CN106411508A - Authentication method of intelligent device terminal - Google Patents

Authentication method of intelligent device terminal Download PDF

Info

Publication number
CN106411508A
CN106411508A CN201610871015.4A CN201610871015A CN106411508A CN 106411508 A CN106411508 A CN 106411508A CN 201610871015 A CN201610871015 A CN 201610871015A CN 106411508 A CN106411508 A CN 106411508A
Authority
CN
China
Prior art keywords
smart machine
machine terminal
key
terminal
intelligent device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610871015.4A
Other languages
Chinese (zh)
Inventor
刘俊翔
茅忠群
诸永定
陈斌德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ningbo Fotile Kitchen Ware Co Ltd
Original Assignee
Ningbo Fotile Kitchen Ware Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ningbo Fotile Kitchen Ware Co Ltd filed Critical Ningbo Fotile Kitchen Ware Co Ltd
Priority to CN201610871015.4A priority Critical patent/CN106411508A/en
Publication of CN106411508A publication Critical patent/CN106411508A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to an authentication method of an intelligent device terminal. The authentication method of the intelligent device terminal is characterized in that the intelligent device terminal has a right of accessing one specific Internet of Things after the intelligent device terminal is subjected to authentication through a mobile terminal. The authentication method of the intelligent device terminal specifically comprises the steps of pasting a two-dimensional code which carries an MAC address or a serial number of the intelligent device terminal serving as a key on the intelligent device terminal, and equipping a distribution network work mode on the intelligent device terminal; when the distribution network work mode of the intelligent device terminal is opened, enabling the intelligent device terminal to be always in a broadcast packet waiting state; at the moment, scanning the two-dimensional code on the intelligent device terminal by the mobile terminal, obtaining the key of the intelligent device terminal and then broadcasting the obtained key in a broadcast packet form by the mobile terminal; when the intelligent device terminal receives the broadcast packet sent by the mobile terminal, extracting the key of the intelligent device terminal; and if the key is as same as the key stored at this time, indicating that the authentication of the intelligent device terminal is successful. The authentication method of an intelligent device terminal is simple to use and high in security.

Description

A kind of method for authenticating of smart machine terminal
Technical field
The present invention relates to a kind of method for authenticating of smart machine terminal is it is adaptable to wisdom kitchen, smart home, industrial Internet of Things The fields such as net.
Background technology
In intelligent domestic system or wisdom kitchen system or industrial Internet of things system, if will realize to described network The control of all intelligent terminals, is necessary for making intelligent terminal merge in same smart home or wisdom kitchen or work In the controlling network of industry Internet of Things, during smart machine terminal is carried out networking, need to the intelligence belonging to this network Device end is authenticated (authentication).Authentication refers to verify whether smart machine terminal family has access system Right.
At present, in smart home, intelligent kitchen appliance field, most of smart machine terminal using building camera, in distribution When the camera that carried by smart machine terminal come the Quick Response Code in the hand-held mobile phone terminal of scanning system keeper Lai real Existing, the method uses relatively complicated, and limitation is larger, and in addition intelligent terminal needs to carry camera, increases Extra cost, and intelligent terminal also needs to responsible algorithm support etc.;Also there is the use code authentication that some are simple, this The premise of the mode of kind is that the user that each obtains password has been authorized to, and when setting up user, just distributes one for this user Password, the password of user can be specified by keeper it is also possible to voluntarily be applied for by user, and the weakness of this mode is fairly obvious: Once password is stolen or user's lost password, situation will be cumbersome, needs keeper that user cipher is remodified, And before Modify password, also want the legal identity of manual verification user.
Content of the invention
The technical problem to be solved is a kind of high using simple and safe property for the offer of above-mentioned prior art The method for authenticating of smart machine terminal.
The utility model solves the technical scheme that adopted of above-mentioned technical problem:A kind of authentication side of smart machine terminal Method it is characterised in that:By mobile terminal, smart machine terminal is authenticated so as to be possessed the power accessing certain specific Internet of Things Profit, concrete grammar is:Smart machine terminal is provided with specific Quick Response Code, this Quick Response Code record has with this smart machine eventually End MAC Address and/or sequence number or other keys corresponding to specific identification number, and smart machine terminal equipped with Distribution mode of operation;When smart machine terminal opens distribution mode of operation, smart machine terminal is in wait broadcast packet all the time State;Now, mobile terminal is scanned to the Quick Response Code in smart machine terminal, obtains the key of smart machine terminal, so The key of acquisition is broadcasted in the form of broadcast packet by mobile terminal afterwards;When smart machine terminal receives what mobile terminal was sent During broadcast packet, extract the key of smart machine terminal, if this key is identical with the key that this stores, this smart machine is eventually End authenticates successfully, and this smart machine obtains the mandate entering specific Internet of Things, possesses the right accessing this specific Internet of Things..
As improvement, described smart machine terminal is provided with distribution button, after distribution button is pressed, smart machine is eventually Distribution mode of operation is opened at end.
Improve again, the key of acquisition is first encrypted by mobile terminal, then by the key after encryption in the form of broadcast packet It is broadcasted, when smart machine terminal receives the broadcast packet that mobile terminal is sent, first decipher and extract the close of smart machine terminal again Key.
Compared with prior art, it is an advantage of the current invention that:Set by scanning the Quick Response Code acquisition in smart machine terminal Standby safe identification code, is broadcasted with this safe identification code for key, can anti-illegal-inbreak smart machine terminal lead to Thus setting up interface channel with mobile terminal, the present invention solves smart machine terminal and networks the broadcast packet crossing crawl mobile terminal Front safety identification identification, easy to use, safe.
Specific embodiment
The method for authenticating of the smart machine terminal that the present invention provides, is reflected to smart machine terminal by mobile terminal So as to possess the right accessing certain specific Internet of Things, concrete grammar is power:Specific two dimension is provided with smart machine terminal Code, this Quick Response Code record has MAC Address with this smart machine terminal and/or sequence number or other specific identification numbers institute right The key answered, and smart machine terminal is equipped with distribution mode of operation;When smart machine terminal opens distribution mode of operation, Smart machine terminal is in wait broadcast packet state all the time;Now, mobile terminal is carried out to the Quick Response Code in smart machine terminal Scanning, obtains the key of smart machine terminal, after then the key of acquisition is encrypted by mobile terminal in the form of broadcast packet It is broadcasted;When smart machine terminal receives the broadcast packet that mobile terminal is sent, broadcast packet is deciphered, extract smart machine eventually The key at end, if this key is identical with the key that this stores, this smart machine terminal authentication is successful, and this smart machine is Obtain the mandate entering specific Internet of Things, possess the right accessing this specific Internet of Things.In addition, being provided with smart machine terminal Distribution button, after distribution button is pressed, smart machine terminal opens distribution mode of operation.

Claims (3)

1. a kind of method for authenticating of smart machine terminal it is characterised in that:By mobile terminal, smart machine terminal is reflected So as to possess the right accessing certain specific Internet of Things, concrete grammar is power:Specific two dimension is provided with smart machine terminal Code, this Quick Response Code record has MAC Address with this smart machine terminal and/or sequence number or other specific identification numbers institute right The key answered, and smart machine terminal is equipped with distribution mode of operation;When smart machine terminal opens distribution mode of operation, Smart machine terminal is in wait broadcast packet state all the time;Now, mobile terminal is carried out to the Quick Response Code in smart machine terminal Scanning, obtains the key of smart machine terminal, and then the key of acquisition is broadcasted in the form of broadcast packet by mobile terminal;When When smart machine terminal receives the broadcast packet that mobile terminal is sent, extract the key of smart machine terminal, if this key and basis The key of secondary storage is identical, then this smart machine terminal authentication success, and this smart machine obtains and enters awarding of specific Internet of Things Power, possesses the right accessing this specific Internet of Things.
2. smart machine terminal according to claim 1 method for authenticating it is characterised in that:In described smart machine terminal It is provided with distribution button, after distribution button is pressed, smart machine terminal opens distribution mode of operation.
3. smart machine terminal according to claim 1 method for authenticating it is characterised in that:Mobile terminal is first by acquisition Key is encrypted, then the key after encryption is broadcasted in the form of broadcast packet, and smart machine terminal receives mobile terminal During the broadcast packet sent, first decipher the key extracting smart machine terminal again.
CN201610871015.4A 2016-09-30 2016-09-30 Authentication method of intelligent device terminal Pending CN106411508A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610871015.4A CN106411508A (en) 2016-09-30 2016-09-30 Authentication method of intelligent device terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610871015.4A CN106411508A (en) 2016-09-30 2016-09-30 Authentication method of intelligent device terminal

Publications (1)

Publication Number Publication Date
CN106411508A true CN106411508A (en) 2017-02-15

Family

ID=59228421

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610871015.4A Pending CN106411508A (en) 2016-09-30 2016-09-30 Authentication method of intelligent device terminal

Country Status (1)

Country Link
CN (1) CN106411508A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107566234A (en) * 2017-10-20 2018-01-09 成都六零加信息技术有限公司 Intelligent home control system and constructing communication network method
CN108632231A (en) * 2017-03-24 2018-10-09 中移(杭州)信息技术有限公司 A kind of internet of things equipment, Internet of Things authentication platform, authentication method and system
CN110049019A (en) * 2019-03-26 2019-07-23 合肥工业大学 The medical internet of things equipment of active safety identifies and monitoring method
CN110768808A (en) * 2018-07-25 2020-02-07 北京华胜天成科技股份有限公司 Terminal configuration method, device, server and storage medium
CN111935679A (en) * 2020-09-28 2020-11-13 深圳市北扶生物医疗科技有限公司 Method and system for initial communication between Internet of things terminal and wireless terminal small program
WO2022041472A1 (en) * 2020-08-31 2022-03-03 Oppo广东移动通信有限公司 Network distribution method and apparatus, and device and storage medium
CN115862192A (en) * 2022-11-07 2023-03-28 北京深盾科技股份有限公司 Control method, control system, electronic device, and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103369035A (en) * 2013-06-24 2013-10-23 四川长虹电器股份有限公司 Two dimensional code-based intelligent household electrical appliance communication method
CN104410813A (en) * 2014-10-24 2015-03-11 浙江宇视科技有限公司 Method and device for binding user account with monitoring equipment in video monitoring system
CN105100010A (en) * 2014-05-14 2015-11-25 青岛海尔智能家电科技有限公司 Network access method and respective devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103369035A (en) * 2013-06-24 2013-10-23 四川长虹电器股份有限公司 Two dimensional code-based intelligent household electrical appliance communication method
CN105100010A (en) * 2014-05-14 2015-11-25 青岛海尔智能家电科技有限公司 Network access method and respective devices
CN104410813A (en) * 2014-10-24 2015-03-11 浙江宇视科技有限公司 Method and device for binding user account with monitoring equipment in video monitoring system

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632231A (en) * 2017-03-24 2018-10-09 中移(杭州)信息技术有限公司 A kind of internet of things equipment, Internet of Things authentication platform, authentication method and system
CN107566234A (en) * 2017-10-20 2018-01-09 成都六零加信息技术有限公司 Intelligent home control system and constructing communication network method
CN110768808A (en) * 2018-07-25 2020-02-07 北京华胜天成科技股份有限公司 Terminal configuration method, device, server and storage medium
CN110049019A (en) * 2019-03-26 2019-07-23 合肥工业大学 The medical internet of things equipment of active safety identifies and monitoring method
CN110049019B (en) * 2019-03-26 2020-09-01 合肥工业大学 Active and safe medical Internet of things equipment identification and monitoring method
WO2022041472A1 (en) * 2020-08-31 2022-03-03 Oppo广东移动通信有限公司 Network distribution method and apparatus, and device and storage medium
CN111935679A (en) * 2020-09-28 2020-11-13 深圳市北扶生物医疗科技有限公司 Method and system for initial communication between Internet of things terminal and wireless terminal small program
CN115862192A (en) * 2022-11-07 2023-03-28 北京深盾科技股份有限公司 Control method, control system, electronic device, and storage medium
CN115862192B (en) * 2022-11-07 2023-11-03 北京深盾科技股份有限公司 Control method, control system, electronic device and storage medium

Similar Documents

Publication Publication Date Title
CN106411508A (en) Authentication method of intelligent device terminal
CN105101206B (en) A kind of WIFI of equipment automatically accesses method and system
CN105282179B (en) A method of family's Internet of Things security control based on CPK
CN105959189A (en) Home appliance equipment, communication system and method of cloud server and terminal, and terminal
EP1758417A4 (en) Authentication method
CN107393071A (en) A kind of current apparatus control method answered based on bluetooth distance perspective and control system
DK2924944T3 (en) Presence authentication
WO2014180198A1 (en) Access method, system, and device of terminal, and computer storage medium
CN101557406A (en) User terminal authentication method, device and system thereof
CN107612949B (en) Wireless intelligent terminal access authentication method and system based on radio frequency fingerprint
WO2011131052A1 (en) Method and system for group-based authentication in machine to machine communication systems
CN105530241A (en) Authentication method of mobile intelligent terminal and POS terminal
CN109872440B (en) Mobile face recognition intelligent lock control system and method
CN108932771A (en) A kind of long-range temporary Authorization, method for unlocking and system
CN114765534B (en) Private key distribution system and method based on national secret identification cryptographic algorithm
CN105100102A (en) Authority configuration method and device as well as information configuration method and device
CN103886661A (en) Entrance guard management method and system
CN105405185A (en) Safety verifying method and apparatus thereof
CN106850664A (en) Internet-of-things terminal method of controlling security and its system based on intelligent mobile terminal
CN108834138A (en) A kind of distribution method and system based on voice print database
KR101718096B1 (en) Method and system for authenticating in wireless communication system
WO2018222132A3 (en) Network authentication method, network device and core network device
CN104244373B (en) A kind of method that wireless terminal adds wireless network
WO2012055297A1 (en) Authentication method and device of mobile terminal
CN109150899B (en) Mobile communication method and system for Internet of things

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170215