronic equipment in the embodiment of the present invention can be structured as arbitrarily needing the certification by permission could base The electronic equipment of operation is executed in the control instruction for authenticating successful controller, such as the electronic equipment in the embodiment of the present invention can To include: the equipment such as electronic lock, electronic gate, safety box, camera, robot or intelligent automobile, above-mentioned electronic equipment is in work When making or during starting, authentication procedure can be executed to the controller communicated with, and is to award in controller for authentication When weighing controller, operation can be just executed based on the control of authorization controller, or execute opening operation.
Specifically, the first control equipment 200 in the embodiment of the present invention can be communicated and be managed with electronic equipment 100 The authorization data of electronic equipment 100, the authorization data of the control equipment or user that as authorize.The authorization data may include Data information for being authenticated to control equipment or user, such as may include the second authorized control equipment 300 And/or digital certificate information, the equipment identification information for the first control equipment 200 being authorized to, user's input are used for authenticating The information such as the biological information or encrypted message of family permission.The certification for equipment may be implemented by above-mentioned authorization data With the certification of user, only when certification passes through, can just execute user perhaps the control of equipment or can just be executed corresponding Startup program.To further reinforce the security control and safety management of equipment.
In addition, the second control equipment 300 in the embodiment of the present invention can be the operation for controlling electronic devices 100 Equipment.Such as the first control equipment 200 in the embodiment of the present invention can be requested to electronic equipment 100 to the second control equipment 300 are authorized, and the authorization data for corresponding to the second control equipment 300 is sent to electronic equipment 100 and is stored, while electricity Sub- equipment 100 can also directly authorize the second control equipment 300, and store and correspond to awarding for the second control equipment 300 Flexible strategy evidence.The first control equipment 200 in the embodiment of the present invention can be configured to arbitrary hand-held terminal device, such as mobile phone, just Taking the equipment such as formula computer, tablet computer, smartwatch or Intelligent key and the second control equipment 200 can be structured as Handheld terminal or remote control equipment, such as may include mobile phone, tablet computer, Intelligent bracelet, smartwatch or Intelligent key.
For example, the electronic equipment 100 in the embodiment of the present invention is it is so structured that electronic lock, the first control equipment 200 It is so structured that any one or more in above-mentioned hand-held terminal device, such as mobile phone, and the second control equipment 300 can be constructed For mobile phone, Intelligent key or smartwatch (following by taking electron key as an example).It can be to electronics by the first control equipment 200 Key is authorized, and the authorization requests about electron key are sent to electronic equipment 100, in the certification of electronic equipment 100 the When one control equipment 300 is authorisation device and has the administration authority of authorization data, electron key is obtained based on authorization requests Authorization data, and stored, to complete the authorization of electron key, the electron key after authorization can control electronic lock The operations such as unlatching, closing, or the interior data of electronic lock can also be managed.
Electronic equipment in the embodiment of the present invention also can be structured as camera, and the first control equipment 200 equally can be with structure It makes as any one or more in above-mentioned hand-held terminal device, such as may include tablet computer.And the second control equipment 300 It can be structured as above-mentioned handheld terminal or remote control equipment, such as can be Intelligent bracelet, it can be to intelligence by the first control equipment 200 Energy bracelet is authorized, and the authorization requests about Intelligent bracelet are sent to electronic equipment 100, authenticates first in electronic equipment Equipment 200 is controlled for authorisation device and when there is the administration authority of authorization data, obtains awarding for Intelligent bracelet based on authorization requests Flexible strategy evidence, and stored, to complete the authorization of Intelligent bracelet, the Intelligent bracelet after authorization can control opening for camera The operation such as open, close.For the electronic equipment of other configurations, the first control equipment and the second control equipment principle and above-mentioned implementation Example and following embodiments are identical, are not repeating herein, it should be understood that the embodiment of the present invention is without being limited thereto.
The electronic device control system in the embodiment of the present invention is described in detail below.Firstly, the present invention is implemented It can include respective data processor in electronic equipment, the first control equipment and the second control equipment in example, to execute The process of above-mentioned authorization and certification, while can also include respective memory, it is used for digital certificate, private key and authorization The information such as data, and can also include the interactive function that communication module completes communication.With apparatus body in following embodiments Explanation is described in mode.
Electronic equipment 100 in the embodiment of the present invention can in advance authorize the first control equipment 200, and control to first After control equipment 200 authorizes, the first digital certificate of available first control equipment 200 and the first control equipment 200 also can Enough obtain the third digital certificate of electronic equipment 100.
Wherein, the electronic equipment 100, first in the embodiment of the present invention controls equipment 200 and third control equipment 300 all may be used To be configured with respective digital certificate and private key.In the embodiment of the present invention, in the first control equipment 200 configured with the first number card Book and the first private key are stored with the first equipment identification information of the first control equipment 200 and first public in the first digital certificate Key.Second control equipment 300 is configured with the second digital certificate and the second private key, is stored with the second control in the second digital certificate and sets Standby 300 the second equipment identification information and the second public key.And electronic equipment 100 can be configured with third digital certificate and the Three private keys are stored with the third equipment identification information and third public key of electronic equipment 100 in third digital certificate.
Each equipment corresponding can be stored in for above-mentioned first digital certificate, the second digital certificate and third digital certificate Memory module in, can also be prestored in Cloud Server 400, can be from each right when needing using each digital certificate It answers and is read in the memory module of equipment or the corresponding digital certificate of request from server 400, and the first private key, second Private key and third private key are then only stored in the memory module of corresponding equipment, are used for data deciphering and data signature.Wherein, from When requesting corresponding digital certificate in server, each equipment can use its device identification and generate digital certificate solicited message, and The digital certificate solicited message is sent to Cloud Server, Cloud Server can be according to equipment after receiving the solicited message Mark inquires digital certificate information, and returns to the return information including the digital certificate information.It can be convenient by the configuration Each equipment of realization between interaction, and the memory space of equipment can be saved, while also ensuring the safety of data.
As described above, electronic equipment 100 can in advance authorize the first control equipment 200, which can be with Include: that the first control equipment 200 can send authorization requests to electronic equipment 100, may include the first control in the authorization requests First digital certificate of control equipment 200 and authorization privilege etc., first digital certificate include the first device identification, the first public key Etc. information.In addition, the authorization requests can be sends electronic equipment 100 to after preset algorithm encrypts.Electronic equipment 100 is connecing After receiving the authorization requests of the first control equipment 200 generation and receiving the confirmation message of user's input, according to preset algorithm solution The close authorization requests, and the information such as the first digital certificate and authorization privilege therein are obtained, and in the root CA based on storage The first digital certificate of public key verifications and third digital certificate be determine after the digital certificate signed and issued based on same root CA to this first Control equipment 200 is authorized, and can associatedly save the first digital certificate, the first equipment of the first control equipment 200 at this time Mark and authorized content, licensing term.Above-mentioned preservation operation includes setting the first control 200 first digital certificate of equipment, first Standby mark and authorized content, licensing term are saved in the memory module of electronic equipment, and electronic equipment 100 and first are controlled The authorization relationship of equipment 200 is saved in Cloud Server.The authorization relationship of electronic equipment 100 and the first control equipment 200 is protected Being stored to Cloud Server, to may include electronic equipment 100 send authorization relationship notice to Cloud Server, and authorization relationship notice can be with Information including the authorisation device that the first control equipment 200 is electronic equipment 100, while can also include the first control equipment 200 the first device identification, the first digital certificate, the information such as the third device identification of electronic equipment and third digital certificate, with It and can also include the information such as authorized content, the licensing term of the first control equipment 200.
It is logical can to send authorization to the first control equipment 200 after authorizing to the first control equipment 200 for electronic equipment 100 Know, may include the third digital certificate of electronic equipment 100 in the authorization notification, may include third in the third digital certificate The information such as device identification and third public key, while the authorization notification can also be encrypted according to preset algorithm.First control is set Standby 200 after receiving the authorization notification, can execute decryption oprerations, and obtain and save the third equipment of electronic equipment 100 Mark, third digital certificate, for being used in follow-up data verification process.Above-mentioned preset algorithm may include symmetry algorithm or non- Symmetry algorithm, those skilled in the art can voluntarily configure.It should be noted that Cloud Server is receiving electronic equipment After 100 authorization relationship notice, above-mentioned authorization notification can also be sent to the first control equipment 200, it can be in the authorization notification The first control equipment is only included by the information of the authorization of electronic equipment and the third equipment identification information of electronic equipment, first Control equipment can when needing to send information using the third digital certificate of electronic equipment or to electronic equipment, using this Three device identifications request third digital certificate to Cloud Server, or inform that Cloud Server information receives using third device identification End is that third identifies corresponding electronic equipment 100.
In addition, the first control equipment 100 can also be configured when electronic equipment 100 authorizes the first control equipment 200 Administration authority, electronic equipment 100 can be according to pre-stored authority configuration, for the first control equipment 100 in the embodiment of the present invention Configuration management permission, the authority configuration may include the management of authorization data and the control of electronic equipment.Electronic equipment 100 simultaneously Also it can receive the privileges configuration information of user's input, and configure the authority configuration of user's input for the first control equipment 100.
It, can be based on the pass of the first control transmission of equipment 200 after electronic equipment 100 authorizes the first control equipment 200 Authorized operation is executed in the authorization requests of user or the second control equipment 300.Specifically, first in the embodiment of the present invention controls Control equipment 200 can receive the verify data of user's input, and can use the third digital certificate of the electronic equipment 100 of acquisition It encrypts the verify data and is signed using the verify data after the first private key pair encryption stored in it to generate authorization requests Data, and authorization requests data are sent to electronic equipment 100, or electronic equipment 100 is sent to by Cloud Server.
Specifically, the first control equipment 200 in the embodiment of the present invention may include reception device, which can be with Including information receivers such as Password Input module, touching display screen, bio-identification module and communication modules.It is connect using above-mentioned Receiving apparatus corresponding can receive the information from user or other electronic equipments.The first control is set in the embodiment of the present invention Standby 200 can receive verify data from the user, such as the verify data may include by Password Input module or touching The received encrypted message of display screen is controlled, or utilizes the received biological information of bio-identification module, and is aobvious by touch-control The information such as the timeliness of the received user's name of display screen, the content of request authorization and authorization.Wherein Password Input module is for connecing The encrypted message of setting is received, above-mentioned biological characteristic recognition module may include speech recognition module, picture recognition module, fingerprint knowledge At least one of other module, face recognition module or iris recognition module, for receiving the biological information of user.It is right It answers, the electronic equipment in the embodiment of the present invention also may include information input/output unit, such as message input device can be with Including Password Input module, touching display screen, bio-identification module and communication module, camera etc., information output apparatus It may include above-mentioned touching display screen, voice-output device, communication module etc..It can be with by above- mentioned information input/output unit First control equipment, the second control equipment, user and Cloud Server realize interaction.
In addition, the first control equipment 200 can also execute authorization to others control equipment (the such as second control equipment 300) Request, the first control equipment 200 available second controls the second digital certificate of equipment 300, and is correspondingly generated including this The verify data of second digital certificate or the first control equipment 200 can also request the second control to set from Cloud Server 400 Standby 300 the second digital certificate simultaneously generates verify data;Again or the second control equipment 300 can also preserve it and verify number According to, and the verify data is sent to the execution of the first control equipment 200 to the authorization requests of electronic equipment 100.Then the first control The third digital certificate that control equipment 200 then can use the electronic equipment 100 of acquisition encrypts the verify data and using in it Verify data after first private key pair encryption of storage is signed to generate authorization requests data, and authorization requests data are sent to Electronic equipment 100, or electronic equipment 100 is sent to by Cloud Server.Wherein, the first control equipment 200 can be by upper It states communication module and receives the second digital certificate that the second control equipment 300 is sent, can also be taken by above-mentioned communication module from cloud Business device 400 receives the second digital certificate or verify data of the second control equipment pre-saved, and corresponding generation is verified The authorization requests of data.Communication module may include at least one of Wi-Fi unit, bluetooth unit, NFC unit.About The verify data of two control equipment 300 may include the second digital certificate of the second control equipment 300, the second control equipment 300 The second device identification, user's name, authorization timeliness, the information such as authorized content.In addition the first control in the embodiment of the present invention Equipment 200 can also include display module, for being to show or prompt operation information.The first control in embodiments of the present invention Equipment 200 executes authorization data request, modification or corresponding prompt information can be generated simultaneously during deleting authorization data It is shown, so that user be helped intuitively to obtain current program process.
When being authorized by the first control equipment 200 to user or the second control equipment 300, the first control equipment It, can also be to server after 200 receive the verify data of user's input or generate the verify data of the second control equipment 300 Third digital certificate corresponding to the third device identification of 400 request electronic equipments 100, thus using from server 400 Third public key in the third digital certificate of return encrypts verify data according to preset algorithm, and utilizes the first private key pair The verify data of encryption is signed, to generate authorization requests.
Electronic equipment 100 utilizes its first number when receiving the authorization requests data that the first control equipment 200 is transmitted The signature of word certification authentication authorization requests data specially utilizes the first public key verifications request data in the first digital certificate Signature, and the third private key when being verified using electronic equipment 100 decrypts the verify data in the authorization requests, to obtain Take authorization data.Only pass through and after successful decryption in above-mentioned verifying signature, can just be awarded what the first control equipment 200 transmitted The verify data about user's input and/or the second control equipment 300 in power request data is stored as authorization data. Pass through the configuration, it can complete the management that the authorization data for electronic equipment 100 is executed by the first control equipment 200. At this point, in the control instruction that electronic equipment 100 receives the control information of user's input or the second control equipment 300 is sent When, the authorization data that can use storage first authenticates the user right of user and/or the first control equipment 300, and The control instruction of the first user passed through based on certification and/or the second control equipment executes operation.
Certification for the user right of user may include judging that the encrypted message of user's input, biological information are The no authorization data for storage, if so, then certification passes through, it can the control based on user executes corresponding operation.Such as it is right In electronic equipment be electronic lock when, to user user right certification pass through after, it can execute corresponding opening operation or Person can receive other corresponding operations of input instruction execution of user.
And it for the certification of the permission of the second control equipment 300 may include: the certification request number of the transmission of electronic equipment 100 Equipment 300 is controlled according to second, what which may be randomly generated;Second control equipment 300 receives certification It after request data, is signed using the second private key to certification request data, gives electronics to generate authentication response Data Concurrent Equipment 100;Electronic equipment utilizes the second public key verifications of the second digital certificate of storage after receiving authentication response data Signature after being proved to be successful, that is, indicates to pass through the second control certification of equipment 300, it can corresponding opening operation is executed, or It can receive the corresponding operation of other input instruction executions of the second control equipment 300.For example, when electronic equipment is electronic lock, After the control certification of equipment 300 of verifying second passes through, it can execute unlocking operation.
Below in preferred embodiment, process from the first control equipment 200 to electronic equipment addition user authorization data into Row explanation.
S1: the first control selection of equipment 200 enters addition user's authoring program;
S2: the first control equipment 200 receives the password that user inputs and/or biological attribute data and user's name, awards The authorization messages such as content, authorization timeliness are weighed, verify data is formed;
S3: the first control equipment 200 is based on received verify data and generates authorization requests data, specifically includes: utilizing the Three digital certificate encrypted authentication datas, and the first private key signature is utilized, generate authorization requests data;
S4: the first control equipment 200 is directly communicated with electronic equipment 100, or is controlled using Cloud Server 400 by first The authorization requests data that equipment 200 generates are sent to electronic equipment 100;
S5: electronic equipment 100 is asked using the authorization that the first digital certificate and third private key transmit the first control equipment 200 Data are asked to carry out signature verification and decryption, to authenticate to authorization requests data, and can be by user after certification passes through The verify data of input is saved as authorization data, and is sent Cloud Server 400 for the authorization data and saved.
Below in preferred embodiment, the first control equipment 200 controls the process of equipment 300 to electronic equipment addition second It is illustrated.
S1: the first control selection of equipment 200 enters addition control device authorization program, and receives the second control of user's input The device id of control equipment 300;
S2: the first control equipment 200 is connect by communication module with Cloud Server 400, and obtains second from Cloud Server Control the second digital certificate of equipment 300;
S3: the first control equipment 200 receives the second control corresponding user's name of equipment 300 of user's input, in authorization Hold, authorize the authorization messages such as timeliness, and received second digital certificate is combined to generate authorization requests data, specifically includes: utilizing Third digital certificate encrypted authentication data, and the first private key signature is utilized, generate authorization requests data;
S4: the first control equipment 200 is directly communicated with electronic equipment, or is set the first control using Cloud Server 400 The standby 200 authorization requests data generated are sent to electronic equipment 100;
S5: electronic equipment 100 is asked using the authorization that the first digital certificate and third private key transmit the first control equipment 200 Data are asked to carry out signature verification and decryption, to authenticate to authorization requests data, and can be by second after certification passes through The verify data of control equipment 300 is saved as authorization data, and is sent Cloud Server 400 for the authorization data and carried out It saves.
In another embodiment, when the first control equipment 200 sends authorization requests data to electronic equipment, verify data In can not also include the second digital certificate, and including second control equipment 300 the second equipment identification information, in electronic equipment 100 when receiving authorization requests, can be obtained according to the second equipment identification information to Cloud Server 400 and be believed with the second device identification Cease corresponding second digital certificate.To more easily realize licensing process.
In a preferred embodiment of the invention, as shown in Fig. 2, the first control equipment can be established by server 400 200, the communication between electronic equipment 100 and the second control equipment 300, so as in the first control equipment 200 and electronics Secured communication channel is established between equipment 100 and between the second control equipment 300 and electronic equipment 100.
Can be previously stored with according to above-described embodiment, in Cloud Server 400 first digital certificate, the second digital certificate with And third digital certificate.Simultaneously in order to further increase the safety that data are transmitted, first controls equipment 200 and Cloud Server Communication between 400, between the second control equipment 300 and Cloud Server 400 and electronic equipment 100 and Cloud Server 400 it Between communication may be by asymmetric arithmetic the data transmitted be encrypted.That is, Cloud Server 400 can benefit The data transmitted between equipment 300 and electronic equipment 100 are controlled to the first control equipment 200, second with asymmetric arithmetic to carry out Encryption and decryption, so that safety executes data transmission.
According to above-described embodiment, if the first control equipment 200, second controls equipment 300, electronic equipment 100 is all supported Https agreement then can transmit data between above equipment and Cloud Server 400 by https agreement;And it is not supporting When https agreement, data can be transmitted according to the algorithm arranged with Cloud Server 400, transmit number for example, by using asymmetric arithmetic According to, or using asymmetric arithmetic exchange key, then use symmetry algorithm, added using the data that the key pair of exchange is transmitted It is close.
It, can in the information when electronic equipment 100 and the first control equipment 200 send data information to Cloud Server 400 To include the equipment identification information of transmitting terminal, so that Cloud Server 400 knows the transmitting terminal of the data information.And work as each equipment When sending information to other equipment by Cloud Server 400, also need in the information of the transmission include purpose end equipment mark Information, to know the information destination to be transmitted.
The above process is to add authorization data into electronic equipment 100 by the first control equipment 200, in its of the invention In his embodiment, the operations such as the first control equipment 200 can also modify to the authorization data in electronic equipment 100, delete.
Modification request and removal request about authorization data can be generated in first control equipment 200, and is based on third number Word certificate and the first private key are encrypted and are signed to above-mentioned request data, and electronic equipment 100 is based on the first digital certificate and the The three private keys verifying modification is requested and removal request is simultaneously decrypted, and is awarded based on modification request with described in removal request adjusting Flexible strategy evidence.
Specifically, following control equipment to delete corresponding second from electronic equipment 100 by the first control equipment 200 300 authorization data, or delete the process of the verify data of user.
Steps are as follows:
S1: the first control equipment 200 enters the program for deleting authorization data;
S2: the information of authorization data is directly acquired from electronic equipment 100 or obtains electronic equipment from Cloud Server 400 The information of 100 authorization data, and generate the selection of the authorization data about the second control equipment 300 to be deleted or user Information;
S3: the first control equipment 200 receives user's input based on selection information, generates authorization data removal request, tool Body includes: to be encrypted using the third public key of third digital certificate to selection information, wherein may include the authorization number of user According to information or selection second control equipment to be deleted the second device identification, then utilize the of the first control equipment One private key gives encrypted selection Information Signature, forms authorization data removal request;
S4: the first control equipment 200 is directly communicated with electronic equipment, or is set the first control using Cloud Server 400 The standby 200 authorization data removal requests generated are sent to electronic equipment 100;
S5: the authorization number that electronic equipment 100 transmits the first control equipment 200 using the first digital certificate and third private key Signature verification and decryption are carried out according to removal request, to authenticate to authorization data removal request, and passes through rear base in certification In the selection information obtained from authorization data removal request, the corresponding authorization data for deleting selection.
In addition, following is to control awarding for equipment 300 by the first control modification electronic equipment of equipment 200 corresponding second Flexible strategy evidence, or modify the process of the authorization data of user.
Steps are as follows:
S1: the first control equipment 200 enters the program of modification authorization data;
S2: the information of authorization data is directly acquired from electronic equipment 100 or obtains electronic equipment from Cloud Server 400 The information of 100 authorization data, and generate the selection of the authorization data about the second control equipment 300 to be modified or user Information;
S3: the first control equipment 200 receives user's input based on selection information, generates authorization data modification request, tool Body includes: to be encrypted using the third public key of third digital certificate to selection information, wherein may include the to be modified of selection User information or selection second control equipment to be modified the second device identification, and the data information of modification, example The newly-installed password of such as user, biological information and/or user's name, authorized content, authorization timeliness information or the The information such as user's name, authorized content, the authorization timeliness of two control equipment;Then private using the first of the first control equipment 200 Key gives encrypted selection Information Signature, forms authorization data modification request;
S4: the first control equipment 200 is directly communicated with electronic equipment, or is set the first control using Cloud Server 400 The standby 200 authorization data modification requests generated are sent to electronic equipment 100;
S5: the authorization number that electronic equipment 100 transmits the first control equipment 200 using the first digital certificate and third private key Request to carry out signature verification and decryption according to modification, to modify request certification to authorization data, and after certification passes through based on from Authorization data modifies the selection information obtained in request, and the data information modified accordingly modifies the authorization data of selection.
Based on above-mentioned configuration, the embodiment of the present invention can realize the authorization in electronic equipment by the first control equipment 200 The modification and deletion of data, it is more practical and intelligent.
In addition, in an embodiment of the present invention, electronic device control system can also include root CA, preserved in root CA Root CA public key and root CA private key, and the first digital certificate of the first control equipment 200, the second control can be signed and issued based on root CA private key Second digital certificate of control equipment 300 and the third digital certificate of electronic equipment 100, also, be all stored in above-mentioned each equipment Root CA public key.Electronic equipment 100, can be with base when authorizing to the first control equipment 200 authorization or to the second control equipment 300 In the first of the first control equipment 200 that the root CA public key of its storage judges the third digital certificate of electronic equipment 100 and obtains Whether digital certificate or the second digital certificate of the second control equipment 300 are signed and issued based on identical CA private key, are judging It is executed when being the digital certificate signed and issued based on identical CA private key out to the first control equipment 200 or the second control equipment 300 authorization.
It specifically, can also include root CA, electronic equipment, the first control equipment, the second control in the embodiment of the present invention Equipment has respective private key and digital certificate, and it is non-right using RSA, ECC etc. that the data processor of above-mentioned each equipment is supported Algorithm is claimed to carry out key generation, signature, verifying signature, encryption and decryption.Wherein, these digital certificates are all by PKI/CA number Word Certification system is issued.
The digital certificate system in the embodiment of the present invention is described in detail below.
Firstly, the root CA in the embodiment of the present invention can be generated and save needed for asymmetric arithmetic include root CA private key and The key pair of root CA public key can also use asymmetric arithmetic, be carried out with root CA private key to the root CA information for including root CA public key Signature, to obtain root certificate, root certificate includes the signature of root CA public key, root CA information and root CA private key to root CA information.
In one embodiment of the invention, root CA can also control equipment 200 and second to electronic equipment 100, first Control equipment 300 signs and issues digital certificate.
By taking electronic equipment 100 as an example, electronic equipment 100 can be generated with asymmetric arithmetic and save including third public key and The key pair of third private key, and the third number of devices that will include the information such as third public key, the description of third equipment of electronic equipment 100 According to root CA is sent to, root CA uses asymmetric arithmetic, is signed to third device data with root CA private key to sign and issue third number Word certificate, and send root CA public key or root certificate and third digital certificate to electronic equipment 100 and save.Third number card The signed data of school bag device data containing third and root CA private key to third device data.
Using same method, root CA can sign and issue the first digital certificate to the first control equipment 200, set to the second control Standby 300 sign and issue the second digital certificate.Process is signed and issued by above-mentioned digital certificate, electronic equipment 100 preserves root CA public key or root Certificate, third private key and third digital certificate;First control equipment 200 preserve root CA public key or root certificate, the first private key and First digital certificate;Second control equipment 200 preserves root CA public key or root certificate, the second private key and the second digital certificate.
In above-described embodiment, the root CA public key or root certificate that each equipment can be saved with itself set to verify another Whether standby digital certificate is to be signed and issued based on root CA private key.By taking the verifying of electronic equipment 100 first control equipment 200 as an example, when When electronic equipment 100 receives the first digital certificate of the first control equipment 200, asymmetric arithmetic can be used, electronic equipment is used Root CA public key in the 100 root CA public keys saved or root certificate, verifies the signed data of the device data in the first digital certificate It is that root CA private key signature is completed, i.e. the first digital certificate is signed and issued based on root CA private key.
It in a preferred embodiment of the invention, can also include that digital certificate signs and issues equipment, which signs and issues Equipment produces and saves the 4th private key and the 4th public key, and is based on root CA private key by root CA and signs and issues the 4th digital certificate, passes through 4th digital certificate signs and issues process, digital certificate sign and issue preserved in equipment root CA public key or root certificate, the 4th private key and 4th digital certificate, the 4th digital certificate include the 4th device data comprising the 4th public key that digital certificate signs and issues equipment, with And root CA private key is to the signed data of the 4th device data.
In the preferred embodiment, electronic equipment 100, first controls the number card of equipment 200 and the second control equipment 300 What book was not signed and issued by root CA, sign and issue what equipment was signed and issued by digital certificate.
By taking the third digital certificate of electronic equipment 100 signs and issues process as an example, electronic equipment 100 can be raw with asymmetric arithmetic At and save include third public key and third private key key pair, and will include that the third public key of electronic equipment 100, equipment describe Etc. the third device datas of information send digital certificate to and sign and issue equipment, digital certificate signs and issues equipment using asymmetric arithmetic, uses 4th private key signs to third device data to sign and issue third digital certificate, and by root CA public key or root certificate, third number Word certificate sends the preservation of electronic equipment 100 to together.Third digital certificate includes the 4th number card that digital certificate signs and issues equipment Book, the signed data of the third device data and the 4th private key of electronic equipment 100 to third device data.
In above process, digital although third digital certificate is directly signed and issued with root CA private key by root CA 4th digital certificate of certificate issuance equipment is directly signed and issued with root CA private key by root CA, and therefore, third digital certificate is also It is signed and issued based on root CA private key.
Using same process, in this preferred embodiment, the first control equipment 200, second controls equipment 300 can also be by Above-mentioned digital certificate signs and issues equipment and signs and issues digital certificate, these digital certificates are also based on what root CA private key was signed and issued.
Process is signed and issued by above-mentioned digital certificate, electronic equipment 100 preserves root CA public key or root certificate, third private key, And comprising the 4th digital certificate, third device data and the 4th private key to the third number of the signed data of third device data Certificate;First control equipment 200 preserves root CA public key or root certificate, the first private key, and includes the 4th digital certificate, first The first digital certificate of device data and the 4th private key to the signed data of the first device data;Second control equipment 200 saves There are root CA public key or root certificate, the second private key, and comprising the 4th digital certificate, the second device data and the 4th private key to second Second digital certificate of the signed data of device data.
In this preferred embodiment, electronic equipment 100, first control equipment 200, second control equipment 300 similarly can be with Whether the root CA public key or root certificate saved based on itself is based on root CA private key label come the digital certificate for verifying another equipment Hair.
By taking the verifying of electronic equipment 100 first control equipment 200 as an example, verification process is divided into two steps:
1. asymmetric calculation can be used when electronic equipment 100 receives the first digital certificate of the first control equipment 200 Method verifies the first digital certificate includes the 4th with the root CA public key in the root CA public key or root certificate of the preservation of electronic equipment 100 Whether digital certificate is that root CA private key is signed and issued, i.e., whether the signed data that the 4th digital certificate of verifying includes is root CA private key label What name was completed;
2. being such as verified, then with the 4th public key in the 4th digital certificate, the first digital certificate includes first is verified Whether the signed data of device data is that the 4th private key signature is completed.If the verification passes, then prove that the first digital certificate is It is signed and issued based on root CA private key.
In this preferred embodiment, digital certificate, which signs and issues equipment, can be one, and multiple number cards can also be signed and issued by root CA Bookmark sends out equipment, be respectively completed different electronic equipment and or the digital certificate of control equipment sign and issue.
Above preferred embodiment has the advantages that two is big: first is that root CA completes the digital certificate label to digital certificate issuance equipment After hair, so that it may which physically-isolated mode is taken care of, and the danger of the private key data leakage of root CA is substantially reduced, safer;Two It is that can sign and issue multiple digital certificates with root CA to sign and issue equipment, is conducive to sign and issue system by network deployment digital certificate, significantly Improve production efficiency and system reliability.So above preferred embodiment is preferred embodiment of the invention.
In other embodiments of the invention, equipment can also be signed and issued by the digital certificate and signed and issued according to above-mentioned principle Two-stage digital certificate issuance equipment, or even three-level digital certificate can also be signed and issued by two-stage digital certificate issuance equipment again and signed and issued and set It is standby, it so recycles, the number card that equipment signs and issues each electronic equipment, control equipment is then signed and issued by the digital certificate of most junior Book.Root ca certificate, digital certificate at different levels sign and issue the digital certificate of equipment, electronic equipment or control the digital certificate of equipment and just constitute One certificate chain, can according to above-mentioned principle, by root ca certificate, traverse each node of certificate chain, so that it may know every Whether the digital certificate of a node is that higher level equipment is signed and issued, thus judge electronic equipment or control equipment digital certificate whether It is to be signed and issued based on root CA private key.
The management that the embodiment of the present invention can control the authorization data that equipment is executed for electronic equipment by first, and nothing It needs directly to operate electronic equipment, to avoid the inconvenient brought influence due to electronic equipment, while also simple The configuration of electronic equipment is changed.
It is apparent to those skilled in the art that for convenience and simplicity of description, the data of foregoing description The electronic equipment that processing method is applied to, can be with reference to the corresponding description in before-mentioned products embodiment, and details are not described herein.
Above embodiments are only exemplary embodiment of the present invention, are not used in the limitation present invention, protection scope of the present invention It is defined by the claims.Those skilled in the art can within the spirit and scope of the present invention make respectively the present invention Kind modification or equivalent replacement, this modification or equivalent replacement also should be regarded as being within the scope of the present invention.

Claims (10)

1. a kind of electronic equipment control system comprising: electronic equipment, the management electronic equipment authorization data the first control Control equipment, and the second control equipment for controlling the electronic equipment;
The first control device configuration is the verifying number obtained about the second control equipment and/or the first user input According to and being based on the verify data using preset algorithm and generate authorization requests data, and authorization requests data are sent to described Electronic equipment;
The electronic equipment is additionally configured to verify the authorization requests data, and after being verified and by the authorization Verify data in request data is stored as authorization data;The electronic equipment is further configured to the authorization data using storage User right to the first user and/or the second control equipment authenticate, and the first user for being passed through based on certification and/or the The control instruction of two control equipment executes operation.
2. system according to claim 1, wherein the electronic equipment is configured to obtain to after the first control device authorization First digital certificate of the first control equipment, and send the third digital certificate of the electronic equipment to first control equipment;
The first control device configuration is to encrypt the verify data using the third digital certificate obtained and utilize preparatory First private key of storage generates the authorization requests data to verify data signature;
The electronic equipment is configured to carry out sign test to the authorization requests data using first digital certificate, logical in sign test Out-of-date to decrypt the authorization requests data with third private key, successful decryption is then judged as logical to the authorization requests data verification It crosses;
Wherein the verify data of the second control equipment includes the second digital certificate of the second control equipment.
3. system according to claim 1, wherein the first control equipment includes bio-identification module and/or password Input module and touching display screen, to receive the verify data of the first user input;And first control is set Standby further includes communication module, to communicate with the electronic equipment.
4. system according to claim 1, wherein the electronic equipment includes bio-identification module and/or Password Input Module and communication module, to receive the verify data of the first user input and the second control equipment.
5. system according to claim 2, wherein further include Cloud Server, the first control equipment passes through the clothes Business device is communicated with the electronic equipment, also,
First digital certificate, the second digital certificate and third digital certificate are stored in the Cloud Server;And it configures For the communication data between the first control equipment and electronic equipment is encrypted and decrypted using asymmetric arithmetic.
6. system according to claim 5, wherein the first control equipment is additionally configured to request to the Cloud Server Second digital certificate of the second control equipment, and the second digital certificate based on acquisition generates and second control is set Standby verify data, and the corresponding authorization requests of the verify data are sent to the electronic equipment by Cloud Server.
7. system according to claim 2, wherein the system also includes root CA, described CA is generated and saved root CA Public key and root CA private key, and be configured to described CA private key and sign and issue first digital certificate, the second digital certificate and institute Third digital certificate is stated,
The electronic equipment is further configured to judge the first digital certificate and the second digital certificate based on described CA public key It whether is the digital certificate signed and issued based on described CA private key, if it is, executing to the first control equipment and the second control The authorization of control equipment.
8. system according to claim 2, wherein the first control equipment is further configured to generate awards about described The modification of flexible strategy evidence is requested, and modification request is encrypted and signed based on third digital certificate and the first private key, the electricity Sub- equipment is based on the first digital certificate and third private key verifies the modification and requests and decrypt, and based on modification request modification Corresponding authorization data.
9. system according to claim 2, wherein the first control equipment is further configured to generate awards about described The removal request of flexible strategy evidence, and removal request is encrypted and signed based on third digital certificate and the first private key, the electricity Sub- equipment is based on the first digital certificate and third private key is verified the removal request and decrypted, and is deleted and corresponded to based on removal request Authorization data.
10. system according to claim 1, wherein the electronic equipment includes electronic lock, electronic gate, safety box, camera shooting First-class security device, robot, unmanned plane or intelligent automobile;
The first control equipment is configured to hand-held terminal device, and including mobile terminal device or wearable device;
The second control equipment is configured to hand-held terminal device or remote control equipment, and including mobile terminal device or wearable sets It is standby.
CN201710651486.9A 2017-08-02 2017-08-02 A kind of electronic equipment control system Pending CN109391581A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710651486.9A CN109391581A (en) 2017-08-02 2017-08-02 A kind of electronic equipment control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710651486.9A CN109391581A (en) 2017-08-02 2017-08-02 A kind of electronic equipment control system

Publications (1)

Publication Number Publication Date
CN109391581A true CN109391581A (en) 2019-02-26

Family

ID=65412229

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710651486.9A Pending CN109391581A (en) 2017-08-02 2017-08-02 A kind of electronic equipment control system

Country Status (1)

Country Link
CN (1) CN109391581A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110046515A (en) * 2019-04-18 2019-07-23 杭州尚尚签网络科技有限公司 A kind of electric endorsement method of the safety based on short-acting digital certificate

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN204883885U (en) * 2015-07-27 2015-12-16 宋利强 Electronic lock intelligent management system
CN105931337A (en) * 2016-05-09 2016-09-07 杭州摇光科技有限公司 Electronic lock device and system and authorizing method of electronic lock system
US20170098335A1 (en) * 2015-10-02 2017-04-06 Stanley Security Solutions, Inc. Cardless access control with electronic locks using smartphones
CN106899583A (en) * 2017-02-15 2017-06-27 江苏信源久安信息科技有限公司 It is a kind of can remote authorization electronic lock and remote-control method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN204883885U (en) * 2015-07-27 2015-12-16 宋利强 Electronic lock intelligent management system
US20170098335A1 (en) * 2015-10-02 2017-04-06 Stanley Security Solutions, Inc. Cardless access control with electronic locks using smartphones
CN105931337A (en) * 2016-05-09 2016-09-07 杭州摇光科技有限公司 Electronic lock device and system and authorizing method of electronic lock system
CN106899583A (en) * 2017-02-15 2017-06-27 江苏信源久安信息科技有限公司 It is a kind of can remote authorization electronic lock and remote-control method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110046515A (en) * 2019-04-18 2019-07-23 杭州尚尚签网络科技有限公司 A kind of electric endorsement method of the safety based on short-acting digital certificate
CN110046515B (en) * 2019-04-18 2021-03-23 杭州尚尚签网络科技有限公司 Safe electronic signature method based on short-lived digital certificate

Similar Documents

Publication Publication Date Title
ES2836114T3 (en) Information sending method, information reception method, device and system
US20210406882A1 (en) Systems and methods for secure communication
CN107113315B (en) Identity authentication method, terminal and server
AU2019344067B2 (en) Wireless access credential system
US9467430B2 (en) Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware
CN104115464B (en) Control is accessed
CN108377190B (en) Authentication equipment and working method thereof
TWI636373B (en) Method and device for authorizing between devices
WO2014161438A1 (en) Dynamic password token, and data transmission method and system for dynamic password token
US20140040633A1 (en) Secure transaction method from a non-secure terminal
WO2016126367A1 (en) Security protocols for unified near field communication infrastructures
CN106162537B (en) A kind of method, wireless telecom equipment and the terminal of safety certification connection
CN106330442A (en) Identity authentication method, device and system
CN107743067A (en) Awarding method, system, terminal and the storage medium of digital certificate
KR20120051344A (en) Portable integrated security memory device and service processing apparatus and method using the same
WO2017017862A1 (en) Confidential information setting method, confidential information setting system, and confidential information setting device
WO2017050152A1 (en) Password security system adopted by mobile apparatus and secure password entering method thereof
US20100005519A1 (en) System and method for authenticating one-time virtual secret information
KR20000024445A (en) User Authentication Algorithm Using Digital Signature and/or Wireless Digital Signature with a Portable Device
CN105430649B (en) WIFI cut-in method and equipment
CN113366461A (en) Accessing firmware settings using asymmetric cryptography
CN109388938A (en) A kind of electronic equipment control system
CN109391581A (en) A kind of electronic equipment control system
CN106330877A (en) Method and system for authorizing switching of terminal state
CN115865460A (en) Data transmission method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190226