CN115606212A - 用于设备发现的方法和设备 - Google Patents

用于设备发现的方法和设备 Download PDF

Info

Publication number
CN115606212A
CN115606212A CN202080100978.9A CN202080100978A CN115606212A CN 115606212 A CN115606212 A CN 115606212A CN 202080100978 A CN202080100978 A CN 202080100978A CN 115606212 A CN115606212 A CN 115606212A
Authority
CN
China
Prior art keywords
data
protocol
information
specific
application protocol
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080100978.9A
Other languages
English (en)
Inventor
罗朝明
茹昭
吕小强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN202310139051.1A priority Critical patent/CN116208950A/zh
Publication of CN115606212A publication Critical patent/CN115606212A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

本申请实施例提供了一种用于设备发现的方法和设备,该方法包括:第一设备通过第一密钥对第一数据进行加密,得到第一验证信息,其中,所述第一密钥是第一应用协议所对应一对密钥中的一个;所述第一设备向第二设备发送第一信息,其中,所述第一信息包括所述第一验证信息,所述第一验证信息用于所述第二设备确定所述第一设备是否使用所述第一应用协议。

Description

PCT国内申请,说明书已公开。

Claims (136)

  1. PCT国内申请,权利要求书已公开。
CN202080100978.9A 2020-08-12 2020-08-12 用于设备发现的方法和设备 Pending CN115606212A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310139051.1A CN116208950A (zh) 2020-08-12 2020-08-12 用于设备发现的方法和设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/108729 WO2022032535A1 (zh) 2020-08-12 2020-08-12 用于设备发现的方法和设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202310139051.1A Division CN116208950A (zh) 2020-08-12 2020-08-12 用于设备发现的方法和设备

Publications (1)

Publication Number Publication Date
CN115606212A true CN115606212A (zh) 2023-01-13

Family

ID=80246706

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202080100978.9A Pending CN115606212A (zh) 2020-08-12 2020-08-12 用于设备发现的方法和设备
CN202310139051.1A Pending CN116208950A (zh) 2020-08-12 2020-08-12 用于设备发现的方法和设备

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202310139051.1A Pending CN116208950A (zh) 2020-08-12 2020-08-12 用于设备发现的方法和设备

Country Status (2)

Country Link
CN (2) CN115606212A (zh)
WO (1) WO2022032535A1 (zh)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107113534A (zh) * 2014-12-31 2017-08-29 诺基亚技术有限公司 用于配置ble通告信标的方法和装置
CN107396347A (zh) * 2016-05-16 2017-11-24 阿里巴巴集团控股有限公司 一种智能穿戴设备与智能终端配对的方法、***及智能终端
CN106059869B (zh) * 2016-07-26 2019-06-18 北京握奇智能科技有限公司 一种物联网智能家居设备安全控制方法及***
CN109688573A (zh) * 2019-01-22 2019-04-26 北京深思数盾科技股份有限公司 蓝牙设备间的交互方法及蓝牙设备
CN111343634B (zh) * 2020-03-05 2023-01-03 深圳市丰鑫科技服务有限公司 低功耗蓝牙设备间安全连接方法及数据传输方法

Also Published As

Publication number Publication date
CN116208950A (zh) 2023-06-02
WO2022032535A1 (zh) 2022-02-17

Similar Documents

Publication Publication Date Title
CN107231627B (zh) 一种蓝牙网络及配网方法
CN107370711B (zh) 一种验证身份的方法和***、智能穿戴设备
US10009760B2 (en) Providing network credentials
KR20160120598A (ko) 무선 통신 시스템에서 단말에 프로파일을 다운로드 하는 방법 및 장치
US20170201378A1 (en) Electronic device and method for authenticating identification information thereof
CA3090703A1 (en) Configuration systems and methods for secure operation of networked transducers
CN112219384A (zh) 用于使用消息服务安装和管理配置文件的方法和装置
JP2010531108A (ja) Otaサービスを提供するためのシステムおよびその方法
CN113840266A (zh) 蓝牙配对方法、装置、***、电子设备和存储介质
EP4152791A1 (en) Electronic device and method for electronic device to provide ranging-based service
CN111788836B (zh) 数据传输的方法和ble设备
CN114172544A (zh) 一种复制智能卡的方法及电子设备
KR20220104652A (ko) Uwb 기반 보안 레인징을 위한 방법 및 장치
EP3306549A1 (en) User non-repudiation payment system and method using user terminal
JP2018026722A (ja) 通信装置、通信方法、及びプログラム
CN112771815B (zh) 密钥处理方法和装置
CN114362951A (zh) 用于更新证书的方法和装置
CN115606212A (zh) 用于设备发现的方法和设备
WO2022143157A1 (zh) 一种密钥协商的方法及其相关设备
CN111163462B (zh) 配网方法及相关产品
WO2018076242A1 (zh) 一种信息传输方法及设备
CN113392062A (zh) 数据存储方法、装置、电子设备和计算机可读存储介质
CN106055989B (zh) 一种数据传递方法及终端
EP4274285A1 (en) Method and device for secure ranging based on ultra-wideband communication
KR20120064292A (ko) 어플리케이션 서비스 인증 시스템 및 그 방법

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination