CN116744292A - Automobile remote control key encryption method based on AES algorithm encryption - Google Patents

Automobile remote control key encryption method based on AES algorithm encryption Download PDF

Info

Publication number
CN116744292A
CN116744292A CN202310886598.8A CN202310886598A CN116744292A CN 116744292 A CN116744292 A CN 116744292A CN 202310886598 A CN202310886598 A CN 202310886598A CN 116744292 A CN116744292 A CN 116744292A
Authority
CN
China
Prior art keywords
encryption
encryption information
key
manufacturer
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310886598.8A
Other languages
Chinese (zh)
Inventor
余升
徐为亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Jinzhi New Energy Vehicle Co ltd
Original Assignee
Jiangsu Jinzhi New Energy Vehicle Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Jinzhi New Energy Vehicle Co ltd filed Critical Jiangsu Jinzhi New Energy Vehicle Co ltd
Priority to CN202310886598.8A priority Critical patent/CN116744292A/en
Publication of CN116744292A publication Critical patent/CN116744292A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The application discloses an encryption method of an automobile remote control key based on an AES algorithm, which relates to the technical field of intelligent automobiles and comprises the following steps: obtaining manufacturer information, wherein the manufacturer information is a manufacturer authentication certificate and a manufacturer code set by a manufacturer; generating a serial number, wherein the serial number is divided into a plurality of plaintext blocks, and primary encryption is carried out by combining the plurality of plaintext blocks with the manufacturer information to obtain first encryption information; the first encryption information is 108 bits; the first encryption information is subjected to bit filling encryption, the second encryption information is generated, the serial number is combined with manufacturer codes to form the first encryption information, the first encryption information is filled to 128 bits, different ciphertexts can be encrypted by the same manufacturer, the third encryption information is generated through combination of a ciphertext stream and a key stream, the generation and combination of the third encryption information can be carried out without the fixed bit number, the combination mode is more flexible and changeable, and statistical analysis attacks are effectively prevented.

Description

Automobile remote control key encryption method based on AES algorithm encryption
Technical Field
The application relates to the technical field of intelligent automobiles, in particular to an automobile remote control key encryption method based on AES algorithm encryption.
Background
The key is a key encryption code hopping technology adopted by most automobile remote control keys in the market at present, a remote controller for realizing the automobile remote control code hopping technology basically adopts special code hopping encoders such as HCS300 and HCS301, the encoders have been used in the market for many years, the working principle of the code hopping encoder is also disclosed, a key generation algorithm is also disclosed, a code word sent by the special code hopping encoder is divided into a clear code and a code hopping part, and the serial number of the clear code part is an important component for generating the key. The most important serial number of the encoder is only 28 bits, and the serial number residual space of the code hopping encoder is limited along with the increase of the number of the vehicle base every year, so that the security function is reduced, and the code hopping encoder is easy to attack and decipher;
disclosure of Invention
The embodiment of the application provides an encryption method for an automobile remote control key based on AES algorithm encryption, which comprises the steps of obtaining manufacturer information, wherein the manufacturer information is a manufacturer authentication certificate and a manufacturer code set by a manufacturer;
generating a serial number, wherein the serial number is divided into a plurality of plaintext blocks, and primary encryption is carried out by combining the plurality of plaintext blocks with the manufacturer information to obtain first encryption information;
the first encryption information is 108 bits;
the first encryption information is subjected to bit-filling encryption to generate second encryption information;
the second encryption information is 128 bits;
and dividing the second encryption information into a plurality of blocks by using an AES algorithm to encrypt and generate third encryption information, predicting the ciphertext stream of the second encryption information blocks based on the blocks and the lengths of the second encryption information blocks, and predicting the ciphertext and the secret key of the third encryption information according to the secret key stream of the second encryption information blocks.
One or more technical solutions provided in the embodiments of the present application at least have the following technical effects or advantages:
the application combines the serial number and the manufacturer code to form the first encryption information, and makes the first encryption information complement to 128 bits, so that the same manufacturer can encrypt different ciphertexts, and the third encryption information is generated by combining the ciphertexts and the key stream, so that the generation and the combination of the third encryption information can be more flexible and changeable without according to the fixed bit number, and the combination mode can effectively prevent statistical analysis attack.
Drawings
FIG. 1 is a schematic diagram of an encryption flow chart of the present application;
FIG. 2 is a schematic diagram of the use of the present application.
Detailed Description
In order that the application may be readily understood, a more complete description of the application will be rendered by reference to the appended drawings; the preferred embodiments of the present application are illustrated in the drawings, however, the present application may be embodied in many different forms and is not limited to the embodiments described herein; rather, these embodiments are provided so that this disclosure will be thorough and complete.
In the description of the present application, it should be understood that the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more of the described features. In the description of the present application, the meaning of "a plurality" is two or more, unless explicitly defined otherwise.
The following disclosure provides many different embodiments, or examples, for implementing different features of the application. In order to simplify the present disclosure, components and arrangements of specific examples are described below. They are, of course, merely examples and are not intended to limit the application. Furthermore, the present application may repeat reference numerals and/or letters in the various examples, which are for the purpose of brevity and clarity, and which do not themselves indicate the relationship between the various embodiments and/or arrangements discussed.
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the embodiments of the present application will be described in further detail with reference to the accompanying drawings. The exemplary embodiments of the present application and their descriptions herein are for the purpose of explaining the present application, but are not to be construed as limiting the application.
Referring to fig. 1, an encryption flow chart of the present application is shown;
in order to solve the problem of reduced encryption security of a traditional automobile remote control key, the embodiment of the application provides an encryption method of the automobile remote control key based on AES algorithm encryption, which comprises the following steps:
obtaining manufacturer information, wherein the manufacturer information is a manufacturer authentication certificate and a manufacturer code set by a manufacturer;
generating a serial number, wherein the serial number is divided into a plurality of plaintext blocks, and the first encryption information is primarily encrypted by combining the plurality of plaintext blocks with manufacturer information;
the first encryption information is 108 bits; the manufacturer information can limit the generation of the first encryption information, so that different manufacturers can have uniqueness of generated serial numbers and the like and are difficult to recognize;
performing bit-filling encryption on the first encryption information, generating second encryption information, and performing digital signature on the first encryption information and the second encryption information respectively;
the second encryption information is 128 bits;
the bit-supplementing encryption means that the first encryption information is supplemented to 128 bits, the first encryption information is firstly segmented into a plurality of small segments, then each small segment is provided with a self-increasing operator, and the operator performs exclusive-or calculation with the original first encryption information and then outputs the second encryption information; circularly encrypting the first encryption information until the second encryption information reaches a set fixed length;
encrypting the second encryption information by using an AES algorithm to generate third encryption information, and outputting a secret key and a ciphertext;
it should be noted that the CFB mode in the AES algorithm can convert ciphertext into stream ciphertext. In the encryption mode, because the data encrypted by the block encryptor in the encryption flow and the decryption flow are ciphertext of a previous block, the encryptor generates a key stream, then the key stream and the plaintext stream are subjected to logical exclusive OR operation to obtain the ciphertext stream, and the length of the plaintext is not the size of the data block at the moment, therefore, the application combines the serial number and the manufacturer code into first encryption information, and the first encryption information is complemented to 128 bits, so that different ciphertexts can be encrypted by the same manufacturer, and third encryption information is generated by the combination of the ciphertext stream and the key stream, so that the generation and the combination of the third encryption information can be more flexible and changeable without the fixed bit number, and the statistical analysis attack is effectively prevented;
in another embodiment of the present application, when the sequence number is less than 128 bits, the intermediate value of each block may be analyzed by performing encryption operation in rotation on the sequence number block to generate a key corresponding to each block, and finally the whole data block is integrated to obtain an output key, where the key of each block is a key calculated based on rotation of the intermediate value;
it should be noted that, when each block performs the encryption operation of rotation, the size of each block will change according to the number of changes and the manufacturer code, where the size and length of each block are not limited, so that each encryption change has a higher random property, and a fixed identification code is designated, and each time the uniqueness of the identification code will be maintained;
simultaneously, in the process of generating the third encryption information, a first block of the second encryption information is obtained, the first block of the second encryption information is initialized, and an initial block is obtained, wherein the initial block refers to a data block of an initialization vector;
predicting the ciphertext flow of the second encryption information block based on the block and the length of the second encryption information;
specifically, the ciphertext stream of the second encryption information is obtained by encrypting the blocks of the second encryption information through the initial block in an exclusive-or operation mode, and the plaintext of each block and the ciphertext of the previous block are subjected to exclusive-or processing;
on the other hand, when the block length of the second encryption information exceeds 8 bits, performing exclusive or on the highest 8 bits in the plaintext and the ciphertext of the previous segment to obtain ciphertext, and performing exclusive or on the rest plaintext of the current segment and the ciphertext generated by the highest 8 bits in the plaintext;
in another embodiment of the present application, the ciphertext and the key of the third encryption information are predicted from the keystream of the second encryption information block; analyzing according to the key of the second encryption information block to obtain an initial value of the key of the second encryption information block, wherein the initial value refers to a value of the key in each block during primary encryption, and performing energy analysis on the initial value to obtain a plurality of sub-keys, wherein each sub-key is based on the change of the initial value of the key in the second encryption information; calculating a key of the third encryption information according to the plurality of sub-keys;
in another embodiment of the present application, the ciphertext and the key of the third encryption information are generated according to the combination of the plurality of sub-keys and the ciphertext stream of the second encryption information, and encryption is completed;
in another embodiment of the present application, the present application adopts a universal controller chip (MCU) as a code hopping encoder chip, realizes the code hopping encoding function through flexible software programming, and the flexible key generating function and the transmission time sequence of the encoded words can be formulated by manufacturers, the serial number can be increased to 108 bits, and the serial number is about 3X10 32 Sequence numbers.
It can be understood that in the process of generating the key, the 108-bit serial number is converted into the 128-bit serial number through a function customized by a manufacturer, and then the 128-bit serial number is used for generating the key and the ciphertext through an encryption algorithm;
note that in the AES algorithm, the length is 128 bits, 192 bits, 256 bits;
in another embodiment of the present application, the normal operation mode of the key generation is to synthesize a 4-bit key value, a 108-bit serial number, and a 16-bit count value into a 128-bit plaintext codeword, and generate the 128-bit ciphertext codeword by using the key through an AES encryption algorithm.
Decrypting the ciphertext and the secret key, and performing digital signature authentication on the first encryption information and the second encryption information so as to unlock the automobile;
when ciphertext is further transmitted, the transmission interval of the data head is 2ms, and the ciphertext transmission interval is 7ms;
in another embodiment of the application, the application is provided with a learning mode, the 108-bit serial number can be subjected to learning coding according to a specific mode, and the learning mode is synchronized with the information of the base station end after the learning is finished;
and providing clock information, providing manufacturer data, configuring serial numbers and manufacturer codes for the device, and outputting the serial numbers, the manufacturer codes and the secret keys by the MCU after the configuration is finished for the external programmer to check whether the configuration is successful.
The device reads the serial number and the manufacturer code stored in the MCU. Encrypting by an AES algorithm to generate a coded word, transmitting the coded word, and waiting for transmission to be completed;
the coded word is converted into appointed radio frequency signals (such as 315M and 433M) through a radio frequency transmitting unit, so that wireless transmission is realized;
the application solves the problem that the prior art is too dependent on a special code hopping editor chip, and the code hopping chip generation algorithm is easy to attack because the disclosed and used serial number is 28 bits;
as shown in fig. 2, an embodiment of the present application is as follows,
the application provides a device based on the use of the application, after the device is powered on, a configuration signal is detected, when the device needs to carry out configuration parameters, the device enters a configuration mode, the serial number is read, the manufacturer code and the secret key are read according to a communication protocol, and then the serial number, the manufacturer code and the secret key are stored in a memory. And after the storage is finished, outputting the serial number, the manufacturer code and the secret key to determine whether the configuration parameters are successful.
After the device power-on configuration mode is completed, the keys S0 and S1 are pressed simultaneously, the serial numbers and manufacturer codes in the memory are read, and the learning mode is entered.
When the equipment is electrified, only one key is pressed, entering a normal working mode, reading a key value, reading a serial number and a key in a memory, generating an encrypted ciphertext and a key through AES encryption, transmitting the ciphertext and the key, and waiting for transmission to be completed;
the device is internally provided with a controller MCU, and an AES hardware encryption and decryption module is internally integrated. The method is mainly used for realizing the algorithm implementation and logic control storage configuration parameters of the specific embodiment.
The H2 program burning socket is adopted to carry out parameter configuration, an external parameter configurator supplies power to the device through VCC (power supply) on H2, a No. 3 pin of H2 provides a clock, a No. 4 pin of H2 provides data to configure serial numbers and manufacturer codes for the device, and after the configuration is finished, the MCU outputs the serial numbers, the manufacturer codes and secret keys for the external programmer to check whether the configuration is successful or not.
Other pin usage modes in the device can be used by the existing usage modes, and details are not repeated herein.
The above description is only of the preferred embodiments of the present application and is not intended to limit the present application, but various modifications and variations can be made to the present application by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (10)

1. An encryption method of an automobile remote control key based on AES algorithm encryption is characterized by comprising the following steps:
obtaining manufacturer information, wherein the manufacturer information is a manufacturer authentication certificate and a manufacturer code set by a manufacturer;
generating a serial number, wherein the serial number is divided into a plurality of plaintext blocks, and primary encryption is carried out by combining the plurality of plaintext blocks with the manufacturer information to obtain first encryption information;
the first encryption information is 108 bits;
the first encryption information is subjected to bit-filling encryption to generate second encryption information;
the second encryption information is 128 bits;
and dividing the second encryption information into a plurality of blocks by using an AES algorithm to encrypt and generate third encryption information, predicting the ciphertext stream of the second encryption information blocks based on the blocks and the lengths of the second encryption information blocks, and predicting the ciphertext and the secret key of the third encryption information according to the secret key stream of the second encryption information blocks.
2. The method for encrypting the automobile remote control key based on the AES algorithm is characterized in that the bit-filling encryption means that the first encryption information is filled to 128 bits, the first encryption information is firstly segmented into a plurality of small segments, then each small segment is provided with a self-increasing operator, and the operator is subjected to exclusive OR calculation with the original first encryption information and then output to obtain the second encryption information; and circularly encrypting the first encryption information until the second encryption information reaches a set fixed length.
3. The encryption method for the automobile remote control key based on the AES algorithm is characterized in that when the length of the serial number is less than 128 bits, the serial number blocks are subjected to alternate encryption, the intermediate value of each block is analyzed to generate a key corresponding to each block, the intermediate values of the whole data block are finally integrated to obtain an output key, and the key of each block is calculated based on the alternate intermediate value.
4. The encryption method of an automobile remote control key based on AES algorithm according to claim 1, wherein the size of each block is changed according to the number of changes and the manufacturer code, wherein the size and the length of the block are not limited, and a fixed identification code is assigned, and the uniqueness of the identification code is maintained every time.
5. The method for encrypting a remote control key of an automobile based on AES algorithm as claimed in claim 1, wherein the process of generating the third encryption information includes obtaining a first block of the second encryption information, initializing the first block of the second encryption information, and obtaining an initial block, wherein the initial block is a data block of an initialization vector.
6. The encryption method of the automobile remote control key based on the AES algorithm is characterized in that when the block length of the second encryption information exceeds 8 bits, the highest 8 bits in the plaintext of the second encryption information block are xored with the ciphertext of the previous block to obtain ciphertext, and meanwhile, the residual plaintext of the current block and the ciphertext generated by the highest 8 bits in the plaintext are xored.
7. The encryption method of the automobile remote control key based on the AES algorithm encryption as set forth in claim 1, wherein the predicting the ciphertext and the key of the third encryption information according to the key stream of the second encryption information block comprises;
analyzing the key of the second encryption information block to obtain an initial value of the key of the second encryption information block, wherein the initial value refers to a value of the key in each block during primary encryption, and performing energy analysis on the initial value to obtain a plurality of sub-keys, wherein each sub-key is based on the change of the initial value of the key in the second encryption information; and calculating the key of the third encryption information according to the plurality of sub-keys.
8. The encryption method of the automobile remote control key based on AES algorithm encryption as claimed in claim 1, wherein a device based on the application is provided, the device detects the configuration signal after power-on, and enters a configuration mode when the device needs to configure parameters, reads the serial number, the manufacturer code and the secret key according to the communication protocol, and then stores the serial number, the manufacturer code and the secret key into a memory;
after the equipment power-on configuration mode is completed, the keys S0 and S1 are pressed simultaneously, the serial numbers and manufacturer codes in the memory are read, and a learning mode is entered;
after the equipment is electrified, when only one key is pressed, the normal working mode is entered, the key value is read, the serial number and the key in the memory are read, the encrypted ciphertext and the key are generated through AES encryption, the ciphertext and the key are sent, and the completion of sending is waited;
a controller MCU is arranged in the equipment, and an AES hardware encryption and decryption module is integrated inside the equipment;
the H2 program burning socket is adopted to carry out parameter configuration, the external parameter configurator supplies power to the device through a VCC power supply on the H2 program, a No. 3 pin of the H2 provides a clock, a No. 4 pin of the H2 provides data for configuring serial numbers and manufacturer codes for the device, and after the configuration is finished, the MCU outputs the serial numbers, the manufacturer codes and the secret keys for the external programmer to check whether the configuration is successful or not.
9. The encryption method of the automobile remote control key based on the AES algorithm is characterized in that the key comprises a normal working mode and a learning mode, wherein the normal working mode is to synthesize a 4-bit key value, a 108-bit serial number and a 16-bit count value into a 128-bit plaintext code word, and the key is used for generating a 128-bit ciphertext through the AES encryption algorithm;
and the learning mode is to carry out learning coding on the 108-bit serial number according to a specific mode, and the learning mode is synchronous with the information of the base station end after the learning is completed.
10. The encryption method of the automobile remote control key based on the AES algorithm according to claim 1, wherein when the ciphertext is sent, the sending interval of the data head is 2ms, and the sending interval of the ciphertext is 7ms.
CN202310886598.8A 2023-07-19 2023-07-19 Automobile remote control key encryption method based on AES algorithm encryption Pending CN116744292A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310886598.8A CN116744292A (en) 2023-07-19 2023-07-19 Automobile remote control key encryption method based on AES algorithm encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310886598.8A CN116744292A (en) 2023-07-19 2023-07-19 Automobile remote control key encryption method based on AES algorithm encryption

Publications (1)

Publication Number Publication Date
CN116744292A true CN116744292A (en) 2023-09-12

Family

ID=87917006

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310886598.8A Pending CN116744292A (en) 2023-07-19 2023-07-19 Automobile remote control key encryption method based on AES algorithm encryption

Country Status (1)

Country Link
CN (1) CN116744292A (en)

Similar Documents

Publication Publication Date Title
KR100657062B1 (en) Method for encrypting information and device for realization of the method
WO2018153317A1 (en) Chaotic map-based digital chaotic encryption method
KR101615542B1 (en) Radio frequency identification system and method for authentication therein
CN101447870B (en) Safe storage method of private key based on technology of distributed password
US20070174374A1 (en) Pseudorandom number generator and pseudorandom number generation program
WO2008069403A1 (en) Apparatus and method for protecting rfid data
CN111722831B (en) Encryption system and implementation method thereof
CN111082925B (en) Embedded system encryption protection device and method based on AES algorithm and PUF technology
US20030026430A1 (en) Encrypting conversion apparatus, decrypting conversion apparatus, cryptographic communication system, and electronic toll collection apparatus
CN102437910A (en) Data encryption/decryption checking method and system
KR101330664B1 (en) Low power encryption apparatus and method
CN100382485C (en) Method of designing optimum encryption function and optimized encryption apparatus in a mobile communication system
CN102546603A (en) Communication protocol dynamic encryption method of remote street lamp control system
US7512794B2 (en) System and method for authentication
CN105718978B (en) QR code generation method and device, and decoding method and device
CN113242118A (en) Data chain encryption communication method based on AES advanced encryption standard
CN116744292A (en) Automobile remote control key encryption method based on AES algorithm encryption
CN101882991B (en) Communication data stream encryption method based on block cipher
CN100555937C (en) A kind of E-mail encryption transmitting-receiving system
CN107749795B (en) Automobile remote control method based on rolling code secondary encryption
CN113783687B (en) Method and system for generating, encrypting and decrypting automobile electronic anti-theft code
Lv et al. AES encryption algorithm keyless entry system
CN105391546A (en) Lightweight block cipher technology VHF based on double pseudo random transformation and Feistel structure
KR101428665B1 (en) Security system and method for using aes-otp
CN101882994B (en) Triple authentication method based on block cipher

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination