CN110072231B - 用于配对的方法、配对装置以及遥控钥匙 - Google Patents

用于配对的方法、配对装置以及遥控钥匙 Download PDF

Info

Publication number
CN110072231B
CN110072231B CN201811588335.4A CN201811588335A CN110072231B CN 110072231 B CN110072231 B CN 110072231B CN 201811588335 A CN201811588335 A CN 201811588335A CN 110072231 B CN110072231 B CN 110072231B
Authority
CN
China
Prior art keywords
key
control unit
key fob
fob device
pairing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811588335.4A
Other languages
English (en)
Other versions
CN110072231A (zh
Inventor
何金梦
埃里克·佩特斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Texas Instruments Inc
Original Assignee
Texas Instruments Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Texas Instruments Inc filed Critical Texas Instruments Inc
Priority to CN201811588335.4A priority Critical patent/CN110072231B/zh
Publication of CN110072231A publication Critical patent/CN110072231A/zh
Application granted granted Critical
Publication of CN110072231B publication Critical patent/CN110072231B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05BELECTRIC HEATING; ELECTRIC LIGHT SOURCES NOT OTHERWISE PROVIDED FOR; CIRCUIT ARRANGEMENTS FOR ELECTRIC LIGHT SOURCES, IN GENERAL
    • H05B47/00Circuit arrangements for operating light sources in general, i.e. where the type of light source is not relevant
    • H05B47/10Controlling the light source
    • H05B47/105Controlling the light source in response to determined parameters
    • H05B47/14Controlling the light source in response to determined parameters by determining electrical parameters of the light source
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K35/00Instruments specially adapted for vehicles; Arrangement of instruments in or on vehicles
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K35/00Instruments specially adapted for vehicles; Arrangement of instruments in or on vehicles
    • B60K35/20Output arrangements, i.e. from vehicle to user, associated with vehicle functions or specially adapted therefor
    • B60K35/21Output arrangements, i.e. from vehicle to user, associated with vehicle functions or specially adapted therefor using visual output, e.g. blinking lights or matrix displays
    • B60K35/213Virtual instruments
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K35/00Instruments specially adapted for vehicles; Arrangement of instruments in or on vehicles
    • B60K35/20Output arrangements, i.e. from vehicle to user, associated with vehicle functions or specially adapted therefor
    • B60K35/21Output arrangements, i.e. from vehicle to user, associated with vehicle functions or specially adapted therefor using visual output, e.g. blinking lights or matrix displays
    • B60K35/23Head-up displays [HUD]
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K35/00Instruments specially adapted for vehicles; Arrangement of instruments in or on vehicles
    • B60K35/60Instruments characterised by their location or relative disposition in or on vehicles
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B26/00Optical devices or arrangements for the control of light using movable or deformable optical elements
    • G02B26/08Optical devices or arrangements for the control of light using movable or deformable optical elements for controlling the direction of light
    • G02B26/0816Optical devices or arrangements for the control of light using movable or deformable optical elements for controlling the direction of light by means of one or more reflecting elements
    • G02B26/0833Optical devices or arrangements for the control of light using movable or deformable optical elements for controlling the direction of light by means of one or more reflecting elements the reflecting element being a micromechanical device, e.g. a MEMS mirror, DMD
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • G02B27/0101Head-up displays characterised by optical features
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B5/00Optical elements other than lenses
    • G02B5/30Polarising elements
    • GPHYSICS
    • G02OPTICS
    • G02FOPTICAL DEVICES OR ARRANGEMENTS FOR THE CONTROL OF LIGHT BY MODIFICATION OF THE OPTICAL PROPERTIES OF THE MEDIA OF THE ELEMENTS INVOLVED THEREIN; NON-LINEAR OPTICS; FREQUENCY-CHANGING OF LIGHT; OPTICAL LOGIC ELEMENTS; OPTICAL ANALOGUE/DIGITAL CONVERTERS
    • G02F1/00Devices or arrangements for the control of the intensity, colour, phase, polarisation or direction of light arriving from an independent light source, e.g. switching, gating or modulating; Non-linear optics
    • G02F1/01Devices or arrangements for the control of the intensity, colour, phase, polarisation or direction of light arriving from an independent light source, e.g. switching, gating or modulating; Non-linear optics for the control of the intensity, phase, polarisation or colour 
    • G02F1/13Devices or arrangements for the control of the intensity, colour, phase, polarisation or direction of light arriving from an independent light source, e.g. switching, gating or modulating; Non-linear optics for the control of the intensity, phase, polarisation or colour  based on liquid crystals, e.g. single liquid crystal display cells
    • G02F1/133Constructional arrangements; Operation of liquid crystal cells; Circuit arrangements
    • G02F1/1333Constructional arrangements; Manufacturing methods
    • G02F1/1335Structural association of cells with optical devices, e.g. polarisers or reflectors
    • G02F1/133528Polarisers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/12Picture reproducers
    • H04N9/31Projection devices for colour picture display, e.g. using electronic spatial light modulators [ESLM]
    • H04N9/3129Projection devices for colour picture display, e.g. using electronic spatial light modulators [ESLM] scanning a light beam on the display screen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/12Picture reproducers
    • H04N9/31Projection devices for colour picture display, e.g. using electronic spatial light modulators [ESLM]
    • H04N9/3141Constructional details thereof
    • H04N9/315Modulator illumination systems
    • H04N9/3155Modulator illumination systems for controlling the light source
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/12Picture reproducers
    • H04N9/31Projection devices for colour picture display, e.g. using electronic spatial light modulators [ESLM]
    • H04N9/3141Constructional details thereof
    • H04N9/315Modulator illumination systems
    • H04N9/3167Modulator illumination systems for polarizing the light beam
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05BELECTRIC HEATING; ELECTRIC LIGHT SOURCES NOT OTHERWISE PROVIDED FOR; CIRCUIT ARRANGEMENTS FOR ELECTRIC LIGHT SOURCES, IN GENERAL
    • H05B47/00Circuit arrangements for operating light sources in general, i.e. where the type of light source is not relevant
    • H05B47/10Controlling the light source
    • H05B47/105Controlling the light source in response to determined parameters
    • H05B47/11Controlling the light source in response to determined parameters by determining the brightness or colour temperature of ambient light
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K2360/00Indexing scheme associated with groups B60K35/00 or B60K37/00 relating to details of instruments or dashboards
    • B60K2360/20Optical features of instruments
    • B60K2360/23Optical features of instruments using reflectors
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K2360/00Indexing scheme associated with groups B60K35/00 or B60K37/00 relating to details of instruments or dashboards
    • B60K2360/20Optical features of instruments
    • B60K2360/25Optical features of instruments using filters
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K2360/00Indexing scheme associated with groups B60K35/00 or B60K37/00 relating to details of instruments or dashboards
    • B60K2360/20Optical features of instruments
    • B60K2360/27Optical features of instruments using semi-transparent optical elements
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K2360/00Indexing scheme associated with groups B60K35/00 or B60K37/00 relating to details of instruments or dashboards
    • B60K2360/20Optical features of instruments
    • B60K2360/31Virtual images
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K2360/00Indexing scheme associated with groups B60K35/00 or B60K37/00 relating to details of instruments or dashboards
    • B60K2360/20Optical features of instruments
    • B60K2360/33Illumination features
    • B60K2360/334Projection means
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K2360/00Indexing scheme associated with groups B60K35/00 or B60K37/00 relating to details of instruments or dashboards
    • B60K2360/20Optical features of instruments
    • B60K2360/33Illumination features
    • B60K2360/349Adjustment of brightness
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60KARRANGEMENT OR MOUNTING OF PROPULSION UNITS OR OF TRANSMISSIONS IN VEHICLES; ARRANGEMENT OR MOUNTING OF PLURAL DIVERSE PRIME-MOVERS IN VEHICLES; AUXILIARY DRIVES FOR VEHICLES; INSTRUMENTATION OR DASHBOARDS FOR VEHICLES; ARRANGEMENTS IN CONNECTION WITH COOLING, AIR INTAKE, GAS EXHAUST OR FUEL SUPPLY OF PROPULSION UNITS IN VEHICLES
    • B60K2360/00Indexing scheme associated with groups B60K35/00 or B60K37/00 relating to details of instruments or dashboards
    • B60K2360/77Instrument locations other than the dashboard
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R2325/00Indexing scheme relating to vehicle anti-theft devices
    • B60R2325/10Communication protocols, communication systems of vehicle anti-theft devices
    • B60R2325/108Encryption
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/24Means to switch the anti-theft system on or off using electronic identifiers containing a code not memorised by the user
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • G02B27/0101Head-up displays characterised by optical features
    • G02B2027/0118Head-up displays characterised by optical features comprising devices for improving the contrast of the display / brillance control visibility
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10198Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves setting parameters for the interrogator, e.g. programming parameters and operating modes
    • G06K7/10227Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves setting parameters for the interrogator, e.g. programming parameters and operating modes loading programming parameters or programs into the interrogator, e.g. for configuring the interrogator
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01SDEVICES USING THE PROCESS OF LIGHT AMPLIFICATION BY STIMULATED EMISSION OF RADIATION [LASER] TO AMPLIFY OR GENERATE LIGHT; DEVICES USING STIMULATED EMISSION OF ELECTROMAGNETIC RADIATION IN WAVE RANGES OTHER THAN OPTICAL
    • H01S5/00Semiconductor lasers
    • H01S5/40Arrangement of two or more semiconductor lasers, not provided for in groups H01S5/02 - H01S5/30
    • H01S5/4012Beam combining, e.g. by the use of fibres, gratings, polarisers, prisms
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01SDEVICES USING THE PROCESS OF LIGHT AMPLIFICATION BY STIMULATED EMISSION OF RADIATION [LASER] TO AMPLIFY OR GENERATE LIGHT; DEVICES USING STIMULATED EMISSION OF ELECTROMAGNETIC RADIATION IN WAVE RANGES OTHER THAN OPTICAL
    • H01S5/00Semiconductor lasers
    • H01S5/40Arrangement of two or more semiconductor lasers, not provided for in groups H01S5/02 - H01S5/30
    • H01S5/4025Array arrangements, e.g. constituted by discrete laser diodes or laser bar
    • H01S5/4087Array arrangements, e.g. constituted by discrete laser diodes or laser bar emitting more than one wavelength
    • H01S5/4093Red, green and blue [RGB] generated directly by laser action or by a combination of laser action with nonlinear frequency conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02BCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO BUILDINGS, e.g. HOUSING, HOUSE APPLIANCES OR RELATED END-USER APPLICATIONS
    • Y02B20/00Energy efficient lighting technologies, e.g. halogen lamps or gas discharge lamps
    • Y02B20/40Control techniques providing energy savings, e.g. smart controller or presence detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Optics & Photonics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Chemical & Material Sciences (AREA)
  • Mechanical Engineering (AREA)
  • Combustion & Propulsion (AREA)
  • Transportation (AREA)
  • Multimedia (AREA)
  • Nonlinear Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Crystallography & Structural Chemistry (AREA)
  • Lock And Its Accessories (AREA)
  • Toxicology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Electromagnetism (AREA)
  • Software Systems (AREA)
  • Mathematical Optimization (AREA)
  • Algebra (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Selective Calling Equipment (AREA)

Abstract

本申请关于用于配对的方法、配对装置以及遥控钥匙。本发明涉及一种遥控钥匙‑控制单元配对装置(202),其包含:收发器(306),其经配置以发射及接收信号;存储器(304),其经配置以存储遥控钥匙标识KFID及控制单元标识CUID;及处理器(302),其耦合到所述收发器及存储器。所述处理器经配置以基于所述KFID使用标识ID验证密钥协商协议验证所述遥控钥匙且将经加密CUID发射到所述遥控钥匙。

Description

用于配对的方法、配对装置以及遥控钥匙
分案申请的相关信息
本案是分案申请。该分案的母案是申请日为2013年7月16日、申请号为PCT/US2013/050735的国际申请进入中国后发明名称为“用于配对的方法、配对装置以及遥控钥匙”的第201380035187.2号发明专利申请案。
技术领域
本申请是关于用于配对的方法、配对装置以及遥控钥匙。
背景技术
无线遥控钥匙及其相应交通工具可使用经加密操作密钥来验证在所述两者之间发生的通信。为了使遥控钥匙与交通工具能够通信,必须在制造或销售过程中的某一时刻对其进行配对。无线遥控钥匙与其相应交通工具的配对按惯例需要交通工具制造商向各种交通工具经销商递送与每一遥控钥匙相关联的秘密密钥,其中所述秘密密钥为密码密钥。可接着使用遥控钥匙的秘密密钥来使遥控钥匙与交通工具相关联,或将遥控钥匙与交通工具配对。通常,将多个遥控钥匙与每一交通工具配对。然而,此向交通工具经销商递送秘密密钥的步骤可能给秘密密钥的盗窃开放了导致未经授权遥控钥匙及潜在盗窃的途径,且这些遥控钥匙中的每一者必须存储秘密密钥的事实开放所述途径。
发明内容
上文所述的问题大部分通过遥控钥匙-控制单元配对装置解决,所述配对装置包含:收发器,其用以发射及接收信号;存储器,其用以存储遥控钥匙标识KFID及控制单元标识CUID;及处理器,其耦合到所述收发器及存储器。所述处理器用以基于所述KFID使用标识(ID)验证密钥协商协议验证所述遥控钥匙且将经加密CUID发射到所述遥控钥匙。
对所述问题的所述解决方案还可涉及一种遥控钥匙,其包含:收发器,其用以接收及发送信号;存储器,其用以存储遥控钥匙标识(KFID);及处理器,其耦合到所述收发器及存储器。所述处理器用以连同配对装置一起基于所述KFID执行标识(ID)验证密钥协商协议以验证所述配对装置且产生仅被所述处理器及所述配对装置知晓的共用秘密加密密钥。所述处理器还用以从所述配对装置接收由所述配对装置借助所述共用秘密加密密钥加密的控制单元标识CUID,用以连同与所述CUID相关联的控制单元一起基于所述CUID执行(ID)验证密钥协商协议以验证所述控制单元且产生仅被所述处理器及所述控制单元知晓的第二共用秘密加密密钥,且用以从所述控制单元接收由所述控制单元借助所述第二共用秘密加密密钥加密的操作密钥。
且另一解决方案可为一种用于将遥控钥匙与交通工具配对的方法,其包含:由配对装置及遥控钥匙基于KFID执行(ID)验证密钥协商协议以彼此验证且产生加密密钥DHKey1;由所述配对装置借助DHKeyl将控制单元标识(CUID)加密;由所述配对装置将所述经加密CUID发射到遥控钥匙;由所述遥控钥匙及控制单元基于所述CUID执行(ID)验证密钥协商协议以彼此验证且产生加密密钥DHKey2;由所述控制单元借助DHKey2将操作密钥加密;及由所述控制单元将所述经加密操作密钥发射到所述遥控钥匙。
附图说明
图1图解说明用于根据本文中所论述的各种实例的基于标识(ID)的验证配对方法的实例性调节过程。
图2图解说明使用基于ID的验证且根据本文中所论述的各种实例的遥控钥匙与控制单元的实例性初始配对过程。
图3是根据本文中所论述的各种实例的实例性配对装置的框图。
图4是根据本文中所论述的各种实例的实例性遥控钥匙的框图。
图5是根据本文中所论述的各种实例的实例性控制单元的框图。
图6展示根据如本文中所论述的各种实例的在配对之后的经配对遥控钥匙与控制单元的实例性操作。
图7展示根据如本文中所论述的各种实例的由CU进行的操作密钥改变的实例。
图8是根据本文中所论述的各种实例的用于基于ID的验证的实例性方法的流程图。
具体实施方式
遥控钥匙与交通工具(例如,汽车、摩托车、船、小型摩托车等)的配对可需要安全信息的输送及使用以确保假冒遥控钥匙不与交通工具配对,假冒遥控钥匙与交通工具的配对可导致盗窃。完整常规过程可由交通工具制造商保密以确保其交通工具的安全性。然而,此过程可能需要制造商开发昂贵且专用的IT系统来产生秘密密钥且维持其安全性。然而,当交通工具被递送到经销商时,秘密密钥被传递下去使得可在最后目的地处对多个遥控钥匙进行配对。秘密密钥从制造商到经销商的输送可呈现导致伪劣及假冒遥控钥匙的秘密密钥被盗的机会。
除交通工具之外,所揭示方法还可用于将遥控钥匙与允许无线连接性及控制的任何类型的控制单元配对。例如,所揭示技术及装置可为车库门系统、酒店入口系统或家庭的远程进入的部分。如此,本发明的范围不限于交通工具的控制单元。交通工具及遥控钥匙与交通工具的一个或所有控制单元的配对的使用主要出于描述性目的。
本文中揭示的是用于将遥控钥匙与交通工具配对的装置及方法,其可避免秘密信息向经销商的输送且可减少交通工具制造商的IT需求。一种用以实现遥控钥匙与控制单元的配对的方法可涉及标识(ID)验证密钥协商协议,其中ID充当用于验证目的的口令。借助基于ID的验证方法,遥控钥匙及控制单元两者均可具有其自身的唯一相关联ID。所述ID可接着在密钥协商协议中使用来产生可用于在装置之间传递信息的共用秘密加密密钥,因此将遥控钥匙与控制单元配对。配对装置可首先使用遥控钥匙的ID产生与遥控钥匙的秘密密钥。所述秘密密钥可接着由配对装置使用来对控制单元的ID进行加密。经加密控制单元ID可接着发射到遥控钥匙,因此遥控钥匙知晓与哪一控制单元配对。遥控钥匙及控制单元可接着使用控制单元ID来产生仅被其知晓的第二秘密密钥。第二秘密密钥可接着由控制单元使用来对操作密钥进行加密,操作密钥将发射到遥控钥匙以完成配对过程。
其中ID充当用于验证的口令的ID验证密钥协商协议可基于椭圆曲线密码术(ECC),例如椭圆曲线迪菲-赫尔曼(Diffie-Hellman)密钥协商协议。
基于ID的技术的可能优点为其可不需要成本高的公共密钥基础结构及证书授权机构。
图1图解说明用于根据本文中所论述的各种实例的基于标识(ID)的验证配对方法的实例性调节过程100。调节过程100可使遥控钥匙及CU准备好,以便促进所述两者的配对。调节过程可涉及交通工具经销商112、交通工具制造商110、遥控钥匙106及CU104。替代地,交通工具经销商112在调节过程100中的部分可在将遥控钥匙与CU配对时发生且不必如图1中所展示执行。调节过程100可涉及将唯一ID插入到CU 104(CUID)及遥控钥匙106(KFID)中。CU 104的唯一ID可被保秘且可由交通工具制造商110或对交通工具制造商110的CU 104供应商插入到CU 104中。举例来说,遥控钥匙及CU两者的唯一ID可为八字符十六进制字。替代地,ID可基于允许大量排列以避免所使用的ID内的冗余的系统。ID可经选择使得假冒者/对手不能预测经销商112可在接下来的配对中使用哪一遥控钥匙106(及其相关联KFID)。八字符十六进制ID将产生约40亿种可能性。
交通工具制造商110可将相关联CU 104的CUID发送到交通工具经销商112,交通工具经销商112接收包含那些CU 104的交通工具。CUID到经销商112的传送应经执行使得CUID被保秘。经拦截CUID可允许产生假冒遥控钥匙,所述假冒遥控钥匙可与CU配对而无需经销商112的帮助,此可能导致盗窃。
遥控钥匙106可具有其唯一ID(KFID),所述KFID不必保密且可从遥控钥匙106读取,由遥控钥匙制造商102、遥控钥匙组装者或交通工具制造商110插入。
图2图解说明使用基于ID的验证且根据本文中所论述的各种实例的遥控钥匙与控制单元的实例性初始配对过程200。初始配对200可涉及配对装置202(在经销商112处)、遥控钥匙106及CU 104。类似于上文所论述的基于证书的验证方法,配对装置202可通过将标识信息安全地传送到所述组件中的一者以用来连接到其它组件而促进遥控钥匙106与CU104的配对。
配对过程200可在步骤1a处以经销商112从库存中的许多遥控钥匙中选择一个遥控钥匙106开始。在选择时且在整个配对过程中,遥控钥匙106的KFID应被保密。步骤1b,经销商112可接着将相关联遥控钥匙106的KFID及CU 104的CUID秘密地输入到配对装置202中。
配对装置202可接着建立与遥控钥匙106的通信,步骤2a。使用KFID,配对装置及遥控钥匙106可接着执行ID验证密钥协商协议,其中ID充当用于验证目的的口令。ID验证密钥协商协议可执行两个功能:使两个组件彼此进行验证及产生所述两个组件可使用来在彼此间发射经加密消息的共用秘密密钥。因此,当配对装置202及遥控钥匙使用KFID执行ID验证密钥协商协议时,其彼此验证且其将产生共用秘密密钥DHKeyl来用于与彼此的安全通信。在步骤2b处,配对装置202可使用DHKeyl将CUID加密且将经加密CUID发射到遥控钥匙106。
遥控钥匙106可能够将消息解密以获得CUID,CUID可接着用于建立与和所接收CUID相关联的CU 104的通信。在步骤3a处,遥控钥匙106及CU 104可接着使用CUID执行基于ID的加密验证(类似于上文)以既彼此验证又产生共用秘密密钥DHKey2。在步骤3b处,CU104可接着使用DHKey2来将OpKey加密以发射到遥控钥匙106。另外或替代地,遥控钥匙106可在与CU 104的初始配对之后擦除CUID。
图3、4及5分别是根据本文中所论述的各种实例的实例性配对装置202、遥控钥匙106及CU 104的框图。三个装置/组件-配对装置、遥控钥匙及CU-均可包括处理器(302、402、502),存储器(304、404、504)及收发器(306、406、506)。三个装置/组件的处理器可用于执行与基于证书的验证配对及基于ID的验证配对相关联的验证计算及共用秘密密钥产生计算。处理器可为标准CPU、微控制器、低功率数字信号处理器等且可能够在短时间内执行复杂计算。
三个装置的存储器可用于存储公共与私密密钥对及与其用于基于证书的验证配对的相应装置相关联的真实性证书。替代地或另外,三个装置的存储器可用于存储其自身或其它装置的ID。举例来说,在基于ID的验证配对中,配对装置202可在起始配对序列之前存储KFID及CUID两者。用于那两个相关联装置的KFID及CUID可存储于配对装置202的存储器304中。存储器可为非易失性存储装置,例如快闪存储器或EEPROM。
用于三个装置的收发器可为有线的(未展示)、无线的或能够进行两者。收发器可由装置使用来在用于任一验证方法的调节步骤及初始配对步骤期间传达ID、公共密钥及/或真实性证书。允许交通工具的远程进入与控制的遥控钥匙可使用无线技术(例如,蓝牙、LF或UHF)进行那些发射,但还可能够在初始配对过程期间经由导线与配对装置及/或CU通信。
图6图解说明根据如本文中所论述的各种实例的经配对遥控钥匙与CU的实例性正常操作。图6中所描绘的正常操作展示遥控钥匙106与CU 104在通过过程200(基于ID)的初始配对之后的互动。遥控钥匙与CU在于用户与遥控钥匙(举例来说)的互动时彼此通信时,可通过基于AES-128(举例来说)执行OpKey验证的质询-响应协议而首先彼此验证。遥控钥匙对CU的操作可仅在响应有效时被允许。无效响应可表示伪劣遥控钥匙,且CU可不执行从无效遥控钥匙发送的命令。
图7图解说明根据如本文中所论述的各种实例由CU进行的OpKey改变的实例。CU104可在遥控钥匙106被错放或被盗时改变OpKey。通过改变OpKey,CU可防止丢失或被盗的遥控钥匙106接入CU 104。CU 104可通过期望新OpKey的外部信号起始。外部信号可通过执行与其余遥控钥匙106及交通工具的预设置序列而来自所述遥控钥匙的所有者,或外部信号可来自经销商112的配对装置202。在接收到外部信号后,CU 104可即刻使用旧OpKey将新OpKey加密且接着将经加密新OpKey发射到其余遥控钥匙106。在接收到新OpKey之后,可由所有CU 104及其余遥控钥匙106将旧OpKey擦除。装置之间的正常操作可接着继续而无需担心伪劣遥控钥匙可与CU互动。
图8是根据本文中所论述的各种实例的用于基于ID的验证的实例性方法800的流程图。方法800可为关于图5所描述的初始配对过程200的一个实施方案。方法800在步骤802处以配对装置202及遥控钥匙106执行KFID验证密钥协商协议以彼此验证且产生加密密钥DHKey1开始。步骤804借助以下操作继续方法800:在配对装置202在步骤806处以将经加密CUID发射到遥控钥匙106而继续之前,所述配对装置借助DHKeyl将CU 104的CUID加密。
方法800在步骤808处以遥控钥匙106及CU 104执行CUID验证密钥协商协议以彼此验证且产生加密密钥DHKey2继续。方法800接着以步骤810及812结束,其中CU 104借助DHKey2将OpKey加密且将经加密OpKey发射到遥控钥匙106。在OpKey已与遥控钥匙106共享之后,CU 104与遥控钥匙106可视为经配对的。
所属领域的技术人员将了解,在所主张发明的范围内,可对所描述实施例做出修改,并且许多其它实施例为可能的。

Claims (17)

1.一种遥控钥匙装置,其包括:
收发器,其发送及接收信号;
存储器模块,其存储从控制单元接收的第一操作密钥,其中所述第一操作密钥在从所述控制单元发送到所述遥控钥匙装置之前由第一秘密加密密钥加密;及
通信地耦合到所述收发器及存储器模块的处理器,其经配置以:
使用所述收发器向所述控制单元发送期望新的操作密钥的信号,以起始所述控制单元执行密钥改变操作;
使用所述收发器接收使用所述第一操作密钥加密的第二操作密钥;及
基于所述第二操作密钥执行所述遥控钥匙装置和所述控制单元之间的正常操作,其中所述第一秘密加密密钥对于所述遥控钥匙装置和所述控制单元是共用的,并且是作为处理器基于与所述控制单元相关的控制单元标识ID而执行ID验证密钥协商协议的结果而产生的,
其中在基于所述控制单元ID而执行所述ID验证密钥协商协议之前,所述遥控钥匙装置接收所述控制单元ID,且其中在所述遥控钥匙装置接收所述控制单元ID时,由第二秘密加密密钥加密所述控制单元ID,以及
其中所述第二秘密加密密钥对于所述遥控钥匙装置和配对装置是共用的,并且是作为处理器基于与所述遥控钥匙装置相关的遥控钥匙ID而执行ID验证密钥协商协议的结果而产生的。
2.根据权利要求1所述的遥控钥匙装置,其中在接收所述第二操作密钥之前,基于所述第一操作密钥执行所述正常操作。
3.根据权利要求2所述的遥控钥匙装置,其中在接收所述第二操作密钥之后,所述遥控钥匙装置不再基于所述第一操作密钥来执行所述正常操作。
4.根据权利要求3所述的遥控钥匙装置,其中所述处理器进一步经配置以在接收到所述第二操作密钥之后,将所述第一操作密钥从所述存储器模块中擦除。
5.根据权利要求1所述的遥控钥匙装置,其中基于所述控制单元ID的所述ID验证密钥协商协议是基于椭圆曲线密码术。
6.根据权利要求5所述的遥控钥匙装置,其中所述椭圆曲线密码术包括迪菲-赫尔曼密钥协商协议。
7.根据权利要求1所述的遥控钥匙装置,其中所述操作密钥改变操作响应于执行所述遥控钥匙装置及交通工具的预设置命令序列。
8.根据权利要求1所述的遥控钥匙装置,其中基于所述第二操作密钥执行所述正常操作包括使用所述第二操作密钥执行质询-响应协议。
9.根据权利要求8所述的遥控钥匙装置,其中所述质询-响应协议是基于AES-128的。
10.一种用于操作遥控钥匙装置以将所述遥控钥匙与控制单元配对的方法,所述方法包括:
与配对装置一起基于遥控钥匙标识ID来执行ID验证密钥协商协议,以产生第一秘密加密密钥;
从所述配对装置接收与所述控制单元对应的经加密控制单元ID,所接收的经加密控制单元ID由所述第一秘密加密密钥加密;
使用所述第一秘密加密密钥解密所述经加密控制单元ID;
与所述控制单元一起基于所述控制单元ID来执行ID验证密钥协商协议,以产生第二秘密加密密钥;以及
从所述控制单元接收由所述第二秘密加密密钥加密的操作密钥。
11.根据权利要求10所述的方法,其包括:
使用所述操作密钥来执行验证协议;以及
从所述遥控钥匙装置发送命令。
12.根据权利要求10所述的方法,其包括使用所述第二秘密加密密钥解密所述操作密钥。
13.根据权利要求10所述的方法,其中所述遥控钥匙ID和控制单元ID为十六进制字。
14.根据权利要求10所述的方法,其包括:
向所述控制单元发送期望新的操作密钥的信号,以起始所述控制单元执行密钥改变操作;
接收新操作密钥,所述新操作密钥由所述操作密钥加密;以及
基于所述新操作密钥来执行所述遥控钥匙装置和所述控制单元之间的正常操作。
15.根据权利要求14所述的方法,其包括:
在接收所述新操作密钥之后擦除所述操作密钥。
16.根据权利要求10所述的方法,其包括在接收到所述操作密钥之后从所述遥控钥匙装置的存储器中擦除所述控制单元ID。
17.根据权利要求10所述的方法,其中所述控制单元是车辆的控制单元。
CN201811588335.4A 2012-07-17 2013-07-16 用于配对的方法、配对装置以及遥控钥匙 Active CN110072231B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811588335.4A CN110072231B (zh) 2012-07-17 2013-07-16 用于配对的方法、配对装置以及遥控钥匙

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
US201261672474P 2012-07-17 2012-07-17
US201261672463P 2012-07-17 2012-07-17
US61/672,474 2012-07-17
US61/672,463 2012-07-17
US13/942,381 US9166958B2 (en) 2012-07-17 2013-07-15 ID-based control unit-key fob pairing
US13/942,381 2013-07-15
PCT/US2013/050735 WO2014014945A2 (en) 2012-07-17 2013-07-16 Id-based control unit key fob pairing
CN201380035187.2A CN104412537B (zh) 2012-07-17 2013-07-16 用于配对的方法、配对装置以及遥控钥匙
CN201811588335.4A CN110072231B (zh) 2012-07-17 2013-07-16 用于配对的方法、配对装置以及遥控钥匙

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201380035187.2A Division CN104412537B (zh) 2012-07-17 2013-07-16 用于配对的方法、配对装置以及遥控钥匙

Publications (2)

Publication Number Publication Date
CN110072231A CN110072231A (zh) 2019-07-30
CN110072231B true CN110072231B (zh) 2023-07-25

Family

ID=49947582

Family Applications (4)

Application Number Title Priority Date Filing Date
CN201380035153.3A Active CN104429042B (zh) 2012-07-17 2013-07-16 基于证书的控制单元遥控钥匙配对
CN201380035187.2A Active CN104412537B (zh) 2012-07-17 2013-07-16 用于配对的方法、配对装置以及遥控钥匙
CN201811588335.4A Active CN110072231B (zh) 2012-07-17 2013-07-16 用于配对的方法、配对装置以及遥控钥匙
CN201811581311.6A Active CN110099037B (zh) 2012-07-17 2013-07-16 基于证书的控制单元遥控钥匙配对

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CN201380035153.3A Active CN104429042B (zh) 2012-07-17 2013-07-16 基于证书的控制单元遥控钥匙配对
CN201380035187.2A Active CN104412537B (zh) 2012-07-17 2013-07-16 用于配对的方法、配对装置以及遥控钥匙

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201811581311.6A Active CN110099037B (zh) 2012-07-17 2013-07-16 基于证书的控制单元遥控钥匙配对

Country Status (4)

Country Link
US (12) US9166958B2 (zh)
JP (3) JP6212120B2 (zh)
CN (4) CN104429042B (zh)
WO (2) WO2014014945A2 (zh)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9166958B2 (en) 2012-07-17 2015-10-20 Texas Instruments Incorporated ID-based control unit-key fob pairing
US20140064488A1 (en) * 2012-08-30 2014-03-06 Texas Instruments Incorporated One-Way Key Fob and Vehicle Pairing
US10251059B2 (en) 2014-01-21 2019-04-02 Everykey Inc. Authentication device and method
US9666005B2 (en) * 2014-02-14 2017-05-30 Infinitekey, Inc. System and method for communicating with a vehicle
FR3024255B1 (fr) * 2014-07-23 2016-11-25 Valeo Comfort & Driving Assistance Procede d'appairage entre un appareil mobile et un module electronique d'un vehicule
CN106447832B (zh) * 2015-08-07 2018-12-07 广州汽车集团股份有限公司 一种汽车遥控钥匙学习方法
CN108778844A (zh) * 2016-02-26 2018-11-09 胡夫·许尔斯贝克和福斯特有限及两合公司 激活车辆安全系统的至少一项安全功能的方法
US9892076B2 (en) * 2016-03-04 2018-02-13 Facebook, Inc. Mobile hardware fob with device ecosystem for modular I/O extension devices
JP6711413B2 (ja) 2016-04-15 2020-06-17 株式会社デンソー リアルタイム位置を確立するためのシステムおよび方法
FR3050301B1 (fr) * 2016-04-19 2018-03-30 Dura Operating, Llc Methode et systeme d'acces securise a un vehicule
KR101831134B1 (ko) * 2016-05-17 2018-02-26 현대자동차주식회사 암호화를 적용한 제어기 보안 방법 및 그 장치
DE102016212230A1 (de) * 2016-07-05 2018-01-11 Bayerische Motoren Werke Aktiengesellschaft Verfahren zur sicheren Authentifizierung von Steuervorrichtungen in einem Kraftfahrzeug
CN107798749A (zh) * 2016-09-07 2018-03-13 国民技术股份有限公司 车辆及其识别系统、方法及智能管理系统
CN106485814B (zh) * 2016-09-23 2019-01-01 奇瑞汽车股份有限公司 一种汽车遥控匹配方法
EP3866490B1 (en) * 2016-12-08 2024-03-27 GN Hearing A/S Hearing device system, devices and method of creating a trusted bond between a hearing device and a user application
WO2018112224A1 (en) 2016-12-14 2018-06-21 Denso International America, Inc. Method and system for establishing microlocation zones
WO2018160863A1 (en) 2017-03-01 2018-09-07 Apple Inc. System access using a mobile device
US10505917B2 (en) * 2017-06-05 2019-12-10 Amazon Technologies, Inc. Secure device-to-device process for granting access to a physical space
CN107508797B (zh) * 2017-07-28 2020-08-25 广州亿程交通信息有限公司 车联网平台数据传输保密方法
US10505732B2 (en) * 2017-08-14 2019-12-10 Nxp B.V. Method for generating a public/private key pair and public key certificate for an internet of things device
EP3471334B1 (en) * 2017-10-10 2023-07-26 Nxp B.V. Method for configuring a transponder, transponder and base station
FR3075537B1 (fr) * 2017-12-20 2019-12-27 Valeo Comfort And Driving Assistance Procede d'echange de donnees entre une entite electronique et une unite electronique equipant un vehicule
KR102490395B1 (ko) * 2018-04-02 2023-01-19 삼성전자 주식회사 외부 전자 장치의 키를 공유하는 전자 장치 및 전자 장치의 동작 방법
US10911949B2 (en) * 2018-07-23 2021-02-02 Byton Limited Systems and methods for a vehicle authenticating and enrolling a wireless device
US11102203B1 (en) * 2018-10-02 2021-08-24 Silego Technology Inc. Method of authenticating a device
US20200115931A1 (en) * 2018-10-10 2020-04-16 GM Global Technology Operations LLC Vehicle key detection and storage
CN109472903A (zh) * 2018-11-20 2019-03-15 北京千丁互联科技有限公司 一种蓝牙门禁控制方法及其装置
US11463263B2 (en) * 2019-03-25 2022-10-04 Micron Technology, Inc. Secure emergency vehicular communication
US11343106B2 (en) 2019-04-11 2022-05-24 Lg Electronics, Inc. Systems and methods for accelerated certificate provisioning
CN114391239B (zh) * 2019-04-11 2023-06-16 Lg电子株式会社 对抗共存攻击的系统和方法
KR20200124909A (ko) * 2019-04-25 2020-11-04 현대자동차주식회사 차량용 무선 접속 시스템 및 그 제어 방법
CN110189442A (zh) * 2019-05-28 2019-08-30 上海银基信息安全技术股份有限公司 认证方法及装置
US10826945B1 (en) * 2019-06-26 2020-11-03 Syniverse Technologies, Llc Apparatuses, methods and systems of network connectivity management for secure access
WO2021039622A1 (ja) * 2019-08-30 2021-03-04 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ 認証方法、認証システム及び認証装置
US11738725B2 (en) 2019-12-31 2023-08-29 Adrian Herrera Electronic parachute deployment system
CN116234816A (zh) 2020-08-10 2023-06-06 纳幕尔杜邦公司 用于在玉蜀黍中增强对北方叶枯病的抗性的组合物和方法
CN111923863B (zh) * 2020-08-25 2021-09-17 东信和平科技股份有限公司 一种基于数字车钥匙的车辆控制方法
US20220312177A1 (en) * 2020-10-22 2022-09-29 Apple Inc. Sidelink Discovery
WO2022115524A2 (en) 2020-11-24 2022-06-02 AgBiome, Inc. Pesticidal genes and methods of use
EP4334457A1 (en) 2021-05-06 2024-03-13 Agbiome, Inc. Pesticidal genes and methods of use
US20220385481A1 (en) * 2021-06-01 2022-12-01 International Business Machines Corporation Certificate-based multi-factor authentication
CN115700855A (zh) * 2021-07-26 2023-02-07 长城汽车股份有限公司 钥匙重新配对的方法、装置、电子设备与存储介质
CN114973454B (zh) * 2021-07-26 2023-07-07 长城汽车股份有限公司 提高钥匙与模组配对成功率的方法、装置与电子设备
WO2023107943A1 (en) 2021-12-07 2023-06-15 AgBiome, Inc. Pesticidal genes and methods of use

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1717893A (zh) * 2002-10-28 2006-01-04 诺基亚有限公司 设备密钥

Family Cites Families (124)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4578530A (en) * 1981-06-26 1986-03-25 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US6005487A (en) 1990-05-11 1999-12-21 Medeco Security Locks, Inc. Electronic security system with novel electronic T-handle lock
JP3119494B2 (ja) * 1991-04-03 2000-12-18 日本電信電話株式会社 カード類の所有者確認方法
US20050285716A1 (en) * 2001-12-27 2005-12-29 Triteq Lock And Security, Llc Electronic key control and management system for vending machines and the like
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
US6377691B1 (en) * 1996-12-09 2002-04-23 Microsoft Corporation Challenge-response authentication and key exchange for a connectionless security protocol
JP2000305880A (ja) * 1999-04-20 2000-11-02 Hitachi Ltd 情報配信システム
US6386007B1 (en) 1999-06-14 2002-05-14 Siemens Automotive Corporation Key fob with valet and car locator feature
US7194620B1 (en) * 1999-09-24 2007-03-20 Verizon Business Global Llc Method for real-time data authentication
US6823454B1 (en) * 1999-11-08 2004-11-23 International Business Machines Corporation Using device certificates to authenticate servers before automatic address assignment
US7203834B1 (en) * 1999-12-02 2007-04-10 International Business Machines Corporation Method of updating encryption keys in a data communication system
US6986046B1 (en) * 2000-05-12 2006-01-10 Groove Networks, Incorporated Method and apparatus for managing secure collaborative transactions
GB0028278D0 (en) 2000-11-20 2001-01-03 Tao Group Ltd Personal authentication system
JP2002207427A (ja) * 2001-01-10 2002-07-26 Sony Corp 公開鍵証明書発行システム、公開鍵証明書発行方法、および情報処理装置、情報記録媒体、並びにプログラム記憶媒体
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US20030037237A1 (en) * 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US7483411B2 (en) * 2001-06-04 2009-01-27 Nec Corporation Apparatus for public access mobility LAN and method of operation thereof
FI111494B (fi) 2001-06-29 2003-07-31 Nokia Corp Langaton käyttöliittymän laajennus
US20030078987A1 (en) * 2001-10-24 2003-04-24 Oleg Serebrennikov Navigating network communications resources based on telephone-number metadata
US7181615B2 (en) * 2002-06-28 2007-02-20 Motorola, Inc. Method and system for vehicle authentication of a remote access device
US6931133B2 (en) * 2002-09-03 2005-08-16 Verisign, Inc. Method and system of securely escrowing private keys in a public key infrastructure
JP2004186814A (ja) * 2002-11-29 2004-07-02 Fujitsu Ltd 共通鍵暗号化通信システム
EP1606149B1 (en) 2003-03-25 2014-05-07 Milton Thompson Security authorisation system
US7831519B2 (en) 2003-12-17 2010-11-09 First Data Corporation Methods and systems for electromagnetic initiation of secure transactions
CN100497050C (zh) * 2004-01-26 2009-06-10 东芝解决方案株式会社 安全设备、车辆验证设备、方法和程序
US7778422B2 (en) 2004-02-27 2010-08-17 Microsoft Corporation Security associations for devices
JP4688426B2 (ja) * 2004-03-09 2011-05-25 富士通株式会社 無線通信システム
US20050273629A1 (en) * 2004-06-04 2005-12-08 Vitalsource Technologies System, method and computer program product for providing digital rights management of protected content
US20060159260A1 (en) * 2005-01-14 2006-07-20 Eaton Corporation Method and communication system employing secure key exchange for encoding and decoding messages between nodes of a communication network
JP4514134B2 (ja) * 2005-01-24 2010-07-28 株式会社コナミデジタルエンタテインメント ネットワークシステム、サーバ装置、不正利用検出方法、ならびに、プログラム
US7698556B2 (en) * 2005-02-25 2010-04-13 Hewlett-Packard Development Company, L.P. Secure spontaneous associations between networkable devices
US7463861B2 (en) 2005-03-07 2008-12-09 Broadcom Corporation Automatic data encryption and access control based on bluetooth device proximity
US7975140B2 (en) * 2005-04-08 2011-07-05 Nortel Networks Limited Key negotiation and management for third party access to a secure communication session
US8126145B1 (en) 2005-05-04 2012-02-28 Marvell International Ltd. Enhanced association for access points
EP1882346B1 (en) * 2005-05-11 2020-09-09 Nxp B.V. Communication protocol and electronic communication system, in particular authentication control system, as well as corresponding method
US7805615B2 (en) 2005-07-15 2010-09-28 Tyfone, Inc. Asymmetric cryptography with user authentication
JP4728754B2 (ja) 2005-09-22 2011-07-20 日本放送協会 コンテンツ送信装置およびコンテンツ送信プログラム、並びに、コンテンツ受信装置およびコンテンツ受信プログラム
US20070074046A1 (en) * 2005-09-23 2007-03-29 Czajkowski David R Secure microprocessor and method
US20100191959A1 (en) * 2005-09-23 2010-07-29 Space Micro Inc. Secure microprocessor and method
US7688179B2 (en) * 2005-12-12 2010-03-30 Denso International America, Inc. Hands-free vehicle door opener
US8386782B2 (en) * 2006-02-02 2013-02-26 Nokia Corporation Authenticated group key agreement in groups such as ad-hoc scenarios
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US8245052B2 (en) 2006-02-22 2012-08-14 Digitalpersona, Inc. Method and apparatus for a token
US7961076B2 (en) 2006-02-28 2011-06-14 International Business Machines Corporation Methods and apparatuses for remote control of vehicle devices and vehicle lock-out notification
JP2007241513A (ja) 2006-03-07 2007-09-20 Japan Lucida Co Ltd 機器監視装置
US20070216517A1 (en) * 2006-03-14 2007-09-20 Denso International America, Inc. Automatic vehicle door locking with seat occupant sensor
JP4859493B2 (ja) * 2006-03-15 2012-01-25 オムロンオートモーティブエレクトロニクス株式会社 認証処理システムおよび認証処理方法、並びに認証装置および認証方法
US9002018B2 (en) * 2006-05-09 2015-04-07 Sync Up Technologies Corporation Encryption key exchange system and method
US8301906B2 (en) 2006-05-10 2012-10-30 Nero Ag Apparatus for writing information on a data content on a storage medium
JP5065387B2 (ja) * 2006-07-10 2012-10-31 コンティネンタル オートモーティブ システムズ ユーエス, インコーポレイティッド 共通の送信器による量販車両群の制御方法
EP2057819B1 (en) * 2006-08-31 2011-08-31 Encap AS Method for synchronising between a server and a mobile device
JP2008059450A (ja) * 2006-09-01 2008-03-13 Denso Corp 車両情報書換えシステム
US7990255B2 (en) * 2006-11-02 2011-08-02 Audiovox Corporation Range extending positive repeater
JP5073307B2 (ja) 2007-02-07 2012-11-14 株式会社東海理化電機製作所 暗号データ通信システム
US7831051B2 (en) * 2007-03-13 2010-11-09 Aladdin Europe Gmbh Secure communication between a hardware device and a computer
US9185123B2 (en) * 2008-02-12 2015-11-10 Finsphere Corporation System and method for mobile identity protection for online user authentication
EP2003813B1 (en) 2007-06-15 2009-03-18 NTT DoCoMo, Inc. Method and Apparatus for Authentication
US20090049307A1 (en) * 2007-08-13 2009-02-19 Authennex, Inc. System and Method for Providing a Multifunction Computer Security USB Token Device
CN101855861A (zh) * 2007-11-16 2010-10-06 富士通天株式会社 认证方法、认证系统、车载装置以及认证装置
JP2009135688A (ja) 2007-11-29 2009-06-18 Fujitsu Ten Ltd 認証方法、認証システムおよび車載装置
US20090160607A1 (en) * 2007-12-21 2009-06-25 General Motors Corporation Vehicle key fob having a communications circuit
WO2009100411A2 (en) * 2008-02-08 2009-08-13 Trident Security Concepts, Llc Wireless security system
US9158896B2 (en) * 2008-02-11 2015-10-13 Nvidia Corporation Method and system for generating a secure key
US20090328189A1 (en) * 2008-05-05 2009-12-31 Gm Global Technology Operations, Inc. Secure wireless communication initialization system and method
US8531268B2 (en) * 2008-05-15 2013-09-10 Lear Corporation Passive entry system for an automotive vehicle
JP2009278506A (ja) 2008-05-16 2009-11-26 Panasonic Corp 受信装置
US20100014671A1 (en) 2008-06-19 2010-01-21 General Instrument Corporation Secure interchip transport interface
US8156334B2 (en) * 2008-08-12 2012-04-10 Texas Instruments Incorporated Public key out-of-band transfer for mutual authentication
US20100042841A1 (en) * 2008-08-15 2010-02-18 Neal King Updating and Distributing Encryption Keys
US9800413B2 (en) * 2008-08-15 2017-10-24 Gm Global Technology Operations, Inc. System and method for performing an asymmetric key exchange between a vehicle and a remote device
US8756666B1 (en) 2008-09-30 2014-06-17 Emc Corporation Generating authentication codes
US9185109B2 (en) * 2008-10-13 2015-11-10 Microsoft Technology Licensing, Llc Simple protocol for tangible security
US8897448B2 (en) * 2008-10-31 2014-11-25 Ciena Corporation Controlling session keys through in-band signaling
JP5390844B2 (ja) * 2008-12-05 2014-01-15 パナソニック株式会社 鍵配布システム、鍵配布方法
US9860275B2 (en) * 2008-12-30 2018-01-02 Ebay Inc. Systems and methods to rotate security assets used for secure communications
US8989383B2 (en) * 2009-01-05 2015-03-24 Imation Corp. Data authentication using plural electronic keys
US20100199095A1 (en) * 2009-01-30 2010-08-05 Texas Instruments Inc. Password-Authenticated Association Based on Public Key Scrambling
US8782408B2 (en) * 2009-03-25 2014-07-15 Pacid Technologies, Llc Method and system for securing communication
US8638211B2 (en) * 2009-04-30 2014-01-28 Icontrol Networks, Inc. Configurable controller and interface for home SMA, phone and multimedia
US8350721B2 (en) * 2009-07-21 2013-01-08 Verizon Patent And Licensing Inc. Geographically specific emergency notification
US8850203B2 (en) 2009-08-28 2014-09-30 Alcatel Lucent Secure key management in multimedia communication system
JP2013503403A (ja) * 2009-08-31 2013-01-31 テルコーディア テクノロジーズ インコーポレイテッド 車両通信ネットワークにおいて悪質車両を検出して立ち退かせるためのシステムおよび方法
US8547253B2 (en) 2009-09-04 2013-10-01 GM Global Technology Operations LLC Method of determining vehicle location from key fob
US8346432B2 (en) * 2009-09-23 2013-01-01 Ford Global Technologies, Llc System and method for remotely controlling vehicle components from a nomadic communication device or computer
US8433918B2 (en) * 2009-10-14 2013-04-30 Texas Instruments Incorporated Methods and systems for improving the security of password-based authentication protocols for IEEE 802.11 networks
US8344850B2 (en) * 2009-10-30 2013-01-01 Lear Corporation System and method for authorizing a remote device
US20110102146A1 (en) * 2009-11-04 2011-05-05 Giron Stephen J System and method for wirelessly pairing and enabling the reciprocal locating of keys and handheld communication devices
US9178363B2 (en) * 2010-01-26 2015-11-03 Broadcom Corporation Smart powering and pairing system and related method
EP2365456B1 (en) 2010-03-11 2016-07-20 CompuGroup Medical SE Data structure, method and system for predicting medical conditions
JP5590953B2 (ja) 2010-04-15 2014-09-17 三菱電機株式会社 鍵生成装置及びデータ提供装置及び端末装置及びプログラム
JP5333785B2 (ja) 2010-06-07 2013-11-06 トヨタ自動車株式会社 鍵装置、錠制御装置、制御用プログラムおよび制御方法
US10104183B2 (en) * 2010-06-22 2018-10-16 Microsoft Technology Licensing, Llc Networked device authentication, pairing and resource sharing
US9768956B2 (en) * 2010-07-28 2017-09-19 General Motors Llc Methods and systems for facilitating communications between vehicles and service providers
US8644515B2 (en) * 2010-08-11 2014-02-04 Texas Instruments Incorporated Display authenticated security association
JP5707783B2 (ja) 2010-08-30 2015-04-30 トヨタ自動車株式会社 暗号鍵更新システム、スマートキーシステムおよび暗号鍵更新方法
US8907760B2 (en) * 2010-09-09 2014-12-09 Nxp B.V. Multiple-frequency solutions for remote access systems
US8335502B2 (en) * 2010-09-21 2012-12-18 General Motors Llc Method for controlling mobile communications
FR2965434B1 (fr) * 2010-09-28 2015-12-11 Valeo Securite Habitacle Procede d'appairage d'un telephone mobile avec un vehicule automobile et ensemble de verrouillage/deverrouillage
JP5120437B2 (ja) * 2010-10-19 2013-01-16 トヨタ自動車株式会社 車載機、車両用認証システム及びデータ通信方法
US8326259B2 (en) 2010-11-05 2012-12-04 GM Global Technology Operations LLC Remote application of vehicle component settings
US8996868B2 (en) * 2010-12-15 2015-03-31 Electronics And Telecommunications Research Institute Method of authenticating vehicle communication
US8706350B2 (en) * 2010-12-17 2014-04-22 GM Global Technology Operations LLC Secondary sensing for intelligent passive entry passive start polling
CN103415849B (zh) 2010-12-21 2019-11-15 高通股份有限公司 用于标注视图图像的至少一个特征的计算机化方法和设备
US8659414B1 (en) * 2010-12-22 2014-02-25 Chad Schuk Wireless object-proximity monitoring and alarm system
US8933782B2 (en) * 2010-12-28 2015-01-13 Toyota Motor Engineering & Manufaturing North America, Inc. Mobile device connection system
US20120179323A1 (en) * 2011-01-06 2012-07-12 Ford Global Technologies, Llc Method and Apparatus for Charging Station Guidance
US20120201379A1 (en) * 2011-02-04 2012-08-09 Motorola Solutions, Inc. Method and apparatus for protecting security parameters used by a security module
US20130042112A1 (en) * 2011-02-12 2013-02-14 CertiVox Ltd. Use of non-interactive identity based key agreement derived secret keys with authenticated encryption
ES2530870T3 (es) * 2011-03-11 2015-03-06 Telit Automotive Solutions Nv Sistema y procedimiento de peaje de carreteras
WO2012124270A1 (ja) 2011-03-15 2012-09-20 パナソニック株式会社 改ざん監視システム、管理装置、保護制御モジュール及び検知モジュール
JP5865992B2 (ja) 2011-03-23 2016-02-17 インターデイジタル パテント ホールディングス インコーポレイテッド ネットワーク通信をセキュアにするためのシステムおよび方法
US8965287B2 (en) * 2011-04-01 2015-02-24 Tony Lam Battery powered passive keyless entry system for premise entry
US9098865B2 (en) * 2011-04-07 2015-08-04 Facebook, Inc. Ultrasonic near-field communication
US20120303178A1 (en) 2011-05-26 2012-11-29 Hendry Jeffrey C Method and system for establishing user settings of vehicle components
US8656253B2 (en) * 2011-06-06 2014-02-18 Cleversafe, Inc. Storing portions of data in a dispersed storage network
US20120322380A1 (en) * 2011-06-16 2012-12-20 Owen Nannarone Localized tracking of items with electronic labels
US9303442B2 (en) * 2011-06-21 2016-04-05 GM Global Technology Operations LLC Passive verification of operator presence in handling requests for vehicle features
US8976028B2 (en) * 2011-07-15 2015-03-10 Okkola Technologies, Llc Apparatus and method of using a computing device to track items
US8473153B1 (en) * 2011-12-22 2013-06-25 Honda Motor Co., Ltd. Key fob battery life preservation system and method
US8494165B1 (en) 2012-01-18 2013-07-23 Square, Inc. Secure communications between devices using a trusted server
US8594616B2 (en) * 2012-03-08 2013-11-26 Ford Global Technologies, Llc Vehicle key fob with emergency assistant service
US9642005B2 (en) * 2012-05-21 2017-05-02 Nexiden, Inc. Secure authentication of a user using a mobile device
US9166958B2 (en) 2012-07-17 2015-10-20 Texas Instruments Incorporated ID-based control unit-key fob pairing
US9425968B2 (en) * 2013-11-15 2016-08-23 Landis+Gyr Innovations, Inc. System and method for updating an encryption key across a network

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1717893A (zh) * 2002-10-28 2006-01-04 诺基亚有限公司 设备密钥

Also Published As

Publication number Publication date
US20160014599A1 (en) 2016-01-14
US20140025951A1 (en) 2014-01-23
JP6212120B2 (ja) 2017-10-11
JP6549664B2 (ja) 2019-07-24
US20170203720A1 (en) 2017-07-20
US20240106630A1 (en) 2024-03-28
JP2019180099A (ja) 2019-10-17
US10857975B2 (en) 2020-12-08
CN104429042B (zh) 2019-01-18
JP2018023140A (ja) 2018-02-08
WO2014014945A2 (en) 2014-01-23
CN110099037A (zh) 2019-08-06
WO2014014945A3 (en) 2014-03-20
US20230208620A1 (en) 2023-06-29
US11876896B2 (en) 2024-01-16
US9654968B2 (en) 2017-05-16
US20170048701A1 (en) 2017-02-16
US20190344756A1 (en) 2019-11-14
US9479932B2 (en) 2016-10-25
US20160006565A1 (en) 2016-01-07
US10358113B2 (en) 2019-07-23
CN104412537B (zh) 2019-01-18
US20140025950A1 (en) 2014-01-23
WO2014014934A1 (en) 2014-01-23
US9516500B2 (en) 2016-12-06
US11909863B2 (en) 2024-02-20
US20190270429A1 (en) 2019-09-05
US10293785B2 (en) 2019-05-21
CN104412537A (zh) 2015-03-11
CN110072231A (zh) 2019-07-30
US20210114556A1 (en) 2021-04-22
US20220009444A9 (en) 2022-01-13
US20180304857A1 (en) 2018-10-25
US10005429B2 (en) 2018-06-26
JP6903834B2 (ja) 2021-07-14
US9166958B2 (en) 2015-10-20
JP2015530007A (ja) 2015-10-08
CN104429042A (zh) 2015-03-18
CN110099037B (zh) 2021-10-01

Similar Documents

Publication Publication Date Title
US11876896B2 (en) ID-based control unit-key fob pairing
US10477402B2 (en) One-way key fob and vehicle pairing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant