CN105119878A - Method for realizing wireless Internet-of-Things - Google Patents

Method for realizing wireless Internet-of-Things Download PDF

Info

Publication number
CN105119878A
CN105119878A CN201510395366.8A CN201510395366A CN105119878A CN 105119878 A CN105119878 A CN 105119878A CN 201510395366 A CN201510395366 A CN 201510395366A CN 105119878 A CN105119878 A CN 105119878A
Authority
CN
China
Prior art keywords
wireless terminal
module
user
information
article
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510395366.8A
Other languages
Chinese (zh)
Other versions
CN105119878B (en
Inventor
田野
夏梅宸
刘志才
祝昌宇
卢力君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Seal information technology (Shanghai) Co., Ltd.
Original Assignee
INLEADTOP Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by INLEADTOP Inc filed Critical INLEADTOP Inc
Priority to CN201510395366.8A priority Critical patent/CN105119878B/en
Publication of CN105119878A publication Critical patent/CN105119878A/en
Application granted granted Critical
Publication of CN105119878B publication Critical patent/CN105119878B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The invention provides a method for realizing wireless Internet-of-Things. The method includes identifying and verifying the identity of users of wireless terminals of the Internet-of-Things, and assigning a user secret key to each user, of the wireless terminals, passing the identity identification and verification to ensure the safety of wireless communication and transaction in the Internet-of-Things. Each wireless terminal has an image acquisition module, an image analysis module and a power-saving control module. When no user is using a wireless terminal, the power-saving control module remains the wireless terminal under a low-power power-saving mode to lower power consumption and save energy. Each wireless terminal also can identify the article information stored in an optical label of an article, thereby ensuring information recording accuracy and security.

Description

A kind of implementation method of wireless Internet of Things
Technical field
The present invention relates to a kind of implementation method of wireless Internet of Things, belong to Internet of Things security fields.
Background technology
Internet of Things is expansion and the extension of the Internet, and this network is the information network that " all things on earth " of connecting into is controlled, safe in this world, can be applicable to all trades and professions.
First, along with the raising of global IT application popularity, radio communication in Internet of Things has become an important part inseparable with people's daily life, and smart mobile phone is the day by day universal comfort level greatly improving access Internet of Things of the various wireless terminals of representative.Along with the development of Internet of Things, the use user accessing its various wireless terminals is when carrying out Internet communication and transaction, and its information security receives the threat of online hacker, network monitoring device, virus and other form day by day.These threaten the various losses brought to become the important component part of use cost.In order to ensure the fail safe of concluding the business in the wireless communication procedure of Internet of Things, need to strengthen verifying the identity authentication of the use user of wireless terminal in Internet of Things.
Secondly, usually will check the detail file of these article when some larger article are bought and sold, and some producer has carried out replacing or change, because consumer causes misjudgment to the understanding of article is as easy as rolling off a log not to these data.Existing label on commodity mostly is papery, although arrange multiple anti-counterfeit measures, is copied easily, and then brings misleading to the buying behavior of consumer.Therefore, need a kind of label, be especially indicated on some more valuable article, to determine the true identity of these article.
In addition, along with the raising of people's living standard, wireless terminal has become requisite internet of things equipment, with regard to wireless terminal devices ten hundreds of in Internet of Things, the electric energy that every day consumes also is surprising, therefore advocates energy-conservation of consumption reduction easily simultaneously and also become one of index that Internet of Things field needs to consider enjoying intelligent networking.Therefore, provide a kind of according to user's service condition, the method for auto-adjustment control wireless terminal power consumption mode, becomes technical problem urgently to be resolved hurrily at present.
In sum, there is numerous defect in prior art, needs to improve.
Summary of the invention
In order to solve the above-mentioned problems in the prior art, the invention provides a kind of implementation method of wireless Internet of Things.
Technical scheme of the present invention is as follows:
An implementation method for wireless Internet of Things, is characterized in that,
Described wireless Internet of Things comprises: qualification authentication center, KMC and multiple wireless terminal;
Article in described wireless Internet of Things are provided with optical tag, and described wireless terminal can identify the Item Information stored in the described optical tag that the article in wireless Internet of Things are installed;
Each wireless terminal also has image capture module, image analysis module and economize on electricity control module;
The method comprises the following steps:
Steps A, each use user of described qualification authentication center to all wireless terminals of access Internet of Things carry out identity authentication, obtain T the use user by identity authentication;
Step B, described KMC are that described T the use user by the wireless terminal of identity authentication distributes key.
As preferably, described steps A comprises the following steps:
Steps A 1, gather the biometric information of each use user of wireless terminal, described biometric information comprises the finger print information of user, facial characteristics identifying information and/or voice messaging;
Steps A 2, by the wireless terminal of collection each use user biometric information be sent to qualification authentication center; The finger print information of all validated users, facial characteristics identifying information and/or voice messaging is preserved in the biometric information database of described qualification authentication center;
The biometric information of each use user of the wireless terminal of collection is mated with the finger print information in described biometric information database, facial characteristics identifying information and/or voice messaging by steps A 3, described qualification authentication center; If the match is successful, then the identity authentication success of this use user of described wireless terminal.
As preferably, described optical tag comprises: memory module, control module, light signal sending module and power module, wherein:
Described memory module is used for stores information, and described Item Information comprises article identification information and article operation instruction information; Described Item Information is uploaded to the qualification authentication center in Internet of Things when article are produced and dispatched from the factory; Described article identification information comprises: the title of article, model, factory number, manufacturer, the place of production, date of manufacture and/or quality guarantee time limit; Described article operation instruction information comprises: the using method of the configuration parameter of article, function declaration, article and/or points for attention; Described Item Information can figure Quick Response Code form store;
Described control module sends light signal for controlling described light signal sending module, and described light signal shows as intensity and/or the cycle of pulse, and the frequency range of described light signal comprises visible light wave range, infrared band and/or ultraviolet band;
Described light signal sending module is used under the control of described control module, the Item Information stored is sent out with the form of light signal in described memory module;
Described power module is used for providing electric energy for other modules of described optical tag;
Described wireless terminal comprises: optical signal receiving module, optical signal prosessing module and Item Information qualification module, wherein:
The light signal that the light signal sending module that described optical signal receiving module is used for described optical tag sends out;
Described optical signal prosessing module is used for the light signal that described optical signal receiving module receives to be converted to the signal of telecommunication and goes forward side by side row relax;
Described Item Information qualification module is used for the signal after described optical signal prosessing resume module being sent to qualification authentication center, and by described qualification authentication center, this signal is identified, to judge authenticity and the validity of the Item Information stored in described optical tag.
As preferably, described image capture module is for gathering the image of the current use user of wireless terminal;
Described image analysis module is used for the image gathered according to described image capture module, judges whether described wireless terminal has user to use; When determining not have user using described wireless terminal, described image analysis module sends power-saving command to described economize on electricity control module;
Described economize on electricity control module, for when receiving the power-saving command from described image analysis module, makes described wireless terminal be in low-power consumption energy-saving mode;
Wherein, the described process judging whether described wireless terminal has user using is specific as follows:
Described image analysis module extracts the feature of image in the surrounding environment of described wireless terminal, the motion characteristic information of the characteristics of image extracted and preset face characteristic information and/or people is compared;
When the motion characteristic information match of described characteristics of image and described preset face characteristic information and/or people, then define user and using described wireless terminal; Otherwise, determine do not have user using described wireless terminal.
As preferably, in described step B, perform following operation by KMC:
Step B1, generation PKI K;
Step B2, select coprime between two one group of T be greater than 1 positive integer q1, q2 ... qi ... qT}, wherein, i=1,2 ..., T;
Step B3, to be produced by random number generator one group of positive random number r1, r2 ... ri ... rT}, wherein, i=1,2 ..., T;
Step B4, to be greater than according to this group 1 positive integer q1, q2 ... qi ... random number { the r1 that qT} is positive with this group, r2 ... ri ... rT} carries out the first calculation process process, generates one group of mediant { m1, m2 ... mi ... mT}, described first calculation process process meets following relation:
Mi=((qi+ri) * (qi)) 1/2formula (1),
Wherein, i=1,2 ..., T;
Step B5, by this group integer q1, q2 ... qi ... each qi in qT} and this group mediant m1, m2 ... mi ... each mi in mT} carries out the second calculation process process successively, generate one group of private key for user k1, k2 ... ki ... kT}; The private key for user corresponding to use user i of described wireless terminal is ki, and described second calculation process process meets following relation:
Ln (ki)=(ln (qi) * ln (mi)) 1/2formula (2),
Wherein, i=1,2 ..., T;
Step B6, send PKI K to the use user i of wireless terminal successively, and the private key for user ki corresponding to use user i of this wireless terminal, wherein, i=1,2 ..., T.
The present invention proposes a kind of implementation method of wireless Internet of Things, described method has following beneficial effect:
First, strengthen and the identity authentication of the use user of wireless terminal in Internet of Things is verified, and by the use user distributing user key that KMC is each wireless terminal, ensure that the fail safe of radio communication and transaction in Internet of Things;
Secondly, the easy imitation existed in label, the problem such as to distort, provide a kind of optical tag, this optical tag utilizes chip to record Item Information, use up do carrier export guarantee information record accurately and safety.
In addition, wireless terminal has image capture module, image analysis module and economize on electricity control module, when judging do not have user using described wireless terminal, making this wireless terminal be in low-power consumption energy-saving mode, realizing energy-conservation of consumption reduction.
Embodiment
In order to make those skilled in the art understand technical scheme of the present invention better, be described in further detail below in conjunction with the implementation method of embodiment to a kind of wireless Internet of Things of the present invention.
Technical scheme of the present invention is as follows:
An implementation method for wireless Internet of Things, is characterized in that,
Described wireless Internet of Things comprises: qualification authentication center, KMC and multiple wireless terminal;
Article in described wireless Internet of Things are provided with optical tag, and described wireless terminal can identify the Item Information stored in the described optical tag that the article in wireless Internet of Things are installed;
Each wireless terminal also has image capture module, image analysis module and economize on electricity control module;
The method comprises the following steps:
Steps A, each use user of described qualification authentication center to all wireless terminals of access Internet of Things carry out identity authentication, obtain T the use user by identity authentication;
Step B, described KMC are that described T the use user by the wireless terminal of identity authentication distributes key.
As preferably, described steps A comprises the following steps:
Steps A 1, gather the biometric information of each use user of wireless terminal, described biometric information comprises the finger print information of user, facial characteristics identifying information and/or voice messaging;
Steps A 2, by the wireless terminal of collection each use user biometric information be sent to qualification authentication center; The finger print information of all validated users, facial characteristics identifying information and/or voice messaging is preserved in the biometric information database of described qualification authentication center;
The biometric information of each use user of the wireless terminal of collection is mated with the finger print information in described biometric information database, facial characteristics identifying information and/or voice messaging by steps A 3, described qualification authentication center; If the match is successful, then the identity authentication success of this use user of described wireless terminal.
The relevant information of article can be made after optical tag of the present invention is applied in article to obtain record completely, label is attached on article in article use, circulation always, the data of record are not easily modified, forge, the information of the article recorded in label can be read easily, make to become complicated, difficult to the counterfeit of article.
Described optical tag is arranged on article, the information of these article of data recordation utilizing memory module to store, and the functional module of described optical tag comprises: memory module, control module, light signal sending module and power module, wherein:
Described memory module is used for stores information, and described Item Information comprises article identification information and article operation instruction information; Described Item Information is uploaded to the qualification authentication center in Internet of Things when article are produced and dispatched from the factory;
Described article identification information comprises: the title of article, model, factory number, manufacturer, the place of production, date of manufacture and/or quality guarantee time limit; Factory number wherein can in conjunction with, carry out layout with reference to the rule that arranges of bar code, even unique factory number can be set for all article, like this for each optical tag and the equal one_to_one corresponding of article, be conducive to the cognition to article;
Described article operation instruction information comprises: the using method of the configuration parameter of article, function declaration, article and/or points for attention; Described Item Information can figure Quick Response Code form store;
Described control module sends light signal for controlling described light signal sending module, and described light signal shows as intensity and/or the cycle of pulse, and the frequency range of described light signal comprises visible light wave range, infrared band and/or ultraviolet band;
Described light signal sending module is used under the control of described control module, the Item Information stored is sent out with the form of light signal in described memory module;
Described power module is used for providing electric energy for other modules of described optical tag;
Described wireless terminal comprises: optical signal receiving module, optical signal prosessing module and Item Information qualification module, wherein:
The light signal that the light signal sending module that described optical signal receiving module is used for described optical tag sends out;
Described optical signal prosessing module is used for the light signal that described optical signal receiving module receives to be converted to the signal of telecommunication and goes forward side by side row relax;
Described Item Information qualification module is used for the signal after described optical signal prosessing resume module being sent to qualification authentication center, and by described qualification authentication center, this signal is identified, to judge authenticity and the validity of the Item Information stored in described optical tag.
What record due to qualification authentication center is the raw information of article, when being sent to the signal of qualification authentication center and described from when identifying the data consistent searched out authentication center, illustrates that the information that this optical tag is recorded is real; Such as, otherwise when both are inconsistent, i.e. the existing problems that indicate of this optical tag provable: suffer counterfeit, or this optical tag was artificially revised.
As preferably, described image capture module is for gathering the image of the current use user of wireless terminal;
Described image analysis module is used for the image gathered according to described image capture module, judges whether described wireless terminal has user to use; When determining not have user using described wireless terminal, described image analysis module sends power-saving command to described economize on electricity control module;
Described economize on electricity control module, for when receiving the power-saving command from described image analysis module, makes described wireless terminal be in low-power consumption energy-saving mode;
Wherein, the described process judging whether described wireless terminal has user using is specific as follows:
Described image analysis module extracts the feature of image in the surrounding environment of described wireless terminal, the motion characteristic information of the characteristics of image extracted and preset face characteristic information and/or people is compared;
When the motion characteristic information match of described characteristics of image and described preset face characteristic information and/or people, then define user and using described wireless terminal; Otherwise, determine do not have user using described wireless terminal.
As preferably, in described step B, perform following operation by KMC:
Step B1, generation PKI K;
Step B2, select coprime between two one group of T be greater than 1 positive integer q1, q2 ... qi ... qT}, wherein, i=1,2 ..., T;
Step B3, to be produced by random number generator one group of positive random number r1, r2 ... ri ... rT}, wherein, i=1,2 ..., T;
Step B4, to be greater than according to this group 1 positive integer q1, q2 ... qi ... random number { the r1 that qT} is positive with this group, r2 ... ri ... rT} carries out the first calculation process process, generates one group of mediant { m1, m2 ... mi ... mT}, described first calculation process process meets following relation:
Mi=((qi+ri) * (qi)) 1/2formula (1),
Wherein, i=1,2 ..., T;
Step B5, by this group integer q1, q2 ... qi ... each qi in qT} and this group mediant m1, m2 ... mi ... each mi in mT} carries out the second calculation process process successively, generate one group of private key for user k1, k2 ... ki ... kT}; The private key for user corresponding to use user i of described wireless terminal is ki, and described second calculation process process meets following relation:
Ln (ki)=(ln (qi) * ln (mi)) 1/2formula (2),
Wherein, i=1,2 ..., T;
Step B6, send PKI K to the use user i of wireless terminal successively, and the private key for user ki corresponding to use user i of this wireless terminal, wherein, i=1,2 ..., T.
Be understandable that, the illustrative embodiments that above execution mode is only used to principle of the present invention is described and adopts, but the present invention is not limited thereto.For those skilled in the art, without departing from the spirit and substance in the present invention, can make various modification and improvement, these modification and improvement are also considered as protection scope of the present invention.

Claims (5)

1. an implementation method for wireless Internet of Things, is characterized in that,
Described wireless Internet of Things comprises: qualification authentication center, KMC and multiple wireless terminal;
Article in described wireless Internet of Things are provided with optical tag, and described wireless terminal can identify the Item Information stored in the described optical tag that the article in wireless Internet of Things are installed;
Each wireless terminal also has image capture module, image analysis module and economize on electricity control module;
The method comprises the following steps:
Steps A, each use user of described qualification authentication center to all wireless terminals of access Internet of Things carry out identity authentication, obtain T the use user by identity authentication;
Step B, described KMC are that described T the use user by the wireless terminal of identity authentication distributes key.
2. method according to claim 1, is characterized in that, described steps A comprises the following steps:
Steps A 1, gather the biometric information of each use user of wireless terminal, described biometric information comprises the finger print information of user, facial characteristics identifying information and/or voice messaging;
Steps A 2, by the wireless terminal of collection each use user biometric information be sent to qualification authentication center; The finger print information of all validated users, facial characteristics identifying information and/or voice messaging is preserved in the biometric information database of described qualification authentication center;
The biometric information of each use user of the wireless terminal of collection is mated with the finger print information in described biometric information database, facial characteristics identifying information and/or voice messaging by steps A 3, described qualification authentication center; If the match is successful, then the identity authentication success of this use user of described wireless terminal.
3. method according to claim 2, is characterized in that,
Described optical tag comprises: memory module, control module, light signal sending module and power module, wherein:
Described memory module is used for stores information, and described Item Information comprises article identification information and article operation instruction information; Described Item Information is uploaded to the qualification authentication center in Internet of Things when article are produced and dispatched from the factory; Described article identification information comprises: the title of article, model, factory number, manufacturer, the place of production, date of manufacture and/or quality guarantee time limit; Described article operation instruction information comprises: the using method of the configuration parameter of article, function declaration, article and/or points for attention; Described Item Information can figure Quick Response Code form store;
Described control module sends light signal for controlling described light signal sending module, and described light signal shows as intensity and/or the cycle of pulse, and the frequency range of described light signal comprises visible light wave range, infrared band and/or ultraviolet band;
Described light signal sending module is used under the control of described control module, the Item Information stored is sent out with the form of light signal in described memory module;
Described power module is used for providing electric energy for other modules of described optical tag;
Described wireless terminal comprises: optical signal receiving module, optical signal prosessing module and Item Information qualification module, wherein:
The light signal that the light signal sending module that described optical signal receiving module is used for described optical tag sends out;
Described optical signal prosessing module is used for the light signal that described optical signal receiving module receives to be converted to the signal of telecommunication and goes forward side by side row relax;
Described Item Information qualification module is used for the signal after described optical signal prosessing resume module being sent to qualification authentication center, and by described qualification authentication center, this signal is identified, to judge authenticity and the validity of the Item Information stored in described optical tag.
4. method according to claim 3, is characterized in that,
Described image capture module is for gathering the image of the current use user of wireless terminal;
Described image analysis module is used for the image gathered according to described image capture module, judges whether described wireless terminal has user to use; When determining not have user using described wireless terminal, described image analysis module sends power-saving command to described economize on electricity control module;
Described economize on electricity control module, for when receiving the power-saving command from described image analysis module, makes described wireless terminal be in low-power consumption energy-saving mode;
Wherein, the described process judging whether described wireless terminal has user using is specific as follows:
Described image analysis module extracts the feature of image in the surrounding environment of described wireless terminal, the motion characteristic information of the characteristics of image extracted and preset face characteristic information and/or people is compared;
When the motion characteristic information match of described characteristics of image and described preset face characteristic information and/or people, then define user and using described wireless terminal; Otherwise, determine do not have user using described wireless terminal.
5. method according to claim 4, is characterized in that, in described step B, performs following operation by KMC:
Step B1, generation PKI K;
Step B2, select coprime between two one group of T be greater than 1 positive integer q1, q2 ... qi ... qT}, wherein, i=1,2 ..., T;
Step B3, to be produced by random number generator one group of positive random number r1, r2 ... ri ... rT}, wherein, i=1,2 ..., T;
Step B4, to be greater than according to this group 1 positive integer q1, q2 ... qi ... random number { the r1 that qT} is positive with this group, r2 ... ri ... rT} carries out the first calculation process process, generates one group of mediant { m1, m2 ... mi ... mT}, described first calculation process process meets following relation:
Mi=((qi+ri) * (qi)) 1/2formula (1),
Wherein, i=1,2 ..., T;
Step B5, by this group integer q1, q2 ... qi ... each qi in qT} and this group mediant m1, m2 ... mi ... each mi in mT} carries out the second calculation process process successively, generate one group of private key for user k1, k2 ... ki ... kT}; The private key for user corresponding to use user i of described wireless terminal is ki, and described second calculation process process meets following relation:
Ln (ki)=(ln (qi) * ln (mi)) 1/2formula (2),
Wherein, i=1,2 ..., T;
Step B6, send PKI K to the use user i of wireless terminal successively, and the private key for user ki corresponding to use user i of this wireless terminal, wherein, i=1,2 ..., T.
CN201510395366.8A 2015-07-07 2015-07-07 A kind of implementation method of wireless internet of things Active CN105119878B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510395366.8A CN105119878B (en) 2015-07-07 2015-07-07 A kind of implementation method of wireless internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510395366.8A CN105119878B (en) 2015-07-07 2015-07-07 A kind of implementation method of wireless internet of things

Publications (2)

Publication Number Publication Date
CN105119878A true CN105119878A (en) 2015-12-02
CN105119878B CN105119878B (en) 2018-07-31

Family

ID=54667771

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510395366.8A Active CN105119878B (en) 2015-07-07 2015-07-07 A kind of implementation method of wireless internet of things

Country Status (1)

Country Link
CN (1) CN105119878B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106971169A (en) * 2017-03-31 2017-07-21 北京酷云互动科技有限公司 Trading activity recognition methods and trading activity identifying system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101159026A (en) * 2006-08-23 2008-04-09 兄弟工业株式会社 RFID tag communication apparatus
EP2445240A1 (en) * 2009-06-15 2012-04-25 Sharp Kabushiki Kaisha Wireless communication device
CN102779499A (en) * 2011-05-12 2012-11-14 同济大学 Energy-saving method for displayer
CN102982303A (en) * 2011-09-02 2013-03-20 深圳光启高等理工研究院 A cargo recognition system based on lighting lamps
CN103067161A (en) * 2013-01-16 2013-04-24 电子科技大学 Secret key distribution method and system
US20130101112A1 (en) * 1999-01-11 2013-04-25 Farhad Pezeshki Method and apparatus for minimizing differential power attacks on processors
CN103295054A (en) * 2012-02-29 2013-09-11 深圳光启创新技术有限公司 Photon label, recognition system and recognition system
CN104410496A (en) * 2014-11-20 2015-03-11 重庆理工大学 Novel efficient multi-receiver key encapsulating method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130101112A1 (en) * 1999-01-11 2013-04-25 Farhad Pezeshki Method and apparatus for minimizing differential power attacks on processors
CN101159026A (en) * 2006-08-23 2008-04-09 兄弟工业株式会社 RFID tag communication apparatus
EP2445240A1 (en) * 2009-06-15 2012-04-25 Sharp Kabushiki Kaisha Wireless communication device
CN102779499A (en) * 2011-05-12 2012-11-14 同济大学 Energy-saving method for displayer
CN102982303A (en) * 2011-09-02 2013-03-20 深圳光启高等理工研究院 A cargo recognition system based on lighting lamps
CN103295054A (en) * 2012-02-29 2013-09-11 深圳光启创新技术有限公司 Photon label, recognition system and recognition system
CN103067161A (en) * 2013-01-16 2013-04-24 电子科技大学 Secret key distribution method and system
CN104410496A (en) * 2014-11-20 2015-03-11 重庆理工大学 Novel efficient multi-receiver key encapsulating method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106971169A (en) * 2017-03-31 2017-07-21 北京酷云互动科技有限公司 Trading activity recognition methods and trading activity identifying system

Also Published As

Publication number Publication date
CN105119878B (en) 2018-07-31

Similar Documents

Publication Publication Date Title
CN102696212B (en) There is the compact safety device of transaction risk grade approval ability
CN107169776A (en) Product certification method for anti-counterfeit based on block chain technology
CN103530785A (en) Double anti-counterfeiting system and method based on near field communication (NFC) function
CN102073838B (en) Method and system for preventing counterfeit by using differentiation of electromagnetic signals of RFID
CN105205508A (en) Self-service card issuing machine for intelligent card
CN103559514A (en) Instant self-service card issuing method and terminal
CN103312509A (en) Display method and display device of dynamic token and dynamic password
CN103377333A (en) Virtual and real identity verification circuit, system and electronic consumption method
CN102096967A (en) Off-line payment method and consumption terminal for electronic purse
CN101945123A (en) RFID mobile phone and combination key technology-based authenticity identification method
CN108876371B (en) Consumption data storage, data verification and data source tracing method based on block chain
CN205068524U (en) Intelligent gate inhibition system
CN205015906U (en) Anti -fake verification system of electron certificate
CN110276423A (en) A kind of RFID Verification System for chip finger print of high encryption
Sharma et al. Detection of false data injection in smart grid using PCA based unsupervised learning
CN111552738B (en) Block chain ecological system and block chain uplink method based on Internet of things
CN105119878A (en) Method for realizing wireless Internet-of-Things
CN105868806B (en) The secondary offering method and its system of electronic tag
CN203070422U (en) Multipurpose integrated circuit (IC) card internet terminal
CN103839322B (en) Intelligent card, verification data output method, operation request response method and system
CN106815614A (en) A kind of bank acceptance Antiforge system of use NFC anti-counterfeiting technologies
CN105072609A (en) Internet-of-Things realization method based on intelligent terminal
CN106776621A (en) Generate the method and device of bill
CN205880892U (en) Intensive control system of intelligence
CN114298721A (en) Portable credible device of tracing to source towards chinese-medicinal material

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Cha Hailei

Inventor before: Tian Ye

Inventor before: Xia Meichen

Inventor before: Liu Zhicai

Inventor before: Zhu Changyu

Inventor before: Lu Lijun

TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20180503

Address after: Room C, room C, No. 1255, Xikang Road, Putuo District, Shanghai

Applicant after: Seal information technology (Shanghai) Co., Ltd.

Address before: 610041 118 Yulin South Road, hi tech Zone, Chengdu, Sichuan

Applicant before: INLEADTOP, INC.

GR01 Patent grant
GR01 Patent grant