CN111464293A - Data sending method, data receiving method, storage medium and terminal equipment - Google Patents

Data sending method, data receiving method, storage medium and terminal equipment Download PDF

Info

Publication number
CN111464293A
CN111464293A CN202010217460.5A CN202010217460A CN111464293A CN 111464293 A CN111464293 A CN 111464293A CN 202010217460 A CN202010217460 A CN 202010217460A CN 111464293 A CN111464293 A CN 111464293A
Authority
CN
China
Prior art keywords
random number
data
stored
preset
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010217460.5A
Other languages
Chinese (zh)
Inventor
廖锦舜
刘亚军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuerda Iov Shenzhen Co ltd
Original Assignee
Fuerda Iov Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuerda Iov Shenzhen Co ltd filed Critical Fuerda Iov Shenzhen Co ltd
Priority to CN202010217460.5A priority Critical patent/CN111464293A/en
Publication of CN111464293A publication Critical patent/CN111464293A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40208Bus networks characterized by the use of a particular bus standard
    • H04L2012/40215Controller Area Network CAN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data sending method, a data receiving method, a storage medium and a terminal device, wherein the method comprises the following steps: generating a first random number; acquiring a preset first secret key, and encrypting the first random number according to the first secret key to obtain a first encryption character string corresponding to the first random number; and forming authentication instruction data by the first random number and the first encryption character string, and sending the authentication instruction data to a receiving end. The method carries out legality authentication on the data sender in the CAN network without bidirectional interactive data authentication, thereby simplifying the authentication process, reducing the development cost and simultaneously ensuring the data security of the sender.

Description

Data sending method, data receiving method, storage medium and terminal equipment
Technical Field
The invention relates to the technical field of automobile network information security, in particular to a data sending method, a data receiving method, a storage medium and terminal equipment.
Background
At present, no information security mechanism exists in the CAN network (Controller area network) of most automobiles, people CAN easily acquire CAN data and manually modify or simulate the data to carry out attack and other hazard measures, and thus inestimable results are likely to be caused. The CAN network data transmission adopts a broadcasting mode, a sender sends data, a receiver subscribes the data, and the data transmission is realized.
At present, the industry mainly adopts a bidirectional authentication mode to carry out security verification, and exchanges data to verify the legitimacy of both sides, so that the security problem of the data can be really guaranteed, but some receivers increase the complexity of an authentication process and increase the development cost.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a data transmission method, a data reception method, a storage medium, and a terminal device, in order to overcome the disadvantages of the prior art.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows:
a method of transmitting data, wherein the method comprises:
generating a first random number;
acquiring a preset first secret key, and encrypting the first random number according to the first secret key to obtain a first encryption character string corresponding to the first random number;
and forming authentication instruction data by the first random number and the first encryption character string, and sending the authentication instruction data to a receiving end.
The data transmission method, wherein the generating of the first random number specifically includes:
generating a first random number, and judging whether a preset random number is stored at a sending end;
and if the preset random number is not stored at the sending end, storing the first random number at the sending end so as to update the preset random number at the sending end.
The data transmission method, wherein the data transmission method further includes:
if the sending end stores a preset random number, judging whether the first random number and the random number stored in the sending end are repeated;
and if the first random number is repeated with the random number stored at the sending end, continuing to execute the step of generating the first random number until the first random number is not repeated with the random number stored at the sending end.
The data transmission method includes storing a first random number in a sending end when the first random number is not repeated with a random number stored in the sending end, so as to update a preset random number of the sending end.
A data receiving method for receiving authentication instruction data transmitted by the data transmitting method according to any one of the above, the data receiving method comprising:
receiving authentication instruction data of a sending end, and analyzing a second random number and a second encryption character string from the authentication instruction data;
decrypting the second encrypted character string to obtain a third random number corresponding to the second encrypted character string;
and if the third random number is different from the second random number, the validity verification of the sending end fails.
And if the third random number is the same as the second random number, judging whether a preset random number is stored in a receiving end.
The data receiving method, wherein decrypting the second encrypted character string to obtain the third random number corresponding to the second encrypted character string specifically includes:
acquiring a preset second secret key;
and decrypting the second encrypted character string according to the second secret key to obtain a third random number corresponding to the second encrypted character string.
The data receiving method, wherein if the third random number is the same as the second random number, determining whether a preset random number is stored at the receiving end specifically includes:
if the receiving end stores the preset random number, judging whether the second random number is repeated with the preset random number stored by the receiving end;
if the second random number is repeated with the random number stored in the receiving end, the validity verification of the sending end fails;
and if the second random number is not repeated with the random number stored in the receiving end, the validity verification of the transmitting end is successful.
In the data receiving method, if the second random number is not repeated with the random number stored in the receiving end, the second random number is stored in the receiving end so as to update the preset random number of the receiving end.
A computer readable storage medium, wherein the computer readable storage medium stores one or more programs which are executable by one or more processors to implement steps in a data transmission method as described in any above or to implement steps in a data reception method as described in any above.
A terminal device, comprising: a processor, a memory, and a communication bus; the memory has stored thereon a computer readable program executable by the processor;
the communication bus realizes connection communication between the processor and the memory;
the processor, when executing the computer readable program, implements a step in a data transmission method as described in any one of the above, or implements a step in a data reception method as described in any one of the above.
Has the advantages that: compared with the prior art, the invention provides a data sending method, a data receiving method, a storage medium and a terminal device, wherein the method comprises the following steps: generating a first random number; acquiring a preset first secret key, and encrypting the first random number according to the first secret key to obtain a first encryption character string corresponding to the first random number; and forming authentication instruction data by the first random number and the first encryption character string, and sending the authentication instruction data to a receiving end. The method carries out legality authentication on the data sender in the CAN network without bidirectional interactive data authentication, thereby simplifying the authentication process, reducing the development cost and simultaneously ensuring the data security of the sender.
Drawings
Fig. 1 is a flowchart of a data transmission method according to the present invention.
Fig. 2 is another flow chart of data transmission and reception provided by the present invention.
Fig. 3 is a flowchart of a data receiving method according to the present invention.
Fig. 4 is a schematic structural diagram of a terminal device provided in the present invention.
Detailed Description
In order to make the objects, technical solutions, and effects of the present invention clearer and clearer, the present invention is described in further detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
It will be understood by those skilled in the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
The present embodiment provides a data transmission method, as shown in fig. 1 and fig. 2, the method may include the following steps:
s100, generating a first random number.
Specifically, the invention does not need bidirectional interactive data authentication by carrying out validity authentication on the data sender in the CAN network. And the receiver only manages the received data for verification, and does not need to feed back whether the data is received, so that the receiver simplifies the authentication process, reduces the development cost and simultaneously ensures the safety of the data of the sender.
In this embodiment, the generating the first random number specifically includes:
s101, generating a first random number, and judging whether a preset random number is stored in a sending end;
and S102, if the preset random number is not stored in the sending end, storing the first random number in the sending end so as to update the preset random number of the sending end.
Specifically, after the vehicle runs, whether the preset random number is stored in the sending end or not is judged firstly, and if the preset random number is not stored in the sending end, the vehicle is powered on for the first time; if the preset random number is stored in the sending end, the vehicle is not powered on for the first time. Therefore, if the sending end does not store the preset random number, the invention can compare and verify the random number stored in the sending end in advance and the generated random number, thereby preventing the data from being intercepted and leaked.
Further, the data transmission method further includes:
s103, if the sending end stores a preset random number, judging whether the first random number and the random number stored in the sending end are repeated;
s104, if the first random number is repeated with the random number stored at the sending end, the step of generating the first random number is continuously executed until the first random number is not repeated with the random number stored at the sending end.
Specifically, when the first random number is repeated with the random number stored at the sending end, the sending end will regenerate the random number until the generated random number is not repeated with the random number stored at the terminal; further, when the first random number is not repeated with the random number stored at the transmitting end, the first random number is stored at the transmitting end. That is, when the first random number is not repeated with the random number stored at the sending end, the first random number is stored at the sending end to update the preset random number of the sending end for the next authentication of the sending end data, thereby improving the security of the data.
S200, acquiring a preset first secret key, and encrypting the first random number according to the first secret key to obtain a first encryption character string corresponding to the first random number.
Specifically, the preset first key is a key that is written by the sender before leaving the factory, and preferably, the first key is 128 bits, for example: the khaxRSDGAVkjqOdD, correspondingly, the receiver writes the same key before leaving the factory, and the keys of the sender and the receiver can be provided to the special equipment of the 4S shop by the manufacturer to be modified, so as to improve the security of the key, and in addition, the special equipment of the 4S shop can also clear the random number in the storage equipment, thereby facilitating subsequent use.
Illustratively, the first random number is an unsigned 4-byte (32-bit) random number RAM (data range 0-4294967295, for example: 12345678), and is determined whether the random number is repeated with data stored in the storage device of the sending party, and if the random number is repeated, the random number is regenerated, compared again, and circulated all the time; and if not, storing the random number in the storage device of the sending party. It should be noted that the number of bits of the random number generated by the present invention may be 8 bytes or 16 bytes in practical application as long as the size of the random number satisfies the capacity, and the present invention is not limited thereto.
S300, the first random number and the first encryption character string form authentication instruction data, and the authentication instruction data are sent to a receiving end.
Specifically, in this embodiment, the AES128 is used to encrypt the first random number, for example, the first encryption string a is data obtained by encrypting (random number RAM) using the AES128 algorithm, and a is AES128(RAM) AES128(12345678), and as a result, vcitwo 95yPyZk5BmPmAkQ ═ is obtained. In this embodiment, the AES128 symmetric encryption method is preferably used as the method for encrypting the first random number, but it should be understood that, in the modified embodiment of this embodiment, other encryption methods may be used, and the description of the value is that any encryption method is within the protection scope of the scheme of the present invention, so the present invention is not limited thereto.
Further, the first random number and the first encryption string are combined into authentication instruction data, for example, the authentication instruction data is (12345678, vcitwo 95yPyZk5 BmPmAkQ) ═ so that the authentication instruction data is sent to the receiving end, thereby performing identity authentication on the sending end, and ensuring data security of the sending end.
Based on the above data transmission method, this embodiment further provides a data receiving method, as shown in fig. 2 and fig. 3, where the data receiving method is configured to receive data transmitted by the data transmission method according to the above embodiment, and the data receiving method includes:
and S10, receiving the authentication instruction data of the sending terminal, and analyzing a second random number and a second encryption character string from the authentication instruction data.
Specifically, in this embodiment, the receiving side receives the authentication instruction data of the sending side, and analyzes the second random number and the decryption string, for example, the second random number is RAM (12345678) and the second encryption string B is vcitwo 95yPyZk5 BmPmAkQ.
And S20, decrypting the second encrypted character string to obtain a third random number corresponding to the second encrypted character string.
In this embodiment, decrypting the second encrypted character string by using a KEY (second KEY) stored by the receiver itself to obtain a third random number corresponding to the second encrypted character string, and correspondingly, decrypting the second encrypted character string to obtain the third random number corresponding to the second encrypted character string specifically includes:
s21, acquiring a preset second secret key;
and S22, decrypting the second encrypted character string according to the second secret key to obtain a third random number corresponding to the second encrypted character string.
Specifically, the preset second key is a key that is written by the receiving party before factory leaving, and preferably, the second key is 128 bits, for example: khaxRSDGAVkjqOdD, and the second key is the same as the first key, and the keys of the sender and the receiver can be modified by a dedicated device provided by the vendor to the 4S shop, thereby improving the security of the keys. In addition, the special equipment of the 4S store can empty the random number in the storage equipment, so that the follow-up use is facilitated.
Illustratively, the second encrypted string B is (vcitwo 95yPyZk5BmPmAkQ ═ and then the second encrypted string B may be decrypted, so that the decrypted third random number may be 12345678.
And S30, if the third random number is different from the second random number, the validity verification of the sending end fails.
And S40, if the third random number is the same as the second random number, judging whether a preset random number is stored in the receiving end.
Specifically, whether a third random number is the same as a second random number is judged, and if the third random number is different from the second random number, the validity verification of the sending end fails; if the third random number is the same as the second random number, the receiving end judges whether a preset random number is stored or not, and compares the preset random number stored by the receiving end with the second random number, so that whether the data of the sending end is exchanged or not can be judged.
Further, if the third random number is the same as the second random number, determining whether the receiving end stores a preset random number specifically includes:
s41, if the receiving end stores the preset random number, judging whether the second random number is repeated with the preset random number stored by the receiving end;
s42, if the second random number is repeated with the random number stored in the receiving end, the validity verification of the sending end fails;
and S43, if the second random number is not repeated with the random number stored in the receiving end, the validity verification of the sending end is successful.
Specifically, if the receiving end stores a preset random number, it is determined whether the second random number is repeated with the preset random number stored by the receiving end, for example, the second random number RAM (12345678) and the second encryption string B can be analyzed through the above steps as (vcitgo 95yPyZk5 BmPmAkQ), the second random number RAM is first compared with the random number stored in the receiving end, if the same data exists, the data is discarded, it is determined that the sender identity verification fails, and the procedure is ended; if the same data does not exist, the data sent by the sender is not exchanged, and the validity verification of the sender is successful. Meanwhile, the second random number is stored in the receiving end so as to update the preset random number of the receiving end, thereby facilitating the next authentication of the data of the sending end, and then executing the following program.
In summary, the present invention does not need to authenticate the receiver by performing the validity authentication on the sender of the data in the CAN network. And the receiver only manages the received data for verification, and does not need to feed back whether the data is received, so that the receiver simplifies the authentication process, reduces the development cost and simultaneously ensures the safety of the data of the sender. In addition, under the automobile CAN network broadcasting mode, the one-way authentication method of the data sender and receiver mainly achieves a mode of safety check and anti-spoofing, and the authentication is carried out by a simple data sending storage comparison algorithm process, so that the consumption of resources in an automobile network is less, and the development is more convenient.
Based on the above data transmission method and data reception method, the present embodiment provides a computer-readable storage medium storing one or more programs, which are executable by one or more processors to implement the steps in the data transmission method according to the above embodiment or the steps in the data reception method according to the above embodiment.
Based on the above data transmission method and data reception method, the present invention further provides a terminal device, as shown in fig. 4, which includes at least one processor (processor) 20; and a memory (memory)22, and may further include a communication Interface (Communications Interface)23 and a bus 24. The processor 20, the memory 22 and the communication interface 23 may communicate with each other via a bus 24. The communication interface 23 may transmit information. The processor 20 may call logic instructions in the memory 22 to perform the methods in the embodiments described above.
Furthermore, the logic instructions in the memory 22 may be implemented in software functional units and stored in a computer readable storage medium when sold or used as a stand-alone product.
The memory 22, which is a computer-readable storage medium, may be configured to store a software program, a computer-executable program, such as program instructions or modules corresponding to the methods in the embodiments of the present disclosure. The processor 20 executes the functional application and data processing, i.e. implements the method in the above-described embodiments, by executing the software program, instructions or modules stored in the memory 22.
The memory 22 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal device, and the like. Further, the memory 22 may include a high speed random access memory and may also include a non-volatile memory. For example, a variety of media that can store program codes, such as a usb disk, a removable hard disk, a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk, may also be transient storage media.
In addition, the specific processes loaded and executed by the storage medium and the instruction processors in the terminal device are described in detail in the method, and are not stated herein.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for transmitting data, the method comprising:
generating a first random number;
acquiring a preset first secret key, and encrypting the first random number according to the first secret key to obtain a first encryption character string corresponding to the first random number;
and forming authentication instruction data by the first random number and the first encryption character string, and sending the authentication instruction data to a receiving end.
2. The data transmission method according to claim 1, wherein the generating the first random number specifically includes:
generating a first random number, and judging whether a preset random number is stored at a sending end;
and if the preset random number is not stored at the sending end, storing the first random number at the sending end so as to update the preset random number at the sending end.
3. The data transmission method according to claim 2, wherein the data transmission method further comprises:
if the sending end stores a preset random number, judging whether the first random number and the random number stored in the sending end are repeated;
and if the first random number is repeated with the random number stored at the sending end, continuing to execute the step of generating the first random number until the first random number is not repeated with the random number stored at the sending end.
4. The data transmission method according to claim 3, wherein when the first random number is not repeated with the random number stored at the transmitting end, the first random number is stored at the transmitting end to update a preset random number at the transmitting end.
5. A data receiving method for receiving authentication instruction data transmitted by the data transmitting method according to any one of claims 1 to 4, the data receiving method comprising:
receiving authentication instruction data of a sending end, and analyzing a second random number and a second encryption character string from the authentication instruction data;
decrypting the second encrypted character string to obtain a third random number corresponding to the second encrypted character string;
and if the third random number is different from the second random number, the validity verification of the sending end fails.
And if the third random number is the same as the second random number, judging whether a preset random number is stored in a receiving end.
6. The data receiving method according to claim 5, wherein decrypting the second encrypted string to obtain a third random number corresponding to the second encrypted string specifically comprises:
acquiring a preset second secret key;
and decrypting the second encrypted character string according to the second secret key to obtain a third random number corresponding to the second encrypted character string.
7. The data receiving method according to claim 5, wherein if the third random number is the same as the second random number, determining whether a receiving end stores a preset random number specifically comprises:
if the receiving end stores the preset random number, judging whether the second random number is repeated with the preset random number stored by the receiving end;
if the second random number is repeated with the random number stored in the receiving end, the validity verification of the sending end fails;
and if the second random number is not repeated with the random number stored in the receiving end, the validity verification of the transmitting end is successful.
8. The data receiving method as claimed in claim 7, wherein if the second random number is not repeated with the random number stored in the receiving end, the second random number is stored in the receiving end to update the predetermined random number of the receiving end.
9. A computer readable storage medium, characterized in that the computer readable storage medium stores one or more programs which are executable by one or more processors to implement the steps in the data transmission method according to any one of claims 1 to 4 or to implement the steps in the data reception method according to any one of claims 5 to 8.
10. A terminal device, comprising: a processor, a memory, and a communication bus; the memory has stored thereon a computer readable program executable by the processor;
the communication bus realizes connection communication between the processor and the memory;
the processor, when executing the computer readable program, implements the steps in the data transmission method according to any one of claims 1 to 4 or implements the steps in the data reception method according to any one of claims 5 to 8.
CN202010217460.5A 2020-03-25 2020-03-25 Data sending method, data receiving method, storage medium and terminal equipment Pending CN111464293A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010217460.5A CN111464293A (en) 2020-03-25 2020-03-25 Data sending method, data receiving method, storage medium and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010217460.5A CN111464293A (en) 2020-03-25 2020-03-25 Data sending method, data receiving method, storage medium and terminal equipment

Publications (1)

Publication Number Publication Date
CN111464293A true CN111464293A (en) 2020-07-28

Family

ID=71678863

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010217460.5A Pending CN111464293A (en) 2020-03-25 2020-03-25 Data sending method, data receiving method, storage medium and terminal equipment

Country Status (1)

Country Link
CN (1) CN111464293A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113726502A (en) * 2021-06-11 2021-11-30 华帝股份有限公司 Encryption and decryption method suitable for cigarette machine

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1922816A (en) * 2004-02-13 2007-02-28 塞尔蒂卡姆公司 One way authentication
CN101438219A (en) * 2006-03-10 2009-05-20 爱特梅尔公司 Random number generator in a battery pack
US20100005303A1 (en) * 2007-12-14 2010-01-07 James Ng Universal authentication method
CN101631017A (en) * 2008-07-14 2010-01-20 索尼株式会社 Information processing device, computer program, and information processing system
CN108512848A (en) * 2018-03-31 2018-09-07 深圳大普微电子科技有限公司 The method and relevant apparatus of anti-replay-attack

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1922816A (en) * 2004-02-13 2007-02-28 塞尔蒂卡姆公司 One way authentication
CN101438219A (en) * 2006-03-10 2009-05-20 爱特梅尔公司 Random number generator in a battery pack
US20100005303A1 (en) * 2007-12-14 2010-01-07 James Ng Universal authentication method
CN101631017A (en) * 2008-07-14 2010-01-20 索尼株式会社 Information processing device, computer program, and information processing system
CN108512848A (en) * 2018-03-31 2018-09-07 深圳大普微电子科技有限公司 The method and relevant apparatus of anti-replay-attack

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113726502A (en) * 2021-06-11 2021-11-30 华帝股份有限公司 Encryption and decryption method suitable for cigarette machine

Similar Documents

Publication Publication Date Title
CN112771826B (en) Application program login method, application program login device and mobile terminal
EP3723399A1 (en) Identity verification method and apparatus
CN108566381A (en) A kind of security upgrading method, device, server, equipment and medium
CN110621014B (en) Vehicle-mounted equipment, program upgrading method thereof and server
CN111131300B (en) Communication method, terminal and server
CN110933109B (en) Dynamic small program authentication method and device
CN106550359B (en) Authentication method and system for terminal and SIM card
CN110690956B (en) Bidirectional authentication method and system, server and terminal
CN112823503B (en) Data access method, data access device and mobile terminal
CN108959990B (en) Two-dimensional code verification method and device
CN109005184A (en) File encrypting method and device, storage medium, terminal
CN104935435A (en) Login methods, terminal and application server
CN113872770A (en) Security verification method, system, electronic device and storage medium
CN115527292B (en) Mobile phone terminal remote vehicle unlocking method of security chip and security chip device
CN114637987A (en) Security chip firmware downloading method and system based on platform verification
JP2008535427A (en) Secure communication between data processing device and security module
CN106656955A (en) Communication method and system and user terminal
CN107026730B (en) Data processing method, device and system
CN109451504B (en) Internet of things module authentication method and system
CN114095277A (en) Power distribution network secure communication method, secure access device and readable storage medium
CN107395350B (en) Method and system for generating key and key handle and intelligent key safety equipment
CN111464293A (en) Data sending method, data receiving method, storage medium and terminal equipment
CN114297597B (en) Account management method, system, equipment and computer readable storage medium
CN111212058A (en) Method, device and system for logging in mobile phone verification code
CN116032556A (en) Key negotiation method and device for applet application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information
CB02 Change of applicant information

Address after: No.23, 136 Yuhai East Road, Hangzhou Bay New District, Ningbo City, Zhejiang Province

Applicant after: Fu Zhi Yi Internet of vehicles (Ningbo) Co.,Ltd.

Address before: 518000 Room 201, building A, No. 1, Qian Wan Road, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen, Guangdong (Shenzhen Qianhai business secretary Co., Ltd.)

Applicant before: FUERDA IOV (SHENZHEN) Co.,Ltd.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200728