CN109981582B - Internet of things equipment identity authentication method based on block chain - Google Patents

Internet of things equipment identity authentication method based on block chain Download PDF

Info

Publication number
CN109981582B
CN109981582B CN201910141547.6A CN201910141547A CN109981582B CN 109981582 B CN109981582 B CN 109981582B CN 201910141547 A CN201910141547 A CN 201910141547A CN 109981582 B CN109981582 B CN 109981582B
Authority
CN
China
Prior art keywords
block chain
internet
things equipment
block
things
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910141547.6A
Other languages
Chinese (zh)
Other versions
CN109981582A (en
Inventor
王浩
王桥
骆迪
王平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201910141547.6A priority Critical patent/CN109981582B/en
Publication of CN109981582A publication Critical patent/CN109981582A/en
Application granted granted Critical
Publication of CN109981582B publication Critical patent/CN109981582B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an identity authentication method for equipment of the Internet of things based on a block chain, and belongs to the field of the Internet of things. The method adopts a emerging block chain technology to construct an identity authentication alliance block chain suitable for the equipment of the Internet of things, the equipment identification and the public key pair (ID, PK) of the Internet of things are stored in the block chain in a block chain transaction mode in a registration stage, and the public key PK during registration is used for authenticating the equipment identification ID of the Internet of things in an authentication stage. The invention can reduce the authentication process, improve the authentication efficiency, has lower overhead requirement on the equipment of the Internet of things, does not depend on a certain specific third-party mechanism, and ensures the non-falsification and traceability of the identification and public key pair (ID, PK).

Description

Internet of things equipment identity authentication method based on block chain
Technical Field
The invention relates to the technical field of Internet of things, in particular to an Internet of things equipment identity authentication method based on a block chain.
Background
The block chain is a special data structure formed by combining data blocks in a chain mode according to time sequence, and a centralized shared general ledger which ensures that data cannot be falsified and forged is ensured by using a cryptography mode, so that simple data information which has a sequence relation and can be verified can be safely stored. The blockchain technique utilizes an encrypted chained blockstructure to verify and store data, and utilizes a distributed node consensus algorithm to generate and update data.
The identity authentication of the internet of things equipment refers to that when the internet of things equipment is accessed into an internet of things system, the identity of the equipment needs to be identified so as to confirm the validity of the equipment. The equipment authentication is the first step of the safety of the whole Internet of things, for legal equipment, the identity authentication mechanism allows the legal equipment to be accessed into the Internet of things to carry out data communication and information exchange with other equipment, and for illegal equipment, the identity authentication mechanism limits the access of the illegal equipment into the Internet of things, so that potential safety hazards caused by the illegal equipment are avoided.
At present, authentication schemes for devices of the internet of things are mainly classified into authentication based on a symmetric key, authentication based on a public key infrastructure, and authentication based on an identity code. The authentication based on the symmetric key needs to preset a shared symmetric key, so that the problems of key distribution, key leakage and the like exist; a complicated certificate exchange process exists in public key infrastructure-based authentication, and a certificate authorization center is faced with the situation that a single point of failure may occur; authentication based on the identity identification password requires complex operations such as double-line pair, and the calculation cost is high.
Disclosure of Invention
In view of this, the present invention provides an identity authentication method for an internet of things device based on a block chain, which performs security authentication on a device to be accessed to the internet of things system.
The invention solves the technical problems by the following technical means:
an Internet of things equipment identity authentication method based on a block chain comprises the following steps:
selecting a plurality of block chain nodes to build a block chain network;
storing an identification and a public key pair (ID, PK) of the equipment of the Internet of things in a block chain to complete registration of the equipment of the Internet of things;
and the block chain node authenticates the identification ID provided by the accessed Internet of things equipment according to the stored public key PK.
Further, the step of storing the identification of the internet of things device and the public key pair (ID, PK) in the blockchain to complete the registration of the internet of things device includes:
internet of things equipment generates public key PK g by using private key SK-SKmodp, sending the device identifier and public key pair (ID, PK) to the corresponding block chain node for registration request;
the corresponding block chain node inquires whether a registered transaction block or a cancelled transaction block associated with the identification ID exists in the block chain or not according to the identification ID of the Internet of things equipment, and if not, the registration request is passed;
after the registration request passes, generating a registration block chain transaction < ID PK Reg > corresponding to the block chain link points, packaging the registration block chain transaction into a corresponding registration data block, sending the registration data block to other block chain nodes for consensus, and storing the registration data block in the block chain after the consensus is completed;
and the corresponding block chain node returns a registration success message to the Internet of things equipment.
Further, the step of authenticating, by the blockchain node, the identification ID provided by the accessed internet of things device according to the stored public key PK includes:
the method comprises the steps that the Internet of things equipment initiates an authentication request to a block chain, and a random number e is returned to the Internet of things equipment by a corresponding block chain node;
the Internet of things equipment selects a random number r, and calculates x ═ Hash (g)rmod p) and y ═ r + e · SK mod q, sending (x', y) to the corresponding blockchain node;
the corresponding block chain node inquires the block chain according to the identification ID of the Internet of things equipment to obtain a public key PK corresponding to the identification ID, and calculates y' as Hash (PK) by using the public keys PK and yegymod p); if y 'is equal to x', the public key PK is matched with the identification ID of the Internet of things equipment, and the authentication request of the Internet of things equipment passes;
generating an authentication block chain transaction < ID PK Auth > corresponding to the block chain link points, packaging the authentication block chain transaction into a corresponding authentication data block, sending the authentication data block to other block chain link points for consensus, and storing the authentication data block in the block chain after the consensus is completed;
and the corresponding block chain node returns an authentication success message to the Internet of things equipment.
Further, the identity authentication method for the internet of things equipment based on the block chain further comprises the following steps: revoking the identification and public key pair (ID, PK) of the registered internet of things device, the specific steps include:
the method comprises the steps that the Internet of things equipment initiates a revocation request to a block chain, corresponding block chain links authenticate the Internet of things equipment, if authentication is successful, the revocation request is passed, and if not, the revocation request is rejected;
after the revocation request passes, generating a revocation block chain transaction < ID PK Rev > corresponding to the block link points, packaging the revocation block chain transaction into a corresponding revocation data block, sending the revocation data block to other block link points for consensus, and storing the revocation data block after the consensus is completed in the block chain;
and the corresponding block chain node returns a revocation success message to the Internet of things equipment.
Further, the identity authentication method for the internet of things equipment based on the block chain further comprises the following steps: updating a public key PK in an identification and public key pair (ID, PK) of registered Internet of things equipment, and the method specifically comprises the following steps:
the method comprises the steps that the Internet of things equipment initiates an updating request to a block chain, corresponding block chain links authenticate the Internet of things equipment, if authentication is successful, the updating request is passed, and if not, the updating request is rejected;
after the update request passes, a corresponding block link point firstly generates a revocation block chain transaction < ID | | | PK | | Rev > related to the original identification of the Internet of things equipment and a public key pair (ID, PK), then a registration block chain transaction < ID | | | PK ' | | Reg > related to the new identification of the Internet of things equipment and the public key pair (ID, PK ') is generated, the revocation block chain transaction < ID | | PK | | Rev > and the registration block chain transaction < ID | | | | PK ' | | Reg > are respectively packaged into a corresponding revocation data block and an update data block, the revocation data block and the update data block are sent to other block link points for consensus, and the update data block is stored in the block chain after the consensus is completed;
and the corresponding block chain node returns an updating success message to the Internet of things equipment.
Further, the block chain node is a host or a server.
Further, the block chain is a federation chain.
The invention has the beneficial effects that:
first, no specific trusted third party authority is required. By means of the characteristic of block chain decentralization, the device identification and the public key pair (ID, PK) of the equipment of the Internet of things are stored safely in a distributed data storage mode without depending on a certain specific trusted third party mechanism, so that the risk that a central structure is vulnerable to centralized malicious attack can be avoided.
Second, consistency of data information. The invention encapsulates the device identification and the public key pair (ID, PK) into data blocks in each stage, and records the data in the block chain distributed account book through the consensus algorithm by the other block chain nodes. The consensus algorithm realizes the consistency of the data information in the block chain account book, and once the data information of a certain block chain node is tampered, the data information can be detected in the next consensus, so that the consistency of a public key PK used by the equipment in authentication and registration is ensured.
Third, protection against intentional tampering and counterfeiting. The invention combines the high redundancy essential characteristic of the block chain distributed storage and the identity authentication mechanism to ensure that an attacker cannot impersonate a legal Internet of things device to intentionally tamper and forge data.
Fourthly, the method has lower overhead requirement on the equipment of the Internet of things. In the identity authentication method, the equipment end of the Internet of things only needs to store the private key, so that the storage cost is low, and only 1-time modular exponentiation, 1-time hash operation and 1-time modular multiplication operation are needed in the authentication process, so that the calculation cost is low.
Drawings
FIG. 1 is a schematic diagram of a system model according to the present invention;
FIG. 2 is a block chain transaction data structure according to the present invention;
FIG. 3 is a detailed flow chart of the registration phase of the present invention;
FIG. 4 is a detailed flow chart of the authentication phase in the present invention;
FIG. 5 is a detailed flow chart of the revocation phase in the present invention;
FIG. 6 is a detailed flow chart of the update phase of the present invention.
Detailed Description
The invention will be described in detail below with reference to the following figures and specific examples:
the invention discloses an Internet of things equipment identity authentication method based on a block chain, which comprises the following steps:
an initialization stage: selecting a plurality of block chain nodes to build a block chain network;
a registration stage: storing an identification and a public key pair (ID, PK) of the equipment of the Internet of things in a block chain to complete registration of the equipment of the Internet of things;
and (3) an authentication stage: and the block chain node authenticates the identification ID provided by the accessed Internet of things equipment according to the stored public key PK.
FIG. 1 is a schematic diagram of a system model according to the present invention. The blockchain nodes in the system model can be served by hosts, servers and the like, the computing power of the blockchain nodes is considered to be strong, and the blockchain nodes are always safe and credible. The system model operation process comprises: and generating information such as registration, authentication and the like by the equipment end of the Internet of things, generating corresponding data blocks for the information such as registration, authentication and the like by corresponding block chain nodes, sending the data blocks to other block chain nodes for consensus, and forming the latest block chain after the consensus is completed.
FIG. 2 is a block diagram of a data structure for blockchain transactions in the present invention. Sequence represents a Sequence of transactions; identity represents the unique identification ID of the equipment of the Internet of things; public key represents a public key PK of the Internet of things equipment; the Operation indicates operators of the block link point pair (ID, PK), and is classified into a registration operator (Reg), an authentication operator (Auth), and a revocation operator (Rev).
Fig. 3 is a specific flow of the registration phase in the present invention, and the execution steps are as follows:
step 1: internet of things equipment generates public key PK g by using private key SK-SKmodp, where p is a large prime number and g is a q-order element, then sends the device identification and public key pair (ID, PK) to the corresponding blockchain node to make a registration request;
step 2: the corresponding block chain node inquires whether a registered transaction block or a cancelled transaction block associated with the identification ID exists in the block chain or not according to the identification ID of the Internet of things equipment, and if not, the registration request is passed;
and step 3: after the registration request passes, the corresponding block link point generates a registration block link transaction < ID PK | Reg > according to the block link transaction data structure shown in fig. 2, and encapsulates the registration block link transaction < ID | PK | | Reg > into a corresponding registration data block according to the block link structure shown in fig. 1, and sends the registration data block to other block link points for consensus, and the registration data block is stored in the block link after the consensus is completed;
and 4, step 4: and the corresponding block chain node returns a message of successful registration to the Internet of things equipment.
Fig. 4 is a specific flow of the authentication phase in the present invention, and the execution steps are as follows:
step 1: when the Internet of things equipment initiates an authentication request, the corresponding block chain node returns a random number e to the Internet of things equipment;
step 2: the equipment of the Internet of things selects one to followThe number r, x' is calculated as Hash (g)rmod p) and y ═ r + e · SK mod q, sending (x', y) to the corresponding blockchain node;
and step 3: the corresponding block chain node inquires the block chain according to the identification ID of the Internet of things equipment to obtain a public key PK corresponding to the identification ID, and calculates y' as Hash (PK) by using the public keys PK and yegymod p); if y 'is equal to x', the public key PK is matched with the identification ID of the Internet of things equipment, and the authentication request of the Internet of things equipment passes;
and 4, step 4: generating an authentication block chain transaction < ID PK Auth > according to the block chain transaction data structure shown in the figure 2 corresponding to the block chain link points, packaging the authentication block chain transaction < ID PK, Auth > into a corresponding authentication data block according to the block chain structure shown in the figure 1, sending the authentication data block to other block chain link points for consensus, and storing the authentication data block in the block chain after the consensus is completed;
and 5: and the corresponding block chain node returns a message of successful authentication to the Internet of things equipment.
Further, the identity authentication method of the internet of things equipment based on the block chain further comprises a revocation stage and an updating stage.
Specifically, the revocation phase is to revoke an identifier and a public key pair (ID, PK) of the registered internet of things device, as shown in fig. 5, the specific steps include:
step 1: the method comprises the steps that the Internet of things equipment initiates a revocation request to a block chain, corresponding block chain links authenticate the Internet of things equipment, if authentication is successful, the revocation request is passed, and if not, the revocation request is rejected;
step 2: after the revocation request passes, the corresponding block link point generates a revocation block chain transaction < ID | | | PK | | | Rev > according to the block chain transaction data structure shown in fig. 2, and encapsulates the revocation block chain transaction < ID | | | PK | | | Rev > into a corresponding revocation data block according to the block chain structure shown in fig. 1, and sends the revocation data block to other block link points for consensus, and the revocation data block is stored in the block chain after the consensus is completed;
and step 3: and the corresponding block chain node returns a message of successful revocation to the Internet of things equipment.
Specifically, in the update stage, the public key PK in the public key pair (ID, PK) and the identifier of the registered internet of things device is updated, as shown in fig. 6, the specific steps include:
step 1: the method comprises the steps that the Internet of things equipment initiates an updating request to a block chain, corresponding block chain links authenticate the Internet of things equipment, if authentication is successful, the updating request is passed, and if not, the updating request is rejected;
step 2: after the new request passes, the corresponding block chain node generates a revocation block chain transaction < ID | | | PK | | Rev > related to the original identification of the internet of things device and the public key pair (ID, PK) according to the block chain transaction data structure shown in fig. 2, then generates a registration block chain transaction < ID | | PK ' | Reg > related to the new identification of the internet of things device and the public key pair (ID, PK ') according to the block chain transaction data structure shown in fig. 2, encapsulates the revocation block chain transaction < ID | | | PK | | | | | Rev > and the registration block chain transaction < ID | PK ' | Reg > into corresponding revocation data blocks and update data blocks according to the block chain structure shown in fig. 1, sends the revocation data blocks and the update data blocks to other block chain links for consensus, and the update data blocks are stored in the block chain after the consensus is completed;
and step 3: and the corresponding block chain node returns a message of successful update to the Internet of things equipment.
Although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted without departing from the spirit and scope of the invention as defined in the appended claims. The techniques, shapes, and configurations not described in detail in the present invention are all known techniques.

Claims (3)

1. An Internet of things equipment identity authentication method based on a block chain is characterized by comprising the following steps:
selecting a plurality of block chain nodes to build a block chain network;
storing an identification and a public key pair (ID, PK) of the equipment of the Internet of things in a block chain to complete registration of the equipment of the Internet of things;
the block link node authenticates an identification ID provided by the accessed Internet of things equipment according to the stored public key PK;
the step of storing the identification and the public key pair (ID, PK) of the device of the Internet of things in the block chain to complete the registration of the device of the Internet of things comprises the following steps:
internet of things equipment generates public key PK g by using private key SK-SKmodp, sending the device identifier and public key pair (ID, PK) to a corresponding block chain node for registration request, and storing the identifier and public key pair (ID, PK) of the internet of things device in a distributed data storage manner, wherein p is a large prime number, and g is a q-order element;
the corresponding block chain node inquires whether a registered transaction block or a cancelled transaction block associated with the identification ID exists in the block chain or not according to the identification ID of the Internet of things equipment, and if not, the registration request is passed;
after the registration request passes, generating a registration block chain transaction < ID [ PK [ I ] Reg ] corresponding to the block chain link points, packaging the registration block chain transaction into a corresponding registration data block, sending the registration data block to other block chain nodes for consensus, storing the registration data block in a distributed account book of the block chain after the consensus is completed, wherein Reg is a registration operator;
the corresponding block chain node returns a registration success message to the Internet of things equipment;
the step that the block chain node authenticates the identification ID provided by the accessed Internet of things equipment according to the stored public key PK comprises the following steps:
the method comprises the steps that the Internet of things equipment initiates an authentication request to a block chain, and a random number e is returned to the Internet of things equipment by a corresponding block chain node;
the Internet of things equipment selects a random number r, and calculates x ═ Hash (g)rmod p) and y ═ r + e · SK mod q, sending (x', y) to the corresponding blockchain node;
the corresponding block chain node inquires the block chain according to the identification ID of the Internet of things equipment to obtain a public key PK corresponding to the identification ID, and calculates y' as Hash (PK) by using the public keys PK and yegymod p); if y 'is equal to x', the public key PK is matched with the identification ID of the Internet of things equipment, and the Internet of things equipmentThe authentication request passes;
generating an authentication block chain transaction < ID [ PK [ Auth ] corresponding to the block chain link points, packaging the authentication block chain transaction into a corresponding authentication data block, sending the authentication data block to other block chain link points for consensus, and storing the authentication data block in the block chain after the consensus is completed, wherein Auth is an authentication operator;
and the corresponding block chain node returns an authentication success message to the Internet of things equipment.
2. The identity authentication method of the internet of things equipment based on the blockchain according to claim 1, further comprising: revoking the identification and public key pair (ID, PK) of the registered internet of things device, the specific steps include:
the method comprises the steps that the Internet of things equipment initiates a revocation request to a block chain, corresponding block chain links authenticate the Internet of things equipment, if authentication is successful, the revocation request is passed, and if not, the revocation request is rejected;
after the revocation request passes, generating a revocation block chain transaction < ID [ PK [ Rev ]) corresponding to the block link points, packaging the revocation block chain transaction into a corresponding revocation data block, sending the revocation data block to other block link points for consensus recognition, and storing the revocation data block in the block chain after the consensus recognition is completed, wherein Rev is a revocation operational character;
and the corresponding block chain node returns a revocation success message to the Internet of things equipment.
3. The identity authentication method of the internet of things equipment based on the blockchain according to claim 1, further comprising: updating a public key PK in an identification and public key pair (ID, PK) of registered Internet of things equipment, and the method specifically comprises the following steps:
the method comprises the steps that the Internet of things equipment initiates an updating request to a block chain, corresponding block chain links authenticate the Internet of things equipment, if authentication is successful, the updating request is passed, and if not, the updating request is rejected;
after the update request passes, a corresponding block link point firstly generates a revocation block chain transaction < ID | | | PK | | Rev > related to the original identification of the Internet of things equipment and a public key pair (ID, PK '), then a registration block chain transaction < ID | | PK ' | | Reg > related to the new identification of the Internet of things equipment and the public key pair (ID, PK ') is generated, the revocation block chain transaction < ID | | PK | | Rev > and the registration block chain transaction < ID | | | | PK ' | | | Reg > are respectively packaged into a corresponding revocation data block and an update data block, the revocation data block and the update data block are sent to other block link points for consensus, and the update data block is stored in the block chain after the consensus is completed, wherein PK ' is a new public key;
and the corresponding block chain node returns an updating success message to the Internet of things equipment.
CN201910141547.6A 2019-02-26 2019-02-26 Internet of things equipment identity authentication method based on block chain Active CN109981582B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910141547.6A CN109981582B (en) 2019-02-26 2019-02-26 Internet of things equipment identity authentication method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910141547.6A CN109981582B (en) 2019-02-26 2019-02-26 Internet of things equipment identity authentication method based on block chain

Publications (2)

Publication Number Publication Date
CN109981582A CN109981582A (en) 2019-07-05
CN109981582B true CN109981582B (en) 2021-11-23

Family

ID=67077357

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910141547.6A Active CN109981582B (en) 2019-02-26 2019-02-26 Internet of things equipment identity authentication method based on block chain

Country Status (1)

Country Link
CN (1) CN109981582B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112333131B (en) * 2019-08-05 2023-04-18 北京京东振世信息技术有限公司 Service providing method, block chain network service system and storage medium
CN110445627B (en) * 2019-08-12 2021-10-26 腾讯科技(深圳)有限公司 Group updating method and device, computer equipment and computer storage medium
CN110290157B (en) * 2019-08-21 2019-12-13 广东电网有限责任公司 Metering terminal trusted access device and method for power distribution and utilization scene
CN111294349B (en) * 2020-01-22 2021-09-03 重庆大学 Method and device for sharing data of Internet of things equipment
CN111163182B (en) * 2020-03-20 2021-08-03 杭州海康威视数字技术股份有限公司 Block chain-based device registration method and apparatus, electronic device, and storage medium
CN111490880B (en) * 2020-05-12 2023-10-20 上海明略人工智能(集团)有限公司 File receiving method and device
CN111988174B (en) * 2020-08-19 2022-07-29 浙江八达电子仪表有限公司 System and method for managing station side intelligent power distribution and utilization terminal based on block chain
CN112600707B (en) * 2020-12-14 2023-06-27 四川虹微技术有限公司 Internet of things equipment authentication method and device, electronic equipment and storage medium
CN112637209A (en) * 2020-12-23 2021-04-09 四川虹微技术有限公司 Security authentication method and device, security registration method and device, and storage medium
CN112839189A (en) * 2021-01-13 2021-05-25 上海源庐加佳信息科技有限公司 Network video recording storage method and system and network video recorder
FR3119061B1 (en) * 2021-01-18 2024-05-03 Bpce Method for securing the use of an IoT module connected to a blockchain
CN114785529B (en) * 2022-06-20 2022-10-04 广东名阳信息科技有限公司 Method and system for establishing trusted communication link based on block chain
CN115567198A (en) * 2022-09-05 2023-01-03 国网浙江省电力有限公司杭州供电公司 Internet of things identity authentication method based on alliance chain
CN115643067B (en) * 2022-10-13 2023-09-29 成都信息工程大学 Lightweight Internet of things identity authentication and key negotiation method and device based on blockchain and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107528856A (en) * 2017-09-27 2017-12-29 福建实达电脑设备有限公司 Internet of Things mist end equipment based on block chain platform access authentication method beyond the clouds
CN107819848A (en) * 2017-11-08 2018-03-20 济南浪潮高新科技投资发展有限公司 A kind of internet of things equipment autonomy interconnected method based on block chain
CN108270571A (en) * 2017-12-08 2018-07-10 西安电子科技大学 Internet of Things identity authorization system and its method based on block chain
CN108881287A (en) * 2018-07-18 2018-11-23 电子科技大学 A kind of Internet of things node identity identifying method based on block chain
CN108880797A (en) * 2018-06-27 2018-11-23 京信通信系统(中国)有限公司 A kind of authentication method and internet of things equipment of internet of things equipment

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9716595B1 (en) * 2010-04-30 2017-07-25 T-Central, Inc. System and method for internet of things (IOT) security and management
CN108964892B (en) * 2018-06-25 2019-07-26 北京迪曼森科技有限公司 Generation method, application method, management system and the application system of trusted application mark

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107528856A (en) * 2017-09-27 2017-12-29 福建实达电脑设备有限公司 Internet of Things mist end equipment based on block chain platform access authentication method beyond the clouds
CN107819848A (en) * 2017-11-08 2018-03-20 济南浪潮高新科技投资发展有限公司 A kind of internet of things equipment autonomy interconnected method based on block chain
CN108270571A (en) * 2017-12-08 2018-07-10 西安电子科技大学 Internet of Things identity authorization system and its method based on block chain
CN108880797A (en) * 2018-06-27 2018-11-23 京信通信系统(中国)有限公司 A kind of authentication method and internet of things equipment of internet of things equipment
CN108881287A (en) * 2018-07-18 2018-11-23 电子科技大学 A kind of Internet of things node identity identifying method based on block chain

Also Published As

Publication number Publication date
CN109981582A (en) 2019-07-05

Similar Documents

Publication Publication Date Title
CN109981582B (en) Internet of things equipment identity authentication method based on block chain
CN112039872B (en) Cross-domain anonymous authentication method and system based on block chain
CN106878318B (en) Block chain real-time polling cloud system
US7849314B2 (en) Method and system for secure authentication in a wireless network
CN114186248B (en) Zero-knowledge proof verifiable certificate digital identity management system and method based on block chain intelligent contracts
CN105516195B (en) A kind of security certification system and its authentication method based on application platform login
CN101902476B (en) Method for authenticating identity of mobile peer-to-peer user
CN101129014B (en) System and method for multi-session establishment
CN113301022B (en) Internet of things equipment identity security authentication method based on block chain and fog calculation
CN109359464B (en) Wireless security authentication method based on block chain technology
CN114499898B (en) Block chain cross-chain secure access method and device
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
CN115378604B (en) Identity authentication method of edge computing terminal equipment based on reputation value mechanism
WO2014069985A1 (en) System and method for identity-based entity authentication for client-server communications
KR20190114432A (en) Method for oauth service through blockchain, and terminal and server using the same
KR20190114433A (en) Method for oauth service through blockchain, and terminal and server using the same
CN110020524A (en) A kind of mutual authentication method based on smart card
WO2020020008A1 (en) Authentication method and authentication system
CN113378148A (en) Internet of things equipment identity authentication system and method based on block chain
CN116388995A (en) Lightweight smart grid authentication method based on PUF
KR20120091618A (en) Digital signing system and method using chained hash
CN117376026A (en) Internet of things equipment identity authentication method and system
Liou et al. T-auth: A novel authentication mechanism for the IoT based on smart contracts and PUFs
CN111245611B (en) Anti-quantum computation identity authentication method and system based on secret sharing and wearable equipment
CN109978518B (en) Implicit certificate distribution method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant