Method and device for realizing safe interaction and pairing authentication between Bluetooth devices

A bluetooth device, safe technology, applied in the field of information security, can solve problems such as wrong device connection, cumbersome pairing operation process, and low security

Active Publication Date: 2016-03-30
FEITIAN TECHNOLOGIES
View PDF6 Cites 56 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] The pairing process between existing Bluetooth devices is relatively complicated. When establishing a connection between Bluetooth devices, you must first scan the Bluetooth information of both parties, select the Bluetooth device to be matched, and then enter the pairing code recognized by both parties and pass the verification. establish connection
[0003] When there are multiple pairable devices in the use environment, the user must know the name of the terminal device to be paired, and it is easy for the user to make a wrong operation when manually selecting, or even connect the wrong device. The hardware function is used, the security is low, and because the pairing code needs to be entered for verification every time the connection is made, the pairing operation process is cumbersome, the accuracy is poor, and the usability is poor

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and device for realizing safe interaction and pairing authentication between Bluetooth devices
  • Method and device for realizing safe interaction and pairing authentication between Bluetooth devices
  • Method and device for realizing safe interaction and pairing authentication between Bluetooth devices

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0215] Embodiment 1 of the present invention provides a method for implementing secure interactive pairing authentication between Bluetooth devices, which is applied to a system composed of Bluetooth devices and clients, such as figure 1 shown, including:

[0216] Step S1: When the client searches for the Bluetooth broadcast packet, establish a Bluetooth connection with the corresponding Bluetooth device according to the Bluetooth broadcast packet;

[0217] Step S2: The client generates a random number and sends it to the Bluetooth device;

[0218] In this embodiment, after the Bluetooth connection is established, it further includes: the client negotiates a session key with the Bluetooth device;

[0219] Specifically: the client generates a session key, encrypts the session key with the pre-saved public key, and sends the encrypted result to the Bluetooth device, and the Bluetooth device uses the pre-saved private key to decrypt the received encrypted result to obtain the se...

Embodiment 2

[0242] Embodiment 2 of the present invention provides a method for realizing secure interactive pairing authentication between Bluetooth devices, which is applied to a system composed of Bluetooth devices and clients, wherein the Bluetooth device is specifically a smart key device with Bluetooth functions, and the client is Application programs for transactions installed on mobile devices (mobile phones, pads and other Bluetooth-enabled terminal devices), such as figure 2 As shown, when the client enters the need to connect the Bluetooth device to sign the transaction, perform the following operations:

[0243] Step 101: Start the Bluetooth device, form a Bluetooth broadcast packet according to the hash value of the device serial number of the Bluetooth device, and broadcast the Bluetooth broadcast packet;

[0244] In this embodiment, the Bluetooth broadcast packet is composed according to the hash value of the device serial number of the Bluetooth device, specifically:

[0...

Embodiment 3

[0299] Embodiment 3 of the present invention provides a method for implementing secure interactive pairing authentication between Bluetooth devices, which is applied to a system composed of Bluetooth devices and clients, wherein the Bluetooth device is specifically a smart key device with Bluetooth functions, and the client is Application programs for transactions installed on mobile devices (mobile phones, pads and other Bluetooth-enabled terminal devices), such as image 3 and Figure 4 shown, including:

[0300] Step 201: Start the Bluetooth device, form a Bluetooth broadcast packet according to the hash value of the device serial number of the Bluetooth device, and broadcast the Bluetooth broadcast packet;

[0301] In this embodiment, the Bluetooth broadcast packet is composed according to the hash value of the device serial number of the Bluetooth device, specifically:

[0302] The Bluetooth device obtains the hash value of the internally stored device serial number fro...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method and device for realizing safe interaction and pairing authentication between Bluetooth devices, and belongs to the field of information safety. The method comprises the following steps: when a client searches a Bluetooth broadcast packet, establishing a connection between a Bluetooth device, and generating a random number and transmitting the random number to the Bluetooth device; generating a Hash value by the Bluetooth device according to the random number and transmitting the Hash value to the client; when the client judges that the received Hash value is right, then generating a pairing code and displaying the pairing code according to the Hash value, and transmitting a pairing request to the Bluetooth device; generating a pairing code by the Bluetooth device according to the conserved Hash value and prompting a user to perform a pairing code comparison; and when the Bluetooth device detects that a confirm key is pressed down, then the paring is successful. By adopting the technical method of the invention, in the pairing process, the user does not need to select the Bluetooth device manually, thus the operation is simple and a misoperation can be prevented, the accuracy is high, and a hardware operation and a human-computer interaction are added in the pairing authentication process, therefore, the interaction and pairing authentication between the Bluetooth devices can be realized and the safety of pairing can be improved.

Description

technical field [0001] The invention relates to the field of information security, in particular to a method and device for realizing secure interactive pairing authentication between Bluetooth devices. Background technique [0002] The pairing process between existing Bluetooth devices is relatively complicated. When establishing a connection between Bluetooth devices, you must first scan the Bluetooth information of both parties, select the Bluetooth device to be matched, and then enter the pairing code recognized by both parties and pass the verification. establish connection. [0003] When there are multiple pairable devices in the use environment, the user must know the name of the terminal device to be paired, and it is easy for the user to make a wrong operation when manually selecting, or even connect the wrong device. The hardware function is used, the security is low, and since the pairing code needs to be entered for verification every time the connection is made...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04B5/02H04L29/06H04W4/00H04W12/08H04W12/06H04W12/50
CPCH04B5/02H04L63/0869H04W4/80H04W12/08
Inventor 陆舟于华章
Owner FEITIAN TECHNOLOGIES
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products