CN107919962A - A kind of internet of things equipment registration and authentication method - Google Patents

A kind of internet of things equipment registration and authentication method Download PDF

Info

Publication number
CN107919962A
CN107919962A CN201711407995.3A CN201711407995A CN107919962A CN 107919962 A CN107919962 A CN 107919962A CN 201711407995 A CN201711407995 A CN 201711407995A CN 107919962 A CN107919962 A CN 107919962A
Authority
CN
China
Prior art keywords
control terminal
internet
things equipment
private key
clouds
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711407995.3A
Other languages
Chinese (zh)
Other versions
CN107919962B (en
Inventor
张超
宁晓魁
胡永亮
杨爱蓉
姚铸
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
National Certification Technology (Chongqing) Co.,Ltd.
Original Assignee
National Certified Technology (beijing) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National Certified Technology (beijing) Co Ltd filed Critical National Certified Technology (beijing) Co Ltd
Priority to CN201711407995.3A priority Critical patent/CN107919962B/en
Publication of CN107919962A publication Critical patent/CN107919962A/en
Application granted granted Critical
Publication of CN107919962B publication Critical patent/CN107919962B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a kind of registration of internet of things equipment and authentication method, register method to include:Control terminal of the license log equipment as internet of things equipment is chosen in advance, and the control terminal has the manufacturer's public key and manufacturer's private key of pairing with internet of things equipment;The control terminal and the internet of things equipment establish direct-connected safety communication link;After internet of things equipment enters registration mode, the control terminal and the internet of things equipment carry out identity registration binding using manufacturer's public key and manufacturer's private key.The security of internet of things equipment can be effectively lifted using the present invention.

Description

A kind of internet of things equipment registration and authentication method
Technical field
The present invention relates to internet of things field, more particularly to a kind of internet of things equipment registration and authentication method.
Background technology
Internet of things equipment is increasingly popularized, therefore the safety management for internet of things equipment is more and more urgent.
Existing authentication means, remote terminal is verified in more high in the clouds that rely on, then controls Internet of Things to set by high in the clouds It is standby.This mode needs to establish safety communication link of the high in the clouds with remote terminal, while gives tacit consent to the logical of internet of things equipment and high in the clouds It is reliable to interrogate link safety.In the use environment of user, the communication between internet of things equipment and high in the clouds is not perfect, high in the clouds Traditional user name of use, password authentification can not protect the communication security of remote terminal and internet of things equipment, cause Internet of Things The safety ratio of net equipment is weaker.
The content of the invention
The present invention provides a kind of registration of internet of things equipment and authentication method, the safety of solution prior art internet of things equipment Compare the problem of weak.
The present invention provides a kind of internet of things equipment register method, including:
Control terminal of the license log equipment as internet of things equipment, the control terminal and internet of things equipment are chosen in advance Manufacturer's public key and manufacturer's private key with pairing;
The control terminal and the internet of things equipment establish direct-connected safety communication link;
After internet of things equipment enters registration mode, the control terminal and the internet of things equipment utilize manufacturer's public key and factory Business's private key carries out identity registration binding.
Preferably, the control terminal and the internet of things equipment carry out identity registration using manufacturer's public key and manufacturer's private key Binding includes:
The control terminal sends registration request to the internet of things equipment;
The internet of things equipment sends challenging value to the control terminal or sends challenging value and internet of things equipment letter Breath;
After the control terminal receives challenging value or challenging value and internet of things equipment information, control terminal is generated Public key and control terminal private key, then carry out private key signature to challenging value, control terminal public key using manufacturer's private key and are sent to institute State internet of things equipment;
The internet of things equipment carries out sign test using manufacturer's public key to the private key signature information of reception, compares after sign test success It is whether consistent to the challenging value;
If it is, notify the control terminal identity registration binding success.
Preferably, after identity registration binding success, the register method further includes:
The control terminal has the manufacturer's public key and manufacturer's private key of pairing with high in the clouds;
The control terminal is public to internet of things equipment information, control terminal facility information, control terminal using manufacturer's private key Key carries out private key signature and is sent to the high in the clouds, is bound with carrying out the identity registration of identity registration binding or synchronous high in the clouds beyond the clouds Information.
Preferably, after identity registration binding success, the register method further includes:
Internet of things equipment closing registration pattern after preset condition is met.
Preferably, the control terminal has the function of biological characteristic authentication, and the register method further includes:
Before using control terminal private key, control terminal first carries out biological characteristic authentication, passes through in biological characteristic authentication Afterwards, it is allowed to which the control terminal uses control terminal private key.
Correspondingly, present invention also offers a kind of direct-connected authentication method of internet of things equipment, including:
Control terminal and internet of things equipment establish direct-connected communication link, and control terminal public affairs are stored with internet of things equipment Key;
Control terminal is authenticated using control terminal private key and challenging value on the internet of things equipment;
In certification by rear, the control terminal sends operational order message to the internet of things equipment.
Preferably, the control terminal is authenticated using control terminal private key and challenging value on the internet of things equipment Including:
The control terminal sends certification request to the internet of things equipment;
After the internet of things equipment receives the certification request, challenging value is sent to the control terminal;
The control terminal is sent to the Internet of Things after carrying out private key signature to the challenging value using control terminal private key Net equipment;
The internet of things equipment carries out sign test using control terminal public key to private key signature information, is compared after sign test success Whether the challenging value is consistent, if it is, notifying the control terminal certification to pass through.
Correspondingly, present invention also offers a kind of internet of things equipment remote authentication method, including:
Internet of things equipment and high in the clouds are stored with control terminal public key, and control terminal, internet of things equipment and high in the clouds phase respectively Mutually communication connection;
The control terminal is authenticated by control terminal private key signature information in the high in the clouds;
Control terminal private key signature information, by rear, be sent to the internet of things equipment and tested by the high in the clouds in certification Label;
The internet of things equipment notifies the high in the clouds sign test success after sign test success;
The high in the clouds notifies the control terminal sign test success;
The control terminal passes through after sign test success sends operational order message by the high in the clouds to the internet of things equipment.
Preferably, the control terminal is authenticated including by control terminal private key signature information in the high in the clouds:
The control terminal sends certification request to the high in the clouds;
After the high in the clouds receives the certification request, challenging value is sent to the control terminal;
The control terminal is sent to the high in the clouds after carrying out private key signature to the challenging value using control terminal private key;
The high in the clouds carries out sign test using control terminal public key to private key signature information, is chosen after sign test success described in comparison Whether war value is consistent, if it is, certification passes through.
Preferably, the control terminal is after sign test success, operational order message described in private key signature, then via described High in the clouds is sent to the internet of things equipment.
A kind of internet of things equipment registration provided by the invention and authentication method, including:License log equipment is chosen in advance to make For the control terminal of internet of things equipment, the control terminal has the manufacturer's public key and manufacturer's private key of pairing with internet of things equipment; The control terminal and the internet of things equipment establish direct-connected safety communication link;After internet of things equipment enters registration mode, institute State control terminal and the internet of things equipment and carry out identity registration binding using manufacturer's public key and manufacturer's private key.Due to control terminal To permit log equipment, the security of control terminal networking is higher, and control terminal has the factory of pairing with internet of things equipment Business's public key and manufacturer's private key, therefore, are established after direct-connected safety communication link between control terminal and internet of things equipment, control Terminal can carry out identity registration binding using manufacturer's public key and manufacturer's private key on internet of things equipment, to ensure internet of things equipment Security.
Further, internet of things equipment register method provided in an embodiment of the present invention, the control terminal and the Internet of Things Net equipment establishes direct-connected safety communication link, and then control terminal carries out challenging value, control terminal public key using manufacturer's private key Private key signature is sent to the internet of things equipment and carries out identity registration binding, without user name, the logon mode of password, and Degree of safety higher.
Further, internet of things equipment register method provided in an embodiment of the present invention, can also carry out identity note beyond the clouds Volume binding in order to subsequently carrying out remote control, in addition, if internet of things equipment beyond the clouds on carried out identity registration and tied up It is fixed, then synchronously binding information is registered come high in the clouds synchronizing identity so that the relevant information of high in the clouds storage is newest by data Information, lifts the security of internet of things equipment.
Further, internet of things equipment authentication method provided in an embodiment of the present invention, after identity registration binding success, note Volume method further includes:Internet of things equipment closing registration pattern after preset condition is met, such as after setting duration is reached Brake off registration mode.So only registration mould can be just opened when user is desired with the binding of control terminal identity registration Formula, other moment are not turned on registration mode, can effectively lift the degree of safety of internet of things equipment.Further, it is also possible to it is set in full The function of registration mode is automatically closed after sufficient preset condition, can so forget that closing registration pattern causes its exposure to avoid user In unsafe environment.
Further, internet of things equipment authentication method provided in an embodiment of the present invention, the control terminal have biology spy Authentication function is levied, the register method further includes:Before using control terminal private key, control terminal first carries out biological characteristic and recognizes Card, passes through rear, it is allowed to which the control terminal uses control terminal private key in biological characteristic authentication.For example, the control terminal is There is the mobile phone of finger print identifying, in this way, can be before mobile phone needs to be signed using control terminal private key first Carry out authenticating user identification, when finger print identifying by when, at least show that user is desirable with control terminal private key and is accordingly grasped Make, thus can effectively lift the security that private key uses, and then lift the security of internet of things equipment.
Further, the direct-connected authentication method of internet of things equipment provided in an embodiment of the present invention, there is provided one kind is by direct-connected The mode of certification lifts the method for the degree of safety of internet of things equipment, wherein, established between control terminal and internet of things equipment logical After interrogating link, it is authenticated using control terminal private key and challenging value on the internet of things equipment, improves Internet of Things and set Standby degree of safety.
Further, internet of things equipment remote authentication method provided in an embodiment of the present invention, first, the control terminal is led to Cross control terminal private key signature information to be authenticated in the high in the clouds, in certification by rear, via the high in the clouds by control terminal Private key signature information is sent to the internet of things equipment and carries out sign test, to ensure the safe and reliable of the information of internet of things equipment reception Property, so can effectively lift the degree of safety of internet of things equipment.
Brief description of the drawings
In order to illustrate the technical solutions in the embodiments of the present application or in the prior art more clearly, below will be to institute in embodiment Attached drawing to be used is needed to be briefly described, it should be apparent that, drawings in the following description are only one described in the present invention A little embodiments, for those of ordinary skill in the art, can also obtain other attached drawings according to these attached drawings.
Fig. 1 is the first flow chart according to internet of things equipment register method provided in an embodiment of the present invention;
Fig. 2 is second of flow chart according to internet of things equipment register method provided in an embodiment of the present invention;
Fig. 3 is the first flow chart according to the direct-connected authentication method of internet of things equipment provided in an embodiment of the present invention;
Fig. 4 is second of flow chart according to the direct-connected authentication method of internet of things equipment provided in an embodiment of the present invention;
Fig. 5 is the first flow chart according to internet of things equipment remote authentication method provided in an embodiment of the present invention;
Fig. 6 is second of flow chart according to internet of things equipment remote authentication method provided in an embodiment of the present invention.
Embodiment
The embodiment of the present invention is described below in detail, the example of the embodiment is shown in the drawings, wherein from beginning to end Same or similar label represents same or similar parameter or has the function of same or like element.Below with reference to attached The embodiment of figure description is exemplary, and is only used for explaining the present invention, and is not construed as limiting the claims.
A kind of internet of things equipment registration provided by the invention and authentication method, employ the safety certification energy of control terminal Power, in registration phase, for control terminal first with direct-connected under internet of things equipment line, control terminal generates control terminal in a secure domain Public and private and control terminal private key, control terminal it is public and private it is direct-connected be sent to internet of things equipment, control terminal private key is stored in control eventually In the security domain at end.If the later stage needs to carry out high in the clouds connection, control terminal is again by control terminal public key, internet of things equipment information Send to high in the clouds and preserve.
After registration is complete, the control terminal private key signature that operational order message can be generated before use, passes through cloud End or it is direct-connected be sent to internet of things equipment, reuse control terminal public key carry out sign test, sign test success after can ensure connection Security reliability, safe can thus be controlled internet of things equipment.
In addition, during registration and use, existing biological characteristic authentication function in mobile phone can be used whole to control End private key label use authorized, only biological characteristic authentication by when, just allow using private key to operation sign.
In order to be better understood from technical scheme and technique effect, below with reference to flow diagram to specific Embodiment is described in detail.As shown in Figure 1, the first of the internet of things equipment register method provided according to embodiments of the present invention Kind flow chart, this method may comprise steps of:
Step S01, chooses control terminal of the license log equipment as internet of things equipment, the control terminal and thing in advance Networked devices have the manufacturer's public key and manufacturer's private key of pairing.
In the present embodiment, log equipment is permitted to provide the function as necessary to user realizes access protocol.This permit into Net equipment speech, word, data and image information can be changed into electric signal or electromagnetic signal is sent out, and will receive Electricity or electromagnetic signal are restored to original speech, word, data and image information.Specifically, control terminal can be telephone set, Telegraph, mobile phone, data terminal set, tablet computer, microcomputer, facsimile machine, television set, Office Automation System, Computer system etc..
Preferably, control terminal is intelligent mobile phone (smart mobile phone), is recognized by 3C certifications, SRMC certifications and CTA Card etc., the control terminal have the manufacturer's public key and manufacturer's private key of pairing with internet of things equipment, and manufacturer can be association, China For, millet, in it is emerging etc., for example, the smart mobile phone of Huawei has Huawei's mobile phone public key and mobile phone private key of Huawei's configuration, Huawei's meeting Huawei's mobile phone public key is sent to Information Mobile Service manufacturer, the corresponding manufacturer of upstream and downstream and cooperation manufacturer etc., in order to mobile phone with The equipment of these manufacturers is communicated.So so that communication security degree between mobile phone and internet of things equipment, high in the clouds can be with Necessarily ensured.
Step S02, the control terminal and the internet of things equipment establish direct-connected safety communication link.
Specifically, control terminal can be connected by rigid line, or the direct-connected safety communication chain that bluetooth, WiFi etc. are wireless Road, such as LAN etc., direct-connected safety communication link ensure that safety of the control terminal when being registered on internet of things equipment Reliability.
Step S03, after internet of things equipment enters registration mode, the control terminal and the internet of things equipment utilize manufacturer Public key and manufacturer's private key carry out identity registration binding.
Specifically, identity registration binding can be carried out by information such as challenging value, user names.Wherein, internet of things equipment Model selection function is provided with software, for example, registration mode, operating mode, sleep mode etc., no longer enumerated here, wherein, When registration mode is opened, just other equipment is allowed to be registered on the internet of things equipment for opening registration mode, registration mode is closed When closing, then forbid being registered, and the operation just in registration process can be also interrupted.
A kind of internet of things equipment register method provided by the invention, including:License log equipment is chosen in advance as Internet of Things The control terminal of net equipment, the control terminal have the manufacturer's public key and manufacturer's private key of pairing with internet of things equipment;The control Terminal processed and the internet of things equipment establish direct-connected safety communication link;After internet of things equipment enters registration mode, the control Terminal and the internet of things equipment carry out identity registration binding using manufacturer's public key and manufacturer's private key.Since control terminal is license Log equipment, the security of control terminal networking is higher, and control terminal has manufacturer's public key of pairing with internet of things equipment With manufacturer's private key, therefore, established between control terminal and internet of things equipment after direct-connected safety communication link, factory can be utilized Business's public key and manufacturer's private key carry out identity registration binding to ensure the security of equipment.
As shown in Fig. 2, being second of flow chart according to internet of things equipment register method provided in an embodiment of the present invention, lead to Identity registration binding can be completed by crossing the flow chart.Wherein, the control terminal and the internet of things equipment utilize manufacturer's public key Carrying out identity registration binding with manufacturer private key includes:
Step a, the control terminal send registration request to the internet of things equipment.For example, send registration request message Deng.
Step b, the internet of things equipment sends challenging value or transmission challenging value to the control terminal and Internet of Things is set Standby information.
Wherein, above-mentioned challenging value is a random number of the internet of things equipment generation, which is used for follow-up Internet of Things Net device authentication:Whether the equipment for asking to register to send the equipment of registration request before, if multiple equipment asks to register, Then can judge it is which equipment according to challenging value.The internet of things equipment information can be device hardware information, such as MAC Location, the unique hardware information such as No. CPU, the internet of things equipment information can be used for subsequently carrying out registration binding, Huo Zhegeng beyond the clouds The registration binding information in new high in the clouds etc..
Step c, after the control terminal receives challenging value or challenging value and internet of things equipment information, generation control Terminal public key processed and control terminal private key, then carry out private key signature hair using manufacturer's private key to challenging value, control terminal public key Give the internet of things equipment.So allow the control terminal that the internet of things equipment obtains the control terminal generation public Key, in order to which communication is encrypted using control terminal public key and control terminal in the internet of things equipment.
Step d, the internet of things equipment carry out sign test using manufacturer's public key to the private key signature information of reception, sign test into It is whether consistent that the challenging value is compared after work(., can be with due to being stored with manufacturer's public key of control terminal in internet of things equipment The private key signature information received by manufacturer's public key sign test, when sign test success, then can obtain choosing in private key signature information The information such as war value, control terminal public key.Then again by the challenging value obtained after sign test and the challenge for being previously transmitted to control terminal Value is compared, if unanimously, showing that control device identity is correct, registers binding success.It should be noted that there may be The situation of many-one registration binding, for example, the request of multiple control terminals carries out registration binding on same internet of things equipment, then Challenging value can be also used for distinguishing control terminal:Different control terminals receives unique challenging value, each control Terminal-pair challenging value carries out then indicating the identity of itself during private key signature, avoids causing confusion during registration.
Step e, if it is, notifying the control terminal identity registration binding success.
In another embodiment, for the ease of subsequent control terminal-pair internet of things equipment carry out distal end manipulation, it is necessary to Identity registration and binding are carried out on high in the clouds, for the internet of things equipment registered beyond the clouds, is then needed to high in the clouds Log-on message carries out data update, and specifically, after identity registration binding success, the register method further includes:
Step f, the control terminal have the manufacturer's public key and manufacturer's private key of pairing with high in the clouds.For example, control terminal Manufacturer's public key can be sent to the high in the clouds in order to high in the clouds storage manufacturer public key by manufacturer in advance, carry out follow-up authentication or Synchronous registration binding information etc..
Step g, the control terminal is using manufacturer's private key to internet of things equipment information, control terminal facility information, control Terminal public key carries out private key signature and is sent to the high in the clouds, is noted with carrying out the identity of identity registration binding or synchronous high in the clouds beyond the clouds Volume binding information.Specifically, if the related registration information of the internet of things equipment is not present in high in the clouds, internet of things equipment is believed Breath, control terminal facility information carry out registration binding, and store corresponding control terminal public key;If there are the Internet of Things in high in the clouds The identity registration binding information of the related registration information of equipment, then synchronous high in the clouds.
In addition, in order to lift the security of internet of things equipment, in the case where registration is completed or meets to impose a condition, note can be closed Volume pattern, specifically, after identity registration binding success, the register method further includes:The internet of things equipment is meeting in advance If closing registration pattern after condition.Wherein, the preset condition include but not limited to it is following any one or more:User is closed manually Close registration mode, registration mode unlatching have sent registration completion information more than given threshold, Internet of Things, Internet of Things have sent registration Complete information and exceed setting duration etc., will not enumerate herein, so it is possible to prevente effectively from internet of things equipment is anticipated in non-user In the case of hope registration binding is carried out with other equipment.
In other embodiments, the control terminal has the function of biological characteristic authentication, and the register method further includes: Before control terminal private key, control terminal first carries out biological characteristic authentication, passes through in biological characteristic authentication rear, it is allowed to described Control terminal uses control terminal private key.
Wherein, biological characteristic authentication include but not limited to it is following any one or more:Finger print identifying, voiceprint, sound Line cipher authentication, iris authentication, facial characteristics certification etc..Correspondingly, in order to realize above-mentioned biological characteristic authentication, the control is eventually End should possess corresponding sensor, such as pressure sensor, camera, microphone etc., and corresponding certification software, herein No longer it is described in detail.
In a preferred embodiment, the control terminal is the mobile phone for having the function of finger print identifying.Controlling Terminal needs to use private key signature function before, it is necessary to first carry out finger print identifying, for example, before using private key signature function, First eject prompting frame:Come in row finger print identifying, after finger print identifying success, it is allowed to which the control terminal uses control terminal private key Carry out private key signature.
In embodiments of the present invention, give control terminal and carry out the tool of identity registration binding in internet of things equipment, high in the clouds Body method, helps to lift the security of internet of things equipment.
As shown in figure 3, it is the first flow according to the direct-connected authentication method of internet of things equipment provided in an embodiment of the present invention Figure.
In the present embodiment, the direct-connected authentication method of the internet of things equipment includes:
Step S31, control terminal and internet of things equipment establish direct-connected communication link, and control is stored with internet of things equipment Terminal public key.
Specifically, control terminal can be connected by rigid line, or the wireless mode such as bluetooth, WiFi establishes direct-connected communication link Road, in internet of things equipment registration process as described above, control terminal public key is sent to Internet of Things and set by control terminal It is standby.
Step S32, control terminal are authenticated using control terminal private key and challenging value on the internet of things equipment.
It should be noted that with register flow path, the control terminal can have the function of biological characteristic authentication, institute Direct-connected authentication method is stated to further include:Before using control terminal private key, control terminal first carries out biological characteristic authentication, in biology Feature verification passes through rear, it is allowed to which the control terminal uses control terminal private key.Preferably, the control terminal is with fingerprint The mobile phone of authentication function.
Step S33, in certification by rear, the control terminal sends operational order message to the internet of things equipment.
Specifically, private key signature can be carried out to operational order message using manufacturer's private key and is sent to internet of things equipment, Control terminal private key signature can be used to carry out private key signature to operational order message and be sent to internet of things equipment, certainly, built When vertical safety communication link can guarantee that connection and information transmission security, operational order message can also be directly transmitted.
In embodiments of the present invention, there is provided the direct-connected authentication method of internet of things equipment, can be set with effective guarantee Internet of Things Standby security.
As shown in figure 4, it is second of flow according to the direct-connected authentication method of internet of things equipment provided in an embodiment of the present invention Figure.
In the present embodiment, there is provided a kind of specific method of the direct-connected certification of internet of things equipment, wherein, the control terminal It is authenticated including on the internet of things equipment using control terminal private key and challenging value:
Step a, the control terminal send certification request to the internet of things equipment.
Step b, after the internet of things equipment receives the certification request, challenging value is sent to the control terminal.Choose War value can be the random number that internet of things equipment generates at random.
Step c, the control terminal are sent to institute after carrying out private key signature to the challenging value using control terminal private key State internet of things equipment.
Step d, the internet of things equipment carry out sign test using control terminal public key to private key signature information, in sign test success After whether compare the challenging value consistent, if it is, notifying the control terminal certification to pass through.
As shown in figure 5, it is the first flow according to internet of things equipment remote authentication method provided in an embodiment of the present invention Figure.
In this embodiment, which can include:
Step S51, internet of things equipment and high in the clouds are stored with control terminal public key, and control terminal, internet of things equipment respectively Connection is mutually communicated with high in the clouds.
Specifically, in register flow path as described above, the control terminal public key of generation is sent respectively to by control terminal Internet of things equipment and high in the clouds, therefore, internet of things equipment and high in the clouds are stored with control terminal public key respectively;In addition, control terminal, Internet of things equipment and high in the clouds mutually communicate connection.
Step S52, the control terminal are authenticated by control terminal private key signature information in the high in the clouds.For example, Control terminal private key signature information is sent to the high in the clouds by the control terminal, and the high in the clouds is public using the control terminal of storage Key carries out sign test to private key signature information, if can correctly decrypted private key signing messages, certification pass through.It is, of course, also possible into One step card private key signature information in content it is whether correct, when content is correct certification pass through.
Control terminal private key signature information, by rear, be sent to the Internet of Things and set by step S53, the high in the clouds in certification It is standby to carry out sign test.Specifically, the control terminal private key signature information of reception is sent to described by the high in the clouds after sign test success Internet of things equipment, the internet of things equipment carries out sign test using the control terminal public key of storage to private key signature information, if energy Correct decrypted private key signing messages, then sign test success.
Step S54, the internet of things equipment notify the high in the clouds sign test success after sign test success.
Step S55, the high in the clouds notify the control terminal sign test success.
Step S56, the control terminal passes through after sign test success sends operation by the high in the clouds to the internet of things equipment Instruction message.
It should be noted that when control terminal sends operational order message to internet of things equipment, can once be grasped with every transmission Make instruction message and carry out a wheel certification and sign test, a wheel certification and sign test can also be carried out again over time, become, or Be beyond the clouds or internet of things equipment restarted after carry out a wheel certification and sign test, do not limit herein.In a specific implementation In example, after sign test success, operational order message described in private key signature, is then sent to the control terminal via the high in the clouds The internet of things equipment.
It should be noted that with register flow path, the control terminal can have the function of biological characteristic authentication, institute Direct-connected authentication method is stated to further include:Before using control terminal private key, control terminal first carries out biological characteristic authentication, in biology Feature verification passes through rear, it is allowed to which the control terminal uses control terminal private key.Preferably, the control terminal is with fingerprint The mobile phone of authentication function.
In the present embodiment, after the control terminal is authenticated beyond the clouds, then carried out on internet of things equipment by high in the clouds Sign test, can just carry out internet of things equipment by control terminal distal end manipulation after sign test success, and energy effective guarantee Internet of Things is set Standby security.
As shown in fig. 6, it is second of flow according to internet of things equipment remote authentication method provided in an embodiment of the present invention Figure.
In the present embodiment, the control terminal is authenticated wrapping by control terminal private key signature information in the high in the clouds Include:
Step a, described control terminal sends certification request to the high in the clouds.
Step b, after described high in the clouds receives the certification request, challenging value is sent to the control terminal.Challenging value can Think the random number that high in the clouds generates at random.
Step c, described control terminal is sent to institute after carrying out private key signature to the challenging value using control terminal private key State high in the clouds.
Step d, described high in the clouds carries out sign test using control terminal public key to private key signature information, is compared after sign test success Whether the challenging value is consistent, if it is, certification passes through.
Other steps are same as above an embodiment, and this will not be detailed here.
Correspondingly, present invention also offers the Internet of Things relative to the registration of above-mentioned internet of things equipment, authentication method, the Internet of Things Net can include:
Mutually the control terminal of communication connection and high in the clouds, the control terminal and internet of things equipment are with direct-connected safety communication chain Road connects or communication connection, the control terminal have the manufacturer's public key and manufacturer's private key of pairing, institute with the internet of things equipment Stating control terminal has control terminal public key and control terminal private key, and the internet of things equipment and the high in the clouds are stored with control eventually Hold public key.
The internet of things equipment is used to carry out identity registration binding to the control terminal, and to control terminal private key label Name information is authenticated, and control terminal is connected in certification by rear with internet of things equipment, to send operational order message.
The high in the clouds is used to carry out the control terminal and the internet of things equipment using manufacturer's public key and manufacturer's private key Identity registration is bound and the renewal of identity registration binding information, and forwarding authentication result, private key signature information, operational order message Deng.
In a specific implementation, the control terminal has the function of biological characteristic authentication, and the control terminal is using Biological characteristic authentication is first carried out before control terminal private key, is passed through in biological characteristic authentication rear, it is allowed to use control terminal private key. Preferably, the control terminal is the mobile phone for having the function of finger print identifying.
In the specification that this place provides, numerous specific details are set forth.It is to be appreciated, however, that the implementation of the present invention Example can be put into practice in the case of these no details.In some instances, known method, structure is not been shown in detail And technology, so as not to obscure the understanding of this description.
Similarly, it will be appreciated that in order to simplify the disclosure and help to understand one or more of each inventive aspect, Above in the description to the exemplary embodiment of the present invention, each feature of the invention is grouped together into single implementation sometimes In example, figure or descriptions thereof.However, the method for the disclosure should be construed to reflect following intention:I.e. required guarantor The application claims of shield features more more than the feature being expressly recited in each claim.
The all parts embodiment of the present invention can be with hardware realization, or to be run on one or more processor Software module realize, or realized with combinations thereof.It will be understood by those of skill in the art that it can use in practice Microprocessor or digital signal processor (DSP) according to embodiments of the present invention are used for multioperation end remote control list to realize Some or all functions in the system of operation object.The present invention is also implemented as being used to perform method as described herein Some or all equipment or system program (such as computer program and computer program product).It is such to realize this The program of invention can store on a computer-readable medium, or can have the form of one or more signal.So Signal can download and obtain from the website of internet, can also be provided on carrier signal, or in the form of any other There is provided.

Claims (10)

  1. A kind of 1. internet of things equipment register method, it is characterised in that including:
    Control terminal of the license log equipment as internet of things equipment is chosen in advance, and the control terminal has with internet of things equipment The manufacturer's public key and manufacturer's private key of pairing;
    The control terminal and the internet of things equipment establish direct-connected safety communication link;
    After internet of things equipment enters registration mode, the control terminal and the internet of things equipment are private using manufacturer's public key and manufacturer Key carries out identity registration binding.
  2. 2. register method according to claim 1, it is characterised in that the control terminal and the internet of things equipment utilize Manufacturer's public key and manufacturer's private key, which carry out identity registration binding, to be included:
    The control terminal sends registration request to the internet of things equipment;
    The internet of things equipment sends challenging value to the control terminal or sends challenging value and internet of things equipment information;
    After the control terminal receives challenging value or challenging value and internet of things equipment information, control terminal public key is generated With control terminal private key, private key signature then is carried out to challenging value, control terminal public key using manufacturer's private key and is sent to the thing Networked devices;
    The internet of things equipment carries out sign test using manufacturer's public key to the private key signature information of reception, and institute is compared after sign test success Whether consistent state challenging value;
    If it is, notify the control terminal identity registration binding success.
  3. 3. register method according to claim 2, it is characterised in that after identity registration binding success, the registration side Method further includes:
    The control terminal has the manufacturer's public key and manufacturer's private key of pairing with high in the clouds;
    The control terminal using manufacturer's private key to internet of things equipment information, control terminal facility information, control terminal public key into Row private key signature is sent to the high in the clouds, and letter is bound to carry out the identity registration of identity registration binding or synchronous high in the clouds beyond the clouds Breath.
  4. 4. register method according to claim 2, it is characterised in that after identity registration binding success, the registration side Method further includes:
    Internet of things equipment closing registration pattern after preset condition is met.
  5. 5. according to claim 2 to 4 any one of them register method, it is characterised in that the control terminal has biology spy Authentication function is levied, the register method further includes:
    Before using control terminal private key, control terminal first carries out biological characteristic authentication, fair in biological characteristic authentication by rear Perhaps described control terminal uses control terminal private key.
  6. A kind of 6. direct-connected authentication method of internet of things equipment, it is characterised in that including:
    Control terminal and internet of things equipment establish direct-connected communication link, and control terminal public key is stored with internet of things equipment;
    Control terminal is authenticated using control terminal private key and challenging value on the internet of things equipment;
    In certification by rear, the control terminal sends operational order message to the internet of things equipment.
  7. 7. direct-connected authentication method according to claim 6, it is characterised in that the control terminal utilizes control terminal private key It is authenticated including on the internet of things equipment with challenging value:
    The control terminal sends certification request to the internet of things equipment;
    After the internet of things equipment receives the certification request, challenging value is sent to the control terminal;
    The control terminal is set using control terminal private key to being sent to the Internet of Things after challenging value progress private key signature It is standby;
    The internet of things equipment carries out sign test using control terminal public key to private key signature information, after sign test success described in comparison Whether challenging value is consistent, if it is, notifying the control terminal certification to pass through.
  8. A kind of 8. internet of things equipment remote authentication method, it is characterised in that including:
    Internet of things equipment and high in the clouds are stored with control terminal public key, and control terminal, internet of things equipment and high in the clouds phase intercommunication respectively News connection;
    The control terminal is authenticated by control terminal private key signature information in the high in the clouds;
    Control terminal private key signature information, by rear, be sent to the internet of things equipment and carry out sign test by the high in the clouds in certification;
    The internet of things equipment notifies the high in the clouds sign test success after sign test success;
    The high in the clouds notifies the control terminal sign test success;
    The control terminal passes through after sign test success sends operational order message by the high in the clouds to the internet of things equipment.
  9. 9. remote authentication method according to claim 8, it is characterised in that the control terminal passes through control terminal private key Signing messages is authenticated including in the high in the clouds:
    The control terminal sends certification request to the high in the clouds;
    After the high in the clouds receives the certification request, challenging value is sent to the control terminal;
    The control terminal is sent to the high in the clouds after carrying out private key signature to the challenging value using control terminal private key;
    The high in the clouds carries out sign test using control terminal public key to private key signature information, and the challenging value is compared after sign test success It is whether consistent, if it is, certification passes through.
  10. 10. remote authentication method according to claim 8, it is characterised in that the control terminal is private after sign test success The key signature operational order message, is then sent to the internet of things equipment via the high in the clouds.
CN201711407995.3A 2017-12-22 2017-12-22 Internet of things equipment registration and authentication method Active CN107919962B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711407995.3A CN107919962B (en) 2017-12-22 2017-12-22 Internet of things equipment registration and authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711407995.3A CN107919962B (en) 2017-12-22 2017-12-22 Internet of things equipment registration and authentication method

Publications (2)

Publication Number Publication Date
CN107919962A true CN107919962A (en) 2018-04-17
CN107919962B CN107919962B (en) 2021-01-15

Family

ID=61894005

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711407995.3A Active CN107919962B (en) 2017-12-22 2017-12-22 Internet of things equipment registration and authentication method

Country Status (1)

Country Link
CN (1) CN107919962B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109787769A (en) * 2018-12-25 2019-05-21 深圳市安信认证系统有限公司 Offline authentication method, user terminal and the device end of internet of things equipment
CN110113164A (en) * 2019-04-24 2019-08-09 深圳前海微众银行股份有限公司 A kind of IOT device management method and device based on block chain
CN111049799A (en) * 2019-11-13 2020-04-21 华为终端有限公司 Control method, device and system
CN111541534A (en) * 2020-04-14 2020-08-14 全链通有限公司 Control method and device for terminal of Internet of things and storage medium
WO2020186902A1 (en) * 2019-03-19 2020-09-24 阿里巴巴集团控股有限公司 Method and system for operating internet of things device
CN111835779A (en) * 2020-07-20 2020-10-27 安徽华速达电子科技有限公司 Authentication method for equipment access platform
CN112788150A (en) * 2021-01-25 2021-05-11 广东电网有限责任公司惠州供电局 Registration method, terminal device, block chain management screen platform and storage medium
US11233632B1 (en) 2020-07-02 2022-01-25 Cal-Chip Electronics Specialty Products, Inc. Connected secure key redistribution system and method
CN114244520A (en) * 2021-12-02 2022-03-25 浙商银行股份有限公司 Internet of things equipment access method, system, equipment and storage medium based on block chain technology
WO2022125819A1 (en) * 2020-12-09 2022-06-16 Devvio, Inc. Embedded device authentication system
WO2023005434A1 (en) * 2021-07-29 2023-02-02 深圳Tcl新技术有限公司 Device network distribution method, apparatus, storage medium, and electronic device
US12010105B2 (en) 2019-11-13 2024-06-11 Huawei Technologies Co., Ltd. Control method, apparatus, and system

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070005955A1 (en) * 2005-06-29 2007-01-04 Microsoft Corporation Establishing secure mutual trust using an insecure password
WO2013071999A1 (en) * 2011-11-15 2013-05-23 Giesecke & Devrient Gmbh Smart home appliance, smart home control unit, smart home system and method for incorporating a smart home appliance into a smart home system
CN103701609A (en) * 2013-03-15 2014-04-02 福建联迪商用设备有限公司 Bidirectional authentication method and system for server and operating terminal
CN105553932A (en) * 2015-11-30 2016-05-04 青岛海尔智能家电科技有限公司 Method, device and system of remote control safety binding of intelligent home appliance
CN105989488A (en) * 2016-03-18 2016-10-05 李明 Payment method and system
CN106059869A (en) * 2016-07-26 2016-10-26 北京握奇智能科技有限公司 Internet of things smart home equipment safety control method and system
CN106130982A (en) * 2016-06-28 2016-11-16 北京万协通信息技术有限公司 Intelligent household appliance remote control method based on PKI system
CN106533669A (en) * 2016-11-15 2017-03-22 百度在线网络技术(北京)有限公司 Device identification method, device and system
CN106790156A (en) * 2016-12-29 2017-05-31 海尔优家智能科技(北京)有限公司 A kind of smart machine binding method and device
CN107070667A (en) * 2017-06-07 2017-08-18 国民认证科技(北京)有限公司 Identity identifying method, user equipment and server
CN107426160A (en) * 2017-05-05 2017-12-01 深圳市文鼎创软件有限公司 Control method, system, terminal, FIDO servers and the safety means of smart home

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070005955A1 (en) * 2005-06-29 2007-01-04 Microsoft Corporation Establishing secure mutual trust using an insecure password
WO2013071999A1 (en) * 2011-11-15 2013-05-23 Giesecke & Devrient Gmbh Smart home appliance, smart home control unit, smart home system and method for incorporating a smart home appliance into a smart home system
CN103701609A (en) * 2013-03-15 2014-04-02 福建联迪商用设备有限公司 Bidirectional authentication method and system for server and operating terminal
CN105553932A (en) * 2015-11-30 2016-05-04 青岛海尔智能家电科技有限公司 Method, device and system of remote control safety binding of intelligent home appliance
CN105989488A (en) * 2016-03-18 2016-10-05 李明 Payment method and system
CN106130982A (en) * 2016-06-28 2016-11-16 北京万协通信息技术有限公司 Intelligent household appliance remote control method based on PKI system
CN106059869A (en) * 2016-07-26 2016-10-26 北京握奇智能科技有限公司 Internet of things smart home equipment safety control method and system
CN106533669A (en) * 2016-11-15 2017-03-22 百度在线网络技术(北京)有限公司 Device identification method, device and system
CN106790156A (en) * 2016-12-29 2017-05-31 海尔优家智能科技(北京)有限公司 A kind of smart machine binding method and device
CN107426160A (en) * 2017-05-05 2017-12-01 深圳市文鼎创软件有限公司 Control method, system, terminal, FIDO servers and the safety means of smart home
CN107070667A (en) * 2017-06-07 2017-08-18 国民认证科技(北京)有限公司 Identity identifying method, user equipment and server

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109787769A (en) * 2018-12-25 2019-05-21 深圳市安信认证系统有限公司 Offline authentication method, user terminal and the device end of internet of things equipment
US11271745B2 (en) 2019-03-19 2022-03-08 Advanced New Technologies Co., Ltd. Method and system for operating internet of things device
WO2020186902A1 (en) * 2019-03-19 2020-09-24 阿里巴巴集团控股有限公司 Method and system for operating internet of things device
EP3876495A4 (en) * 2019-03-19 2022-01-19 Advanced New Technologies Co., Ltd. Method and system for operating internet of things device
CN110113164A (en) * 2019-04-24 2019-08-09 深圳前海微众银行股份有限公司 A kind of IOT device management method and device based on block chain
CN111049799A (en) * 2019-11-13 2020-04-21 华为终端有限公司 Control method, device and system
US12010105B2 (en) 2019-11-13 2024-06-11 Huawei Technologies Co., Ltd. Control method, apparatus, and system
CN111541534A (en) * 2020-04-14 2020-08-14 全链通有限公司 Control method and device for terminal of Internet of things and storage medium
CN111541534B (en) * 2020-04-14 2023-10-24 全链通有限公司 Control method, equipment and storage medium of terminal of Internet of things
US11233632B1 (en) 2020-07-02 2022-01-25 Cal-Chip Electronics Specialty Products, Inc. Connected secure key redistribution system and method
CN111835779A (en) * 2020-07-20 2020-10-27 安徽华速达电子科技有限公司 Authentication method for equipment access platform
WO2022125819A1 (en) * 2020-12-09 2022-06-16 Devvio, Inc. Embedded device authentication system
CN112788150A (en) * 2021-01-25 2021-05-11 广东电网有限责任公司惠州供电局 Registration method, terminal device, block chain management screen platform and storage medium
WO2023005434A1 (en) * 2021-07-29 2023-02-02 深圳Tcl新技术有限公司 Device network distribution method, apparatus, storage medium, and electronic device
GB2623466A (en) * 2021-07-29 2024-04-17 Shenzhen Tcl New Tech Co Ltd Device network distribution method, apparatus, storage medium, and electronic device
CN114244520A (en) * 2021-12-02 2022-03-25 浙商银行股份有限公司 Internet of things equipment access method, system, equipment and storage medium based on block chain technology

Also Published As

Publication number Publication date
CN107919962B (en) 2021-01-15

Similar Documents

Publication Publication Date Title
CN107919962A (en) A kind of internet of things equipment registration and authentication method
CN108848112B (en) Cut-in method, equipment and the system of user equipment (UE)
US20050188219A1 (en) Method and a system for communication between a terminal and at least one communication equipment
CN107888603A (en) A kind of registration of Internet of Things smart machine, authentication method and Internet of Things
Busold et al. Smart keys for cyber-cars: Secure smartphone-based NFC-enabled car immobilizer
CN108512862A (en) Internet-of-things terminal safety certification control platform based on no certificates identified authentication techniques
CN107667554A (en) Decentralized configuration device entity
US11539399B2 (en) System and method for smart card based hardware root of trust on mobile platforms using near field communications
EP3032845B1 (en) Hearing device configured to authenticate a mode request and related method
CN109218263A (en) A kind of control method and device
CN102340400A (en) Method and apparatus for bearer and server independent parental control of a smartphone, using a second smartphone
CN104660567B (en) D2D terminal access authentications method, D2D terminals and server
CN105553964B (en) Control the method and device of bluetooth equipment
CN105187442A (en) Vehicle authorization method, device, vehicle-mounted terminal, terminal and system
CN109413010A (en) Authentication method, the device and system of terminal
CN108737971A (en) Identity identifying method, equipment and storage medium
CN104735642B (en) Wireless connection device, the clone method of wireless communication setup information and network system
CN109714769A (en) Information binding method, device, equipment and storage medium
CN107749799A (en) Distribution method, apparatus, system and the computer-readable recording medium of home appliance
JP2016129010A (en) Hearing device with service mode and related method
CN110351725B (en) Communication method and device
CN110139274A (en) A kind of method for authenticating of bluetooth equipment, electronic equipment and can storage medium
CN111031540B (en) Wireless network connection method and computer storage medium
CN104105092A (en) Security monitoring method for wireless network
KR101482321B1 (en) Method for Substituting Password of Certificate by using Biometrics

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: Part 4-5, No. 789 Jingwei Avenue, Shiyou Road Street, Yuzhong District, Chongqing 400042

Patentee after: National Certification Technology (Chongqing) Co.,Ltd.

Address before: 100080 No.303, 3 / F, digital media building, No.7 Shangdi Information Road, Haidian District, Beijing

Patentee before: GUOMIN AUTHENTICATION TECHNOLOGY (BEIJING) CO.,LTD.