CN114640491A - Communication method and system - Google Patents

Communication method and system Download PDF

Info

Publication number
CN114640491A
CN114640491A CN202011490972.5A CN202011490972A CN114640491A CN 114640491 A CN114640491 A CN 114640491A CN 202011490972 A CN202011490972 A CN 202011490972A CN 114640491 A CN114640491 A CN 114640491A
Authority
CN
China
Prior art keywords
communication
terminal
information
server
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011490972.5A
Other languages
Chinese (zh)
Inventor
罗沛
徐光峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Uditech Co Ltd
Original Assignee
Uditech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Uditech Co Ltd filed Critical Uditech Co Ltd
Priority to CN202011490972.5A priority Critical patent/CN114640491A/en
Publication of CN114640491A publication Critical patent/CN114640491A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Abstract

The application provides a communication method and a communication system, relates to the technical field of communication, and can better meet the communication requirement of a safe communication scene. The communication method is applied to a communication system, the communication system comprises a first terminal, a second terminal and a server, wherein the server is in communication connection with the first terminal, and the first terminal is in communication connection with the second terminal, and the communication method comprises the following steps: if communication authorization information sent by a server is acquired, communication encryption information is generated, wherein the communication authorization information is used for describing that the first terminal and the second terminal are authorized to communicate; generating communication request information based on the communication authorization information and the communication encryption information; and sending the communication request information to the second terminal so as to communicate with the first terminal by the second terminal based on the communication request information.

Description

Communication method and system
Technical Field
The present application relates to the field of communications technologies, and in particular, to a communication method and system.
Background
With the development of communication technology, communication security becomes more and more important. Generally, before communication between terminal devices, in order to avoid leakage of communication information, the terminal devices access a communication network, perform security authentication before communication with a management server, and start interactive communication after both terminals pass the security authentication of the management server.
However, in the terminal devices of two parties that will perform interactive communication, there are often situations where one party cannot be networked, so that security authentication before communication cannot be completed, and communication authorization information sent by the management server cannot be acquired, so that interactive communication activities between the terminal devices cannot be smoothly performed.
Disclosure of Invention
The embodiment of the application provides a communication method and a communication system, which are used for solving the problem that one of terminal equipment of two parties which are to carry out interactive communication cannot complete safety certification before communication, so that interactive communication activities between the terminal equipment cannot be carried out smoothly finally.
In a first aspect, an embodiment of the present application provides a communication method, which is applied to a first terminal in a communication system, where the communication system includes the first terminal, a second terminal, and a server, where the server is communicatively connected to the first terminal, and the first terminal is communicatively connected to the second terminal, and the communication method includes:
if the communication authorization information sent by the server is acquired, generating communication encryption information, wherein the communication authorization information is used for describing that the first terminal and the second terminal are authorized to communicate;
generating communication request information based on the communication authorization information and the communication encryption information;
and sending the communication request information to the second terminal so as to communicate with the first terminal by the second terminal based on the communication request information.
Optionally, the generating communication encryption information if the communication authorization information sent by the server is obtained includes:
sending a communication authorization request to a server;
if the encrypted communication authorization information returned by the server aiming at the communication authorization request is received, decrypting the encrypted communication authorization information by using a private key corresponding to the first terminal to obtain the communication authorization information;
if the communication authorization information is obtained, verifying the digital signature of the server included in the communication authorization information;
and if the digital signature of the server passes the verification, generating the communication encryption information.
Optionally, before sending the communication authorization request to the server, the method further includes:
the first terminal sends encrypted communication verification information to the server, wherein the encrypted communication verification information comprises a digital signature of the first terminal, correspondingly, the encrypted communication verification information is used for indicating the server to decrypt the encrypted communication verification information to obtain communication verification information, and the digital signature of the first terminal included in the communication verification information is verified, so that the first terminal is confirmed to be authorized to communicate with the server after the digital signature of the first terminal passes verification.
Optionally, after generating the communication request information based on the communication authorization information and the communication encryption information, the method further includes:
encrypting the communication request information by using a public key corresponding to the second terminal to obtain the encrypted communication request information;
the sending the communication request information to the second terminal includes:
and sending the encrypted communication request information to the second terminal, so that the second terminal decrypts the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information, and communicating with the first terminal based on the communication request information.
Optionally, the communication request information includes the identity information of the first terminal, authorization data and a digital signature of the server included in the communication authorization information, and the communication encryption information;
the sending the communication request information to the second terminal so that the second terminal communicates with the first terminal based on the communication request information comprises:
sending the communication request information to the second terminal so as to verify the digital signature of the server by the second terminal; and if the digital signature of the server passes the verification, the identity information of the first terminal and the authorization data are confirmed to be the information issued by the server, and when the second terminal sends communication information to the first terminal, the communication information is encrypted by using the communication encryption information.
In a second aspect, an embodiment of the present application provides a communication method, which is applied to a second terminal in a communication system, where the communication system includes a first terminal, the second terminal, and a server, where the server is communicatively connected to the first terminal, and the first terminal is communicatively connected to the second terminal, and the communication method includes:
acquiring communication request information sent by the first terminal, wherein the communication request information is information generated by the first terminal after acquiring communication authorization information sent by the server and is generated based on the communication encryption information and the communication authorization information, and the communication authorization information is used for describing that the first terminal and the second terminal have the right to communicate;
and communicating with the first terminal based on the communication request information.
Optionally, the acquiring the communication request information sent by the first terminal includes:
acquiring encrypted communication request information sent by the first terminal, wherein the encrypted communication request information is obtained by encrypting the communication request information by the first terminal by using a public key corresponding to the second terminal;
and decrypting the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information.
Optionally, the communication request information includes identity information of the first terminal, authorization data and a digital signature of the server included in the communication authorization information, and the communication encryption information;
the communication with the first terminal based on the communication request information comprises:
verifying the digital signature of the server included in the communication request information;
and if the digital signature of the server passes the verification, the identity information of the first terminal and the authorization data are confirmed to be the information issued by the server, and when the second terminal sends communication information to the first terminal, the communication information is encrypted by using the communication encryption information.
In a third aspect, an embodiment of the present application provides a communication system, which includes a first terminal, a second terminal, and a server, where the server is communicatively connected to the first terminal, and the first terminal is communicatively connected to the second terminal, where,
the first terminal is used for acquiring communication authorization information sent by a server, wherein the communication authorization information is used for describing that the first terminal and the second terminal are authorized to communicate;
the first terminal is further configured to generate communication encryption information after the communication authorization information is acquired, and generate communication request information based on the communication authorization information and the communication encryption information;
and the second terminal is used for receiving the communication request information sent by the first terminal and communicating with the first terminal based on the communication request information.
Optionally, the first terminal is further configured to send a communication authorization request to the server;
the first terminal is further configured to receive encrypted communication authorization information returned to the first terminal by the server for the communication authorization request, and decrypt the encrypted communication authorization information by using a private key corresponding to the first terminal to obtain the communication authorization information;
the first terminal is further configured to encrypt the communication request information by using a public key corresponding to the second terminal to obtain the encrypted communication request information;
the second terminal is further configured to receive the encrypted communication request information sent by the first terminal, decrypt the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information, and communicate with the first terminal based on the communication request information.
In a fourth aspect, an embodiment of the present application provides a first terminal, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the communication method when executing the computer program.
In a fifth aspect, an embodiment of the present application provides a second terminal, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor implements the communication method when executing the computer program.
In a sixth aspect, an embodiment of the present application provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the communication method.
In a seventh aspect, an embodiment of the present application provides a computer program product, which, when run on a terminal, causes the terminal to perform the communication method according to any one of the first aspect or the second aspect.
By adopting the communication method provided by the application, the first terminal acquires the communication authorization information for describing the authority of the first terminal to the second terminal so as to be convenient for the first terminal to confirm that the first terminal can communicate with the second terminal, and after the communication authorization information is acquired, communication encryption information for encrypting the information content during communication between the first terminal and the second terminal is generated. Further, in order to establish communication between the first terminal and the second terminal, the first terminal generates communication request information based on the communication authorization information and the communication encryption information, and sends the communication request information to the second terminal, so that the second terminal communicates with the first terminal based on the communication request information, thereby effectively avoiding the situation that interactive communication cannot be finally performed when one terminal cannot be networked to complete security authentication before communication and cannot acquire the communication authorization information sent by the management server, and better meeting the communication requirement of a secure communication scene.
It is to be understood that, the beneficial effects of the second to seventh aspects may be referred to the relevant description of the first aspect, and are not repeated herein.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings required to be used in the embodiments or the prior art description will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings may be obtained according to these drawings without inventive labor.
Fig. 1 is a schematic application environment diagram of a communication method according to an embodiment of the present application.
Fig. 2 is a flowchart illustrating a communication method according to an embodiment of the present application.
Fig. 3 is a schematic flowchart of step S11 of the communication method according to an embodiment of the present application.
Fig. 4 is a flowchart illustrating a communication method according to another embodiment of the present application.
Fig. 5 is a schematic flowchart of step S31 of the communication method according to an embodiment of the present application.
Fig. 6 is an interaction diagram of a communication method according to an embodiment of the present application.
Fig. 7 is a schematic structural diagram of a communication system according to an embodiment of the present application.
Fig. 8 is a schematic structural diagram of a first terminal according to an embodiment of the present application.
Fig. 9 is a schematic structural diagram of a second terminal according to an embodiment of the present application.
Fig. 10 is a schematic structural diagram of a server according to an embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to" determining "or" in response to detecting ". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Furthermore, in the description of the present application and the appended claims, the terms "first," "second," "third," and the like are used for distinguishing between descriptions and not necessarily for describing or implying relative importance.
Reference throughout this specification to "one embodiment" or "some embodiments," or the like, means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," or the like, in various places throughout this specification are not necessarily all referring to the same embodiment, but rather "one or more but not all embodiments" unless specifically stated otherwise. The terms "comprising," "including," "having," and variations thereof mean "including, but not limited to," unless otherwise specifically stated.
In order to explain the technical solution described in the present application, the following description will be given by way of specific examples.
Referring to fig. 1, fig. 1 is a schematic application environment diagram of a communication method according to an embodiment of the present application. The execution body involved in the application environment comprises a first terminal, a second terminal and a server. The first terminal and the server can be in communication connection through a wired network or a wireless network, and the first terminal and the second terminal can be in communication connection through the wireless network. The types of the first terminal and the second terminal may respectively include a mobile robot, an elevator controller, a mobile phone, a tablet computer, a wearable device, a vehicle-mounted device, and the like, and the specific types of the first terminal and the second terminal are not limited in any way in the embodiment of the present application. The type of the server can be a cloud server, an elevator dispatching server connected with the cloud server and the like, and the specific type of the server is not limited in any way in the embodiment of the application.
Referring to fig. 2, fig. 2 is a flowchart illustrating an implementation of a communication method according to an embodiment of the present disclosure. In this embodiment, the execution subject is the first terminal. The following description of the embodiment is made when the first terminal is a mobile robot:
the communication method as described in fig. 2 may include the steps of:
s11: and if the communication authorization information sent by the server is acquired, generating communication encryption information.
In step S11, the communication authorization information is used to describe that the first terminal and the second terminal are authorized to communicate with each other.
The communication encryption information is a logical way for describing encryption of information for interactive communication between the first terminal and the second terminal according to a certain operation logic.
In this embodiment, in order to facilitate the first terminal to confirm whether the first terminal is authorized to communicate with the second terminal, before the first terminal sends the communication information to the second terminal, the communication authorization information sent by the server is obtained, and the first terminal confirms the authorization condition when communicating with the second terminal based on the communication authorization information. Further, in order to secure information security when the first terminal and the second terminal communicate with each other, after the first terminal confirms that the first terminal and the second terminal are authorized to communicate with each other, communication encryption information is generated so that the communication information is encrypted by the communication encryption information when the first terminal transmits the communication information to the second terminal or the second terminal transmits the communication information to the first terminal. For a way of generating the communication encryption information, reference may be made to a related scheme in the prior art, which is not described herein again. In an embodiment, the server may be configured to, when the first terminal sends the communication authorization request to the server, obtain corresponding communication authorization information according to the identity information of the second terminal included in the communication authorization request, and send the corresponding communication authorization information to the first terminal.
When the communication authorization information sent by the server is obtained, the communication encryption information is generated, which may include, but is not limited to, the following two scenarios.
Scene 1: and when a test instruction sent by the server is received, if the communication authorization information sent by the server is obtained, generating communication encryption information.
For example, when the mobile robot receives a test command for taking an elevator, which is transmitted by the server, the mobile robot acquires communication authorization information transmitted by the server, and generates communication encryption information after acquiring the communication authorization information.
Scene 2: and when the first terminal is detected to be in a task execution state and is in a target place, if the communication authorization information sent by the server is acquired, generating communication encryption information.
For example, when detecting that the mobile robot is executing a delivery task and the mobile robot has navigated to travel to a waiting area corresponding to an elevator door, the communication authorization information sent by the server is acquired and communication encryption information is generated.
In one embodiment, in order to reduce the overhead of decrypting the communication information when the first terminal communicates with the second terminal and improve the communication efficiency, the encrypted information is a symmetric key.
In an embodiment of the present application, before obtaining the communication authorization information sent by the server, the method further includes:
the first terminal sends encrypted communication verification information to the server, wherein the encrypted communication verification information comprises a digital signature of the first terminal, and is used for indicating the server to decrypt the encrypted communication verification information to obtain communication verification information, and verifying the digital signature of the first terminal, which is included in the communication verification information, so that the first terminal is confirmed to be authorized to communicate with the server after the digital signature of the first terminal passes verification.
In this embodiment, the communication authentication information is used to describe that the first terminal requests the server to authenticate whether the first terminal is authorized to communicate with the server. The communication verification information includes at least one of a digital signature of the first terminal, identity information, and identity information of the server.
The digital signature of the first terminal is a data message generated by the first terminal according to the private key of the first terminal, and the digital signature can be used for identifying the first terminal.
It can be understood that, after the first terminal generates the communication verification information, the first terminal signs the communication verification information by using the private key corresponding to the first terminal, and then encrypts the communication verification information by using the public key of the server to obtain encrypted communication verification information, after the server receives the encrypted communication verification information, the server decrypts the encrypted communication verification information by using the private key corresponding to the server to obtain the communication verification information, and verifies the digital signature of the first terminal by using the public key corresponding to the first terminal, and if the verification is passed, it is confirmed that the first terminal has the right to communicate with the server, that is, the first terminal can send information to the server, and the server can send information to the first terminal.
Referring to fig. 3, in a possible implementation manner of this embodiment, the generating communication encryption information if the communication authorization information sent by the server is obtained includes:
s21: and sending a communication authorization request to the server.
In step S21, the communication authorization request is used to describe the requirement of the first terminal to request the server to authorize the communication authorization with the second terminal.
The communication authorization request comprises at least one of the identity information of the second terminal, the identity information of the first terminal, the effective communication time and the communication data volume of the authorization request. In one embodiment, the communication validity time may include an absolute date, such as xx minutes granted to xx months xx days xx, xx hours, or a relative date, such as xx days granted for communication, xx hours, etc. The communication data amount is xx data packets, xx byte data and the like.
S22: and if the encrypted communication authorization information returned by the server aiming at the communication authorization request is received, decrypting the encrypted communication authorization information to obtain the communication authorization information.
In step S22, the private key corresponding to the first terminal is used to describe a logic manner for decrypting the communication authorization information according to a preset operation logic.
In this embodiment, after the first terminal sends the communication authorization request to the server, the server queries in the communication authorization record according to the identity information of the first terminal and the identity information of the second terminal to determine whether the first terminal is authorized to communicate with the second terminal according to the query result, and if the server determines that the first terminal is authorized to communicate with the second terminal according to the query result, the server generates the communication authorization information and encrypts the communication authorization information by using the public key corresponding to the first terminal to obtain the encrypted communication authorization information. And when the first terminal receives the encrypted communication authorization information, decrypting the encrypted communication authorization information by using a private key corresponding to the first terminal to obtain the communication authorization information.
The communication right record is used for describing the communication right between the terminals determined by the server. The communication authority record comprises at least one of identity information, a public key record and a communication authority record of the terminal.
S23: and if the communication authorization information is obtained, verifying the digital signature of the server included in the communication authorization information by using the public key corresponding to the server.
In step S23, the public key corresponding to the server is used to describe a logical scheme for encrypting the communication authorization information according to a certain arithmetic logic.
The digital signature of the server is a data message generated by the server according to certain arithmetic logic, and can be used for identifying the server through the digital signature.
In this embodiment, in order to confirm that the communication authorization information is information sent by the server, the first terminal verifies the digital signature of the server included in the communication authorization information by using the public key corresponding to the server, so as to determine whether the communication authorization information is information sent by the server according to a verification result.
It is understood that, in order to quickly establish communication with the second terminal, the first terminal stores a public key corresponding to the server and its own private key.
S24: and if the digital signature of the server passes the verification, generating the communication encryption information.
In this embodiment, if the digital signature of the authentication server passes, the first terminal indicates that the communication authorization information is confirmed to be information sent by the server, and further generates communication encryption information for encrypting the interaction information between the first terminal and the second terminal, which can effectively avoid that the digital signature of the server does not pass the authentication, and the first terminal or the second terminal generates the communication encryption information in advance, thereby greatly wasting computing resources.
The communication encryption information is generated by the first terminal as a communication requester and is only transmitted to the second terminal after the communication encryption information is generated, so that the situation that the third-party terminal acquires the communication encryption information and deciphers the communication information between the first terminal and the second terminal can be effectively avoided, and the risk of leakage of the communication information between the first terminal and the second terminal is effectively reduced.
In one embodiment, the first terminal stores its own private key and the public key of the server. The server stores a public key of each terminal.
S12: and generating communication request information based on the communication authorization information and the communication encryption information.
In step S12, the communication request information is used to describe a requirement for the first terminal to request the second terminal to establish communication.
The communication request information comprises the identity information of the first terminal, the authorization data and the digital signature of the server which are included in the communication authorization information, and the communication encryption information.
As a possible implementation manner of this embodiment, after generating the communication request information based on the communication authorization information and the communication encryption information, the method further includes:
encrypting the communication request information by using a public key corresponding to the second terminal to obtain the encrypted communication request information;
the sending the communication request information to the second terminal includes:
and sending the encrypted communication request information to the second terminal, so that the second terminal decrypts the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information, and communicating with the first terminal based on the communication request information.
In this embodiment, the public key corresponding to the second terminal is used to describe a logic manner for encrypting the communication request information according to a preset operation logic.
It can be understood that the public key corresponding to the second terminal may be sent to the first terminal together with the communication authorization information when the server confirms that the first terminal is authorized to communicate with the second terminal, so that the first terminal encrypts the communication request information by using the public key corresponding to the second terminal. And sending the encrypted communication request information to the second terminal by the first terminal, so that the second terminal decrypts the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information, and communicating with the first terminal based on the communication request information.
In an embodiment, the public key of the second terminal may be included in the communication authorization information, transmitted to the first terminal by the server, or may be pre-stored in the first terminal.
S13: and sending the communication request information to the second terminal so as to communicate with the first terminal by the second terminal based on the communication request information.
In this embodiment, in order to establish communication between a first terminal and a second terminal, the first terminal sends communication request information to the second terminal, so that the second terminal confirms to communicate with the first terminal based on the communication request information, and establishes a secure communication channel between the first terminal and the second terminal, thereby effectively avoiding a situation that interactive communication is finally impossible when a terminal cannot acquire communication authorization information sent by a management server because one terminal cannot be networked to complete security authentication before communication exists in two terminals to be communicated. In addition, because the second terminal is used as a requested party of communication, the second terminal does not need to communicate with the server, the number of times of accessing the server can be effectively reduced, the operation load of the server can be effectively reduced, and the risk of communication information leakage between the first terminal and the second terminal can be effectively reduced.
For example, as shown in fig. 6, the first terminal is a mobile robot and the second terminal is an elevator controller of an elevator. The mobile robot needs to take an elevator, so the mobile robot sends communication verification information to a server so that the server can determine whether the mobile robot is authorized to communicate with the server based on the communication verification information, if the first terminal is determined to be authorized to communicate with the server, the mobile robot sends a communication authorization request to the server, after receiving the communication authorization request, the server inquires whether the mobile robot is authorized to communicate with an elevator controller of the elevator in a communication authority record based on the communication authorization request, and when the mobile robot is inquired to be authorized to communicate with the elevator controller of the elevator, the communication authorization information is generated and sent to the mobile robot. Further, the mobile robot generates communication encryption information, and generates communication request information describing a request to establish communication with an elevator controller of the elevator based on the communication encryption information and the received communication authorization information. In order to establish communication between the mobile robot and the elevator controller of the elevator, the mobile robot sends the communication request information to the elevator controller so as to be communicated with the mobile robot by the elevator controller of the elevator based on the communication request information, so that the aim of taking the mobile robot into the elevator is fulfilled.
As a possible implementation manner of this embodiment, the communication request information includes the identity information of the first terminal, the authorization data, and the digital signature of the server, which are included in the communication authorization information, and the communication encryption information.
The sending the communication request information to the second terminal so as to be communicated with the first terminal by the second terminal based on the communication request information comprises:
sending the communication request information to the second terminal so as to verify the digital signature of the server by the second terminal; and if the digital signature of the server passes the verification, the identity information of the first terminal and the authorization data are confirmed to be the information issued by the server, and when the second terminal sends communication information to the first terminal, the communication information is encrypted by using the communication encryption information.
In the present embodiment, the authorization data is used to describe the authorization situation of the first terminal to communicate with the second terminal, for example, the authorized communication effective period, the communication data amount, and the like.
It can be understood that, after receiving the communication request message sent by the first terminal and including the communication authorization message, the second terminal can know the identity of the terminal to be communicated with, the authorization condition that the server authorizes the first terminal to communicate with, and can confirm that the communication authorization message is the message issued by the server based on the digital signature of the server, thereby determining that the communication request sent by the first terminal is legal. Further, when the second terminal transmits the communication information to the first terminal, the communication information may be encrypted based on the communication encryption information generated by the first terminal. Similarly, when the first terminal transmits the communication information to the second terminal, the communication information is encrypted by the communication encryption information. The first terminal and the second terminal both store the same communication encryption information, so that after receiving the information encrypted by the communication encryption information by the opposite party, the first terminal and the second terminal can quickly decrypt the encrypted communication information to obtain corresponding communication contents.
In one embodiment, when the communication time between the first terminal and the second terminal reaches the preset communication time, the first terminal regenerates new communication encryption information, encrypts the new communication encryption information by using a public key corresponding to the second terminal, sends the encrypted new communication encryption information to the second terminal so as to be decrypted by the second terminal to obtain the new communication encryption information, thereby realizing synchronous updating of the communication encryption information, and communicating with the first terminal based on the new communication encryption information.
It is to be understood that, in order to avoid the situation that the first terminal and the second terminal cannot successfully communicate, the first terminal and the second terminal both retain the old communication encryption information for a preset time period, and delete the retained old communication encryption information when the retained time is equal to the preset time period.
It should be noted that, after the first terminal regenerates the new communication encryption information and the second terminal acquires the new communication encryption information, the interactive communication between the first terminal and the second terminal encrypts the communication information by using the new communication encryption information.
Referring to fig. 4, fig. 4 is a flowchart of an implementation of a communication method according to an embodiment of the present application. In this embodiment, the execution subject is the second terminal. The following description of the embodiment is made when the second terminal is an elevator controller:
the communication method as described in fig. 4 may include the steps of:
s31: the method comprises the steps of obtaining communication request information sent by a first terminal, wherein the communication request information is information which is generated by the first terminal after obtaining communication authorization information sent by a server and is generated based on the communication encryption information and the communication authorization information, and the communication authorization information is used for describing that the first terminal and a second terminal are authorized to communicate.
In step S31, after acquiring the communication request information sent by the first terminal, the second terminal analyzes the communication request information to obtain the communication authorization information and the communication encryption information included in the communication request information.
In one embodiment, after acquiring the communication request information sent by the first terminal, the second terminal verifies the communication request information to determine whether the communication request information is information issued by the server, and if the communication request information is verified, the second terminal communicates with the first terminal by communicating based on the communication request information.
By adopting the communication method provided by the application, the first terminal acquires the communication authorization information for describing the authority of the first terminal to the second terminal so as to be convenient for the first terminal to confirm that the first terminal can communicate with the second terminal, and after the communication authorization information is acquired, communication encryption information for encrypting the information content during communication between the first terminal and the second terminal is generated. Further, in order to establish communication between the first terminal and the second terminal, the first terminal generates communication request information based on the communication authorization information and the communication encryption information, and sends the communication request information to the second terminal, so that the second terminal communicates with the first terminal based on the communication request information, thereby effectively avoiding the situation that interactive communication cannot be finally performed when one terminal cannot be networked to complete security authentication before communication and cannot acquire the communication authorization information sent by the management server, and better meeting the communication requirement of a secure communication scene.
Referring to fig. 5, as a possible implementation manner of this embodiment, the acquiring communication request information sent by the first terminal includes:
s41: and acquiring encrypted communication request information sent by the first terminal, wherein the encrypted communication request information is obtained by encrypting the communication request information by the first terminal by using a public key corresponding to the second terminal.
S41: and decrypting the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information.
In this embodiment, in order to know the content of the received information sent by the first terminal, the second terminal first detects whether the received information is in an encrypted state, and if the information sent by the first terminal is in the encrypted state, the second terminal decrypts the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information.
S32: and communicating with the first terminal based on the communication request information.
In this embodiment, after the second terminal acquires the communication request information, it confirms to communicate with the first terminal based on the communication request information, and establishes a communication channel between the first terminal and the second terminal, so that a situation that interactive communication cannot be finally performed when one terminal cannot be networked to complete security authentication before communication and cannot acquire communication authorization information sent by the management server exists in two terminals to be communicated can be effectively avoided, and communication requirements of a secure communication scenario can be better met.
As a possible implementation manner of this embodiment, the communication request information includes the identity information of the first terminal, the authorization data, and the digital signature of the server that are included in the communication authorization information, and the communication encryption information;
the communication with the first terminal based on the communication request information comprises:
and verifying the digital signature of the server included in the communication request information.
And if the digital signature of the server passes the verification, the identity information of the first terminal and the authorization data are confirmed to be the information issued by the server, and when the second terminal sends communication information to the first terminal, the communication information is encrypted by using the communication encryption information.
In this embodiment, in order to confirm that the acquired communication request information sent by the first terminal is not information illegally transmitted, after the second terminal acquires the communication request information, the second terminal verifies the digital signature of the server included in the communication request information by using the public key corresponding to the server, and if the digital signature of the server passes the verification, the second terminal confirms that the identity information and the authorization data of the first terminal are the information issued by the server, that is, confirms that the communication request information of the first terminal is transmitted to the second terminal on the premise that the server authorizes the first terminal to communicate with the second terminal. The second terminal can determine a communication object based on the identity information of the first terminal in the communication request information, and determine an authorization condition that the server authorizes the first terminal to communicate with the second terminal based on the authorization data in the communication request information.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Fig. 7 shows a block diagram of a communication system provided in the embodiment of the present application, corresponding to the communication method described in the above embodiment, and only the relevant parts to the embodiment of the present application are shown for convenience of description.
Referring to fig. 7, the communication system 100 includes: a first terminal 102, a second terminal 103 and a server 101, wherein the server 101 is connected with the first terminal 102 in a communication way, the first terminal 102 is connected with the second terminal 103 in a communication way, wherein,
the first terminal 102 is configured to obtain communication authorization information sent by the server 101, where the communication authorization information is used to describe that the first terminal 102 and the second terminal 103 have the right to perform communication;
the first terminal 102 is further configured to generate communication encryption information after the communication authorization information is obtained, and generate communication request information based on the communication authorization information and the communication encryption information;
the second terminal 103 is configured to receive the communication request information sent by the first terminal 102, and perform communication with the first terminal 102 based on the communication request information.
Optionally, the first terminal 102 is further configured to send a communication authorization request to the server 101;
the first terminal 102 is further configured to receive, by the server 101, the encrypted communication authorization information returned to the first terminal 102 for the communication authorization request, and decrypt the encrypted communication authorization information by using a private key corresponding to the first terminal 102 to obtain the communication authorization information;
the first terminal 102 is further configured to encrypt the communication request information by using a public key corresponding to the second terminal 103, so as to obtain the encrypted communication request information;
the second terminal 103 is further configured to receive the encrypted communication request information sent by the first terminal 102, decrypt the encrypted communication request information by using a private key corresponding to the second terminal 103 to obtain the communication request information, and communicate with the first terminal 102 based on the communication request information.
Optionally, the first terminal 102 is further configured to verify a digital signature of the server 101 included in the communication authorization information by using a public key corresponding to the server 101 after the communication authorization information is obtained, and generate the communication encryption information after the digital signature of the server 101 passes verification.
For the sake of easy differentiation, the specific names of the terminals and devices in the communication system are only illustrative and are not intended to limit the scope of the present application. For the specific working process of the terminal and the server in the communication system, reference may be made to the corresponding process in the foregoing method embodiment, which is not described herein again.
Fig. 8 is a schematic structural diagram of a first terminal according to an embodiment of the present application. As shown in fig. 8, the first terminal of this embodiment includes: at least one processor 70 (only one processor is shown in fig. 8), a memory 71, and a computer program 72 stored in the memory 71 and executable on the at least one processor 70, the processor 70 implementing the steps in any of the various communication method embodiments described above when executing the computer program 72.
The first terminal can be a mobile robot, a desktop computer, a notebook, a palm computer and other computing equipment. The first terminal may include, but is not limited to, a processor 70, a memory 71. Those skilled in the art will appreciate that fig. 8 is merely an example of the first terminal, and does not constitute a limitation of the first terminal, and may include more or less components than those shown, or combine some components, or different components, such as an input-output device, a network access device, etc.
The Processor 70 may be a Central Processing Unit (CPU), and the Processor 70 may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field-Programmable Gate arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 71 may in some embodiments be an internal storage unit of the first terminal, such as a hard disk or a memory of the first terminal 7. The memory 71 may also be an external storage device of the first terminal 7 in other embodiments, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the first terminal. Further, the memory 71 may also include both an internal storage unit and an external storage device of the first terminal. The memory 71 is used for storing an operating system, an application program, a BootLoader (BootLoader), data, and other programs, such as program codes of the computer programs. The memory 71 may also be used to temporarily store data that has been output or is to be output. It should be noted that, for the above contents of information interaction, execution process, and the like between the terminal and the server, specific functions and technical effects thereof are based on the same concept as those of the embodiment of the method of the present application, and specific reference may be made to the part of the embodiment of the method, and details are not repeated here.
Referring to fig. 9, the embodiment of the present application further provides a second terminal, which includes a memory 81, a processor 80, and a computer program 82 stored in the memory and executable on the processor, where the processor 80 implements the communication method when executing the computer program 82. The second terminal can be a computing device such as an elevator, a desktop computer, a notebook computer, a palm computer and the like.
It should be noted that, since this embodiment and the first terminal embodiment of the present application are based on the same concept, specific functions, and technical effects, reference is made to the embodiment part corresponding to the first terminal specifically, and details are not repeated again.
Referring to fig. 10, the embodiment of the present application further provides a server, which includes a memory 91, a processor 90, and a computer program 92 stored in the memory and executable on the processor, wherein the processor 90 implements the communication method when executing the computer program 92. It should be noted that, since this embodiment and the first terminal embodiment of the present application are based on the same concept, specific functions, and technical effects, reference is made to the embodiment part corresponding to the first terminal specifically, and details are not repeated again.
The embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the steps in the above-mentioned method embodiments.
The embodiments of the present application provide a computer program product, which when running on a terminal device, enables the terminal to implement the steps in the above method embodiments when executed.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, all or part of the processes in the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium and can implement the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer readable medium may include at least: any entity or device capable of carrying computer program code to a terminal, server, recording medium, computer Memory, Read-Only Memory (ROM), Random-Access Memory (RAM), electrical carrier wave signals, telecommunications signals, and software distribution medium. Such as a usb-drive, a removable hard drive, a magnetic or optical disk, etc. In certain jurisdictions, computer-readable media may not be an electrical carrier signal or a telecommunications signal in accordance with legislative and patent practice.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed server, terminal and method may be implemented in other ways. For example, the server, terminal and method embodiments described above are merely illustrative. For example, the division of the modules or units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. A communication method applied to a first terminal in a communication system, the communication system comprising the first terminal, a second terminal and a server, wherein the server is communicatively connected to the first terminal, and the first terminal is communicatively connected to the second terminal, the communication method comprising:
if the communication authorization information sent by the server is acquired, generating communication encryption information, wherein the communication authorization information is used for describing that the first terminal and the second terminal are authorized to communicate;
generating communication request information based on the communication authorization information and the communication encryption information;
and sending the communication request information to the second terminal so as to communicate with the first terminal by the second terminal based on the communication request information.
2. The communication method according to claim 1, wherein the generating communication encryption information if the communication authorization information sent by the server is acquired includes:
sending a communication authorization request to the server;
if the encrypted communication authorization information returned by the server aiming at the communication authorization request is received, decrypting the encrypted communication authorization information by using a private key corresponding to the first terminal to obtain the communication authorization information;
if the communication authorization information is obtained, verifying the digital signature of the server included in the communication authorization information;
and if the digital signature of the server passes the verification, generating the communication encryption information.
3. The communication method of claim 2, wherein before sending the communication authorization request to the server, further comprising:
sending, by the first terminal, encrypted communication verification information to the server, the encrypted communication verification information including a digital signature of the first terminal;
correspondingly, the encrypted communication verification information is used for instructing the server to decrypt the encrypted communication verification information to obtain the communication verification information, and verifying the digital signature of the first terminal included in the communication verification information, so as to confirm that the first terminal is authorized to communicate with the server after the digital signature of the first terminal passes verification.
4. The communication method according to claim 1, wherein after generating the communication request information based on the communication authorization information and the communication encryption information, further comprising:
encrypting the communication request information by using a public key corresponding to the second terminal to obtain the encrypted communication request information;
the sending the communication request information to the second terminal includes:
and sending the encrypted communication request information to the second terminal, so that the second terminal decrypts the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information, and communicating with the first terminal based on the communication request information.
5. The communication method according to any one of claims 1 to 4, wherein the communication request information includes the identity information of the first terminal, the authorization data, and the digital signature of the server, which the communication authorization information includes, and the communication encryption information;
the sending the communication request information to the second terminal so as to be communicated with the first terminal by the second terminal based on the communication request information comprises:
sending the communication request information to the second terminal so as to verify the digital signature of the server by the second terminal; and if the digital signature of the server passes the verification, the identity information of the first terminal and the authorization data are confirmed to be the information issued by the server, and when the second terminal sends communication information to the first terminal, the communication information is encrypted by using the communication encryption information.
6. A communication method applied to a second terminal in a communication system, the communication system including a first terminal, the second terminal and a server, wherein the server is communicatively connected to the first terminal, and the first terminal is communicatively connected to the second terminal, the communication method comprising:
acquiring communication request information sent by the first terminal, wherein the communication request information is information generated by the first terminal after acquiring communication authorization information sent by the server and is generated based on the communication encryption information and the communication authorization information, and the communication authorization information is used for describing that the first terminal and the second terminal have the right to communicate;
and communicating with the first terminal based on the communication request information.
7. The communication method according to claim 6, wherein the obtaining the communication request information sent by the first terminal includes:
acquiring encrypted communication request information sent by the first terminal, wherein the encrypted communication request information is obtained by encrypting the communication request information by the first terminal by using a public key corresponding to the second terminal;
and decrypting the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information.
8. The communication method according to any one of claims 6 to 7, wherein the communication request information includes identity information of the first terminal, authorization data, and a digital signature of the server, which the communication authorization information includes, and the communication encryption information;
the communication with the first terminal based on the communication request information comprises:
verifying the digital signature of the server included in the communication request information;
and if the digital signature of the server passes the verification, the identity information of the first terminal and the authorization data are confirmed to be the information issued by the server, and when the second terminal sends communication information to the first terminal, the communication information is encrypted by using the communication encryption information.
9. A communication system comprising a first terminal, a second terminal, and a server, the server being communicatively coupled to the first terminal, the first terminal being communicatively coupled to the second terminal, wherein,
the first terminal is configured to acquire communication authorization information sent by the server, where the communication authorization information is used to describe that the first terminal and the second terminal have the right to perform communication;
the first terminal is further used for generating communication encryption information after the communication authorization information is obtained, and generating communication request information based on the communication authorization information and the communication encryption information;
and the second terminal is used for receiving the communication request information sent by the first terminal and communicating with the first terminal based on the communication request information.
10. The communication system of claim 9,
the first terminal is further used for sending a communication authorization request to the server;
the first terminal is further configured to receive encrypted communication authorization information returned to the first terminal by the server for the communication authorization request, and decrypt the encrypted communication authorization information by using a private key corresponding to the first terminal to obtain the communication authorization information;
the first terminal is further configured to encrypt the communication request information by using a public key corresponding to the second terminal to obtain the encrypted communication request information;
the second terminal is further configured to receive the encrypted communication request information sent by the first terminal, decrypt the encrypted communication request information by using a private key corresponding to the second terminal to obtain the communication request information, and communicate with the first terminal based on the communication request information.
CN202011490972.5A 2020-12-16 2020-12-16 Communication method and system Pending CN114640491A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011490972.5A CN114640491A (en) 2020-12-16 2020-12-16 Communication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011490972.5A CN114640491A (en) 2020-12-16 2020-12-16 Communication method and system

Publications (1)

Publication Number Publication Date
CN114640491A true CN114640491A (en) 2022-06-17

Family

ID=81944541

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011490972.5A Pending CN114640491A (en) 2020-12-16 2020-12-16 Communication method and system

Country Status (1)

Country Link
CN (1) CN114640491A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115258854A (en) * 2022-09-05 2022-11-01 北京云迹科技股份有限公司 Method and device for butt-joint diagnosis of elevator control system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333236A (en) * 2011-10-27 2012-01-25 中国华录集团有限公司 Video content encryption and decryption system
CN102893579A (en) * 2010-05-21 2013-01-23 斯凯普公司 Ticket authorisation
CN103906054A (en) * 2012-12-28 2014-07-02 上海农业信息有限公司 Method and system for authorization of software function modules of internet of things
CN104283894A (en) * 2014-10-28 2015-01-14 用友软件股份有限公司 Method and device for managing service usage right
CN105338529A (en) * 2015-11-18 2016-02-17 Tcl集团股份有限公司 Wireless network connecting method and system
CN105553668A (en) * 2015-12-21 2016-05-04 北京飞杰信息技术有限公司 Method and system for verifying user authorization certificate through verifying authorization time
CN105657702A (en) * 2016-04-07 2016-06-08 中国联合网络通信集团有限公司 Authentication method, authentication system, authentication method of mobile terminal and mobile terminal
CN110210207A (en) * 2019-05-30 2019-09-06 中国联合网络通信集团有限公司 Authorization method and equipment
CN110365484A (en) * 2015-03-17 2019-10-22 阿里巴巴集团控股有限公司 A kind of data processing method of equipment certification, apparatus and system
KR20200000978A (en) * 2018-06-26 2020-01-06 주식회사 케이티 Data security method and system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102893579A (en) * 2010-05-21 2013-01-23 斯凯普公司 Ticket authorisation
CN102333236A (en) * 2011-10-27 2012-01-25 中国华录集团有限公司 Video content encryption and decryption system
CN103906054A (en) * 2012-12-28 2014-07-02 上海农业信息有限公司 Method and system for authorization of software function modules of internet of things
CN104283894A (en) * 2014-10-28 2015-01-14 用友软件股份有限公司 Method and device for managing service usage right
CN110365484A (en) * 2015-03-17 2019-10-22 阿里巴巴集团控股有限公司 A kind of data processing method of equipment certification, apparatus and system
CN105338529A (en) * 2015-11-18 2016-02-17 Tcl集团股份有限公司 Wireless network connecting method and system
CN105553668A (en) * 2015-12-21 2016-05-04 北京飞杰信息技术有限公司 Method and system for verifying user authorization certificate through verifying authorization time
CN105657702A (en) * 2016-04-07 2016-06-08 中国联合网络通信集团有限公司 Authentication method, authentication system, authentication method of mobile terminal and mobile terminal
KR20200000978A (en) * 2018-06-26 2020-01-06 주식회사 케이티 Data security method and system
CN110210207A (en) * 2019-05-30 2019-09-06 中国联合网络通信集团有限公司 Authorization method and equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115258854A (en) * 2022-09-05 2022-11-01 北京云迹科技股份有限公司 Method and device for butt-joint diagnosis of elevator control system
CN115258854B (en) * 2022-09-05 2024-03-15 北京云迹科技股份有限公司 Butt joint diagnosis method and device for elevator control system

Similar Documents

Publication Publication Date Title
EP3723399A1 (en) Identity verification method and apparatus
CN109274652B (en) Identity information verification system, method and device and computer storage medium
CN110519309B (en) Data transmission method, device, terminal, server and storage medium
US8495383B2 (en) Method for the secure storing of program state data in an electronic device
CN108124491B (en) Diagnostic joint upgrading verification method and device of diagnostic equipment and diagnostic joint
CN107733636B (en) Authentication method and authentication system
CN106936588B (en) Hosting method, device and system of hardware control lock
CN110611657A (en) File stream processing method, device and system based on block chain
CN111431840B (en) Security processing method and device, computer equipment and readable storage medium
CN113472720A (en) Digital certificate key processing method and device, terminal equipment and storage medium
CN113438205B (en) Block chain data access control method, node and system
CN111914293A (en) Data access authority verification method and device, computer equipment and storage medium
CN110838919B (en) Communication method, storage method, operation method and device
CN111949967A (en) Equipment authentication method and device, electronic equipment, server and storage medium
US20110154436A1 (en) Provider Management Methods and Systems for a Portable Device Running Android Platform
KR20200011328A (en) A secure element for processing and authenticating a digital key and operation metho thereof
CN113763621A (en) Access control authorization method, management client and system based on block chain
CN108846671B (en) Online secure transaction method and system based on block chain
CN112446050B (en) Business data processing method and device applied to block chain system
CN111464295B (en) Bank card making method and device
CN110399706B (en) Authorization authentication method, device and computer system
CN114640491A (en) Communication method and system
CN112261002A (en) Data interface docking method and device
CN111510421B (en) Data processing method and device, electronic equipment and computer readable storage medium
CN116881936A (en) Trusted computing method and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination