CN111541776A - Safe communication device and system based on Internet of things equipment - Google Patents

Safe communication device and system based on Internet of things equipment Download PDF

Info

Publication number
CN111541776A
CN111541776A CN202010388816.1A CN202010388816A CN111541776A CN 111541776 A CN111541776 A CN 111541776A CN 202010388816 A CN202010388816 A CN 202010388816A CN 111541776 A CN111541776 A CN 111541776A
Authority
CN
China
Prior art keywords
communication
encryption
module
internet
communication device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010388816.1A
Other languages
Chinese (zh)
Inventor
叶应华
张晓波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Langzhicheng Technology Co ltd
Original Assignee
Langzhicheng Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Langzhicheng Technology Co ltd filed Critical Langzhicheng Technology Co ltd
Priority to CN202010388816.1A priority Critical patent/CN111541776A/en
Publication of CN111541776A publication Critical patent/CN111541776A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Abstract

The invention discloses a safe communication device and a system based on equipment of the Internet of things, which comprises a first storage module, a second storage module and a third storage module, wherein the first storage module is used for storing an equipment ID representing the unique identity of the equipment, an asymmetric encryption certificate public key and a private key used for encryption processing, and an AES secret key; the encryption and decryption module is used for encrypting and decrypting the message based on a public key and private key encryption method, an RSA encryption algorithm and an AES encryption algorithm; the first communication processing module is used for handshake processing check, link establishment and message communication processing; a first communication module in data communication with a remote server; a first control unit coordinating the modules to work cooperatively; and the connection port is connected to the first control unit and connected with the Internet of things equipment controller. The safety communication requirement of the traditional Internet of things equipment can be effectively met, and a manufacturer can realize the upgrade of a safety mechanism only by connecting the device into a controller of the original Internet of things equipment; handshake communication is realized based on an RSA encryption algorithm and an AES encryption algorithm, and the communication safety is high.

Description

Safe communication device and system based on Internet of things equipment
Technical Field
The invention relates to the field of communication devices of the Internet of things, in particular to a safe communication device and system based on equipment of the Internet of things.
Background
With the maturity of the internet of things technology, people gradually enter the big age of the internet of things with intelligent intercommunication and enjoy the convenience of the intelligent life. However, the internet of things technology is still in a primary development stage, a set of complete security standards is not established, and the internet of things is easy to attack by hackers, so that security problems of an intelligent system integrating big data, an intelligent cloud platform and the like become a focus of attention of all circles.
The security problem of the intelligent system can be controlled by methods such as hardware, data encryption, software authorization and the like so as to improve the security level of the system. Because each enterprise adds its own definition in intelligent control, rather than developing according to the standard, therefore the hardware is incompatible, and to the thing networking device taking intelligent illumination as an example, need to put through by the cloud or intelligent control hardware such as route in order to improve the security level of system. However, in practical cases, there are the following problems: in the interconnection process of the internet of things equipment such as intelligent lighting and the like, as the equipment or nodes containing the micro MCU cannot integrate a complicated communication security encryption algorithm and the transmission is easy to crack, the data transmission security and reliability of the internet of things equipment are poor.
Disclosure of Invention
The invention provides a safe communication device and system based on Internet of things equipment to solve the technical problems.
The invention is realized by the following technical scheme:
a safety communication device based on Internet of things equipment comprises:
the first storage module is used for storing a device ID representing the unique identity of the device, a public key and a private key of an asymmetric encryption certificate used for encryption processing and an AES secret key;
the encryption and decryption module is used for encrypting and decrypting the message based on a public key and private key encryption method, an RSA encryption algorithm and an AES encryption algorithm;
the first communication processing module is used for handshake processing check, link establishment and message communication processing;
a first communication module in data communication with a remote server;
a first control unit coordinating the modules to work cooperatively;
and the connection port is connected to the first control unit and connected with the Internet of things equipment controller.
By adopting the device, the safety communication requirement of the traditional Internet of things equipment can be effectively met, and a manufacturer can upgrade the safety mechanism only by connecting the device into a controller of the original Internet of things equipment; the lighting control system can adopt an embedded hardware and software design framework with low cost, greatly reduces the upgrading cost, and effectively ensures the safe communication mechanism of the lighting control system.
A safety communication system based on Internet of things equipment comprises a cloud server and a communication device, wherein the cloud server comprises:
an API registration device that generates a nodeId for a communication device, the nodeId being a MAC address, SN or IMEI number,
a device operation and maintenance module that invokes the nodeId of the communication device to generate a communication device certificate, the certificate including a device ID, a public key and a private key, the public and private keys generated based on an RSA algorithm,
a key generation module for generating an initial AES key and vector information in a handshake phase,
an encryption and decryption unit based on the encryption of the RSA algorithm,
a second communication processing module for checking handshake processing, establishing link and message communication processing,
a second communication module for data communication with the communication device,
a second control unit for coordinating the above modules to work cooperatively;
the communication device is the communication device.
Compared with the prior art, the invention has the following advantages and beneficial effects:
1. the invention can effectively solve the safety communication requirement of the traditional Internet of things equipment, and a manufacturer can realize the upgrade of the safety mechanism only by accessing the device into the controller of the original Internet of things equipment; handshake communication is realized based on an RSA encryption algorithm and an AES encryption algorithm, and the communication safety is high.
Drawings
The accompanying drawings, which are included to provide a further understanding of the embodiments of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the principles of the invention.
Fig. 1 is a flowchart of authentication activation between a security device and a cloud server.
Fig. 2 is a schematic diagram of the system of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail below with reference to examples and accompanying drawings, and the exemplary embodiments and descriptions thereof are only used for explaining the present invention and are not meant to limit the present invention.
Example 1
Fig. 1 shows a secure communication device based on internet of things equipment, which is suitable for a current mainstream microprocessor and a front-end sensor node of the internet of things, including but not limited to smart lighting, smart home, and the like. The communication device comprises a first storage module, an encryption and decryption module, a first communication processing module, a first communication module, a first control unit and a connection port connected to the first control unit, and is directly connected with a controller of the existing Internet of things equipment through the connection port. The first storage module stores the device ID, a public key and a private key of an asymmetric encryption certificate for encryption processing and an AES secret key; the device ID is a unique identity that is stored in advance and has been agreed to a byte length in order to verify the validity of the identity of the communication means. The encryption and decryption module encrypts and decrypts the message based on a public key and private key encryption method, an RSA encryption algorithm and an AES encryption algorithm, the encryption and decryption module only encrypts data by adopting the RSA encryption algorithm in the bracelet grasping section, the AES encryption algorithm is used as an encryption method of a communication link, the RSA algorithm is relatively complex, resource consumption is large, no software method can be cracked in a short time at present, and the RSA encryption algorithm is only adopted in the bracelet grasping section to ensure high reliability, safety and stability of the handshake information. After the handshake is successful, an AES encryption algorithm is used as an encryption method of a communication link, the AES encryption algorithm is one of the most reliable encryption algorithms which are explicitly published in the field of communication at present, and encryption of each time is different in a variable AES vector mode in the communication process, so that the data security is ensured. And any error of data can cause communication interruption, so that the data is not needed to be intercepted and forwarded, and the safety is high. The first communication processing module is used for handshake processing and checking, link establishment and message communication processing. The first communication module is in data communication with the remote server; the first control unit coordinates the modules to work cooperatively.
According to different encryption methods, the encryption and decryption module can be divided into several modules, and specifically comprises a first encryption and decryption module for encrypting and decrypting a message by adopting a public key and private key encryption method, an RSA encryption and decryption module for encrypting and decrypting data by adopting an RSA method, and an AES encryption and decryption module for encrypting and decrypting data by adopting an AES method.
In order to facilitate communication with a remote cloud server, the first communication module is a wireless communication module; specifically, the first communication module is a 3G, 4G, 5G, wifi, NB-loT, LoRa or ZigBee module.
Example 2
Based on the communication apparatus of embodiment 1, this embodiment discloses a system, that is, an application of the communication apparatus described above, which includes a cloud server and the communication apparatus.
The cloud server comprises API registration equipment, an equipment operation and maintenance module, a secret key generation module, an encryption and decryption unit, a second communication processing module, a second communication module and a second control unit. The API registration device generates a nodeId of the communication apparatus, which may be the MAC address, SN or IMEI number of the device. The equipment operation and maintenance module obtains the nodeId of the communication device and generates a communication device certificate, the certificate comprises an equipment ID, a public key and a private key, the public key and the private key are generated based on an RSA algorithm, the certificate is burnt or related information is configured into the communication device, the authentication activation with the cloud server can be started after the security device is electrified and started, and the interaction is shown in figure 1. The communication encryption between the cloud server and the communication device comprises two stages, wherein one stage is a handshake encryption stage, and the other stage is a communication encryption stage. The key generation module generates an initial AES key and vector information in a handshake stage and transmits the initial AES key and the vector information in an encryption and decryption unit of an RSA algorithm in an encryption and decryption mode. The second communication processing module is used for handshake processing and checking, link establishment and message communication processing; the second communication module is in data communication with the communication device; the second control unit coordinates the API registration device, the device operation and maintenance module, the key generation module, the encryption and decryption unit, the second communication processing module and the second communication module to cooperatively work.
Specifically, the secure communication method of the system comprises the following steps:
before communication, the cloud server calls API registration equipment to generate a nodeId of the communication device, the equipment operation and maintenance module obtains the nodeId of the communication equipment and generates an equipment certificate, the certificate is burned into a nonvolatile memory space of the safety communication device to be stored permanently, and the communication device is authenticated and activated with the cloud server after being powered on and started. When the remote cloud server responds to the data request of the front-end safety communication device, the remote cloud server provides the service required by the node equipment after identifying a certain safety communication device in the network through authentication verification. The technology realizes safe and reliable information interaction, data query and the like with the remote cloud server, meets the application scenes of most terminal equipment, and has extremely wide market application value.
During communication: the communication equipment sends a common link request to the cloud server, the request does not contain any service data and is only a common link request, so that the message data at the moment can be disclosed and transparently transmitted. After the cloud server receives the request, the second communication processing module pre-allocates communication link resources for the link request and monitors subsequent actions of the request.
Referring to fig. 2, a first communication processing module of the communication device sends a handshake linking request to the cloud server, and after the cloud server receives the linking request of the node, the cloud server pushes a message containing a 40-byte random number to the communication device by using a second communication module. And after the communication device receives the message, 12 bytes of device ID number are appended to the tail part of the random number, and the total number is 52 bytes, wherein the random number of 40 bytes is used for the cloud server to check the uniqueness of the handshake request, and the device ID number is used for identifying the only one device in the networking devices. An encryption and decryption module of the communication equipment encrypts 52 bytes of data by a public key of a cloud server to generate 256 bytes of ciphertext data, the communication equipment sends the 256 bytes of ciphertext data to the cloud server through a pre-allocated link, the cloud server decrypts and restores a data message by using a private key of the cloud server after receiving the 256 bytes of data, extracts a random number of 40 bytes and a device ID number of 12 bytes, the cloud server generates an AES communication key by using a secret key generation module after confirming that the random data of 40 bytes are real and reliable, encrypts and packages by using an encryption and decryption unit to generate 384 bytes of ciphertext data and sends the ciphertext data to the communication equipment, the communication equipment decrypts the message data by using the private key of the communication equipment after receiving the 384 bytes of ciphertext data, and uses the public key of the cloud server to verify whether the hMAC signature of the cloud server in the message is valid or not, if the key is valid, the AES key in the message is further extracted and stored. At this point, the handshake steps between the cloud server and the communication device are completed.
After the steps, the cloud server and the communication device can carry out encryption communication through the AES secret key, and an encryption and decryption module of the communication equipment encrypts request message data by using the AES secret key; the cloud server decrypts the request message by using the AES key and encrypts the response message by using the AES key; the communication device decrypts the response message by using the AES key. The whole encryption and decryption process is efficient, less CPU resources are occupied, high safety and high reliability are achieved, and the safety of communication between nodes in the Internet of things is thoroughly guaranteed.
By adopting the node structure and the communication method thereof, the AES key of communication is confirmed through a handshake mechanism to distinguish whether an object is a legal node in the network, the AES key of subsequent communication can be determined through single handshake, the method is simple, the reliable and safe communication between any equipment in the Internet of things and the cloud server can be ensured, and communication data can not be cracked, tampered and forged, so that the high safety of the Internet of things is ensured, and the privacy and the data safety of a user are protected.
The invention adopts the following steps to ensure that the communication protocol is connected and communicated with the cloud platform safely and reliably: firstly, the cloud server adopts RSA algorithm to generate a Public Key (Public Key) of a server side, the system can generate a Private Key (Private Key) according to the Public Key, and the Public Key of the server and the Private Key of the equipment are respectively burned into the secure communication device. Initializing handshake messages with a cloud platform through RSA coding, wherein messages from a cloud end need to be decoded through an RSA private key stored in a secure communication device in advance, and an HMAC signature is verified. If the above steps verify OK, the 128-bit AES Session Key is saved and used for message exchange at the front and back ends each time. Each module of the scheme has clear division of labor and high independence, does not depend on a specific platform, and has high transportability. For example, the first control unit can use a 32-bit MCU produced by ST company as a CPU chip, the first communication module can use communication modules of 3/4/5G/wifi/NB-IoT/LoRa/Zigbee and other types as communication control interfaces to realize remote communication control, and by using the communication device disclosed by the invention, high-efficiency, high-safety and high-reliability safe communication is realized, user privacy and data safety are strictly protected, and pioneer and model of products in the same industry are created. By monitoring the communication message, the communication between the communication device and the cloud server is safe and efficient, and the safety and reliability of the communication of the Internet of things equipment or the nodes are greatly ensured while the CPU and IO of the nodes are not greatly loaded.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are merely exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (5)

1. A safety communication device based on Internet of things equipment is characterized by comprising:
the first storage module is used for storing a device ID representing the unique identity of the device, a public key and a private key of an asymmetric encryption certificate used for encryption processing and an AES secret key;
the encryption and decryption module is used for encrypting and decrypting the message based on a public key and private key encryption method, an RSA encryption algorithm and an AES encryption algorithm;
the first communication processing module is used for handshake processing check, link establishment and message communication processing;
a first communication module in data communication with a remote server;
a first control unit coordinating the modules to work cooperatively;
and the connection port is connected to the first control unit and used for being connected with the Internet of things equipment controller.
2. The secure communication device based on the internet of things equipment as claimed in claim 1, wherein the encryption and decryption module comprises a first encryption and decryption module for encrypting and decrypting the message by adopting a public key and private key encryption method, an RSA encryption and decryption module for encrypting and decrypting the data by adopting an RSA method, and an AES encryption and decryption module for encrypting and decrypting the data by adopting an AES method.
3. The secure communication device based on the internet of things equipment as claimed in claim 1, wherein the first communication module is a wireless communication module.
4. The safe communication device based on the Internet of things equipment as claimed in claim 3, wherein the first communication module is a 3G, 4G, 5G, wifi, NB-loT, LoRa or ZigBee module.
5. A safe communication system based on Internet of things equipment comprises a cloud server and a communication device, and is characterized in that the cloud server comprises:
an API registration device that generates a nodeId for a communication device, the nodeId being a MAC address, SN or IMEI number,
a device operation and maintenance module that invokes the nodeId of the communication device to generate a communication device certificate, the certificate including a device ID, a public key and a private key, the public and private keys generated based on an RSA algorithm,
a key generation module for generating an initial AES key and vector information in a handshake phase,
an encryption and decryption unit based on RSA encryption algorithm and AES encryption algorithm,
a second communication processing module for checking handshake processing, establishing link and message communication processing,
a second communication module for data communication with the communication device,
a second control unit for coordinating the above modules to work cooperatively;
the communication device according to any one of claims 1 to 4.
CN202010388816.1A 2020-05-09 2020-05-09 Safe communication device and system based on Internet of things equipment Pending CN111541776A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010388816.1A CN111541776A (en) 2020-05-09 2020-05-09 Safe communication device and system based on Internet of things equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010388816.1A CN111541776A (en) 2020-05-09 2020-05-09 Safe communication device and system based on Internet of things equipment

Publications (1)

Publication Number Publication Date
CN111541776A true CN111541776A (en) 2020-08-14

Family

ID=71977768

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010388816.1A Pending CN111541776A (en) 2020-05-09 2020-05-09 Safe communication device and system based on Internet of things equipment

Country Status (1)

Country Link
CN (1) CN111541776A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112039922A (en) * 2020-09-18 2020-12-04 广东乐心医疗电子股份有限公司 Encryption communication method and device
CN112990822A (en) * 2021-03-18 2021-06-18 新疆运联创科信息技术有限公司 Internet of things management system based on smart tray
CN113114665A (en) * 2021-04-08 2021-07-13 北京金山云网络技术有限公司 Data transmission method and device, storage medium and electronic device
CN113242548A (en) * 2021-07-09 2021-08-10 四川大学 Wireless Internet of things equipment communication key exchange method under 5G network environment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105099699A (en) * 2015-07-24 2015-11-25 深圳市唯传科技有限公司 Safe and high-efficiency communication method based on equipment of Internet of things and system
CN106130982A (en) * 2016-06-28 2016-11-16 北京万协通信息技术有限公司 Intelligent household appliance remote control method based on PKI system
CN109347635A (en) * 2018-11-14 2019-02-15 中云信安(深圳)科技有限公司 A kind of Internet of Things security certification system and authentication method based on national secret algorithm
CN110784491A (en) * 2019-11-13 2020-02-11 深圳前海智安信息科技有限公司 Internet of things safety management system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105099699A (en) * 2015-07-24 2015-11-25 深圳市唯传科技有限公司 Safe and high-efficiency communication method based on equipment of Internet of things and system
CN106130982A (en) * 2016-06-28 2016-11-16 北京万协通信息技术有限公司 Intelligent household appliance remote control method based on PKI system
CN109347635A (en) * 2018-11-14 2019-02-15 中云信安(深圳)科技有限公司 A kind of Internet of Things security certification system and authentication method based on national secret algorithm
CN110784491A (en) * 2019-11-13 2020-02-11 深圳前海智安信息科技有限公司 Internet of things safety management system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112039922A (en) * 2020-09-18 2020-12-04 广东乐心医疗电子股份有限公司 Encryption communication method and device
CN112990822A (en) * 2021-03-18 2021-06-18 新疆运联创科信息技术有限公司 Internet of things management system based on smart tray
CN112990822B (en) * 2021-03-18 2023-12-01 新疆运联创科信息技术有限公司 Internet of things management system based on intelligent tray
CN113114665A (en) * 2021-04-08 2021-07-13 北京金山云网络技术有限公司 Data transmission method and device, storage medium and electronic device
CN113114665B (en) * 2021-04-08 2023-01-20 北京金山云网络技术有限公司 Data transmission method and device, storage medium and electronic device
CN113242548A (en) * 2021-07-09 2021-08-10 四川大学 Wireless Internet of things equipment communication key exchange method under 5G network environment

Similar Documents

Publication Publication Date Title
CN109347809B (en) Application virtualization secure communication method oriented to autonomous controllable environment
US9621545B2 (en) System and method for connecting client devices to a network
CN111541776A (en) Safe communication device and system based on Internet of things equipment
EP2590356B1 (en) Method, device and system for authenticating gateway, node and server
US20180332009A1 (en) Multimodal Cryptographic Data Communications in a Remote Patient Monitoring Environment
CN100574237C (en) Act on behalf of cut-in method, control network devices and act on behalf of connecting system
TW201811087A (en) Connection establishment method, apparatus and device
CN103166931A (en) Method, device and system of transmitting data safely
TW200810488A (en) Policy driven, credential delegation for single sign on and secure access to network resources
CN106169952B (en) A kind of authentication method that internet Key Management Protocol is negotiated again and device
CN109714360B (en) Intelligent gateway and gateway communication processing method
EP3157195A1 (en) Communication protocol testing method, and tested device and testing platform thereof
CN111181723B (en) Method and device for offline security authentication between Internet of things devices
CN102638468A (en) Method, sending end, receiving end and system for protecting information transmission safety
CN110213247A (en) A kind of method and system improving pushed information safety
CN113572741A (en) Method for realizing safe data transmission based on SM2-SM3-SM4 algorithm
CN112422560A (en) Lightweight substation secure communication method and system based on secure socket layer
US10419212B2 (en) Methods, systems, apparatuses, and devices for securing network communications using multiple security protocols
CN113507358A (en) Communication system, authentication method, electronic device, and storage medium
US8219812B2 (en) Methods and a device for associating a first device with a second device
CN111064752B (en) Preset secret key sharing system and method based on public network
CN112333214B (en) Safe user authentication method and system for Internet of things equipment management
CN107835196B (en) HDLC-based secure communication method
CN111614688A (en) Generic protocol for blockchains
CN105681364B (en) A kind of IPv6 mobile terminal attack resistance method based on enhancing binding

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200814

RJ01 Rejection of invention patent application after publication