CN111147515A - Access control method and device - Google Patents

Access control method and device Download PDF

Info

Publication number
CN111147515A
CN111147515A CN201911413922.4A CN201911413922A CN111147515A CN 111147515 A CN111147515 A CN 111147515A CN 201911413922 A CN201911413922 A CN 201911413922A CN 111147515 A CN111147515 A CN 111147515A
Authority
CN
China
Prior art keywords
information
terminal device
access
time
authentication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911413922.4A
Other languages
Chinese (zh)
Other versions
CN111147515B (en
Inventor
鞠成立
孙吉平
杨磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Senseshield Technology Co Ltd
Original Assignee
Beijing Senseshield Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Senseshield Technology Co Ltd filed Critical Beijing Senseshield Technology Co Ltd
Priority to CN201911413922.4A priority Critical patent/CN111147515B/en
Priority to CN202210030704.8A priority patent/CN114363081A/en
Publication of CN111147515A publication Critical patent/CN111147515A/en
Application granted granted Critical
Publication of CN111147515B publication Critical patent/CN111147515B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present disclosure provides an access control method, applied to a first terminal device, including: receiving second authentication information from the second terminal device; obtaining a first time length between the second verification information sent from the second terminal equipment to be received; and comparing the first time length with a preset time length, and determining whether the second terminal equipment is allowed to access the first terminal equipment or not according to the comparison result. The present disclosure also provides an access control device. By the access control scheme, the access security level can be improved, and illegal access can be effectively dealt with.

Description

Access control method and device
Technical Field
The present disclosure relates to the field of communications, and in particular, to an access control method and apparatus.
Background
Nowadays, in order to improve the use experience of users, many product manufacturers optimize products and provide a plurality of convenient modes. For example, when the automobile is started without a key, the intelligent entrance guard/the intelligent home is used, password/fingerprint payment is not required, for example, partial bank cards/credit cards, WeChat and Paibao are used, a lot of bank cards adopt a small-amount password-free payment function, and bank cards used by ETC popularized nationwide in the year are also generally small-amount password-free payment (the bank defaults to open the small-amount password-free), for example, some bank cards marked with the word 'flash payment'.
The products in the above fields provide convenience, and meanwhile, there are many safety risks, such as: various attack/cracking tools such as long-distance card reading at the limit of an NFC protocol, entrance guard system intrusion, processor system decryption, automobile key relay, bank card information acquisition and the like easily cause privacy information leakage and property loss, and even threaten personal safety.
For example, the keyless start of an automobile is taken as an example, the keyless start is widely applied to various automobile brands in the global range at present, and automatic unlocking can be realized through simulation to drive the automobile away. The working principle is as follows: one person adopts wireless signal relay equipment or simulator, and the telecar key that is close to the car owner reads key information, and another person uses key information simulation to be the car key through the simulator near car owner's car, lets the car of car owner with just in the front of as the car key, will automatic unblock. The wireless signal relay equipment or the simulator generally has functions of wireless signal amplification and one-way/two-way transmission, and the two-way transmission refers to that some automobile systems interact with automobile keys to acquire data such as rolling codes and the like so as to unlock automobiles.
For another example, bank card/credit card copying and bank card swiping payment are similar, and some bank cards have no password (for example, for foreign people), can copy the information of the stolen card by using equipment to be close to the bank cards, and swipe the card directly at the POS machine or swipe the card at a remote POS machine.
For another example, the same problem exists in the ETC popularized nationwide in this year, and the bank card used by the ETC generally sets a small amount of secret-free payment through toll stations and the like, so that the bank card or the credit card is simulated to be directly embezzled after information is stolen.
The above security problem also exists with the secret-free payment method of WeChat/Payment.
In addition, the entrance guard card/induction card (intelligent door lock) also has potential safety hazard, especially after 5G begins to use, the transmission speed is faster, for example, an illegal user swipes/copies the intelligent key information of a legal user in the United states, and the family of the legal user in China can be directly opened.
In summary, the various access methods in the prior art facilitate user operations and have a great security hole, which is easy to bring security problems to users.
Disclosure of Invention
In view of the problems in the background art, the present disclosure provides an access control method and apparatus, which aims to improve the access security level and effectively cope with illegal access while maintaining the convenience of user operation.
To this end, an embodiment of the present invention provides an access control method, which is applied to a first terminal device, and includes: receiving second authentication information from the second terminal device; obtaining a first time length between the second verification information sent from the second terminal equipment to be received; and comparing the first time length with a preset time length, and determining whether the second terminal equipment is allowed to access the first terminal equipment or not according to the comparison result.
Optionally, obtaining a first duration between the sending of the second verification information from the second terminal device to the receiving includes: the transmission time information of the second authentication information is obtained from the second terminal device, thereby calculating the first duration from the transmission time information.
Optionally, before receiving the second verification information from the second terminal device, the method further includes: and transmitting the first authentication information to the second terminal device, wherein the second authentication information is generated in response to the first authentication information.
The embodiment of the invention also provides an access control method, which is applied to the first terminal equipment and comprises the following steps: sending first verification information to the second terminal equipment, and receiving second verification information sent by the second terminal equipment in response to the first verification information; obtaining a first time duration from sending the first authentication information to receiving the second authentication information; and comparing the first time length with a preset time length, and determining whether the second terminal equipment is allowed to access the first terminal equipment or not according to the comparison result.
Optionally, the first authentication information includes sending time information.
Optionally, wherein the transmission time information is encrypted time information.
Optionally, obtaining a first time period from sending the first authentication information to receiving the second authentication information comprises: and starting timing from the time of sending the first verification information until the second verification information is received, thereby obtaining the first duration.
Optionally, obtaining a first time period from sending the first authentication information to receiving the second authentication information comprises: and recording the sending time information when the first verification information is sent, and calculating the first time length according to the recorded sending time information and the time for receiving the second verification information.
An embodiment of the present invention further provides an access control apparatus, which includes a processor configured to execute a predetermined computer instruction to execute the access control method according to any of the foregoing embodiments.
Optionally, the processor comprises a secure chip.
In the access control scheme of the embodiment of the invention, whether the access from the second terminal equipment is legal or not can be accurately judged by acquiring the time length between the sending and the receiving of the verification information and comparing the time length with the preset time length, so that the illegal access can be effectively dealt with, and the safety level of the access operation is improved while the operation convenience of a user is kept.
Drawings
In order that the invention may be more readily understood, it will be described in more detail with reference to specific embodiments thereof that are illustrated in the accompanying drawings. These drawings depict only typical embodiments of the invention and are not therefore to be considered to limit the scope of the invention.
FIG. 1 is a schematic flow chart diagram illustrating one embodiment of an access control method of the present invention;
FIG. 2 is a schematic flow chart diagram illustrating another embodiment of an access control method of the present invention;
fig. 3 and 4 are schematic views of communication states between devices in the case of legitimate access and illegitimate access, respectively.
Detailed Description
Embodiments of the present invention will now be described with reference to the drawings, wherein like parts are designated by like reference numerals. The embodiments described below and the technical features of the embodiments may be combined with each other without conflict.
FIG. 1 is a schematic flow chart diagram illustrating one embodiment of an access control method of the present invention. The access control method of the embodiment of the invention is applied to the first terminal equipment.
As shown in fig. 1, the access control method according to the embodiment of the present invention includes:
s101, receiving second verification information from second terminal equipment;
s102, obtaining a first time length between the second verification information is sent to the second terminal device and received;
s103, comparing the first time length with a preset time length, and determining whether to allow the second terminal equipment to access the first terminal equipment according to the comparison result.
In the embodiment of the invention, the first terminal device is an accessed device, the second terminal device is an accessed device, and the accessed device can be connected to the accessed device to request to access. The accessed device can perform the operation requested by the access of the access device after confirming the identity of the access device according to the information sent by the access device.
In some embodiments of the present invention, when requesting to access the first terminal device, the second terminal device may send an access request to the first terminal device as second authentication information, where the second authentication information may include, for example, device identification information of the second terminal device and authentication information such as an agreed key, a character string, and encrypted data. After the first terminal device receives the second verification information, besides confirming the identity of the second terminal device according to the device identification information and the verification information, the first terminal device also obtains the time length from the time when the second verification information is sent by the second terminal device to the time when the second verification information is received by the first terminal device as a first time length, and compares the first time length with a preset time length.
Here, the predetermined time period is determined in advance according to a time period required for information to be transferred between the first terminal device (or another device same as the first terminal device) and the second terminal device (or another device same as the second terminal device) when the first terminal device and the second terminal device are directly connected in a communication manner, that is, the predetermined time period in the embodiment of the present invention corresponds to a reasonable time period required for information to be transferred in a single direction when the first terminal device and the second terminal device are directly connected in a communication manner. Alternatively, a reasonable error range may also be considered when setting the predetermined time.
And after the first terminal equipment compares the obtained first time with the preset time, determining whether the second terminal equipment is allowed to access the first terminal equipment at this time according to the comparison result. When the first time length is less than or equal to the predetermined time length, the first terminal device confirms that the access of the second terminal device is legal, allows the access of the second terminal device to the first terminal device at this time, and can perform the operation requested by the access of the second terminal device at this time, for example; and when the first time length is longer than the preset time length, the first terminal equipment confirms that the access of the second terminal equipment is illegal, and refuses the access of the second terminal equipment to the first terminal equipment.
The following briefly describes the case where the second terminal device has legitimate access and illegitimate access to the first terminal device, with reference to fig. 3 and 4.
As shown in fig. 3, in the case of a legitimate access, a direct communication connection is established between a first terminal device a and a second terminal device B. Assuming that the maximum time required for the measured signal to be transmitted from the second terminal device B to the first terminal device a through the direct communication connection is 1ms, the predetermined time period may be set to 1 ms. Under the condition that whether direct communication exists between the second terminal device B and the first terminal device A is unknown, if the first time length obtained by the first terminal device A is not more than the preset time length of 1ms, the direct communication connection between the second terminal device B and the first terminal device A can be confirmed, and the current access of the second terminal device B is considered as legal access.
Alternatively, a reasonable error range may also be taken into account when setting the predetermined time period. For example, taking an error of 0.1ms as an example, the predetermined time period may be set to 1.1 ms; alternatively, the predetermined period may be set to 1.15ms, for example, with an error of 15%, and so on.
As shown in fig. 4, in the case of an illegal access, an indirect communication connection is established between the first terminal device a and the second terminal device B through the emulator C and the reader D, the reader D illegally reads information of the second terminal device B and transmits the information to the emulator C, the emulator C simulates that the second terminal device B establishes a communication connection with the first terminal device a based on the illegally read information, and transmits second authentication information from the second terminal device B to the first terminal device a. After the first terminal device A receives the second verification information, the first time length between the second verification information being sent from the second terminal device B and the second verification information being received by the first terminal device A is obtained, when the first time length is compared with the preset time length, the result is that the first time length is longer than the preset time length, the fact that the second terminal device B is not in direct communication connection with the first terminal device A can be confirmed, the access of the second terminal device B is considered as illegal access, and the access request is rejected.
According to the embodiment of the invention, whether the access from the second terminal equipment is legal or not can be accurately judged by acquiring the time length between the sending and the receiving of the verification information and comparing the time length with the preset time length, so that illegal access can be effectively dealt with, and the safety level of access operation is improved while the convenience of user operation is kept.
In the embodiment of the invention, the first terminal equipment can be an intelligent door lock, and the second terminal equipment is an electronic key device; or, the first terminal device may be a door lock control device of an automobile, and the second terminal device may be an electronic key of the automobile, or other terminal devices that have a requirement for improving the access security level.
In some embodiments of the present invention, obtaining the first duration between sending, from the second terminal device, the second verification information to be received in S102 may include: the transmission time information of the second authentication information is obtained from the second terminal device, thereby calculating the first duration from the transmission time information. Specifically, the second terminal device may record transmission time information for transmitting the second authentication information when transmitting the second authentication information, and actively transmit the transmission time information to the first terminal device, or transmit the transmission time information according to a request of the first terminal device. When the second terminal device transmits the transmission time information of the second authentication information, the second terminal device may transmit the transmission time information together with the second authentication information, or may transmit the second authentication information and the transmission time information to the first terminal device, respectively. In the embodiment of the present invention, the first terminal device and the second terminal device may both perform time-based calibration or may perform real-time calibration via networking periodically or aperiodically.
In the embodiment of the present invention, the accessed device may also further verify the access device after receiving the access request sent by the access device, and perform the operation requested by the access device for the access after the verification passes.
Specifically, in some embodiments of the present invention, before receiving the second verification information from the second terminal device in S101, the method may further include: and transmitting the first authentication information to the second terminal device, wherein the second authentication information is generated in response to the first authentication information. Specifically, when the second terminal device wants to access the first terminal device, an access request may be sent to the first terminal device, where the access request may include device identification information of the second terminal device and other information required for device identity confirmation. After receiving the access request, the first terminal device may generate first authentication information, which may be, for example, a random number or a character string encrypted by an agreed key, and send the first authentication information to the second terminal device. After receiving the first verification information, the second terminal device may generate second verification information in response to the first verification information, for example, when the first verification information is a random number, the second verification information may be encryption information generated after encrypting the random number using a contract key, for example, when the first verification information is an encryption string, the second verification information may be an original string obtained by decrypting the encryption string using the contract key. And after the second verification information is generated, the second terminal equipment sends the second verification information to the first terminal equipment. The first terminal equipment verifies the second verification information, obtains a first time length between the second verification information is sent to the second terminal equipment and received, compares the first time length with a preset time length, and determines whether the second terminal equipment is allowed to access the first terminal equipment according to a comparison result.
By the embodiment of the invention, whether the access from the second terminal equipment is legal or not can be accurately judged when the first terminal equipment and the second terminal equipment carry out bidirectional authentication, so that illegal access can be effectively dealt with.
Fig. 2 is a schematic flow chart diagram of another embodiment of an access control method of the present invention. The access control method of the embodiment shown in fig. 2 is also applied to the first terminal device.
As shown in fig. 2, the access control method according to the embodiment of the present invention includes:
s201, sending first verification information to the second terminal equipment, and receiving second verification information sent by the second terminal equipment in response to the first verification information;
s202, obtaining a first time length from the time of sending the first verification information to the time of receiving the second verification information;
s203, comparing the first time length with a preset time length, and determining whether to allow the second terminal equipment to access the first terminal equipment according to the comparison result.
In the embodiment of the present invention, the first terminal device is an accessed device, the second terminal device is an access device, the access device can be communicatively connected to the accessed device to request access, and the accessed device can further verify the access device after receiving an access request sent by the access device and perform an operation requested by the access device for the access after the verification passes.
Specifically, in some embodiments of the present invention, when the second terminal device wants to access the first terminal device, an access request may be sent to the first terminal device first, where the access request may include device identification information of the second terminal device and other information required for device identity confirmation. After receiving the access request, the first terminal device may generate first authentication information, which may be, for example, a random number or a character string encrypted by an agreed key, and send the first authentication information to the second terminal device. After receiving the first verification information, the second terminal device may generate second verification information in response to the first verification information, for example, when the first verification information is a random number, the second verification information may be encryption information generated after encrypting the random number using a contract key, for example, when the first verification information is an encryption string, the second verification information may be an original string obtained by decrypting the encryption string using the contract key. And after the second verification information is generated, the second terminal equipment sends the second verification information to the first terminal equipment. The first terminal equipment verifies the second verification information, obtains a first time length from the time of sending the first verification information to the time of receiving the second verification information from the second terminal equipment, and compares the first time length with a preset time length.
Here, the predetermined time period is determined in advance according to a time period required from when the first terminal device (or another device identical to the first terminal device) transmits the first authentication information to the second terminal device to when the first terminal device receives the second authentication information from the second terminal device in response to the first authentication information, which is measured when the first terminal device (or another device identical to the first terminal device) and the second terminal device (or another device identical to the second terminal device) are in direct communication connection, that is, the predetermined time period in the embodiment of the present invention corresponds to a reasonable time period required for information bidirectional transfer and information processing (including processing of analyzing the first authentication information and generating the second authentication information) by the second terminal device when the first terminal device and the second terminal device are in direct communication connection. Alternatively, a reasonable error range may also be considered when setting the predetermined time.
And after the first terminal equipment compares the obtained first time with the preset time, determining whether the second terminal equipment is allowed to access the first terminal equipment at this time according to the comparison result. When the first time length is less than or equal to the predetermined time length, the first terminal device confirms that the access of the second terminal device is legal, allows the access of the second terminal device to the first terminal device at this time, and can perform the operation requested by the access of the second terminal device at this time, for example; and when the first time length is longer than the preset time length, the first terminal equipment confirms that the access of the second terminal equipment is illegal, and refuses the access of the second terminal equipment to the first terminal equipment.
According to the embodiment of the invention, whether the access from the second terminal equipment is legal or not can be accurately judged by acquiring the time length between the sending and the receiving of the verification information and comparing the time length with the preset time length, so that illegal access can be effectively dealt with, and the safety level of access operation is improved while the convenience of user operation is kept.
In some embodiments of the present invention, when the first terminal device sends the first verification information to the second terminal device, the sending time information of the first verification information is also included in the first verification information and sent to the second terminal device. After receiving the first verification information, the second terminal device may include the sending time information obtained from the first verification information in the second verification information and send the second verification information to the first terminal device, and after receiving the second verification information, the first terminal device may calculate the first duration according to the sending time information included in the second verification information and the time of receiving the second verification information.
In some embodiments of the present invention, the transmission time information of the first authentication information transmitted by the first terminal device to the second terminal device may be encrypted time information. Similarly, the transmission time information of the second authentication information transmitted from the second terminal device to the first terminal device may be encrypted time information. When the encrypted time information is finally obtained by the first terminal device, the encrypted time information can be decrypted to obtain the sending time information, and then the first time length is calculated according to the sending time information.
In some embodiments of the present invention, the obtaining of the first duration from the sending of the first verification information to the receiving of the second verification information at S202 may include: and starting timing from the time of sending the first verification information until the second verification information is received, thereby obtaining the first duration. Specifically, the first terminal device may start a timer to start timing from the start of sending the first authentication information until the time is up when receiving the second authentication information from the second terminal device, and obtain a time length obtained by timing as the first time length.
In some embodiments of the present invention, the obtaining of the first duration from the sending of the first verification information to the receiving of the second verification information at S202 may include: and recording the sending time information when the first verification information is sent, and calculating the first time length according to the recorded sending time information and the time for receiving the second verification information. Specifically, the first terminal device may record the transmission time information and temporarily store the transmission time information together with device identification information of the second terminal device and other information such as the number of accesses when transmitting the first authentication information to the second terminal device, record the reception time of the second authentication information when receiving the second authentication information in response to the first authentication information from the second terminal device, extract the transmission time information of the first authentication information, and calculate the first duration.
An embodiment of the present invention further provides an access control apparatus, which includes a processor configured to execute a predetermined computer instruction to execute the access control method according to any of the foregoing embodiments. In some embodiments of the present invention, the processor may include a secure chip, that is, the secure chip performs the operation of obtaining the first time length and comparing the first time length with a predetermined time length to determine whether the access is legal, and the secure chip may further perform secure operations such as generation of the first authentication information and authentication of the second authentication information.
The above-described embodiments are merely preferred embodiments of the present invention, and general changes and substitutions by those skilled in the art within the technical scope of the present invention are included in the protection scope of the present invention.

Claims (10)

1. An access control method is applied to a first terminal device and comprises the following steps:
receiving second authentication information from the second terminal device;
obtaining a first time length between the second verification information sent from the second terminal equipment to be received;
and comparing the first time length with a preset time length, and determining whether the second terminal equipment is allowed to access the first terminal equipment or not according to the comparison result.
2. The method of claim 1, wherein obtaining the first duration between transmissions of the second authentication information from the second terminal device to be received comprises:
the transmission time information of the second authentication information is obtained from the second terminal device, thereby calculating the first duration from the transmission time information.
3. The method of claim 1, wherein prior to receiving the second authentication information from the second terminal device, the method further comprises:
and transmitting the first authentication information to the second terminal device, wherein the second authentication information is generated in response to the first authentication information.
4. An access control method is applied to a first terminal device and comprises the following steps:
sending first verification information to the second terminal equipment, and receiving second verification information sent by the second terminal equipment in response to the first verification information;
obtaining a first time duration from sending the first authentication information to receiving the second authentication information;
and comparing the first time length with a preset time length, and determining whether the second terminal equipment is allowed to access the first terminal equipment or not according to the comparison result.
5. The method of claim 3 or 4, wherein the first authentication information includes transmission time information.
6. The method of claim 2 or 5, wherein the transmission time information is encrypted time information.
7. The method of claim 4, wherein obtaining a first time period from sending the first authentication information to receiving the second authentication information comprises:
and starting timing from the time of sending the first verification information until the second verification information is received, thereby obtaining the first duration.
8. The method of claim 4, wherein obtaining a first time period from sending the first authentication information to receiving the second authentication information comprises:
and recording the sending time information when the first verification information is sent, and calculating the first time length according to the recorded sending time information and the time for receiving the second verification information.
9. An access control device comprising a processor configured to execute predetermined computer instructions to perform the access control method of any one of claims 1-8.
10. The apparatus of claim 9, wherein the processor comprises a secure chip.
CN201911413922.4A 2019-12-31 2019-12-31 Access control method and device Active CN111147515B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911413922.4A CN111147515B (en) 2019-12-31 2019-12-31 Access control method and device
CN202210030704.8A CN114363081A (en) 2019-12-31 2019-12-31 Access control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911413922.4A CN111147515B (en) 2019-12-31 2019-12-31 Access control method and device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202210030704.8A Division CN114363081A (en) 2019-12-31 2019-12-31 Access control method and device

Publications (2)

Publication Number Publication Date
CN111147515A true CN111147515A (en) 2020-05-12
CN111147515B CN111147515B (en) 2021-12-17

Family

ID=70522629

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201911413922.4A Active CN111147515B (en) 2019-12-31 2019-12-31 Access control method and device
CN202210030704.8A Pending CN114363081A (en) 2019-12-31 2019-12-31 Access control method and device

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202210030704.8A Pending CN114363081A (en) 2019-12-31 2019-12-31 Access control method and device

Country Status (1)

Country Link
CN (2) CN111147515B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060072755A1 (en) * 2000-10-13 2006-04-06 Koskimies Oskari Wireless lock system
US20150124799A1 (en) * 2006-09-22 2015-05-07 Samsung Electronics Co., Ltd. Transport stream packets with time stamp generation by medium access control
CN105118125A (en) * 2015-08-28 2015-12-02 移康智能科技(上海)有限公司 Intelligent unlocking method and intelligent unlocking system for electronic door lock
CN105984423A (en) * 2015-02-12 2016-10-05 鸿富锦精密工业(深圳)有限公司 Vehicle antitheft system and vehicle antitheft method
CN106761052A (en) * 2017-02-15 2017-05-31 北京航空航天大学 A kind of automobile door control remote-control key radio frequency Replay Attack system of defense based on timestamp
CN107436835A (en) * 2017-06-21 2017-12-05 北京小度信息科技有限公司 Access control method and device
CN107517301A (en) * 2016-06-16 2017-12-26 成都鼎桥通信技术有限公司 The data guard method and device of mobile terminal
CN109101797A (en) * 2018-08-20 2018-12-28 珠海格力电器股份有限公司 Smart machine control method, smart machine and server
CN109741505A (en) * 2019-02-19 2019-05-10 南京东屋电气有限公司 A kind of opening method, joint sealing method and unpacking joint sealing system for depositing boot
CN110049040A (en) * 2019-04-16 2019-07-23 深思数盾(天津)科技有限公司 To the methods, devices and systems of the control authority authorization of smart machine

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10143017A1 (en) * 2001-09-01 2003-03-20 Juergen Flath Method for protecting motor vehicles from theft has transmitters and receivers in vehicle and personal unit which resounds in fixed time and distance
WO2008010473A1 (en) * 2006-07-19 2008-01-24 Panasonic Corporation Distributed file managing system
CN105608772B (en) * 2015-12-22 2019-02-01 Tcl集团股份有限公司 A kind of intelligent unlocking method and apparatus
CN107215308B (en) * 2016-03-31 2020-05-08 长城汽车股份有限公司 Keyless system and control method of keyless system
CN106060825B (en) * 2016-05-30 2020-01-10 宇龙计算机通信科技(深圳)有限公司 Client identification card copying reminding method and server
CN108846263B (en) * 2018-05-31 2020-10-27 北京市商汤科技开发有限公司 Software authorization processing and running method and device and electronic equipment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060072755A1 (en) * 2000-10-13 2006-04-06 Koskimies Oskari Wireless lock system
US20150124799A1 (en) * 2006-09-22 2015-05-07 Samsung Electronics Co., Ltd. Transport stream packets with time stamp generation by medium access control
CN105984423A (en) * 2015-02-12 2016-10-05 鸿富锦精密工业(深圳)有限公司 Vehicle antitheft system and vehicle antitheft method
CN105118125A (en) * 2015-08-28 2015-12-02 移康智能科技(上海)有限公司 Intelligent unlocking method and intelligent unlocking system for electronic door lock
CN107517301A (en) * 2016-06-16 2017-12-26 成都鼎桥通信技术有限公司 The data guard method and device of mobile terminal
CN106761052A (en) * 2017-02-15 2017-05-31 北京航空航天大学 A kind of automobile door control remote-control key radio frequency Replay Attack system of defense based on timestamp
CN107436835A (en) * 2017-06-21 2017-12-05 北京小度信息科技有限公司 Access control method and device
CN109101797A (en) * 2018-08-20 2018-12-28 珠海格力电器股份有限公司 Smart machine control method, smart machine and server
CN109741505A (en) * 2019-02-19 2019-05-10 南京东屋电气有限公司 A kind of opening method, joint sealing method and unpacking joint sealing system for depositing boot
CN110049040A (en) * 2019-04-16 2019-07-23 深思数盾(天津)科技有限公司 To the methods, devices and systems of the control authority authorization of smart machine

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
N.N.NAGAMMA: "Raspberry Pi based biometric authentication vehicle door locking system", 《2017 IEEE INTERNATIONAL CONFERENCE ON POWER, CONTROL, SIGNALS AND INSTRUMENTATION ENGINEERING (ICPCSI)》 *
李滨: "智能车钥匙系统及其安全防护研究与设计", 《中国优秀硕士学位论文全文数据库-工程科技Ⅱ辑》 *

Also Published As

Publication number Publication date
CN114363081A (en) 2022-04-15
CN111147515B (en) 2021-12-17

Similar Documents

Publication Publication Date Title
US7246744B2 (en) User authentication for contact-less systems
EP3118776B1 (en) Security authentication method for hiding ultra high frequency electronic tag identifier
JP4524306B2 (en) Authorization method
US7108177B2 (en) Proximity validation system and method
KR101111381B1 (en) User identification system, apparatus, smart card and method for ubiquitous identity management
JP6445235B2 (en) Method of pairing mobile phone and automobile, and locking / unlocking system
CN110033534B (en) Secure seamless access control
US20040181695A1 (en) Method and apparatus for controlling data and software access
KR101330867B1 (en) Authentication method for payment device
CN106043232B (en) Distance for transport facility radio key is determining and authenticates
KR20160074605A (en) Systems and methods for linking devices to user accounts
US8839380B2 (en) Method for the temporary personalization of a communication device
CN102047606A (en) Decoupling of measuring the response time of a transponder and its authentication
CN109067881B (en) Remote authorization method, device, equipment and storage medium thereof
TWI534711B (en) Smart card and access method thereof
JP5178249B2 (en) Key authentication system
CN111147515B (en) Access control method and device
JP4390817B2 (en) Authentication processing system, mobile communication terminal, and authentication processing method
JP2007265321A (en) Personal identification system and personal identification method
CN109561428B (en) Remote authentication method, device, equipment and storage medium thereof
CN113205620B (en) Unlocking method and related equipment
KR20200013494A (en) System and Method for Identification Based on Finanace Card Possessed by User
CN115175187A (en) Network data transmission method and system
CN112565171B (en) Portable electronic authentication device
CN113486376B (en) Digital file sharing and content security protection method matched with mobile terminal authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee after: Beijing Shendun Technology Co.,Ltd.

Address before: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee before: BEIJING SENSESHIELD TECHNOLOGY Co.,Ltd.