CN113824688A - Encrypted communication method, network controller and access control system - Google Patents

Encrypted communication method, network controller and access control system Download PDF

Info

Publication number
CN113824688A
CN113824688A CN202110973524.9A CN202110973524A CN113824688A CN 113824688 A CN113824688 A CN 113824688A CN 202110973524 A CN202110973524 A CN 202110973524A CN 113824688 A CN113824688 A CN 113824688A
Authority
CN
China
Prior art keywords
check
data
data packet
key
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110973524.9A
Other languages
Chinese (zh)
Other versions
CN113824688B (en
Inventor
何猛
莫明锋
陈荣
简智君
李锦华
郭军
胡运龙
胡远航
李大乐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ralid Information System Co ltd
Original Assignee
Ralid Information System Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ralid Information System Co ltd filed Critical Ralid Information System Co ltd
Priority to CN202110973524.9A priority Critical patent/CN113824688B/en
Publication of CN113824688A publication Critical patent/CN113824688A/en
Application granted granted Critical
Publication of CN113824688B publication Critical patent/CN113824688B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention provides an encryption communication method, a network controller and an access control system, wherein the encryption communication method comprises the following steps: s101: receiving encrypted data sent by a management platform, and decrypting the encrypted data through a stored internal key to obtain a project key; s102: receiving command data transmitted by a management platform through a communication link, judging whether the communication link for transmitting the command data is provided with a communication key, if so, executing the command data, and executing S103 after determining that the command data comprises communication with the sub-control equipment, otherwise, not executing the command data; s103: and adding a check offset into the data packet sent to the sub-control equipment, so that the sub-control equipment performs validity check on the data packet according to the check offset. The invention prevents the illegal control of the entrance guard equipment by artificially intercepting data in a data encryption transmission mode through the communication between the management platform and the network controller and the communication between the network controller and the sub-control equipment, thereby improving the safety and the reliability of the communication.

Description

Encrypted communication method, network controller and access control system
Technical Field
The invention relates to the field of access control equipment communication, in particular to an encrypted communication method, a network controller and an access control system.
Background
The door control system refers to the prohibition authority of a door in the field of intelligent buildings, namely ACS for short, and the door comprises various passable passages including a passable door for people, a passable door for vehicles and the like in a broad sense. Therefore, the entrance guard comprises the vehicle entrance guard, in the application of the management of the parking lot, the vehicle entrance guard is an important means of vehicle management, the purpose of collecting parking fee is not taken as the purpose, the entrance guard mainly manages the vehicle access authority, the entrance guard safety management system is a novel modern safety management system, the entrance guard safety management system integrates the microcomputer automatic identification technology and the modern safety management measures into a whole, and the entrance guard safety management system relates to a plurality of new technologies such as electronics, machinery, optics, computer technology, communication technology, biotechnology and the like, and is an effective measure for solving the problem of realizing the safety precaution management of the entrance of an important department. The system is suitable for various essential departments, such as banks, hotels, parking lot management, machine rooms, ordnance depots, key rooms, offices, intelligent districts, factories and the like, the access control system surpasses simple doorway and key management, has gradually developed into a set of complete access management system, and plays a great role in administrative management work such as work environment safety, personnel attendance management and the like.
However, the communication between the access control devices mainly includes data interaction between the ethernet and the RS485 bus as the intermediary, the data transmission enters the package transmission through a specific format, and the format of the data is fixed, and is easily obtained through an illegal means, so that the devices are artificially and illegally controlled.
Disclosure of Invention
In order to overcome the defects of the prior art, the invention provides an encrypted communication method, a network controller and an access control system, a project key is obtained by decrypting encrypted data through a prestored internal key, when command data transmitted by a management platform is received, whether the command data is executed is selected according to whether a communication key is arranged on a communication link for transmitting the command data, the data transmission between the branch control equipment and the branch control equipment adopts a dynamic verification mode to prevent the branch control equipment from executing illegal data, the communication between the management platform and the network controller and the communication between the network controller and the branch control equipment adopt a data encryption transmission mode to prevent artificially intercepting data to illegally control the access control equipment, and the safety and the reliability of the communication of the access control equipment are improved.
In order to solve the above problems, the present invention adopts a technical solution as follows: an encryption communication method, which is applied to a network controller, includes: s101: receiving encrypted data sent by a management platform, and decrypting the encrypted data through a stored internal key to obtain a project key; s102: receiving command data transmitted by the management platform through a communication link, and judging whether the communication link for transmitting the command data is provided with a communication key, wherein the communication key is used for transmitting an encrypted communication key through the communication link after the communication link is established for the management platform, if so, executing the command data, and executing S103 after the command data is determined to comprise communication with a sub-control device, otherwise, not executing the command data; s103: and adding a check offset into a data packet sent to the sub-control equipment, so that the sub-control equipment checks the data packet according to the check offset to judge whether the data packet is legal or not.
Further, before the step of receiving the encrypted data sent by the management platform, the method further includes: the management platform acquires the project key, encrypts the project key through the internal key to form encrypted data, and different projects and areas correspond to different project keys.
Further, the communication key is generated by a random function interface of the management platform.
Further, the step of receiving command data transmitted by the management platform through the communication link further comprises: the encrypted communication key is decrypted by the item key and stored.
Further, the step of adding the check offset to the data packet sent to the sub-control device specifically includes: acquiring a check initial value according to a check offset, counting data to be transmitted in the data packet according to the check initial value to acquire a packet check value, and putting the check offset and the packet check value into a preset position in the data packet.
Further, the step of verifying the data packet by the sub-control device according to the verification offset to determine whether the data packet is legal specifically includes: acquiring a check initial value according to the check offset, and judging whether a packet check value acquired by the check initial value is consistent with a packet check value in the data packet or not; if yes, determining that the data packet is legal; if not, determining that the data packet is illegal.
Further, after the step of verifying the data packet by the sub-control device according to the verification offset to determine whether the data packet is legal, the sub-control device further includes: the sub-control equipment judges whether the error between the check offset in the data packet and the pre-stored check offset is within a preset range or not; if so, executing operation according to the data in the data packet, and replacing the check offset in the data packet with a pre-stored check offset; if not, returning the notification information of the check error.
Further, after the returning of the notification information of the check error, the method further includes: and setting the check offset corresponding to the sub-control equipment returning the notification information as a preset value, and sending the data packet next time according to the preset value.
Based on the same inventive concept, the invention also provides a network controller, which comprises: a processor, a memory storing a computer program by which the processor executes the encrypted communication method as described above.
Based on the same inventive concept, the invention also provides a network control system, wherein the access control system comprises a management platform, a network controller and sub-control equipment, the network controller is respectively connected with the management platform and the sub-control equipment, and the access control system realizes the encrypted communication method through the management platform, the network controller and the sub-control equipment.
Compared with the prior art, the invention has the beneficial effects that: the method comprises the steps of decrypting encrypted data through a prestored internal key to obtain a project key, selecting whether to execute command data according to whether a communication key is arranged on a communication link for transmitting the command data or not when the command data transmitted by a management platform is received, preventing the sub-control equipment from executing illegal data in a dynamic verification mode in data transmission between the sub-control equipment and the management platform, preventing the data from being artificially intercepted to illegally control the access control equipment in a data encryption transmission mode through communication between the management platform and a network controller and communication between the network controller and the sub-control equipment, and improving the safety and reliability of communication of the access control equipment.
Drawings
FIG. 1 is a flow chart of an embodiment of an encrypted communication method of the present invention;
FIG. 2 is a flowchart of an embodiment of project key setting in the encrypted communication method of the present invention;
FIG. 3 is a flowchart of an embodiment of setting a communication key in the encrypted communication method according to the present invention;
FIG. 4 is a flowchart illustrating an embodiment of determining whether to execute a platform command operation in the encrypted communication method according to the present invention;
FIG. 5 is a flowchart illustrating an embodiment of encrypted communication between a network controller and a slave controller according to the encrypted communication method of the present invention;
FIG. 6 is a block diagram of a network controller according to an embodiment of the present invention;
fig. 7 is a structural diagram of an embodiment of an entrance guard control system of the present invention.
Detailed Description
The present invention will be further described with reference to the accompanying drawings and the detailed description, and it should be noted that any combination of the embodiments or technical features described below can be used to form a new embodiment without conflict.
Referring to fig. 1-5, fig. 1 is a flow chart of an encrypted communication method according to an embodiment of the present invention; FIG. 2 is a flowchart of an embodiment of project key setting in the encrypted communication method of the present invention; FIG. 3 is a flowchart of an embodiment of setting a communication key in the encrypted communication method according to the present invention; FIG. 4 is a flowchart illustrating an embodiment of determining whether to execute a platform command operation in the encrypted communication method according to the present invention; fig. 5 is a flowchart of an embodiment of encrypted communication between a network controller and a slave controller according to the encrypted communication method of the present invention. The encrypted communication method of the present invention is explained in detail with reference to fig. 1 to 5.
In this embodiment, the encrypted communication method is applied to a network controller, and includes:
s101: and receiving the encrypted data sent by the management platform, and decrypting the encrypted data through the stored internal key to obtain the project key.
The network controller receives encrypted data sent by the management platform in a wireless or wired communication mode, the encrypted data is formed by encrypting a project key through an internal key after the management platform obtains the project key, and the network controller decrypts the encrypted data by using the internal key to obtain the project key.
In this embodiment, the management platform may be a server, a computer, a cloud platform, or other physical devices or virtual devices, and the management of the access control device is implemented through the management platform. The network controller can be a router, a network card and other devices capable of transmitting data sent by the management platform to the sub-control device through a network.
In this embodiment, before the management platform and the network controller leave the factory for use, the internal key is obtained by an independent carrier or by device writing, and is stored as the first-level public key in the network controller and the management platform that are in use. When the internal key is obtained through the independent carrier, the management platform or the network controller may be connected to the same independent carrier to obtain the internal key, or may be connected to different independent carriers to obtain the same internal key.
In this embodiment, the management platform performs verification and isolation management on different items or different item keys tested in different areas. The area is the area where the network controller or the sub-control equipment is located.
After the network controller decrypts the encrypted data by using the internal key to obtain the project key, the network controller stores the project key into a preset storage area and records a project or an area corresponding to the project key.
In a specific embodiment, the management platform encrypts the item key data value using the internal key (the first-level public key), and sets the item key data value into the network controller, and the network controller decrypts the item key data using the internal key to obtain the item key data, and stores the item key data in the item key storage area, where the item key is used as the second-level public key to provide an encryption and decryption basis for the subsequent communication key setting. The project key is set and stored on the network controller and the management platform related to the project when the installation of the project is implemented, and the project key does not need to be set repeatedly after the project is normally used.
S102: receiving command data transmitted by the management platform through a communication link, and judging whether the communication link for transmitting the command data is provided with a communication key, wherein the communication key transmits the encrypted communication key through the communication link after establishing the communication link for the management platform, if so, executing the command data, and executing S103 after determining that the command data comprises communication with the sub-control device, otherwise, not executing the command data.
The step of receiving command data transmitted by the management platform via the communication link further comprises: the encrypted communication key is decrypted by the item key and stored.
In this embodiment, the communication key is generated by a random function interface of the management platform. The communication key used for each communication link is different. After the management platform establishes a new communication link with the network controller, the management platform encrypts a communication key value by using the project key and then sends the encrypted communication key value to the network controller, and similarly, the network controller decrypts data by using the project key to obtain the communication key used by the current communication link and stores the communication key in the cache.
In order to improve the communication security between the management platform and the network controller, when the network controller receives command data or platform command operation transmitted by the management platform, the network controller judges whether a communication key is set in a communication link for transmitting the data or the command operation, if so, the network controller executes the command or the operation according to the transmitted data, and if not, the network controller does not process the command data or the platform command operation.
In order to further protect data, the management platform can also encrypt command data or platform commands by using a communication key corresponding to a communication link, and transmit the encrypted information to the network controller by using the communication link. And after determining that the communication link sets the communication key, the network controller decrypts the encrypted information by using the communication key so as to acquire command data or platform command operation.
S103: and adding a check offset into the data packet sent to the sub-control equipment, so that the sub-control equipment checks the data packet according to the check offset to judge whether the data packet is legal or not.
In this embodiment, the sub-control device may be an entrance guard, an entrance guard controller, a barrier gate, or other devices for allowing managers to enter and exit. The data are encrypted and whether the data are legal or not is verified by means of CRC16(1021) check between the network controller and the sub-control devices.
The step of adding the check offset into the data packet sent to the sub-control device specifically includes: and acquiring a verification initial value according to the verification offset, counting data to be transmitted in the data packet according to the verification initial value to acquire a packet verification value, and putting the verification offset and the packet verification value into a preset position in the data packet.
The step of verifying the data packet by the sub-control equipment according to the verification offset to judge whether the data packet is legal specifically comprises the following steps: acquiring a check initial value according to the check offset, and judging whether a packet check value acquired through the check initial value is consistent with a packet check value in the data packet or not; if yes, determining that the data packet is legal; if not, determining that the data packet is illegal.
The sub-control equipment checks the data packet according to the check offset to judge whether the data packet is legal or not, and the method further comprises the following steps: the sub-control equipment judges whether the error between the check offset in the data packet and the pre-stored check offset is within a preset range or not; if so, executing operation according to the data in the data packet, and replacing the check offset in the data packet with a pre-stored check offset; if not, returning the notification information of the check error.
In this embodiment, the preset range is that the error is not greater than a preset threshold, the preset threshold is 6, and in other embodiments, the preset threshold may also be 7, 8, 9, or other values, which is not limited herein.
When the value of the check offset in the data packet is 0, the sub-control equipment does not acquire the error between the check offset in the data packet and the pre-stored check offset, determines that the check is passed, and executes corresponding operation according to the data in the data packet.
After the notification information of the check error is returned, the method further comprises the following steps: and setting the check offset corresponding to the sub-control equipment returning the notification information as a preset value, and sending the data packet next time according to the preset value.
In a specific embodiment, the communication between the network controller and the sub-controller is such that the illegally intercepted data frames cannot be illegally used by introducing the check offset. The value of the check offset is automatically increased by the network controller when the network controller carries out command communication with the sub-controller each time; the CRC16(1021) of the data is checked at the time of data packaging by using the value of the check offset, and the CRC16(1021) checks the initial value as follows: 0xA1EC added to the value of the check offset; while the value of the check offset is put into the packed data (fixed position of the data packet) as the data content. And counting the data to be transmitted by using the check initial value to obtain a 16-bit packet check value, placing the packet check value at the tail end of the data packet, and transmitting the packet check value and the data. After the sub-control equipment receives the data packet: and adding 0xA1EC to the check offset value in the data packet to obtain an initial value for checking CRC16(1021) of the data packet, checking the data packet (the packet check value without 16 bits) again through CRC16(1021), comparing the calculated value with the 16bit number at the tail end of the packet, and if the calculated value is the same as the 16bit number at the tail end of the packet, carrying out the next processing, otherwise, not taking care. If the last verification processing is passed, it is necessary to compare whether the currently stored value of the verification offset of the sub-control device and the value of the verification offset in the data packet are within an allowable range (for example, error 6), note that: if the check offset value in the data packet is 0, the unmatched difference value is directly passed. If the data packet is in the allowable range, the command further executes processing, and replaces the value of the check offset of the data packet with the value of the check offset of the sub-control current buffer for comparison of the next communication. If the sub-control is not in the allowable range, the sub-control returns a check error command to inform the network controller. After receiving the command, the network controller sets the check offset value corresponding to the sub-control to 0, and the check offset value is used in the next transmission.
Has the advantages that: the encrypted communication method of the invention obtains the project key by decrypting the encrypted data through the prestored internal key, when receiving the command data transmitted by the management platform, whether to execute the command data is selected according to whether the communication link for transmitting the command data is provided with the communication key, and the data transmission between the management platform and the branch control equipment adopts a dynamic verification mode to prevent the branch control equipment from executing illegal data, and the communication between the management platform and the network controller and the communication between the network controller and the branch control equipment adopts a data encryption transmission mode to prevent artificially intercepting data to illegally control the access control equipment, thereby improving the safety and the reliability of the access control equipment communication.
Based on the same inventive concept, the present invention further provides a network controller, please refer to fig. 6, where fig. 6 is a structural diagram of an embodiment of the network controller according to the present invention. The network controller of the present invention is described in connection with fig. 6.
In this embodiment, the network controller includes: a processor, a memory storing a computer program by which the processor executes the encryption communication method as described in the above embodiments.
Based on the same inventive concept, the present invention further provides an access control system, please refer to fig. 7, and fig. 7 is a structural diagram of an embodiment of the access control system according to the present invention. The access control system of the present invention will be described with reference to fig. 7.
In this embodiment, the access control system includes a management platform, a network controller, and a sub-control device, where the network controller is connected to the management platform and the sub-control device, respectively, and the access control system implements the encrypted communication method according to the above embodiment through the management platform, the network controller, and the sub-control device.
In the embodiments provided in the present invention, it should be understood that the disclosed network controller/access control system and method may be implemented in other manners. For example, the above-described embodiments are merely illustrative, and for example, the division of the modules or units is only one logical functional division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another storage device, or some features may be omitted, or not executed. In addition, the shown or discussed coupling or direct coupling or communication connection between each other may be through some codes, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An encryption communication method, applied to a network controller, includes:
s101: receiving encrypted data sent by a management platform, and decrypting the encrypted data through a stored internal key to obtain a project key;
s102: receiving command data transmitted by the management platform through a communication link, and judging whether the communication link for transmitting the command data is provided with a communication key, wherein the communication key is used for transmitting an encrypted communication key through the communication link after the communication link is established for the management platform, if so, executing the command data, and executing S103 after the command data is determined to comprise communication with a sub-control device, otherwise, not executing the command data;
s103: and adding a check offset into a data packet sent to the sub-control equipment, so that the sub-control equipment checks the data packet according to the check offset to judge whether the data packet is legal or not.
2. The encrypted communication method according to claim 1, wherein the step of receiving the encrypted data transmitted by the management platform further comprises, before the step of:
the management platform acquires the project key, encrypts the project key through the internal key to form encrypted data, and different projects and areas correspond to different project keys.
3. The encrypted communication method according to claim 1, wherein the communication key is generated by a random function interface of the management platform.
4. The encrypted communications method of claim 1, wherein the step of receiving command data transmitted by the management platform over a communications link further comprises:
the encrypted communication key is decrypted by the item key and stored.
5. The encrypted communication method according to claim 1, wherein the step of adding the check offset to the packet sent to the slave device specifically includes:
acquiring a check initial value according to a check offset, counting data to be transmitted in the data packet according to the check initial value to acquire a packet check value, and putting the check offset and the packet check value into a preset position in the data packet.
6. The encrypted communication method according to claim 5, wherein the step of verifying the data packet by the sub-control device according to the verification offset to determine whether the data packet is legal specifically includes:
acquiring a check initial value according to the check offset, and judging whether a packet check value acquired by the check initial value is consistent with a packet check value in the data packet or not;
if yes, determining that the data packet is legal;
if not, determining that the data packet is illegal.
7. The encrypted communication method according to claim 6, wherein the step of checking the data packet by the slave control device according to the check offset to determine whether the data packet is legitimate further includes:
the sub-control equipment judges whether the error between the check offset in the data packet and the pre-stored check offset is within a preset range or not;
if so, executing operation according to the data in the data packet, and replacing the check offset in the data packet with a pre-stored check offset;
if not, returning the notification information of the check error.
8. The encrypted communication method according to claim 7, wherein the step of returning the notification information of the check error further comprises:
and setting the check offset corresponding to the sub-control equipment returning the notification information as a preset value, and sending the data packet next time according to the preset value.
9. A network controller, characterized in that the network controller comprises: processor, memory, said memory storing a computer program by which said processor executes the cryptographic communication method of any one of claims 1-8.
10. An access control system, characterized in that, the access control system includes a management platform, a network controller, a sub-control device, the network controller is respectively connected with the management platform and the sub-control device, the access control system realizes the encrypted communication method according to any one of claims 1-8 through the management platform, the network controller, and the sub-control device.
CN202110973524.9A 2021-08-24 2021-08-24 Encryption communication method, network controller and access control system Active CN113824688B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110973524.9A CN113824688B (en) 2021-08-24 2021-08-24 Encryption communication method, network controller and access control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110973524.9A CN113824688B (en) 2021-08-24 2021-08-24 Encryption communication method, network controller and access control system

Publications (2)

Publication Number Publication Date
CN113824688A true CN113824688A (en) 2021-12-21
CN113824688B CN113824688B (en) 2023-04-25

Family

ID=78913519

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110973524.9A Active CN113824688B (en) 2021-08-24 2021-08-24 Encryption communication method, network controller and access control system

Country Status (1)

Country Link
CN (1) CN113824688B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1571296A (en) * 2004-05-01 2005-01-26 中兴通讯股份有限公司 A method of frame synchronization for wireless interface of time division communication system
US20170338961A1 (en) * 2016-05-17 2017-11-23 Hyundai Motor Company Method of providing security for controller using ecryption and apparatus therefor
CN107948178A (en) * 2017-12-04 2018-04-20 深圳绿米联创科技有限公司 Intelligent domestic system and information ciphering method and device, terminal
CN107947924A (en) * 2017-12-04 2018-04-20 深圳绿米联创科技有限公司 Intelligent domestic system and information ciphering method and device, terminal
CN107979465A (en) * 2018-01-11 2018-05-01 浙江九州量子信息技术股份有限公司 A kind of key management system and cipher key synchronization method applied to intelligent home equipment
CN111031535A (en) * 2019-11-15 2020-04-17 华中科技大学 Secure communication method and system for smart card system
CN112887273A (en) * 2021-01-11 2021-06-01 苏州浪潮智能科技有限公司 Key management method and related equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1571296A (en) * 2004-05-01 2005-01-26 中兴通讯股份有限公司 A method of frame synchronization for wireless interface of time division communication system
US20170338961A1 (en) * 2016-05-17 2017-11-23 Hyundai Motor Company Method of providing security for controller using ecryption and apparatus therefor
CN107948178A (en) * 2017-12-04 2018-04-20 深圳绿米联创科技有限公司 Intelligent domestic system and information ciphering method and device, terminal
CN107947924A (en) * 2017-12-04 2018-04-20 深圳绿米联创科技有限公司 Intelligent domestic system and information ciphering method and device, terminal
CN107979465A (en) * 2018-01-11 2018-05-01 浙江九州量子信息技术股份有限公司 A kind of key management system and cipher key synchronization method applied to intelligent home equipment
CN111031535A (en) * 2019-11-15 2020-04-17 华中科技大学 Secure communication method and system for smart card system
CN112887273A (en) * 2021-01-11 2021-06-01 苏州浪潮智能科技有限公司 Key management method and related equipment

Also Published As

Publication number Publication date
CN113824688B (en) 2023-04-25

Similar Documents

Publication Publication Date Title
CN100533368C (en) Controlling access to an area
US9619946B2 (en) Securely providing diagnostic data from a vehicle to a remote server using a diagnostic tool
CN110033534B (en) Secure seamless access control
CN109379369A (en) Single-point logging method, device, server and storage medium
EP3704610A1 (en) Systems and methods of providing and validating digital tickets
CN105139499A (en) Mobile phone door lock system based on asymmetric secret key and realization method thereof
US11212105B2 (en) Systems and methods of providing and validating digital tickets
CN106357400A (en) Method and system for establishing channel between TBOX terminal and TSP platform
CN107438230A (en) Safe wireless ranging
CN104636680A (en) Verification of authenticity of a maintenance means and provision and obtainment of a license key for use therein
US8724810B2 (en) Method for authenticating onboard units
CN105916143A (en) Vehicle remote authentication method based on dynamic password and vehicle remote authentication system thereof
CN101976363A (en) Hash function based RFID (Radio Frequency Identification Devices) authentication method
CN113114621A (en) Communication method for bus dispatching system and bus dispatching system
CN113569213A (en) Industrial park application safety support system and method based on 5G technology
CN102567668A (en) Track transportation automatic fare collection safety protection system and method thereof
KR101677249B1 (en) Security Apparatus and Method for Controlling Internet of Things Device Using User Token
CN101065789B (en) Logging access attempts to an area
US20070266250A1 (en) Mobile Data Transmission Method and System
CN111711627B (en) Industrial Internet data security monitoring method and system based on block chain
CN109615742B (en) LoRaWAN-based wireless access control method and device
CN113824688A (en) Encrypted communication method, network controller and access control system
CN115022256A (en) Dual management and control method and system for power communication scheduling terminal access
CN108390757A (en) Processing method of communication data, device, electronic equipment, program and medium
US20220407848A1 (en) Method for secure data communication in a computer network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant