Secure pairing method for intelligent wearable equipment and other equipment

A wearable device and intelligent technology, applied in the field of information security, can solve problems such as value discounts, complicated operation of personal passwords, eavesdropping of personal passwords, etc., to achieve the effect of facilitating life and broadening the scope of application

Active Publication Date: 2016-01-13
JIANGSU IDEABANK MICROELECTRONICS TECH
View PDF3 Cites 15 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] Under normal circumstances, smart wearable devices do not exist independently, and they are often paired with the user's belongings through Bluetooth. When pairing, personal passwords are often entered to prevent illegal devices from participating in the pairing, but personal passwords have the risk of being eavesdropped , and the operation of entering the personal password is more complicated, so it is particularly important to simplify the pairing process and improve the pairing security
There will be a large amount of information transmitted between smart wearable devices and users. This information

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Secure pairing method for intelligent wearable equipment and other equipment
  • Secure pairing method for intelligent wearable equipment and other equipment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0042] The present invention will be further described below in conjunction with the accompanying drawings.

[0043] The invention provides a safe pairing method between an intelligent wearable device and other devices. The method includes three parts: key generation before the first pairing, personal password setting for the first pairing, public key exchange and automatic routine pairing; The paired personal password is set to exchange the public keys of both parties to complete the first authentication of both devices.

[0044] This method is based on the PKI asymmetric key system, and uses encrypted random numbers to verify the identities of both parties; the ROM of the smart wearable device or its paired device must have an encrypted area, the key area, which denies all external access.

[0045] The key pair generation process before the first pairing is as follows:

[0046] Before the first pairing, a key pair needs to be generated. The user enters the personal password...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a secure pairing method for intelligent wearable equipment and other equipment. The method is characterized by comprising three parts, namely, key generation before first pairing, personal password setting and public key exchange of the first pairing, and automatically-performed conventional pairing. The personal password setting of the first pairing is used for exchanging public keys of two parties in order to finish first authentication of the two parties of the equipment. Before the first pairing, operations such as the personal password setting and key pair generation need to be performed. Two pairing situations, namely, the first pairing and the conventional pairing exist. A main purpose of the first pairing is to exchange the public keys of two parties. The conventional pairing is pairing after the first pairing, and can be automatically performed without any manual operation. Through adoption of the method, an application range of the intelligent wearable equipment can be expanded, and convenience is brought to the life of a user.

Description

technical field [0001] The invention relates to the field of information security, in particular to the communication security between a smart wearable device and other devices of a user. Background technique [0002] With the release of Google's Google Glasses, Apple's Apple Watch, domestic 360's 360 Child Guard, and Xiaomi's Mi Bracelet, the field of smart wearable devices has ushered in a peak of development. Compared with ordinary smart products, smart wearable devices are more portable due to their wearable characteristics; compared with traditional wearable items, smart wearable devices have intelligent features, so the demand for smart wearable devices will increase. Bigger and bigger, with broad market prospects. [0003] Under normal circumstances, smart wearable devices do not exist independently, and they are often paired with the user's belongings through Bluetooth. When pairing, personal passwords are often entered to prevent illegal devices from participating ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W4/00H04W12/06H04W76/02H04W12/041H04W12/33H04W12/50
CPCH04W12/06
Inventor 杨正和谢吉华林英俊
Owner JIANGSU IDEABANK MICROELECTRONICS TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products