CN106713270A - Information verification method and device - Google Patents

Information verification method and device Download PDF

Info

Publication number
CN106713270A
CN106713270A CN201611040372.2A CN201611040372A CN106713270A CN 106713270 A CN106713270 A CN 106713270A CN 201611040372 A CN201611040372 A CN 201611040372A CN 106713270 A CN106713270 A CN 106713270A
Authority
CN
China
Prior art keywords
user
equipment
training
remote control
training equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611040372.2A
Other languages
Chinese (zh)
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kang Yi Lian Technology Co Ltd
Original Assignee
Beijing Kang Yi Lian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kang Yi Lian Technology Co Ltd filed Critical Beijing Kang Yi Lian Technology Co Ltd
Priority to CN201611040372.2A priority Critical patent/CN106713270A/en
Publication of CN106713270A publication Critical patent/CN106713270A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • H04L67/5682Policies or rules for updating, deleting or replacing the stored data
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B17/00Surgical instruments, devices or methods, e.g. tourniquets
    • A61B17/12Surgical instruments, devices or methods, e.g. tourniquets for ligaturing or otherwise compressing tubular parts of the body, e.g. blood vessels, umbilical cord
    • A61B17/132Tourniquets
    • A61B17/135Tourniquets inflatable

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Power Engineering (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention relates to the field of adaptive training, and in particular to an information verification method and device, which are used for solving problems that illegal users usually use training devices and legal users usually use illegal training devices during adaptive training in the prior art. In embodiments of the invention, the training devices send self device identifiers and acquired user identifiers to a remote control device to verify, and after both of the device identifiers and the user identifiers pass the verification, the users are allowed to use the training devices. Therefore, the possibility of the problems that illegal users usually use training devices and legal users usually use illegal training devices during adaptive training is reduced.

Description

A kind of method and apparatus for carrying out Information Authentication
Technical field
The present invention relates to adaptive training field, more particularly to a kind of method and apparatus for carrying out Information Authentication.
Background technology
The effect of IP training is mainly three aspects:Promotion organization improves blood flow, reduces tissue metabolism's energy Demand and damaged tissue repair.
IP training is on the one hand, it is to avoid the generation of acute ischemic cardiovascular and cerebrovascular diseases, reduces cardiocerebrovasculaevents events Sick hair rate, drug treatment or operative treatment provide chance, mitigate disability rate and the death rate, for the pre- of cardiovascular and cerebrovascular diseases It is anti-.On the other hand, improve the haemodynamics and metabolism status of ischemic tissue, new balance between supply and demand is formed, for high-risk heart and brain The treatment of angiosis, such as occlusive vascular disease.
Trained by using cardiac-cerebral ischemia pre-adaptation instrument for training, the self-defense and reparation function of adjustable motivation body reach To the preventive and therapeutic action of cardiac-cerebral ischemia.
The mode of current IP training is that training equipment is configured according to training parameter to the mode trained, and It is trained by training equipment by user.
And having some disabled users during hands-on, such as the user without access right can also use training Equipment is trained, and has some illegal training equipment, such as without adjustment or the equipment for not carrying out parameter configuration May be used by validated user.
In sum, often occur when adaptive training is carried out that disabled user uses training equipment and legal at present User uses the situation for illegally training equipment.
The content of the invention
The present invention provides a kind of method and apparatus for carrying out Information Authentication, is used to solve carried out present in prior art The situation that disabled user uses training equipment and validated user using illegal training equipment often occurs during adaptive training Problem.
A kind of method for carrying out Information Authentication provided in an embodiment of the present invention, the method includes:
Training equipment sends device identification to remote control equipment after powering;
The training equipment is receiving the device authentication of the remote control equipment return by obtaining user's after message Identity;
The identity of the user that the training equipment will get is sent to the remote control equipment;
The training equipment is receiving the user's checking of the remote control equipment return by allowing the use after message Family uses the training equipment.
Optionally, the training equipment after powering to remote control equipment send device identification after, also include:
The training equipment is receiving the device authentication of the remote control equipment return not by out of service after message;
The identity of the user that the training equipment will get is sent to after the remote control equipment, is also included
The training equipment is receiving the user's checking of the remote control equipment return not by refusing described after message User is using the training equipment or allows the user to use the unauthorized user function of the training equipment.
Optionally, the training equipment sends device identification to remote control equipment after powering, including:
The training equipment is encrypted to device identification after powering, and sends setting after encrypting to remote control equipment Standby mark;
The identity of the user that the training equipment will get is sent to the remote control equipment, including:
The identity of user of the training equipment to getting is encrypted, and sends encryption to remote control equipment Identity afterwards.
Optionally, the training equipment allows the user using after the training equipment, also includes:
Training equipment collection user physiological parameter in the training process, and collect to this and/or before Bound with the identity of the user after physiological parameter encryption, by binding after the user identity and encryption after Physiological parameter storage is local and/or be sent to the remote control equipment.
The method that another kind provided in an embodiment of the present invention carries out Information Authentication, the method includes:
Remote control equipment verifies to the device identification that the training equipment that receives sends, and after being verified to The training equipment returning equipment is verified message;
The identity of the user that the remote control equipment sends to the training equipment for receiving is verified, and is being tested Card returns to user's checking by message by the backward training equipment, so that the training equipment allows the user to use institute State training equipment.
A kind of training equipment for carrying out Information Authentication provided in an embodiment of the present invention, the training equipment includes:
First transport module, for sending device identification to remote control equipment after powering;
Acquisition module, for receiving the device authentication of the remote control equipment return by obtaining user's after message Identity;
Second transport module, the identity of the user for that will get is sent to the remote control equipment;
Processing module, for receiving the user's checking of the remote control equipment return by allowing the use after message Family uses the training equipment.
Optionally, the processing module is additionally operable to:
The device authentication of the remote control equipment return is being received not by out of service after message;
It is described not by refusing user's use after message in the user's checking for receiving the remote control equipment return Training equipment allows the user to use the unauthorized user function of the training equipment.
Optionally, first transport module specifically for:
Device identification is encrypted after powering, and the device identification after encryption is sent to remote control equipment;
Second transport module specifically for:
The identity of the user to getting is encrypted, and sends the identity mark after encryption to remote control equipment Know.
Optionally, the processing module is additionally operable to:
After allowing the user to use the training equipment, collection user's physiological parameter in the training process, and it is right Bound with the identity of the user after this and/or the physiological parameter encryption for collecting before, by binding after the use Physiological parameter storage after the identity at family and encryption is local and/or be sent to the remote control equipment.
A kind of remote control equipment for carrying out Information Authentication provided in an embodiment of the present invention, the remote control equipment includes:
Device authentication module, it is for being verified to the device identification that the training equipment for receiving sends and logical in checking Later it is verified message to the training equipment returning equipment;
Subscriber authentication module, the identity of the user for being sent to the training equipment that receives verifies, and It is verified the backward training equipment and returns to user's checking by message, so that the training equipment allows the user to use The training equipment.
Can be sent to for the device identification of itself and the identity of the user for getting by embodiment of the present invention training equipment Remote control equipment is verified, and it is described just to allow user to use after device identification and identity are all verified Training equipment, uses training equipment and validated user to use illegal instruction so as to reduce the disabled user when adaptive training is carried out The situation for practicing equipment occurs.
Brief description of the drawings
Technical scheme in order to illustrate more clearly the embodiments of the present invention, below will be to that will make needed for embodiment description Accompanying drawing is briefly introduced, it should be apparent that, drawings in the following description are only some embodiments of the present invention, for this For the those of ordinary skill in field, without having to pay creative labor, it can also be obtained according to these accompanying drawings His accompanying drawing.
Figure 1A carries out the system structure diagram of Information Authentication for the embodiment of the present invention;
Figure 1B carries out the configuration diagram of Information Authentication for the embodiment of the present invention;
Fig. 2 is the structural representation that the embodiment of the present invention trains equipment;
Fig. 3 is the structural representation of embodiment of the present invention remote control equipment;
Fig. 4 be the embodiment of the present invention the first carry out the method flow schematic diagram of Information Authentication;
Fig. 5 is second method flow schematic diagram of row information checking of the embodiment of the present invention:
Fig. 6 carries out the complete method schematic flow sheet of Information Authentication for the embodiment of the present invention.
Specific embodiment
In order that the object, technical solutions and advantages of the present invention are clearer, below in conjunction with accompanying drawing the present invention is made into One step ground is described in detail, it is clear that described embodiment is only some embodiments of the invention, rather than whole implementation Example.Based on the embodiment in the present invention, what those of ordinary skill in the art were obtained under the premise of creative work is not made All other embodiment, belongs to the scope of protection of the invention.
As shown in Figure 1A, the embodiment of the present invention carries out the system of Information Authentication includes:Training equipment 10 and remote control set Standby 20.
Training equipment 10, for sending device identification to remote control equipment after powering;Receiving the remote control Identity of the device authentication that equipment is returned by acquisition user after message;The identity of the user that will be got is sent to The remote control equipment;Made by allowing the user after message in the user's checking for receiving the remote control equipment return With the training equipment.
Remote control equipment 20, for being verified to the device identification that the training equipment for receiving sends, and in checking Message is verified by the backward training equipment returning equipment;The identity mark of the user sent to the training equipment for receiving Knowledge is verified, and returns to user's checking by message to the training equipment after being verified, so that the training equipment The user is allowed to use the training equipment.
Here training equipment is receiving the user's checking of the remote control equipment return by allowing the use after message Family such as can on a display screen notify that user's checking passes through using the training equipment by various ways;Can also be Display screen display login interface etc..
Can be sent to for the device identification of itself and the identity of the user for getting by embodiment of the present invention training equipment Remote control equipment is verified, and it is described just to allow user to use after device identification and identity are all verified Training equipment, uses training equipment and validated user to use illegal instruction so as to reduce the disabled user when adaptive training is carried out The situation for practicing equipment occurs.
Wherein, the device identification of the embodiment of the present invention can be it is any can uniquely can be identified for that an information for equipment, In force can be when equipment be dispatched from the factory for each equipment distributes a unique mark, such as (Serial Number are produced SN Product sequence number), equipment MAC (MediumAccess Control, medium education) address, device certificate, equipment master chip ID (mark) etc..
The identity of user can be it is any can uniquely can be identified for that the information of user, such as:
ID card information;
(certificate of user identity unique mark is stored in U-KEY U-KEY, and this U-KEY can be by phase in user's registration Close service or operating agency generation);
Password (password being input during user's registration, can be complicated password, or graphical passwords etc.);
Biological information, such as fingerprint, iris, sound etc. (biological information of typing during user's registration).
In force, related service or operating agency in advance (can such as pass through the device identification of legal training equipment Cross authorize and be regular channel sales equipment) and validated user identity storage to (also may be used in remote control equipment Be called when remote control equipment needs in other entities with being stored), can also be in remote control in subsequent process Legal device identification and the identity of validated user are updated in equipment.
Here renewal includes deleting, add and replacing.
Accordingly, remote control equipment judges currently stored legal after the device identification for receiving the transmission of training equipment Device identification in whether have the device identification that the training equipment that receives sends, if, it is determined that be verified, otherwise really Fixed checking does not pass through.
Remote control equipment judges currently stored legal after the identity of user of training equipment transmission is received Whether the identity of the user of the training equipment transmission that receives is had in the identity of user, if, it is determined that checking Pass through, otherwise determine that checking does not pass through.
Optionally, if remote control equipment is not pass through in the result verified to device identification, to the instruction Practice the checking of equipment returning equipment and do not pass through message;
Accordingly, the training equipment is receiving the device authentication of the remote control equipment return not by stopping after message Only run.
Training equipment described here mode out of service has many kinds, such as can wait setting duration, and in setting Duration shuts down after reaching;Can also shut down immediately;Can also permanent locking (needing attendant to be unlocked) etc..
Optionally, if remote control equipment is not pass through in the result verified to identity, to the instruction Practice equipment and return to user's checking not by message;
Accordingly, the training equipment is receiving the user's checking of the remote control equipment return not by being refused after message The exhausted user is using the training equipment or allows the user to use the unauthorized user function of the training equipment.
Training equipment described here refuses the user has many kinds using the mode of the training equipment, such as can wait Duration to be set, and shut down after setting duration reaches;Can also shut down immediately;User's checking can also on a display screen be shown The prompting of failure simultaneously locks training equipment or pass hull closure;Physiology can also be forbidden after User Identity authentication failed The operation of the software module such as parameter acquisition and/or self-adaptative adjustment, and these functional entrances are shielded to displaying of user etc..
When training equipment described here allows the user to use the unauthorized user function of the training equipment, can make Grounding function is used, and the function of being directed to authorized user (i.e. legal user) can not be used.
Function for validated user is included but is not limited to:
User data shows:Historical data table including user's training, curve map, various sign datas, individual subscriber letter Breath etc..Physiological data collection and upload:As instrument for training includes physiological data unit, measurable blood pressure, blood oxygen, heart rate, electrocardio etc.. Firmware upgrade:When there is the equipment firmware of redaction, training equipment can be notified, and carries out firmware upgrade, so as to obtain more New function.
Training program self-adaptative adjustment:If instrument for training is adaptive training instrument, can be according to user's physiological parameter, to training Scheme is adjusted.
Unauthorized user can not in any form see any data display, can not carry out various lifes using training equipment The measurement of index is managed, the training program for more optimizing can not be obtained according to own characteristic.
Such as, unauthorized user can only start the IP of fixed solution by the hard button of the physics in training equipment Training;When unauthorized user is using training equipment, training equipment not may be useful for user data and show, will not carry out physiological parameter and adopt Collection and upload, will not be trained self-adaptative adjustment of scheme etc.
Optionally, in order to further improve the security of transmission, the training equipment of the embodiment of the present invention after powering can be with Device identification is encrypted, and the device identification after encryption is sent to remote control equipment;
Accordingly, remote control equipment is verified again after being decrypted to the device identification for receiving.
Except device identification encryption, the identity of the user of the training equipment of the embodiment of the present invention to getting is added It is close, and send the identity after encryption to remote control equipment;
Accordingly, remote control equipment to verifying again after the identity decryption of the user for receiving.
In force, the training equipment can also gather user's physiological parameter in the training process, and to this and/ Or bound with the identity of the user after the physiological parameter encryption for collecting before, by binding after the user identity Physiological parameter storage after mark and encryption is local and/or be sent to the remote control equipment.
Because a training equipment can be used by multiple users, User Identity and physiological parameter binding are had as follows Effect:
1. remote console can differentiate which data belongs to which user, so can press user profile to these data Stored, and produced corresponding adaptive training scheme;
2. in training equipment, user can only see one's own data, and other people data cannot be seen.
Optionally, this and/or historic user training data can also be sent to remote control and set by the training equipment It is standby.
Wherein, physiological parameter include but is not limited to it is following in it is part or all of:
Baseline signs data:It is part or all of in including but not limited to following:Sex, age, height, body weight etc..
Comprehensive health data:It is part or all of in including but not limited to following:Blood pressure, heart rate, electrocardio, blood oxygen, blood sugar, Blood fat etc..
In force, as long as the AES that can be encrypted to the information of transmission can be applicable implementation of the present invention Example, such as can be encrypted and be stored using symmetrically or non-symmetrically algorithm, key using hardware mode.According to asymmetric calculation Method, in addition it is also necessary to use CA (CertificateAuthority, e-business certification authorized organization) certificate.
Except being encrypted to transmission message above, SSL can also be set up between training equipment and remote control equipment (Secure SocketLayer, SSL) and/or TLS (TransportLayer Security, secure transport layers association View) connection, storage is encrypted to bi-directional data by the connection and is transmitted, it is ensured that data are pacified between local and remote Complete believable transmission.
By on remote control equipment, to user identity, training equipment is authenticated the embodiment of the present invention, does not allow non- The training equipment of mandate is used, and use of the limitation unauthorized user to training equipment complete function, it is ensured that Ischemia Training Using for system is safe.
The function that limitation unauthorized user can be used, that is, be only capable of training, and cannot see that data display, enters row index survey Amount etc., can be while secure user data be protected, and the usage scenario of spread training equipment, such as many people share a training Equipment etc..
As shown in Figure 1B, during the embodiment of the present invention carries out the configuration diagram of Information Authentication, training equipment can be to training number Remote control is sent to after being encrypted according to, device identification, identity by the link between remote control equipment to set It is standby;
Remote control equipment can be decrypted and carry out corresponding testing to device identification, identity to the data for receiving Card, and data processing is carried out to training data.
Here training data include but is not limited to it is following in it is part or all of:
Training duration, training program, training strength, physiological parameter.
Training data is carried out data processing include but is not limited to it is part or all of in following processing mode:
Training data combination user profile is carried out into structured storage.The mode of structured storage can be database, XML Property file etc..Such as:{ " user ":" 10001001 ", " time of measuring ":"2016-08-0705:54:33 ", " low pressure ":77," High pressure ":120, " blood oxygen ":98, " heart rate ":80}.
To improper, or it is identified more than the user data of warning value, and notifies user.Such as according to the individual of user A Person health status, when judging user's blood pressure high pressure more than 150, that is, carries out abnormal mark, and send this information to instruction Practice equipment, abnormality warnings are carried out on the display screen of equipment.
The data that a large amount of authorized users produce are analyzed, are fitted, constantly correct data model such that it is able to be user The training program that offer more optimizes.The age of such as early stage authorized user is more between one's mid-30s to 40s, in authorizing Old quantity is continuously increased, and in training pattern, the influence of age factor will be corrected.Or, with the physiological data of collection The data class that can be included is more, and the blood fat data of such as data analysis display user can influence training effect, then training It is accomplished by adding the factor of influence and relation function of blood fat data in model.
As shown in Fig. 2 embodiment of the present invention training equipment includes:
First transport module 200, for sending device identification to remote control equipment after powering;
Acquisition module 201, for being used by being obtained after message in the device authentication for receiving the remote control equipment return The identity at family;
Second transport module 202, the identity of the user for that will get is sent to the remote control equipment;
Processing module 203, for receiving the user's checking of the remote control equipment return by allowing institute after message State user and use the training equipment.
Optionally, the processing module 203 is additionally operable to:
The device authentication of the remote control equipment return is being received not by out of service after message;
It is described not by refusing user's use after message in the user's checking for receiving the remote control equipment return Training equipment allows the user to use the unauthorized user function of the training equipment.
Optionally, first transport module 200 specifically for:
Device identification is encrypted after powering, and the device identification after encryption is sent to remote control equipment;
Second transport module 202 specifically for:
The identity of the user to getting is encrypted, and sends the identity mark after encryption to remote control equipment Know.
Optionally, the processing module 203 is additionally operable to:
After allowing the user to use the training equipment, collection user's physiological parameter in the training process, and it is right Bound with the identity of the user after this and/or the physiological parameter encryption for collecting before, by binding after the use Physiological parameter storage after the identity at family and encryption is local and/or be sent to the remote control equipment.
Optionally, the processing module 203 is additionally operable to:
This and/or historic user training data are sent to remote control equipment.
As shown in figure 3, embodiment of the present invention remote control equipment includes:
Device authentication module 300, for being verified to the device identification that the training equipment for receiving sends, and in checking Message is verified by the backward training equipment returning equipment;
Subscriber authentication module 301, the identity of the user for being sent to the training equipment that receives verifies, and User's checking is returned by message to the training equipment after being verified, so that the training equipment permission user makes With the training equipment.
In force, the module in remote control equipment can synthesize in an entity, it is also possible to be distributed in multiple real In body.Can specifically depend on determined with the performance of data volume to be processed and entity device is needed.
Based on same inventive concept, the method for carrying out Information Authentication is additionally provided in the embodiment of the present invention, due to the method Corresponding equipment is the equipment during the embodiment of the present invention carries out the system of Information Authentication, and the principle of the method solve problem with The equipment is similar, therefore the implementation of the method may refer to the implementation of system, repeats part and repeats no more.
As shown in figure 4, the embodiment of the present invention the first method for carrying out Information Authentication includes:
Step 400, training equipment send device identification to remote control equipment after powering;
Step 401, the training equipment are receiving the device authentication of the remote control equipment return by being obtained after message Take the identity at family;
The identity of the user that step 402, the training equipment will get is sent to the remote control equipment;
Step 403, the training equipment are receiving the user's checking of the remote control equipment return by permitting after message Perhaps described user uses the training equipment.
Optionally, the training equipment after powering to remote control equipment send device identification after, also include:
The training equipment is receiving the device authentication of the remote control equipment return not by out of service after message;
The identity of the user that the training equipment will get is sent to after the remote control equipment, is also included
The training equipment is receiving the user's checking of the remote control equipment return not by refusing described after message User is using the training equipment or allows the user to use the unauthorized user function of the training equipment.
Optionally, the training equipment sends device identification to remote control equipment after powering, including:
The training equipment is encrypted to device identification after powering, and sends setting after encrypting to remote control equipment Standby mark;
The identity of the user that the training equipment will get is sent to the remote control equipment, including:
The identity of user of the training equipment to getting is encrypted, and sends encryption to remote control equipment Identity afterwards.
Optionally, the training equipment allows the user using after the training equipment, also includes:
Training equipment collection user physiological parameter in the training process, and collect to this and/or before Bound with the identity of the user after physiological parameter encryption, by binding after the user identity and encryption after Physiological parameter storage is local and/or be sent to the remote control equipment.
As shown in figure 5, the method for second row information checking of the embodiment of the present invention includes:
Step 500, remote control equipment are verified to the device identification that the training equipment for receiving sends, and are being verified Message is verified by the backward training equipment returning equipment;
The identity of the user that step 501, the remote control equipment send to the training equipment for receiving is tested Card, and user's checking is returned by message to the training equipment after being verified, so that training equipment permission is described User uses the training equipment.
As shown in fig. 6, the complete method that the embodiment of the present invention carries out Information Authentication includes:
Step 600, training equipment are set up with remote control equipment be connected after powering, and add to remote control equipment transmission Close device identification;
Step 601, remote control equipment are decrypted to the device identification that the training equipment for receiving sends.And tested Card, then returns to the device authentication after encryption and passes through message to the training equipment if the verification passes;If checking not if The device authentication after encryption is returned to the training equipment and does not pass through message.
Judge whether the message for receiving is that device authentication passes through message after step 602, training equipment decryption, if It is then to perform step 604;Otherwise, step 603 is performed.
Step 603, the training equipment are out of service.
Step 604, the training equipment obtain the identity of user.
The remote control is sent to after the identity encryption of the user that step 605, the training equipment will get Equipment.
Step 606, remote control equipment are decrypted to the identity that the training equipment for receiving sends.And tested Card, then returns to the user's checking after encryption and passes through message to the training equipment if the verification passes;If checking not if The user's checking after encryption is returned to the training equipment and does not pass through message.
Judge whether the message for receiving is that user's checking passes through message after step 607, training equipment decryption, if It is then to perform step 609;Otherwise, step 608 is performed.
Step 608, the training equipment allow the user to use the unauthorized user function of the training equipment.
Step 609, the training equipment allow the user functional using the institute of the training equipment.
Step 610, training equipment collection user physiological parameter in the training process, and to this and/or before Bound with the identity of the user after the physiological parameter encryption for collecting, by binding after the user identity and Physiological parameter storage after encryption is local and/or be sent to the remote control equipment.
Wherein, in step 601 and step 606, remote control equipment can not also be directly returned to training to message encryption Equipment.
It can be seen from the above:Embodiment of the present invention training equipment can be by the device identification of itself and the use for getting The identity at family is sent to remote control equipment and is verified, and after device identification and identity are all verified User can be allowed to use the training equipment, thus reduce when adaptive training is carried out disabled user use training equipment and Validated user is occurred using the situation of illegal training equipment.
Above by reference to the method, device (system) and/or the frame of computer program product that show according to the embodiment of the present application Figure and/or flow chart describe the application.It should be understood that block diagram and/or flow diagram can be realized by computer program instructions The combination of the block of one block and block diagram and/or flowchart illustration of figure.These computer program instructions can be supplied to logical With computer, the processor of special-purpose computer and/or other programmable data processing units, to produce machine so that via meter The instruction that calculation machine processor and/or other programmable data processing units are performed is created for realizing block diagram and/or flow chart block In specified function/action method.
Correspondingly, the application can also be implemented with hardware and/or software (including firmware, resident software, microcode etc.).More Further, the application can take computer can be used or computer-readable recording medium on computer program product shape Formula, there is the computer realized in media as well can be used or computer readable program code for it, to be made by instruction execution system With or combined command execution system and use.In the present context, computer can be used or computer-readable medium can be with It is arbitrary medium, it can include, store, communicating, transmitting or transmission program, makes with by instruction execution system, device or equipment With, or combined command execution system, device or equipment uses.
Obviously, those skilled in the art can carry out various changes and modification without deviating from essence of the invention to the present invention God and scope.So, if these modifications of the invention and modification belong to the scope of the claims in the present invention and its equivalent technologies Within, then the present invention is also intended to comprising these changes and modification.

Claims (10)

1. a kind of method for carrying out Information Authentication, it is characterised in that the method includes:
Training equipment sends device identification to remote control equipment after powering;
The training equipment passes through to obtain the identity of user after message in the device authentication for receiving the remote control equipment return Mark;
The identity of the user that the training equipment will get is sent to the remote control equipment;
The training equipment is made in the user's checking for receiving the remote control equipment return by allowing the user after message With the training equipment.
2. the method for claim 1, it is characterised in that the training equipment sends to remote control equipment after powering After device identification, also include:
The training equipment is receiving the device authentication of the remote control equipment return not by out of service after message;
The identity of the user that the training equipment will get is sent to after the remote control equipment, is also included
The training equipment is receiving the user's checking of the remote control equipment return not by refusing the user after message The unauthorized user function of the training equipment is used using the training equipment or the permission user.
3. the method for claim 1, it is characterised in that the training equipment sends to remote control equipment after powering Device identification, including:
The training equipment is encrypted to device identification after powering, and sends the equipment mark after encryption to remote control equipment Know;
The identity of the user that the training equipment will get is sent to the remote control equipment, including:
The identity of user of the training equipment to getting is encrypted, and to remote control equipment send encryption after Identity.
4. the method as described in claims 1 to 3 is any, it is characterised in that the training equipment allows the user to use institute State after training equipment, also include:
Training equipment collection user physiological parameter in the training process, and the physiology for collecting to this and/or before Bound with the identity of the user after parameter encryption, by binding after the user identity and encryption after physiology Parameter storage is local and/or be sent to the remote control equipment.
5. a kind of method for carrying out Information Authentication, it is characterised in that the method includes:
Remote control equipment verifies to the device identification that the training equipment that receives sends, and to described after being verified Training equipment returning equipment is verified message;
The identity of the user that the remote control equipment sends to the training equipment for receiving is verified, and is led in checking Later user's checking is returned to by message to the training equipment, so that the training equipment allows the user to use the instruction Practice equipment.
6. a kind of training equipment for carrying out Information Authentication, it is characterised in that the training equipment includes:
First transport module, for sending device identification to remote control equipment after powering;
Acquisition module, the identity for passing through acquisition user after message in the device authentication for receiving the remote control equipment return Mark;
Second transport module, the identity of the user for that will get is sent to the remote control equipment;
Processing module, for being made by allowing the user after message in the user's checking for receiving the remote control equipment return With the training equipment.
7. it is as claimed in claim 6 to train equipment, it is characterised in that the processing module is additionally operable to:
The device authentication of the remote control equipment return is being received not by out of service after message;
The training is not used in the user's checking for receiving the remote control equipment return by refusing the user after message Equipment allows the user to use the unauthorized user function of the training equipment.
8. training equipment as claimed in claim 6, it is characterised in that first transport module specifically for:
Device identification is encrypted after powering, and the device identification after encryption is sent to remote control equipment;
Second transport module specifically for:
The identity of the user to getting is encrypted, and sends the identity after encryption to remote control equipment.
9. the training equipment as described in claim 6~8 is any, it is characterised in that the processing module is additionally operable to:
After allowing the user to use the training equipment, collection user's physiological parameter in the training process, and to this And/or bound with the identity of the user after the physiological parameter encryption for collecting before, by binding after the user Physiological parameter storage after identity and encryption is local and/or be sent to the remote control equipment.
10. a kind of remote control equipment for carrying out Information Authentication, it is characterised in that the remote control equipment includes:
Device authentication module, for being verified to the device identification that the training equipment for receiving sends, and after being verified Message is verified to the training equipment returning equipment;
Subscriber authentication module, the identity of the user for being sent to the training equipment for receiving is verified, and is being verified User's checking is returned to by message by the training equipment backward, so that the training equipment permission user is described in Training equipment.
CN201611040372.2A 2016-11-24 2016-11-24 Information verification method and device Pending CN106713270A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611040372.2A CN106713270A (en) 2016-11-24 2016-11-24 Information verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611040372.2A CN106713270A (en) 2016-11-24 2016-11-24 Information verification method and device

Publications (1)

Publication Number Publication Date
CN106713270A true CN106713270A (en) 2017-05-24

Family

ID=58940829

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611040372.2A Pending CN106713270A (en) 2016-11-24 2016-11-24 Information verification method and device

Country Status (1)

Country Link
CN (1) CN106713270A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109040091A (en) * 2018-08-17 2018-12-18 中科物栖(北京)科技有限责任公司 The encryption method and device of deep neural network model
CN117336102A (en) * 2023-11-30 2024-01-02 北京冠程科技有限公司 Identity authentication system with multiple verification and authentication method thereof

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1929482A (en) * 2006-09-20 2007-03-14 华为技术有限公司 Network business identification method and device
CN101001149A (en) * 2006-01-13 2007-07-18 索尼株式会社 Communication device, communication method, program, and recording medium
CN101145903A (en) * 2007-10-24 2008-03-19 中兴通讯股份有限公司 User authentication method
CN101711029A (en) * 2009-12-17 2010-05-19 中国联合网络通信集团有限公司 Method and equipment for certifying access of terminal, and method for restoring equipment validity
CN102388386A (en) * 2009-04-10 2012-03-21 皇家飞利浦电子股份有限公司 Device and user authentication
CN102892114A (en) * 2012-09-28 2013-01-23 大唐移动通信设备有限公司 Method and device for checking equipment validity
CN103391286A (en) * 2013-07-11 2013-11-13 北京天地互连信息技术有限公司 Full IP remote monitoring network system and safety authentication method
CN103425915A (en) * 2012-05-25 2013-12-04 汉王科技股份有限公司 Method and device for identifying whether unauthorized users read display content of electronic device or not and electronic device
CN104754582A (en) * 2013-12-31 2015-07-01 中兴通讯股份有限公司 Client and method for maintaining BYOD (Bring Your Own Device) safety
CN105190639A (en) * 2014-03-06 2015-12-23 松下电器(美国)知识产权公司 Device control method, device management system, and in-home server device connected to device management system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101001149A (en) * 2006-01-13 2007-07-18 索尼株式会社 Communication device, communication method, program, and recording medium
CN1929482A (en) * 2006-09-20 2007-03-14 华为技术有限公司 Network business identification method and device
CN101145903A (en) * 2007-10-24 2008-03-19 中兴通讯股份有限公司 User authentication method
CN102388386A (en) * 2009-04-10 2012-03-21 皇家飞利浦电子股份有限公司 Device and user authentication
CN101711029A (en) * 2009-12-17 2010-05-19 中国联合网络通信集团有限公司 Method and equipment for certifying access of terminal, and method for restoring equipment validity
CN103425915A (en) * 2012-05-25 2013-12-04 汉王科技股份有限公司 Method and device for identifying whether unauthorized users read display content of electronic device or not and electronic device
CN102892114A (en) * 2012-09-28 2013-01-23 大唐移动通信设备有限公司 Method and device for checking equipment validity
CN103391286A (en) * 2013-07-11 2013-11-13 北京天地互连信息技术有限公司 Full IP remote monitoring network system and safety authentication method
CN104754582A (en) * 2013-12-31 2015-07-01 中兴通讯股份有限公司 Client and method for maintaining BYOD (Bring Your Own Device) safety
CN105190639A (en) * 2014-03-06 2015-12-23 松下电器(美国)知识产权公司 Device control method, device management system, and in-home server device connected to device management system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109040091A (en) * 2018-08-17 2018-12-18 中科物栖(北京)科技有限责任公司 The encryption method and device of deep neural network model
CN117336102A (en) * 2023-11-30 2024-01-02 北京冠程科技有限公司 Identity authentication system with multiple verification and authentication method thereof
CN117336102B (en) * 2023-11-30 2024-03-01 北京冠程科技有限公司 Identity authentication system with multiple verification and authentication method thereof

Similar Documents

Publication Publication Date Title
CN105450650B (en) A kind of safe mobile e health records access control system
CN110086608B (en) User authentication method, device, computer equipment and computer readable storage medium
TWI784092B (en) Method and system for sharing electronic medical and health records
TWI700707B (en) Method and system for retrieving electronic medical and health records by blockchain
DE60223129T2 (en) METHOD AND SYSTEM FOR SECURING A COMPUTER NETWORK AND PERSONAL IDENTIFICATION DEVICE USED FOR CONTROLLING NETWORK COMPONENT ACCESS
CN109243553A (en) Medical data processing method, system, computer equipment and readable storage medium storing program for executing
US20150294092A1 (en) Application security framework
DE13771788T1 (en) Secure authentication in a multiparty system
CN105978854A (en) Intelligent medical service method based on undistinguishable confusion
WO2018152410A1 (en) Records access and management
US10164950B2 (en) Controlling access to clinical data analyzed by remote computing resources
CN109150535A (en) A kind of identity identifying method, equipment, computer readable storage medium and device
CN107368683A (en) One kind is based on cloud management platform case history storehouse shared system
CN107210916A (en) Condition, which is logged in, to be promoted
KR101182086B1 (en) Electronic prescription control management system, hospital device and method thereof
CN108136183A (en) For the platform securely communicated with medical treatment device
CN111261250A (en) Medical data sharing method and device based on block chain technology, electronic equipment and storage medium
CN107004048B (en) Record access and management
Rubio et al. Analysis of ISO/IEEE 11073 built-in security and its potential IHE-based extensibility
CN107818817A (en) The prescription side of continuing method and system based on block chain
CN106713270A (en) Information verification method and device
JP2018537016A5 (en)
CN108135543A (en) The pulse oximetry of safety, monitor are connected with cloud
US20140359715A1 (en) Medical system and method for authorizing a user to use a medical device of a medical system
Zeb et al. U-prove based security framework for mobile device authentication in eHealth networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170524

WD01 Invention patent application deemed withdrawn after publication