CN106850209A - A kind of identity identifying method and device - Google Patents

A kind of identity identifying method and device Download PDF

Info

Publication number
CN106850209A
CN106850209A CN201710115596.3A CN201710115596A CN106850209A CN 106850209 A CN106850209 A CN 106850209A CN 201710115596 A CN201710115596 A CN 201710115596A CN 106850209 A CN106850209 A CN 106850209A
Authority
CN
China
Prior art keywords
internet
equipment
network
things equipment
things
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710115596.3A
Other languages
Chinese (zh)
Inventor
熊光安
冯雄
李强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Forest Mdt Infotech Ltd
Original Assignee
Suzhou Forest Mdt Infotech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Forest Mdt Infotech Ltd filed Critical Suzhou Forest Mdt Infotech Ltd
Priority to CN201710115596.3A priority Critical patent/CN106850209A/en
Publication of CN106850209A publication Critical patent/CN106850209A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The embodiment of the present invention provides a kind of identity identifying method and device.Wherein, the identity identifying method of internet of things equipment communicatively connected to each other and network-side is applied to, two-way authentication is carried out by the information exchange of internet of things equipment and network-side, effective guarantee equipment uses safety.When the Quick Response Code of internet of things equipment is artificially replaced, the authentication of network-side will failure, the network-side cannot continue accessing internet of things equipment, it is to avoid the equipment by rogue program control or operation possibility.When the Quick Response Code is forged to be attached on illegality equipment, the authentication of equipment end will failure, network-side will not continue to operate the equipment or by the equipment access network.

Description

A kind of identity identifying method and device
Technical field
The present invention relates to Internet of Things communication technical field, in particular to a kind of identity identifying method and device.
Background technology
In recent years, the application of internet of things equipment is increasingly popularized.By by various hardware device access networks, it is possible to provide each Big data needed for the intelligent use of field, equipment can be also controlled conveniently by smart mobile phone or other intelligent terminal and Operation.In general, a device identification is needed during equipment access network, this is also based on if necessary to what is registered beyond the clouds Mark produces one " unique identity " of equipment, and conventional has the modes such as bar code, PIN code, electronic tag and Quick Response Code. Especially Quick Response Code, because it can accommodate the features such as containing much information and be comparatively safe, it will set as hardware more and more Standby mark is used.
Quick Response Code as hardware device mark, there is provided one by the equipment access network or starts to operate the equipment Entrance.The action triggered after barcode scanning Quick Response Code potentially includes corresponding APP installs, exempts from the wechat small routine of installation and call, and The equipment is configured and operated in APP or small routine.Quick Response Code is although comparatively safe as device identification, but in current technology Without authentication procedures are provided, according to the trade name, device type, device id and (or) APP places net for reading after barcode scanning Location will complete the operations such as follow-up installation, configuration or registration.Even if there is authentication, be also first time register after next time It is authenticated based on the information above registered when using.If Quick Response Code is artificially replaced after equipment is dispatched from the factory, it is possible to cause this Equipment is controlled or operation by rogue program;Or the Quick Response Code be forged after be attached in other equipment, it is possible to cause other non- Method equipment is successfully accessed network, destroys the security or availability of network.These can all come very big to Internet of Things safety belt Threaten.
The content of the invention
It is an object of the invention to provide a kind of identity identifying method and device, to improve above mentioned problem.
Present pre-ferred embodiments provide a kind of identity identifying method, be applied to internet of things equipment communicatively connected to each other and Network-side, the private key information of be stored with the memory of the internet of things equipment the first equipment identification information and a cipher key pair should Coding has the public key information of the second equipment identification information and above-mentioned cipher key pair, methods described bag in the Quick Response Code of internet of things equipment Include:
The network-side recognizes the Quick Response Code of the internet of things equipment, obtains second equipment identification information and the public affairs Key information;The network-side is encrypted using the public key information to second equipment identification information and random number, is added Sent after ciphertext data to the internet of things equipment;Above-mentioned encryption of the internet of things equipment according to the private key information to receiving Data are decrypted acquisition second equipment identification information, and by first equipment identification information with get after decrypted The second equipment identification information matched;If it fails to match, the network is refused in the authentication failure of the network-side End accesses the internet of things equipment;If the match is successful, the internet of things equipment sends message and signed data to the network-side, its In, the message is based on first equipment identification information and generating random number by internet of things equipment, and the signed data is by thing Networked devices are obtained after being encrypted to the summary of the message according to above-mentioned private key information;The network-side is believed by the public key Breath is decrypted to the signed data, and carries out signature verification;If signature verification success, is recognized by the identity of equipment end Card, continues to access the internet of things equipment, and otherwise, the authentication failure of equipment end terminates the visit to the internet of things equipment Ask.
Present pre-ferred embodiments provide a kind of identity identifying method, and the Internet of Things for being applied to be communicated to connect with network-side sets It is standby, the private key information of be stored with the memory of the internet of things equipment the first equipment identification information and a cipher key pair, the Internet of Things Coding has the public key information of the second equipment identification information and above-mentioned cipher key pair in the Quick Response Code of net equipment, and methods described includes:
The encryption data that network-side sends is received, wherein, the encryption data is according to the scanning Internet of Things by the network-side The data that the second equipment identification information and public key information that the Quick Response Code of net equipment gets are obtained after being encrypted;According to described Private key information is decrypted acquisition second equipment identification information to the above-mentioned encryption data for receiving;By first equipment Identification information is matched with the second equipment identification information for getting after decrypted, if the match is successful for both, by described The authentication of network-side, it is allowed to which network-side accesses the internet of things equipment;If it fails to match, the authentication of the network-side Failure, refuses the network-side and accesses the internet of things equipment.
Present pre-ferred embodiments provide a kind of identity identifying method, are applied to the network communicated to connect with internet of things equipment End, the private key information of be stored with the memory of the internet of things equipment equipment identification information and a cipher key pair, Internet of Things sets Coding has the public key information of above-mentioned cipher key pair in standby Quick Response Code, and methods described includes:Recognize the two of the internet of things equipment Dimension code, obtains the public key information;Receive message and signed data that the internet of things equipment sends, wherein, the message by Internet of things equipment is based on first equipment identification information and generating random number, and the signed data is by internet of things equipment according to upper State after private key information is encrypted to the summary of the message and obtain;The signed data is solved using the public key information It is close, and carry out signature verification;If signature verification success, by the authentication of equipment end, continue the access Internet of Things and set Standby, otherwise, the authentication failure of equipment end terminates the access to the internet of things equipment.
The embodiment of the present invention provides a kind of identification authentication system, is applied to the internet of things equipment communicated to connect with network-side, The private key information of the first equipment identification information and the cipher key pair of being stored with the memory of the internet of things equipment, the Internet of Things sets Coding has the public key information of the second equipment identification information and above-mentioned cipher key pair in standby Quick Response Code, and described device includes:
Data reception module, the encryption data for receiving network-side transmission, wherein, the encryption data is by the network The second equipment identification information and public key information that end gets according to the Quick Response Code for scanning the internet of things equipment are obtained after being encrypted The data for arriving;Data decryption module, for being decrypted acquisition to the above-mentioned encryption data for receiving according to the private key information Second equipment identification information;Information matches module, for by first equipment identification information with get after decrypted The second equipment identification information matched, if both the match is successful, by the authentication of the network-side, it is allowed to network End accesses the internet of things equipment;If it fails to match, the authentication failure of the network-side, refusing the network-side access should Internet of things equipment.
The embodiment of the present invention provides a kind of identification authentication system, is applied to the network-side communicated to connect with internet of things equipment, The private key information of equipment identification information and the cipher key pair of being stored with the memory of the internet of things equipment, the internet of things equipment Coding has the public key information of above-mentioned cipher key pair in Quick Response Code, and described device includes:Information identification module, for recognizing the thing The Quick Response Code of networked devices, obtains the public key information;Message receiver module, for receiving the report that the internet of things equipment sends Text and signed data, wherein, the message is based on first equipment identification information and generating random number, institute by internet of things equipment State after signed data is encrypted according to above-mentioned private key information by internet of things equipment to the summary of the message and obtain;Decryption verification mould Block, for being decrypted to the signed data according to the public key information, and carries out signature verification, if signature verification success, Then by the authentication of equipment end, continue to access the internet of things equipment, otherwise, the authentication failure of equipment end terminates Access to the internet of things equipment.
What present pre-ferred embodiments were provided be applied to internet of things equipment communicatively connected to each other and the identity of network-side is recognized Card method, two-way authentication, the use of effective guarantee equipment are carried out by the information exchange of internet of things equipment and network-side Safety.When Quick Response Code is artificially replaced, the authentication of network-side will fail, and network-side cannot continue accessing internet of things and set It is standby, it is to avoid the equipment by rogue program control or operation possibility.When Quick Response Code is forged to be attached on illegality equipment, equipment The authentication at end will failure, network-side will not continue to operate the equipment or by the equipment access network.
What present pre-ferred embodiments were provided is applied in the identity identifying method of internet of things equipment and device, by Internet of Things Net equipment makes internet of things equipment detect equipment identification information (second mark encoded in Quick Response Code with the information exchange of network-side Knowledge information) whether matched with the equipment identification information (first identification information) stored in its memory, if matching, network The authentication success at end, if mismatching, shows that the Quick Response Code on the internet of things equipment is artificially replaced, and it is present is disliked Meaning programme-control or the risk of operation, authentication failure, the subsequently operation to the internet of things equipment cannot be carried out.
Present pre-ferred embodiments provide be applied in the identity identifying method of network-side and device, by network-side with The information exchange of internet of things equipment makes message and signed data that network-side is based on internet of things equipment transmission carry out authentication, If signature verification success, authentication passes through, otherwise, show that the Quick Response Code of the internet of things equipment is pasted after may being forged In other equipment, so there is illegality equipment and be successfully accessed the security of Web Grafiti network or the risk of availability, body Part authentification failure, the subsequent operation to the internet of things equipment will be terminated.
Brief description of the drawings
Technical scheme in order to illustrate more clearly the embodiments of the present invention, below will be attached to what is used needed for embodiment Figure is briefly described, it will be appreciated that the following drawings illustrate only certain embodiments of the present invention, thus be not construed as it is right The restriction of scope, for those of ordinary skill in the art, on the premise of not paying creative work, can also be according to this A little accompanying drawings obtain other related accompanying drawings.
Fig. 1 is the schematic diagram that a kind of network-side provided in an embodiment of the present invention is interacted with internet of things equipment;
Fig. 2 is the block diagram of internet of things equipment shown in a kind of Fig. 1 provided in an embodiment of the present invention;
Fig. 3 is the block diagram of network-side shown in a kind of Fig. 1 provided in an embodiment of the present invention;
Fig. 4 is a kind of body for being applied to network-side communicatively connected to each other and internet of things equipment provided in an embodiment of the present invention The flow chart of identity authentication method;
Fig. 5 is that another kind provided in an embodiment of the present invention is applied to network-side and internet of things equipment communicatively connected to each other The flow chart of identity identifying method;
Fig. 6 is a kind of flow chart of identity identifying method for being applied to internet of things equipment provided in an embodiment of the present invention;
Fig. 7 is a kind of flow chart of identity identifying method for being applied to network-side provided in an embodiment of the present invention;
Fig. 8 is a kind of functional block diagram of first identification authentication system provided in an embodiment of the present invention;
Fig. 9 is a kind of functional block diagram of second identification authentication system provided in an embodiment of the present invention.
Icon:100- network-sides;200- internet of things equipment;210- micro-control units;220- memories;230- radio communications Unit;The identification authentication systems of 240- first;110- servers;120- mobile terminals;2402- data reception modules;2404- data Deciphering module;2406- information matches modules;The identification authentication systems of 112- second;1120- information identification modules;1122- messages connect Receive module;1124- decryption verification modules.
Specific embodiment
To make the purpose, technical scheme and advantage of the embodiment of the present invention clearer, below in conjunction with the embodiment of the present invention In accompanying drawing, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is A part of embodiment of the present invention, rather than whole embodiments.Therefore, embodiments of the invention below to providing in the accompanying drawings Detailed description be not intended to limit the scope of claimed invention, but be merely representative of selected embodiment of the invention. Based on the embodiment in the present invention, it is all that those of ordinary skill in the art are obtained under the premise of creative work is not made Other embodiment, belongs to the scope of protection of the invention.
Fig. 1 is referred to, is that a kind of network-side 100 provided in an embodiment of the present invention is entered with internet of things equipment 200 by network The schematic diagram of row interaction.The network can be cable network or wireless network.The wireless network may be, but not limited to, WLAN, NB-IoT, BT or NFC etc..
Fig. 2 is referred to, is the block diagram of internet of things equipment 200 shown in a kind of Fig. 1 provided in an embodiment of the present invention.Should Internet of things equipment 200 includes micro-control unit 210 (Microcontroller Unit, MCU), memory 220, radio communication list The identification authentication system 240 of unit 230 and first.Wherein, the micro-control unit 210, memory 220 and wireless communication unit 230 are electrically connected with each other, to realize the transmission or interaction of data.First identification authentication system 240 includes at least one The individual software function module being stored in the memory 220.The micro-control unit 210 is used to perform and deposit in memory 220 The executable module of storage, such as software function module that described first identification authentication system 240 includes.In other embodiments, First identification authentication system 240 can also include one or more hardware moulds being made up of hardware circuit or nextport hardware component NextPort Block, as long as the various functions of first identification authentication system 240 can be realized.
The memory 220 may be, but not limited to, the internal storage medium of the micro-control unit 210 or this is micro- The external exterior storage medium of control unit 210, such as hard disk, disk, SD card.Divide to have in the memory 220 and forbid outward The safe and secret region that portion accesses.The safe and secret region memory storage has first for the unique mark internet of things equipment 200 The private key information of equipment identification information and a cipher key pair.First equipment identification information generally comprises trade name, equipment Type and device id etc., but it is not restricted to this.The key is to that can be according to existing when internet of things equipment 200 is generated or dispatched from the factory Public key algorithm generation.The key pair is corresponded with the internet of things equipment 200, possesses uniqueness.
Quick Response Code is posted on the internet of things equipment 200.Coding has the second equipment identification information and above-mentioned in the Quick Response Code The public key information of cipher key pair.Second equipment identification information is except including the factory corresponding with above-mentioned first equipment identification information Outside business's title, device type and device id, it is also an option that property is corresponding including wechat small routine or the internet of things equipment 200 The website information of APP (such as sharing bicycle " Mo Bai " corresponding A PP " rub and visit bicycle ").Under normal circumstances, the second equipment mark Knowledge information should be matched with above-mentioned first equipment identification information.It is appreciated that " matching " at this can refer to first, second Trade name, device type and device id in equipment identification information it is completely the same.It is however not excluded in other implementations Can also be in example above-mentioned three part it is consistent, for example device id is consistent with trade name, and device type is inconsistent.
Fig. 3 is referred to, is a kind of block diagram of network-side 100 provided in an embodiment of the present invention.The network-side 100 The mobile terminal 1 20 communicated to connect including server 110 and with the server 110.Wechat is installed in the mobile terminal 1 20 Small routine or application program (such as wechat, Alipay possess the APP of " sweep and sweep " function).It is, of course, understood that at it In his embodiment, the network-side 100 can also be only includes the server 110 for integrating client and service end role. APP or wechat small routine etc. can be installed on the server 110, to scan and recognize Quick Response Code.
Fig. 4 is referred to, is a kind of schematic flow sheet of identity identifying method provided in an embodiment of the present invention.The method application In network-side 100 communicatively connected to each other and internet of things equipment 200 shown in Fig. 1.It should be noted that, the side that the present invention is provided Method is not limitation with Fig. 4 and particular order as described below.Each step shown in Fig. 4 will be described in detail below.
Step S101:The network-side 100 recognizes the Quick Response Code of the internet of things equipment 200, obtains second equipment Identification information and the public key information.
In the present embodiment, used as a kind of implementation method, the network-side 100 can be by installation in mobile terminal 1 20 APP or wechat small routine scan the Quick Response Code of internet of things equipment 200, and the image information that will be scanned is sent to the service Device 110 is identified, to obtain the second equipment identification information and public key information that are included in the Quick Response Code.
Step S103, the network-side 100 is entered using the public key information to second equipment identification information and random number Row encryption, sends to the internet of things equipment 200 after obtaining encryption data.
Step S105, the internet of things equipment 200 is carried out according to the private key information to the above-mentioned encryption data for receiving Decryption obtains second equipment identification information, and first equipment identification information is set with second for getting after decrypted Standby identification information is matched.
In the present embodiment, it can refer to by both that the first equipment identification information and the second equipment identification information are carried out into matching Comprising the information for unique mark internet of things equipment 200, the letter such as trade name described above, device type and device id Breath, is matched.
Step S107, judges whether that the match is successful, if it fails to match, performs following step S109, if the match is successful, Perform following step S111.
Step S109, judges the authentication failure of the network-side 100, refuses the network-side 100 and accesses the Internet of Things Net equipment 200.
Step S111, the internet of things equipment 200 sends message and signed data to the network-side 100.
In the present embodiment, the internet of things equipment 200 can generate a random number by randomizer.It is then based on First equipment identification information and message described in generating random number.After message generation, then according to existing message digest algorithm Generate the summary of the message.Finally, the summary of the message is encrypted by the private key information and obtains the signed data.
Step S113, the network-side 100 is decrypted by the public key information to the signed data, and is signed Name checking.
In the present embodiment, the process of the signature verification can be that the message that the network-side 100 pairs is received uses pre- If message digest algorithm generate a message digest.Then, by the message digest with signed data is decrypted after the summary that obtains Compare, if identical, signature verification success, otherwise, signature visa failure.
Step S115, judges whether signature verification succeeds, if success, performs following step S117, otherwise, performs following Step S119.
Step S117, judges by the authentication of equipment end, it is allowed to continue to access the internet of things equipment 200.
Step S119, judges the authentication failure of equipment end, terminates the access to the internet of things equipment 200.
What is required emphasis is a bit, when Quick Response Code is forged to be attached in illegal equipment, in carrying out authentication procedures, Above-mentioned steps S105 and step S107 may be skipped, i.e., the match is successful for acquiescence, directly carries out step S111.But, can be with Understand, though equipment end acquiescence the match is successful, but network-side 100 when carrying out signature verification will authentication failed, effectively Prevent the illegality equipment access network.
In the present embodiment, the network-side 100 and internet of things equipment 200 realize that two-way identity is recognized by information exchange Card, can use safety with effective guarantee equipment.Specifically, when Quick Response Code is artificially replaced, the authentication of network-side 100 Will failure, network-side 100 cannot continue accessing internet of things equipment 200, it is to avoid the equipment is controlled or operation by rogue program May.When Quick Response Code is forged to be attached on illegality equipment, the authentication of equipment end will fail, and network-side 100 will not continue to Operate the equipment or by the equipment access network, ensure the security or availability of network.
Fig. 5 is referred to, is provided in an embodiment of the present invention in after authentication, based on network-side 100 and internet of things equipment It is the step of information generation session key (Session Key) of 200 interactions, specific as follows:
Step S201:The step is in execution after above-mentioned steps S101, specifically, the generation first of the network-side 100 is random Count and send to the internet of things equipment 200.
Step S203, the internet of things equipment 200 produces the second random number, and by second random number and the institute for receiving State the first random number and be back to the network-side 100.
Step S205, the network-side 100 is based on second equipment identification information, the first random number and the second random number Generation session key, and send to the Internet of Things after being encrypted to the session key of above-mentioned generation using the public key information Equipment 200.
Step S207, the internet of things equipment 200 is decrypted by the private key information to the encryption data for receiving, Obtain the session key.
The session key dynamically generated in the present embodiment can be used between internet of things equipment 200 and network-side 100 communicating The encryption and decryption of data, to ensure the safety and reliability of communication.Specifically, can be used in authentication by rear behaviour every time Make or encryption and decryption is carried out to communication data during using internet of things equipment 200.
Fig. 6 is referred to, is a kind of identity identifying method for being applied to internet of things equipment 200 provided in an embodiment of the present invention Flow chart.As illustrated, the method includes:
Step S301, receives the encryption data that network-side 100 sends.
In the present embodiment, the generating process of the encryption data can be:The network-side 100 recognizes the internet of things equipment 200 Quick Response Code obtains second equipment identification information and public key information, is then set to described second using the public key information Standby identification information and a random number are encrypted, and obtain the encryption data.
Step S303, is decrypted acquisition described second to the above-mentioned encryption data for receiving and sets according to the private key information Standby identification information.
Step S305, first equipment identification information is carried out with the second equipment identification information for getting after decrypted Matching.
Step S307, judges whether matching succeeds, if the match is successful, performs following step S309, otherwise, performs following Step S311.
Step S309, judges that the authentication of the network-side 100 passes through, it is allowed to which the network-side 100 accesses the Internet of Things Net equipment 200.
Step S311, judges the authentication failure of the network-side 100, refuses the network-side 100 and accesses the Internet of Things Net equipment 200.
In the present embodiment, internet of things equipment 200 is detected by internet of things equipment 200 and the information exchange of network-side 100 Whether the second identification information encoded in Quick Response Code matches with the first identification information stored in its memory.If matching, net The authentication success at network end 100, if mismatching, shows that the Quick Response Code on the internet of things equipment 200 is artificially replaced, its In the presence of by rogue program control or operation risk, the authentication failure of network-side 100, network-side 100 is follow-up to the Internet of Things The operation of net equipment 200 cannot be carried out.
Fig. 7 is referred to, is a kind of flow of identity identifying method for being applied to network-side 100 provided in an embodiment of the present invention Figure.As illustrated, the method includes:
Step S401, recognizes the Quick Response Code of the internet of things equipment 200, obtains the public key information.In the present embodiment, make It is a kind of possible implementation method, the public key information can have only been encoded in the Quick Response Code of the internet of things equipment 200.
Step S403, receives message and signed data that the internet of things equipment 200 sends.Wherein, the message is by thing Networked devices 200 are based on first equipment identification information and generating random number, and the signed data is by internet of things equipment 200 Obtained after being encrypted to the summary of the message according to above-mentioned private key information.
Step S405, is decrypted using the public key information to the signed data, and carries out signature verification.
Step S407, judges whether signature verification succeeds, if success, performs following step S409, otherwise, performs following Step S411.
Step S409, judges that the authentication of equipment end passes through, it is allowed to continue to access the internet of things equipment 200.
Step S411, judges the authentication failure of equipment end, terminates the access to the internet of things equipment 200.
The specific descriptions of each step can refer to the elaboration of corresponding steps in method shown in Fig. 4 in the present embodiment, herein no longer Repeat one by one.
Fig. 8 is referred to, is the functional block diagram of first identification authentication system 240 provided in an embodiment of the present invention. The device includes data reception module 2402, data decryption module 2404 and information matches module 2406.
The data reception module 2402, the encryption data for receiving the transmission of network-side 100.
The data decryption module 2404, for being solved to the above-mentioned encryption data for receiving according to the private key information It is close to obtain second equipment identification information.
Described information matching module 2406, for by first equipment identification information with get after decrypted second Equipment identification information is matched, if the match is successful for both, by the authentication of the network-side 100, it is allowed to network-side 100 access the internet of things equipment 200;If it fails to match, the network is refused in the authentication failure of the network-side 100 End 100 accesses the internet of things equipment 200.
The concrete operation method of each functional module shown in the present embodiment is accordingly walked in can refer to above method embodiment Rapid elaborates.
Fig. 9 is referred to, is a kind of the second authentication dress for being applied to above-mentioned server 110 provided in an embodiment of the present invention Put 112.The device can be stored in the storage medium of the server 110.The processor of the server 110 can be used for holding The software function module that the device stored in the row storage medium is included.Each functional module is described in detail below:
Information identification module 1120, the Quick Response Code for recognizing the internet of things equipment 200 obtains the public key information.
Message receiver module 1122, message and signed data for receiving the transmission of the internet of things equipment 200.
Decryption verification module 1124, for being decrypted to the signed data according to the public key information, and is signed Name checking, if signature verification success, by the authentication of equipment end, it is allowed to continue to access the internet of things equipment 200, it is no Then, the authentication failure of equipment end, terminates the access to the internet of things equipment 200.
In several embodiments provided herein, it should be understood that disclosed apparatus and method, it is also possible to pass through Other modes are realized.Device embodiment described above is only schematical, for example, flow chart and block diagram in accompanying drawing Show the device of multiple embodiments of the invention, the architectural framework in the cards of method and computer program product, Function and operation.At this point, each square frame in flow chart or block diagram can represent one the one of module, program segment or code Part a, part for the module, program segment or code is used to realize holding for the logic function for specifying comprising one or more Row instruction.It should also be noted that at some as in the implementation replaced, the function of being marked in square frame can also be being different from The order marked in accompanying drawing occurs.For example, two continuous square frames can essentially be performed substantially in parallel, they are sometimes Can perform in the opposite order, this is depending on involved function.It is also noted that every in block diagram and/or flow chart The combination of the square frame in individual square frame and block diagram and/or flow chart, can use the function or the special base of action for performing regulation Realized in the system of hardware, or can be realized with the combination of computer instruction with specialized hardware.
If the function is to realize in the form of software function module and as independent production marketing or when using, can be with Storage is in a computer read/write memory medium.Based on such understanding, technical scheme is substantially in other words The part contributed to prior art or the part of the technical scheme can be embodied in the form of software product, the meter Calculation machine software product is stored in a storage medium, including some instructions are used to so that a computer equipment (can be individual People's computer, server, or network equipment etc.) perform all or part of step of each embodiment methods described of the invention.
It should be noted that herein, such as first and second or the like relational terms are used merely to a reality Body or operation make a distinction with another entity or operation, and not necessarily require or imply these entities or deposited between operating In any this actual relation or order.And, term " including ", "comprising" or its any other variant be intended to Nonexcludability is included.
The above, specific embodiment only of the invention, but protection scope of the present invention is not limited thereto, and it is any Those familiar with the art the invention discloses technical scope in, change or replacement can be readily occurred in, should all contain Cover within protection scope of the present invention.Therefore, protection scope of the present invention should be based on the protection scope of the described claims.

Claims (10)

1. a kind of identity identifying method, is applied to internet of things equipment and network-side communicatively connected to each other, it is characterised in that the thing The private key information of the first equipment identification information and the cipher key pair of being stored with the memory of networked devices, the internet of things equipment Coding has the public key information of the second equipment identification information and above-mentioned cipher key pair in Quick Response Code, and methods described includes:
The network-side recognizes the Quick Response Code of the internet of things equipment, obtains second equipment identification information and public key letter Breath;
The network-side is encrypted using the public key information to second equipment identification information and random number, obtains encrypting number Sent to the internet of things equipment according to rear;
The internet of things equipment is decrypted acquisition described second to the above-mentioned encryption data for receiving according to the private key information Equipment identification information, and first equipment identification information and the second equipment identification information for getting after decrypted are carried out Match somebody with somebody;
If it fails to match, the authentication failure of the network-side refuses the network-side and accesses the internet of things equipment;
If the match is successful, the internet of things equipment sends message and signed data to the network-side, wherein, the message is by thing Networked devices are based on first equipment identification information and generating random number, and the signed data is by internet of things equipment according to above-mentioned Private key information is obtained after being encrypted to the summary of the message;
The network-side is decrypted by the public key information to the signed data, and carries out signature verification;
If signature verification success, by the authentication of equipment end, it is allowed to continue to access the internet of things equipment, otherwise, if The authentication failure at standby end, terminates the access to the internet of things equipment.
2. method according to claim 1, it is characterised in that the internet of things equipment sends message and signed data to institute The step of stating network-side includes:
One random number is generated by randomizer;
Message described in generating random number based on first equipment identification information and above-mentioned generation;
Message to above-mentioned generation produces corresponding summary according to message digest algorithm;
The acquisition signed data is encrypted to the summary using the private key information;
The message and signed data are sent to the network-side.
3. method according to claim 1, it is characterised in that recognize the two dimension of the internet of things equipment in the network-side After the step of code, acquisition second equipment identification information and public key information, the method also includes:
The network-side produces the first random number and sends to the internet of things equipment;
The internet of things equipment produces the second random number, and second random number is returned with first random number for receiving To the network-side;
The network-side is based on second equipment identification information, the first random number and the second generating random number session key, and Sent after being encrypted to the session key of above-mentioned generation using the public key information to the internet of things equipment;
The internet of things equipment is decrypted by the private key information to the encryption data for receiving, and obtains the session close Key.
4. a kind of identity identifying method, is applied to the internet of things equipment communicated to connect with network-side, it is characterised in that the Internet of Things The private key information of the first equipment identification information and the cipher key pair of being stored with the memory of equipment, the two dimension of the internet of things equipment Coding has the public key information of the second equipment identification information and above-mentioned cipher key pair in code, and methods described includes:
The encryption data that network-side sends is received, wherein, the encryption data is that according to identification, the Internet of Things sets by the network-side The data that the second equipment identification information and public key information that standby Quick Response Code gets are obtained after being encrypted;
Acquisition second equipment identification information is decrypted to the above-mentioned encryption data for receiving according to the private key information;
First equipment identification information is matched with the second equipment identification information for getting after decrypted, if both With success, then by the authentication of the network-side, it is allowed to which network-side accesses the internet of things equipment;If it fails to match, institute The authentication failure of network-side is stated, is refused the network-side and is accessed the internet of things equipment.
5. method according to claim 4, it is characterised in that first equipment identification information and the private key information are deposited It is stored in the safe and secret region marked off in advance in the memory, outside access is forbidden in the safe and secret region.
6. method according to claim 5, it is characterised in that the memory is that the storage inside of the internet of things equipment is situated between Matter or the external mobile memory medium of the internet of things equipment.
7. a kind of identity identifying method, is applied to the network-side communicated to connect with internet of things equipment, it is characterised in that the Internet of Things The private key information of equipment identification information and the cipher key pair of being stored with the memory of equipment, in the Quick Response Code of the internet of things equipment Coding has the public key information of above-mentioned cipher key pair, and methods described includes:
The Quick Response Code of the internet of things equipment is recognized, the public key information is obtained;
Message and signed data that the internet of things equipment sends are received, wherein, the message is based on described by internet of things equipment First equipment identification information and generating random number, the signed data is by internet of things equipment according to above-mentioned private key information to the message Summary be encrypted after obtain;
The signed data is decrypted using the public key information, and carries out signature verification;
If signature verification success, by the authentication of equipment end, it is allowed to continue to access the internet of things equipment, otherwise, if The authentication failure at standby end, terminates the access to the internet of things equipment.
8. a kind of identification authentication system, is applied to the internet of things equipment communicated to connect with network-side, it is characterised in that the Internet of Things The private key information of the first equipment identification information and the cipher key pair of being stored with the memory of equipment, the two dimension of the internet of things equipment Coding has the public key information of the second equipment identification information and above-mentioned cipher key pair in code, and described device includes:
Data reception module, the encryption data for receiving network-side transmission, wherein, the encryption data is by the network-side root What the second equipment identification information and public key information got according to the Quick Response Code for scanning the internet of things equipment were obtained after being encrypted Data;
Data decryption module, for being decrypted acquisition described the to the above-mentioned encryption data for receiving according to the private key information Two equipment identification informations;
Information matches module, for by first equipment identification information and the second equipment identification information for getting after decrypted Matched, if the match is successful for both, by the authentication of the network-side, it is allowed to which network-side accesses the Internet of Things and sets It is standby;If it fails to match, the authentication failure of the network-side refuses the network-side and accesses the internet of things equipment.
9. device according to claim 8, it is characterised in that first equipment identification information and the private key information are deposited It is stored in the safe and secret region marked off in advance in the memory, outside access is forbidden in the safe and secret region.
10. a kind of identification authentication system, is applied to the network-side communicated to connect with internet of things equipment, it is characterised in that the Internet of Things The private key information of equipment identification information and the cipher key pair of being stored with the memory of net equipment, the Quick Response Code of the internet of things equipment Middle to encode the public key information for having above-mentioned cipher key pair, described device includes:
Information identification module, the Quick Response Code for recognizing the internet of things equipment obtains the public key information;
Message receiver module, for receiving message and signed data that the internet of things equipment sends, wherein, the message is by thing Networked devices are based on first equipment identification information and generating random number, and the signed data is by internet of things equipment according to above-mentioned Private key information is obtained after being encrypted to the summary of the message;
Decryption verification module, for being decrypted to the signed data according to the public key information, and carries out signature verification, if Signature verification success, then by the authentication of equipment end, it is allowed to continue to access the internet of things equipment, otherwise, equipment end Authentication fails, and terminates the access to the internet of things equipment.
CN201710115596.3A 2017-02-28 2017-02-28 A kind of identity identifying method and device Pending CN106850209A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710115596.3A CN106850209A (en) 2017-02-28 2017-02-28 A kind of identity identifying method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710115596.3A CN106850209A (en) 2017-02-28 2017-02-28 A kind of identity identifying method and device

Publications (1)

Publication Number Publication Date
CN106850209A true CN106850209A (en) 2017-06-13

Family

ID=59137630

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710115596.3A Pending CN106850209A (en) 2017-02-28 2017-02-28 A kind of identity identifying method and device

Country Status (1)

Country Link
CN (1) CN106850209A (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107612909A (en) * 2017-09-18 2018-01-19 阿里巴巴集团控股有限公司 Information interacting method, device and equipment on internet of things equipment
CN108399659A (en) * 2018-03-22 2018-08-14 江苏科技大学 A kind of attendance recorder and its implementation with examination decometer
CN108809954A (en) * 2018-05-22 2018-11-13 北京海泰方圆科技股份有限公司 The methods, devices and systems of data transmission
CN109547451A (en) * 2018-11-30 2019-03-29 四川长虹电器股份有限公司 The method of authentic authentication service authentication based on TEE
WO2019072008A1 (en) * 2017-10-09 2019-04-18 阿里巴巴集团控股有限公司 Security scanning method and apparatus for mini program, and electronic device
CN110011985A (en) * 2019-03-19 2019-07-12 阿里巴巴集团控股有限公司 For operating the method and system of internet of things equipment
CN110049019A (en) * 2019-03-26 2019-07-23 合肥工业大学 The medical internet of things equipment of active safety identifies and monitoring method
CN110086625A (en) * 2019-03-27 2019-08-02 深圳市星火电子工程公司 A kind of mutual authentication method and system based on ciphering two-dimension code
CN110290134A (en) * 2019-06-25 2019-09-27 神州融安科技(北京)有限公司 A kind of identity identifying method, device, storage medium and processor
CN110289956A (en) * 2019-06-27 2019-09-27 飞天诚信科技股份有限公司 A kind of cloud speaker updates the method and system of configuration
CN110611563A (en) * 2018-06-15 2019-12-24 富泰华工业(深圳)有限公司 Equipment identification code distribution method and device and Internet of things equipment
CN110650477A (en) * 2019-08-19 2020-01-03 中移(杭州)信息技术有限公司 Interaction method, platform, server and storage medium of NB-IOT (NB-IOT) equipment
TWI688245B (en) * 2018-03-30 2020-03-11 香港商阿里巴巴集團服務有限公司 Login method and device of internet of things equipment
CN111131167A (en) * 2019-11-29 2020-05-08 中科曙光(南京)计算技术有限公司 Internet of things identity verification method and device based on HIBE
CN111181723A (en) * 2019-09-09 2020-05-19 腾讯科技(深圳)有限公司 Method and device for offline security authentication between Internet of things devices
CN111585939A (en) * 2019-02-18 2020-08-25 深圳市致趣科技有限公司 Method and system for end-to-end identity authentication and communication encryption between Internet of things devices
CN111630813A (en) * 2018-01-29 2020-09-04 三星电子株式会社 Electronic device, external electronic device, and system including electronic device and external electronic device
CN111865592A (en) * 2020-09-21 2020-10-30 四川科锐得电力通信技术有限公司 Internet of things equipment fast access method and device, Internet of things platform and storage medium
CN112383915A (en) * 2020-12-02 2021-02-19 中国联合网络通信集团有限公司 Wireless network access method, wireless access device and terminal
CN112636923A (en) * 2020-12-23 2021-04-09 江苏徐工工程机械研究院有限公司 Engineering machinery CAN equipment identity authentication method and system
WO2022048125A1 (en) * 2020-09-06 2022-03-10 Oppo广东移动通信有限公司 Information processing method and apparatus, device and storage medium
CN114666240A (en) * 2022-05-06 2022-06-24 安徽中电光达通信技术有限公司 Intelligent management method for visual prison
CN114679276A (en) * 2022-02-18 2022-06-28 支付宝(杭州)信息技术有限公司 Identity authentication method and device based on time one-time password algorithm
CN114679276B (en) * 2022-02-18 2024-04-23 支付宝(杭州)信息技术有限公司 Identity authentication method and device of time-based one-time password algorithm

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391197A (en) * 2013-07-19 2013-11-13 武汉大学 Web identity authentication method based on mobile token and NFC technology
CN105553932A (en) * 2015-11-30 2016-05-04 青岛海尔智能家电科技有限公司 Method, device and system of remote control safety binding of intelligent home appliance
CN105812334A (en) * 2014-12-31 2016-07-27 北京华虹集成电路设计有限责任公司 Network authentication method
US20160292804A1 (en) * 2015-03-31 2016-10-06 Konica Minolta, Inc. Computer-readable recording medium, contract creation system, contract verification system, and final cipher creation system
CN106034028A (en) * 2015-03-17 2016-10-19 阿里巴巴集团控股有限公司 Terminal equipment authentication method, apparatus and system thereof
US20160308680A1 (en) * 2012-10-15 2016-10-20 Ty Lindteigen Certificate Authority Server Protection
CN106464690A (en) * 2015-08-24 2017-02-22 华为技术有限公司 Security authentication method, configuration method and related device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160308680A1 (en) * 2012-10-15 2016-10-20 Ty Lindteigen Certificate Authority Server Protection
CN103391197A (en) * 2013-07-19 2013-11-13 武汉大学 Web identity authentication method based on mobile token and NFC technology
CN105812334A (en) * 2014-12-31 2016-07-27 北京华虹集成电路设计有限责任公司 Network authentication method
CN106034028A (en) * 2015-03-17 2016-10-19 阿里巴巴集团控股有限公司 Terminal equipment authentication method, apparatus and system thereof
US20160292804A1 (en) * 2015-03-31 2016-10-06 Konica Minolta, Inc. Computer-readable recording medium, contract creation system, contract verification system, and final cipher creation system
CN106464690A (en) * 2015-08-24 2017-02-22 华为技术有限公司 Security authentication method, configuration method and related device
CN105553932A (en) * 2015-11-30 2016-05-04 青岛海尔智能家电科技有限公司 Method, device and system of remote control safety binding of intelligent home appliance

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107612909A (en) * 2017-09-18 2018-01-19 阿里巴巴集团控股有限公司 Information interacting method, device and equipment on internet of things equipment
TWI719312B (en) * 2017-09-18 2021-02-21 開曼群島商創新先進技術有限公司 Information interaction method, device and equipment for internet of things equipment
CN107612909B (en) * 2017-09-18 2020-09-08 阿里巴巴集团控股有限公司 Information interaction method, device and equipment about Internet of things equipment
WO2019052532A1 (en) * 2017-09-18 2019-03-21 阿里巴巴集团控股有限公司 Information interaction method, apparatus and device for internet of things device
WO2019072008A1 (en) * 2017-10-09 2019-04-18 阿里巴巴集团控股有限公司 Security scanning method and apparatus for mini program, and electronic device
US10846402B2 (en) 2017-10-09 2020-11-24 Advanced New Technologies Co., Ltd. Security scanning method and apparatus for mini program, and electronic device
CN111630813B (en) * 2018-01-29 2023-11-17 三星电子株式会社 Electronic device, external electronic device, and system including electronic device and external electronic device
CN111630813A (en) * 2018-01-29 2020-09-04 三星电子株式会社 Electronic device, external electronic device, and system including electronic device and external electronic device
CN108399659B (en) * 2018-03-22 2020-03-06 江苏科技大学 Attendance machine with checking platform card and implementation method thereof
CN108399659A (en) * 2018-03-22 2018-08-14 江苏科技大学 A kind of attendance recorder and its implementation with examination decometer
TWI688245B (en) * 2018-03-30 2020-03-11 香港商阿里巴巴集團服務有限公司 Login method and device of internet of things equipment
CN108809954A (en) * 2018-05-22 2018-11-13 北京海泰方圆科技股份有限公司 The methods, devices and systems of data transmission
CN110611563A (en) * 2018-06-15 2019-12-24 富泰华工业(深圳)有限公司 Equipment identification code distribution method and device and Internet of things equipment
CN110611563B (en) * 2018-06-15 2022-09-06 富泰华工业(深圳)有限公司 Equipment identification code distribution method and device and Internet of things equipment
CN109547451A (en) * 2018-11-30 2019-03-29 四川长虹电器股份有限公司 The method of authentic authentication service authentication based on TEE
CN111585939A (en) * 2019-02-18 2020-08-25 深圳市致趣科技有限公司 Method and system for end-to-end identity authentication and communication encryption between Internet of things devices
CN111585939B (en) * 2019-02-18 2023-04-14 深圳市致趣科技有限公司 End-to-end identity authentication and communication encryption method and system between Internet of things devices
US11271745B2 (en) 2019-03-19 2022-03-08 Advanced New Technologies Co., Ltd. Method and system for operating internet of things device
CN110011985A (en) * 2019-03-19 2019-07-12 阿里巴巴集团控股有限公司 For operating the method and system of internet of things equipment
CN110049019B (en) * 2019-03-26 2020-09-01 合肥工业大学 Active and safe medical Internet of things equipment identification and monitoring method
CN110049019A (en) * 2019-03-26 2019-07-23 合肥工业大学 The medical internet of things equipment of active safety identifies and monitoring method
CN110086625A (en) * 2019-03-27 2019-08-02 深圳市星火电子工程公司 A kind of mutual authentication method and system based on ciphering two-dimension code
CN110290134B (en) * 2019-06-25 2022-05-03 神州融安科技(北京)有限公司 Identity authentication method, identity authentication device, storage medium and processor
CN110290134A (en) * 2019-06-25 2019-09-27 神州融安科技(北京)有限公司 A kind of identity identifying method, device, storage medium and processor
CN110289956A (en) * 2019-06-27 2019-09-27 飞天诚信科技股份有限公司 A kind of cloud speaker updates the method and system of configuration
CN110289956B (en) * 2019-06-27 2021-12-28 飞天诚信科技股份有限公司 Method and system for updating configuration of cloud sound box
CN110650477A (en) * 2019-08-19 2020-01-03 中移(杭州)信息技术有限公司 Interaction method, platform, server and storage medium of NB-IOT (NB-IOT) equipment
CN111181723B (en) * 2019-09-09 2021-10-15 腾讯科技(深圳)有限公司 Method and device for offline security authentication between Internet of things devices
CN111181723A (en) * 2019-09-09 2020-05-19 腾讯科技(深圳)有限公司 Method and device for offline security authentication between Internet of things devices
CN111131167A (en) * 2019-11-29 2020-05-08 中科曙光(南京)计算技术有限公司 Internet of things identity verification method and device based on HIBE
WO2022048125A1 (en) * 2020-09-06 2022-03-10 Oppo广东移动通信有限公司 Information processing method and apparatus, device and storage medium
CN111865592A (en) * 2020-09-21 2020-10-30 四川科锐得电力通信技术有限公司 Internet of things equipment fast access method and device, Internet of things platform and storage medium
CN112383915A (en) * 2020-12-02 2021-02-19 中国联合网络通信集团有限公司 Wireless network access method, wireless access device and terminal
CN112383915B (en) * 2020-12-02 2023-11-21 中国联合网络通信集团有限公司 Wireless network access method, wireless access device and terminal
CN112636923B (en) * 2020-12-23 2024-04-05 江苏徐工工程机械研究院有限公司 Engineering machinery CAN equipment identity authentication method and system
CN112636923A (en) * 2020-12-23 2021-04-09 江苏徐工工程机械研究院有限公司 Engineering machinery CAN equipment identity authentication method and system
CN114679276A (en) * 2022-02-18 2022-06-28 支付宝(杭州)信息技术有限公司 Identity authentication method and device based on time one-time password algorithm
CN114679276B (en) * 2022-02-18 2024-04-23 支付宝(杭州)信息技术有限公司 Identity authentication method and device of time-based one-time password algorithm
CN114666240A (en) * 2022-05-06 2022-06-24 安徽中电光达通信技术有限公司 Intelligent management method for visual prison
CN114666240B (en) * 2022-05-06 2023-07-14 安徽中电光达通信技术有限公司 Visual monitoring station intelligent management method

Similar Documents

Publication Publication Date Title
CN106850209A (en) A kind of identity identifying method and device
CN106991317B (en) Security verification method, platform, device and system
CN108012268B (en) SIM card for ensuring safe use of application software on mobile phone terminal
AU2016217549B2 (en) Systems and methods for securely managing biometric data
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
US8990912B2 (en) Authentication of data communications
CN103201998B (en) For the protection of the data processing of the local resource in mobile device
CN107302435B (en) Identity information processing method and system and corresponding server
CN109992949B (en) Equipment authentication method, over-the-air card writing method and equipment authentication device
CN104424676A (en) Identity information sending method, identity information sending device, access control card reader and access control system
CN111556069A (en) Visitor identity authentication method, system, device, computer equipment and storage medium
CN105848153A (en) Embedded type SIM card registration method, embedded type SIM card authentication method and corresponding systems
CN108460875A (en) A kind of entrance guard authentication method and device based on dynamic two-dimension code
CN106789024A (en) A kind of remote de-locking method, device and system
CN106687982A (en) Private data management system and method therefor
CN106295290A (en) The method of authentication information, Apparatus and system is generated based on finger print information
CN107113613A (en) Server, mobile terminal, real-name network authentication system and method
US20190281053A1 (en) Method and apparatus for facilitating frictionless two-factor authentication
CN110278084B (en) eID establishing method, related device and system
CN104469736A (en) Data processing method, server and terminal
TW201604805A (en) Method and system for verifying account
CN107453871A (en) Password generated method, password authentication method, method of payment and device
CN106686196A (en) Personal mobile phone safety management method
CN105743859B (en) A kind of method, apparatus and system of light application certification
CN107111707A (en) Smart card, mobile terminal and the method that network ID authentication is carried out using smart card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170613