CN114302258A - Intelligent gas meter safety meter reading method and system - Google Patents

Intelligent gas meter safety meter reading method and system Download PDF

Info

Publication number
CN114302258A
CN114302258A CN202111570879.XA CN202111570879A CN114302258A CN 114302258 A CN114302258 A CN 114302258A CN 202111570879 A CN202111570879 A CN 202111570879A CN 114302258 A CN114302258 A CN 114302258A
Authority
CN
China
Prior art keywords
intelligent gas
gas meter
key
meter
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111570879.XA
Other languages
Chinese (zh)
Inventor
郑东曦
郑聪毅
陶岩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Weide Information Technology Co ltd
Original Assignee
Guangdong Weide Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Weide Information Technology Co ltd filed Critical Guangdong Weide Information Technology Co ltd
Priority to CN202111570879.XA priority Critical patent/CN114302258A/en
Publication of CN114302258A publication Critical patent/CN114302258A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a safe meter reading method and a safe meter reading system for an intelligent gas meter, wherein the method comprises the steps of storing a communication root key and a signature root key in an encryption machine, generating an intelligent gas meter communication key and an intelligent gas meter signature key according to the communication root key and the signature root key, writing the intelligent gas meter communication key and the intelligent gas meter signature key into the intelligent gas meter, and transmitting data to a meter reading system by the intelligent gas meter through an intelligent gas meter signature key pair and the intelligent gas meter communication key; by arranging the encryption machine and storing the communication root key and the signature root key in the encryption machine, the communication key of the intelligent gas meter and the signature key of the intelligent gas meter can be generated, the intelligent gas meter can encrypt transmitted data through the signature key of the intelligent gas meter, the data is prevented from being tampered and stolen, the intelligent gas meter transmits the encrypted data to a meter reading system through the communication key of the intelligent gas meter, and the safety of data transmission is further improved.

Description

Intelligent gas meter safety meter reading method and system
Technical Field
The invention relates to the technical field of intelligent gas meter reading, in particular to a safe intelligent gas meter reading method and system.
Background
The internet of things gas meter is an intelligent gas meter which communicates and manages through a mobile cellular network, the existing internet of things gas meter has various communication modes, the communication modes mainly comprise three communication modes, namely GPRS network communication, 3G/4G network communication and NB-IoT narrowband cellular network communication, the three communication modes have advantages respectively, however, transmission data are not encrypted in all the three communication modes, and the transmission data are easily tampered and stolen.
Disclosure of Invention
In view of this, the invention provides a method and a system for safely reading an intelligent gas meter, which can overcome the defect that the transmission data of the existing intelligent gas meter is easy to be tampered and stolen.
The technical scheme of the invention is realized as follows:
a safe meter reading method for an intelligent gas meter is based on a meter reading system, the intelligent gas meter and an encryption machine, and specifically comprises the following steps:
step S1, storing the communication root key and the signature root key in the encryption machine;
step S2, generating a communication key of the intelligent gas meter and a signature key of the intelligent gas meter according to the communication root key and the signature root key, and writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter;
and step S3, the intelligent gas meter encrypts the transmission data through the signature key of the intelligent gas meter and transmits the encrypted data to a meter reading system through the communication key of the intelligent gas meter, thereby realizing the safe meter reading of the intelligent gas meter.
As a further alternative of the intelligent gas meter safety meter reading method, the step S2 specifically includes the following steps:
step S21, obtaining ID information of the intelligent gas meter;
step S22, the encryption machine generates an intelligent gas meter communication key and an intelligent gas meter signature key according to the communication root key, the signature root key and the ID information of the intelligent gas meter;
and step S23, writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter.
As a further alternative of the intelligent gas meter safety meter reading method, the method further comprises the step of transmitting data to the intelligent gas meter by a meter reading system, and specifically comprises the following steps:
step S4, the meter reading system obtains a first temporary communication key and a first signature key according to the encryption machine;
step S5, the meter reading system encrypts data to be transmitted according to the first signature key and transmits the encrypted data to the intelligent gas meter according to the first temporary communication key;
and step S6, the intelligent gas meter decrypts according to the signature key of the intelligent gas meter, so that the data transmission from the meter reading system to the intelligent gas meter is realized.
As a further alternative of the intelligent gas meter safety meter reading method, the step S4 of obtaining the first temporary communication key according to the encryption machine specifically includes the following steps:
step S41, obtaining ID information of the target intelligent gas meter;
step S42, the encryption machine calculates the communication key of the target intelligent gas meter according to the communication root key and the ID information of the target intelligent gas meter;
and step S43, generating a first temporary communication key according to the communication key of the target intelligent gas meter.
As a further alternative of the intelligent gas meter safety meter reading method, the step S4 of obtaining the first signature key according to the encryption machine specifically includes the following steps:
step S44, obtaining ID information of the target intelligent gas meter;
and step S45, the encryption machine generates a first signature key according to the signature root key and the ID information of the target intelligent gas meter.
The system comprises a meter reading system, an intelligent gas meter and an encryption machine, wherein the meter reading system is respectively connected with the intelligent gas meter and the encryption machine, the encryption machine is used for storing a communication root key and a signature root key and writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter, and the intelligent gas meter is used for transmitting data to the meter reading system.
As a further alternative of the intelligent gas meter safety meter reading system, the encryption machine includes:
the storage module is used for communicating the root key and signing the root key;
the first acquisition module is used for acquiring the ID information of the intelligent gas meter;
the generating module is used for generating a communication key of the intelligent gas meter and a signature key of the intelligent gas meter according to the communication root key, the signature root key and the ID information of the intelligent gas meter;
and the writing module is used for writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter.
As a further alternative of the intelligent gas meter safety meter reading system, the meter reading system comprises:
the second acquisition module is used for acquiring the first temporary communication key and the first signature key according to the encryption machine;
the encryption module is used for encrypting the data to be transmitted according to the first signature key;
and the transmission module is used for transmitting the encrypted data to the intelligent gas meter according to the first temporary communication key.
The invention has the beneficial effects that: the encryption machine is arranged, the communication root key and the signature root key are stored in the encryption machine, the communication key of the intelligent gas meter and the signature key of the intelligent gas meter can be generated, the intelligent gas meter can encrypt transmitted data through the signature key of the intelligent gas meter, the data are prevented from being tampered and stolen, the intelligent gas meter transmits the encrypted data to a meter reading system through the communication key of the intelligent gas meter, the safety of data transmission is further improved, and the defect that the transmitted data of the existing intelligent gas meter are easily tampered and stolen is effectively overcome.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic flow chart of a safe meter reading method for an intelligent gas meter according to the present invention;
fig. 2 is a composition diagram of a safety meter reading system for an intelligent gas meter according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-2, a method for safely reading an intelligent gas meter, based on a meter reading system, an intelligent gas meter and an encryption machine, specifically includes the following steps:
step S1, storing the communication root key and the signature root key in the encryption machine;
step S2, generating a communication key of the intelligent gas meter and a signature key of the intelligent gas meter according to the communication root key and the signature root key, and writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter;
and step S3, the intelligent gas meter encrypts the transmission data through the signature key of the intelligent gas meter and transmits the encrypted data to a meter reading system through the communication key of the intelligent gas meter, thereby realizing the safe meter reading of the intelligent gas meter.
In this embodiment, by setting the encryption machine and storing the communication root key and the signature root key in the encryption machine, the communication key of the intelligent gas meter and the signature key of the intelligent gas meter can be generated, the intelligent gas meter can encrypt the transmitted data through the signature key of the intelligent gas meter, so that the data is prevented from being tampered and stolen, the intelligent gas meter transmits the encrypted data to the meter reading system through the communication key of the intelligent gas meter, the security of the transmitted data is further improved, and the defect that the transmitted data of the existing intelligent gas meter is easily tampered and stolen is effectively overcome.
It should be noted that the communication root key is used for calculating and deriving a communication key, the signature root key is used for calculating and deriving a signature key, the communication key is used for encrypted communication between the meter reading system and the gas meter, and the signature key is used for verifying an authorization certificate between the meter reading system and the gas meter, that is, the signature key is used for encrypting transmitted data by the meter reading system and the gas meter.
Preferably, the step S2 specifically includes the following steps:
step S21, obtaining ID information of the intelligent gas meter;
step S22, the encryption machine generates an intelligent gas meter communication key and an intelligent gas meter signature key according to the communication root key, the signature root key and the ID information of the intelligent gas meter;
and step S23, writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter.
In this embodiment, by obtaining the ID information of the intelligent gas meters, the intelligent gas meter communication key and the intelligent gas meter signature key of each intelligent gas meter can be accurately generated, so that each intelligent gas meter has a unique intelligent gas meter communication key and an intelligent gas meter signature key, and each intelligent gas meter can encrypt data according to the unique intelligent gas meter signature key and communicate with the meter reading system according to the unique intelligent gas meter communication key, thereby further improving the security of data transmission.
Preferably, the method further comprises the step of transmitting data to the intelligent gas meter by the meter reading system, and the method specifically comprises the following steps:
step S4, the meter reading system obtains a first temporary communication key and a first signature key according to the encryption machine;
step S5, the meter reading system encrypts data to be transmitted according to the first signature key and transmits the encrypted data to the intelligent gas meter according to the first temporary communication key;
and step S6, the intelligent gas meter decrypts according to the signature key of the intelligent gas meter, so that the data transmission from the meter reading system to the intelligent gas meter is realized.
In this embodiment, when the meter reading system transmits data to the intelligent gas meter, the security of data transmission between the meter reading system and the intelligent gas meter can be further ensured by acquiring the first temporary communication key and the first signature key, encrypting the data to be transmitted through the first signature key, and transmitting the encrypted data to the intelligent gas meter through the first temporary communication key.
Preferably, the step S4 of obtaining the first temporary communication key according to the encryption device specifically includes the following steps:
step S41, obtaining ID information of the target intelligent gas meter;
step S42, the encryption machine calculates the communication key of the target intelligent gas meter according to the communication root key and the ID information of the target intelligent gas meter;
and step S43, generating a first temporary communication key according to the communication key of the target intelligent gas meter.
In this embodiment, the meter reading system calculates a communication key of a target intelligent gas meter by using a stored communication root key and ID information of the target intelligent gas meter in an encryption machine, generates a first temporary communication key by using the communication key, time and random information of the target intelligent gas meter, and sends the time and random information to the target intelligent gas meter, the intelligent gas meter generates a temporary communication key by using its own communication key, time and random information, and both parties can use the temporary communication key to perform encrypted communication; it should be noted that the target intelligent gas meter is an intelligent gas meter of which the meter reading system wants to transmit data.
Preferably, the step S4 of obtaining the first signing key according to the encryption engine specifically includes the following steps:
step S44, obtaining ID information of the target intelligent gas meter;
and step S45, the encryption machine generates a first signature key according to the signature root key and the ID information of the target intelligent gas meter.
In this embodiment, the encryption machine calculates the signature key of the target intelligent gas meter according to the signature root key and the ID information of the target intelligent gas meter, the meter reading system encrypts/HMAC the transmission data using the key to form a data signature, then the meter reading system sends the encrypted data and the data signature to the target intelligent gas meter, and the target intelligent gas meter decrypts and verifies the transmission data through the signature key thereof, thereby ensuring that the transmission data is not easily tampered.
The system comprises a meter reading system, an intelligent gas meter and an encryption machine, wherein the meter reading system is respectively connected with the intelligent gas meter and the encryption machine, the encryption machine is used for storing a communication root key and a signature root key and writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter, and the intelligent gas meter is used for transmitting data to the meter reading system.
In this embodiment, by setting the encryption machine and storing the communication root key and the signature root key in the encryption machine, the communication key of the intelligent gas meter and the signature key of the intelligent gas meter can be generated, the intelligent gas meter can encrypt the transmitted data through the signature key of the intelligent gas meter, so that the data is prevented from being tampered and stolen, the intelligent gas meter transmits the encrypted data to the meter reading system through the communication key of the intelligent gas meter, the security of the transmitted data is further improved, and the defect that the transmitted data of the existing intelligent gas meter is easily tampered and stolen is effectively overcome.
It should be noted that the communication root key is used for calculating and deriving a communication key, the signature root key is used for calculating and deriving a signature key, the communication key is used for encrypted communication between the meter reading system and the gas meter, and the signature key is used for verifying an authorization certificate between the meter reading system and the gas meter, that is, the signature key is used for encrypting transmitted data by the meter reading system and the gas meter; in addition, the intelligent gas meter is connected with the encryption machine during initialization, and the encryption machine is not connected when the intelligent gas meter is installed and used on site after the communication key of the intelligent gas meter and the signature key of the intelligent gas meter are written in.
Preferably, the encryption device includes:
the storage module is used for communicating the root key and signing the root key;
the first acquisition module is used for acquiring the ID information of the intelligent gas meter;
the generating module is used for generating a communication key of the intelligent gas meter and a signature key of the intelligent gas meter according to the communication root key, the signature root key and the ID information of the intelligent gas meter;
and the writing module is used for writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter.
In this embodiment, by obtaining the ID information of the intelligent gas meters, the intelligent gas meter communication key and the intelligent gas meter signature key of each intelligent gas meter can be accurately generated, so that each intelligent gas meter has a unique intelligent gas meter communication key and an intelligent gas meter signature key, and each intelligent gas meter can encrypt data according to the unique intelligent gas meter signature key and communicate with the meter reading system according to the unique intelligent gas meter communication key, thereby further improving the security of data transmission.
Preferably, the meter reading system includes:
the second acquisition module is used for acquiring the first temporary communication key and the first signature key according to the encryption machine;
the encryption module is used for encrypting the data to be transmitted according to the first signature key;
and the transmission module is used for transmitting the encrypted data to the intelligent gas meter according to the first temporary communication key.
In this embodiment, when the meter reading system transmits data to the intelligent gas meter, the security of data transmission between the meter reading system and the intelligent gas meter can be further ensured by acquiring the first temporary communication key and the first signature key, encrypting the data to be transmitted through the first signature key, and transmitting the encrypted data to the intelligent gas meter through the first temporary communication key.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (8)

1. A safe meter reading method for an intelligent gas meter is characterized by being based on a meter reading system, the intelligent gas meter and an encryption machine and specifically comprising the following steps of:
step S1, storing the communication root key and the signature root key in the encryption machine;
step S2, generating a communication key of the intelligent gas meter and a signature key of the intelligent gas meter according to the communication root key and the signature root key, and writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter;
and step S3, the intelligent gas meter encrypts the transmission data through the signature key of the intelligent gas meter and transmits the encrypted data to a meter reading system through the communication key of the intelligent gas meter, thereby realizing the safe meter reading of the intelligent gas meter.
2. The intelligent gas meter safety meter reading method according to claim 1, wherein the step S2 specifically comprises the following steps:
step S21, obtaining ID information of the intelligent gas meter;
step S22, the encryption machine generates an intelligent gas meter communication key and an intelligent gas meter signature key according to the communication root key, the signature root key and the ID information of the intelligent gas meter;
and step S23, writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter.
3. The intelligent gas meter safety meter reading method according to claim 1 or 2, wherein the method further comprises a meter reading system transmitting data to the intelligent gas meter, and specifically comprises the following steps:
step S4, the meter reading system obtains a first temporary communication key and a first signature key according to the encryption machine;
step S5, the meter reading system encrypts data to be transmitted according to the first signature key and transmits the encrypted data to the intelligent gas meter according to the first temporary communication key;
and step S6, the intelligent gas meter decrypts according to the signature key of the intelligent gas meter, so that the data transmission from the meter reading system to the intelligent gas meter is realized.
4. The intelligent gas meter safety meter reading method according to claim 3, wherein the step S4 of obtaining the first temporary communication key according to the encryption machine specifically includes the following steps:
step S41, obtaining ID information of the target intelligent gas meter;
step S42, the encryption machine calculates the communication key of the target intelligent gas meter according to the communication root key and the ID information of the target intelligent gas meter;
and step S43, generating a first temporary communication key according to the communication key of the target intelligent gas meter.
5. The intelligent gas meter safety meter reading method according to claim 4, wherein the step S4 of obtaining the first signature key according to the encryption machine specifically includes the following steps:
step S44, obtaining ID information of the target intelligent gas meter;
and step S45, the encryption machine generates a first signature key according to the signature root key and the ID information of the target intelligent gas meter.
6. The intelligent gas meter safety meter reading system is characterized by comprising a meter reading system, an intelligent gas meter and an encryption machine, wherein the meter reading system is respectively connected with the intelligent gas meter and the encryption machine, the encryption machine is used for storing a communication root key and a signature root key and writing the intelligent gas meter communication key and the intelligent gas meter signature key into the intelligent gas meter, and the intelligent gas meter is used for transmitting data to the meter reading system.
7. The system according to claim 6, wherein the encryption engine comprises:
the storage module is used for communicating the root key and signing the root key;
the first acquisition module is used for acquiring the ID information of the intelligent gas meter;
the generating module is used for generating a communication key of the intelligent gas meter and a signature key of the intelligent gas meter according to the communication root key, the signature root key and the ID information of the intelligent gas meter;
and the writing module is used for writing the communication key of the intelligent gas meter and the signature key of the intelligent gas meter into the intelligent gas meter.
8. The intelligent gas meter safety meter reading system according to claim 7, wherein the meter reading system comprises:
the second acquisition module is used for acquiring the first temporary communication key and the first signature key according to the encryption machine;
the encryption module is used for encrypting the data to be transmitted according to the first signature key;
and the transmission module is used for transmitting the encrypted data to the intelligent gas meter according to the first temporary communication key.
CN202111570879.XA 2021-12-21 2021-12-21 Intelligent gas meter safety meter reading method and system Pending CN114302258A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111570879.XA CN114302258A (en) 2021-12-21 2021-12-21 Intelligent gas meter safety meter reading method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111570879.XA CN114302258A (en) 2021-12-21 2021-12-21 Intelligent gas meter safety meter reading method and system

Publications (1)

Publication Number Publication Date
CN114302258A true CN114302258A (en) 2022-04-08

Family

ID=80967707

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111570879.XA Pending CN114302258A (en) 2021-12-21 2021-12-21 Intelligent gas meter safety meter reading method and system

Country Status (1)

Country Link
CN (1) CN114302258A (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005092360A (en) * 2003-09-12 2005-04-07 Protax:Kk Encrypted sending and receiving system of tax accounting information
CN103051450A (en) * 2012-12-10 2013-04-17 中国电力科学研究院 System and method applicable to electric power information collection system for distributing safety tasks
KR101349301B1 (en) * 2012-11-28 2014-01-13 한국전자통신연구원 Smart meter, inspection device for smart meter, and method for controlling access to smart meter
CN103686712A (en) * 2012-08-31 2014-03-26 株式会社富士通爱富飒斯 Network connecting method and electronic device
WO2014175830A1 (en) * 2013-04-25 2014-10-30 Treebox Solutions Pte Ltd Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end encryption communication
CN106559218A (en) * 2015-09-29 2017-04-05 中国电力科学研究院 A kind of safe acquisition method of intelligent substation continuous data
CN108769986A (en) * 2018-06-08 2018-11-06 廊坊新奥燃气设备有限公司 A kind of GPRS remote transmitting gas meters encryption communication method
CN108769069A (en) * 2018-06-28 2018-11-06 贵州长征电器成套有限公司 A kind of encryption method for becoming distribution intelligence control system
CN110324374A (en) * 2018-03-29 2019-10-11 常州信息职业技术学院 A kind of mobile device and its working method for information security backup
CN110401530A (en) * 2019-07-25 2019-11-01 金卡智能集团股份有限公司 A kind of safety communicating method of gas meter, flow meter, system, equipment and storage medium
CN110532794A (en) * 2019-09-03 2019-12-03 南方电网科学研究院有限责任公司 A kind of electric energy method for processing business, device, equipment and readable storage medium storing program for executing
CN210719302U (en) * 2019-07-25 2020-06-09 金卡智能集团股份有限公司 Safety communication system of gas meter
CN111737770A (en) * 2020-05-29 2020-10-02 宁波三星医疗电气股份有限公司 Key management method and application

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005092360A (en) * 2003-09-12 2005-04-07 Protax:Kk Encrypted sending and receiving system of tax accounting information
CN103686712A (en) * 2012-08-31 2014-03-26 株式会社富士通爱富飒斯 Network connecting method and electronic device
KR101349301B1 (en) * 2012-11-28 2014-01-13 한국전자통신연구원 Smart meter, inspection device for smart meter, and method for controlling access to smart meter
CN103051450A (en) * 2012-12-10 2013-04-17 中国电力科学研究院 System and method applicable to electric power information collection system for distributing safety tasks
WO2014175830A1 (en) * 2013-04-25 2014-10-30 Treebox Solutions Pte Ltd Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end encryption communication
CN106559218A (en) * 2015-09-29 2017-04-05 中国电力科学研究院 A kind of safe acquisition method of intelligent substation continuous data
CN110324374A (en) * 2018-03-29 2019-10-11 常州信息职业技术学院 A kind of mobile device and its working method for information security backup
CN108769986A (en) * 2018-06-08 2018-11-06 廊坊新奥燃气设备有限公司 A kind of GPRS remote transmitting gas meters encryption communication method
CN108769069A (en) * 2018-06-28 2018-11-06 贵州长征电器成套有限公司 A kind of encryption method for becoming distribution intelligence control system
CN110401530A (en) * 2019-07-25 2019-11-01 金卡智能集团股份有限公司 A kind of safety communicating method of gas meter, flow meter, system, equipment and storage medium
CN210719302U (en) * 2019-07-25 2020-06-09 金卡智能集团股份有限公司 Safety communication system of gas meter
CN110532794A (en) * 2019-09-03 2019-12-03 南方电网科学研究院有限责任公司 A kind of electric energy method for processing business, device, equipment and readable storage medium storing program for executing
CN111737770A (en) * 2020-05-29 2020-10-02 宁波三星医疗电气股份有限公司 Key management method and application

Similar Documents

Publication Publication Date Title
CN108270571B (en) Internet of Things identity authorization system and its method based on block chain
CN102685114B (en) Metering data transmission system based on identity encryption and data transmission method
CN103490901B (en) Key based on combination key system generates and distribution method
CN102594558B (en) Anonymous digital certificate system and verification method of trustable computing environment
CN106685985B (en) A kind of vehicle remote diagnosis system and method based on information security technology
CN101789865A (en) Dedicated server used for encryption and encryption method
CN107947932A (en) The vehicular ad hoc network authentication method without certificate signature based on non-bilinear map
CN103414559B (en) A kind of identity identifying method of based on class IBE system under cloud computing environment
CN108881176A (en) A kind of method of secure communication between car networking terminal
CN101610150B (en) Third-party digital signature method and data transmission system
CN105281910A (en) Internet of things lock with CA digital certificate serving as network access identity identifier and network access identity identification method
CN106878322B (en) A kind of encryption and decryption method of fixed length ciphertext and key based on attribute
CN101504732A (en) Electronic passport expansion access control system and authentication method based on identification cipher technology
CN103905204A (en) Data transmission method and transmission system
CN113781678A (en) Vehicle Bluetooth key generation and authentication method and system under network-free environment
CN108040048A (en) A kind of mobile client end subscriber dynamic secret key encryption communication method based on http protocol
CN104077511B (en) A kind of contactless processor card based on Conbined public or double key certification and using method
CN203104783U (en) Terminal device for authentication of electronic certificate
CN101964039B (en) Encryption protection method and system of copyright object
CN103138923A (en) Method, device and system for internodal authentication
CN106257859A (en) A kind of password using method
CN114302258A (en) Intelligent gas meter safety meter reading method and system
CN100561913C (en) A kind of method of access code equipment
CN109495257B (en) Data acquisition unit encryption method based on improved SM2 cryptographic algorithm
CN101355424B (en) Method for safely migrating handhold equipment data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination