WO2018024251A1 - 一种数据通信方法及系统 - Google Patents

一种数据通信方法及系统 Download PDF

Info

Publication number
WO2018024251A1
WO2018024251A1 PCT/CN2017/096028 CN2017096028W WO2018024251A1 WO 2018024251 A1 WO2018024251 A1 WO 2018024251A1 CN 2017096028 W CN2017096028 W CN 2017096028W WO 2018024251 A1 WO2018024251 A1 WO 2018024251A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
phase difference
communication
data packet
threshold
Prior art date
Application number
PCT/CN2017/096028
Other languages
English (en)
French (fr)
Inventor
李明
Original Assignee
李明
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201610639442.XA external-priority patent/CN107690142B/zh
Priority claimed from CN201610639420.3A external-priority patent/CN107690133B/zh
Application filed by 李明 filed Critical 李明
Priority to EP17836432.9A priority Critical patent/EP3496441B1/en
Priority to US16/318,362 priority patent/US10567956B2/en
Priority to SG11201900190UA priority patent/SG11201900190UA/en
Publication of WO2018024251A1 publication Critical patent/WO2018024251A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/04Wireless resource allocation
    • H04W72/044Wireless resource allocation based on the type of the allocated resource
    • H04W72/0446Resources in time domain, e.g. slots or frames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user

Definitions

  • the application is based on the Chinese patent application with the application number 201610639442.X, the application date is August 5, 2016, and the application number is 201610639420.3, and the application date is August 5, 2016, and the above-mentioned Chinese patent application is required.
  • the priority of the above-identified Chinese patent application is incorporated herein by reference.
  • the present invention relates to the field of electronic technologies, and in particular, to a data communication method and system.
  • the existing non-contact IC card reader reading mechanism is based on 14443, 15693 and other communication protocols for data transmission.
  • the card reader will send a frame waiting time (FWT) after sending the command data, indicating The maximum time range in which the card reader waits to receive card response data. That is to say, after the card reader sends an instruction to the card, the card reader is waiting for the response data of the card to be received. As long as the data is returned within the frame waiting time FWT, the card reader considers that the returned data is legal.
  • FWT frame waiting time
  • the intermediary intercepts the data sent by the card reader and returns the response data within the FWT time, the card reader will consider that the source of the data is reliable, and it can be seen that the scheme is attacked by a middleman, the data is tampered with, etc. Security Risk.
  • the present invention is directed to solving the above problems/one of them.
  • the main object of the present invention is to provide a data communication method.
  • Another object of the present invention is to provide a data communication system.
  • An aspect of the present invention provides a data communication method, including: in a communication process between a first terminal and a second terminal, the first terminal always generates a communication carrier signal, and the method includes the following steps: the first terminal sends a data packet carrying the to-be-processed data packet.
  • the communication data signal starts to detect a first phase difference of a waveform phase of the communication carrier signal relative to the first start phase when the first terminal sends the to-be-processed data packet, where the first start phase is sent by the first terminal to be processed.
  • the data packet is to be processed, detecting a second phase difference value of the waveform phase of the communication carrier signal relative to the second start phase, and generating a response data packet based on the to-be-processed data packet, wherein the second initial phase is received by the second terminal
  • Another object of the present invention is to provide a data communication system, including: at least a first terminal, and a second terminal, wherein during the communication between the first terminal and the second terminal, the first terminal always generates a communication carrier signal.
  • a first terminal configured to send a communication data signal carrying a data packet to be processed, and start detecting a first phase difference value of a waveform phase of the communication carrier signal relative to the first initial phase when the first terminal sends the to-be-processed data packet,
  • the first initial phase is a waveform phase of the communication carrier signal when the first terminal sends the to-be-processed data packet;
  • the communication data signal is obtained by the first terminal modulating the to-be-processed data packet on the communication carrier signal;
  • the second terminal is used for Receiving a communication data signal carrying the data packet to be processed, and detecting, when the second terminal receives the data packet to be processed, detecting a second phase difference value of a waveform phase of the communication carrier signal with respect to the second initial phase,
  • Another aspect of the present invention provides a data communication method, including: during a communication between a first terminal and a second terminal, the first terminal always generates a communication carrier signal, and the method includes the following steps: Transmitting, by the terminal, a communication data signal carrying the to-be-processed data packet, and detecting, when the first terminal sends the to-be-processed data packet, detecting a first phase difference value of a waveform phase of the communication carrier signal with respect to a first initial phase,
  • the first initial phase is a waveform phase of the communication carrier signal when the first terminal sends the to-be-processed data packet, and the communication data signal is sent by the first terminal to the to-be-processed data packet.
  • the modulation is obtained on the communication carrier signal; the second terminal receives the communication data signal carrying the to-be-processed data packet, and starts detecting the data packet when the second terminal receives the to-be-processed data packet.
  • the second initial phase is a waveform phase of the communication carrier signal when the second terminal receives the to-be-processed data packet; and the second terminal detects that the second phase difference reaches a threshold phase Difference Sending the response data packet to the first terminal; the first terminal detects that the first phase difference value reaches the threshold phase difference value At the time, it is allowed to start receiving the response packet.
  • a data communication system including: a first terminal, a second terminal, wherein, in the process of communicating between the first terminal and the second terminal, the first terminal is always Generating a communication carrier signal, the first terminal is configured to send a communication data signal carrying a data packet to be processed, and start detecting a waveform phase phase of the communication carrier signal when the first terminal sends the to-be-processed data packet a first phase difference of the first start phase, wherein the first start phase is a waveform phase of the communication carrier signal when the first terminal sends the to-be-processed data packet; the communication data signal is The first terminal obtains the to-be-processed data packet on the communication carrier signal, and the second terminal is configured to receive the communication data signal that carries the to-be-processed data packet, where the When receiving the to-be-processed data packet, the second terminal starts detecting a second phase difference value of a waveform phase of the communication carrier signal with respect to a second starting phase, and based
  • the data communication method and the data communication system provided by the present invention start detecting the waveform phase of the communication carrier signal relative to the first initial phase when the first terminal transmits the data packet to be processed. a phase difference value and only reaching the threshold phase difference value at the first phase difference value Receiving the response data packet only when the first phase difference value meets the threshold range; the second terminal receiving the start detects the second phase difference value of the waveform phase of the communication carrier signal with respect to the second initial phase, and only in the second Phase difference Or only when the second phase difference is reached
  • the simultaneous transmission and reception by detecting the phase difference greatly improves the accuracy of the timing of both parties, thereby ensuring that the first terminal and the second terminal only transmit and receive the response packet at a specific high-precision time, even if the second terminal is
  • the response packet sent by a terminal is intercepted by a third party during the transmission process.
  • the first terminal Since the third party tampering with the data is in the millisecond level, which is far greater than the timing accuracy of the first terminal, the first terminal does not receive the response packet at a specific time. The communication process is immediately stopped. When the third-party falsified data arrives at the first terminal, the first terminal has terminated the communication process, thereby eliminating the risk that the data received by the first terminal is falsified by the outside during the transmission process, thereby greatly improving the first The reliability of the response packet received by the terminal, in addition, The second terminal can ensure that the processing of the data packet to be processed and the response data packet are generated before the response data packet needs to be sent.
  • the communication method and system can be made compatible with existing communication protocols.
  • FIG. 1 is a flowchart of a data communication method according to Embodiment 1 of the present invention.
  • FIG. 2 is a flowchart of a threshold phase value negotiation method according to Embodiment 1 of the present invention.
  • FIG. 3 is a schematic structural diagram of a data communication system according to Embodiment 2 of the present invention.
  • Embodiment 4 is a flowchart of a data communication method according to Embodiment 3 of the present invention.
  • the embodiment provides a data communication method.
  • the first terminal always generates a communication carrier signal.
  • the communication carrier signal is generated by the oscillator and transmitted on the communication channel.
  • the radio wave is modulated to transmit data.
  • the communication carrier is generated by the first terminal as a carrier tool for transmitting data information.
  • the first terminal and the second terminal may be any device capable of data interaction communication.
  • the first terminal may be a reader, and the reader may be a card reader, a computer, or a mobile phone.
  • the router, the in-vehicle device, the server, and the like, the second terminal may be a transponder, and the transponder may be a smart card, an ID card, a smart key device, a mobile phone, a computer, a router, a smart home, a wearable device, and the like.
  • the first terminal sends a communication data signal carrying a data packet to be processed.
  • the communication data signal is obtained by the first terminal modulating the data packet to be processed on the communication carrier signal, and the communication carrier signal is an unmodulated periodic oscillation signal, and the communication carrier signal may be a sine wave or a non-sinusoidal wave (such as periodicity).
  • Pulse sequence the signal generated after the data packet to be processed is modulated onto the communication carrier signal is called the communication data signal, and it contains the full-wave feature of the data packet to be processed.
  • the frequency of the communication carrier signal is required to be much higher than the bandwidth of the modulated signal of the data packet to be processed, otherwise aliasing may occur and the transmission signal may be distorted.
  • the first terminal loads the signal of the data packet to be processed onto the communication carrier signal for data transmission, and ensures correct outgoing transmission of the data packet to be processed.
  • the phase value of the current communication carrier signal is set to 0, and the 0 value is used as the first starting phase, and then the phase value of the communication carrier signal is read in real time, thereby obtaining the communication carrier in real time.
  • the phase change speed of the communication carrier signal is positively correlated with the frequency of the communication carrier signal.
  • the T time and the number can be accurately recorded based on the phase change difference.
  • the time interval between the time when a terminal sends a pending data packet for example, when the frequency of the communication carrier signal is v, the duration of one cycle is 1/v, and the phase change of one cycle is 360°, then the communication carrier
  • the time required for the signal phase to change by 1° is 1/360V. It can be seen that the first terminal can greatly improve the detection accuracy by measuring the phase change of the communication carrier signal to detect the time interval.
  • the second terminal receives the communication data signal carrying the data packet to be processed.
  • the second terminal receives the data signal of the data packet to be processed according to the frequency of the communication carrier signal, and the amplitude of the meaningful signal wave is different from the amplitude of the meaningless signal, and extracting the effective signal is the data signal of the required data packet to be processed. To efficiently obtain pending packets.
  • the second terminal When receiving the data packet to be processed, the second terminal sets the phase value of the current communication carrier signal to 0, and uses the 0 value as the second initial phase, and then reads the phase value of the communication carrier signal in real time, thereby obtaining communication in real time.
  • a second phase difference of a waveform phase of the carrier signal with respect to the second start phase or, when the second terminal receives the data packet to be processed, detecting an current communication carrier phase by using an oscillating component inside the second terminal, and The current communication carrier phase is set to the second initial phase, and then the real-time detection of the phase difference variation of the communication carrier signal is started, so that the waveform phase of the communication carrier signal is obtained in real time with respect to the second phase difference of the second initial phase, and Processing the received data packet to be processed to generate a response data packet; the second terminal detects the communication carrier signal sent by the first terminal, and can implement the timer, the crystal oscillator, the power supply and the like in the second terminal.
  • the measurement of the time interval reduces the production cost of the second terminal;
  • the phase change speed of the communication carrier signal is The frequency of the carrier signal is positively correlated.
  • the T time can be accurately recorded based on the phase change difference and the data to be processed received by the second terminal can be accurately recorded.
  • the time interval between packet times for example, when the frequency of the communication carrier signal is v, the duration of one cycle is 1/v, and the phase change of one cycle is 360°, then the phase of the communication carrier signal changes by 1°.
  • the time is 1/360v. It can be seen that the second terminal detects the time interval by measuring the phase change of the communication carrier signal, and detects the time interval by measuring the period change of the communication carrier signal, which can greatly improve the detection precision;
  • the transmission time of the xth data block in the packet between the first terminal and the second terminal, ⁇ T2 is the time when the xth data block arrives at the second terminal, and the second terminal receives the xth data block of the to-be-processed data packet.
  • the time difference between the times; the data packet to be processed is transmitted at the speed of light during the transmission.
  • the data packet to be transmitted is split into x data blocks for transmission, and the first terminal has begun to receive the last data block before the last data block, that is, the xth data block.
  • the second terminal has received x-1 data blocks in the to-be-processed data packet, and ⁇ T2 is the time when the xth data block arrives at the second terminal
  • the second terminal receives the time difference between the times when the xth data block of the data packet to be processed is received, so ⁇ T2 is also a minimum value. Therefore, in the communication method provided in this embodiment, the first terminal and the second terminal may Equivalent is regarded as timing based on the communication carrier signal at the same time, which ensures the synchronization and accuracy of the timing results of both parties;
  • the second terminal After receiving the data packet to be processed, the second terminal performs an authentication operation on the data packet to be processed. After the authentication succeeds, the key information in the data packet to be processed is extracted, and the key information is processed to generate a response data packet, for example, in transaction communication, After receiving the data packet to be processed, the second terminal performs a check operation on the data packet to be processed, confirms that the identity of the first terminal is legal, and then extracts key information such as a transaction account number and a transaction amount in the data packet to be processed, and displays the information after the user confirms. The second terminal uses the second terminal private key to perform signature operation on the key information, generates signature data, and generates a response data packet based on the signature data and the second terminal certificate, thereby ensuring communication security.
  • the second terminal detects that the second phase difference reaches a threshold phase difference. Sending a response packet to the first terminal;
  • the second terminal detects the change difference of the phase of the communication carrier signal at the current time relative to the second starting phase in real time, and when the variation difference reaches the threshold phase difference value Sending the generated response packet to the first terminal, the threshold phase difference value
  • the first terminal and the second terminal may be stored in the factory setting information, or the threshold phase difference value
  • the first terminal and the second terminal may negotiate to generate, or, the threshold phase difference value Can be carried in a communication protocol between the first terminal and the second terminal, wherein, optionally ⁇ is a phase change value generated by a predetermined completion time of the communication carrier signal processed by the second terminal to the received data transmitted by the first terminal, and the predetermined completion time is required by the second terminal to process the data sent by the first terminal.
  • the second terminal can ensure that the processing of the data packet to be processed is completed and the response data packet is generated before the response data packet needs to be sent, so that normal communication between the first terminal and the second terminal is ensured;
  • is the communication carrier signal
  • the phase change value generated by the frame waiting time specified by the communication protocol adopted by the terminal and the second terminal, the frame waiting time refers to the effective waiting time after the data packet to be processed specified in the communication protocol is issued, and the communication is judged after the frame waiting time is exceeded.
  • the communication protocol adopted by the first terminal and the second terminal may be a current universal communication protocol and a communication protocol that may occur in the future, such as an ISO 14443 communication protocol and an ISO 15693 communication protocol.
  • the second terminal can ensure that the response data packet is sent to the first terminal within the frame waiting time, and is compatible with the existing communication protocol, so as to ensure normal communication between the first terminal and the second terminal under the existing communication protocol;
  • the terminal detects the phase difference and reaches the threshold phase difference at the second phase difference
  • the external response packet is sent out, so that the response packet is sent out only at a specific time point, and the accuracy of the response packet transmission time is guaranteed.
  • the first terminal detects that the first phase difference value is within a threshold, the first terminal is allowed to start receiving the response packet.
  • the first terminal may not be able to detect the first Phase difference arrival
  • the first terminal receives the second terminal and detects that the second phase difference reaches the threshold phase difference value.
  • the first phase difference detected by the first terminal is i is a phase change value generated after the communication carrier signal passes various communication times such as data transmission time, data reception time, data analysis processing time, and data error correction time. Therefore, the first terminal is not able to detect the first phase difference.
  • a threshold range can be obtained, in which only maximum data transmission time, maximum data reception time, maximum data analysis processing time, maximum data error correction time, and the like can be realized between the first terminal and the second terminal.
  • the threshold range obtained according to the error algorithm is a small range of phase differences, for example,
  • the threshold range is Detecting that the first phase difference arrives at the first terminal Previously refused to receive data, when the first terminal detects that the first phase difference has arrived At the beginning, it is allowed to start receiving the response data packet, when the first terminal detects that the first phase difference arrives At the beginning, the reception of the response data packet is refused. Since there is a certain communication distance S between the first terminal and the second terminal, the communication carrier signal generates a certain amount of phase change value ⁇ after the communication distance S, and the first terminal does not necessarily Able to detect the arrival of the first phase difference Immediately receiving the response data packet, in fact, in the normal communication state, the first terminal receives the second terminal and detects that the second phase difference reaches the threshold phase difference value.
  • the first phase difference detected by the first terminal is The actual communication distance S between the first terminal and the second terminal is inevitably smaller than the maximum communication distance supported by the first terminal and the second terminal.
  • short-range wireless communication mode and ⁇ is the phase change value generated by the maximum communication distance supported by the communication carrier signal through the communication mode adopted by the first terminal and the second terminal, then ⁇ is necessarily smaller than ⁇ , that is, the normal communication state
  • the first terminal detects that the first phase difference value is Within the range, it is inevitable to receive the response packet, once the first phase difference detected by the first terminal exceeds If the response packet is not received, it may be determined that the response packet transmission is abnormal, and the response packet is rejected, thereby ensuring the security of the communication; optionally, Less than or equal to ⁇ , the ⁇ is a phase change value generated by a frame waiting time specified by a communication protocol used by the first terminal and the second terminal by the communication carrier signal, Less than or equal to ⁇ can ensure that the first terminal sends the response data packet
  • the first terminal receives the second terminal and detects the second terminal.
  • Two phase difference reaches the threshold phase difference
  • the first phase difference detected by the first terminal is also At this time At In the range, the first terminal is allowed to start receiving data until the reception is completed, and the received data is processed.
  • the distance between the first terminal and the second terminal is extremely small, and normal communication can be ensured;
  • the distance from the second terminal is the maximum communication distance supported by the communication mode, for example, the Bluetooth 2.0 supports a communication distance of up to 10 meters, and the zigbee supports a communication distance of up to 400 meters.
  • the communication carrier signal passes between the first terminal and the second terminal.
  • the phase change value generated after the spatial region is ⁇ , that is, the first terminal receives the second terminal and detects the second phase difference to reach the threshold phase difference value.
  • the response packet is sent out, the first phase difference detected by the first terminal is At this time At In the range, the first terminal is allowed to start receiving data until the receiving is completed, and the received data is processed.
  • the first terminal when the distance between the first terminal and the second terminal is the maximum distance supported by the communication mode, Normal communication; when the distance between the first terminal and the second terminal is within the maximum communication distance supported by the communication mode, the phase change value generated by the communication carrier signal after passing through the spatial region between the first terminal and the second terminal is ⁇ , and ⁇ is smaller than ⁇ , the first terminal receives the second terminal and detects that the second phase difference reaches a threshold phase difference value When the response packet is sent out, the first phase difference detected by the first terminal is At this time At In the range, the first terminal is allowed to start receiving data until the reception is completed, and the received data is processed.
  • the first terminal when the distance between the first terminal and the second terminal is the maximum distance supported by the communication mode, the same can be ensured.
  • Normal communication except for the above situation, the first terminal is not allowed to receive externally transmitted data information, that is, the first terminal only detects the first phase difference value at When the range is within, it is allowed to start receiving the response packet, which greatly improves the reliability of the received response packet.
  • the first terminal and the second terminal simultaneously improve the timing of the two terminals by detecting the phase difference, thereby ensuring that the first terminal and the second terminal only transmit and receive the response data packet at a specific high precision time.
  • the tampering time of the data by the third party is a millisecond level, which is far greater than the timing precision of the first terminal, and the first terminal is specific.
  • the communication process is stopped immediately after receiving the response data packet.
  • the third-party falsified data arrives at the first terminal, the first terminal has terminated the communication process, thereby preventing the data received by the first terminal from being tampered with during the transmission process. The risk greatly improves the reliability of the response packet received by the first terminal.
  • the method further includes the following steps:
  • the first terminal generates a communication request, and sends the communication request to the second terminal.
  • the second terminal receives the communication request, generates a first negotiation data packet based on the communication request, and sends the first negotiation data packet to the first terminal.
  • the first terminal receives the first negotiation data, and performs an authentication operation on the second terminal based on the first negotiation data. After the authentication succeeds, the second negotiation data packet is generated, and the second negotiation data packet is sent to the second terminal.
  • the second terminal receives the second negotiation data packet, performs an authentication operation on the first terminal according to the second negotiation data packet, and generates a threshold phase difference value after the authentication succeeds.
  • Threshold phase difference Performing an encryption operation to generate a threshold phase difference ciphertext, and sending the threshold phase difference ciphertext to the first terminal, where ⁇ is a phase change value generated by a frame waiting time specified by a communication carrier signal by a communication protocol adopted by the first terminal and the second terminal;
  • the frame waiting time refers to the effective waiting time after the data packet to be processed specified in the communication protocol is issued. After the frame waiting time is exceeded, the communication failure is determined.
  • the second terminal can ensure that the response data packet is sent to the first terminal within the frame waiting time, and is compatible with the existing communication protocol, so as to ensure normal communication between the first terminal and the second terminal under the existing communication protocol;
  • is a phase change value generated by a predetermined completion time of the communication carrier signal to be processed by the second terminal to receive the data sent by the first terminal
  • the first terminal may be obtained in multiple manners, including but not limited to the following manners. : ⁇ can be obtained by the first terminal through external key input, ⁇ can be obtained for the second terminal to be sent to the first terminal, ⁇ can be obtained for the first terminal scan code, and ⁇ can be obtained by the first terminal according to the factory preset information;
  • the second terminal can ensure that the processing operation of the data packet to be processed and the response data packet are generated before the response data packet needs to be sent, so as to ensure normal communication between the first terminal and the second terminal.
  • the first terminal receives the threshold phase difference ciphertext, and decrypts the threshold phase difference ciphertext to obtain a threshold phase difference value. And store it.
  • the steps S1001 to S1005 may include, but are not limited to, the following three implementations provided by the embodiment:
  • the first terminal generates a first random number, and sends the first random number to the second terminal;
  • the first random number may be generated by the first terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the first random number;
  • the second terminal receives the first random number, generates a second random number, performs a signature operation on the first random number by using the second device private key, generates first signature information, and sends the first negotiation data packet to the first terminal, where
  • the first negotiation data packet includes at least: a CA certificate of the second terminal, first signature information, and a second random number;
  • the second random number may be generated by the second terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the second random number; the second device is first based on the private key pair thereof.
  • the random number is used for the signature operation, and the CA certificate is sent to the first terminal, so that the first terminal authenticates its own legality;
  • the first terminal receives the first negotiation data, and performs an authentication operation on the CA certificate of the second terminal. After the authentication succeeds, the second terminal public key is obtained, and the first signature information is verified and verified based on the second terminal public key, and the verification is successful. Then, the second random number is signed by the first device private key, the second signature information is generated, and the second negotiation data packet is sent to the second terminal, where the second negotiation data packet includes at least: the first terminal CA certificate, second signature information;
  • the first terminal performs identity authentication on the second terminal based on the second terminal public key to ensure the legality of the second terminal. After the authentication succeeds, the first device performs a signature operation on the second random number based on the private key thereof, and the own CA certificate is obtained. Sending to the second terminal, so that the second terminal authenticates its own legality;
  • the second terminal receives the second negotiation data, and performs the authentication operation on the CA certificate of the first terminal. After the authentication succeeds, the first terminal public key is obtained, and the second signature information is verified and verified based on the first terminal public key, and the verification is successful.
  • Threshold phase difference Using the first terminal public key pair threshold phase difference Performing an encryption operation, generating a threshold phase difference ciphertext, and transmitting the threshold phase difference ciphertext to the first terminal;
  • the second terminal performs identity authentication on the first terminal based on the first terminal public key to ensure the legality of the first terminal. After the authentication succeeds, the threshold phase difference is generated. And encrypting the threshold phase difference value by using the first terminal public key to generate a threshold phase difference ciphertext, and the threshold phase difference ciphertext generated by using the first terminal public key to encrypt the threshold phase difference value can only be used.
  • the first terminal private key is decrypted, and the first terminal private key is stored in the first terminal security chip, and the outside world cannot be obtained, thereby ensuring the threshold phase difference value.
  • the first terminal receives the threshold phase difference ciphertext, and decrypts the threshold phase difference ciphertext by using the first terminal private key to obtain a threshold phase difference value. And store
  • the first terminal decrypts the threshold phase difference ciphertext by using its own private key to obtain a threshold phase difference value. And storing, realizing the threshold phase difference value negotiation between the first terminal and the second terminal, and ensuring the security of the negotiation process.
  • the first terminal generates a first random number, and sends the first random number and the CA certificate of the first terminal to the second terminal;
  • the first random number may be generated by the first terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the first random number;
  • the second terminal receives the first random number and the CA certificate of the first terminal, generates a second random number, and performs an authentication operation on the CA certificate of the first terminal. After the authentication succeeds, the first terminal public key is obtained, and the second terminal private key is used. Performing a signature operation on the first random number, generating a first signature information, performing an encryption operation on the second random number by using the first terminal public key, generating a second random number ciphertext, and transmitting the first negotiation information to the first terminal,
  • the first negotiation information includes at least: a CA certificate of the second terminal, first signature information, and a second random number ciphertext;
  • the second random number may be generated by the second terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the second random number; the second terminal is obtained based on the first terminal CA certificate.
  • the first terminal public key is used to encrypt the second random number by using the first terminal public key, and the second random number ciphertext generated by using the first terminal public key encryption can only be decrypted by using the first terminal private key, and A terminal private key is stored in the first terminal security chip and cannot be obtained by the outside world, thereby ensuring the security of the second random number;
  • the first terminal receives the first negotiation data, and performs the authentication operation on the CA certificate of the second terminal. After the authentication succeeds, the first signature information is checked and performed based on the second terminal public key. After the verification is successful, the first device is used.
  • the key decrypts the second random number ciphertext to obtain a second random number, and performs a signature operation on the second random number by using the first device private key to generate second signature information; the first terminal generates a third random number, and uses the first
  • the second device public key encrypts the third random number to obtain a third random number ciphertext, obtains a transmission key according to the first preset algorithm based on the second random number and the third random number, and sends the second negotiation information to the first a second terminal, where the second negotiation information includes at least: second signature information, and a third random number ciphertext;
  • the first terminal performs identity authentication on the second terminal based on the second terminal public key to ensure the legality of the second terminal. After the authentication succeeds, the second random number ciphertext is decrypted by using the private key, and the second random number is obtained, and the second terminal is generated.
  • the third random number which is obtained according to the first preset algorithm based on the second random number and the third random number;
  • the third random number may be generated by the first terminal according to an external random noise signal, or may be based on an internal random number
  • the number generator generates to ensure the external unreachability of the third random number;
  • the third random number is encrypted by using the second terminal public key, and the third random number ciphertext generated by using the second terminal public key encryption can only be used
  • the second terminal private key is decrypted, and the second terminal private key is stored in the second terminal security chip, and the outside world cannot be obtained, thereby ensuring the security of the third random number;
  • the second terminal receives the second negotiation data, performs the verification operation on the second signature information based on the first terminal public key, and after the verification is successful, decrypts the third random number ciphertext by using the second terminal private key to obtain the third operation.
  • Random number based on the second The random number and the third random number obtain the transmission key according to the first preset algorithm; the second terminal generates the transmission key to generate the feedback information, and sends the transmission key generation feedback information to the first terminal;
  • the second terminal After decrypting the third random number ciphertext by using the private key, the second terminal obtains a third random number, and obtains a transmission key according to the first preset algorithm based on the second random number and the third random number, because the first terminal and the second terminal The terminal obtains the transmission key according to the first preset algorithm based on the second random number and the third random number, which ensures that both parties negotiate the same transmission key, and does not need to transmit the transmission key to avoid the transmission key in the communication process.
  • the Chinese and foreign leaks have improved the security of communications;
  • the first terminal receives the transmission key to generate feedback information, and generates a threshold phase difference value.
  • Using the transmission key pair threshold phase difference Performing encryption, generating a threshold phase difference ciphertext, and transmitting the threshold phase difference ciphertext to the second terminal;
  • the first terminal generates a threshold phase difference value Using the transmission key pair threshold phase difference Performing an encryption operation to generate a threshold phase difference ciphertext, wherein the transmission key is obtained by the first terminal and the second terminal respectively according to the second random number and the third random number according to the first preset algorithm, and is only stored in the first terminal and Inside the second terminal, the outside world cannot be obtained, thus ensuring the threshold phase difference value.
  • the second terminal receives the threshold phase difference ciphertext, and decrypts the threshold phase difference ciphertext by using the transmission key to obtain a threshold phase difference value. And store
  • the second terminal decrypts the threshold phase difference ciphertext by using the transmission key to obtain a threshold phase difference value And storing, implementing a threshold phase difference between the first terminal and the second terminal Negotiation, while ensuring the security of the negotiation process.
  • the first terminal generates a first random number, and sends the first random number and the CA certificate of the first terminal to the second terminal;
  • the first random number may be generated by the first terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the first random number;
  • the second terminal receives the first random number and the CA certificate of the first terminal, generates a second random number, and performs an authentication operation on the CA certificate of the first terminal. After the authentication succeeds, the first terminal public key is obtained, and the second terminal private key is used. Performing a signature operation on the first random number, generating a first signature information, performing an encryption operation on the second random number by using the first terminal public key, generating a second random number ciphertext, and transmitting the first negotiation information to the first terminal,
  • the first negotiation information includes at least: a CA certificate of the second terminal, first signature information, and a second random number ciphertext;
  • the second random number may be generated by the second terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the second random number; the second terminal is obtained based on the first terminal CA certificate.
  • the first terminal public key is used to encrypt the second random number by using the first terminal public key, and the second random number ciphertext generated by using the first terminal public key encryption can only be decrypted by using the first terminal private key, and A terminal private key is stored in the first terminal security chip and cannot be obtained by the outside world, thereby ensuring the security of the second random number;
  • the first terminal receives the first negotiation data, and performs the authentication operation on the CA certificate of the second terminal. After the authentication succeeds, the first signature information is checked and performed based on the second terminal public key. After the verification is successful, the first device is used.
  • the key decrypts the second random number ciphertext to obtain a second random number, and performs a signature operation on the second random number by using the first device private key to generate second signature information; the first terminal generates a third random number, and uses the first The second device public key encrypts the third random number.
  • Obtaining a third random number ciphertext obtaining a transmission key according to the second random number and the third random number according to the first preset algorithm, and sending the second negotiation information to the second terminal, where the second negotiation information includes at least: Second signature information, third random number ciphertext;
  • the first terminal performs identity authentication on the second terminal based on the second terminal public key to ensure the legality of the second terminal. After the authentication succeeds, the second random number ciphertext is decrypted by using the private key, and the second random number is obtained, and the second terminal is generated.
  • the third random number which is obtained according to the first preset algorithm based on the second random number and the third random number;
  • the third random number may be generated by the first terminal according to an external random noise signal, or may be based on an internal random number
  • the number generator generates to ensure the external unreachability of the third random number;
  • the third random number is encrypted by using the second terminal public key, and the third random number ciphertext generated by using the second terminal public key encryption can only be used
  • the second terminal private key is decrypted, and the second terminal private key is stored in the second terminal security chip, and the outside world cannot be obtained, thereby ensuring the security of the third random number;
  • the second terminal receives the second negotiation data, performs the verification operation on the second signature information based on the first terminal public key, and after the verification is successful, decrypts the third random number ciphertext by using the second terminal private key to obtain the third operation.
  • a random number obtaining a transmission key according to the first preset algorithm based on the second random number and the third random number; generating a threshold phase difference value by the second terminal Encrypting the threshold phase difference value by using the transmission key, generating a threshold phase difference ciphertext, and transmitting the threshold phase difference ciphertext to the first terminal;
  • the second terminal After decrypting the third random number ciphertext by using the private key, the second terminal obtains a third random number, and obtains a transmission key according to the first preset algorithm based on the second random number and the third random number, because the first terminal and the second terminal The terminal obtains the transmission key according to the first preset algorithm based on the second random number and the third random number, which ensures that both parties negotiate the same transmission key, and does not need to transmit the transmission key to avoid the transmission key in the communication process.
  • second terminal Central and external leakage, improve the security of communication;
  • second terminal generates threshold phase difference Transmission versus threshold phase difference Performing an encryption operation to generate a threshold phase difference ciphertext, wherein the transmission key is obtained by the first terminal and the second terminal respectively according to the second random number and the third random number according to the first preset algorithm, and is only stored in the first terminal and Inside the second terminal, the outside world cannot be obtained, thus ensuring the threshold phase difference value.
  • the first terminal receives the threshold phase difference ciphertext, and decrypts the threshold phase difference ciphertext by using the transmission key to obtain a threshold phase difference value. And store
  • the first terminal decrypts the threshold phase difference ciphertext by using the transmission key to obtain a threshold phase difference value And storing, implementing a threshold phase difference between the first terminal and the second terminal Negotiation, while ensuring the security of the negotiation process.
  • the negotiation process can be renegotiated before each information interaction to further ensure the threshold phase difference Security.
  • a threshold phase difference value is stored in the factory preset information of the first terminal and the second terminal. among them,
  • the threshold phase difference value is stored in the factory preset information of the first terminal and the second terminal It is possible to realize that there is no need to transmit a threshold phase difference between the first terminal and the second terminal Thereby avoiding the threshold phase difference Intercepted externally during transmission to ensure threshold phase difference Security:
  • is the phase change value generated by the communication carrier signal through the frame waiting time specified by the communication protocol adopted by the first terminal and the second terminal, and the frame waiting time refers to the pending data packet specified in the communication protocol. Effective waiting time, after the frame waiting time is exceeded, the communication failure is judged.
  • the second terminal can ensure that the response data packet is sent to the first terminal within the frame waiting time, which is compatible with the existing communication protocol, and ensures normal communication between the first terminal and the second terminal under the existing communication protocol.
  • the first terminal and the second terminal perform data interaction based on a phase communication protocol, where the phase communication protocol includes at least a threshold phase difference value in the transmission data.
  • Communication protocol or the phase communication protocol includes at least a threshold phase difference value in the transmission data.
  • a communication protocol for tamper-proof check value wherein the tamper-proof check value is used for the threshold phase difference value Perform verification operations;
  • the communication protocol adopted by the first terminal and the second terminal may specify carrying a threshold phase difference value in the communication data. After receiving the data packet in the communication process, the first terminal and the second terminal read the threshold phase difference value in the data packet And based on the threshold phase difference in the packet Performing timing communication, further, the communication protocol adopted by the first terminal and the second terminal may further specify that the threshold phase difference value is simultaneously carried in the communication data.
  • the tamper-proof check value is the threshold phase difference value Performing a digest operation
  • the first terminal and the second terminal read the threshold phase difference value in the data packet after receiving the data packet in the communication process Performing a verification operation
  • reading the threshold phase difference value in the data packet once the first terminal and the second terminal receive the data packet in the communication process If it is tampered with by others, the verification will fail.
  • the first terminal and the second terminal are based on the threshold phase difference value in the data packet.
  • Timing communication optionally, threshold phase difference And the tamper-proof check value may be added to the data header or data tail of the communication data packet specified by the existing communication protocol.
  • the present invention is not limited thereto; Write to the transport protocol to ensure that each packet contains a threshold phase difference Information, the first terminal and the second terminal do not need to have a threshold phase difference value Performing storage to prevent a third party from breaking the storage module of the first terminal or the second terminal to obtain a threshold phase difference value At the same time, the communication efficiency is improved;
  • Optional threshold phase difference Generated for the first terminal based on ⁇ , and Where ⁇ is a phase change value generated by a predetermined completion time when the communication carrier signal processes the data transmitted by the first terminal received by the second terminal,
  • the first terminal can acquire ⁇ in multiple manners, including but not limited to the following: ⁇ can be obtained by the first terminal through external key input, ⁇ can be obtained for the second terminal to be sent to the first terminal, and ⁇ can be scanned for the first terminal. Code acquisition, ⁇ can be obtained by the first terminal according to the factory preset information; The second terminal can ensure that the processing of the data packet to be processed and the response data packet are generated before the response data packet needs to be sent, so as to ensure normal communication between the first terminal and the second terminal.
  • is a phase change value generated by a frame waiting time specified by a communication carrier signal by a communication protocol adopted by the first terminal and the second terminal;
  • the frame waiting time is an effective waiting after the data packet to be processed specified in the communication protocol is issued. Time, after the frame waiting time is exceeded, the communication failure is judged.
  • the second terminal can ensure that the response data packet is sent to the first terminal within the frame waiting time, and is compatible with the existing communication protocol, so as to ensure normal communication between the first terminal and the second terminal under the existing communication protocol;
  • the first terminal generates a threshold phase difference value After that, the threshold phase difference can be used in the following manner.
  • the first terminal encrypts the threshold phase difference value by using the second terminal public key Generating a threshold phase difference ciphertext, and transmitting the threshold phase difference ciphertext to the second terminal; the threshold phase difference ciphertext generated by encrypting the threshold phase difference value by using the second terminal public key can only use the second
  • the terminal private key is decrypted, and the second terminal private key is stored in the second terminal security chip, and the outside world cannot be obtained, thereby ensuring the threshold phase difference value.
  • the second terminal receives the threshold phase difference ciphertext, and uses the second terminal private key to decrypt the threshold phase difference ciphertext to obtain the threshold phase difference value. And storing, implementing a threshold phase difference value that the first terminal will generate Send to the second terminal while guaranteeing the threshold phase difference The security of the sending process; or,
  • the first terminal generates a first random number, and sends the first random number and the CA certificate of the first terminal to the second terminal;
  • the first random number may be generated by the first terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the first random number;
  • the second terminal receives the first random number and the CA certificate of the first terminal, generates a second random number, and performs an authentication operation on the CA certificate of the first terminal. After the authentication succeeds, the first terminal public key is obtained, and the second terminal private key is used. Performing a signature operation on the first random number, generating a first signature information, performing an encryption operation on the second random number by using the first terminal public key, generating a second random number ciphertext, and transmitting the first negotiation information to the first terminal,
  • the first negotiation information includes at least: a CA certificate of the second terminal, first signature information, and a second random number ciphertext;
  • the second random number may be generated by the second terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the second random number; the second terminal is obtained based on the first terminal CA certificate.
  • the first terminal public key is used to encrypt the second random number by using the first terminal public key, and the second random number ciphertext generated by using the first terminal public key encryption can only be decrypted by using the first terminal private key, and A terminal private key is stored in the first terminal security chip and cannot be obtained by the outside world, thereby ensuring the security of the second random number;
  • the first terminal receives the first negotiation data, and performs the authentication operation on the CA certificate of the second terminal. After the authentication succeeds, the first signature information is checked and performed based on the second terminal public key. After the verification is successful, the first device is used.
  • the key decrypts the second random number ciphertext to obtain a second random number, and performs a signature operation on the second random number by using the first device private key to generate second signature information; the first terminal generates a third random number, and uses the first
  • the second device public key encrypts the third random number to obtain a third random number ciphertext, obtains a transmission key according to the first preset algorithm based on the second random number and the third random number, and sends the second negotiation information to the first a second terminal, where the second negotiation information includes at least: second signature information, and a third random number ciphertext;
  • the first terminal performs identity authentication on the second terminal based on the second terminal public key to ensure the legality of the second terminal. After the authentication succeeds, the second random number ciphertext is decrypted by using the private key, and the second random number is obtained, and the second terminal is generated.
  • the third random number may be the first end
  • the terminal generates according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the third random number; and encrypts the third random number by using the second terminal public key,
  • the third random ciphertext generated by the terminal public key encryption can only be decrypted by using the second terminal private key, and the second terminal private key is stored in the second terminal security chip, and the outside world cannot be obtained, thereby ensuring the third random number. safety;
  • the second terminal receives the second negotiation data, performs the verification operation on the second signature information based on the first terminal public key, and after the verification is successful, decrypts the third random number ciphertext by using the second terminal private key to obtain the third operation. a random number, obtaining a transmission key according to the first preset algorithm based on the second random number and the third random number; generating, by the second terminal, the transmission key generation feedback information, and transmitting the transmission key generation feedback information to the first terminal;
  • the second terminal After decrypting the third random number ciphertext by using the private key, the second terminal obtains a third random number, and obtains a transmission key according to the first preset algorithm based on the second random number and the third random number, because the first terminal and the second terminal The terminal obtains the transmission key according to the first preset algorithm based on the second random number and the third random number, which ensures that both parties negotiate the same transmission key, and does not need to transmit the transmission key to avoid the transmission key in the communication process.
  • the Chinese and foreign leaks have improved the security of communications;
  • the first terminal receives the transmission key to generate feedback information, and uses the transmission key pair to generate a threshold phase difference value. Performing encryption, generating a threshold phase difference ciphertext, and transmitting the threshold phase difference ciphertext to the second terminal;
  • the first terminal uses the transmission key pair threshold phase difference value Performing an encryption operation to generate a threshold phase difference ciphertext, wherein the transmission key is obtained by the first terminal and the second terminal respectively according to the second random number and the third random number according to the first preset algorithm, and is only stored in the first terminal and Inside the second terminal, the outside world cannot be obtained, thus ensuring the threshold phase difference value.
  • the second terminal receives the threshold phase difference ciphertext, and decrypts the threshold phase difference ciphertext by using the transmission key to obtain a threshold phase difference value. And store
  • the second terminal decrypts the threshold phase difference ciphertext by using the transmission key to obtain a threshold phase difference value And storing, implementing a threshold phase difference value that the first terminal will generate Send to the second terminal while guaranteeing the threshold phase difference The security of the sending process.
  • the first terminal is negotiated with the second terminal, where the negotiation generation includes: the first terminal generates And Sending to the second terminal, the second terminal sends the response information to the first terminal after the first terminal is successfully authenticated; or the second terminal generates And Sending to the first terminal, the first terminal sends the response information to the second terminal after the second terminal successfully authenticates; or the first terminal generates And Send to the second terminal, the second terminal generates And Sending to the first terminal, the first terminal and the second terminal are respectively utilized based on the same algorithm versus generate
  • the foregoing negotiation process may include, but is not limited to, the following three implementation solutions provided by the embodiment:
  • the first terminal generates a first random number, and sends the first random number to the second terminal;
  • the first random number may be generated by the first terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the first random number;
  • the second terminal receives the first random number, generates a second random number, performs a signature operation on the first random number by using the second device private key, generates first signature information, and sends the first negotiation data packet to the first terminal, where
  • the first negotiation data packet includes at least: a CA certificate of the second terminal, first signature information, and a second random number;
  • the second random number may be generated by the second terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the second random number; the second device is first based on the private key pair thereof.
  • the random number is used for the signature operation, and the CA certificate is sent to the first terminal, so that the first terminal authenticates its own legality;
  • the first terminal receives the first negotiation data, and performs an authentication operation on the CA certificate of the second terminal. After the authentication succeeds, the second terminal public key is obtained, and the first signature information is verified and verified based on the second terminal public key, and the verification is successful. Then, the second random number is signed by the first device private key, the second signature information is generated, and the second negotiation data packet is sent to the second terminal, where the second negotiation data packet includes at least: the first terminal CA certificate, second signature information;
  • the first terminal performs identity authentication on the second terminal based on the second terminal public key to ensure the legality of the second terminal. After the authentication succeeds, the first device performs a signature operation on the second random number based on the private key thereof, and the own CA certificate is obtained. Sending to the second terminal, so that the second terminal authenticates its own legality;
  • the second terminal receives the second negotiation data, and performs the authentication operation on the CA certificate of the first terminal. After the authentication succeeds, the first terminal public key is obtained, and the second signature information is verified and verified based on the first terminal public key, and the verification is successful.
  • Threshold phase difference Using the first terminal public key pair threshold phase difference Performing an encryption operation, generating a threshold phase difference ciphertext, and transmitting the threshold phase difference ciphertext to the first terminal;
  • the second terminal performs identity authentication on the first terminal based on the first terminal public key to ensure the legality of the first terminal. After the authentication succeeds, the threshold phase difference is generated. And encrypting the threshold phase difference value by using the first terminal public key to generate a threshold phase difference ciphertext, and the threshold phase difference ciphertext generated by using the first terminal public key to encrypt the threshold phase difference value can only be used.
  • the first terminal private key is decrypted, and the first terminal private key is stored in the first terminal security chip, and the outside world cannot be obtained, thereby ensuring the threshold phase difference value. Security.
  • the first terminal receives the threshold phase difference ciphertext, and decrypts the threshold phase difference ciphertext by using the first terminal private key to obtain a threshold phase difference value. And store
  • the first terminal decrypts the threshold phase difference ciphertext by using its own private key to obtain a threshold phase difference value. And storing, realizing the threshold phase difference value negotiation between the first terminal and the second terminal, and ensuring the security of the negotiation process.
  • the first terminal generates a first random number, and sends the first random number and the CA certificate of the first terminal to the second terminal;
  • the first random number may be generated by the first terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the first random number;
  • the second terminal receives the first random number and the CA certificate of the first terminal, generates a second random number, and performs an authentication operation on the CA certificate of the first terminal. After the authentication succeeds, the first terminal public key is obtained, and the second terminal private key is used. Performing a signature operation on the first random number, generating first signature information, and encrypting the second random number by using the first terminal public key to generate a first
  • the second random number ciphertext is sent to the first terminal, where the first negotiation information includes at least: the CA certificate of the second terminal, the first signature information, and the second random number ciphertext;
  • the second random number may be generated by the second terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the second random number; the second terminal is obtained based on the first terminal CA certificate.
  • the first terminal public key is used to encrypt the second random number by using the first terminal public key, and the second random number ciphertext generated by using the first terminal public key encryption can only be decrypted by using the first terminal private key, and A terminal private key is stored in the first terminal security chip and cannot be obtained by the outside world, thereby ensuring the security of the second random number;
  • the first terminal receives the first negotiation data, and performs the authentication operation on the CA certificate of the second terminal. After the authentication succeeds, the first signature information is checked and performed based on the second terminal public key. After the verification is successful, the first device is used.
  • the key decrypts the second random number ciphertext to obtain a second random number, and performs a signature operation on the second random number by using the first device private key to generate second signature information; the first terminal generates a third random number, and uses the first
  • the second device public key encrypts the third random number to obtain a third random number ciphertext, obtains a transmission key according to the first preset algorithm based on the second random number and the third random number, and sends the second negotiation information to the first a second terminal, where the second negotiation information includes at least: second signature information, and a third random number ciphertext;
  • the first terminal performs identity authentication on the second terminal based on the second terminal public key to ensure the legality of the second terminal. After the authentication succeeds, the second random number ciphertext is decrypted by using the private key, and the second random number is obtained, and the second terminal is generated.
  • the third random number which is obtained according to the first preset algorithm based on the second random number and the third random number;
  • the third random number may be generated by the first terminal according to an external random noise signal, or may be based on an internal random number
  • the number generator generates to ensure the external unreachability of the third random number;
  • the third random number is encrypted by using the second terminal public key, and the third random number ciphertext generated by using the second terminal public key encryption can only be used
  • the second terminal private key is decrypted, and the second terminal private key is stored in the second terminal security chip, and the outside world cannot be obtained, thereby ensuring the security of the third random number;
  • the second terminal receives the second negotiation data, performs the verification operation on the second signature information based on the first terminal public key, and after the verification is successful, decrypts the third random number ciphertext by using the second terminal private key to obtain the third operation. a random number, obtaining a transmission key according to the first preset algorithm based on the second random number and the third random number; generating, by the second terminal, the transmission key generation feedback information, and transmitting the transmission key generation feedback information to the first terminal;
  • the second terminal After decrypting the third random number ciphertext by using the private key, the second terminal obtains a third random number, and obtains a transmission key according to the first preset algorithm based on the second random number and the third random number, because the first terminal and the second terminal The terminal obtains the transmission key according to the first preset algorithm based on the second random number and the third random number, which ensures that both parties negotiate the same transmission key, and does not need to transmit the transmission key to avoid the transmission key in the communication process.
  • the Chinese and foreign leaks have improved the security of communications;
  • the first terminal receives the transmission key to generate feedback information, and generates a threshold phase difference value.
  • Using the transmission key pair threshold phase difference Performing encryption, generating a threshold phase difference ciphertext, and transmitting the threshold phase difference ciphertext to the second terminal;
  • the first terminal generates a threshold phase difference value Using the transmission key pair threshold phase difference Performing an encryption operation to generate a threshold phase difference ciphertext, wherein the transmission key is obtained by the first terminal and the second terminal respectively according to the second random number and the third random number according to the first preset algorithm, and is only stored in the first terminal and Inside the second terminal, the outside world cannot be obtained, thus ensuring the threshold phase difference value.
  • the second terminal receives the threshold phase difference ciphertext, and decrypts the threshold phase difference ciphertext by using the transmission key to obtain a threshold phase difference value. And store
  • the second terminal decrypts the threshold phase difference ciphertext by using the transmission key to obtain a threshold phase difference value And storing, implementing a threshold phase difference between the first terminal and the second terminal Negotiation, while ensuring the security of the negotiation process.
  • the first terminal generates a first random number, and sends the first random number and the CA certificate of the first terminal to the second terminal;
  • the first random number may be generated by the first terminal according to an external random noise signal, or may be generated according to an internal random number generator to ensure external unreachability of the first random number;
  • the second terminal receives the first random number and the CA certificate of the first terminal, and generates Performing an authentication operation on the CA certificate of the first terminal. After the authentication succeeds, the first terminal public key is obtained, and the first random number is signed by the second terminal private key to generate the first signature information, and the first terminal public key pair is used. Encryption operation, generate a cipher text, and the first negotiation information is sent to the first terminal, where the first negotiation information includes at least: a CA certificate of the second terminal, first signature information, Cipher text
  • the second terminal is generated according to an external random noise signal, or may be generated according to an internal random number generator, which is guaranteed External non-acquisition; the second terminal obtains the first terminal public key based on the first terminal CA certificate, and utilizes the first terminal public key pair Encryption, generated by the use of the first terminal public key encryption
  • the ciphertext can only be decrypted by using the first terminal private key, and the first terminal private key is stored in the first terminal security chip, and the outside world cannot be obtained, thereby ensuring Security
  • the first terminal receives the first negotiation data, and performs the authentication operation on the CA certificate of the second terminal. After the authentication succeeds, the first signature information is checked and performed based on the second terminal public key. After the verification is successful, the first device is used. Key pair The ciphertext is decrypted and obtained. Utilizing the first device private key pair Performing a signature operation to generate second signature information; the first terminal generates Utilizing the second device public key pair Encrypt and get Ciphertext, based on versus Generating a threshold phase difference value according to a second preset algorithm Sending the second negotiation information to the second terminal, where the second negotiation information includes at least: second signature information, Cipher text
  • the first terminal performs identity authentication on the second terminal based on the second terminal public key to ensure the legality of the second terminal. After the authentication succeeds, the private key pair is used.
  • Ciphertext decryption get generate based on versus Obtaining a threshold phase difference according to a second preset algorithm It may be that the first terminal is generated according to an external random noise signal, or may be generated according to an internal random number generator, which is guaranteed External non-acquisition; using a second terminal public key pair Encryption, generated by the use of the second terminal public key encryption
  • the ciphertext can only be decrypted by using the second terminal private key, and the second terminal private key is stored in the second terminal security chip, and the outside world cannot be obtained, thereby ensuring Security
  • the second terminal receives the second negotiation data, and performs the verification operation on the second signature information based on the first terminal public key. After the verification is successful, the second terminal private key pair is used. The ciphertext is decrypted and obtained. based on versus Obtaining a threshold phase difference according to a second preset algorithm
  • the second terminal decrypts with its own private key After ciphertext, get based on versus Obtaining a threshold phase difference according to a second preset algorithm Since the first terminal and the second terminal are each based on versus Obtaining a threshold phase difference according to a second preset algorithm Both ensure that the two sides negotiate the same threshold phase difference No need to limit the threshold value Outgoing avoids threshold phase difference The leakage during the communication process improves the security of communication.
  • the negotiation process can be renegotiated before each information interaction to further ensure the threshold phase difference Security.
  • the communication manner adopted by the first terminal and the second terminal includes: a short-range wireless communication mode, where the short-range wireless communication mode may include the following communication protocols: a Bluetooth communication protocol, an infrared IrDA communication protocol, an RFID communication protocol, and a ZigBee Communication protocol, Ultra WideBand communication protocol, short-range communication (NFC) communication protocol, WiMedia communication protocol, GPS communication protocol, DECT communication protocol, wireless 1394 communication protocol and dedicated wireless communication protocol, of course, may occur in the future.
  • the following communication protocol is equivalent to the above communication protocol: the time required for data propagation under the maximum transmission distance supported by the communication protocol is less than the time required for data to be tampered with by external devices.
  • the first terminal when the first terminal sends the data packet to be processed, the first terminal starts detecting the first phase difference of the waveform phase of the communication carrier signal with respect to the first starting phase, and only in the first Receiving a response data packet when a phase difference value meets a threshold range; and detecting, by the second terminal, detecting a second phase difference value of a waveform phase of the communication carrier signal with respect to the second start phase, and only reaching the second phase difference value
  • the simultaneous transmission and reception by detecting the phase difference greatly improves the accuracy of the timing of both parties, thereby ensuring that the first terminal and the second terminal only transmit and receive the response packet at a specific high-precision time, even if the second terminal is The response packet sent by a terminal is intercepted by a third party during the transmission process.
  • the first terminal Since the third party tampering with the data is in the millisecond level, which is far greater than the timing accuracy of the first terminal, the first terminal does not receive the response packet at a specific time. The communication process is immediately stopped. When the third-party falsified data arrives at the first terminal, the first terminal has terminated the communication process, thereby eliminating the risk that the data received by the first terminal is falsified by the outside during the transmission process, thereby greatly improving the first The reliability of the response packet received by the terminal, in addition, The second terminal can ensure that the processing of the data packet to be processed and the response data packet are generated before the response data packet needs to be sent. This communication method can be made compatible with existing communication protocols.
  • an embodiment of the present invention further provides a data communication system.
  • the data communication system includes: a first terminal and a second terminal, and the first terminal and the second terminal perform the data communication method as in Embodiment 1. among them:
  • the first terminal During the communication between the first terminal and the second terminal, the first terminal always generates a communication carrier signal; the first terminal is configured to send a communication data signal carrying the data packet to be processed, and start when the first terminal sends the data packet to be processed. Detecting a first phase difference of a waveform phase of the communication carrier signal with respect to the first start phase, wherein the first start phase is a waveform phase of the communication carrier signal when the first terminal transmits the to-be-processed data packet; the communication data signal is first The terminal modulates the data packet to be processed on the communication carrier signal; the second terminal is configured to receive the communication data signal carrying the data packet to be processed, and start detecting the waveform of the communication carrier signal when the second terminal receives the data packet to be processed.
  • the second terminal is further configured to detect that the second phase difference reaches a threshold phase difference value Transmitting the response data packet to the first terminal; the first terminal is further configured to: when detecting that the first phase difference value is within the threshold range, allow the start to receive the response data packet, where the threshold range is the first terminal based on the threshold phase Difference obtain.
  • the first terminal is further configured to generate a communication request, and send the communication request to the second terminal, where the second terminal is further configured to receive a communication request, and generate a first negotiation data packet based on the communication request,
  • the first negotiation data packet is sent to the first terminal, and the first terminal is further configured to receive the first negotiation data, perform an authentication operation on the second terminal based on the first negotiation data, and generate a second negotiation data packet after the authentication succeeds.
  • the second negotiation data packet is sent to the second terminal, and the second terminal is further configured to receive the second negotiation data packet, and perform the authentication operation on the first terminal based on the second negotiation data packet, and generate the threshold phase difference value after the authentication succeeds.
  • Threshold phase difference Performing an encryption operation to generate a threshold phase difference ciphertext, and sending the threshold phase difference ciphertext to the first terminal, where ⁇ is a phase change value generated by a frame waiting time specified by a communication carrier signal by a communication protocol adopted by the first terminal and the second terminal; the first terminal is further configured to receive the threshold phase difference ciphertext, and the threshold phase difference value is dense Decryption operation to obtain threshold phase difference And store it.
  • a threshold phase difference value is stored in the factory preset information of the first terminal and the second terminal.
  • is a phase change value generated by a frame waiting time specified by a communication carrier signal through a communication protocol adopted by the first terminal and the second terminal.
  • the first terminal and the second terminal perform data interaction based on a phase communication protocol, where the phase communication protocol includes at least a threshold phase difference value in the transmission data.
  • Communication protocol or the phase communication protocol includes at least a threshold phase difference value in the transmission data.
  • a communication protocol for tamper-proof check value wherein the tamper-proof check value is used for the threshold phase difference value Perform verification operations;
  • Threshold phase difference Generated for the first terminal based on ⁇ , and Where ⁇ is a phase change value generated by a predetermined completion time when the communication carrier signal processes the data transmitted by the received first terminal by the second terminal, or
  • Threshold phase difference The first terminal is negotiated with the second terminal, where the negotiation generation includes: the first terminal generates And Sending to the second terminal, the second terminal sends the response information to the first terminal after the first terminal is successfully authenticated; or the second terminal generates And Sending to the first terminal, the first terminal sends the response information to the second terminal after the second terminal successfully authenticates; or the first terminal generates And Send to the second terminal, the second terminal generates And Sending to the first terminal, the first terminal and the second terminal are respectively utilized based on the same algorithm versus generate
  • the communication manner adopted by the first terminal and the second terminal includes: short-range wireless communication party formula.
  • the threshold range is among them, Less than or equal to ⁇ , ⁇ is a phase change value generated by a communication carrier signal passing through a frame waiting time specified by a communication protocol adopted by the first terminal and the second terminal, and ⁇ is a communication used by the communication carrier signal through the first terminal and the second terminal The phase change value produced by the maximum communication distance supported by the mode.
  • the first terminal 201 starts detecting the first phase difference of the waveform phase of the communication carrier signal with respect to the first starting phase, and only Receiving the response data packet when the first phase difference value meets the threshold range; the second terminal 202 starts to detect the second phase difference value of the waveform phase of the communication carrier signal with respect to the second start phase, and only the second phase difference value achieve
  • the simultaneous transmission and reception by detecting the phase difference greatly improves the accuracy of the timing of both parties, thereby ensuring that the first terminal 201 and the second terminal 202 only transmit and receive the response packet at a specific high-precision time, even if the second terminal
  • the response packet sent by the first terminal 201 to the first terminal 201 is intercepted by the third party during the transmission process.
  • the first terminal 201 Since the tampering time of the data by the third party is a millisecond level, which is far greater than the timing precision of the first terminal 201, the first terminal 201 is at a specific moment. When the response packet is not received, the communication flow is immediately stopped. When the third-party falsified data reaches the first terminal 201, the first terminal 201 has terminated the communication flow, thereby preventing the data received by the first terminal 201 from being externally transmitted during the transmission. The risk of tampering greatly improves the reliability of the response packet received by the first terminal 201, and It can be ensured that the second terminal 202 completes the processing operation of the data packet to be processed and generates a response data packet before the response data packet needs to be sent. This communication method can be made compatible with existing communication protocols.
  • the embodiment provides a data communication method.
  • the first terminal always generates a communication carrier signal.
  • the communication carrier signal is generated by the oscillator and transmitted on the communication channel.
  • the radio wave is modulated to transmit data.
  • the communication carrier is generated by the first terminal as a carrier tool for transmitting data information.
  • the first terminal and the second terminal may be any device capable of data interaction communication.
  • the first terminal may be a reader, and the reader may be a card reader, a computer, or a mobile phone.
  • the router, the in-vehicle device, the server, and the like, the second terminal may be a transponder, and the transponder may be a smart card, an ID card, a smart key device, a mobile phone, a computer, a router, a smart home, a wearable device, and the like.
  • the first terminal sends a communication data signal carrying a data packet to be processed.
  • step S101 in Embodiment 1 refers to the corresponding description in step S101 in Embodiment 1.
  • step S102 in Embodiment 1 refers to the corresponding description in step S102 in Embodiment 1.
  • the second terminal receives the communication data signal that carries the to-be-processed data packet.
  • step S104 in Embodiment 1.
  • the second terminal detects that the second phase difference value reaches a threshold phase difference value. Sending the response data packet to the first terminal;
  • step S105 in Embodiment 1 refers to the corresponding description in step S105 in Embodiment 1.
  • the first terminal detects that the first phase difference value reaches the threshold phase difference value. Allowing to start receiving the response packet;
  • the first terminal and the second terminal communicate by using a short-range wireless communication manner
  • the short-range wireless communication method may include the following communication protocols: a Bluetooth communication protocol, an infrared IrDA communication protocol, an RFID communication protocol, a ZigBee communication protocol, Ultra WideBand communication protocol, short-range communication (NFC) communication protocol, WiMedia communication protocol, GPS communication protocol, DECT communication protocol, wireless 1394 communication protocol, and dedicated wireless communication protocol, when communicating by using the short-range wireless communication method described above
  • the distance between the first terminal and the second terminal is negligible relative to the transmission distance of the data signal in a unit time. For example, when the communication is performed by using the Bluetooth communication protocol, the distance between the first terminal and the second terminal is less than 10 meters.
  • the data between the first terminal and the second terminal is wirelessly transmitted at the speed of light.
  • the data transmission time between the first terminal and the second terminal is extremely short, about 30 ns, which can be ignored.
  • the second terminal can receive immediately Data packet
  • the first receiving terminal to the second terminal detects a second phase difference reaches a threshold value retardation value
  • the first phase difference detected by the first terminal is also The first terminal only detects that the first phase difference value reaches the threshold phase difference value
  • the first terminal is not allowed to receive the externally transmitted data information, which greatly improves the reliability of the received response packet.
  • the first terminal and the second terminal simultaneously improve the timing of the two terminals by detecting the phase difference, thereby ensuring that the first terminal and the second terminal only transmit and receive the response data packet at a specific high precision time. Even if the response data packet sent by the second terminal to the first terminal is intercepted by the third party during the transmission process, the tampering time of the data by the third party is a millisecond level, which is far greater than the timing precision of the first terminal, and the first terminal is specific.
  • the communication process is stopped immediately after receiving the response data packet.
  • the third-party falsified data arrives at the first terminal, the first terminal has terminated the communication process, thereby preventing the data received by the first terminal from being tampered with during the transmission process. The risk greatly improves the reliability of the response packet received by the first terminal.
  • the method further includes: a step of negotiating a threshold phase difference value between the first terminal and the second terminal.
  • a step of negotiating a threshold phase difference value between the first terminal and the second terminal Specifically, refer to the embodiment shown in FIG. 2 shows the specific embodiment.
  • the first terminal when the first terminal sends the data packet to be processed, the first terminal starts detecting the first phase difference of the waveform phase of the communication carrier signal with respect to the first starting phase, and only in the first a phase difference value reaching the threshold phase difference value Receiving a response data packet; the second terminal receiving the start detects the second phase difference value of the waveform phase of the communication carrier signal with respect to the second initial phase, and only reaches the second phase difference value
  • the simultaneous transmission and reception by detecting the phase difference greatly improves the accuracy of the timing of both parties, thereby ensuring that the first terminal and the second terminal only transmit and receive the response packet at a specific high-precision time, even if the second terminal is The response packet sent by a terminal is intercepted by a third party during the transmission process.
  • the first terminal Since the third party tampering with the data is in the millisecond level, which is far greater than the timing accuracy of the first terminal, the first terminal does not receive the response packet at a specific time. The communication process is immediately stopped. When the third-party falsified data arrives at the first terminal, the first terminal has terminated the communication process, thereby eliminating the risk that the data received by the first terminal is falsified by the outside during the transmission process, thereby greatly improving the first The reliability of the response packet received by the terminal, in addition, The second terminal can ensure that the processing of the data packet to be processed and the response data packet are generated before the response data packet needs to be sent. This communication method can be made compatible with existing communication protocols.
  • an embodiment of the present invention further provides a data communication system.
  • the data communication system includes: a first terminal and a second terminal, and the first terminal and the second terminal perform the data communication method as in Embodiment 3. among them:
  • the first terminal During the communication between the first terminal and the second terminal, the first terminal always generates a communication carrier signal; the first terminal is configured to send a communication data signal carrying the data packet to be processed, and start when the first terminal sends the data packet to be processed. Detecting a first phase difference of a waveform phase of the communication carrier signal with respect to the first start phase, wherein the first start phase is a waveform phase of the communication carrier signal when the first terminal transmits the to-be-processed data packet; the communication data signal is first The terminal modulates the data packet to be processed on the communication carrier signal; the second terminal is configured to receive the communication data signal carrying the data packet to be processed, and start detecting the waveform of the communication carrier signal when the second terminal receives the data packet to be processed.
  • the second terminal is further configured to detect that the second phase difference reaches a threshold phase difference value Transmitting the response data packet to the first terminal; the first terminal is further configured to detect the first phase difference value to reach the threshold phase difference value When it is allowed to start receiving response packets.
  • the first terminal is further configured to generate a communication request, and send the communication request to the second terminal, where the second terminal is further configured to receive a communication request, and generate a first negotiation data packet based on the communication request,
  • the first negotiation data packet is sent to the first terminal, and the first terminal is further configured to receive the first negotiation data, perform an authentication operation on the second terminal based on the first negotiation data, and generate a second negotiation data packet after the authentication succeeds.
  • the second negotiation data packet is sent to the second terminal, and the second terminal is further configured to receive the second negotiation data packet, and perform the authentication operation on the first terminal based on the second negotiation data packet, and generate the threshold phase difference value after the authentication succeeds.
  • Threshold phase difference Performing an encryption operation to generate a threshold phase difference ciphertext, and sending the threshold phase difference ciphertext to the first terminal, where ⁇ is a phase change value generated by a frame waiting time specified by a communication carrier signal by a communication protocol adopted by the first terminal and the second terminal; the first terminal is further configured to receive the threshold phase difference ciphertext, and the threshold phase difference value is dense Decryption operation to obtain threshold phase difference And store it.
  • a threshold phase difference value is stored in the factory preset information of the first terminal and the second terminal.
  • is a phase change value generated by a frame waiting time specified by a communication carrier signal through a communication protocol adopted by the first terminal and the second terminal.
  • the first terminal and the second terminal perform data interaction based on a phase communication protocol, where the phase communication protocol includes at least a threshold phase difference value in the transmission data.
  • Communication protocol or the phase communication protocol includes at least a threshold phase difference value in the transmission data.
  • a communication protocol for tamper-proof check value wherein the tamper-proof check value is used for the threshold phase difference value Perform verification operations;
  • Threshold phase difference Generated for the first terminal based on ⁇ , and Where ⁇ is a phase change value generated by a predetermined completion time when the communication carrier signal processes the data transmitted by the received first terminal by the second terminal, or
  • Threshold phase difference The first terminal is negotiated with the second terminal, where the negotiation generation includes: the first terminal generates And Sending to the second terminal, the second terminal sends the response information to the first terminal after the first terminal is successfully authenticated; or the second terminal generates And Sending to the first terminal, the first terminal sends the response information to the second terminal after the second terminal successfully authenticates; or the first terminal generates And Send to the second terminal, the second terminal generates And Sending to the first terminal, the first terminal and the second terminal are respectively utilized based on the same algorithm versus generate
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明提供一种数据通信方法及系统,第一终端发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,并仅在第一相位差值符合门限范围时接收应答数据包;第二终端接收完毕开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并仅在第二相位差值达到Δφ时发送应答数据包,第一终端与第二终端通过检测相位差进行同时收发数据,大大提升了双方计时的精确度,从而保证了第一终端和第二终端仅在特定的高精度时刻收发应答数据包,避免了第一终端接收到的数据在传输过程中被外界篡改的风险,提升了第一终端接收到的应答数据包的可靠性。

Description

一种数据通信方法及系统
相关申请的交叉引用
本申请基于申请号为201610639442.X,申请日为2016年8月5日的中国专利申请,以及申请号为201610639420.3,申请日为2016年8月5日的中国专利申请,并要求上述中国专利申请的优先权,上述中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本发明涉及一种电子技术领域,尤其涉及一种数据通信方法及系统。
背景技术
现有的非接触式IC卡读卡器读卡机制,是基于14443,15693等通信协议进行数据传输的,上述协议中,读卡器发送指令数据之后会有一个帧等待时间(FWT),表明了读卡器等待接收卡片响应数据的最大时间范围。也就是说在读卡器向卡片发送了指令以后,读卡器就在等待接收卡片的响应数据,只要是在帧等待时间FWT之内返回的数据,读卡器就认为返回的数据合法。那么在上述通信协议中,如果中间人截获读卡器发送的数据并在FWT时间内返回响应数据,读卡器就会认为数据的来源是可靠的,可见该方案存在被中间人攻击,数据被篡改等安全风险。
发明内容
本发明旨在解决上述问题/之一。
本发明的主要目的在于提供一种数据通信方法。
本发明的另一目的在于提供一种数据通信系统。
为达到上述目的,本发明的技术方案具体是这样实现的:
本发明一方面提供了一种数据通信方法,包括:在第一终端与第二终端通信过程中,第一终端始终产生通信载波信号,方法包括以下步骤:第一终端发送携带有待处理数据包的通信数据信号,在第一终端发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,第一起始相位为第一终端发送完毕待处理数据包时通信载波信号的波形相位;通信数据信号由第一终端将待处理数据包调制在通信载波信号上得到;第二终端接收携带有待处理数据包的通信数据信号,在第二终端接收完毕待处理数据包时开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于待处理数据包生成应答数据包,其中,第二起始相位为第二终端接收完毕待处理数据包时通信载波信号的波形相位;第二终端在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000001
时, 将应答数据包发送至第一终端;第一终端检测到第一相位差值在门限范围内时,允许开始接收应答数据包,其中,门限范围为第一终端基于门限相位差值
Figure PCTCN2017096028-appb-000002
获得。
本发明的另一目的在于提供一种数据通信系统,包括:至少包括第一终端,第二终端,其特征在于,在第一终端与第二终端通信过程中,第一终端始终产生通信载波信号,第一终端,用于发送携带有待处理数据包的通信数据信号,在第一终端发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,第一起始相位为第一终端发送完毕待处理数据包时通信载波信号的波形相位;通信数据信号由第一终端将待处理数据包调制在通信载波信号上得到;第二终端,用于接收携带有待处理数据包的通信数据信号,在第二终端接收完毕待处理数据包时开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于待处理数据包生成应答数据包,其中,第二起始相位为第二终端接收完毕待处理数据包时通信载波信号的波形相位;第二终端,还用于在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000003
时,将应答数据包发送至第一终端;第一终端,还用于检测到第一相位差值在门限范围内时,允许开始接收应答数据包,其中,门限范围为第一终端基于门限相位差值
Figure PCTCN2017096028-appb-000004
获得。
本发明另一方面还提供了一种数据通信方法,包括:在第一终端与第二终端通信过程中,所述第一终端始终产生通信载波信号,所述方法包括以下步骤:所述第一终端发送携带有待处理数据包的通信数据信号,在所述第一终端发送完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,所述第一起始相位为所述第一终端发送完毕所述待处理数据包时所述通信载波信号的波形相位;所述通信数据信号由所述第一终端将所述待处理数据包调制在所述通信载波信号上得到;所述第二终端接收携带有所述待处理数据包的所述通信数据信号,在所述第二终端接收完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于所述待处理数据包生成应答数据包,其中,所述第二起始相位为所述第二终端接收完毕所述待处理数据包时所述通信载波信号的波形相位;所述第二终端在检测到所述第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000005
时,将所述应答数据包发送至所述第一终端;所述第一终端在检测到所述第一相位差值达到所述门限相位差值
Figure PCTCN2017096028-appb-000006
时,允许开始接收所述应答数据包。
本发明另一方面还提供了一种数据通信系统,包括:第一终端,第二终端,其特征在于,在所述第一终端与所述第二终端通信过程中,所述第一终端始终产生通信载波信号,所述第一终端,用于发送携带有待处理数据包的通信数据信号,在所述第一终端发送完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,所述第一起始相位为所述第一终端发送完毕所述待处理数据包时所述通信载波信号的波形相位;所述通信数据信号由所述第一终端将所述待处理数据包调制在所述通信载波信号上得到;所述第二终端,用于接收携带有所述待处理数据包的所述通信数据 信号,在所述第二终端接收完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于所述待处理数据包生成应答数据包,其中,所述第二起始相位为所述第二终端接收完毕所述待处理数据包时所述通信载波信号的波形相位;所述第二终端,还用于在检测到所述第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000007
时,将所述应答数据包发送至所述第一终端;所述第一终端,还用于在检测到所述第一相位差值达到所述门限相位差值
Figure PCTCN2017096028-appb-000008
时,允许开始接收所述应答数据包。
由上述本发明提供的技术方案可以看出,本发明提供的数据通信方法与数据通信系统,第一终端发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,并仅在第一相位差值达到所述门限相位差值
Figure PCTCN2017096028-appb-000009
时或者仅在第一相位差值符合门限范围时接收应答数据包;第二终端接收完毕开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并仅在第二相位差值达到
Figure PCTCN2017096028-appb-000010
时或者仅在第二相位差值达到
Figure PCTCN2017096028-appb-000011
时发送应答数据包,通过检测相位差进行同时收发大大提升了双方计时的精确度,从而保证了第一终端和第二终端仅在特定的高精度时刻收发应答数据包,即使第二终端向第一终端发送的应答数据包在传输过程中被第三方截获,由于第三方对数据的篡改时间为毫秒级别,远远大于第一终端的计时精度,第一终端在特定时刻未接收到应答数据包立即停止通信流程,第三方篡改后的数据到达第一终端时,第一终端已终止通信流程,从而杜绝了第一终端接收到的数据在传输过程中被外界篡改的风险,大大提升了第一终端接收到的应答数据包的可靠性,此外,
Figure PCTCN2017096028-appb-000012
能够保证第二终端在需要发送应答数据包之前完成对待处理数据包的处理操作并生成应答数据包,
Figure PCTCN2017096028-appb-000013
能够使本通信方法和系统兼容现有的通信协议。
根据下文结合附图对本发明具体实施例的详细描述,本领域技术人员将会更加明了本发明的上述以及其他目的、优点和特征。
附图说明
后文将参照附图以示例性而非限制性的方式详细描述本发明的一些具体实施例。附图中相同的附图标记标示了相同或类似的部件或部分。本领域技术人员应该理解,这些附图未必是按比例绘制的。附图中:
图1为本发明实施例1提供的数据通信方法流程图;
图2为本发明实施例1提供的门限相位值协商方法流程图;
图3为本发明实施例2提供的数据通信系统结构示意图;
图4为本发明实施例3提供的数据通信方法流程图。
具体实施方式
实施例1
本实施例提供一种数据通信方法,在第一终端与第二终端通信过程中,第一终端始终产生通信载波信号,在通信技术上,通信载波信号是由振荡器产生并在通讯信道上传输的电波,被调制后用来传送数据,在本实施例中,通信载波由第一终端产生,作为传送数据信息的承载工具。本实施例中,第一终端与第二终端可以为能够进行数据交互通信的任意设备,可选地,第一终端可以为读取器,该读取器可以为读卡器、计算机、手机、路由器、车载设备、服务器等设备,第二终端可以为应答器,该应答器可以为智能卡、身份证、智能密钥设备、手机、计算机、路由器、智能家居、可穿戴设备等设备。
如附图1所示,包括以下步骤:
S101,第一终端发送携带有待处理数据包的通信数据信号,
通信数据信号由第一终端将待处理数据包调制在通信载波信号上得到,通信载波信号为未受调制的周期性振荡信号,通信载波信号可以是正弦波,也可以是非正弦波(如周期性脉冲序列),将待处理数据包调制到通信载波信号后产生的信号称为通信数据信号,它含有待处理数据包的全波特征。一般要求通信载波信号的频率远远高于待处理数据包调制信号的带宽,否则会发生混叠,使传输信号失真。使用通信数据信号传输,第一终端将待处理数据包的信号加载到通信载波信号上进行数据传输,保证待处理数据包的正确外发。
S102,在第一终端发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,第一起始相位为第一终端发送完毕待处理数据包时通信载波信号的波形相位;
第一终端发送完毕待处理数据包时,将当前通信载波信号的相位值设置为0,并将该0值作为第一起始相位,之后实时读取通信载波信号的相位值,从而实时获得通信载波信号的波形相位相对于第一起始相位的第一相位差值;或者,第一终端发送完毕待处理数据包时,利用第一终端内部的示波元件检测当前的通信载波相位,并将当前的通信载波相位设置为第一起始相位,之后开始实时检测通信载波信号的相位差值变化,从而实时获得通信载波信号的波形相位相对于第一起始相位的第一相位差值。通信载波信号的相位变化速度与通信载波信号的频率正相关,通过检测某一T时刻通信载波信号的相位相对于第一起始相位的变化差值,能够基于相位变化差值精确记录T时刻与第一终端发送完毕待处理数据包时刻之间的时间间隔,例如,当通信载波信号的频率为v时,其一个周期的持续时间为1/v,一个周期的相位变化为360°,那么通信载波信号相位变化1°所需要的时间为1/360v。可见,第一终端通过测量通信载波信号相位变化来检测时间间隔能够大大提升检测精度。
S103,第二终端接收携带有待处理数据包的通信数据信号。
第二终端按照通信载波信号的频率来接收待处理数据包数据信号,有意义的信号波的波幅与无意义的信号的波幅是不同,将有效信号提取出来就是需要的待处理数据包的数据信号,从而高效获得待处理数据包。
S104,在第二终端接收完毕待处理数据包时开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于待处理数据包生成应答数据包,其中,第二起始相位为第二终端接收完毕待处理数据包时通信载波信号的波形相位;
第二终端接收完毕待处理数据包时,将当前通信载波信号的相位值设置为0,并将该0值作为第二起始相位,之后实时读取通信载波信号的相位值,从而实时获得通信载波信号的波形相位相对于第二起始相位的第二相位差值;或者,第二终端接收完毕待处理数据包时,利用第二终端内部的示波元件检测当前的通信载波相位,并将当前的通信载波相位设置为第二起始相位,之后开始实时检测通信载波信号的相位差值变化,从而实时获得通信载波信号的波形相位相对于第二起始相位的第二相位差值,并对接收到的待处理数据包进行处理操作,生成应答数据包;第二终端通过检测第一终端发送的通信载波信号进行计时,无需在第二终端设置计时器、晶振、电源等元件就能够实现时间间隔的测量,降低了第二终端的生产成本;通信载波信号的相位变化速度与通信载波信号的频率正相关,通过检测某一T时刻通信载波信号的相位相对于第二起始相位的变化差值,能够基于相位变化差值精确记录T时刻与第二终端接收完毕待处理数据包时刻之间的时间间隔,例如,当通信载波信号的频率为v时,其一个周期的持续时间为1/v,一个周期的相位变化为360°,那么通信载波信号相位变化1°所需要的时间为1/360v,可见,第二终端通过测量通信载波信号相位变化来检测时间间隔相对于通过测量通信载波信号周期变化来检测时间间隔,能够大大提升检测精度;
第一终端与第二终端基于同一通信载波信号的相位变化进行时间检测,当第一终端发送完毕待处理数据包后,在T1时刻开始检测通信载波信号的相位变化,当第二终端接收完毕待处理数据包后,在T2时刻开始检测通信载波信号的相位变化,T2=T1+ΔT1+ΔT2,第一终端将待处理数据包拆分为x个数据块进行发送,其中,ΔT1为待处理数据包中的第x个数据块在第一终端与第二终端之间的传输时间,ΔT2为第x个数据块到达第二终端的时刻与第二终端接收完毕待处理数据包第x个数据块的时刻之间的时间差;待处理数据包在传输过程中为光速传输,待处理数据包最后一个数据块的传输时间ΔT1为传输距离S与光速C的比值,即ΔT1=S/C,由于C=3×108m/s,因此ΔT1为一个极小值;通常情况下,通信双方在数据包的交互过程中,会将待传输的数据包拆分为多个数据块进行发送,在本实施例中,假设将待传输的数据包拆分为x个数据块进行发送,第一终端在发送完毕最后一个数据块即第x个数据块之前,第二终端已开始接收到待处理数据包中的第一个数据块,在T1+ΔT1时刻时,第二终端已接收完毕待处理数据包中x-1个数据块,ΔT2为第x个数据块到达第二终端的时刻与第二终端接收完毕待处理数据包第x个数据块的时刻之间的时间差,因此ΔT2也为一个极小值,因此,在本实施例提供的通信方法中,第一终端与第二终端可以等效看作同时基于通信载波信号进行计时,这就保证了双方计时结果的同步性与精确性;
第二终端接收到待处理数据包后,对待处理数据包进行认证操作,认证成功后提取待处理数据包中的关键信息,对关键信息进行处理,生成应答数据包,例如在交易通信中,第二终端接收到待处理数据包后,对待处理数据包进行验签操作,确认第一终端的身份合法,之后提取待处理数据包中的交易账号、交易金额等关键信息并显示,用户进行确认后第二终端利用第二终端私钥对关键信息进行签名操作,生成签名数据,并基于签名数据与第二终端证书生成应答数据包,从而保证通信的安全性。
S105,第二终端在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000014
时,将应答数据包发送至第一终端;
第二终端实时检测当前时刻通信载波信号相位相对于第二起始相位的变化差值,当变化差值达到门限相位差值
Figure PCTCN2017096028-appb-000015
时,将生成的应答数据包发送至第一终端,门限相位差值
Figure PCTCN2017096028-appb-000016
可以为第一终端和第二终端存储于出厂设置信息中,或者,门限相位差值
Figure PCTCN2017096028-appb-000017
可以为第一终端和第二终端协商生成,或者,门限相位差值
Figure PCTCN2017096028-appb-000018
可以携带在第一终端和第二终端的通信协议中,其中,可选地,
Figure PCTCN2017096028-appb-000019
ω为通信载波信号经过第二终端对接收到的第一终端发送的数据进行处理的预定完成时间所产生的相位变化值,预定完成时间是指第二终端处理完成第一终端发送的数据所需要的最长时间,
Figure PCTCN2017096028-appb-000020
能够保证第二终端在需要发送应答数据包之前,完成对待处理数据包的处理操作并生成应答数据包,保证第一终端与第二终端之间的正常通信得以实现;λ为通信载波信号经过第一终端与第二终端采用的通信协议规定的帧等待时间所产生的相位变化值,帧等待时间是指通信协议中规定的待处理数据包发出后的有效等待时间,超出帧等待时间后判断通信失败,第一终端与第二终端采用的通信协议可以为目前通用的通信协议以及未来可能会出现的通信协议,例如ISO14443通信协议、ISO15693通信协议,
Figure PCTCN2017096028-appb-000021
能够保证第二终端在帧等待时间内将应答数据包发送至第一终端,兼容现有的通信协议,保证在现有通信协议下第一终端与第二终端之间能够进行正常通信;第二终端通过检测相位差并在第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000022
时外发应答数据包,使应答数据包仅在特定的时间点外发,同时保证了应答数据包发送时刻的精确度。
S106,第一终端检测到第一相位差值在门限范围内时,允许开始接收应答数据包,
在实际通信过程中,由于第一终端和第二终端存在数据传输时间、数据接收时间、数据分析处理时间、数据纠错时间等各种通信时间,第一终端并不一定能够在检测到第一相位差到达
Figure PCTCN2017096028-appb-000023
时立刻接收到应答数据包,实际上,在正常通信状态下,第一终端接收到第二终端在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000024
时外发的应答数据包时,第一终端检测到的第一相位差值为
Figure PCTCN2017096028-appb-000025
i为通信载波信号经过数据传输时间、数据接收时间、数据分析处理时间、数据纠错时间等各种通信时间后产生的相位变化值,因此,第一终端并不能够在检测到第一相位差到达
Figure PCTCN2017096028-appb-000026
时立刻接收到应答数据包,而是在检测到第一相位差到达
Figure PCTCN2017096028-appb-000027
后的一个很小的时间范围内接收到应答数据包,基于门限相位差值
Figure PCTCN2017096028-appb-000028
根据误差算法可以得到一个门限范围,在该门限范围仅能够实现第一终端和第二终端之间的最大数据传输时间、 最大数据接收时间、最大数据分析处理时间、最大数据纠错时间等最大通信时间,由于在实际通信过程中,第一终端和第二终端之间的最大数据传输时间、最大数据接收时间、最大数据分析处理时间、最大数据纠错时间等最大通信时间的实际数值均为极小值,因此根据误差算法获得的门限范围是一个很小的相位差范围,例如,
可选地,门限范围为
Figure PCTCN2017096028-appb-000029
在第一终端检测到第一相位差到达
Figure PCTCN2017096028-appb-000030
之前拒绝接收数据,当第一终端检测到第一相位差到达
Figure PCTCN2017096028-appb-000031
时,开始允许开始接收应答数据包,当第一终端检测到第一相位差到达
Figure PCTCN2017096028-appb-000032
时,开始拒绝接收应答数据包,由于第一终端与第二终端之间存在一定的通信距离S,通信载波信号经过通信距离S后会产生一定量的相位变化值ε,第一终端并不一定能够在检测到第一相位差到达
Figure PCTCN2017096028-appb-000033
时立刻接收到应答数据包,实际上,在正常通信状态下,第一终端接收到第二终端在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000034
时外发的应答数据包时,第一终端检测到的第一相位差值为
Figure PCTCN2017096028-appb-000035
由于第一终端与第二终端之间的实际通信距离S必然小于第一终端与第二终端采用的通信方式支持的最大通信距离,可选地,第一终端与第二终端采用的通信方式包括:短距离无线通信方式,而θ为通信载波信号经过第一终端与第二终端采用的通信方式支持的最大通信距离所产生的相位变化值,那么ε必然小于θ,也就是说,正常通信状态下,第一终端检测到第一相位差值在
Figure PCTCN2017096028-appb-000036
范围内时,必然能够接收到应答数据包,一旦第一终端检测到的第一相位差值超过
Figure PCTCN2017096028-appb-000037
且未接收到应答数据包,可以判定应答数据包传输异常,拒绝接收应答数据包,从而保证通信的安全性;可选地,
Figure PCTCN2017096028-appb-000038
小于或等于λ,所述λ为所述通信载波信号经过所述第一终端与所述第二终端采用的通信协议规定的帧等待时间所产生的相位变化值,
Figure PCTCN2017096028-appb-000039
小于或等于λ能够保证第一终端在帧等待时间内将应答数据包发送至第二终端,兼容现有的通信协议,保证在现有通信协议下第一终端与第二终端之间能够进行正常通信;当
Figure PCTCN2017096028-appb-000040
小于或等于λ时,
Figure PCTCN2017096028-appb-000041
也必然小于λ,能够保证第二终端在帧等待时间内将应答数据包发送至第一终端,兼容现有的通信协议,保证在现有通信协议下第一终端与第二终端之间能够进行正常通信;
例如,当第一终端与第二终端距离小于10厘米时,由于数据信号以光速传播,此时传播所需的时间可以忽略不计,也就是说,第一终端接收到第二终端在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000042
时外发的应答数据包时,第一终端检测到的第一相位差值同样为
Figure PCTCN2017096028-appb-000043
此时由于
Figure PCTCN2017096028-appb-000044
处于
Figure PCTCN2017096028-appb-000045
范围内,第一终端允许开始接收数据直至接收完毕,并对接收完毕的数据进行处理,可见在本实施例中,第一终端与第二终端距离极小时,能够保证正常通信;当第一终端与第二终端距离为通信方式支持的最大通信距离时,例如蓝牙2.0最大支持10米的通信距离、zigbee最大支持400米的通信距离,此时通信载波信号经过第一终端与第二终端之间的空间区域后所产生的相位变化值为θ,也就是说,第一终端接收到第二终端在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000046
时外发的应答数据包时,第一终端检测到的第一相位差值为
Figure PCTCN2017096028-appb-000047
此时由于
Figure PCTCN2017096028-appb-000048
处于
Figure PCTCN2017096028-appb-000049
范围内,第一终端允许 开始接收数据直至接收完毕,并对接收完毕的数据进行处理,可见在本实施例中,第一终端与第二终端距离为通信方式支持的最大距离时,也能够保证正常通信;当第一终端与第二终端距离处于通信方式支持的最大通信距离内时,通信载波信号经过第一终端与第二终端之间的空间区域后所产生的相位变化值为ε,且ε小于θ,第一终端接收到第二终端在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000050
时外发的应答数据包时,第一终端检测到的第一相位差值为
Figure PCTCN2017096028-appb-000051
此时由于
Figure PCTCN2017096028-appb-000052
处于
Figure PCTCN2017096028-appb-000053
范围内,第一终端允许开始接收数据直至接收完毕,并对接收完毕的数据进行处理,可见在本实施例中,第一终端与第二终端距离为通信方式支持的最大距离时,同样能够保证正常通信;除去上述情形外,第一终端不允许接收外部发送的数据信息,也就是说,第一终端仅在检测到的第一相位差值在
Figure PCTCN2017096028-appb-000054
Figure PCTCN2017096028-appb-000055
范围内时,才允许开始接收应答数据包,大大提升了接收到的应答数据包的可靠性。在数据通信过程中,第一终端与第二终端通过检测相位差进行同时收发大大提升了双方计时的精确度,从而保证了第一终端和第二终端仅在特定的高精度时刻收发应答数据包,即使第二终端向第一终端发送的应答数据包在传输过程中被第三方截获,由于第三方对数据的篡改时间为毫秒级别,远远大于第一终端的计时精度,第一终端在特定时刻未接收到应答数据包立即停止通信流程,第三方篡改后的数据到达第一终端时,第一终端已终止通信流程,从而杜绝了第一终端接收到的数据在传输过程中被外界篡改的风险,大大提升了第一终端接收到的应答数据包的可靠性。
可选地,在步骤S101第一终端发送携带有待处理数据包的通信数据信号之前,如图2所示,还包括步骤:
S1001,第一终端生成通信请求,并将通信请求发送至第二终端;
S1002,第二终端接收通信请求,基于通信请求生成第一协商数据包,并将第一协商数据包发送至第一终端;
S1003,第一终端接收第一协商数据,基于第一协商数据对第二终端进行认证操作,认证成功后,生成第二协商数据包,并将第二协商数据包发送至第二终端;
S1004,第二终端接收第二协商数据包,基于第二协商数据包对第一终端进行认证操作,认证成功后,生成门限相位差值
Figure PCTCN2017096028-appb-000056
对门限相位差值
Figure PCTCN2017096028-appb-000057
进行加密操作,生成门限相位差值密文,并将门限相位差值密文发送至第一终端,其中,
Figure PCTCN2017096028-appb-000058
λ为通信载波信号经过第一终端与第二终端采用的通信协议规定的帧等待时间所产生的相位变化值;
帧等待时间是指通信协议中规定的待处理数据包发出后的有效等待时间,超出帧等待时间后判断通信失败,
Figure PCTCN2017096028-appb-000059
能够保证第二终端在帧等待时间内将应答数据包发送至第一终端,兼容现有的通信协议,保证在现有通信协议下第一终端与第二终端之间能够进行正常通信;
可选地,
Figure PCTCN2017096028-appb-000060
其中,ω为通信载波信号经过第二终端对接收到的第一终端发送的数据进行处理的预定完成时间所产生的相位变化值,第一终端可以采用多种方式获取, 包括但不限于以下方式:ω可以为第一终端通过外部按键输入获得、ω可以为第二终端发送至第一终端获得、ω可以为第一终端扫码获得、ω可以为第一终端根据出厂预设信息获得;
Figure PCTCN2017096028-appb-000061
能够保证第二终端在需要发送应答数据包之前,完成对待处理数据包的处理操作并生成应答数据包,保证第一终端与第二终端之间的正常通信得以实现;
S1005,第一终端接收门限相位差值密文,对门限相位差值密文进行解密操作,获得门限相位差值
Figure PCTCN2017096028-appb-000062
并存储。
步骤S1001至S1005可以包括但不限于本实施例提供的以下3种实现方案:
方案1:
第一终端生成第一随机数,并将第一随机数发送至第二终端;
第一随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第一随机数的外部不可获取性;
第二终端接收第一随机数,生成第二随机数,利用第二设备私钥对第一随机数进行签名操作,生成第一签名信息,并将第一协商数据包发送至第一终端,其中,第一协商数据包至少包括:第二终端的CA证书、第一签名信息、第二随机数;
第二随机数可以是第二终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第二随机数的外部不可获取性;第二设备基于自身私钥对第一随机数进行签名操作,并将自身CA证书发送至第一终端,以使第一终端对自身的合法性进行认证;
第一终端接收第一协商数据,对第二终端的CA证书进行认证操作,认证成功后,获得第二终端公钥,基于第二终端公钥对第一签名信息进行验签操作,验签成功后,利用第一设备私钥对第二随机数进行签名操作,生成第二签名信息,并将第二协商数据包发送至第二终端,其中,第二协商数据包至少包括:第一终端的CA证书、第二签名信息;
第一终端基于第二终端公钥对第二终端进行身份认证,保证第二终端的合法性,认证成功后,第一设备基于自身私钥对第二随机数进行签名操作,并将自身CA证书发送至第二终端,以使第二终端对自身的合法性进行认证;
第二终端接收第二协商数据,对第一终端的CA证书进行认证操作,认证成功后,获得第一终端公钥,基于第一终端公钥对第二签名信息进行验签操作,验签成功后,生成门限相位差值
Figure PCTCN2017096028-appb-000063
利用第一终端公钥对门限相位差值
Figure PCTCN2017096028-appb-000064
进行加密操作,生成门限相位差值密文,并将门限相位差值密文发送至第一终端;
第二终端基于第一终端公钥对第一终端进行身份认证,保证第一终端的合法性,认证成功后,生成门限相位差值
Figure PCTCN2017096028-appb-000065
并利用第一终端公钥对门限相位差值进行加密操作,生成门限相位差值密文,由于利用第一终端公钥对门限相位差值进行加密操作生成的门限相位差值密文只能用第一终端私钥进行解密,而第一终端私钥保存在第一终端安全芯片内部,外界无法获得,从而保证了门限相位差值
Figure PCTCN2017096028-appb-000066
的安全性;
第一终端接收门限相位差值密文,利用第一终端私钥对门限相位差值密文进行解密操作,获得门限相位差值
Figure PCTCN2017096028-appb-000067
并存储;
第一终端利用自身私钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000068
并存储,实现第一终端与第二终端之间的门限相位差值协商,同时保证了协商过程的安全性。
方案2:
第一终端生成第一随机数,并将第一随机数与第一终端的CA证书发送至第二终端;
第一随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第一随机数的外部不可获取性;
第二终端接收第一随机数与第一终端的CA证书,生成第二随机数,对第一终端的CA证书进行认证操作,认证成功后,获得第一终端公钥,利用第二终端私钥对第一随机数进行签名操作,生成第一签名信息,利用第一终端公钥对第二随机数进行加密操作,生成第二随机数密文,并将第一协商信息发送至第一终端,其中,第一协商信息至少包括:第二终端的CA证书、第一签名信息、第二随机数密文;
第二随机数可以是第二终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第二随机数的外部不可获取性;第二终端基于第一终端CA证书获得第一终端公钥,并利用第一终端公钥对第二随机数进行加密,由于利用第一终端公钥加密生成的第二随机数密文只能用第一终端私钥进行解密,而第一终端私钥保存在第一终端安全芯片内部,外界无法获得,从而保证了第二随机数的安全性;
第一终端接收第一协商数据,对第二终端的CA证书进行认证操作,认证成功后,基于第二终端公钥对第一签名信息进行验签操作,验签成功后,利用第一设备私钥对第二随机数密文进行解密操作,获得第二随机数,利用第一设备私钥对第二随机数进行签名操作,生成第二签名信息;第一终端生成第三随机数,利用第二设备公钥对第三随机数进行加密,获得第三随机数密文,基于第二随机数与第三随机数根据第一预设算法获得传输密钥,并将第二协商信息发送至第二终端,其中,第二协商信息至少包括:第二签名信息、第三随机数密文;
第一终端基于第二终端公钥对第二终端进行身份认证,保证第二终端的合法性,认证成功后,利用自身私钥对第二随机数密文进行解密,获得第二随机数,生成第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥;第三随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第三随机数的外部不可获取性;利用第二终端公钥对第三随机数进行加密,由于利用第二终端公钥加密生成的第三随机数密文只能用第二终端私钥进行解密,而第二终端私钥保存在第二终端安全芯片内部,外界无法获得,从而保证了第三随机数的安全性;
第二终端接收第二协商数据,基于第一终端公钥对第二签名信息进行验签操作,验签成功后,利用第二终端私钥对第三随机数密文进行解密操作,获得第三随机数,基于第二 随机数与第三随机数根据第一预设算法获得传输密钥;第二终端生成传输密钥生成反馈信息,并将传输密钥生成反馈信息发送至第一终端;
第二终端利用自身私钥解密第三随机数密文后,获得第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥,由于第一终端与第二终端各自基于第二随机数与第三随机数根据第一预设算法获得传输密钥,既保证了双方协商出同一传输密钥,又无需将传输密钥外发避免了传输密钥在通信过程中外泄,提升了通信的安全性;
第一终端接收传输密钥生成反馈信息,生成门限相位差值
Figure PCTCN2017096028-appb-000069
利用传输密钥对门限相位差值
Figure PCTCN2017096028-appb-000070
进行加密,生成门限相位差值密文,并将门限相位差值密文发送至第二终端;
第一终端生成门限相位差值
Figure PCTCN2017096028-appb-000071
并利用传输密钥对门限相位差值
Figure PCTCN2017096028-appb-000072
进行加密操作,生成门限相位差值密文,由于传输密钥是第一终端与第二终端各自基于第二随机数与第三随机数根据第一预设算法获得,仅存于第一终端与第二终端内部,外界无法获得,从而保证了门限相位差值
Figure PCTCN2017096028-appb-000073
的安全性;
第二终端接收门限相位差值密文,利用传输密钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000074
并存储;
第二终端利用传输密钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000075
并存储,实现第一终端与第二终端之间的门限相位差值
Figure PCTCN2017096028-appb-000076
协商,同时保证了协商过程的安全性。
方案3:
第一终端生成第一随机数,并将第一随机数与第一终端的CA证书发送至第二终端;
第一随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第一随机数的外部不可获取性;
第二终端接收第一随机数与第一终端的CA证书,生成第二随机数,对第一终端的CA证书进行认证操作,认证成功后,获得第一终端公钥,利用第二终端私钥对第一随机数进行签名操作,生成第一签名信息,利用第一终端公钥对第二随机数进行加密操作,生成第二随机数密文,并将第一协商信息发送至第一终端,其中,第一协商信息至少包括:第二终端的CA证书、第一签名信息、第二随机数密文;
第二随机数可以是第二终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第二随机数的外部不可获取性;第二终端基于第一终端CA证书获得第一终端公钥,并利用第一终端公钥对第二随机数进行加密,由于利用第一终端公钥加密生成的第二随机数密文只能用第一终端私钥进行解密,而第一终端私钥保存在第一终端安全芯片内部,外界无法获得,从而保证了第二随机数的安全性;
第一终端接收第一协商数据,对第二终端的CA证书进行认证操作,认证成功后,基于第二终端公钥对第一签名信息进行验签操作,验签成功后,利用第一设备私钥对第二随机数密文进行解密操作,获得第二随机数,利用第一设备私钥对第二随机数进行签名操作,生成第二签名信息;第一终端生成第三随机数,利用第二设备公钥对第三随机数进行加密, 获得第三随机数密文,基于第二随机数与第三随机数根据第一预设算法获得传输密钥,并将第二协商信息发送至第二终端,其中,第二协商信息至少包括:第二签名信息、第三随机数密文;
第一终端基于第二终端公钥对第二终端进行身份认证,保证第二终端的合法性,认证成功后,利用自身私钥对第二随机数密文进行解密,获得第二随机数,生成第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥;第三随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第三随机数的外部不可获取性;利用第二终端公钥对第三随机数进行加密,由于利用第二终端公钥加密生成的第三随机数密文只能用第二终端私钥进行解密,而第二终端私钥保存在第二终端安全芯片内部,外界无法获得,从而保证了第三随机数的安全性;
第二终端接收第二协商数据,基于第一终端公钥对第二签名信息进行验签操作,验签成功后,利用第二终端私钥对第三随机数密文进行解密操作,获得第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥;第二终端生成门限相位差值
Figure PCTCN2017096028-appb-000077
利用传输密钥对门限相位差值进行加密,生成门限相位差值密文,并将门限相位差值密文发送至第一终端;
第二终端利用自身私钥解密第三随机数密文后,获得第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥,由于第一终端与第二终端各自基于第二随机数与第三随机数根据第一预设算法获得传输密钥,既保证了双方协商出同一传输密钥,又无需将传输密钥外发避免了传输密钥在通信过程中外泄,提升了通信的安全性;第二终端生成门限相位差值
Figure PCTCN2017096028-appb-000078
并利用传输对门限相位差值
Figure PCTCN2017096028-appb-000079
进行加密操作,生成门限相位差值密文,由于传输密钥是第一终端与第二终端各自基于第二随机数与第三随机数根据第一预设算法获得,仅存于第一终端与第二终端内部,外界无法获得,从而保证了门限相位差值
Figure PCTCN2017096028-appb-000080
的安全性;
第一终端接收门限相位差值密文,利用传输密钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000081
并存储;
第一终端利用传输密钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000082
并存储,实现第一终端与第二终端之间的门限相位差值
Figure PCTCN2017096028-appb-000083
协商,同时保证了协商过程的安全性。
通过上述门限相位差值
Figure PCTCN2017096028-appb-000084
的协商过程,能够保证门限相位差值
Figure PCTCN2017096028-appb-000085
生成的安全性,避免门限相位差值
Figure PCTCN2017096028-appb-000086
被外部获取,进一步地,上述门限相位差值
Figure PCTCN2017096028-appb-000087
的协商过程可以在每次信息交互之前重新协商生成,从而进一步保证门限相位差值
Figure PCTCN2017096028-appb-000088
的安全性。
可选地,第一终端与第二终端的出厂预置信息中存储有门限相位差值
Figure PCTCN2017096028-appb-000089
其中,
Figure PCTCN2017096028-appb-000090
通过在第一终端与第二终端的出厂预置信息中存储有门限相位差值
Figure PCTCN2017096028-appb-000091
能够实现无需在第一终端与第二终端之间传输门限相位差值
Figure PCTCN2017096028-appb-000092
从而避免门限相位差值
Figure PCTCN2017096028-appb-000093
在传输过程 中被外部截取,保证了门限相位差值
Figure PCTCN2017096028-appb-000094
的安全性;λ为通信载波信号经过第一终端与第二终端采用的通信协议规定的帧等待时间所产生的相位变化值,帧等待时间是指通信协议中规定的待处理数据包发出后的有效等待时间,超出帧等待时间后判断通信失败,
Figure PCTCN2017096028-appb-000095
能够保证第二终端在帧等待时间内将应答数据包发送至第一终端,兼容现有的通信协议,保证在现有通信协议下第一终端与第二终端之间能够进行正常通信。
可选地,第一终端与第二终端基于相位通信协议进行数据交互,相位通信协议为传输数据中至少包括门限相位差值
Figure PCTCN2017096028-appb-000096
的通信协议,或者,相位通信协议为传输数据中至少包括门限相位差值
Figure PCTCN2017096028-appb-000097
和防篡改校验值的通信协议,其中,防篡改校验值用于对门限相位差值
Figure PCTCN2017096028-appb-000098
进行校验操作;
第一终端与第二终端采用的通信协议可以规定在通信数据中携带门限相位差值
Figure PCTCN2017096028-appb-000099
第一终端与第二终端在通信过程中接收到数据包之后,读取数据包中的门限相位差值
Figure PCTCN2017096028-appb-000100
并基于数据包中的门限相位差值
Figure PCTCN2017096028-appb-000101
进行计时通信,进一步地,第一终端与第二终端采用的通信协议还可以规定在通信数据中同时携带门限相位差值
Figure PCTCN2017096028-appb-000102
和防篡改校验值,第一终端与第二终端在通信过程中接收到数据包之后,读取数据包中的门限相位差值
Figure PCTCN2017096028-appb-000103
和防篡改校验值,防篡改校验值为基于门限相位差值
Figure PCTCN2017096028-appb-000104
生成的校验值,例如,防篡改校验值为对门限相位差值
Figure PCTCN2017096028-appb-000105
进行摘要运算获得,第一终端与第二终端在通信过程中接收到数据包之后,读取数据包中的门限相位差值
Figure PCTCN2017096028-appb-000106
进行校验操作,一旦第一终端与第二终端在通信过程中接收到数据包之后,读取数据包中的门限相位差值
Figure PCTCN2017096028-appb-000107
被他人篡改,则会导致校验失败,在校验成功后,第一终端与第二终端基于数据包中的门限相位差值
Figure PCTCN2017096028-appb-000108
进行计时通信;可选地,门限相位差值
Figure PCTCN2017096028-appb-000109
与防篡改校验值可以附加于现有通信协议规定的通信数据包的数据头或数据尾,当然,本发明并不限于此;通过将门限相位差值
Figure PCTCN2017096028-appb-000110
写入传输协议,保证每个数据包中均包含有门限相位差值
Figure PCTCN2017096028-appb-000111
信息,第一终端与第二终端无需对门限相位差值
Figure PCTCN2017096028-appb-000112
进行存储,防止第三方攻破第一终端或第二终端的存储模块获得门限相位差值
Figure PCTCN2017096028-appb-000113
同时提升了通信效率;
可选地,门限相位差值
Figure PCTCN2017096028-appb-000114
为第一终端基于ω生成,且
Figure PCTCN2017096028-appb-000115
其中,ω为通信载波信号经过第二终端对接收到的第一终端发送的数据进行处理的预定完成时间所产生的相位变化值,
第一终端可以采用多种方式获取ω,包括但不限于以下方式:ω可以为第一终端通过外部按键输入获得、ω可以为第二终端发送至第一终端获得、ω可以为第一终端扫码获得、ω可以为第一终端根据出厂预设信息获得;
Figure PCTCN2017096028-appb-000116
能够保证第二终端在需要发送应答数据包之前,完成对待处理数据包的处理操作并生成应答数据包,保证第一终端与第二终端之间的正常通信得以实现,
可选地,
Figure PCTCN2017096028-appb-000117
其中,λ为通信载波信号经过第一终端与第二终端采用的通信协议规定的帧等待时间所产生的相位变化值;帧等待时间是指通信协议中规定的待处理数据包发出后的有效等待时间,超出帧等待时间后判断通信失败,
Figure PCTCN2017096028-appb-000118
能够保证第二终端在 帧等待时间内将应答数据包发送至第一终端,兼容现有的通信协议,保证在现有通信协议下第一终端与第二终端之间能够进行正常通信;
第一终端生成门限相位差值
Figure PCTCN2017096028-appb-000119
后,可采用以下方式将门限相位差值
Figure PCTCN2017096028-appb-000120
发送至第二终端:
第一终端利用第二终端公钥加密门限相位差值
Figure PCTCN2017096028-appb-000121
生成门限相位差值密文,并将门限相位差值密文发送至第二终端;由于利用第二终端公钥对门限相位差值进行加密操作生成的门限相位差值密文只能用第二终端私钥进行解密,而第二终端私钥保存在第二终端安全芯片内部,外界无法获得,从而保证了门限相位差值
Figure PCTCN2017096028-appb-000122
的安全性;第二终端接收门限相位差值密文,利用第二终端私钥对门限相位差值密文进行解密操作,获得门限相位差值
Figure PCTCN2017096028-appb-000123
并存储,实现第一终端将生成的门限相位差值
Figure PCTCN2017096028-appb-000124
发送至第二终端,同时保证了门限相位差值
Figure PCTCN2017096028-appb-000125
发送过程的安全性;或者,
第一终端生成第一随机数,并将第一随机数与第一终端的CA证书发送至第二终端;
第一随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第一随机数的外部不可获取性;
第二终端接收第一随机数与第一终端的CA证书,生成第二随机数,对第一终端的CA证书进行认证操作,认证成功后,获得第一终端公钥,利用第二终端私钥对第一随机数进行签名操作,生成第一签名信息,利用第一终端公钥对第二随机数进行加密操作,生成第二随机数密文,并将第一协商信息发送至第一终端,其中,第一协商信息至少包括:第二终端的CA证书、第一签名信息、第二随机数密文;
第二随机数可以是第二终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第二随机数的外部不可获取性;第二终端基于第一终端CA证书获得第一终端公钥,并利用第一终端公钥对第二随机数进行加密,由于利用第一终端公钥加密生成的第二随机数密文只能用第一终端私钥进行解密,而第一终端私钥保存在第一终端安全芯片内部,外界无法获得,从而保证了第二随机数的安全性;
第一终端接收第一协商数据,对第二终端的CA证书进行认证操作,认证成功后,基于第二终端公钥对第一签名信息进行验签操作,验签成功后,利用第一设备私钥对第二随机数密文进行解密操作,获得第二随机数,利用第一设备私钥对第二随机数进行签名操作,生成第二签名信息;第一终端生成第三随机数,利用第二设备公钥对第三随机数进行加密,获得第三随机数密文,基于第二随机数与第三随机数根据第一预设算法获得传输密钥,并将第二协商信息发送至第二终端,其中,第二协商信息至少包括:第二签名信息、第三随机数密文;
第一终端基于第二终端公钥对第二终端进行身份认证,保证第二终端的合法性,认证成功后,利用自身私钥对第二随机数密文进行解密,获得第二随机数,生成第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥;第三随机数可以是第一终 端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第三随机数的外部不可获取性;利用第二终端公钥对第三随机数进行加密,由于利用第二终端公钥加密生成的第三随机数密文只能用第二终端私钥进行解密,而第二终端私钥保存在第二终端安全芯片内部,外界无法获得,从而保证了第三随机数的安全性;
第二终端接收第二协商数据,基于第一终端公钥对第二签名信息进行验签操作,验签成功后,利用第二终端私钥对第三随机数密文进行解密操作,获得第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥;第二终端生成传输密钥生成反馈信息,并将传输密钥生成反馈信息发送至第一终端;
第二终端利用自身私钥解密第三随机数密文后,获得第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥,由于第一终端与第二终端各自基于第二随机数与第三随机数根据第一预设算法获得传输密钥,既保证了双方协商出同一传输密钥,又无需将传输密钥外发避免了传输密钥在通信过程中外泄,提升了通信的安全性;
第一终端接收传输密钥生成反馈信息,,利用传输密钥对生成的门限相位差值
Figure PCTCN2017096028-appb-000126
进行加密,生成门限相位差值密文,并将门限相位差值密文发送至第二终端;
第一终端利用传输密钥对门限相位差值
Figure PCTCN2017096028-appb-000127
进行加密操作,生成门限相位差值密文,由于传输密钥是第一终端与第二终端各自基于第二随机数与第三随机数根据第一预设算法获得,仅存于第一终端与第二终端内部,外界无法获得,从而保证了门限相位差值
Figure PCTCN2017096028-appb-000128
的安全性;
第二终端接收门限相位差值密文,利用传输密钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000129
并存储;
第二终端利用传输密钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000130
并存储,实现第一终端将生成的门限相位差值
Figure PCTCN2017096028-appb-000131
发送至第二终端,同时保证了门限相位差值
Figure PCTCN2017096028-appb-000132
发送过程的安全性。
可选地,门限相位差值
Figure PCTCN2017096028-appb-000133
为第一终端与第二终端协商生成,其中,协商生成包括:第一终端生成
Figure PCTCN2017096028-appb-000134
并将
Figure PCTCN2017096028-appb-000135
发送至第二终端,第二终端对第一终端认证成功后向第一终端发送响应信息;或者,第二终端生成
Figure PCTCN2017096028-appb-000136
并将
Figure PCTCN2017096028-appb-000137
发送至第一终端,第一终端对第二终端认证成功后向第二终端发送响应信息;或者,第一终端生成
Figure PCTCN2017096028-appb-000138
并将
Figure PCTCN2017096028-appb-000139
发送至第二终端,第二终端生成
Figure PCTCN2017096028-appb-000140
并将
Figure PCTCN2017096028-appb-000141
发送至第一终端,第一终端与第二终端分别基于同样的算法利用
Figure PCTCN2017096028-appb-000142
Figure PCTCN2017096028-appb-000143
生成
Figure PCTCN2017096028-appb-000144
上述协商过程可以包括但不限于本实施例提供的以下3种实现方案:
方案1:
第一终端生成第一随机数,并将第一随机数发送至第二终端;
第一随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第一随机数的外部不可获取性;
第二终端接收第一随机数,生成第二随机数,利用第二设备私钥对第一随机数进行签名操作,生成第一签名信息,并将第一协商数据包发送至第一终端,其中,第一协商数据包至少包括:第二终端的CA证书、第一签名信息、第二随机数;
第二随机数可以是第二终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第二随机数的外部不可获取性;第二设备基于自身私钥对第一随机数进行签名操作,并将自身CA证书发送至第一终端,以使第一终端对自身的合法性进行认证;
第一终端接收第一协商数据,对第二终端的CA证书进行认证操作,认证成功后,获得第二终端公钥,基于第二终端公钥对第一签名信息进行验签操作,验签成功后,利用第一设备私钥对第二随机数进行签名操作,生成第二签名信息,并将第二协商数据包发送至第二终端,其中,第二协商数据包至少包括:第一终端的CA证书、第二签名信息;
第一终端基于第二终端公钥对第二终端进行身份认证,保证第二终端的合法性,认证成功后,第一设备基于自身私钥对第二随机数进行签名操作,并将自身CA证书发送至第二终端,以使第二终端对自身的合法性进行认证;
第二终端接收第二协商数据,对第一终端的CA证书进行认证操作,认证成功后,获得第一终端公钥,基于第一终端公钥对第二签名信息进行验签操作,验签成功后,生成门限相位差值
Figure PCTCN2017096028-appb-000145
利用第一终端公钥对门限相位差值
Figure PCTCN2017096028-appb-000146
进行加密操作,生成门限相位差值密文,并将门限相位差值密文发送至第一终端;
第二终端基于第一终端公钥对第一终端进行身份认证,保证第一终端的合法性,认证成功后,生成门限相位差值
Figure PCTCN2017096028-appb-000147
并利用第一终端公钥对门限相位差值进行加密操作,生成门限相位差值密文,由于利用第一终端公钥对门限相位差值进行加密操作生成的门限相位差值密文只能用第一终端私钥进行解密,而第一终端私钥保存在第一终端安全芯片内部,外界无法获得,从而保证了门限相位差值
Figure PCTCN2017096028-appb-000148
的安全性。
第一终端接收门限相位差值密文,利用第一终端私钥对门限相位差值密文进行解密操作,获得门限相位差值
Figure PCTCN2017096028-appb-000149
并存储;
第一终端利用自身私钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000150
并存储,实现第一终端与第二终端之间的门限相位差值协商,同时保证了协商过程的安全性。
方案2:
第一终端生成第一随机数,并将第一随机数与第一终端的CA证书发送至第二终端;
第一随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第一随机数的外部不可获取性;
第二终端接收第一随机数与第一终端的CA证书,生成第二随机数,对第一终端的CA证书进行认证操作,认证成功后,获得第一终端公钥,利用第二终端私钥对第一随机数进行签名操作,生成第一签名信息,利用第一终端公钥对第二随机数进行加密操作,生成第 二随机数密文,并将第一协商信息发送至第一终端,其中,第一协商信息至少包括:第二终端的CA证书、第一签名信息、第二随机数密文;
第二随机数可以是第二终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第二随机数的外部不可获取性;第二终端基于第一终端CA证书获得第一终端公钥,并利用第一终端公钥对第二随机数进行加密,由于利用第一终端公钥加密生成的第二随机数密文只能用第一终端私钥进行解密,而第一终端私钥保存在第一终端安全芯片内部,外界无法获得,从而保证了第二随机数的安全性;
第一终端接收第一协商数据,对第二终端的CA证书进行认证操作,认证成功后,基于第二终端公钥对第一签名信息进行验签操作,验签成功后,利用第一设备私钥对第二随机数密文进行解密操作,获得第二随机数,利用第一设备私钥对第二随机数进行签名操作,生成第二签名信息;第一终端生成第三随机数,利用第二设备公钥对第三随机数进行加密,获得第三随机数密文,基于第二随机数与第三随机数根据第一预设算法获得传输密钥,并将第二协商信息发送至第二终端,其中,第二协商信息至少包括:第二签名信息、第三随机数密文;
第一终端基于第二终端公钥对第二终端进行身份认证,保证第二终端的合法性,认证成功后,利用自身私钥对第二随机数密文进行解密,获得第二随机数,生成第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥;第三随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第三随机数的外部不可获取性;利用第二终端公钥对第三随机数进行加密,由于利用第二终端公钥加密生成的第三随机数密文只能用第二终端私钥进行解密,而第二终端私钥保存在第二终端安全芯片内部,外界无法获得,从而保证了第三随机数的安全性;
第二终端接收第二协商数据,基于第一终端公钥对第二签名信息进行验签操作,验签成功后,利用第二终端私钥对第三随机数密文进行解密操作,获得第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥;第二终端生成传输密钥生成反馈信息,并将传输密钥生成反馈信息发送至第一终端;
第二终端利用自身私钥解密第三随机数密文后,获得第三随机数,基于第二随机数与第三随机数根据第一预设算法获得传输密钥,由于第一终端与第二终端各自基于第二随机数与第三随机数根据第一预设算法获得传输密钥,既保证了双方协商出同一传输密钥,又无需将传输密钥外发避免了传输密钥在通信过程中外泄,提升了通信的安全性;
第一终端接收传输密钥生成反馈信息,生成门限相位差值
Figure PCTCN2017096028-appb-000151
利用传输密钥对门限相位差值
Figure PCTCN2017096028-appb-000152
进行加密,生成门限相位差值密文,并将门限相位差值密文发送至第二终端;
第一终端生成门限相位差值
Figure PCTCN2017096028-appb-000153
并利用传输密钥对门限相位差值
Figure PCTCN2017096028-appb-000154
进行加密操作,生成门限相位差值密文,由于传输密钥是第一终端与第二终端各自基于第二随机数与第三随机数根据第一预设算法获得,仅存于第一终端与第二终端内部,外界无法获得,从而保 证了门限相位差值
Figure PCTCN2017096028-appb-000155
的安全性;
第二终端接收门限相位差值密文,利用传输密钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000156
并存储;
第二终端利用传输密钥对门限相位差值密文进行解密,获得门限相位差值
Figure PCTCN2017096028-appb-000157
并存储,实现第一终端与第二终端之间的门限相位差值
Figure PCTCN2017096028-appb-000158
协商,同时保证了协商过程的安全性。
方案3:
第一终端生成第一随机数,并将第一随机数与第一终端的CA证书发送至第二终端;
第一随机数可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证第一随机数的外部不可获取性;
第二终端接收第一随机数与第一终端的CA证书,生成
Figure PCTCN2017096028-appb-000159
对第一终端的CA证书进行认证操作,认证成功后,获得第一终端公钥,利用第二终端私钥对第一随机数进行签名操作,生成第一签名信息,利用第一终端公钥对
Figure PCTCN2017096028-appb-000160
进行加密操作,生成
Figure PCTCN2017096028-appb-000161
密文,并将第一协商信息发送至第一终端,其中,第一协商信息至少包括:第二终端的CA证书、第一签名信息、
Figure PCTCN2017096028-appb-000162
密文;
Figure PCTCN2017096028-appb-000163
可以是第二终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证
Figure PCTCN2017096028-appb-000164
的外部不可获取性;第二终端基于第一终端CA证书获得第一终端公钥,并利用第一终端公钥对
Figure PCTCN2017096028-appb-000165
进行加密,由于利用第一终端公钥加密生成的
Figure PCTCN2017096028-appb-000166
密文只能用第一终端私钥进行解密,而第一终端私钥保存在第一终端安全芯片内部,外界无法获得,从而保证了
Figure PCTCN2017096028-appb-000167
的安全性;
第一终端接收第一协商数据,对第二终端的CA证书进行认证操作,认证成功后,基于第二终端公钥对第一签名信息进行验签操作,验签成功后,利用第一设备私钥对
Figure PCTCN2017096028-appb-000168
密文进行解密操作,获得
Figure PCTCN2017096028-appb-000169
利用第一设备私钥对
Figure PCTCN2017096028-appb-000170
进行签名操作,生成第二签名信息;第一终端生成
Figure PCTCN2017096028-appb-000171
利用第二设备公钥对
Figure PCTCN2017096028-appb-000172
进行加密,获得
Figure PCTCN2017096028-appb-000173
密文,基于
Figure PCTCN2017096028-appb-000174
Figure PCTCN2017096028-appb-000175
Figure PCTCN2017096028-appb-000176
根据第二预设算法生成门限相位差值
Figure PCTCN2017096028-appb-000177
并将第二协商信息发送至第二终端,其中,第二协商信息至少包括:第二签名信息、
Figure PCTCN2017096028-appb-000178
密文;
第一终端基于第二终端公钥对第二终端进行身份认证,保证第二终端的合法性,认证成功后,利用自身私钥对
Figure PCTCN2017096028-appb-000179
密文进行解密,获得
Figure PCTCN2017096028-appb-000180
生成
Figure PCTCN2017096028-appb-000181
基于
Figure PCTCN2017096028-appb-000182
Figure PCTCN2017096028-appb-000183
根据第二预设算法获得门限相位差值
Figure PCTCN2017096028-appb-000184
可以是第一终端根据外部的随机噪声信号生成,也可以是根据内部的随机数生成器生成,保证
Figure PCTCN2017096028-appb-000185
的外部不可获取性;利用第二终端公钥对进行加密,由于利用第二终端公钥加密生成的
Figure PCTCN2017096028-appb-000187
密文只能用第二终端私钥进行解密,而第二终端私钥保存在第二终端安全芯片内部,外界无法获得,从而保证了
Figure PCTCN2017096028-appb-000188
Figure PCTCN2017096028-appb-000189
的安全性;
第二终端接收第二协商数据,基于第一终端公钥对第二签名信息进行验签操作,验签成功后,利用第二终端私钥对
Figure PCTCN2017096028-appb-000190
密文进行解密操作,获得
Figure PCTCN2017096028-appb-000191
基于
Figure PCTCN2017096028-appb-000192
Figure PCTCN2017096028-appb-000193
根据 第二预设算法获得门限相位差值
Figure PCTCN2017096028-appb-000194
第二终端利用自身私钥解密
Figure PCTCN2017096028-appb-000195
密文后,获得
Figure PCTCN2017096028-appb-000196
基于
Figure PCTCN2017096028-appb-000197
Figure PCTCN2017096028-appb-000198
根据第二预设算法获得门限相位差值
Figure PCTCN2017096028-appb-000199
由于第一终端与第二终端各自基于
Figure PCTCN2017096028-appb-000200
Figure PCTCN2017096028-appb-000201
根据第二预设算法获得门限相位差值
Figure PCTCN2017096028-appb-000202
既保证了双方协商出同一门限相位差值
Figure PCTCN2017096028-appb-000203
又无需将门限相位差值
Figure PCTCN2017096028-appb-000204
外发避免了门限相位差值
Figure PCTCN2017096028-appb-000205
在通信过程中外泄,提升了通信的安全性。
通过上述门限相位差值
Figure PCTCN2017096028-appb-000206
的协商过程,能够保证门限相位差值
Figure PCTCN2017096028-appb-000207
生成的安全性,避免门限相位差值
Figure PCTCN2017096028-appb-000208
被外部获取,进一步地,上述门限相位差值
Figure PCTCN2017096028-appb-000209
的协商过程可以在每次信息交互之前重新协商生成,从而进一步保证门限相位差值
Figure PCTCN2017096028-appb-000210
的安全性。
可选地,第一终端与第二终端采用的通信方式包括:短距离无线通信方式,其中,短距离无线通信方式可以包括以下通信协议:蓝牙通信协议、红外IrDA通信协议、RFID通信协议、ZigBee通信协议、超宽频(Ultra WideBand)通信协议、短距通信(NFC)通信协议、WiMedia通信协议、GPS通信协议、DECT通信协议、无线1394通信协议和专用无线通信协议,当然,未来有可能出现的以下通信协议等同于上述通信协议:通信协议支持的最大传输距离下数据传播所需时间小于数据被外部设备篡改所需时间。
根据上述内容可知,通过本实施例提供的数据通信方法,第一终端发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,并仅在第一相位差值符合门限范围时接收应答数据包;第二终端接收完毕开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并仅在第二相位差值达到
Figure PCTCN2017096028-appb-000211
时发送应答数据包,通过检测相位差进行同时收发大大提升了双方计时的精确度,从而保证了第一终端和第二终端仅在特定的高精度时刻收发应答数据包,即使第二终端向第一终端发送的应答数据包在传输过程中被第三方截获,由于第三方对数据的篡改时间为毫秒级别,远远大于第一终端的计时精度,第一终端在特定时刻未接收到应答数据包立即停止通信流程,第三方篡改后的数据到达第一终端时,第一终端已终止通信流程,从而杜绝了第一终端接收到的数据在传输过程中被外界篡改的风险,大大提升了第一终端接收到的应答数据包的可靠性,此外,
Figure PCTCN2017096028-appb-000212
能够保证第二终端在需要发送应答数据包之前完成对待处理数据包的处理操作并生成应答数据包,
Figure PCTCN2017096028-appb-000213
能够使本通信方法兼容现有的通信协议。
实施例2
基于同一发明构思,本发明实施例还提供一种数据通信系统。如图2所示,该数据通信系统包括:第一终端和第二终端,第一终端和第二终端执行如实施例1中的数据通信方法。其中:
在第一终端与第二终端通信过程中,第一终端始终产生通信载波信号;第一终端,用于发送携带有待处理数据包的通信数据信号,在第一终端发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,第一起始相位为 第一终端发送完毕待处理数据包时通信载波信号的波形相位;通信数据信号由第一终端将待处理数据包调制在通信载波信号上得到;第二终端,用于接收携带有待处理数据包的通信数据信号,在第二终端接收完毕待处理数据包时开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于待处理数据包生成应答数据包,其中,第二起始相位为第二终端接收完毕待处理数据包时通信载波信号的波形相位;第二终端,还用于在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000214
时,将应答数据包发送至第一终端;第一终端,还用于检测到第一相位差值在门限范围内时,允许开始接收应答数据包,其中,门限范围为第一终端基于门限相位差值
Figure PCTCN2017096028-appb-000215
获得。
作为一种可选的方式,第一终端,还用于生成通信请求,并将通信请求发送至第二终端;第二终端,还用于接收通信请求,基于通信请求生成第一协商数据包,并将第一协商数据包发送至第一终端;第一终端,还用于接收第一协商数据,基于第一协商数据对第二终端进行认证操作,认证成功后,生成第二协商数据包,并将第二协商数据包发送至第二终端;第二终端,还用于接收第二协商数据包,基于第二协商数据包对第一终端进行认证操作,认证成功后,生成门限相位差值
Figure PCTCN2017096028-appb-000216
对门限相位差值
Figure PCTCN2017096028-appb-000217
进行加密操作,生成门限相位差值密文,并将门限相位差值密文发送至第一终端,其中,
Figure PCTCN2017096028-appb-000218
λ为通信载波信号经过第一终端与第二终端采用的通信协议规定的帧等待时间所产生的相位变化值;第一终端,还用于接收门限相位差值密文,对门限相位差值密文进行解密操作,获得门限相位差值
Figure PCTCN2017096028-appb-000219
并存储。
作为一种可选的方式,第一终端与第二终端的出厂预置信息中存储有门限相位差值
Figure PCTCN2017096028-appb-000220
其中,
Figure PCTCN2017096028-appb-000221
λ为通信载波信号经过第一终端与第二终端采用的通信协议规定的帧等待时间所产生的相位变化值。
作为一种可选的方式,第一终端与第二终端基于相位通信协议进行数据交互,相位通信协议为传输数据中至少包括门限相位差值
Figure PCTCN2017096028-appb-000222
的通信协议,或者,相位通信协议为传输数据中至少包括门限相位差值
Figure PCTCN2017096028-appb-000223
和防篡改校验值的通信协议,其中,防篡改校验值用于对门限相位差值
Figure PCTCN2017096028-appb-000224
进行校验操作;
门限相位差值
Figure PCTCN2017096028-appb-000225
为第一终端基于ω生成,且
Figure PCTCN2017096028-appb-000226
其中,ω为通信载波信号经过第二终端对接收到的第一终端发送的数据进行处理的预定完成时间所产生的相位变化值,或,
门限相位差值
Figure PCTCN2017096028-appb-000227
为第一终端与第二终端协商生成,其中,协商生成包括:第一终端生成
Figure PCTCN2017096028-appb-000228
并将
Figure PCTCN2017096028-appb-000229
发送至第二终端,第二终端对第一终端认证成功后向第一终端发送响应信息;或者,第二终端生成
Figure PCTCN2017096028-appb-000230
并将
Figure PCTCN2017096028-appb-000231
发送至第一终端,第一终端对第二终端认证成功后向第二终端发送响应信息;或者,第一终端生成
Figure PCTCN2017096028-appb-000232
并将
Figure PCTCN2017096028-appb-000233
发送至第二终端,第二终端生成
Figure PCTCN2017096028-appb-000234
并将
Figure PCTCN2017096028-appb-000235
发送至第一终端,第一终端与第二终端分别基于同样的算法利用
Figure PCTCN2017096028-appb-000236
Figure PCTCN2017096028-appb-000237
Figure PCTCN2017096028-appb-000238
生成
Figure PCTCN2017096028-appb-000239
作为一种可选的方式,第一终端与第二终端采用的通信方式包括:短距离无线通信方 式。
作为一种可选的方式,门限范围为
Figure PCTCN2017096028-appb-000240
其中,
Figure PCTCN2017096028-appb-000241
小于或等于λ,λ为通信载波信号经过第一终端与第二终端采用的通信协议规定的帧等待时间所产生的相位变化值,θ为通信载波信号经过第一终端与第二终端采用的通信方式支持的最大通信距离所产生的相位变化值。
根据上述内容可知,通过本实施例提供的数据通信系统,第一终端201发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,并仅在第一相位差值符合门限范围时接收应答数据包;第二终端202接收完毕开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并仅在第二相位差值达到
Figure PCTCN2017096028-appb-000242
时发送应答数据包,通过检测相位差进行同时收发大大提升了双方计时的精确度,从而保证了第一终端201和第二终端202仅在特定的高精度时刻收发应答数据包,即使第二终端202向第一终端201发送的应答数据包在传输过程中被第三方截获,由于第三方对数据的篡改时间为毫秒级别,远远大于第一终端201的计时精度,第一终端201在特定时刻未接收到应答数据包立即停止通信流程,第三方篡改后的数据到达第一终端201时,第一终端201已终止通信流程,从而杜绝了第一终端201接收到的数据在传输过程中被外界篡改的风险,大大提升了第一终端201接收到的应答数据包的可靠性,此外,
Figure PCTCN2017096028-appb-000243
能够保证第二终端202在需要发送应答数据包之前完成对待处理数据包的处理操作并生成应答数据包,
Figure PCTCN2017096028-appb-000244
能够使本通信方法兼容现有的通信协议。
实施例3
本实施例提供一种数据通信方法,在第一终端与第二终端通信过程中,第一终端始终产生通信载波信号,在通信技术上,通信载波信号是由振荡器产生并在通讯信道上传输的电波,被调制后用来传送数据,在本实施例中,通信载波由第一终端产生,作为传送数据信息的承载工具。本实施例中,第一终端与第二终端可以为能够进行数据交互通信的任意设备,可选地,第一终端可以为读取器,该读取器可以为读卡器、计算机、手机、路由器、车载设备、服务器等设备,第二终端可以为应答器,该应答器可以为智能卡、身份证、智能密钥设备、手机、计算机、路由器、智能家居、可穿戴设备等设备。
如附图4所示,包括以下步骤:
S301,所述第一终端发送携带有待处理数据包的通信数据信号,
具体地,可参见实施例1中步骤S101中的相应描述。
S302,在所述第一终端发送完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,所述第一起始相位为所述第一终端发送完毕所述待处理数据包时所述通信载波信号的波形相位;
具体地,可参见实施例1中步骤S102中的相应描述。
S303,第二终端接收携带有所述待处理数据包的所述通信数据信号。
具体地,可参见实施例1中步骤S103中的相应描述。
S304,在所述第二终端接收完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于所述待处理数据包生成应答数据包,其中,所述第二起始相位为所述第二终端接收完毕所述待处理数据包时所述通信载波信号的波形相位;
具体地,可参见实施例1中步骤S104中的相应描述。
S305,所述第二终端在检测到所述第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000245
时,将所述应答数据包发送至所述第一终端;
具体地,可参见实施例1中步骤S105中的相应描述。
S306,所述第一终端在检测到所述第一相位差值达到所述门限相位差值
Figure PCTCN2017096028-appb-000246
时,允许开始接收所述应答数据包;
在本实施例中,第一终端和第二终端采用短距离无线通信方式进行通信,短距离无线通信方式可以包括以下通信协议:蓝牙通信协议、红外IrDA通信协议、RFID通信协议、ZigBee通信协议、超宽频(Ultra WideBand)通信协议、短距通信(NFC)通信协议、WiMedia通信协议、GPS通信协议、DECT通信协议、无线1394通信协议和专用无线通信协议,采用上述短距离无线通信方式进行通信时,第一终端与第二终端之间的距离相对于数据信号在单位时间内的传送距离可以忽略不计,例如采用蓝牙通信协议进行通信时第一终端与第二终端之间的距离小于10米,第一终端与第二终端之间的数据以光速进行无线传输,那么在这种短距离无线通信方式下,第一终端与第二终端之间的数据传输时间极短,约为30ns,可以忽略不计,也就是说,在第一终端发送数据包后,第二终端立即能够接收到数据包,第一终端接收到第二终端在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000247
时外发的应答数据包时,第一终端检测到的第一相位差值同样为
Figure PCTCN2017096028-appb-000248
;第一终端仅在检测到所述第一相位差值达到所述门限相位差值
Figure PCTCN2017096028-appb-000249
时,允许开始接收所述应答数据包,否则,第一终端不允许接收外部发送的数据信息,这就大大提升了接收到的应答数据包的可靠性。在数据通信过程中,第一终端与第二终端通过检测相位差进行同时收发大大提升了双方计时的精确度,从而保证了第一终端和第二终端仅在特定的高精度时刻收发应答数据包,即使第二终端向第一终端发送的应答数据包在传输过程中被第三方截获,由于第三方对数据的篡改时间为毫秒级别,远远大于第一终端的计时精度,第一终端在特定时刻未接收到应答数据包立即停止通信流程,第三方篡改后的数据到达第一终端时,第一终端已终止通信流程,从而杜绝了第一终端接收到的数据在传输过程中被外界篡改的风险,大大提升了第一终端接收到的应答数据包的可靠性。
可选地,在步骤S301第一终端发送携带有待处理数据包的通信数据信号之前,还包括:第一终端与第二终端之间的门限相位差值协商的步骤。具体地,可以参见实施例1中如图 2所示的具体实施方式。
根据上述内容可知,通过本实施例提供的数据通信方法,第一终端发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,并仅在第一相位差值达到所述门限相位差值
Figure PCTCN2017096028-appb-000250
时接收应答数据包;第二终端接收完毕开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并仅在第二相位差值达到
Figure PCTCN2017096028-appb-000251
时发送应答数据包,通过检测相位差进行同时收发大大提升了双方计时的精确度,从而保证了第一终端和第二终端仅在特定的高精度时刻收发应答数据包,即使第二终端向第一终端发送的应答数据包在传输过程中被第三方截获,由于第三方对数据的篡改时间为毫秒级别,远远大于第一终端的计时精度,第一终端在特定时刻未接收到应答数据包立即停止通信流程,第三方篡改后的数据到达第一终端时,第一终端已终止通信流程,从而杜绝了第一终端接收到的数据在传输过程中被外界篡改的风险,大大提升了第一终端接收到的应答数据包的可靠性,此外,
Figure PCTCN2017096028-appb-000252
能够保证第二终端在需要发送应答数据包之前完成对待处理数据包的处理操作并生成应答数据包,
Figure PCTCN2017096028-appb-000253
能够使本通信方法兼容现有的通信协议。
实施例4
基于同一发明构思,本发明实施例还提供一种数据通信系统。可以参考图3所示的数据通信系统结构图,该数据通信系统包括:第一终端和第二终端,第一终端和第二终端执行如实施例3中的数据通信方法。其中:
在第一终端与第二终端通信过程中,第一终端始终产生通信载波信号;第一终端,用于发送携带有待处理数据包的通信数据信号,在第一终端发送完毕待处理数据包时开始检测通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,第一起始相位为第一终端发送完毕待处理数据包时通信载波信号的波形相位;通信数据信号由第一终端将待处理数据包调制在通信载波信号上得到;第二终端,用于接收携带有待处理数据包的通信数据信号,在第二终端接收完毕待处理数据包时开始检测通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于待处理数据包生成应答数据包,其中,第二起始相位为第二终端接收完毕待处理数据包时通信载波信号的波形相位;第二终端,还用于在检测到第二相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000254
时,将应答数据包发送至第一终端;第一终端,还用于在检测到第一相位差值达到门限相位差值
Figure PCTCN2017096028-appb-000255
时,允许开始接收应答数据包。
作为一种可选的方式,第一终端,还用于生成通信请求,并将通信请求发送至第二终端;第二终端,还用于接收通信请求,基于通信请求生成第一协商数据包,并将第一协商数据包发送至第一终端;第一终端,还用于接收第一协商数据,基于第一协商数据对第二终端进行认证操作,认证成功后,生成第二协商数据包,并将第二协商数据包发送至第二终端;第二终端,还用于接收第二协商数据包,基于第二协商数据包对第一终端进行认证操作,认证成功后,生成门限相位差值
Figure PCTCN2017096028-appb-000256
对门限相位差值
Figure PCTCN2017096028-appb-000257
进行加密操作,生成门限 相位差值密文,并将门限相位差值密文发送至第一终端,其中,
Figure PCTCN2017096028-appb-000258
λ为通信载波信号经过第一终端与第二终端采用的通信协议规定的帧等待时间所产生的相位变化值;第一终端,还用于接收门限相位差值密文,对门限相位差值密文进行解密操作,获得门限相位差值
Figure PCTCN2017096028-appb-000259
并存储。
作为一种可选的方式,第一终端与第二终端的出厂预置信息中存储有门限相位差值
Figure PCTCN2017096028-appb-000260
其中,λ为通信载波信号经过第一终端与第二终端采用的通信协议规定的帧等待时间所产生的相位变化值。
作为一种可选的方式,第一终端与第二终端基于相位通信协议进行数据交互,其中,相位通信协议为传输数据中至少包括门限相位差值
Figure PCTCN2017096028-appb-000262
的通信协议,或者,相位通信协议为传输数据中至少包括门限相位差值
Figure PCTCN2017096028-appb-000263
和防篡改校验值的通信协议,其中,防篡改校验值用于对门限相位差值
Figure PCTCN2017096028-appb-000264
进行校验操作;
门限相位差值
Figure PCTCN2017096028-appb-000265
为第一终端基于ω生成,且
Figure PCTCN2017096028-appb-000266
其中,ω为通信载波信号经过第二终端对接收到的第一终端发送的数据进行处理的预定完成时间所产生的相位变化值,或,
门限相位差值
Figure PCTCN2017096028-appb-000267
为第一终端与第二终端协商生成,其中,协商生成包括:第一终端生成
Figure PCTCN2017096028-appb-000268
并将
Figure PCTCN2017096028-appb-000269
发送至第二终端,第二终端对第一终端认证成功后向第一终端发送响应信息;或者,第二终端生成
Figure PCTCN2017096028-appb-000270
并将
Figure PCTCN2017096028-appb-000271
发送至第一终端,第一终端对第二终端认证成功后向第二终端发送响应信息;或者,第一终端生成
Figure PCTCN2017096028-appb-000272
并将
Figure PCTCN2017096028-appb-000273
发送至第二终端,第二终端生成
Figure PCTCN2017096028-appb-000274
并将
Figure PCTCN2017096028-appb-000275
发送至第一终端,第一终端与第二终端分别基于同样的算法利用
Figure PCTCN2017096028-appb-000276
Figure PCTCN2017096028-appb-000277
Figure PCTCN2017096028-appb-000278
生成
Figure PCTCN2017096028-appb-000279
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。
此外,在本发明各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。
上述提到的存储介质可以是只读存储器,磁盘或光盘等。
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在不脱离本发明的原理和宗旨的情况下在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。本发明的范围由所附权利要求及其等同限定。

Claims (15)

  1. 一种数据通信方法,其特征在于,在第一终端与第二终端通信过程中,所述第一终端始终产生通信载波信号,所述方法包括以下步骤:
    所述第一终端发送携带有待处理数据包的通信数据信号,在所述第一终端发送完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,所述第一起始相位为所述第一终端发送完毕所述待处理数据包时所述通信载波信号的波形相位;所述通信数据信号由所述第一终端将所述待处理数据包调制在所述通信载波信号上得到;
    所述第二终端接收携带有所述待处理数据包的所述通信数据信号,在所述第二终端接收完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于所述待处理数据包生成应答数据包,其中,所述第二起始相位为所述第二终端接收完毕所述待处理数据包时所述通信载波信号的波形相位;
    所述第二终端在检测到所述第二相位差值达到门限相位差值
    Figure PCTCN2017096028-appb-100001
    时,将所述应答数据包发送至所述第一终端;
    所述第一终端检测到所述第一相位差值在门限范围内时,允许开始接收所述应答数据包,其中,所述门限范围为所述第一终端基于所述门限相位差值
    Figure PCTCN2017096028-appb-100002
    获得。
  2. 根据权利要求1所述的方法,其特征在于,在所述第一终端发送携带有所述待处理数据包的所述通信数据信号之前,还包括步骤:
    所述第一终端生成通信请求,并将所述通信请求发送至所述第二终端;
    所述第二终端接收所述通信请求,基于所述通信请求生成第一协商数据包,并将所述第一协商数据包发送至所述第一终端;
    所述第一终端接收所述第一协商数据,基于所述第一协商数据对所述第二终端进行认证操作,认证成功后,生成第二协商数据包,并将所述第二协商数据包发送至所述第二终端;
    所述第二终端接收所述第二协商数据包,基于所述第二协商数据包对所述第一终端进行认证操作,认证成功后,生成所述门限相位差值
    Figure PCTCN2017096028-appb-100003
    对所述门限相位差值
    Figure PCTCN2017096028-appb-100004
    进行加密操作,生成门限相位差值密文,并将所述门限相位差值密文发送至所述第一终端,其中,所述
    Figure PCTCN2017096028-appb-100005
    所述λ为所述通信载波信号经过所述第一终端与所述第二终端采用的通信协议规定的帧等待时间所产生的相位变化值;
    所述第一终端接收所述门限相位差值密文,对所述门限相位差值密文进行解密操作,获得所述门限相位差值
    Figure PCTCN2017096028-appb-100006
    并存储。
  3. 根据权利要求1所述的方法,其特征在于,所述第一终端与所述第二终端的出厂预置信息中存储有所述门限相位差值
    Figure PCTCN2017096028-appb-100007
    其中,所述
    Figure PCTCN2017096028-appb-100008
    所述λ为所述通信载波信号经过所述第一终端与所述第二终端采用的通信协议规定的帧等待时间所产生的相位变化值。
  4. 根据权利要求1所述的方法,其特征在于,所述第一终端与所述第二终端基于相位通信协议进行数据交互,所述相位通信协议为传输数据中至少包括所述门限相位差值
    Figure PCTCN2017096028-appb-100009
    的通信协议,或者,所述相位通信协议为传输数据中至少包括所述门限相位差值
    Figure PCTCN2017096028-appb-100010
    和防篡改校验值的通信协议,其中,所述防篡改校验值用于对所述门限相位差值
    Figure PCTCN2017096028-appb-100011
    进行校验操作;
    所述门限相位差值
    Figure PCTCN2017096028-appb-100012
    为所述第一终端基于ω生成,且
    Figure PCTCN2017096028-appb-100013
    其中,所述ω为所述通信载波信号经过所述第二终端对接收到的所述第一终端发送的数据进行处理的预定完成时间所产生的相位变化值,或,
    所述门限相位差值
    Figure PCTCN2017096028-appb-100014
    为所述第一终端与所述第二终端协商生成,其中,所述协商生成包括:所述第一终端生成所述
    Figure PCTCN2017096028-appb-100015
    并将所述
    Figure PCTCN2017096028-appb-100016
    发送至所述第二终端,所述第二终端对所述第一终端认证成功后向所述第一终端发送响应信息;或者,所述第二终端生成所述
    Figure PCTCN2017096028-appb-100017
    并将所述
    Figure PCTCN2017096028-appb-100018
    发送至所述第一终端,所述第一终端对所述第二终端认证成功后向所述第二终端发送响应信息;或者,所述第一终端生成
    Figure PCTCN2017096028-appb-100019
    并将所述
    Figure PCTCN2017096028-appb-100020
    发送至所述第二终端,所述第二终端生成
    Figure PCTCN2017096028-appb-100021
    并将所述
    Figure PCTCN2017096028-appb-100022
    发送至所述第一终端,所述第一终端与所述第二终端分别基于同样的算法利用所述
    Figure PCTCN2017096028-appb-100023
    与所述
    Figure PCTCN2017096028-appb-100024
    生成所述
    Figure PCTCN2017096028-appb-100025
  5. 根据权利要求1至4任一项所述的方法,其特征在于,所述第一终端与所述第二终端采用的所述通信方式包括:短距离无线通信方式。
  6. 根据权利要求1至4任一项所述的方法,其特征在于,所述门限范围为
    Figure PCTCN2017096028-appb-100026
    Figure PCTCN2017096028-appb-100027
    其中,所述
    Figure PCTCN2017096028-appb-100028
    小于或等于λ,所述λ为所述通信载波信号经过所述第一终端与所述第二终端采用的通信协议规定的帧等待时间所产生的相位变化值,所述θ为所述通信载波信号经过所述第一终端与所述第二终端采用的通信方式支持的最大通信距离所产生的相位变化值。
  7. 根据权利要求1至6任一项所述的方法,其特征在于,
    所述第一终端为读取器,所述第二终端为应答器。
  8. 一种数据通信系统,包括:如权利要求1至7中所述第一终端和所述第二终端;
    所述第一终端和所述第二终端执行如权利要求1至7所述的数据通信方法。
  9. 一种数据通信方法,其特征在于,在第一终端与第二终端通信过程中,所述第一终端始终产生通信载波信号,所述方法包括以下步骤:
    所述第一终端发送携带有待处理数据包的通信数据信号,在所述第一终端发送完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第一起始相位的第一相位差值,其中,所述第一起始相位为所述第一终端发送完毕所述待处理数据包时所述通信载波信号的波形相位;所述通信数据信号由所述第一终端将所述待处理数据包调制在所述通信载波信号上得到;
    所述第二终端接收携带有所述待处理数据包的所述通信数据信号,在所述第二终端接收完毕所述待处理数据包时开始检测所述通信载波信号的波形相位相对于第二起始相位的第二相位差值,并基于所述待处理数据包生成应答数据包,其中,所述第二起始相位为所述第二终端接收完毕所述待处理数据包时所述通信载波信号的波形相位;
    所述第二终端在检测到所述第二相位差值达到门限相位差值
    Figure PCTCN2017096028-appb-100029
    时,将所述应答数据包发送至所述第一终端;
    所述第一终端在检测到所述第一相位差值达到所述门限相位差值
    Figure PCTCN2017096028-appb-100030
    时,允许开始接收所述应答数据包。
  10. 根据权利要求9所述的方法,其特征在于,在所述第一终端发送携带有所述待处理数据包的所述通信数据信号之前,还包括步骤:
    所述第一终端生成通信请求,并将所述通信请求发送至所述第二终端;
    所述第二终端接收所述通信请求,基于所述通信请求生成第一协商数据包,并将所述第一协商数据包发送至所述第一终端;
    所述第一终端接收所述第一协商数据,基于所述第一协商数据对所述第二终端进行认证操作,认证成功后,生成第二协商数据包,并将所述第二协商数据包发送至所述第二终端;
    所述第二终端接收所述第二协商数据包,基于所述第二协商数据包对所述第一终端进行认证操作,认证成功后,生成所述门限相位差值
    Figure PCTCN2017096028-appb-100031
    对所述门限相位差值
    Figure PCTCN2017096028-appb-100032
    进行加密操作,生成门限相位差值密文,并将所述门限相位差值密文发送至所述第一终端,其中,所述
    Figure PCTCN2017096028-appb-100033
    所述λ为所述通信载波信号经过所述第一终端与所述第二终端采用的通信协议规定的帧等待时间所产生的相位变化值;
    所述第一终端接收所述门限相位差值密文,对所述门限相位差值密文进行解密操作,获得所述门限相位差值
    Figure PCTCN2017096028-appb-100034
    并存储。
  11. 根据权利要求9所述的方法,其特征在于,所述第一终端与所述第二终端的出厂预置信息中存储有所述门限相位差值
    Figure PCTCN2017096028-appb-100035
    其中,所述
    Figure PCTCN2017096028-appb-100036
    所述λ为所述通信载波信号 经过所述第一终端与所述第二终端采用的通信协议规定的帧等待时间所产生的相位变化值。
  12. 根据权利要求9所述的方法,其特征在于,所述第一终端与所述第二终端基于相位通信协议进行数据交互,其中,所述相位通信协议为传输数据中至少包括所述门限相位差值
    Figure PCTCN2017096028-appb-100037
    的通信协议,或者,所述相位通信协议为传输数据中至少包括所述门限相位差值
    Figure PCTCN2017096028-appb-100038
    和防篡改校验值的通信协议,其中,所述防篡改校验值用于对所述门限相位差值
    Figure PCTCN2017096028-appb-100039
    进行校验操作;
    所述门限相位差值
    Figure PCTCN2017096028-appb-100040
    为所述第一终端基于ω生成,且
    Figure PCTCN2017096028-appb-100041
    其中,所述ω为所述通信载波信号经过所述第二终端对接收到的所述第一终端发送的数据进行处理的预定完成时间所产生的相位变化值,或,
    所述门限相位差值
    Figure PCTCN2017096028-appb-100042
    为所述第一终端与所述第二终端协商生成,其中,所述协商生成包括:所述第一终端生成所述
    Figure PCTCN2017096028-appb-100043
    并将所述
    Figure PCTCN2017096028-appb-100044
    发送至所述第二终端,所述第二终端对所述第一终端认证成功后向所述第一终端发送响应信息;或者,所述第二终端生成所述
    Figure PCTCN2017096028-appb-100045
    并将所述
    Figure PCTCN2017096028-appb-100046
    发送至所述第一终端,所述第一终端对所述第二终端认证成功后向所述第二终端发送响应信息;或者,所述第一终端生成
    Figure PCTCN2017096028-appb-100047
    并将所述
    Figure PCTCN2017096028-appb-100048
    发送至所述第二终端,所述第二终端生成
    Figure PCTCN2017096028-appb-100049
    并将所述
    Figure PCTCN2017096028-appb-100050
    发送至所述第一终端,所述第一终端与所述第二终端分别基于同样的算法利用所述
    Figure PCTCN2017096028-appb-100051
    与所述
    Figure PCTCN2017096028-appb-100052
    生成所述
  13. 根据权利要求9至12任一项所述的方法,其特征在于,所述第一终端与所述第二终端采用的通信方式包括:短距离无线通信方式。
  14. 根据权利要求9至13任一项所述的方法,其特征在于,
    所述第一终端为读取器,所述第二终端为应答器。
  15. 一种数据通信系统,包括:如权利要求9至14中所述第一终端和所述第二终端;
    所述第一终端和所述第二终端执行如权利要求9至14所述的数据通信方法。
PCT/CN2017/096028 2016-08-05 2017-08-04 一种数据通信方法及系统 WO2018024251A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP17836432.9A EP3496441B1 (en) 2016-08-05 2017-08-04 Data communication method and system
US16/318,362 US10567956B2 (en) 2016-08-05 2017-08-04 Data communication method and system
SG11201900190UA SG11201900190UA (en) 2016-08-05 2017-08-04 Data communication method and system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201610639442.X 2016-08-05
CN201610639420.3 2016-08-05
CN201610639442.XA CN107690142B (zh) 2016-08-05 2016-08-05 一种数据通信方法及系统
CN201610639420.3A CN107690133B (zh) 2016-08-05 2016-08-05 一种数据通信方法及系统

Publications (1)

Publication Number Publication Date
WO2018024251A1 true WO2018024251A1 (zh) 2018-02-08

Family

ID=61072826

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/096028 WO2018024251A1 (zh) 2016-08-05 2017-08-04 一种数据通信方法及系统

Country Status (4)

Country Link
US (1) US10567956B2 (zh)
EP (1) EP3496441B1 (zh)
SG (1) SG11201900190UA (zh)
WO (1) WO2018024251A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130215788A1 (en) * 2012-02-21 2013-08-22 Qualcomm Incorporated Method and apparatus for reducing power consumption in a wireless communication device
CN103353597A (zh) * 2013-07-10 2013-10-16 天津大学 一种用于超高频rfid定位的相位式测距方法
CN103870868A (zh) * 2012-12-07 2014-06-18 上海华虹宏力半导体制造有限公司 非接触ic卡的解调电路
US20150264570A1 (en) * 2014-03-11 2015-09-17 Ecole Polytechnique Federale De Lausanne (Epfl) Method and device for proving his identity

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006118889A (ja) * 2004-10-19 2006-05-11 Sanyo Electric Co Ltd 位置検出システム、位置検出システムの位置検出方法、位置検出通信装置、通信装置
FR2954550A1 (fr) * 2009-12-23 2011-06-24 Commissariat Energie Atomique Procede de protection dans une communication radiofrequence sans contact.
FR2974962B1 (fr) * 2011-05-02 2013-10-18 Ask Sa Procede et dispositif de modulation en amplitude d'un signal electromagnetique emis par un systeme d'emission/reception sans contact

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130215788A1 (en) * 2012-02-21 2013-08-22 Qualcomm Incorporated Method and apparatus for reducing power consumption in a wireless communication device
CN103870868A (zh) * 2012-12-07 2014-06-18 上海华虹宏力半导体制造有限公司 非接触ic卡的解调电路
CN103353597A (zh) * 2013-07-10 2013-10-16 天津大学 一种用于超高频rfid定位的相位式测距方法
US20150264570A1 (en) * 2014-03-11 2015-09-17 Ecole Polytechnique Federale De Lausanne (Epfl) Method and device for proving his identity

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
XIN, WEI ET AL.: "Analysis and Design of Distance-Bounding Protocols for RFID", JOURNAL OF COMPUTER RESEARCH AND DEVELOPMENT, 30 November 2013 (2013-11-30), XP055460985 *
XIN, WEI: "Research on the Security and Privacy Issues in RFID-Based Supply Chain", CHINA DOCTORAL DISSERTATIONS FULL-TEXT DATABASE, 15 October 2013 (2013-10-15), pages 1 - 153, XP009513072 *

Also Published As

Publication number Publication date
US10567956B2 (en) 2020-02-18
EP3496441B1 (en) 2021-03-03
SG11201900190UA (en) 2019-02-27
EP3496441A4 (en) 2020-01-22
EP3496441A1 (en) 2019-06-12
US20190253882A1 (en) 2019-08-15

Similar Documents

Publication Publication Date Title
RU2659488C2 (ru) Система беспроводной связи
US20190165947A1 (en) Signatures for near field communications
KR20170042549A (ko) 제2 전자 엔티티에 의한 제1 전자 엔티티의 인증 방법 및 그러한 방법을 구현하는 전자 엔티티
WO2018024241A1 (zh) 一种数据通信方法及系统
TWI571094B (zh) 具有經改良的裝置識別及傳訊鏈結安全之無線電力傳遞技術
US10609552B2 (en) System and method for data communication protection
CN107690133B (zh) 一种数据通信方法及系统
CN107690144B (zh) 一种数据通信方法及系统
KR102322605B1 (ko) 사물인터넷 환경에서의 비밀키 설정 및 상호 기기 인증 방법
JP6698880B2 (ja) 安全通信方法及びシステム
CN107689946B (zh) 一种数据通讯方法及数据通讯系统
WO2018024251A1 (zh) 一种数据通信方法及系统
KR20200043855A (ko) Dim을 이용한 드론 인증 방법 및 장치
CN107690143B (zh) 一种数据通信方法及系统
US8953804B2 (en) Method for establishing a secure communication channel
CN104636681B (zh) 一种用于钞票存储数据的安全传输方法及装置
CN107688760B (zh) 一种数据通讯方法及数据通讯系统
CN112713991A (zh) 一种利用定时通讯保护密钥协商的安全通信方法及系统
CN107690141B (zh) 一种数据通信方法及系统
TW201446067A (zh) 用於確保通信裝置之鄰近之系統、方法及設備
CN107690142B (zh) 一种数据通信方法及系统
WO2022121938A1 (zh) 一种利用定时通讯保护密钥协商的安全通信方法及系统
CN111356136B (zh) 对与服务器通信的转发器进行安全认证的方法
CN107688761B (zh) 一种数据通讯方法及数据通讯系统
KR101505735B1 (ko) 시간 검증을 이용한 엔에프씨카드 인증 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17836432

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017836432

Country of ref document: EP

Effective date: 20190305