Safety communication method and system

A technology for secure communication and communication keys, which is applied to the usage of multiple keys/algorithms, user identity/authority verification, etc., and can solve problems such as difficulty in ensuring communication security

Active Publication Date: 2014-05-14
FEITIAN TECHNOLOGIES
View PDF3 Cites 30 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Existing terminal products only encrypt the personal identification number (PIN) and account when communicating with the s

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Safety communication method and system
  • Safety communication method and system
  • Safety communication method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0151] Embodiment 1 of the present invention provides a secure communication method, such as figure 1 shown, including:

[0152] Step S0: the second terminal sends a communication request to the server; the server sends the first acquisition instruction to the first terminal through the second terminal;

[0153] Specifically, the first acquisition instruction is an instruction to acquire terminal data;

[0154] Step S1: the first terminal generates a first random number, generates terminal data according to the first random number and the processing identification list stored by itself, and sends the terminal data to the server through the second terminal;

[0155] Step S2: The server obtains the processing identification list according to the terminal data, checks whether it supports the processing mechanism corresponding to the identification information in the processing identification list, and if so, sets the server processing identification according to the identificati...

Embodiment 2

[0171] Embodiment 2 of the present invention provides a secure communication method, such as Figure 2 to Figure 4 shown, including:

[0172] When the second terminal receives the command to communicate with the server, the following steps are performed:

[0173] Step 101: the second terminal sends a communication request to the server;

[0174] Step 102: The server receives the communication request sent by the second terminal, and sends a second acquisition instruction to the second terminal;

[0175] Specifically, the second acquisition instruction is an instruction to acquire the device information of the first terminal;

[0176] Step 103: the second terminal receives the second acquisition instruction sent by the server, and forwards the second acquisition instruction to the first terminal;

[0177] Step 104: the first terminal receives the second acquisition instruction, acquires its own device information, and sends the first terminal's device information to the seco...

Embodiment 3

[0343] Embodiment 3 of the present invention provides a secure communication method, such as Figure 5 shown, including:

[0344] Step 201: When the first terminal receives the second acquisition instruction, acquire its own device information, and send the first terminal's device information to the server through the second terminal;

[0345] Specifically, the second acquisition instruction is sent by the server to the second terminal, and the second terminal forwards it to the first terminal; the second acquisition instruction is an instruction to acquire the device information of the first terminal;

[0346] Step 202: When the first terminal receives the first acquisition instruction, obtain its own processing identification list A1, and generate a first random number r1, and splicing the first random number r1 and the processing identification list A1 to obtain terminal data R1;

[0347] Specifically, the first acquisition instruction is sent by the server to the second t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a safety communication method and system. The safety communication method includes the steps that a first terminal generates a first random number and data of the terminal; a server checks whether the server itself supports a processing mechanism or not and generates a second random number and data of the server; the first terminal verifies a certificate of the server and generates a signature value and a sharing master key, and then first encrypted data are acquired through encryption; the server verifies a certificate of the terminal and the signature value and generates a first completion message; the first terminal verifies the first completion message and generates a second completion message and a first communication key; the server verifies the second completion message and processes a plaintext instruction to acquire a communication instruction; the first terminal verifies and processes the communication instruction to acquire a plaintext instruction, executes corresponding operation to acquire a plaintext response, and processes the plaintext response to acquire a communication response; the server verifies the communication response, and therefore safety of the first terminal in the communication process is improved.

Description

technical field [0001] The present invention relates to the field of information security, in particular to a method and system for secure communication. Background technique [0002] The terminal is a multi-functional device that can obtain bank card information and has a communication function, that is, after the terminal and the computer are connected to a network, the information exchange function can be completed according to the received instructions, which is convenient and fast to use. Existing terminal products only encrypt the personal identification number (PIN) and account when communicating with the server, and the encryption key is fixed. Once the key is stolen, it is difficult to guarantee the security of communication. Contents of the invention [0003] The purpose of the present invention is to overcome the deficiencies of the prior art, provide a method and system for secure communication, and improve the security of terminal products in the communication...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/14
Inventor 陆舟于华章
Owner FEITIAN TECHNOLOGIES
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products