WO2018023495A1 - 手持通信装置的装置配对与数据传输的方法 - Google Patents

手持通信装置的装置配对与数据传输的方法 Download PDF

Info

Publication number
WO2018023495A1
WO2018023495A1 PCT/CN2016/093072 CN2016093072W WO2018023495A1 WO 2018023495 A1 WO2018023495 A1 WO 2018023495A1 CN 2016093072 W CN2016093072 W CN 2016093072W WO 2018023495 A1 WO2018023495 A1 WO 2018023495A1
Authority
WO
WIPO (PCT)
Prior art keywords
communication
public key
pairing
key
information
Prior art date
Application number
PCT/CN2016/093072
Other languages
English (en)
French (fr)
Inventor
简志霖
吴祖进
Original Assignee
大宏数创意股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 大宏数创意股份有限公司 filed Critical 大宏数创意股份有限公司
Priority to PCT/CN2016/093072 priority Critical patent/WO2018023495A1/zh
Publication of WO2018023495A1 publication Critical patent/WO2018023495A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Definitions

  • the present invention relates generally to device pairing and data transmission techniques, and more particularly to device pairing and data transmission methods for handheld communication devices.
  • a mobile device can receive email messages, have an advanced phonebook management application, allow multimedia playback, and have a variety of other functions. Due to the convenience of these versatile devices, these devices are indispensable in life.
  • a direct touch can be configured.
  • a touch screen is used as the main input device.
  • the user of the handheld device can intuitively perform the operations of the handheld device by placing commands on the handheld device by touching the options displayed on the touch-sensitive display device to perform or control the functions represented by the options. For example, a user can open a specific application (application, referred to as app) to make a voice call or transmit specific data with a specific contact.
  • application application, referred to as app
  • An embodiment of the present invention provides a method for device pairing and data transmission, which is applicable to a handheld communication device, and includes the following steps: in an unlocked state, sensing a first via a near field communication a device, when the first device is sensed, the first device obtains a first wireless identification information and a first public key and obtains a second wireless identification information of the first device by using the near field communication And a second public key; and performing a pairing according to the first public key, the second public key, the first wireless identification information, and the second wireless identification information via a wireless communication protocol to establish An encrypted wireless connection between the handheld communication device and the first device.
  • Another embodiment of the present invention provides a method for device pairing and data transmission, which is applicable to a handheld communication device, comprising the steps of: sensing a first device via a near field communication in an unlocked state; In the near field communication, the first device obtains a first public key and information of a first cloud service account, and obtains information about a second public key corresponding to the first device and a second cloud service account; And establishing, by the information of the first cloud service account and the information of the second cloud service account, a network connection between the handheld communication device and the first device, and according to the first public key and the second disclosure The key encrypts the network connection to establish an encrypted communication channel between the handheld communication device and the first device.
  • FIG. 1 is a schematic diagram showing a communication system in accordance with an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of functional blocks of a screenless handheld communication device according to an embodiment of the invention.
  • FIG. 3 is a flowchart of a device pairing and data transmission method according to an embodiment of the invention.
  • FIG. 4 is a schematic diagram showing a communication system in accordance with another embodiment of the present invention.
  • FIG. 5 is a flowchart of a device pairing and data transmission method according to another embodiment of the present invention.
  • FIG. 2 is a schematic diagram of functional blocks of a non-screen handheld communication device 100 according to an embodiment of the invention.
  • the screenless handheld communication device 100 (abbreviated as the handheld communication device 100) includes at least a wireless communication unit 110, a button group 120, a processor 130, and a storage device 140.
  • the wireless communication unit 110 is configured to provide wireless network connection functions, such as the aforementioned wireless network connection.
  • the button set 120 can include a plurality of physical multi-function buttons, such as one or more shortcut keys 121 and 122 and a fingerprint identification button 124, etc., for the user to perform various predefined input and function selections.
  • each shortcut can have a corresponding preset phone number and/or other configuration data, the details and setting of which will be described below.
  • button set 120 may also include fingerprint identification button 124 or include other specific hardware components for unlocking, and the like.
  • the processor 130 can be a general purpose processor (CPU), a microprocessor (Micro-Control Unit (MCU), or a digital signal processor (DSP), etc., to provide functions for data processing and operations.
  • the processor 130 can load and execute an instruction set and/or program code from the storage device 140 to control the operations of the wireless communication unit 110, the button group 120, and the processor 130 to obtain key information pressed by the user.
  • the storage device 140 may be a non-volatile storage medium (for example, Read-Only Memory (ROM), Flash memory, magnetic tape, hard disk, optical disk, etc.), a volatile storage medium (for example: A random access memory (RAM), or any combination of the two, for storing data, such as an instruction set, a program code, and a plurality of sets of preset data corresponding to a button.
  • the storage device 140 may further include a secure storage 142, which may be disposed in a specific area of the storage device 140, which is an area that cannot be arbitrarily read by the outside world, only when a specific operating system (OS) ) can be accessed when it is started, thus avoiding improper access by unauthenticated users.
  • OS operating system
  • secure storage area 142 in the normal operation, the storage space of the secure storage area 142 is not displayed to the user, and the storage space of the display secure storage area 142 is displayed and allowed to be accessed when the operating system that has been previously authenticated is turned on.
  • the secure storage area 142 can be used to store data that is more important or required by the user, such as a key or the like.
  • secure storage area 142 can also be a storage medium that is separate from storage device 140.
  • the handheld communication device 100 may further include other functional units, such as a power supply unit (eg, a battery, etc.), and the present invention is not limited thereto.
  • a power supply unit eg, a battery, etc.
  • the device 1110 includes at least one wireless identification information 1111, a public key 1112, and a private key 1113.
  • the wireless identification information 1111 may be a unique wireless identification code corresponding to the device 1110, for example, a MAC address, an SSID or other exclusive identification code corresponding to the device 1110, and the like, and may be used by other devices to identify the device 1110.
  • the device 1120 includes at least one wireless identification information 1121, a public key 1122, and Private key 1123.
  • the wireless identification information 1111 may be a unique wireless identification code corresponding to the device 1120, for example, a MAC address, an SSID or other unique identification code corresponding to the device 1120, and the like, and may be used by other devices to identify the device 1120.
  • the public key 1112, 1122 and the private keys 1113, 1123 please refer to the description of FIG. 3 below.
  • FIG. 3 is a flowchart of a device pairing and data transmission method according to an embodiment of the invention.
  • the device pairing and transmission method is applicable to a handheld communication device (eg, device 1110) for device pairing between the handheld communication device 1110 and the handheld communication device 1120 (ie, the first device). And establish a wireless connection between each other.
  • both the handheld communication device 1110 and the handheld mobile device 1120 have near field communication capabilities and wireless communication capabilities, and thus can communicate with each other through near field communication and wireless communication protocols such as Bluetooth or WIFI.
  • the handheld communication device 1110 has wireless identification information 1111, a first public key 1112, and a private key 1113.
  • the device 1110 senses the device 1120 via a near field communication in an unlocked state (step S1202). Specifically, when the user wants to perform device pairing with the device 1120 through the device 1110, the user brings the device 1110 within a certain distance of the device 1120, so that the processor of the device 1110 can sense the device 1120 via the wireless communication unit. .
  • the device 1110 is within a certain distance of the device 1120 (for example, within about 5 cm of an NFC communication module) or gently touches the device 1120 so that the two devices can sense and detect each other.
  • the pairing procedure is ended. That is to say, the pairing program can be turned on only in the unlocked state, and the unlocked state needs to be set through a specific user operation such as fingerprint recognition, etc., so that the pairing of the present application can be started by abnormal operation such as mis-touching or being stolen. program.
  • the processor starts the pairing process, and the device 1120 obtains the wireless identification information 1111 (for example, the MAC address, the SSID or other exclusive identification code corresponding to the handheld communication device 100) and the like by the near field communication.
  • the public key 1112 is disclosed and simultaneously via the near field communication, the wireless identification information 1121 of the device 1120 (for example, the MAC address, SSID or other unique identification code corresponding to the device 1120) and its public key 1122 are obtained (step S1204).
  • the device 1110 and the device 1120 sense each other, they simultaneously exchange each other's wireless identification information and a public key, wherein the exchanged wireless identification information can be used to establish a wireless connection between the device 1110 and the device 1120.
  • the exchanged public key can be used later to establish an encrypted communication channel between device 1110 and device 1120.
  • the device 1110 can generate and store the pairing information of the corresponding device 1120 and set the handheld communication device 1120 as a trusted device or a verified device.
  • the pairing information of the device 1120 includes at least the wireless identification information 1121 and the public key 1122. Therefore, the device 1110 can determine whether the device 1120 is a previously paired trusted device or a verified device according to the pairing information of the device 1120.
  • the processor of the device 1110 transmits the wireless identification information according to the wireless identification protocol 1111.
  • the wireless identification information 1121 performs a pairing to establish a wireless connection, and after the pairing is successful, establishes an encrypted communication channel between the two devices by using the public key 1112 and the public key 1122 (step S1206), and then uses the encryption.
  • the channel performs a specified encryption operation between the device 1110 and the device 1120 (step S1208).
  • the encryption operation includes operations such as device setting, encrypted file transfer, and the like, but the present invention is not limited thereto.
  • the public key 1112 and the public key 1122 are used to establish an encrypted communication channel between the two devices based on the public key 1112 (first public key) and the public key 1122 (second public key). And generating a communication key, and then encrypting all the data packets by using the communication key to establish the encrypted communication channel.
  • the device 1110 may use the wireless identification information 1121 obtained in step S1204 to pair with the device 1120 via a wireless communication protocol, such as a communication protocol such as Bluetooth or WIFI, and establish a wireless connection after the pairing is successful.
  • a wireless communication protocol such as a communication protocol such as Bluetooth or WIFI
  • the processor of the device 1110 can obtain the public key 1122 from the stored pairing information, and then use the public key 1112 and the public key 1122 to generate a session key. And using the communication key to encrypt, pass the communication key to the device 1120 via a wireless connection such as Bluetooth or WIFI, and use the communication key to encrypt all communication content to establish a relationship between the device 1110 and the device 1120. Encrypt communication channel.
  • the communication key can be a symmetric encryption key such as an AES key.
  • AES is a symmetric encryption algorithm that uses the same communication key for encryption and decryption.
  • the encryption protocol used to negotiate a communication key may be similar to the SSL protocol by exchanging its own random number on both sides and using the public key on the other side.
  • a message digest is signed, and the two devices of the data transmission can calculate the communication key by using the two random numbers.
  • the communication key is generated by one of the devices (e.g., device 1110) and encrypted using the public key of another device (e.g., device 1120) and transmitted to the other side.
  • the communication channel can be protected by the communication key and the communication key can provide a point-to-point protection.
  • the communication channel is protected by a communication key and the communication key provides a point-to-point protection.
  • the specific implementation of the communication key is a public key/private key asymmetric encryption algorithm (RSA).
  • RSA provides security services by using a mathematical algorithm of public-key cryptography, and public key cryptography can be used to generate a pair of mathematically associated cryptographic key pairs, namely, "private gold.” "private key” and "public key”, where the private key is unique and only corresponds to a user's confidential data. If one of the keys is used to encrypt information, only another group associated with the key corresponds. The key can be used to decrypt the information.
  • the purpose of confidentially transmitting information can be achieved by the encryption of the public key. Understandably, the data encrypted by the public key can only be decrypted by the corresponding private key.
  • the sender may encrypt the message to be transmitted using the public key 1122 of the recipient (eg, device 1120), and then the recipient uses his own private key 1123 to decrypt the message. message.
  • the sender can only request the public key directly from the recipient when pairing, therefore, compared to other devices that do not pass the device pairing procedure of the present application, since there is no private key of the recipient, the sender cannot be intercepted from the middle.
  • the communication key is solved, and the encrypted message cannot be decrypted, so that an encrypted communication channel with data protection capability can be provided, and the specified encryption operation can be provided through the established encrypted communication channel, such as device setting and encrypted file transmission. Wait for the operation.
  • data can also be prevented from being eavesdropped, intercepted or maliciously falsified.
  • the device 1110 is a non-screen handheld communication device 100 and the device 1120 is a mobile device having a mobile phone application
  • the user of the mobile device can use the encrypted communication channel to pass the wireless device.
  • the two devices that are paired can be respectively coupled to a cloud server and have corresponding cloud service account information, and the two devices can exchange each other's cloud service account information when pairing or pairing succeeds. Thereby, even if both devices do not have a screen, the two devices can establish a network connection through the exchanged information or the cloud server by using the account information of the other device. Since each device has obtained the public key of another device in the pairing process, the two devices can accordingly set/generate a communication key through the Internet later, and use the communication key to establish an encrypted communication channel. Further, encryption operations such as encrypted telephone, video telephone, encrypted file transmission, and the like are performed.
  • the device to be paired may further communicate via near field when sensing another first device. Having the first device obtain information of a first cloud service account and obtain information of the second cloud service account of the first device, and then, through the information of the first cloud service account and the information of the second cloud service account, in the two devices Establish a network connection between the first public funds of the two devices previously obtained The key and the second public key establish a communication key to encrypt the data packet on the network connection to establish an encrypted communication channel.
  • the communication system 1400 can include at least a communication device 1410 (hereinafter referred to as device 1410) and a communication device 1420 (hereinafter referred to as device 1420).
  • the device 1410 and the device 1420 can be coupled through a connection network such as a wireless network and can perform near field communication.
  • the device 1410 and the device 1420 have at least one wireless communication unit (not shown) having a corresponding radio frequency (not shown), which may be 13.56 used by Near Field Communication (NFC) technology. Megahertz (MHz) can be used for near field communication between device 1410 and device 1420.
  • NFC Near Field Communication
  • Megahertz (MHz) can be used for near field communication between device 1410 and device 1420.
  • the device 1410 and the device 1420 are both non-screen handheld communication devices, such as the handheld communication device 100 shown in FIG. 2 above, but the invention is not limited thereto.
  • one of device 1410 or device 1420 can be a non-screen handheld communication device (eg, handheld communication device 100 shown in FIG. 2), or device 1410 and device 1420 can be
  • a handheld communication device having a user interface and a screen for example, it may be a mobile phone, a smartphone, a digital personal assistant (PDA), or the like.
  • PDA digital personal assistant
  • device 1410 can be a screenless handheld communication device 100 as shown in FIG. 2
  • device 1420 can be a mobile device, although the invention is not limited thereto.
  • the device 1410 and the device 1420 can be connected to the network 1440 through their wireless communication units, respectively, for transmitting and receiving data with other devices or the cloud server 1430.
  • device 1410 can transmit a request directly to device 1420 via network communication unit 1440 or via cloud server 1430, and receive data from device 1420 or cloud server 1430.
  • device 1420 can transmit a request directly to device 1410 via network communication unit 1440 or transmit a request to device 1420 via cloud server 1430 to transmit device 1410 and receive data from device 1410 or cloud server 1430.
  • the cloud server 1430 is configured to manage a plurality of cloud services and their corresponding cloud accounts, for example, the cloud account A corresponding to the device 1410 and the cloud account B corresponding to the device 1420.
  • the device 1410 includes at least one wireless identification information 1411, a public key 1412, a private key 1413, and related information 1414 of the cloud account A.
  • the wireless identification information 1411 may be a unique wireless identification code corresponding to the device 1410, for example, a MAC address, an SSID or other unique identification code corresponding to the device 1410, and the like, and may be used by other devices to identify the device 1410.
  • the information 1414 of the cloud account A can be used to connect to the cloud account A of the cloud server 1430, so that the device 1410 requests the corresponding cloud service to the cloud server 1430 via the cloud account A.
  • the device 1420 includes at least one wireless identification information 1421, a public key 1422, and a private key 1423.
  • the wireless identification information 1421 may be a unique wireless identification code corresponding to the device 1420, for example, a MAC address, an SSID or other unique identification code corresponding to the device 1420, and the like, and may be used by other devices to identify the device 1420.
  • the information 1424 of the cloud account B can be used to connect to the cloud account B of the cloud server 1430, so that the device 1420 can request the corresponding cloud service to the cloud server 1430 via the cloud account B.
  • the public key 1412, 1422 and the private key 1413, 1423 please refer to the description of FIG. 5 below.
  • FIG. 5 is a flowchart of a device pairing and data transmission method according to another embodiment of the present invention. Please refer to FIG. 2, FIG. 4 and FIG. 5 at the same time.
  • the device pairing and transmission method is applicable to a handheld communication device (eg, device 1410) for device pairing and establishing each other between device 1410 and device 1420 (ie, the first device). Wireless connection between the rooms.
  • both device 1410 and device 1420 have near field communication capabilities so that each other's information can be exchanged by near field communication.
  • the device 1410 has wireless identification information 1411, a public key 1412, a private key 1413, and information 1414 of the cloud account A.
  • the device 1420 has wireless identification information 1421, a public key 1422, a private key 1123, and a cloud account B. 1424.
  • private key 1413 and private key 1423 may be stored on specific hardware of device 1410 and device 1420, respectively, to protect it from being randomly obtained.
  • the device 1410 and the device 1420 are the non-screen handheld communication device 100 as shown in FIG. 2 above, and thus may have the hardware architecture shown in FIG. 2, for example, including at least the wireless communication unit 110 and the button group. 120, the processor 130, and the storage device 140, etc., details thereof are not described herein.
  • the device 1410 is the handheld communication device 100 as shown in FIG.
  • the device pairing and data transmission method may be performed by the processor 130, and the private key 1413 may be stored in the secure storage area 142.
  • the wireless identification information 1411, the public key 1412, and the information 1414 of the cloud account A can be stored in the secure storage area of the storage device 140. In a location other than 142.
  • the device 1410 senses the device 1420 via an near field communication in an unlocked state (step S1502). Specifically, when the user of device 1410 wishes to request device pairing with device 1420, the user of device 1410 places device 1410 within a certain distance of device 1420 (eg, approximately 5 cm in an NFC communication module) The device 1420 can be inductively sensed and detected by the device 1420, so that the processor of the device 1410 can sense the device 1420 via the wireless communication unit and activate the device pairing procedure of the present application when it is determined to be in an unlocked state.
  • the specific sensing and unlocking state determination manner is similar to the foregoing step S1202, and details thereof are omitted herein.
  • the device 1410 causes the device 1420 to obtain the information 1414 of its public key 1412 and its corresponding cloud account A via the aforementioned near field communication, and obtain the information 1424 of the cloud account B2 of the device 1420 from the device 1420 from the device 1420 ( Step S1504). That is, device 1410 and device 1420 exchange mutual public key and cloud account information, and the exchanged public key and cloud account information can be used later to establish an encrypted communication channel between device 1410 and device 1420.
  • the device 1410 can establish pairing information between the two devices. Specifically, the pairing information established by the device 1410 includes at least the public key 1422 and the information 1424 of the cloud account B.
  • the pairing information established by the device 1420 includes at least the public key 1412 and the information 1414 of the cloud account A.
  • the device 1410 can follow the information 1414 of the cloud account A and the information 1424 of the cloud account B.
  • a network connection is established with the device 1420 via the cloud server 1430 and a communication key is generated based on the public key 1412 and the public key 1422 (step S1506).
  • the device 1410 may first establish a cloud connection with the cloud server 1430 by using the information 1414 of the cloud account A, and then send the information to the cloud server 1430 by using the information 1424 of the cloud account B included in the pairing information of the device 1420.
  • Device 1420 makes a request for a point-to-point transmission.
  • the cloud server 1430 receives the request of the device 1410, it can be informed according to the information 1424 of the cloud account B included in the request that the device 1410 is to establish a network connection with the device 1420, so the cloud server 1430 can forward the request to the device. 1420.
  • the device 1420 receives the request and agrees to connect, it can establish a network connection with the device 1410 and perform a point-to-point transmission directly with the device 1410 after the network connection is established.
  • the public key 1412 and the public key 1422 can be utilized to generate a communication key corresponding to the network connection.
  • the device 1410 can obtain the public key 1422 from the stored pairing information, and then use the public key 1412 and the public key 1422 to generate a communication key.
  • the device 1410 can negotiate the communication key with the public key 1422 using the public key 1412 with the device 1420 using an encryption protocol such as the aforementioned SSL-like protocol.
  • the communication key After the communication key is generated, the communication key can be communicated through the established network connection, and the communication key is used to encrypt the network connection to establish an encrypted communication channel between the device 1410 and the device 1420. And, by encrypting the communication channel, a specified encryption operation is performed between the device 1410 and the device 1420 (step S1508).
  • steps S1506 and S1508 are similar to steps S1206 and S1208 of FIG. 3, and thus details thereof are omitted herein.
  • the encryption operation includes an encryption operation such as an encrypted telephone, a video telephone, an encrypted file transmission, and a secure exchange of files on the Internet by clicking a shortcut key, but the present invention is not limited thereto.
  • the device 1410 can encrypt the communication key using the generated communication key and the public key 1422 of the device 1420 and transmit it to the device 1420, after which the device 1420 decrypts the communication using its own private key 1423. The key, thus establishing an encrypted communication channel between device 1410 and device 1420.
  • the device 1410 when the device 1410 further includes a shortcut key (for example, the shortcut key 121 shown in FIG. 2), the device 1410 may generate a pairing information after successfully pairing with the device 1420 (the device), and will The pairing information of the device 1420 is assigned to this shortcut key, wherein the pairing information with the device 1420 includes at least the public key 1422 of the device 1420 and its cloud account information (ie, the information 1424 of the cloud account B). Since the shortcut key (for example, the shortcut key 121) already has the pairing information with the device 1420, the device 1410 can then establish an encrypted communication channel with the device 1420 through the shortcut method to perform subsequent operations. .
  • a shortcut key for example, the shortcut key 121 shown in FIG. 2
  • the device 1410 may generate a pairing information after successfully pairing with the device 1420 (the device), and will The pairing information of the device 1420 is assigned to this shortcut key, wherein the pairing information with the device 1420 includes at least the public key 1422 of the device 1420 and its cloud account information (ie,
  • the device 1410 when the device 1410 includes a plurality of shortcut keys (eg, the shortcut keys 121-122 shown in FIG. 2), the device 1410 can be paired with a plurality of devices, respectively, and after each pairing is successful, The pairing information of the device is assigned to one of the shortcut keys, respectively. Specifically, it is assumed that the device 1410 can be paired with the device 1420 (first device) and another second device (eg, another mobile device) (not shown), exchange the foregoing information, and the pairing is successful.
  • the device 1420 first device
  • another second device eg, another mobile device
  • pairing information with the device 1420 to a first shortcut key (for example, the shortcut key 121) in the shortcut key and assigning the pairing information with the second device to a second shortcut key in the shortcut key (for example: a shortcut key) 122), wherein the pairing information of the device 1420 includes at least the public key 1422 and the information 1424 of the cloud account B, and the pairing information of the second device includes at least a third public key of the corresponding second device and information of a cloud account C. .
  • the required pairing and public key information can be exchanged when the two devices perform Near Field Communication (NFC), thereby establishing two devices.
  • NFC Near Field Communication
  • the method of the present invention may be embodied in a form of program code on a physical medium such as a floppy disk, an optical disk, a hard disk, or any other machine readable (eg, computer readable) storage medium, wherein When the program code is loaded and executed by a machine, such as a computer, the machine becomes a device for participating in the present invention.
  • the method and apparatus of the present invention may also be transmitted in the form of program code over a number of transmission media, such as wires or cables, optical fibers, or any transmission form, wherein when the program code is received, loaded, and executed by a machine, such as a computer, This machine becomes a device for participating in the present invention.
  • the program code in conjunction with the processor provides a unique means of operation similar to application specific logic.

Abstract

一种手持通信装置的装置配对与数据传输的方法。该方法包括下列步骤:在一解锁状态,经由一近场通信,感应到一第一装置;在感应到上述第一装置时,经由上述近场通信,让上述第一装置取得一第一无线识别信息以及一第一公开金钥并取得上述第一装置所对应的一第二无线识别信息以及一第二公开金钥;以及经由一无线通信协议,依据上述第一公开金钥、上述第二公开金钥、上述第一无线识别信息、以及上述第二无线识别信息进行一配对,以建立上述手持通信装置以及上述第一装置之间的一加密无线连线。

Description

手持通信装置的装置配对与数据传输的方法 技术领域
本发明主要涉及装置配对与数据传输技术,特别涉及手持通信装置的装置配对与数据传输的方法。
背景技术
近年来,便携式装置,例如移动或手持式装置,已经变成技术愈来愈先进并且具多功能性。举例来说,移动装置可接收电子邮件讯息、具有一个先进的电话簿管理应用程序、允许多媒体播放以及具有各种其他功能。由于这些具有多功能的装置所带来的便利性,使得这些装置在生活中不可或缺。
在一些手持式装置中,例如智能手机(smart phone)、个人数字助理(PDA)、平板计算机(Tablet PC)或超便携计算机(UMPC,Ultra Mobile PC)等,都配置有一个可以直接触控的触控式显示装置(touch screen),以当作主要的输入装置。手持式装置的使用者可以藉由触碰触控式显示装置上所显示的选项对手持式装置下达命令,以执行或控制该选项所代表的功能来直觉地执行手持式装置的各项操作。举例来说,使用者可以开启特定的应用程序(application,简称app)来与特定的联络人进行语音通话或传送特定数据。
然而,随着使用者的使用习惯以及使用需求的改变,不同电子装置间的数据例如多媒体文件、讯息等的分享也变为电子装置不可或缺的功能之一。近年来短距传输应用逐渐广泛,可允许使用者通过很多无线传输技术例如无线网络、蓝牙(Bluetooth)、红外线(Infrared)、Zigbee等等传输技术来进行数据传输。然而,虽然这些技术方便实现,但仍有其不尽完善之处。举例来说,通过短距传输的数据容易被有心人士侧录监听或容易被病毒或木马等恶意程序窜改,造成使用上的不安全性。因此,需要一种能够避免这些个人数据或操作的内容被旁人盗取且能够在两装置之间执行任一操作时,确实保护传送的数据的正确性的方法与系统。
发明内容
本发明的一实施例提供了一种装置配对与数据传输的方法,适用于一手持通信装置,包括下列步骤:在一解锁状态,经由一近场通信,感应到一第 一装置;在感应到上述第一装置时,经由上述近场通信,让上述第一装置取得一第一无线识别信息以及一第一公开金钥并取得上述第一装置的一第二无线识别信息以及一第二公开金钥;以及经由一无线通信协议,依据上述第一公开金钥、上述第二公开金钥、上述第一无线识别信息、以及上述第二无线识别信息进行一配对,以建立上述手持通信装置以及上述第一装置之间的一加密无线连线。
本发明的另一实施例提供了一种装置配对与数据传输的方法,适用于一手持通信装置,包括下列步骤:在一解锁状态,经由一近场通信,感应到一第一装置;经由上述近场通信,让上述第一装置取得一第一公开金钥以及一第一云端服务帐户的信息并取得上述第一装置所对应的一第二公开金钥以及一第二云端服务帐户的信息;以及通过上述第一云端服务帐户的信息以及上述第二云端服务帐户的信息,在上述手持通信装置以及上述第一装置之间建立一网络连线并依据上述第一公开金钥以及上述第二公开金钥对上述网络连线加密,以建立上述手持通信装置以及上述第一装置之间的一加密通信通道。
关于本发明其他附加的特征与优点,本领域技术人员在不脱离本发明的精神和范围内,当可根据本申请实施方法中所公开的手持通信装置及其相关的方法做些许的更动与润饰而得到。
附图说明
图1是显示根据本发明一实施例的通信系统的示意图。
图2是根据本发明一实施例所述的无屏幕式手持通信装置的功能区块示意图。
图3是根据本发明一实施例所述的装置配对与数据传输方法的流程图。
图4是显示根据本发明另一实施例的通信系统的示意图。
图5是根据本发明另一实施例所述的装置配对与数据传输方法的流程图。
【符号说明】
100      无屏幕式手持通信装置
110      无线通信单元
120      按键组
121-122  快捷键
124      指纹辨识按键
130         处理器
140         存储装置
142         安全存储区
1100        通信系统
1110、1120  通信装置
1111、1121  无线识别信息
1112、1122  公开金钥
1113、1123  私有金钥
S1202~S1208  步骤
1400        通信系统
1410、1420  通信装置
1411、1421  无线识别信息
1412、1422  公开金钥
1413、1423  私有金钥
1414、1424  云端帐户信息
1430  云端服务器
1440  网络
S1502~S1508  步骤
具体实施方式
本章节所叙述的是实施本发明的最佳方式,目的在于说明本发明的精神而非用以限定本发明的保护范围,应理解下列实施例可经由软件、硬件、固件、或上述任意组合来实现。
本发明实施例提供一种基于近场通信(NFC)的装置配对与数据传输方法,以建立两装置之间的加密通信通道与连线,确保后续的较长距离的无线网络上所传输的数据或操作的内容不会被窃听、拦截或恶意窜改与确保数据的正确性并且能够执行任何需要数据安全保护的指定的加密操作,例如拨打需加密的电话VoIP(Voice over Internet Protocol,又称IP电话)等。
图1显示本发明一实施例的通信系统1100的示意图。如图1所示,通信系统1100可至少包括通信装置1110(以下简称装置1110)与通信装置1120(以下简称装置1120)。其中,装置1110与装置1120可通过连接网络例如无线网 络耦接且可进行近场通信。具体来说,装置1110与装置1120至少一无线通信单元(未绘示),其具有对应的射频(未绘示),该射频可为近场通信(Near Field Communication,NFC)技术所使用的13.56兆赫(MHz),可用以在装置1110与装置1120之间进行近场通信。举例来说,当装置1110包括一近场通信模块,则装置1120也需具有对应的近场通信模块,以便彼此感应并分别通过彼此的近场通信模块建立近场通信连线。在一些实施例中,该射频可还包括无线保真(Wireless-Fidelity,WiFi)技术所使用的2.4吉赫(GHz)、或5吉赫,或蓝牙(Bluetooth)技术所使用的2.402~2.480吉赫,可用以在装置1110与装置1120之间进行无线通信。举例来说,当装置1110包括一近场通信模块以及一蓝牙模块时,则装置1120也需具有对应的近场通信模块以及一蓝牙模块,以便彼此感应并分别通过彼此的近场通信模块建立近场通信连线和/或通过彼此的蓝牙模块建立蓝牙连线。
在一些实施例中,装置1110与装置1120可均为无屏幕式的手持通信装置。无屏幕式的手持通信装置指此手持通信装置为未配备有任何显示屏幕例如:液晶显示器(Liquid Crystal Display,LCD)等可用以提供视觉性的显示功能的通信装置,因此无法如同一般通信装置例如移动电话或智能手机等可通过触控屏幕显示与设定所需的数据,需要其他的设定与操作方法。
参见图2,图2是根据本发明一实施例所述的无屏幕式的手持通信装置100的功能区块示意图。如图2所示,无屏幕式的手持通信装置100(简称手持通信装置100)至少包括无线通信单元110、按键组120、处理器130、以及存储装置140。无线通信单元110用以提供无线的网络连接功能,如前述的无线网络连接。具体来说,无线通信单元110可包括射频(Radio Frequency,RF)单元(未绘示)与基带(Baseband)单元(未绘示),基带单元可包括多个硬件装置以执行基带信号处理,包括模拟转数字的转换/数字转模拟的转换、增益(gain)调整、调制与解调制、以及编码/解码等,而射频单元可接收射频无线信号,并将射频无线信号转换为基带信号以交由基带单元进一步处理、或自基带单元接收基带信号,并将基带信号转换为射频无线信号以进行传送。射频单元也可包括多个硬件装置以执行上述射频转换,举例来说,射频单元可包括混频器(mixer)以将基带信号乘上无线通信射频中的振荡载波,其中该射频可为近场通信(Near Field Communication,NFC)技术所使用的13.56兆赫(MHz)、无线保真(Wireless-Fidelity,WiFi)技术所使用的2.4吉赫(GHz)、 或5吉赫,或蓝牙(Bluetooth)技术所使用的2.402~2.480吉赫,或端视所使用的无线技术而定。在一些实施例中,手持通信装置100可通过无线通信单元110连接至一服务器,用以与服务器进行数据的传送与接收。举例来说,手持通信装置100可通过无线通信单元110来传送请求给手持通信装置1120(例如:一移动装置)或服务器(例如:云端服务器)以及接收来自手持通信装置1120或服务器的数据。
按键组120可包括多个实体多功能按键,例如:一或多个快捷键121与122及指纹辨识按键124等,用以供使用者进行各种预先定义的输入与功能选择。例如:每一快捷键可具有一对应的预设电话号码和/或其他配置数据,其细节与设置方式将说明于下。
指纹辨识按键(Fingerprint button)124可用以作为身份认证。具体来说,手持通信装置100的一或多个合法使用者可先通过其指纹输入区输入其指纹数据作为识别数据,之后,处理器130便可利用识别数据来进行前述身份确认程序,并且只有当使用者的指纹数据与识别数据相符时才表示通过前述身份确认程序,之后才允许进行手持通信装置100的各项操作。
可理解的是,图2中按键组120的按键数量与种类仅用以辅助说明,本发明并不限于此。更多或更少的按键数量与种类也适用于本发明。例如,在一些实施例中,按键组120也可不包括指纹辨识按键124或包括其他用以解锁的特定硬件元件等等。
处理器130可为通用处理器(CPU)、微处理器(Micro-Control Unit,MCU)、或数字信号处理器(Digital Signal Processor,DSP)等,用以提供数据处理及运算的功能。处理器130可从存储装置140中载入并执行指令集和/或程序代码,以控制无线通信单元110、按键组120与处理器130的运作、来取得使用者所按下的按键信息,来执行本发明所述的装置配对与数据传输方法,包括:在一解锁状态,经由一近场通信,感应到一第一装置;在感应到上述第一装置时,经由上述近场通信,让上述第一装置取得一第一无线识别信息并取得上述第一装置的一第二无线识别信息;经由上述近场通信,让上述第一装置取得一第一公开金钥并取得上述第一装置的一第二公开金钥;以及经由无线通信协议,依据上述第一公开金钥、上述第二公开金钥、上述第一无线识别信息、以及上述第二无线识别信息进行一配对,以建立上述手持通信装置以及上述第一装置之间的一加密无线连线。
存储装置140可为非易失性存储介质(例如:只读存储器(Read-Only Memory,ROM)、快闪存储器(Flash memory)、磁带、硬盘、光盘等)、易失性存储介质(例如:随机存取存储器(Radom Access Memory,RAM))、或两者的任意组合,用以存储数据,例如指令集、程序代码以及对应于按键的多组预设数据等。存储装置140可还包括一安全存储区(Secure storage)142,其可设置于存储装置140的一特定区域,该特定区域为无法被外界所随意读取的区域,只有当特定的操作系统(OS)被启动时才能对其进行存取,因此可避免遭到未认证使用者的不当存取。也就是说,一般操作时,不会显示安全存储区142的存储空间给使用者,必须由事先认证过的操作系统开启时才会显示此显示安全存储区142的存储空间并允许进行存取。安全存储区142可用以存储使用者较重要或需要安全性的数据,例如:金钥等等。在一些实施例中,安全存储区142也可为独立于存储装置140的存储介质。
虽未绘示,手持通信装置100还可进一步包括其他功能单元,例如:电源供应单元(如:电池等),且本发明不在此限。
在一些实施例中,装置1120可还包括有线通信单元(未绘示),使其可通过有线网络连接至互联网(Internet)或架设于互联网上的一云端服务器。有线的网络连接可包括:以太网(Ethernet)、非对称性数字用户端回路(Asymmetric Digital Subscriber Line,ADSL)、或光纤(cable)网络等。在一些实施例中,装置1120可为具有使用者接口的装置,例如:可为移动电话、智能手机(smartphone)、数字个人助理(PDA)等等装置。装置1110可无线地连接至装置1120,使得装置1120可以从远端配置、监视和/或控制装置1110。
在另一些实施例中,装置1110可为无屏幕式的手持通信装置(例如:图2所示的手持通信装置100),而装置1120可为具有使用者接口与屏幕的手持通信装置,例如:可为移动电话、智能手机(smartphone)、数字个人助理(PDA)等等装置。举例来说,装置1110可为一无屏幕式手持通信装置,而装置1120可为一移动装置,但本发明并不限于此。
装置1110至少包括一无线识别信息1111、公开金钥1112以及私有金钥1113。其中,无线识别信息1111可为装置1110对应的专属无线识别码,例如:装置1110对应的MAC地址、SSID或其他专属识别码等等,可用以供其他装置识别装置1110。
类似地,装置1120至少包括一无线识别信息1121、公开金钥1122以及 私有金钥1123。其中,无线识别信息1111可为装置1120对应的专属无线识别码,例如:装置1120对应的MAC地址、SSID或其他专属识别码等等,可用以供其他装置识别装置1120。公开金钥1112、1122与私有金钥1113、1123的产生与使用方式请参见以下图3的说明。
图3是根据本发明一实施例所述的装置配对与数据传输方法的流程图。请同时参照图2与图3。在此实施例中,所述装置配对与传输方法适用于一手持通信装置(例如:装置1110),用以在手持通信装置1110以及手持通信装置1120(即:第一装置)之间进行装置配对并建立彼此之间的无线连线。特别是,手持通信装置1110与手持移动装置1120均具有近场通信能力与无线通信能力,因而可通过近场通信以及无线通信协议如蓝牙或WIFI等彼此通信。其中,手持通信装置1110具有无线识别信息1111、第一公开金钥1112以及私有金钥1113,手持通信装置1120具有无线识别信息1121、公开金钥1122以及私有金钥1123。在一实施例中,私有金钥1113以及私有金钥1123可分别存储在手持通信装置1110与手持通信装置1120的特定硬件上,以保护其不会被随意取得。在此实施例中,假设装置1110具有图2所示的硬件架构,例如:至少包括无线通信单元110、按键组120、处理器130、以及存储装置140等,其细节不在此赘述。举例来说,当装置1110为如前述图2所示的手持通信装置100时,所述的装置配对与数据传输方法可由处理器130来执行,私有金钥1113可存储在安全存储区142中,而无线识别信息1111与第一公开金钥1112则可存储于存储装置140的安全存储区142以外的其他位置中。
首先,装置1110在一解锁状态,经由一近场通信,感应到装置1120(步骤S1202)。明确来说,当使用者欲通过装置1110来请求与装置1120进行装置配对时,使用者将装置1110靠近于装置1120的一定距离内,使装置1110的处理器可经由无线通信单元感应到装置1120。装置1110靠近于装置1120的一定距离内(例如:以一NFC通信模块来说靠近约5公分以内)或轻轻触碰装置1120,使两装置可互相感应与检测。举例而言,所谓互相感应与检测代表,除了装置1110能感应与检测装置1120是否靠近或触碰外,装置1120也可检测装置1110以藉此判断是否有任何装置靠近或触碰,而当装置1110感应到装置1120时,便自动启动本申请的装置配对程序。可理解的是,装置1110可感应到装置1120表示装置1120必须处于可感应的状态,因此,本申请中装置1110与装置1120需处于解锁状态下以确保两者可彼此互相感应。
因此,可选地,当装置1110的处理器经由无线通信单元检测并感应到装置1120之后,处理器会先判断通信装置1110是否处于一解锁状态下。举例来说,装置1110可具有一解锁状态数据,其中解锁状态数据包括一解锁状态(unlock)以及一锁住状态(lock),分别用以表示装置1110处于解锁状态或锁住状态,因此其处理器可依据此解锁状态数据来判断装置1110是否处于解锁状态下。也就是说,当解锁状态数据表示为解锁状态时,处理器便可判定装置1110处于解锁状态下。相反地,当解锁状态数据表示为锁住状态时,处理器便可判定装置1110并非处于解锁状态下。在一些实施例中,处理器可相应一使用者操作来设定此解锁状态数据,例如:当检测到使用者执行一指定的解锁操作时,处理器可将解锁状态数据设定为解锁状态。指定的解锁操作可包括,但不限于,手势、密码、指纹辨识或特定按键输入等等。
当判定装置1110并非处于解锁状态下时,表示可能是误触或者被盗用等不正常操作,基于安全性考虑,于是结束配对程序。也就是说,配对程序只在解锁状态下可以开启,而解锁状态需经由特定的使用者操作例如指纹辨识等才可设定,因此可避免误触或者被盗用等不正常操作启动本申请的配对程序。
当判定装置1110处于解锁状态下时,处理器启动配对程序,经由近场通信,让装置1120取得无线识别信息1111(例如:手持通信装置100对应的MAC地址、SSID或其他专属识别码)及其公开金钥1112并且同时经由近场通信,取得装置1120的无线识别信息1121(例如:装置1120对应的MAC地址、SSID或其他专属识别码)及其公开金钥1122(步骤S1204)。也就是说,装置1110与装置1120在感应到彼此存在时,同时交换彼此的无线识别信息与公开金钥,其中所交换的无线识别信息可用于建立装置1110与装置1120之间的无线连线,所交换的公开金钥可稍后用于建立装置1110与装置1120之间的一加密通信通道。当取得装置1120的无线识别信息1121以及公开金钥1122之后,装置1110可产生并存储相应装置1120的配对信息并将手持通信装置1120设为一信任装置或已验证装置。其中,装置1120的配对信息至少包括无线识别信息1121以及公开金钥1122,因此之后,装置1110可根据装置1120的配对信息来判断装置1120是否为先前已配对的信任装置或已验证装置。
之后,当装置1110与装置1120想要通过例如蓝牙或WIFI等进行一无线通信时,装置1110的处理器经由无线通信协议,依据无线识别信息1111以 及无线识别信息1121进行一配对以建立一无线连线,并在配对成功后,利用公开金钥1112以及公开金钥1122建立两装置之间的一加密通信通道(步骤S1206),再利用此加密通道在装置1110与装置1120之间执行指定的加密操作(步骤S1208)。举例来说,加密操作包括装置设定、加密文件传输等操作,但本发明并不限于此。
在一些实施例中,利用公开金钥1112以及公开金钥1122建立两装置之间的一加密通信通道先依据公开金钥1112(第一公开金钥)以及公开金钥1122(第二公开金钥),产生一通信金钥,再利用此通信金钥对所有的数据分组加密,以建立该加密通信通道。明确来说,在步骤S1206中,装置1110可利用步骤S1204所取得的无线识别信息1121来经由无线通信协议例如蓝牙或WIFI等通信协议与装置1120进行配对并且在配对成功之后,建立无线连线。由于装置1120为已验证装置,装置1110的处理器便可由所存储的配对信息中得到公开金钥1122,再利用本身的公开金钥1112与公开金钥1122来产生一通信金钥(session key),并利用此通信金钥来加密,通过无线连线例如蓝牙或WIFI等传递此通信金钥至装置1120,并利用此通信金钥来加密所有通信内容,以便建立装置1110与装置1120之间的加密通信通道。在一实施例中,通信金钥可为对称式加密金钥例如AES金钥。AES是对称加密算法,加密和解密使用相同的通信金钥。举例来说,在一实施例中,用来协商一通信金钥的加密协议可以类似于SSL协议,其方法为两边交换其自己的随机数(random number),并使用另一边的公开金钥来签署讯息摘要(message digest),并且数据传输的两装置可以通过这两个随机数计算出通信金钥。在另一实施例中,通信金钥是由其中一装置(例如:装置1110)所产生,并且使用另一装置(例如:装置1120)的公开金钥来加密,并传送到另一边。因此,一旦通信金钥产生后,通信通道可通过通信金钥被保护且该通信金钥可提供一个点对点的保护。
在一些实施例中,通信通道通过通信金钥被保护且该通信金钥提供一个点对点的保护的具体实施方式可通过数据传输时采用公开金钥/私有金钥的非对称加密算法(RSA)来实现。其中,RSA藉由使用公开金钥加密法(public-key cryptography)的数学算法来提供安全服务,使用公开金钥加密法可产生一对具有数学关联性的加密金钥对,亦即“私有金钥”(private key)与“公开金钥”(public key),其中私有金钥属于独一无二且仅对应于一使用者的保密数据。若其中一组金钥用来加密信息,则只有与该金钥相关的另一组对应 金钥可用以对信息进行解密。此外,即使其他使用者取得其中一组金钥,仍无法轻易计算出此金钥所对应的另一组金钥。因此,通过公开金钥的加密可达成机密地传输信息的目的。可理解的是,由公开金钥加密的数据,只有相应的私有金钥可进行解密。
举例来说,发送者(例如:装置1110)可使用接收者(例如:装置1120)的公开金钥1122对欲传送的讯息加密,之后再由接收者使用自己专属的私有金钥1123来解密该讯息。其中,发送者只可在配对时直接向接收者索取其公开金钥,因此,相较于其他未经由本申请的装置配对程序的装置,由于没有接收者的私有金钥,因此无法从中间拦截并解出通信金钥,也无法对加密的讯息进行解密,因而可提供具数据保护能力的加密通信通道,进而可通过所建立的加密通信通道提供指定加密操作,例如装置设定、加密文件传输等操作。经由此加密通信通道,也可防止数据被窃听、拦截或恶意窜改。举例来说,参见图1与图2,当装置1110为无屏幕式手持通信装置100且装置1120为具有一手机应用程序的移动装置时,移动装置的使用者可利用此加密通信通道来通过无线连线例如BT/WIFI连线等与手持通信装置100进行无线通信并且通过手机应用程序提供的使用者接口设定与管理无屏幕式手持通信装置100,例如:可将第一快捷键121设为与第一联络人的通话功能,因此,使用者可通过装置1120的屏幕来对未设置有屏幕的手持通信装置100进行各项设定,并经由所建立加密通信通道确保数据的安全性与正确性。
在一些实施例中,进行配对的两装置可分别耦接于一云端服务器并且具有对应的云端服务帐户信息,两装置可在配对时或配对成功后交换彼此的云端服务帐户信息。藉此,即使两装置均不具屏幕,两装置仍可藉由另一装置的帐户信息,通过所交换的信息或云端服务器来建立网络连线。由于每个装置已经在配对过程中取得另一装置的公开密钥,两装置可以据此在稍后通过互联网来设定/产生一通信金钥,并且利用此通信金钥来建立加密通信通道,进而执行如加密电话、视频电话、加密文件传输等等加密操作。具体来说,当欲配对的两装置分别具有一第一云端服务帐户以及一第二云端服务帐户时,则欲配对的装置在感应到另一第一装置时,可更进一步经由近场通信,让上述第一装置取得一第一云端服务帐户的信息并取得第一装置的第二云端服务帐户的信息,之后,通过第一云端服务帐户的信息以及第二云端服务帐户的信息,在两装置之间建立一网络连线并依据先前取得的两装置的第一公开金 钥以及第二公开金钥建立通信金钥对该网络连线上的数据分组加密,以建立加密通信通道。
图4显示本发明一实施例的通信系统1400的示意图。如图4所示,通信系统1400可至少包括通信装置1410(以下简称装置1410)与通信装置1420(以下简称装置1420)。其中,装置1410与装置1420可通过连接网络例如无线网络耦接且可进行近场通信。具体来说,装置1410与装置1420至少一无线通信单元(未绘示),其具有对应的射频(未绘示),该射频可为近场通信(Near Field Communication,NFC)技术所使用的13.56兆赫(MHz),可用以在装置1410与装置1420之间进行近场通信。举例来说,当装置1410包括一近场通信模块,则装置1420也需具有对应的近场通信模块,以便彼此感应并分别通过彼此的近场通信模块建立近场通信连线。在一些实施例中,该射频可还包括无线保真(Wireless-Fidelity,WiFi)技术所使用的2.4吉赫(GHz)、或5吉赫,或蓝牙(Bluetooth)技术所使用的2.402~2.480吉赫,可用以在装置1410与装置1420之间进行无线通信。举例来说,当装置1410包括一近场通信模块以及一蓝牙模块时,则装置1420也需具有对应的近场通信模块以及一蓝牙模块,以便彼此感应并分别通过彼此的近场通信模块建立近场通信连线和/或通过彼此的蓝牙模块建立蓝牙连线。在此实施例中,装置1410与装置1420均为无屏幕式的手持通信装置,例如前述图2所示的手持通信装置100,但本发明并不限于此。举例来说,在另一些实施例中,装置1410或装置1420中的其中一个可为无屏幕式的手持通信装置(例如:图2所示的手持通信装置100),或者装置1410以及装置1420可为具有使用者接口与屏幕的手持通信装置,例如:可为移动电话、智能手机(smartphone)、数字个人助理(PDA)等等装置。举例来说,装置1410可为如图2所示的无屏幕式手持通信装置100,而装置1420可为一移动装置,但本发明并不限于此。
具体来说,装置1410与装置1420可分别通过其无线通信单元连接至网络1440,用以与其他装置或云端服务器1430进行数据的传送与接收。举例来说,装置1410可通过无线通信单元与网络1440直接传送请求给装置1420或通过云端服务器1430传送请求给装置1420,以及接收来自装置1420或云端服务器1430的数据。类似地,装置1420可通过无线通信单元与网络1440直接传送请求给装置1410或通过云端服务器1430传送请求给装置1420传送请求给装置1410以及接收来自装置1410或云端服务器1430的数据。其中, 云端服务器1430用以管理多个云端服务及其对应的云端帐户,例如:装置1410所对应的云端帐户A以及装置1420所对应的云端帐户B等等。
装置1410至少包括一无线识别信息1411、公开金钥1412、私有金钥1413以及云端帐户A的相关信息1414。其中,无线识别信息1411可为装置1410对应的专属无线识别码,例如:装置1410对应的MAC地址、SSID或其他专属识别码等等,可用以供其他装置识别装置1410。云端帐户A的信息1414可用以连结至云端服务器1430的云端帐户A,以便装置1410经由云端帐户A向云端服务器1430要求对应的云端服务。
类似地,装置1420至少包括一无线识别信息1421、公开金钥1422以及私有金钥1423。其中,无线识别信息1421可为装置1420对应的专属无线识别码,例如:装置1420对应的MAC地址、SSID或其他专属识别码等等,可用以供其他装置识别装置1420。云端帐户B的信息1424可用以连结至云端服务器1430的云端帐户B,以便装置1420可经由云端帐户B向云端服务器1430要求对应的云端服务。公开金钥1412、1422与私有金钥1413、1423的产生与使用方式请参见以下图5的说明。
图5是根据本发明另一实施例所述的装置配对与数据传输方法的流程图。请同时参照图2、图4与图5。在此实施例中,所述装置配对与传输方法适用于一手持通信装置(例如:装置1410),用以在装置1410以及装置1420(即:第一装置)之间进行装置配对并建立彼此之间的无线连线。特别是,装置1410与装置1420均具有近场通信能力,因而可通过近场通信方式交换彼此的信息。其中,装置1410具有无线识别信息1411、公开金钥1412、私有金钥1413以及云端帐户A的信息1414,装置1420具有无线识别信息1421、公开金钥1422、私有金钥1123以及云端帐户B的信息1424。在一实施例中,私有金钥1413以及私有金钥1423可分别存储在装置1410与装置1420的特定硬件上,以保护其不会被随意取得。在此实施例中,假设装置1410与装置1420为如前述图2所示的无屏幕式手持通信装置100,因此可具有图2所示的硬件架构,例如:至少包括无线通信单元110、按键组120、处理器130、以及存储装置140等,其细节不在此赘述。举例来说,当装置1410为如前述图2所示的手持通信装置100时,所述的装置配对与数据传输方法可由处理器130来执行,私有金钥1413可存储在安全存储区142中,而无线识别信息1411、公开金钥1412以及云端帐户A的信息1414则可存储于存储装置140的安全存储区 142以外的其他位置中。
首先,装置1410在一解锁状态,经由一近场通信,感应到装置1420(步骤S1502)。明确来说,当装置1410的使用者欲请求与装置1420进行装置配对时,装置1410的使用者将装置1410靠近于装置1420的一定距离内(例如:以一NFC通信模块来说靠近约5公分以内)或轻轻触碰装置1420,使两装置可互相感应与检测,使装置1410的处理器可经由无线通信单元感应到装置1420,并且在判定为解锁状态时启动本申请的装置配对程序。具体的感应以及解锁状态判断方式类似于前述步骤S1202,其细节在此省略。
接着,装置1410经由前述近场通信,让装置1420取得其公开金钥1412与其对应的云端帐户A的信息1414并自装置1420取得装置1420的公开金钥1422与其对应的云端帐户B的信息1424(步骤S1504)。也就是说,装置1410与装置1420交换彼此的公开金钥与云端帐户信息,所交换的公开金钥与云端帐户信息可稍后用于建立装置1410与装置1420之间的一加密通信通道。
当取得装置1420的公开金钥1422以及云端帐户B的信息1424之后,装置1410可建立两装置之间的配对信息。明确来说,装置1410所建立的配对信息中至少包括公开金钥1422以及云端帐户B的信息1424,装置1420所建立的配对信息中至少包括公开金钥1412以及云端帐户A的信息1414。
之后,当装置1410想要与装置1420通过网络例如互联网连线进行点对点传输时,由于装置1420与装置1410已先前配对成功,装置1410可依据云端帐户A的信息1414以及云端帐户B的信息1424来通过云端服务器1430与装置1420建立一网络连线并且依据公开金钥1412以及公开金钥1422产生一通信金钥(步骤S1506)。在此步骤中,装置1410可先利用云端帐户A的信息1414与云端服务器1430建立云端连线,再利用与装置1420的配对信息中所包含的云端帐户B的信息1424来向云端服务器1430发出与装置1420进行点对点传输的请求。当云端服务器1430接收到装置1410的请求之后,可根据请求中所包含的云端帐户B的信息1424得知装置1410是要与装置1420建立网络连线,因此云端服务器1430可将此请求转送至装置1420。当装置1420接收到该请求并同意进行连线时,便可与装置1410建立网络连线,并在此网络连线建立之后直接与装置1410进行点对点传输。另外,可利用公开金钥1412以及公开金钥1422来产生此网络连线所对应的通信金钥。举例来 说,在一实施例中,装置1410可由所存储的配对信息中得到公开金钥1422,再利用本身的公开金钥1412与公开金钥1422来产生一通信金钥。在另一实施例中,装置1410可与装置1420利用加密协议例如前述的类似于SSL协议的方式来利用公开金钥1412与公开金钥1422协商出该通信金钥。
当产生通信金钥之后,可通过所建立的网络连线来传递此通信金钥,利用此通信金钥来对此网络连线进行加密,以建立装置1410与装置1420之间的一加密通信通道,并通过加密通信通道,在装置1410与装置1420之间执行一指定的加密操作(步骤S1508)。其中,步骤S1506与S1508类似于图3的步骤S1206与S1208,故其细节在此省略。举例来说,加密操作包括加密电话、视频电话、加密文件传输、通过点击快捷键在互联网上安全地交换文件等加密操作,但本发明并不限于此。举例来说,装置1410可利用产生的通信金钥以及装置1420的公开金钥1422对通信金钥加密后传输到装置1420,之后再由装置1420使用自己专属的私有金钥1423来解密该通信金钥,因此可在装置1410与装置1420之间建立一加密通信通道。
在一些实施例中,当装置1410还包括一快捷键(例如:图2所示的快捷键121)时,装置1410可在与装置1420(第装置)配对成功之后产生一配对信息,并将与装置1420的配对信息指定至此快捷键,其中与装置1420的配对信息至少包括装置1420的公开金钥1422及其云端帐户信息(即:云端帐户B的信息1424)。由于快捷键(例如:快捷键121)已经具有与装置1420的配对信息,因此之后装置1410便可通过此快捷键,利用前述方法,建立与装置1420的加密通信通道,以进行后续的各项操作。
在另一些实施例中,当装置1410包括多个快捷键(例如:图2所示的快捷键121-122)时,装置1410可分别与多个装置进行配对,并在配对成功后将与各装置的配对信息分别指定至其中一快捷键。具体来说,假设装置1410可分别与装置1420(第一装置)以及另一第二装置(例如:另一移动装置)(未绘示)进行配对,交换前述各项信息,并在配对成功,将与装置1420的配对信息指定至快捷键中的一第一快捷键(例如:快捷键121)以及将与第二装置的配对信息指定至快捷键中的一第二快捷键(例如:快捷键122),其中装置1420的配对信息至少包括公开金钥1422以及云端帐户B的信息1424,而第二装置的配对信息至少包括相应第二装置的一第三公开金钥以及一云端帐户C的信息。类似地,由于快捷键121与122分别具有与装置1420与第二装置的配对信息, 因此之后装置1410的使用者便可通过快捷键121与122,利用前述方法,分别建立与装置1420或该第二装置的加密通信通道,以利用建立的加密通信通道来执行指定的加密操作。举例来说,当快捷键121被按下时,装置1410可与装置1420的使用者进行加密文件传输,而当快捷键122被按下时,装置1410可与第二装置的使用者进行前述的加密VoIP网络通话。
因此,依据本申请的手持通信装置的装置配对与数据传输的方法及其相关系统,可在两装置进行近场通信(NFC)时交换所需的配对与公开金钥信息,藉此建立两装置之间的加密通信通道与连线,确保后续通信过程中所传输的数据或操作的内容不会被窃听、拦截或恶意窜改与确保数据的正确性并且能够执行任何需要数据安全保护的指定的加密操作,进一步有效提升使用者的使用体验。
本发明的方法,或特定形态或其部分,可以以程序代码的形态包含于实体介质,如软盘、光盘、硬盘、或是任何其他机器可读取(如计算机可读取)存储介质,其中,当程序代码被机器,如计算机载入且执行时,此机器变成用以参与本发明的装置。本发明的方法与装置也可以以程序代码形态通过一些传送介质,如电线或电缆、光纤、或是任何传输形态进行传送,其中,当程序代码被机器,如计算机接收、载入且执行时,此机器变成用以参与本发明的装置。当在一般用途处理器实作时,程序代码结合处理器提供一操作类似于应用特定逻辑电路的独特装置。
需注意的是,权利要求书中所使用的序数“第一”、“第二”等等并非表示其所描述的元件之间存在任何时间先后次序、优先等级的差别、或其它关系上的先后次序,而是用以区别具有相同名称的不同元件。
本发明虽以各种实施例公开如上,然而其仅为范例参考而非用以限定本发明的范围,本领域技术人员在不脱离本发明的精神和范围内,当可做些许的更动与润饰。因此上述实施例并非用以限定本发明的范围,本发明的保护范围当视所附权利要求书界定范围为准。

Claims (10)

  1. 一种装置配对与数据传输的方法,适用于手持通信装置,包括下列步骤:
    在解锁状态,经由近场通信,感应到第一装置;
    在感应到上述第一装置时,经由上述近场通信,让上述第一装置取得第一无线识别信息以及第一公开金钥并取得上述第一装置所对应的第二无线识别信息以及第二公开金钥;以及
    经由无线通信协议,依据上述第一公开金钥、上述第二公开金钥、上述第一无线识别信息、以及上述第二无线识别信息进行配对,以建立上述手持通信装置以及上述第一装置之间的加密无线连线。
  2. 如权利要求1所述的装置配对与数据传输的方法,还包括:
    依据上述第一公开金钥以及上述第二公开金钥,产生通信金钥(session key);以及
    利用上述通信金钥加密,以建立上述加密通信通道。
  3. 如权利要求1所述的装置配对与数据传输的方法,其中上述手持通信装置还包括快捷键,并且上述方法还包括:
    将与上述第一装置的配对信息指定至上述快捷键,其中上述配对信息至少包括上述第二无线识别信息以及上述第二公开金钥。
  4. 如权利要求3所述的装置配对与数据传输的方法,还包括:
    通过上述快捷键,建立与上述第一装置的上述加密通信通道并利用上述加密通信通道执行加密操作。
  5. 如权利要求1所述的装置配对与数据传输的方法,其中上述手持通信装置还包括多个快捷键,并且上述方法还包括:
    将与上述第一装置的配对信息指定至上述快捷键中的第一快捷键,其中上述第一装置的上述配对信息至少包括上述第二无线识别信息以及上述第二公开金钥;以及
    将与第二装置的配对信息指定至上述快捷键中的第二快捷键,其中上述第二装置的上述配对信息至少包括相应上述第二装置的第三无线识别信息以及第三公开金钥。
  6. 如权利要求1所述的装置配对与数据传输的方法,还包括:
    在感应到上述第一装置时,经由上述近场通信,让上述第一装置取得第一云端服务帐户的信息并取得上述第一装置的第二云端服务帐户的信息;以及
    通过上述第一云端服务帐户的信息以及上述第二云端服务帐户的信息,在上述手持通信装置以及上述第一装置之间建立网络连线并依据上述第一公开金钥以及上述第二公开金钥对上述网络连线加密,以建立上述加密通信通道。
  7. 如权利要求1所述的装置配对与数据传输的方法,其中上述手持通信装置与上述第一装置为无屏幕式的手持通信装置。
  8. 如权利要求1所述的装置配对与数据传输的方法,其中上述手持通信装置是无屏幕式的手持通信装置,上述第一装置为具有屏幕的移动装置。
  9. 一种装置配对与数据传输的方法,适用于手持通信装置,包括下列步骤:
    在解锁状态,经由近场通信,感应到第一装置;
    经由上述近场通信,让上述第一装置取得第一公开金钥以及第一云端服务帐户的信息并取得上述第一装置所对应的第二公开金钥以及第二云端服务帐户的信息;以及
    通过上述第一云端服务帐户的信息以及上述第二云端服务帐户的信息,在上述手持通信装置以及上述第一装置之间建立网络连线并依据上述第一公开金钥以及上述第二公开金钥对上述网络连线加密,以建立上述手持通信装置以及上述第一装置之间的加密通信通道。
  10. 如权利要求9所述的装置配对与数据传输的方法,其中上述依据上述第一公开金钥以及上述第二公开金钥对上述网络连线加密,以建立上述手持通信装置以及上述第一装置之间的上述加密通信通道的步骤还包括:
    依据上述第一公开金钥以及上述第二公开金钥,产生通信金钥;以及
    利用上述通信金钥对上述网络连线加密,以建立上述加密通信通道。
PCT/CN2016/093072 2016-08-03 2016-08-03 手持通信装置的装置配对与数据传输的方法 WO2018023495A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/093072 WO2018023495A1 (zh) 2016-08-03 2016-08-03 手持通信装置的装置配对与数据传输的方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/093072 WO2018023495A1 (zh) 2016-08-03 2016-08-03 手持通信装置的装置配对与数据传输的方法

Publications (1)

Publication Number Publication Date
WO2018023495A1 true WO2018023495A1 (zh) 2018-02-08

Family

ID=61073131

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/093072 WO2018023495A1 (zh) 2016-08-03 2016-08-03 手持通信装置的装置配对与数据传输的方法

Country Status (1)

Country Link
WO (1) WO2018023495A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111711945A (zh) * 2020-06-16 2020-09-25 易兆微电子(杭州)股份有限公司 一种基于nfc协议执行安全通讯的系统和方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101534505A (zh) * 2008-03-10 2009-09-16 索尼株式会社 通信装置和通信方法
US20090296938A1 (en) * 2008-05-27 2009-12-03 Intel Corporation Methods and apparatus for protecting digital content
CN105308995A (zh) * 2013-06-20 2016-02-03 高通股份有限公司 使用无源近场通信的无线配置
CN105530596A (zh) * 2014-10-21 2016-04-27 三星电子株式会社 用于安全连接的设备和方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101534505A (zh) * 2008-03-10 2009-09-16 索尼株式会社 通信装置和通信方法
US20090296938A1 (en) * 2008-05-27 2009-12-03 Intel Corporation Methods and apparatus for protecting digital content
CN105308995A (zh) * 2013-06-20 2016-02-03 高通股份有限公司 使用无源近场通信的无线配置
CN105530596A (zh) * 2014-10-21 2016-04-27 三星电子株式会社 用于安全连接的设备和方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111711945A (zh) * 2020-06-16 2020-09-25 易兆微电子(杭州)股份有限公司 一种基于nfc协议执行安全通讯的系统和方法
CN111711945B (zh) * 2020-06-16 2023-09-22 易兆微电子(杭州)股份有限公司 一种基于nfc协议执行安全通讯的系统和方法

Similar Documents

Publication Publication Date Title
WO2021027554A1 (zh) 信息共享方法、终端设备、存储介质及计算机程序产品
US10666642B2 (en) System and method for service assisted mobile pairing of password-less computer login
US10341860B2 (en) Learned dual band WIFI network association
ES2836114T3 (es) Método de envío de información, método de recepción de información, aparato y sistema
EP3198789B1 (en) Securely pairing computing devices
JP6374010B2 (ja) 情報交信方法、装置および電子機器
WO2017020630A1 (zh) 一种处理订单信息的方法、装置和系统
US20120128154A1 (en) Establishing a secure proximity pairing between electronic devices
KR20160078475A (ko) 키 구성 방법, 시스템, 및 장치
KR20040075293A (ko) 컴퓨팅 장치를 보안 네트워크에 접속시키기 위한 방법 및시스템
WO2014180296A1 (zh) 一种设备之间建立连接的方法、配置设备和无线设备
WO2023280194A1 (zh) 网络连接管理方法、装置、可读介质、程序产品及电子设备
EP3308519A1 (en) System, apparatus and method for transferring ownership of a device from manufacturer to user using an embedded resource
US10791124B2 (en) Method and terminal device for encrypting message
US10133307B2 (en) Dock for extending the utility of an electronic device
WO2011035614A1 (zh) 将手机信息同步到计算机的方法、手机、计算机及网络系统
WO2018120836A1 (zh) 一种终端配对方法、装置及系统、终端及计算机可读存储介质
WO2018113337A1 (zh) 一种可穿戴设备的安全通信环境的建立方法及系统
WO2015100675A1 (zh) 一种网络配置方法、相关装置及系统
WO2014161277A1 (zh) 便携式wlan热点的连接方法及系统
TWI633800B (zh) 手持通訊裝置之裝置配對與資料傳輸之方法
US8885827B2 (en) System and method for enabling a host device to securely connect to a peripheral device
US20230421372A1 (en) Accessory assisted account recovery
WO2018023495A1 (zh) 手持通信装置的装置配对与数据传输的方法
KR20130043336A (ko) 디스플레이기기 및 디스플레이기기의 액세스 포인트 접속 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16911092

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16911092

Country of ref document: EP

Kind code of ref document: A1