CN114697020A - Encryption control method of electronic equipment - Google Patents

Encryption control method of electronic equipment Download PDF

Info

Publication number
CN114697020A
CN114697020A CN202210263514.0A CN202210263514A CN114697020A CN 114697020 A CN114697020 A CN 114697020A CN 202210263514 A CN202210263514 A CN 202210263514A CN 114697020 A CN114697020 A CN 114697020A
Authority
CN
China
Prior art keywords
bit
electronic equipment
random code
decryption
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210263514.0A
Other languages
Chinese (zh)
Inventor
李贺
叶俊杰
陈红
艾福安
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Zhonghao Electronic Technology Co ltd
Zhejiang Zhongguang Electric Appliance Group Co Ltd
Original Assignee
Zhejiang Zhonghao Electronic Technology Co ltd
Zhejiang Zhongguang Electric Appliance Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Zhonghao Electronic Technology Co ltd, Zhejiang Zhongguang Electric Appliance Group Co Ltd filed Critical Zhejiang Zhonghao Electronic Technology Co ltd
Priority to CN202210263514.0A priority Critical patent/CN114697020A/en
Publication of CN114697020A publication Critical patent/CN114697020A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an encryption control method of electronic equipment, which comprises the following steps of 1: the encryption instrument utilizes the day T, the time H, the minute M and the second S on the display of the electronic equipment, a timer J with a timing function to calculate and obtain an 8-bit random code, and a 4-bit decryption password is calculated and obtained according to the random code; step 2: the encryption instrument transmits the random code and the decryption code to the electronic equipment for memorizing; and 3, step 3: when the electronic equipment is installed and powered on, the memorized random code is transmitted to the display to be displayed, and the user inputs the memorized decryption password to decrypt and enter the system. The electronic equipment is encrypted by the calculation formula according to the production time of the electronic equipment, and the corresponding decryption password is calculated by the decryption formula, so that the password of each electronic equipment is different, the electronic equipment is required to be associated with a manufacturer during installation, and the manufacturer compares the provided information such as the bar code, the installation position and the like with the factory area of the electronic equipment to determine whether the electronic equipment is in series.

Description

Encryption control method of electronic equipment
Technical Field
The invention relates to an encryption control method of electronic equipment.
Background
At present, the products such as two cogeneration, a water heater, an air conditioner and the like in the market are in series, the A region is transported to the B region, so that the price difference of the products is increased and cannot be controlled, the rights and interests of dealers are infringed, and at present, the market receives a specific fixed password through a specific mainboard to carry out simple encryption, so that the passwords of the products in the same batch are the same, and the encryption effect is poor.
Disclosure of Invention
In view of the above problems, the present invention provides an encryption control method for an electronic device, which effectively solves the problems pointed out in the background art.
The technical scheme adopted by the invention is as follows:
an encryption control method of an electronic device, comprising the steps of:
step 1: the encryption instrument utilizes the day T, the hour H, the minute M and the second S on the display of the electronic equipment, a timer J with a timing is calculated by a random code calculation formula to obtain an 8-bit random code, and a 4-bit decryption password is calculated by a decryption formula according to the random code;
step 2: the encryption instrument transmits the random code and the decryption code to the electronic equipment for memorizing;
and step 3: when the electronic equipment is installed and powered on, the memorized random code is transmitted to the display to be displayed, and the user inputs the memorized decryption password to decrypt the password and enter the system.
Preferably, the random code calculation formula is T × a + H × B + M × C + S + J, where the coefficient a is a 7-bit number, the coefficient B is a 5-bit number, and the coefficient C is a 3-bit number.
Preferably, the decryption formula is D + E + F, and the last four bits are taken, wherein the calculation method of D is as follows: the 8-bit random code adds the 8 th bit and the 4 th bit, the 7 th bit and the 1 st bit, the 6 th bit and the 3 rd bit, and the 5 th bit and the 2 nd bit from left to right to obtain a 4-bit number; the calculation method of E is as follows: the 8-bit random code multiplies the 8 th bit and the 1 st bit, the 7 th bit and the 2 nd bit, the 6 th bit and the 3 rd bit, and the 5 th bit and the 4 th bit from left to right to obtain a 4-bit number; f is a custom constant, with a default of 2048.
Preferably, after the electronic equipment is decrypted and enters the system, the random code and the decryption password are invalid, and the electronic equipment is electrified and then is not required to be unlocked again.
The invention encrypts the electronic equipment through the calculation formula according to the production time of the electronic equipment, calculates the corresponding decryption password through the decryption formula, therefore, the password of each electronic device is different, so that the electronic device is required to contact a manufacturer to ask for the password when being installed, the manufacturer compares the provided information such as the bar code, the installation position and the like with the factory area of the electronic device to determine whether goods are mixed or not, if the installation area is inconsistent with the sales area, if the installation is consistent with the sales area, the goods are not mixed, and the decryption password is provided for installation, so that the problem of the goods mixing can be completely solved, compared with the conventional simple encryption mode, the method not only can ensure that the decryption passwords of each electronic device are inconsistent, and a large amount of decryption passwords do not need to be stored, and the corresponding decryption passwords can be obtained only by decrypting through the random codes by means of the decryption formula.
Drawings
Fig. 1 is a working principle diagram of the present invention.
Detailed Description
The invention is described in further detail below with reference to specific embodiments and with reference to the attached drawings.
Example 1
As shown in fig. 1, an encryption control method for an electronic device includes the following steps:
step 1: the encryption instrument utilizes the day T, the hour H, the minute M and the second S on the display of the electronic equipment, a timer J with a timing is calculated by a random code calculation formula to obtain an 8-bit random code, and a 4-bit decryption password is calculated by a decryption formula according to the random code;
step 2: the encryption instrument transmits the random code and the decryption code to the electronic equipment for memorizing;
and step 3: when the electronic equipment is installed and powered on, the memorized random code is transmitted to the display to be displayed, and the user inputs the memorized decryption password to decrypt the password and enter the system.
The random code calculation formula is T A + H B + M C + S + J, wherein the coefficient A is a 7-bit number, the coefficient B is a 5-bit number, and the coefficient C is a 3-bit number, and A, B, C can be set in a self-defining mode according to requirements.
The decryption formula is D + E + F, and the last four bits are taken, wherein the calculation method of D is as follows: the 8-bit random code adds the 8 th bit and the 4 th bit, the 7 th bit and the 1 st bit, the 6 th bit and the 3 rd bit, and the 5 th bit and the 2 nd bit from left to right to obtain a 4-bit number; the calculation method of E is as follows: the 8-bit random code multiplies the 8 th bit and the 1 st bit, the 7 th bit and the 2 nd bit, the 6 th bit and the 3 rd bit, and the 5 th bit and the 4 th bit from left to right to obtain a 4-bit number; f is a custom constant, and is 2048 as a default.
After the electronic equipment enters a system through decryption, the random code and the decryption password are invalid, and the electronic equipment is powered on after power failure without unlocking again.
When the electronic equipment is used for decryption, the electronic equipment can be unlocked by inputting the password to the time zone of the display through the plus and minus keys.
Finally, it should be noted that the above-mentioned list is only the specific embodiment of the present invention. Obviously, the present invention is not limited to the above embodiments, and many modifications are possible. All modifications which can be derived or suggested by a person skilled in the art from the disclosure of the present invention are to be considered within the scope of the invention.

Claims (4)

1. An encryption control method of an electronic device, comprising the steps of:
step 1: the encryption instrument utilizes the day T, the hour H, the minute M and the second S on the display of the electronic equipment, a timer J with a timing is calculated by a random code calculation formula to obtain an 8-bit random code, and a 4-bit decryption password is calculated by a decryption formula according to the random code;
step 2: the encryption instrument transmits the random code and the decryption code to the electronic equipment for memorizing;
and 3, step 3: when the electronic equipment is installed and powered on, the memorized random code is transmitted to the display to be displayed, and the user inputs the memorized decryption password to decrypt the password and enter the system.
2. The encryption control method of claim 1, wherein the random code calculation formula is T A + H B + M C + S + J, where the coefficient A is a 7-bit number, the coefficient B is a 5-bit number, and the coefficient C is a 3-bit number.
3. The encryption control method of the electronic device according to claim 1, wherein the decryption formula is D + E + F, and the last four bits are taken, wherein D is calculated as follows: the 8-bit random code adds the 8 th bit and the 4 th bit, the 7 th bit and the 1 st bit, the 6 th bit and the 3 rd bit, and the 5 th bit and the 2 nd bit from left to right to obtain a 4-bit number; the calculation method of E is as follows: the 8-bit random code multiplies the 8 th bit and the 1 st bit, the 7 th bit and the 2 nd bit, the 6 th bit and the 3 rd bit, and the 5 th bit and the 4 th bit from left to right to obtain a 4-bit number; f is a custom constant, with a default of 2048.
4. The encryption control method of the electronic device according to claim 1, wherein the random code and the decryption code are invalid after the electronic device is decrypted and enters the system, and the electronic device is powered on again after being powered off without being unlocked again.
CN202210263514.0A 2022-03-17 2022-03-17 Encryption control method of electronic equipment Pending CN114697020A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210263514.0A CN114697020A (en) 2022-03-17 2022-03-17 Encryption control method of electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210263514.0A CN114697020A (en) 2022-03-17 2022-03-17 Encryption control method of electronic equipment

Publications (1)

Publication Number Publication Date
CN114697020A true CN114697020A (en) 2022-07-01

Family

ID=82139272

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210263514.0A Pending CN114697020A (en) 2022-03-17 2022-03-17 Encryption control method of electronic equipment

Country Status (1)

Country Link
CN (1) CN114697020A (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102638447A (en) * 2012-02-10 2012-08-15 宗祥后 Method and device for system login based on autonomously generated password of user
US20130311781A1 (en) * 2012-05-17 2013-11-21 Weixin WANG Apparatus and method for content encryption and decryption based on storage device id
DE102012104955A1 (en) * 2012-06-08 2013-12-12 Doorfid Gmbh Method for cryptographically verified proof of the presence of an identity token in the area of an identity sensor and identity sensor for such a method
CN104333580A (en) * 2014-10-23 2015-02-04 张勇平 Account management system and method based on cloud service
CN105718766A (en) * 2014-12-01 2016-06-29 富泰华工业(深圳)有限公司 Electronic device and screen unlocking method thereof
CN105930719A (en) * 2016-05-04 2016-09-07 南京诚达运动控制系统有限公司 Encryption method of control panel of numerically-controlled machine tool
CN106209811A (en) * 2016-07-04 2016-12-07 福州米立科技有限公司 Bluetooth equipment secure log auth method and device
CN107948252A (en) * 2017-11-09 2018-04-20 广东美的暖通设备有限公司 Method for goods anti-forge, device and computer-readable recording medium
CN108050653A (en) * 2017-10-31 2018-05-18 青岛海尔空调电子有限公司 Precision air conditioner startup password collocation method, configuration system and precision air conditioner
CN109084348A (en) * 2018-09-21 2018-12-25 浙江帅康电气股份有限公司 It is a kind of it is anti-string Cargo Oil smoke machine and sequence read it is anti-string goods password method
CN109361516A (en) * 2018-12-13 2019-02-19 北京汉能光伏投资有限公司 A kind of encryption method and device of Internet of Things chip
CN111143795A (en) * 2019-12-26 2020-05-12 珠海格力电器股份有限公司 Unlocking password processing method, system and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102638447A (en) * 2012-02-10 2012-08-15 宗祥后 Method and device for system login based on autonomously generated password of user
US20130311781A1 (en) * 2012-05-17 2013-11-21 Weixin WANG Apparatus and method for content encryption and decryption based on storage device id
DE102012104955A1 (en) * 2012-06-08 2013-12-12 Doorfid Gmbh Method for cryptographically verified proof of the presence of an identity token in the area of an identity sensor and identity sensor for such a method
CN104333580A (en) * 2014-10-23 2015-02-04 张勇平 Account management system and method based on cloud service
CN105718766A (en) * 2014-12-01 2016-06-29 富泰华工业(深圳)有限公司 Electronic device and screen unlocking method thereof
CN105930719A (en) * 2016-05-04 2016-09-07 南京诚达运动控制系统有限公司 Encryption method of control panel of numerically-controlled machine tool
CN106209811A (en) * 2016-07-04 2016-12-07 福州米立科技有限公司 Bluetooth equipment secure log auth method and device
CN108050653A (en) * 2017-10-31 2018-05-18 青岛海尔空调电子有限公司 Precision air conditioner startup password collocation method, configuration system and precision air conditioner
CN107948252A (en) * 2017-11-09 2018-04-20 广东美的暖通设备有限公司 Method for goods anti-forge, device and computer-readable recording medium
CN109084348A (en) * 2018-09-21 2018-12-25 浙江帅康电气股份有限公司 It is a kind of it is anti-string Cargo Oil smoke machine and sequence read it is anti-string goods password method
CN109361516A (en) * 2018-12-13 2019-02-19 北京汉能光伏投资有限公司 A kind of encryption method and device of Internet of Things chip
CN111143795A (en) * 2019-12-26 2020-05-12 珠海格力电器股份有限公司 Unlocking password processing method, system and storage medium

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
K. SATHYA ET AL.: "Random number generation based on sensor with decimation method", 2015 IEEE WORKSHOP ON COMPUTATIONAL INTELLIGENCE: THEORIES, APPLICATIONS AND FUTURE DIRECTIONS (WCI), 23 June 2016 (2016-06-23) *
OK2222991: "Linux mktime源代码简析", Retrieved from the Internet <URL:https://blog.csdn.net/ok2222991/article/details/21019977> *
余运昌;魏茂春;杨永金;陈家欣;叶高文;: "基于智能电子加密的数控机床操作面板研究", 自动化技术与应用, no. 08, 25 August 2013 (2013-08-25) *
张文婧等: "密码随机数生成模块设计指南", 国家密码管理局, 28 December 2020 (2020-12-28) *
罗敬;: "一种新的安全电子交易加密认证方法", 计算机安全, no. 03, 15 March 2010 (2010-03-15) *
谭阳: "关于随机数生成算法的研究", 工程科技II辑, no. 2009, 15 October 2009 (2009-10-15) *

Similar Documents

Publication Publication Date Title
US11122430B2 (en) Security system for a moveable barrier operator
CN101294463B (en) Dynamically encrypting and unlock method based on electronic trick lock
US6658328B1 (en) Passive function control system for a motor vehicle
US6989732B2 (en) Electronic lock system and method for its use with card only mode
CN101535845B (en) Authenticated radio frequency identification and key distribution system therefor
CN108376211B (en) Software authorization management method, server and system
CA2078020C (en) Combination pin pad and terminal
US20120124388A1 (en) Electronic-device theft-deterring systems
CN103390301A (en) Electronic key registration system and method
CN1306747C (en) Information processing device and input operating device
KR19980080678A (en) Authentication systems and methods, and authentication devices and methods
CN109543423B (en) Control panel encryption and decryption method, terminal device and computer readable storage medium
US20080306874A1 (en) System and method for managing a product through a distribution chain
CA2231082A1 (en) Method and apparatus for storing and controlling access to information
US11088865B2 (en) System, device and method for terminal product usable time management
CN102567614A (en) Ultrasonic treatment equipment consumable management system and method thereof
CN114697020A (en) Encryption control method of electronic equipment
TWI384405B (en) Authenticating method and identification system
CN109523948B (en) LED display screen authorization control method, LED display screen and storage medium
CN103916241B (en) A kind of encryption method of machine function apolegamy
JP4222252B2 (en) Tire pressure detector
US20030204733A1 (en) Security method and apparatus
CN210598504U (en) NB (node B) Internet of things safety intelligent door lock based on dual-core multi-layer verification
JP6766917B1 (en) Control system and control method
EP0807733A2 (en) Identification signal checking apparatus and methods

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination