CN111274570A - Encryption authentication method and device, server, readable storage medium and air conditioner - Google Patents

Encryption authentication method and device, server, readable storage medium and air conditioner Download PDF

Info

Publication number
CN111274570A
CN111274570A CN201910552707.6A CN201910552707A CN111274570A CN 111274570 A CN111274570 A CN 111274570A CN 201910552707 A CN201910552707 A CN 201910552707A CN 111274570 A CN111274570 A CN 111274570A
Authority
CN
China
Prior art keywords
cloud server
encryption
confirmation information
authentication
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910552707.6A
Other languages
Chinese (zh)
Inventor
李肖肖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aux Air Conditioning Co Ltd
Ningbo Aux Electric Co Ltd
Original Assignee
Aux Air Conditioning Co Ltd
Ningbo Aux Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aux Air Conditioning Co Ltd, Ningbo Aux Electric Co Ltd filed Critical Aux Air Conditioning Co Ltd
Priority to CN201910552707.6A priority Critical patent/CN111274570A/en
Publication of CN111274570A publication Critical patent/CN111274570A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides an encryption authentication method, which comprises the following steps: the authentication module is connected with the cloud server; the authentication module sends a key authentication request to the cloud server; the cloud server receives a key authentication request, acquires first equipment registration information from the key authentication request, compares whether the first equipment registration information is consistent with locally stored standard equipment registration information, encrypts a confirmation message once if the first equipment registration information is consistent with the locally stored standard equipment registration information, and sends the confirmation message after once encryption to the module; the authentication module receives the confirmation information after the primary encryption, decrypts the confirmation information, performs secondary encryption on the confirmation information, and sends the confirmation information subjected to the secondary encryption to the cloud server; and the cloud server receives and decrypts the confirmation information of the secondary encryption, compares whether the received confirmation information is consistent with the confirmation information sent by the cloud server, completes authentication if the received confirmation information is consistent with the confirmation information sent by the cloud server, is disconnected with the authentication module, and sends an alarm if the received confirmation information is not consistent with the confirmation information sent by the cloud server.

Description

Encryption authentication method and device, server, readable storage medium and air conditioner
Technical Field
The invention relates to the field of air conditioners, in particular to an encryption authentication method, an encryption authentication device, a server, a readable storage medium and an air conditioner.
Background
After 10 most popular internet-of-things intelligent devices investigated by Hewlett packard security research institute in 2017, it is found that almost all devices have high-risk vulnerabilities, five potential safety hazards exist mainly, and privacy leakage or abuse risks exist in IOT devices with some key data of which the content is 80%; 80% of the IOT devices allow the use of weak passwords;
1.80% of IOT devices present a risk of privacy disclosure or abuse;
2.80% of the IOT devices allow the use of weak passwords;
3.70% of IOT equipment is not encrypted in communication with the Internet or the local area network;
4.60% of web interfaces of the IOT equipment have security holes;
5.60% of IOT devices download software updates without using encryption
At present, the communication between the Internet of things equipment and the cloud server has the problems, for example, the communication between the cloud server is taken as an example, the equipment end cannot perform safety verification on received information and a sender, and the equipment is in an unprotected state and is easy to attack and illegally control.
The method is based on the current situation of the Internet of things equipment, provides a whole set of solution, and mainly aims at the encryption of the receiving and sending information of the equipment end, and the data closed-loop safety system is formed from the cloud end to the module manufacturer, then to the equipment and the cloud end. Meanwhile, considering that the performance of the existing module chip cannot well support SSL/TSL, Http protocol and the like, a tcp connection mode and a cloud end are used for carrying out an authentication key process.
Disclosure of Invention
The invention solves the problems that the equipment end can not carry out safety verification on the received information and the sender, and the equipment is in an unprotected state and is easy to attack and be illegally controlled. .
In order to solve the above problem, an encryption authentication method using an authentication module and a cloud server includes:
s1: the authentication module is connected with the cloud server;
s2: the authentication module sends a key authentication request to the cloud server;
s3: the cloud server receives the key authentication request, acquires first equipment registration information from the key authentication request, compares whether the first equipment registration information is consistent with locally stored standard equipment registration information, if so, executes S4, and otherwise, sends out an alarm;
s4: the cloud server encrypts the confirmation message once and sends the confirmation message after encryption once to the module;
s5: the authentication module receives the confirmation information after the primary encryption, decrypts the confirmation information, performs secondary encryption on the confirmation information, and sends the confirmation information subjected to the secondary encryption to the cloud server;
s6: and the cloud server receives and decrypts the confirmation information of the secondary encryption, compares whether the received confirmation information is consistent with the confirmation information sent by the cloud server, completes authentication if the received confirmation information is consistent with the confirmation information sent by the cloud server, is disconnected with the authentication module, and sends an alarm if the received confirmation information is not consistent with the confirmation information sent by the cloud server.
By adopting the method, the authentication module and the cloud server can carry out authentication and anti-counterfeiting verification mutually, so that the reliability of anti-counterfeiting authentication is improved.
Preferably, before the step S1, the method further includes:
s0: the authentication module is started, and the license is decrypted by using the decryption algorithm, so that the validity of the license is checked.
The secret key authentication request adopts a standard equipment registration information form of serial number plaintext and cloud public key encryption, so that the information is an encryption signal in the transmission process, and interception and verification of the secret key authentication request by a pseudo server are prevented.
An encryption authentication method is applied to an authentication module, and comprises the following steps:
s1': the authentication module is connected with the cloud server;
s2': the authentication module sends a key authentication request to the cloud server;
s3': and the authentication module receives the confirmation information after the primary encryption, decrypts the confirmation information, performs secondary encryption on the confirmation information, and sends the confirmation information subjected to the secondary encryption to the cloud server.
Preferably, before S1', the method further includes:
s0': the authentication module is started, and the license is decrypted by using the decryption algorithm, so that the validity of the license is checked.
An encryption authentication method is applied to a cloud server, and comprises the following steps:
s1': the cloud server receives a key authentication request, acquires first equipment registration information from the key authentication request, compares whether the first equipment registration information is consistent with locally stored standard equipment registration information, if so, executes S2, and otherwise, sends out an alarm;
s2': the cloud server encrypts the confirmation message once and sends the confirmation message after encryption once to the module;
s3': and the cloud server receives and decrypts the confirmation information of the secondary encryption, compares whether the received confirmation information is consistent with the confirmation information sent by the cloud server, completes authentication if the received confirmation information is consistent with the confirmation information sent by the cloud server, is disconnected with the authentication module, and sends an alarm if the received confirmation information is not consistent with the confirmation information sent by the cloud server.
The utility model provides an encryption authentication device, is applied to the authentication module, encryption authentication device includes:
the connection module is used for establishing connection with the cloud server;
the authentication request sending module is used for sending a secret key authentication request to the cloud server;
the encryption and decryption module is used for receiving the confirmation information after the primary encryption, decrypting the confirmation information, carrying out secondary encryption on the confirmation information and sending the confirmation information subjected to the secondary encryption to the cloud server;
the encryption authentication apparatus further includes:
and the self-checking module is used for decrypting the license by using the decryption algorithm and checking the validity of the license.
An encryption authentication device applied to a cloud server, the encryption authentication device comprising:
the key authentication request receiving module is used for receiving a key authentication request, acquiring first equipment registration information from the key authentication request, and comparing whether the first equipment registration information is consistent with locally stored standard equipment registration information;
the first encryption module is used for encrypting the confirmation message once and sending the confirmation message after the first encryption to the module;
and the secondary encryption comparison module is used for receiving and decrypting the secondary encrypted confirmation information and comparing whether the received confirmation information is consistent with the confirmation information sent by the secondary encryption comparison module, if so, the authentication is finished, the secondary encryption comparison module is disconnected with the authentication module, and if not, an alarm is sent.
A device server comprising a computer readable storage medium storing a computer program and a processor, the computer program being read and executed by the processor for performing the method as set forth above.
A computer-readable storage medium provided at a device server, having stored thereon a computer program which, when read and executed by a processor, implements a method as set forth above.
An air conditioner uses the encryption authentication method.
Compared with the prior art, the encryption authentication method has the advantages that the encryption information is generated through the cloud, the module manufacturer inputs the encryption information, the random password of the client is generated after the equipment side verifies the encryption information, the information is verified and interacted with the cloud, in the subsequent communication process, the equipment side and the cloud server perform double encryption measures on information flow, so that the anti-counterfeiting effect of the equipment side is achieved, the illegal request is prevented, and meanwhile, the cloud server also achieves the effect of preventing the access of the illegal request and the illegal equipment.
Drawings
Fig. 1 is a schematic flowchart of an encryption authentication method according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of an encryption authentication method according to a second embodiment of the present invention;
fig. 3 is a schematic diagram of an air conditioner system according to a third embodiment of the present invention;
fig. 4 is a schematic flowchart of an encryption authentication method according to a fourth embodiment of the present invention;
fig. 5 is a schematic flowchart of an encryption authentication method according to a fifth embodiment of the present invention;
fig. 6 is a schematic flowchart of an encryption authentication method according to a sixth embodiment of the present invention;
fig. 7 is a schematic diagram of an encryption authentication apparatus according to a seventh embodiment of the present invention;
fig. 8 is a schematic diagram of an encryption authentication apparatus according to an eighth embodiment of the present invention.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
Example one
An encryption authentication method, as shown in fig. 1, the method uses an authentication module and a cloud server, and the method comprises the following steps:
s1: the authentication module is connected with the cloud server;
s2: the authentication module sends a key authentication request to the cloud server;
the authentication module sends a secret key authentication request to the cloud server, wherein the secret key authentication request comprises: the serial number, the device registration information encrypted with the cloud public key, and the device public key.
S3: the cloud server receives the key authentication request, acquires first equipment registration information from the key authentication request, compares whether the first equipment registration information is consistent with locally stored standard equipment registration information, if so, executes S4, and otherwise, sends out an alarm.
The cloud server receives the secret key authentication request, decrypts the first equipment registration information by using a cloud server private key, locally finds out standard equipment registration information stored by the cloud server through the serial number, compares the standard equipment registration information with the serial number, encrypts a confirmation message by using an equipment public key after the comparison is consistent, and sends the confirmation message to the authentication module.
Specifically, the key authentication request includes a serial number, first device registration information encrypted by using a cloud server public key, and a device public key. Correspondingly, a cloud server private key is stored in the cloud server, and the cloud server can decrypt the first device registration information encrypted by the server public key by using the cloud server private key to obtain the plaintext first device registration information. Meanwhile, a 'serial number-standard equipment registration information' lookup table is stored in the cloud server, namely, the cloud server can locally find the standard equipment registration information uniquely corresponding to the serial number according to the obtained serial number, so that the cloud server can obtain the first equipment registration information and the standard equipment registration information according to the information contained in the key authentication request, and then compares whether the first equipment registration information and the standard equipment registration information are consistent, if so, the authentication module initiating the request is indeed an authentication module which is registered and recorded in the cloud server instead of a false authentication module or a fake authentication module, and therefore the safety of communication after disguising is ensured.
Specifically, a premise for realizing the invention is that firstly, a serial number and a license which are in one-to-one correspondence are generated, wherein the license comprises standard equipment registration information, an equipment public key and an equipment private key, then, the license is respectively input into an authentication module and a cloud server, the serial number is input into the cloud server, and at least a lookup table of 'serial number-standard equipment registration information' or similar 'serial number-standard equipment registration information' corresponding relation logic is formed in the cloud server. In order to facilitate the generation and storage, the serial number and the license which are in one-to-one correspondence can be directly generated in the cloud server.
S4: the cloud server encrypts the confirmation message once and sends the confirmation message after encryption once to the module;
specifically, the cloud server encrypts the confirmation message by using the device public key and sends the confirmation message to the authentication module.
S5: the authentication module receives the confirmation information after the primary encryption, decrypts the confirmation information, performs secondary encryption on the confirmation information, and sends the confirmation information subjected to the secondary encryption to the cloud server;
specifically, the authentication module stores an equipment private key, decrypts the confirmation message encrypted by the equipment public key by using the equipment private key, secondarily encrypts the confirmation message by using the cloud server public key stored by the authentication module, and sends the secondarily encrypted confirmation message to the cloud server.
S6: and the cloud server receives and decrypts the confirmation information of the secondary encryption, compares whether the received confirmation information is consistent with the confirmation information sent by the cloud server, completes authentication if the received confirmation information is consistent with the confirmation information sent by the cloud server, is disconnected with the authentication module, and sends an alarm if the received confirmation information is not consistent with the confirmation information sent by the cloud server.
Specifically, the cloud server decrypts the twice-encrypted confirmation information by using a cloud server private key to obtain the confirmation information.
According to the invention, the cloud server firstly sends the primary encrypted confirmation information to the authentication module, the authentication module decrypts the primary encrypted confirmation information to obtain the confirmation information, the confirmation information is encrypted for the second time and then sent to the cloud server, and the cloud server decrypts the confirmation information again.
Example two
In the second embodiment of the present invention, a serial number and a license that correspond to each other are generated in the cloud server, where the license includes standard device registration information, a device public key, and a device private key, and is encrypted by an encryption algorithm to form an encrypted license, and the encrypted license is entered into the authentication module, and a decryption algorithm corresponding to the encryption algorithm is also prestored in the authentication module. As shown in fig. 2, before S1 in the first embodiment, the method further includes:
s0: the authentication module is started, and the license is decrypted by using the decryption algorithm, so that the validity of the license is checked.
Specifically, the authentication module is started, the license is decrypted by using a decryption algorithm to obtain decrypted standard registration information, the plaintext standard equipment registration information is stored in the authentication module, the authentication module compares whether the decrypted standard registration information is consistent with the plaintext standard equipment registration information, if so, the validity of the license is verified, and if not, an alarm is given.
By adopting the self-checking mechanism of the authentication module, the authentication module verifies the standard registration information stored in the authentication module when being started every time so as to check the legality of the license and ensure the accuracy of the information mutually authenticated with the cloud server.
EXAMPLE III
In the present invention, as shown in fig. 3, the authentication module is disposed on the air conditioner, and the authentication module is connected to an electric control board of the air conditioner. The invention also provides an air conditioner which uses the encryption authentication method.
Example four
Correspondingly, as shown in fig. 4, a fourth embodiment of the present invention provides an encryption authentication method, which is applied to an authentication module, and the method includes:
s1': the authentication module is connected with the cloud server;
s2': the authentication module sends a key authentication request to the cloud server;
s3': and the authentication module receives the confirmation information after the primary encryption, decrypts the confirmation information, performs secondary encryption on the confirmation information, and sends the confirmation information subjected to the secondary encryption to the cloud server.
EXAMPLE five
Correspondingly, as shown in fig. 5, a fifth embodiment of the present invention further provides an encryption authentication method applied to an authentication module, where the method includes:
s0': the authentication module is started, the license is decrypted by using a decryption algorithm, and the validity of the license is checked;
s1': the authentication module is connected with the cloud server;
s2': the authentication module sends a key authentication request to the cloud server;
s3': and the authentication module receives the confirmation information after the primary encryption, decrypts the confirmation information, performs secondary encryption on the confirmation information, and sends the confirmation information subjected to the secondary encryption to the cloud server.
EXAMPLE six
Correspondingly, as shown in fig. 6, a sixth embodiment of the present invention provides an encryption authentication method applied to a cloud server, where the method includes:
s1': the cloud server receives the key authentication request, acquires first equipment registration information from the key authentication request, compares whether the first equipment registration information is consistent with locally stored standard equipment registration information, if so, executes S2, and otherwise, sends out an alarm.
S2': the cloud server encrypts the confirmation message once and sends the confirmation message after encryption once to the module;
s3': and the cloud server receives and decrypts the confirmation information of the secondary encryption, compares whether the received confirmation information is consistent with the confirmation information sent by the cloud server, completes authentication if the received confirmation information is consistent with the confirmation information sent by the cloud server, is disconnected with the authentication module, and sends an alarm if the received confirmation information is not consistent with the confirmation information sent by the cloud server.
Corresponding explanations and explanations of the fourth embodiment, the fifth embodiment and the sixth embodiment are referred to in the first embodiment and the second embodiment.
EXAMPLE seven
Correspondingly, as shown in fig. 7, the present invention provides an encryption authentication device, which is applied to an authentication module, and the encryption authentication device includes:
the connection module is used for establishing connection with the cloud server;
the authentication request sending module is used for sending a secret key authentication request to the cloud server;
and the encryption and decryption module is used for receiving the confirmation information after the primary encryption, decrypting the confirmation information, carrying out secondary encryption on the confirmation information and sending the confirmation information subjected to the secondary encryption to the cloud server.
Further, the encryption authentication apparatus further includes:
and the self-checking module is used for decrypting the license by using the decryption algorithm and checking the validity of the license.
Example eight
Correspondingly, as shown in fig. 8, the present invention further provides an encryption authentication apparatus, which is applied to a cloud server, and the encryption authentication apparatus includes:
the key authentication request receiving module is used for receiving a key authentication request, acquiring first equipment registration information from the key authentication request, and comparing whether the first equipment registration information is consistent with locally stored standard equipment registration information.
The first encryption module is used for encrypting the confirmation message once and sending the confirmation message after the first encryption to the module;
and the secondary encryption comparison module is used for receiving and decrypting the secondary encrypted confirmation information and comparing whether the received confirmation information is consistent with the confirmation information sent by the secondary encryption comparison module, if so, the authentication is finished, the secondary encryption comparison module is disconnected with the authentication module, and if not, an alarm is sent.
The invention also provides a device server comprising a computer-readable storage medium storing a computer program and a processor, wherein the computer program, when read and executed by the processor, implements the method according to embodiment six.
The invention further provides a computer-readable storage medium provided in a device server, the computer-readable storage medium having a computer program stored thereon, the computer program being read and executed by a processor to implement the method according to embodiment six.
Although the present invention is disclosed above, the present invention is not limited thereto. Various changes and modifications may be effected therein by one skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. An encryption authentication method, the method using an authentication module and a cloud server, the method comprising the steps of:
s1: the authentication module is connected with the cloud server;
s2: the authentication module sends a key authentication request to the cloud server;
s3: the cloud server receives the key authentication request, acquires first equipment registration information from the key authentication request, compares whether the first equipment registration information is consistent with locally stored standard equipment registration information, if so, executes S4, and otherwise, sends out an alarm;
s4: the cloud server encrypts the confirmation message once and sends the confirmation message after encryption once to the module;
s5: the authentication module receives the confirmation information after the primary encryption, decrypts the confirmation information, performs secondary encryption on the confirmation information, and sends the confirmation information subjected to the secondary encryption to the cloud server;
s6: and the cloud server receives and decrypts the confirmation information of the secondary encryption, compares whether the received confirmation information is consistent with the confirmation information sent by the cloud server, completes authentication if the received confirmation information is consistent with the confirmation information sent by the cloud server, is disconnected with the authentication module, and sends an alarm if the received confirmation information is not consistent with the confirmation information sent by the cloud server.
2. The cryptographic authentication method according to claim 1, wherein before the S1, the method further comprises:
s0: the authentication module is started, and the license is decrypted by using the decryption algorithm, so that the validity of the license is checked.
3. An encryption authentication method is applied to an authentication module, and comprises the following steps:
s1': the authentication module is connected with the cloud server;
s2': the authentication module sends a key authentication request to the cloud server;
s3': and the authentication module receives the confirmation information after the primary encryption, decrypts the confirmation information, performs secondary encryption on the confirmation information, and sends the confirmation information subjected to the secondary encryption to the cloud server.
4. The cryptographic authentication method according to claim 3, wherein before S1', the method further comprises:
s0': the authentication module is started, and the license is decrypted by using the decryption algorithm, so that the validity of the license is checked.
5. An encryption authentication method is applied to a cloud server, and comprises the following steps:
s1': the cloud server receives a key authentication request, acquires first equipment registration information from the key authentication request, compares whether the first equipment registration information is consistent with locally stored standard equipment registration information, if so, executes S2, and otherwise, sends out an alarm;
s2': the cloud server encrypts the confirmation message once and sends the confirmation message after encryption once to the module;
s3': and the cloud server receives and decrypts the confirmation information of the secondary encryption, compares whether the received confirmation information is consistent with the confirmation information sent by the cloud server, completes authentication if the received confirmation information is consistent with the confirmation information sent by the cloud server, is disconnected with the authentication module, and sends an alarm if the received confirmation information is not consistent with the confirmation information sent by the cloud server.
6. The utility model provides an encryption authentication device, is applied to the authentication module, encryption authentication device includes:
the connection module is used for establishing connection with the cloud server;
the authentication request sending module is used for sending a secret key authentication request to the cloud server;
the encryption and decryption module is used for receiving the confirmation information after the primary encryption, decrypting the confirmation information, carrying out secondary encryption on the confirmation information and sending the confirmation information subjected to the secondary encryption to the cloud server;
the encryption authentication apparatus further includes:
and the self-checking module is used for decrypting the license by using the decryption algorithm and checking the validity of the license.
7. An encryption authentication device applied to a cloud server, the encryption authentication device comprising:
the key authentication request receiving module is used for receiving a key authentication request, acquiring first equipment registration information from the key authentication request, and comparing whether the first equipment registration information is consistent with locally stored standard equipment registration information;
the first encryption module is used for encrypting the confirmation message once and sending the confirmation message after the first encryption to the module;
and the secondary encryption comparison module is used for receiving and decrypting the secondary encrypted confirmation information and comparing whether the received confirmation information is consistent with the confirmation information sent by the secondary encryption comparison module, if so, the authentication is finished, the secondary encryption comparison module is disconnected with the authentication module, and if not, an alarm is sent.
8. A device server, comprising a computer-readable storage medium storing a computer program and a processor, the computer program being read and executed by the processor to implement the method of claim 5.
9. A computer-readable storage medium provided at a device server, wherein the computer-readable storage medium has stored thereon a computer program, which, when read and executed by a processor, implements the method of claim 5.
10. An air conditioner using the encryption authentication method according to any one of claims 1 to 5.
CN201910552707.6A 2019-06-25 2019-06-25 Encryption authentication method and device, server, readable storage medium and air conditioner Pending CN111274570A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910552707.6A CN111274570A (en) 2019-06-25 2019-06-25 Encryption authentication method and device, server, readable storage medium and air conditioner

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910552707.6A CN111274570A (en) 2019-06-25 2019-06-25 Encryption authentication method and device, server, readable storage medium and air conditioner

Publications (1)

Publication Number Publication Date
CN111274570A true CN111274570A (en) 2020-06-12

Family

ID=71001956

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910552707.6A Pending CN111274570A (en) 2019-06-25 2019-06-25 Encryption authentication method and device, server, readable storage medium and air conditioner

Country Status (1)

Country Link
CN (1) CN111274570A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124558A (en) * 2021-11-30 2022-03-01 北京天融信网络安全技术有限公司 Operation response method and device, electronic equipment and computer readable storage medium
CN115371213A (en) * 2022-08-23 2022-11-22 四川虹美智能科技有限公司 Method and system for debugging multi-split air conditioner and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105577606A (en) * 2014-10-09 2016-05-11 华为技术有限公司 Method and device for realizing register of authenticator
CN106101097A (en) * 2016-06-08 2016-11-09 美的集团股份有限公司 Home appliance and with the communication system of Cloud Server and method, Cloud Server
CN108366063A (en) * 2018-02-11 2018-08-03 广东美的厨房电器制造有限公司 Data communications method, device and its equipment of smart machine
CN109862040A (en) * 2019-03-27 2019-06-07 北京经纬恒润科技有限公司 A kind of safety certifying method and Verification System

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105577606A (en) * 2014-10-09 2016-05-11 华为技术有限公司 Method and device for realizing register of authenticator
CN106101097A (en) * 2016-06-08 2016-11-09 美的集团股份有限公司 Home appliance and with the communication system of Cloud Server and method, Cloud Server
CN108366063A (en) * 2018-02-11 2018-08-03 广东美的厨房电器制造有限公司 Data communications method, device and its equipment of smart machine
CN109862040A (en) * 2019-03-27 2019-06-07 北京经纬恒润科技有限公司 A kind of safety certifying method and Verification System

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124558A (en) * 2021-11-30 2022-03-01 北京天融信网络安全技术有限公司 Operation response method and device, electronic equipment and computer readable storage medium
CN114124558B (en) * 2021-11-30 2024-02-06 北京天融信网络安全技术有限公司 Operation response method, device, electronic equipment and computer readable storage medium
CN115371213A (en) * 2022-08-23 2022-11-22 四川虹美智能科技有限公司 Method and system for debugging multi-split air conditioner and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN109309565B (en) Security authentication method and device
WO2018050081A1 (en) Device identity authentication method and apparatus, electric device, and storage medium
US7231526B2 (en) System and method for validating a network session
WO2018127081A1 (en) Method and system for obtaining encryption key
US20150180662A1 (en) Software key updating method and device
CN114553568A (en) Resource access control method based on zero-trust single packet authentication and authorization
CN107733636B (en) Authentication method and authentication system
CN112235235A (en) SDP authentication protocol implementation method based on state cryptographic algorithm
CN105553666B (en) Intelligent power terminal safety authentication system and method
CN113225352B (en) Data transmission method and device, electronic equipment and storage medium
CN106850207B (en) Identity identifying method and system without CA
CN108809633B (en) Identity authentication method, device and system
CN111030814A (en) Key negotiation method and device
CN110505055B (en) External network access identity authentication method and system based on asymmetric key pool pair and key fob
KR101531662B1 (en) Method and system for mutual authentication between client and server
CN104754571A (en) User authentication realizing method, device and system thereof for multimedia data transmission
CN109831311A (en) A kind of server validation method, system, user terminal and readable storage medium storing program for executing
CN113612852A (en) Communication method, device, equipment and storage medium based on vehicle-mounted terminal
CN109495269B (en) Method and system for verifying credibility of vehicle-mounted terminal access equipment and vehicle-mounted terminal
CN106992978B (en) Network security management method and server
CN110266485B (en) Internet of things safety communication control method based on NB-IoT
KR102219086B1 (en) HMAC-based source authentication and secret key sharing method and system for Unnamed Aerial vehicle systems
CN111464532A (en) Information encryption method and system
CN111274570A (en) Encryption authentication method and device, server, readable storage medium and air conditioner
CN103152326A (en) Distributed authentication method and authentication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200612