WO2019237502A1 - 一种采用分节传输的智能家居动态加密通讯方法及*** - Google Patents

一种采用分节传输的智能家居动态加密通讯方法及*** Download PDF

Info

Publication number
WO2019237502A1
WO2019237502A1 PCT/CN2018/101248 CN2018101248W WO2019237502A1 WO 2019237502 A1 WO2019237502 A1 WO 2019237502A1 CN 2018101248 W CN2018101248 W CN 2018101248W WO 2019237502 A1 WO2019237502 A1 WO 2019237502A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
smart home
module
home appliance
cloud
Prior art date
Application number
PCT/CN2018/101248
Other languages
English (en)
French (fr)
Inventor
王佳骏
Original Assignee
王佳骏
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 王佳骏 filed Critical 王佳骏
Publication of WO2019237502A1 publication Critical patent/WO2019237502A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the invention relates to the technical field of transmission security of smart home appliances, and in particular, to a smart home dynamic encrypted communication method and system using segmented transmission.
  • Intelligent devices integrate microprocessor, sensor technology and communication technology into traditional home appliances, make them intelligent and have network terminal functions. They can obtain and sense the home appliance's own status and service status anytime, anywhere, and can automatically control and Accept user remote control instructions inside and outside the house.
  • the information transmission process between the network terminal of the user's electronic device and the cloud server of the home appliance may be subject to security threats such as viruses, internal interception and destruction, illegal intrusion, illegal access, interception, destruction of information integrity, implantation and impersonation, and privacy leakage.
  • security threats such as viruses, internal interception and destruction, illegal intrusion, illegal access, interception, destruction of information integrity, implantation and impersonation, and privacy leakage.
  • Abdullahi Arabo a researcher at the University of Oxford in the United Kingdom, in his paper on privacy issues brought about by smart home technology, "In reality, smart devices store more information than we store in our brains. As a result, Smart devices can easily be targeted by hackers, Trojans, and unauthorized users.
  • the present invention proposes a smart home dynamic encrypted communication method and system using segmented transmission.
  • a smart home dynamic encrypted communication method using segmented transmission includes the following steps:
  • the smart home appliance establishes a binding relationship with the second mobile terminal and the first mobile terminal respectively and sends the binding relationship to the cloud;
  • the smart home appliances respectively establish a communication channel with the second mobile terminal and the first mobile terminal through the cloud, and a communication channel is established between the second mobile terminal and the first mobile terminal;
  • the first mobile terminal submits an access request to the smart home appliance and sends the access request to the cloud and the second mobile terminal;
  • the second mobile terminal After receiving the access request, the second mobile terminal sends the access request to the smart home appliance and the cloud, respectively;
  • the smart home appliances After receiving the access requests of the first mobile terminal and the second mobile terminal, the smart home appliances respectively agree on an encrypted channel through the cloud with the first mobile terminal and the second mobile terminal through the RSA encryption method;
  • the natural number m is sent to the smart home appliance through the encrypted channel
  • the smart home appliance acquires m to generate a natural number n and m ⁇ n, and sends n to the second mobile terminal;
  • the second mobile terminal sends the received y to the smart home appliance
  • the smart appliance After receiving the x and y, the smart appliance sets x as the first ciphertext and y as the last ciphertext. According to m and n, k is obtained. According to k, x and y are spliced to obtain the primary ciphertext and decrypted. information.
  • the step of establishing an RSA encrypted channel between the second mobile terminal and the smart home appliance includes:
  • the second mobile terminal makes an access request to the smart home appliance, and sends the request to the cloud;
  • the smart home appliance After receiving the access request, the smart home appliance generates a key identifier and sends the key identifier to the cloud;
  • the cloud sends the permission key to the smart home appliance and the permission token to the second mobile terminal;
  • the second mobile terminal sends the permission token to the smart home appliance. After the smart home appliance obtains the permission token, it checks the permission key with the permission key. After the verification, the smart home appliance establishes an encrypted connection with the second mobile terminal.
  • the step of establishing the RSA encrypted channel between the first mobile terminal and the smart home appliance includes:
  • the first mobile terminal makes an access request to the smart home appliance, and sends the request to the cloud;
  • the smart home appliance After receiving the access request, the smart home appliance generates a key identifier and sends the key identifier to the cloud;
  • the cloud sends the permission key to the smart home appliance, and sends the permission token to the first mobile terminal;
  • the first mobile terminal sends the permission token to the smart home appliance. After the smart home appliance obtains the permission token, it checks with the permission key, and after the verification passes, the smart home appliance establishes an encrypted connection with the first mobile terminal.
  • the second mobile terminal is a smart watch with a camera
  • the first mobile terminal is a mobile phone or a tablet computer with a camera
  • the binding relationship is code scanning binding.
  • the smart home appliance is connected to the first mobile terminal and the second mobile terminal, respectively, and the second mobile terminal Connected with the first mobile terminal.
  • the first mobile terminal includes:
  • a first communication module for communicating with a smart home appliance, a cloud server, and a second mobile terminal
  • a first encryption module configured to encrypt information
  • a first operation module configured to split the encrypted ciphertext
  • a first supplementary module configured to complete the split ciphertext with bytes
  • the first supplementary module, the first binding module, and the first encryption module are respectively connected to the first communication module, and the first operation module is respectively connected to the first encryption module and the first encryption module. Supplementary modules.
  • the second mobile terminal includes
  • a second communication module configured to communicate with the smart home appliance, the cloud server, and the first mobile terminal
  • a second encryption module configured to encrypt information
  • a second operation module configured to generate a random number m and calculate k
  • the second communication module is connected to the second binding module, the second encryption module, and the second operation module, respectively.
  • the smart home appliance includes
  • a binding module configured to bind with the first mobile terminal and the second mobile terminal
  • a communication module configured to communicate with the first mobile terminal, the second mobile terminal, and the cloud server;
  • An operation module for generating a random number n and calculating k An operation module for generating a random number n and calculating k
  • a combining module configured to combine the received ciphertexts sent by the first mobile terminal and the second mobile terminal;
  • Encryption module for encrypting information
  • Supplementary module which is used to complete the byte of the split ciphertext
  • the communication module is respectively connected with the encryption module, the binding module, the operation module, the decryption module and the supplementary module
  • the split module is connected with the encryption module and the supplementary module, respectively
  • the split module is connected to the communication and the confidential module respectively.
  • the first mobile terminal and the second mobile terminal are transmitted in sections, and decryption can only be obtained without decrypting according to k.
  • the first mobile terminal and the second mobile terminal generally use a smart phone and a smart watch.
  • the transmission distance is point-to-point transmission. The distance is short, which is convenient for users to monitor, while ensuring that k will not be leaked through the network.
  • the first mobile terminal, the second mobile terminal and the smart home appliances are dynamically encrypted. A dynamic key is generated for each access. It is difficult to crack; at the same time, the parameters m and n of k are also dynamically generated, and each time the encrypted channel between the second mobile terminal and the smart home appliance is just generated, an interaction is performed.
  • the second mobile terminal and the The encrypted channel between smart appliances no longer appears and does not give the outside world time to crack; the first mobile terminal must cooperate with the second mobile terminal to communicate with the smart appliances, and even if one of the terminals is lost, it will not cause information leakage; Both a mobile terminal and a second mobile terminal can stop the entire communication process at any time; the first mobile terminal and the second mobile terminal are separated Bound with smart appliances, even missing one terminal, but also to eliminate the loss of terminal and another terminal of the same model with camouflage smart appliances may operate.
  • FIG. 1 is a schematic flowchart of a method according to an embodiment of the present invention.
  • connection should be understood in a broad sense unless explicitly stated and limited otherwise.
  • they may be fixed connections or removable.
  • Connection, or integral connection it can be mechanical or electrical connection; it can be directly connected, or it can be indirectly connected through an intermediate medium, or it can be the internal communication of two elements.
  • connection, or integral connection it can be mechanical or electrical connection; it can be directly connected, or it can be indirectly connected through an intermediate medium, or it can be the internal communication of two elements.
  • a smart home dynamic encrypted communication method using segmented transmission includes the following steps:
  • the smart home appliance establishes a binding relationship with the second mobile terminal and the first mobile terminal respectively and sends the binding relationship to the cloud;
  • the smart home appliances respectively establish a communication channel with the second mobile terminal and the first mobile terminal through the cloud, and a communication channel is established between the second mobile terminal and the first mobile terminal;
  • the first mobile terminal submits an access request to the smart home appliance and sends the access request to the cloud and the second mobile terminal;
  • the second mobile terminal After receiving the access request, the second mobile terminal sends the access request to the smart home appliance and the cloud, respectively;
  • the smart home appliances After receiving the access requests of the first mobile terminal and the second mobile terminal, the smart home appliances respectively agree on an encrypted channel through the cloud with the first mobile terminal and the second mobile terminal through the RSA encryption method;
  • the natural number m is sent to the smart home appliance through the encrypted channel
  • the smart home appliance acquires m to generate a natural number n and m ⁇ n, and sends n to the second mobile terminal;
  • the second mobile terminal obtains n and calculates
  • k, and sends the number k to the first mobile terminal;
  • the second mobile terminal sends the received y to the smart home appliance
  • the smart appliance After receiving the x and y, the smart appliance sets x as the first ciphertext and y as the last ciphertext. According to m and n, k is obtained. According to k, x and y are spliced to obtain the primary ciphertext and decrypted. information.
  • the command length is shorter and the bytes are shorter, even if it is calculated using an asymmetric algorithm The amount will not be very large.
  • the ciphertext length is also determined. Therefore, different operation commands can be encrypted into a fixed-length ciphertext for transmission during an encrypted communication process. In the decryption process, as long as the ciphertext is ultimately complete, it can be deciphered, and whether it is packed during transmission is not affected by the ciphertext. Therefore, this patent adopts the method of subpackaging and supplementing.
  • the fixed-length ciphertext is divided into two parts before and after, and random characters are supplemented for each part, so that the encrypted ciphertext becomes an undecipherable garble.
  • the ciphertext is not decipherable until it is restored to a complete ciphertext.
  • it can also be agreed with the smart appliance to encrypt the ciphertext once, which will completely disrupt the character sequence.
  • the smart appliance After receiving the ciphertext, the smart appliance first sorts and decrypts it, and then restores the ciphertext. Decryption is performed to further increase the security of transmission.
  • the smart home appliance when the smart home appliance sends information to the first mobile terminal, the encrypted text is also distributed to the first mobile terminal and the second mobile terminal through encryption and packaging mode, and the second mobile terminal sends the information to the first mobile terminal.
  • the information is sent to the first mobile terminal, and the first mobile terminal performs decryption to obtain the information.
  • the second mobile terminal only enables the calculation and encryption mode when transmitting m and n information with the smart home appliance.
  • the second mobile terminal only assumes the information forwarding role of the first mobile terminal and does not participate in the calculation and saves power. Improve battery life, reduce chip requirements, and integrate it into a watch or bracelet.
  • a code scanning method may be adopted, such as dynamically generating a two-dimensional code on the display screen of the smart home appliance.
  • the first mobile terminal scans the two-dimensional code with the smart home appliance.
  • a binding relationship is established, and at the same time, the first mobile terminal and the second mobile terminal can also be bound in a code scanning manner.
  • the first mobile terminal may be a smart phone, and the second mobile terminal may be a smart watch with a camera.
  • the cipher text can also be segmented by manually entering k.
  • k is calculated by the smart watch, A fraudulent character is transmitted randomly, but the k value is displayed on the watch screen, and then the user manually enters the k value, which is similar to the verification code or the "general order" display token in Netease games, preventing k from being transmitted due to transmission problems. The possibility of leakage.
  • the step of establishing an RSA encrypted channel between the second mobile terminal and the smart home appliance includes:
  • the second mobile terminal makes an access request to the smart home appliance, and sends the request to the cloud;
  • the smart home appliance After receiving the access request, the smart home appliance generates a key identifier and sends the key identifier to the cloud;
  • the cloud sends the permission key to the smart home appliance and the permission token to the second mobile terminal;
  • the second mobile terminal sends the permission token to the smart home appliance. After the smart home appliance obtains the permission token, it checks the permission key with the permission key. After the verification, the smart home appliance establishes an encrypted connection with the second mobile terminal.
  • the step of establishing the RSA encrypted channel between the first mobile terminal and the smart home appliance includes:
  • the first mobile terminal makes an access request to the smart home appliance, and sends the request to the cloud;
  • the smart home appliance After receiving the access request, the smart home appliance generates a key identifier and sends the key identifier to the cloud;
  • the cloud sends the permission key to the smart home appliance, and sends the permission token to the first mobile terminal;
  • the first mobile terminal sends the permission token to the smart home appliance. After the smart home appliance obtains the permission token, it checks with the permission key, and after the verification passes, the smart home appliance establishes an encrypted connection with the first mobile terminal.
  • the terminal may send a session request to the smart home appliance by using UDP.
  • the smart home appliance After receiving the session request, the smart home appliance generates a key identifier, and the key identifier may be based on its own device DeviceID calculates the HASH value and XORs the 16 bytes before and after the HASH value to generate the key identifier UDP_KEY_ID, or generate the key identifier by other methods, as long as the key identifier is not less than 32 characters.
  • the smart home appliance can send the key identifier to the cloud and the terminal through the TCP / IP protocol. After the cloud receives the key identifier, it queries whether the device has a binding record in the cloud.
  • the smart home appliance After receiving the key ID, the smart home appliance submits a verification request to the cloud and sends the key ID to the cloud. After the cloud receives the key identifier, it checks whether the terminal that submitted the verification request has a binding relationship with the smart device corresponding to the key identifier according to the key identifier. If it exists, it randomly generates a session key of not less than 32 bits, and The session key is encrypted into a session cipher text according to the permission key, the permission key is encrypted to form a permission token, and the permission token and the session cipher text are sent to the terminal, respectively.
  • the present invention combines the authorization token with the session ciphertext, and the session ciphertext also functions as a domestic authorization token.
  • the session key value is encrypted by using the symmetric encryption algorithm based on the authorization key. Encrypt the value, and then stitch the encrypted value with the hash value of the session key to form the session ciphertext, which contains both the session key and the right key, and acts as a permission token and as a session.
  • the ciphertext reduces the number of sending steps and reduces the chance of leaking.
  • the remote terminal After the remote terminal receives the session cipher text, that is, the session key, it sends the session cipher text to the smart device for verification.
  • the smart device decrypts the session ciphertext according to the permission key, decrypts the session key and calculates the hash value, and checks the obtained hash value with the hash value in the permission token.
  • the second mobile terminal is a smart watch with a camera
  • the first mobile terminal is a mobile phone or tablet computer with a camera
  • the binding relationship is code scanning binding
  • the smart home appliance is connected to the first mobile terminal and the second mobile terminal, respectively, and the second mobile terminal Connected with the first mobile terminal.
  • the first mobile terminal includes:
  • a first communication module for communicating with a smart home appliance, a cloud server, and a second mobile terminal
  • a first encryption module configured to encrypt information
  • a first operation module configured to split the encrypted ciphertext
  • a first supplementary module configured to complete the split ciphertext with bytes
  • the first supplementary module, the first binding module, and the first encryption module are respectively connected to the first communication module, and the first operation module is respectively connected to the first encryption module and the first encryption module. Supplementary modules.
  • the second mobile terminal includes
  • a second communication module configured to communicate with the smart home appliance, the cloud server, and the first mobile terminal
  • a second encryption module configured to encrypt information
  • a second operation module configured to generate a random number m and calculate k
  • the second communication module is connected to the second binding module, the second encryption module, and the second operation module, respectively.
  • the smart home appliance includes
  • a binding module configured to bind with the first mobile terminal and the second mobile terminal
  • a communication module configured to communicate with the first mobile terminal, the second mobile terminal, and the cloud server;
  • An operation module for generating a random number n and calculating k An operation module for generating a random number n and calculating k
  • a combination module configured to combine the received ciphertexts sent by the first mobile terminal and the second mobile terminal;
  • Encryption module for encrypting information
  • Supplementary module which is used to complete the byte of the split ciphertext
  • the communication module is connected to the encryption module, the binding module, the operation module, the decryption module, and the supplementary module
  • the split module is connected to the encryption module and the supplementary module, respectively.
  • the split module is connected to the communication and the confidential module respectively.
  • the first mobile terminal may also have a decryption module and a combination module, so that both the first mobile terminal and the smart home appliance can implement information encryption and decryption.
  • the advantages of the present invention are: in the mode of segmented transmission of the first mobile terminal and the second mobile terminal, only garbled characters can be obtained by decrypting without splitting according to k; the first mobile terminal and the second mobile terminal generally use smart phones And smart watch, the transmission distance is point-to-point transmission, the distance is short, convenient for user monitoring, and at the same time ensure that k will not leak through the network; the first mobile terminal, the second mobile terminal and smart home appliances are dynamically encrypted, each time The access will generate a dynamic key, which is difficult to crack. At the same time, the parameters m and k of k are also dynamically generated, and each time the encrypted channel between the second mobile terminal and the smart home appliance is just generated, the communication process is performed.
  • the encrypted channel between the second mobile terminal and the smart home appliance no longer appears and does not give the outside world time to crack; the first mobile terminal must cooperate with the second mobile terminal to communicate with the smart home appliance, even if one of the terminals is lost, it will not Causes information leakage; both the first mobile terminal and the second mobile terminal can stop the entire communication process at any time; the first mobile terminal With the second mobile terminal and smart appliances are binding, even if lost one terminal, but also to eliminate the loss of terminal and another terminal of the same model with camouflage smart appliances may operate.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

本发明涉及智能家电的传输安全技术领域,尤其是涉及一种采用分节传输的智能家居动态加密通讯方法及***。通过智能家电分别与第二移动终端和第一移动终端之间建立绑定关系并将绑定关系发送到云端;智能家电分别与第二移动终端和第一移动终端通过云端建立通讯信道,第二移动终端与第一移动终端之间建立通讯信道;第一移动终端向智能家电提出访问请求并将访问请求发送云端和第二移动终端;第二移动终端收到访问请求后,分别将访问请求发送给智能家电和云端;智能家电分别收到第一移动终端和第二移动终端的访问请求后,通过云端分别与第一移动终端和第二移动终端之间通过RSA加密方法约定加密信道。

Description

一种采用分节传输的智能家居动态加密通讯方法及*** 技术领域
本发明涉及智能家电的传输安全技术领域,尤其是涉及一种采用分节传输的智能家居动态加密通讯方法及***。
背景技术
目前智能家居越来越贴近人们的生活,很多家电企业都围绕物联网云应用和智能家居的应用进行研发,提出了很多应用到生活中的智能家电,如远程的空调、热水器、新风***和过滤器等。智能设备通过将微处理器、传感器技术和通信技术融合到传统的家用电器中,使之智能化并具有网络终端功能,可以随时随地地获取和感知家电自身状态、服务状态,并能自动控制及接受用户在住宅内外的远程控制指令。其重要的特征是通过用户的手机、电脑、电视、Pad等电子设备的网络终端与家电的云端服务器连接,通过传感器以及控制芯片来捕捉和处理信息,从而实现在线诊断和排除故障、远程操作家电、订购货物信息、管理物流信息等。与传统家电相比较,智能设备具有以下几个功能,(1)远程控制:具有产品运行状态的实时监测与提醒、互联功能,用户可以在任何时间,任何地点利用电脑、电话、手机等的远程终端工具查看家中电器的工作状态,并对其进行相应的设定。(2)在线升级:家电可以通过网络进行在线升级,让用户花较少的钱,享受更多、更新的功能。(3)远程维护:如产品出现问题会自动进行诊断和提示,并将相关信息反馈到企业监测平台,使得企业可以在第一时间了解问题,并对用户进行远程指导服务。(4)防盗报警:家电可以自动报警,第一时间把信息发给用户手机。可以看出,远程控制下的自学习、自适应、自协调、自诊断等能力,使得智能设备的关注度和需求度不断提升。智能设备的普及给我们带来更多便利的同时,也存在着诸多安全隐患。用户电子设备的网络终端与家电的云端服务器间的信息传输过程可受到如病毒、内部截取破坏、非法入侵、非法访问、截收、破坏信息完整、植入和冒充、隐私泄露等安全威胁。据英国牛津大学的研究人员Abdullahi Arabo在其关于智能家庭技术带来的 隐私问题的论文中强调,“在现实中,智能设备所储存的信息比我们大脑中储存的信息都多。这么一来,智能设备很容易成为黑客、木马病毒和未授权用户下手的目标。
上述智能家居,大部分通过APP进行远程操控,通过手机安装的App登录云端通过网络对智能家居下达运行指令和运行。目前的智能家居大部分在云环境下运行,云环境给服务商和用户带来无比的便捷性,同时也提高了被入侵风险。201610663558.7号专利提出了一种动态加密方式,但是这种加密方式还是不能满足人们的安全需要。
发明内容
为了弥补上述智能家居容易被破解,监控以及侵入的风险,本发明提出一种采用分节传输的智能家居动态加密通讯方法及***。
一种采用分节传输的智能家居动态加密通讯方法,包括以下步骤:
智能家电分别与第二移动终端和第一移动终端之间建立绑定关系并将绑定关系发送到云端;
智能家电分别与第二移动终端和第一移动终端通过云端建立通讯信道,第二移动终端与第一移动终端之间建立通讯信道;
第一移动终端向智能家电提出访问请求并将访问请求发送云端和第二移动终端;
第二移动终端收到访问请求后,分别将访问请求发送给智能家电和云端;
智能家电分别收到第一移动终端和第二移动终端的访问请求后,通过云端分别与第一移动终端和第二移动终端之间通过RSA加密方法约定加密信道;
第二移动终端在加密信道建立后,通过加密信道向智能家电发送自然数m;
智能家电获取m后生成自然数n且m≠n,并将n发送给第二移动终端;
第二移动终端获取n后运算|m-n|=k,将k发送给第一移动终端;
第一移动终端根据与智能家电约定的加密规则将信息加密成长度为r 字节的密文,然后运算(k+r)/r取余数q,并根据x=q=r-y将密文按照字节长度和前后顺序拆分为x、y两部分信息,将x信息随机后接字符,使其满足长度为r后发送给智能家电,将y随机前接字符,使其满足长度为r后发送给第二移动终端;
第二移动终端将收到的y送给智能家电;
智能家电收到x、y后,将x设为在前密文,将y设为在后密文,根据m、n,获得k,根据k将x、y进行拼接获得初级密文并解密获得信息。
进一步的,所述第二移动终端与智能家电建立RSA加密信道的步骤包括:
第二移动终端向智能家电提出访问请求,并将请求发送给云端;
智能家电收到访问请求后生成秘钥标识并将秘钥标识发送给云端;
云端获取秘钥标识后,验证第二移动终端与智能家电的绑定关系,验证通过后生成权限令牌和权限秘钥;
云端将权限秘钥发送给智能家电,将权限令牌发送给第二移动终端;
第二移动终端将权限令牌发送给智能家电,智能家电获取权限令牌后与权限秘钥进行核对,核对通过后智能家电与第二移动终端建立加密连接。
进一步的,所述第一移动终端与智能家电建立RSA加密信道的步骤包括:
第一移动终端向智能家电提出访问请求,并将请求发送给云端;
智能家电收到访问请求后生成秘钥标识并将秘钥标识发送给云端;
云端获取秘钥标识后,验证第一移动终端与智能家电的绑定关系,验证通过后生成权限令牌和权限秘钥;
云端将权限秘钥发送给智能家电,将权限令牌发送给第一移动终端;
第一移动终端将权限令牌发送给智能家电,智能家电获取权限令牌后与权限秘钥进行核对,核对通过后智能家电与第一移动终端建立加密连接。
进一步的,所述第二移动终端为带摄像头的智能手表,第一移动终端 为带摄像头的手机或平板电脑,所述绑定关系为扫码绑定。
包括云端服务器、分别与云端服务器连接的第一移动终端、第二移动终端和智能家电,所述智能家电分别与所述第一移动终端和所述第二移动终端连接,所述第二移动终端与所述第一移动终端连接。
进一步的,所述第一移动终端包括:
第一绑定模块,用于与智能家电进行绑定;
第一通讯模块,用于与智能家电、云端服务器和第二移动终端进行通讯;
第一加密模块,用于对信息进行加密;
第一运算模块,用于将加密后的密文进行拆分;
第一补充模块,用于将拆分后的密文补全字节;
所述第一补充模块、所述第一绑定模块和所述第一加密模块分别与所述第一通讯模块连接,所述第一运算模块分别连接所述第一加密模块和所述第一补充模块。
进一步的,所述第二移动终端包括
第二绑定模块,用于与智能家电进行绑定;
第二通讯模块,用于与智能家电、云端服务器和第一移动终端进行通讯;
第二加密模块,用于对信息进行加密;
第二运算模块,用于生成随机数m并运算k;
所述第二通讯模块分别与所述第二绑定模块、第二加密模块和第二运算模块连接。
进一步的,所述智能家电包括
绑定模块,用于与第一移动终端和第二移动终端进行绑定;
通讯模块,用于与第一移动终端、第二移动终端和云端服务器进行通讯;
运算模块,用于生成随机数n并运算k;
拼合模块,用于将收到的第一移动终端和第二移动终端发送的密文进 行拼合;
解密模块,用于将密文进行解密;
加密模块,用于对信息进行加密;
运算模块,用于将加密后的密文进行拆分;
补充模块,用于将拆分后的密文补全字节;
所述通讯模块分别与所述加密模块、所述绑定模块、所述运算模块、所述解密模块和所述补充模块连接,所述拆分模块分别与所述加密模块和所述补充模块连接,所述拼合模块分别与所述通讯和所述机密模块连接。
本发明的优点在于:
通过第一移动终端与第二移动终端分节传输的方式,在不按照k拆分的情况下解密只能获得乱码;第一移动终端与第二移动终端一般采用智能手机和智能手表的方式,传输距离为点对点传输,距离近,方便使用者监控,同时保证了k不会通过网络外泄;第一移动终端、第二移动终端与智能家电为动态加密方式,每次访问都会生成动态秘钥,破解难度高;同时k的参数m、n也都是动态生成,且每次都是在第二移动终端与智能家电的加密信道刚生成的时候进行一次交互,通讯过程中第二移动终端与智能家电之间的加密信道不再出现,不给外界破解时间;第一移动终端必须与第二移动终端配合才能与智能家电进行通讯,即使其中一个终端丢失,也不会造成信息外泄;第一移动终端和第二移动终端均可以随时停止整个通讯过程;第一移动终端与第二移动终端分别与智能家电进行绑定,即使丢失了某一个终端,也杜绝了被丢失终端与另一个终端的同型号产品配合伪装对智能家电进行操作的可能。
附图说明
图1为本发明的一种实施方式的方法流程示意图。
具体实施方式
下面将结合附图对本发明的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发 明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
在本发明的描述中,需要说明的是,术语“中心”、“上”、“下”、“左”、“右”、“竖直”、“水平”、“内”、“外”等指示的方位或位置关系为基于附图所示的方位或位置关系,仅是为了便于描述本发明和简化描述,而不是指示或暗示所指的装置或元件必须具有特定的方位、以特定的方位构造和操作,因此不能理解为对本发明的限制。此外,术语“第一”、“第二”、“第三”仅用于描述目的,而不能理解为指示或暗示相对重要性。
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语“安装”、“相连”、“连接”应做广义理解,例如,可以是固定连接,也可以是可拆卸连接,或一体地连接;可以是机械连接,也可以是电连接;可以是直接相连,也可以通过中间媒介间接相连,可以是两个元件内部的连通。对于本领域的普通技术人员而言,可以具体情况理解上述术语在本发明中的具体含义。
结合图1,本发明的一种实施方式。
一种采用分节传输的智能家居动态加密通讯方法,包括以下步骤:
智能家电分别与第二移动终端和第一移动终端之间建立绑定关系并将绑定关系发送到云端;
智能家电分别与第二移动终端和第一移动终端通过云端建立通讯信道,第二移动终端与第一移动终端之间建立通讯信道;
第一移动终端向智能家电提出访问请求并将访问请求发送云端和第二移动终端;
第二移动终端收到访问请求后,分别将访问请求发送给智能家电和云端;
智能家电分别收到第一移动终端和第二移动终端的访问请求后,通过云端分别与第一移动终端和第二移动终端之间通过RSA加密方法约定加密信道;
第二移动终端在加密信道建立后,通过加密信道向智能家电发送自然数m;
智能家电获取m后生成自然数n且m≠n,并将n发送给第二移动终端;
第二移动终端获取n后运算|m-n|=k,将数字k发送给第一移动终端;
第一移动终端根据与智能家电约定的加密规则将信息加密成长度为r字节的密文,然后运算(k+r)/r取余数q,并根据x=q=r-y将密文按照前后顺序拆分为x、y两部分信息,将x信息随机后接字符,使其满足长度为r后发送给智能家电,将y随机前接字符,使其满足长度为r后发送给第二移动终端;
第二移动终端将收到的y送给智能家电;
智能家电收到x、y后,将x设为在前密文,将y设为在后密文,根据m、n,获得k,根据k将x、y进行拼接获得初级密文并解密获得信息。
本发明中,由于对智能家电的操作命令大部分都是简单命令,如设定温度、开/关、设定运行速率等,其命令长度较短,字节较短,即使采用非对称算法计算量也不会很大。而RSA非对称算法在秘钥确定的情况下,密文长度也是确定的,因此可以将不同操作命令在一次加密通讯过程中加密成固定长度的密文进行传输。而解密过程中,只要密文最终是完整的均可以实现破译,传输过程中是否分装对密文来说不受影响。因此,本专利采用分装补齐的方式,采用将固定长度的密文分装成前后两部分,并分别针对每一部分进行随机字符的补充,使加密后的密文进一步成为不可破译的乱码,在没有恢复成完整的密文之前,密文不存在破译性。同时目前的通讯传输中,还可以与智能家电约定对密文在进行一次直方加密,将其字符顺序彻底打乱,智能家电在收到密文后先进行排序解密,然后再进行密文还原,再进行解密,进一步增加传输的安全性。
上述技术方案中,智能家电向第一移动终端发送信息的时候,也通过加密分装模式,将密文分装后分别发送到第一移动终端和第二移动终端,再由第二移动终端将信息发送给第一移动终端,第一移动终端进行解密获得信息。
上述步骤中,第二移动终端仅在与智能家电传输m、n信息时仅启用了计算和加密模式,后期第二移动终端仅承担第一移动终端的信息转发作用,不在参与计算,节省功率,提高电池续航,降低了芯片要求,可以将其集成到手表或手环上。
上述第一移动终端、第二移动终端、智能家电的绑定过程中,可以采用扫码方式,如智能家电的显示屏上动态生成二维码,第一移动终端通过扫描二维码与智能家电建立绑定关系,同时第一移动终端与第二移动终端之间也可以通过扫码方式进行绑定。上述第一移动终端可以采用智能手机,第二移动终端可以采用带摄像头的智能手表。
本发明中,在第一移动终端为手机、第二移动终端为带显示器的智能手表的情况下,还可以采用手工输入k的方式对密文进行分节,如在智能手表计算出k后,随机传输一个欺诈字符,但是将k值显示到手表屏幕上,再由使用者手动输入k值,类似于验证码或者网易游戏中“将军令”的显示令牌方式,杜绝k因为传输问题导致外泄的可能。
进一步的,所述第二移动终端与智能家电建立RSA加密信道的步骤包括:
第二移动终端向智能家电提出访问请求,并将请求发送给云端;
智能家电收到访问请求后生成秘钥标识并将秘钥标识发送给云端;
云端获取秘钥标识后,验证第二移动终端与智能家电的绑定关系,验证通过后生成权限令牌和权限秘钥;
云端将权限秘钥发送给智能家电,将权限令牌发送给第二移动终端;
第二移动终端将权限令牌发送给智能家电,智能家电获取权限令牌后与权限秘钥进行核对,核对通过后智能家电与第二移动终端建立加密连接。
进一步的,所述第一移动终端与智能家电建立RSA加密信道的步骤包括:
第一移动终端向智能家电提出访问请求,并将请求发送给云端;
智能家电收到访问请求后生成秘钥标识并将秘钥标识发送给云端;
云端获取秘钥标识后,验证第一移动终端与智能家电的绑定关系,验证通过后生成权限令牌和权限秘钥;
云端将权限秘钥发送给智能家电,将权限令牌发送给第一移动终端;
第一移动终端将权限令牌发送给智能家电,智能家电获取权限令牌后与权限秘钥进行核对,核对通过后智能家电与第一移动终端建立加密连接。
上述第一移动终端和第二移动终端的验证过程中,终端向智能家电可以采用UDP方式发送会话请求,智能家电收到会话请求后,其生成密钥标识,所述密钥标识可以根据自身设备DeviceID进行HASH值计算,并对HASH值的前后16字节进行异或,从而生成密钥标识UDP_KEY_ID,或者通过其他方式生成密钥标识,只要密钥标识满足为不少于32位字符即可。在生成密钥标识后,智能家电可以通过TCP/IP协议将密钥标识发送到云端和终端。云端收到密钥标识后,查询该设备是否在云端留有绑定记录,若有产生一个权限密钥,并将权限密钥发回给智能设备。所述权限密钥可以采用随机生成的方式,只要其位数满足不低于32位即可。智能家电在收到密钥标识后,向云端提出验证请求,并将密钥标识发送给云端。云端收到密钥标识后,根据密钥标识核对提出验证请求的终端是否与该密钥标识对应的智能设备存在绑定关系,若存在,则随机生成不低于32位的会话密钥,并将会话密钥根据权限密钥加密为会话密文,将权限密钥加密构成权限令牌,分别将权限令牌和会话密文发送给终端。
为了减少传输步骤,本发明将权限令牌与会话密文合一,会话密文也冲到国内权限令牌作用,在加密过程中,根据权限密钥采用对称加密算法对会话密钥值加密生成加密值,然后将所述加密值与所述会话密钥的HASH值拼接形成所述会话密文,会话密文既包含会话密钥,又包含权密钥,及充当了权限令牌又作为会话密文,减少了发送步骤,降低了泄密几率。
在远程终端收到会话密文即会话密钥后,将会话密文发送给智能设备进行验证。智能设备根据权限密钥将会话密文进行解密,解密出会话密钥并计算hash值,将得出的hash值与权限令牌中的hash值进行核对。
进一步的,所述第二移动终端为带摄像头的智能手表,第一移动终端为带摄像头的手机或平板电脑,所述绑定关系为扫码绑定。
包括云端服务器、分别与云端服务器连接的第一移动终端、第二移动终端和智能家电,所述智能家电分别与所述第一移动终端和所述第二移动终端连接,所述第二移动终端与所述第一移动终端连接。
进一步的,所述第一移动终端包括:
第一绑定模块,用于与智能家电进行绑定;
第一通讯模块,用于与智能家电、云端服务器和第二移动终端进行通讯;
第一加密模块,用于对信息进行加密;
第一运算模块,用于将加密后的密文进行拆分;
第一补充模块,用于将拆分后的密文补全字节;
所述第一补充模块、所述第一绑定模块和所述第一加密模块分别与所述第一通讯模块连接,所述第一运算模块分别连接所述第一加密模块和所述第一补充模块。
进一步的,所述第二移动终端包括
第二绑定模块,用于与智能家电进行绑定;
第二通讯模块,用于与智能家电、云端服务器和第一移动终端进行通讯;
第二加密模块,用于对信息进行加密;
第二运算模块,用于生成随机数m并运算k;
所述第二通讯模块分别与所述第二绑定模块、第二加密模块和第二运算模块连接。
进一步的,所述智能家电包括
绑定模块,用于与第一移动终端和第二移动终端进行绑定;
通讯模块,用于与第一移动终端、第二移动终端和云端服务器进行通讯;
运算模块,用于生成随机数n并运算k;
拼合模块,用于将收到的第一移动终端和第二移动终端发送的密文进行拼合;
解密模块,用于将密文进行解密;
加密模块,用于对信息进行加密;
运算模块,用于将加密后的密文进行拆分;
补充模块,用于将拆分后的密文补全字节;
所述通讯模块分别与所述加密模块、所述绑定模块、所述运算模块、所述解密模块和所述补充模块连接,所述拆分模块分别与所述加密模块和所述补充模块连接,所述拼合模块分别与所述通讯和所述机密模块连接。
上述***中,第一移动终端同样可以具有解密模块和拼合模块,实现第一移动终端与智能家电都能实现信息的加密和解密。
本发明的优点在于:通过第一移动终端与第二移动终端分节传输的方式,在不按照k拆分的情况下解密只能获得乱码;第一移动终端与第二移动终端一般采用智能手机和智能手表的方式,传输距离为点对点传输,距离近,方便使用者监控,同时保证了k不会通过网络外泄;第一移动终端、第二移动终端与智能家电为动态加密方式,每次访问都会生成动态秘钥,破解难度高;同时k的参数m、n也都是动态生成,且每次都是在第二移动终端与智能家电的加密信道刚生成的时候进行一次交互,通讯过程中第二移动终端与智能家电之间的加密信道不再出现,不给外界破解时间;第一移动终端必须与第二移动终端配合才能与智能家电进行通讯,即使其中一个终端丢失,也不会造成信息外泄;第一移动终端和第二移动终端均可以随时停止整个通讯过程;第一移动终端与第二移动终端分别与智能家电进行绑定,即使丢失了某一个终端,也杜绝了被丢失终端与另一个终端的同型号产品配合伪装对智能家电进行操作的可能。
上述技术方案仅体现了本发明技术方案的优选技术方案,本技术领域的技术人员对其中某些部分所可能做出的一些变动均体现了本发明的原理,属于本发明的保护范围之内。

Claims (8)

  1. 一种采用分节传输的智能家居动态加密通讯方法,其特征在于,包括以下步骤:
    智能家电分别与第二移动终端和第一移动终端之间建立绑定关系并将绑定关系发送到云端;
    智能家电分别与第二移动终端和第一移动终端通过云端建立通讯信道,第二移动终端与第一移动终端之间建立通讯信道;
    第一移动终端向智能家电提出访问请求并将访问请求发送云端和第二移动终端;
    第二移动终端收到访问请求后,分别将访问请求发送给智能家电和云端;
    智能家电分别收到第一移动终端和第二移动终端的访问请求后,通过云端分别与第一移动终端和第二移动终端之间通过RSA加密方法约定加密信道;
    第二移动终端在加密信道建立后,通过加密信道向智能家电发送自然数m;
    智能家电获取m后生成自然数n且m≠n,并将n发送给第二移动终端;
    第二移动终端获取n后运算|m-n|=k,将k发送给第一移动终端;
    第一移动终端根据与智能家电约定的加密规则将信息加密成长度为r字节的密文,然后运算(k+r)/r取余数q,并根据x=q=r-y将密文按照字节长度和前后顺序拆分为x、y两部分信息,将x信息随机后接字符,使其满足长度为r后发送给智能家电,将y随机前接字符,使其满足长度为r后发送给第二移动终端;
    第二移动终端将收到的y送给智能家电;
    智能家电收到x、y后,将x设为在前密文,将y设为在后密文,根据m、n,获得k,根据k将x、y进行拼接获得初级密文并解密获得信息。
  2. 根据权利要求1所述的采用分节传输的智能家居动态加密通讯方法,其特征在于,所述第二移动终端与智能家电建立RSA加密信道的步骤包括:
    第二移动终端向智能家电提出访问请求,并将请求发送给云端;
    智能家电收到访问请求后生成秘钥标识并将秘钥标识发送给云端;
    云端获取秘钥标识后,验证第二移动终端与智能家电的绑定关系,验证通过后生成权限令牌和权限秘钥;
    云端将权限秘钥发送给智能家电,将权限令牌发送给第二移动终端;
    第二移动终端将权限令牌发送给智能家电,智能家电获取权限令牌后与权限秘钥进行核对,核对通过后智能家电与第二移动终端建立加密连接。
  3. 根据权利要求1所述的采用分节传输的智能家居动态加密通讯方法,其特征在于,所述第一移动终端与智能家电建立RSA加密信道的步骤包括:
    第一移动终端向智能家电提出访问请求,并将请求发送给云端;
    智能家电收到访问请求后生成秘钥标识并将秘钥标识发送给云端;
    云端获取秘钥标识后,验证第一移动终端与智能家电的绑定关系,验证通过后生成权限令牌和权限秘钥;
    云端将权限秘钥发送给智能家电,将权限令牌发送给第一移动终端;
    第一移动终端将权限令牌发送给智能家电,智能家电获取权限令牌后与权限秘钥进行核对,核对通过后智能家电与第一移动终端建立加密连接。
  4. 根据权利要求1所述的采用分节传输的智能家居动态加密通讯方法,其特征在于,所述第二移动终端为带摄像头的智能手表,第一移动终端为带摄像头的手机或平板电脑,所述第一移动终端与第二移动终端之间的连接关系为蓝牙/红外/手机热点。
  5. 一种采用权利要求1所述方法的***,其特征在于,包括云端服务器、分别与云端服务器连接的第一移动终端、第二移动终端和智能家电,所述智能家电分别与所述第一移动终端和所述第二移动终端连接,所述第二移动终端与所述第一移动终端连接。
  6. 根据权利要求5所述的***,其特征在于,所述第一移动终端包括:
    第一绑定模块,用于与智能家电进行绑定;
    第一通讯模块,用于与智能家电、云端服务器和第二移动终端进行通讯;
    第一加密模块,用于对信息进行加密;
    第一运算模块,用于将加密后的密文进行拆分;
    第一补充模块,用于将拆分后的密文补全字节;
    所述第一补充模块、所述第一绑定模块和所述第一加密模块分别与所述第一通讯模块连接,所述第一运算模块分别连接所述第一加密模块和所述第一补充模块。
  7. 根据权利要求5所述的***,其特征在于,所述第二移动终端包括第二绑定模块,用于与智能家电进行绑定;
    第二通讯模块,用于与智能家电、云端服务器和第一移动终端进行通讯;
    第二加密模块,用于对信息进行加密;
    第二运算模块,用于生成随机数m并运算k;
    所述第二通讯模块分别与所述第二绑定模块、第二加密模块和第二运算模块连接。
  8. 根据权利要求5所述的***,其特征在于,所述智能家电包括
    绑定模块,用于与第一移动终端和第二移动终端进行绑定;
    通讯模块,用于与第一移动终端、第二移动终端和云端服务器进行通讯;
    运算模块,用于生成随机数n并运算k;
    拼合模块,用于将收到的第一移动终端和第二移动终端发送的密文进行拼合;
    解密模块,用于将密文进行解密;
    加密模块,用于对信息进行加密;
    运算模块,用于将加密后的密文进行拆分;
    补充模块,用于将拆分后的密文补全字节;
    所述通讯模块分别与所述加密模块、所述绑定模块、所述运算模块、所述解密模块和所述补充模块连接,所述拆分模块分别与所述加密模块和所述补充模块连接,所述拼合模块分别与所述通讯和所述机密模块连接。
PCT/CN2018/101248 2018-06-14 2018-08-20 一种采用分节传输的智能家居动态加密通讯方法及*** WO2019237502A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810613268.0 2018-06-14
CN201810613268.0A CN108848503B (zh) 2018-06-14 2018-06-14 一种采用分节传输的智能家居动态加密通讯方法及***

Publications (1)

Publication Number Publication Date
WO2019237502A1 true WO2019237502A1 (zh) 2019-12-19

Family

ID=64202206

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/101248 WO2019237502A1 (zh) 2018-06-14 2018-08-20 一种采用分节传输的智能家居动态加密通讯方法及***

Country Status (2)

Country Link
CN (1) CN108848503B (zh)
WO (1) WO2019237502A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111487887A (zh) * 2020-04-29 2020-08-04 青岛海尔科技有限公司 用于绑定家电设备的方法、装置、用户终端、家电设备及服务器
CN117792668A (zh) * 2023-05-16 2024-03-29 中国标准化研究院 一种基于数字证书管理方法的智慧房屋管理***

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114024724B (zh) * 2021-10-25 2023-06-13 四川启睿克科技有限公司 一种基于物联网的对称密钥动态生成方法
CN117993020A (zh) * 2024-04-03 2024-05-07 青岛国创智能家电研究院有限公司 基于安全多方计算的家电网络图的搜索方法、装置和设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271035A (zh) * 2011-09-02 2011-12-07 华为技术有限公司 传输密码的方法和装置
CN102594823A (zh) * 2012-02-20 2012-07-18 南京邮电大学 一种远程安全访问智能家居的可信***
US20160285644A1 (en) * 2015-03-24 2016-09-29 Lenovo (Beijing) Co., Ltd. Device and Method for Smart Home
CN106101147A (zh) * 2016-08-12 2016-11-09 北京同余科技有限公司 一种实现智能设备与远程终端动态加密通讯的方法及***
CN106130958A (zh) * 2016-06-08 2016-11-16 美的集团股份有限公司 家电设备与终端的通讯***及方法、家电设备、终端

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104168666A (zh) * 2014-08-28 2014-11-26 四川长虹电器股份有限公司 WiFi遥控智能家电设备***及方法
CN104660618A (zh) * 2015-03-24 2015-05-27 联想(北京)有限公司 绑定方法和绑定设备
CN104917753B (zh) * 2015-05-04 2018-07-10 北京奇艺世纪科技有限公司 一种基于对称密钥进行通信的方法和***

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271035A (zh) * 2011-09-02 2011-12-07 华为技术有限公司 传输密码的方法和装置
CN102594823A (zh) * 2012-02-20 2012-07-18 南京邮电大学 一种远程安全访问智能家居的可信***
US20160285644A1 (en) * 2015-03-24 2016-09-29 Lenovo (Beijing) Co., Ltd. Device and Method for Smart Home
CN106130958A (zh) * 2016-06-08 2016-11-16 美的集团股份有限公司 家电设备与终端的通讯***及方法、家电设备、终端
CN106101147A (zh) * 2016-08-12 2016-11-09 北京同余科技有限公司 一种实现智能设备与远程终端动态加密通讯的方法及***

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111487887A (zh) * 2020-04-29 2020-08-04 青岛海尔科技有限公司 用于绑定家电设备的方法、装置、用户终端、家电设备及服务器
CN111487887B (zh) * 2020-04-29 2023-11-28 青岛海尔科技有限公司 用于绑定家电设备的方法、装置、用户终端、家电设备及服务器
CN117792668A (zh) * 2023-05-16 2024-03-29 中国标准化研究院 一种基于数字证书管理方法的智慧房屋管理***

Also Published As

Publication number Publication date
CN108848503A (zh) 2018-11-20
CN108848503B (zh) 2019-03-26

Similar Documents

Publication Publication Date Title
JP7152466B2 (ja) セキュア通信方法及びそれに基づくスマートロックシステム
WO2019237502A1 (zh) 一种采用分节传输的智能家居动态加密通讯方法及***
US9055047B2 (en) Method and device for negotiating encryption information
TWI642288B (zh) Instant communication method and system
US20070106894A1 (en) Communication device, communication system and authentication method
CN105871920A (zh) 终端与云服务器的通讯***及方法、终端、云服务器
US11736304B2 (en) Secure authentication of remote equipment
CN106162537B (zh) 一种安全认证连接的方法、无线通信设备及终端
CN106101147A (zh) 一种实现智能设备与远程终端动态加密通讯的方法及***
CN103248479A (zh) 云存储安全***、数据保护以及共享方法
CN103561044A (zh) 数据传输方法和数据传输***
CN110572804A (zh) 蓝牙通信认证请求、接收及通信方法、移动端、设备端
RU2645597C2 (ru) Способ аутентификации в канале скрытой передачи данных
US11652640B2 (en) Systems and methods for out-of-band authenticity verification of mobile applications
CN106131008B (zh) 视音频监控设备及其安全认证方法、视音频展示设备
CN110224822A (zh) 一种密钥协商方法及***
CN113411187B (zh) 身份认证方法和***、存储介质及处理器
CN104035408A (zh) 一种rtu控制器及其与scada***通信方法
CN109547303A (zh) 控制方法及相关设备
CN107104888B (zh) 一种安全的即时通信方法
TW202231014A (zh) 訊息傳輸系統以及應用其中之使用者裝置與資訊安全硬體模組
KR100789354B1 (ko) 네트워크 카메라, 홈 게이트웨이 및 홈 오토메이션장치에서의 데이터 보안 유지 방법 및 장치
US10972912B1 (en) Dynamic establishment of trust between locally connected devices
CN111489462A (zh) 一种个人用蓝牙钥匙***
CN111489461B (zh) 一种集团用蓝牙钥匙***

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18922752

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18922752

Country of ref document: EP

Kind code of ref document: A1