CN108737381A - A kind of extended authentication method of Internet of things system - Google Patents

A kind of extended authentication method of Internet of things system Download PDF

Info

Publication number
CN108737381A
CN108737381A CN201810364336.4A CN201810364336A CN108737381A CN 108737381 A CN108737381 A CN 108737381A CN 201810364336 A CN201810364336 A CN 201810364336A CN 108737381 A CN108737381 A CN 108737381A
Authority
CN
China
Prior art keywords
internet
things
authentication
subscriber identity
identity module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810364336.4A
Other languages
Chinese (zh)
Other versions
CN108737381B (en
Inventor
李健诚
范绍山
洪加滨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenghua Electronic Science & Technology Co Ltd Xiamen
Original Assignee
Shenghua Electronic Science & Technology Co Ltd Xiamen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenghua Electronic Science & Technology Co Ltd Xiamen filed Critical Shenghua Electronic Science & Technology Co Ltd Xiamen
Priority to CN201810364336.4A priority Critical patent/CN108737381B/en
Publication of CN108737381A publication Critical patent/CN108737381A/en
Application granted granted Critical
Publication of CN108737381B publication Critical patent/CN108737381B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Abstract

The invention discloses a kind of extended authentication method of Internet of things system, the Internet of things system includes internet of things equipment, Internet of Things authentication platform and the Subscriber Identity Module on the internet of things equipment and communication module;The Internet of Things authentication platform initiates authentication request or the Subscriber Identity Module to when Internet of Things authentication platform initiation authentication request to the Subscriber Identity Module, and the operator identifier AMF authenticated in factors A UTH is set as stored device identification number;The device identification number is to the IMEI numbers of internet of things equipment chip id, communication module and the IMSI number of Subscriber Identity Module is encrypted and Hash operation obtains.The Subscriber Identity Module (SIM/USIM/eSIM etc.) of the method for the present invention is in addition to having standard mobile communication network authentication function, the orientation certification for being directed toward other Internet of Things authentication platforms is also supported, to realize identity or WIFI the connection certification to internet of things equipment.

Description

A kind of extended authentication method of Internet of things system
Technical field
The present invention relates to Internet of Things field of communication technology, more particularly to the extended authentication method of a kind of Internet of things system.
Background technology
Internet of Things is, according to the agreement of agreement, to realize that person to person, people and object and object and object are complete by information sensing device The network of face interconnection.The various letters for being mainly characterized by obtaining physical world by modes such as radio frequency identification, sensors of Internet of Things Breath, using the communication module of internet of things equipment, in conjunction with networks such as internet, mobile radio communications, into the transmission and interaction of row information, Analyzing processing is carried out to information using intelligent computer technology, realizes intelligentized decision and control.
Internet of things equipment is the information collection node of Internet of Things data platform, and safety is directly related to gathered data Reliability is the basis of platform data analysis.The safety of internet of things equipment relies primarily on access and control authority.Access safety is determined Whom, which determines, can obtain each sensing data and the facility information being connected in equipment;Whom control safety decision-making, which, can allow equipment Execute specific action order.At present in the application of major part Internet of Things, only supports to apply security system, lack and Internet of Things is set It is standby to access and control foundation with the security system of complete set.
Subscriber Identity Module (SIM/USIM/eSIM etc.) is also referred to as smart card, it stores digital mobile phone visitor on chip Family information, encrypted key and algorithm differentiate for digital mobile network client identity, and voice messaging when conversing client Encryption.It is mainly used in the mobile communication networks such as GSM, UMTS.
Subscriber Identity Module (SIM/USIM/eSIM etc.) is the unique identities certification of internet of things equipment connection mobile communications network Equipment.Due to the intrinsic security feature of Subscriber Identity Module, if it is possible to expand to the authentication to internet of things equipment, Internet of Things The safety of equipment will obtain effective guarantee.
Invention content
In view of the above problems, the present invention provides a kind of extended authentication method of Internet of things system, is identified based on user mobile phone Card standard authentication certification is combined, in the base for not influencing parameters for authentication and algorithm needed for the standard authentication instruction that user mobile phone does not block On plinth, using other parameters for authentication and algorithm in card, complex networking certification platform completes the peace to internet of things equipment together Full certification.
The technical solution adopted by the present invention to solve the technical problems is:
A kind of extended authentication method of Internet of things system, the Internet of things system include internet of things equipment, Internet of Things certification Platform and the Subscriber Identity Module on the internet of things equipment and communication module;The Internet of Things authentication platform is to the use Family identification card initiates authentication request or the Subscriber Identity Module and initiates authentication request to the Internet of Things authentication platform When, the operator identifier AMF authenticated in factors A UTH is set as stored device identification number;The device identification number is to object The IMSI number of networked devices chip id, the IMEI numbers of communication module and Subscriber Identity Module is encrypted and Hash operation obtains ?.
Preferably, the preparation method of the device identification number further includes:Chip id, internet of things equipment to internet of things equipment WIFI NIC address, IMEI numbers, the IMSI number of Subscriber Identity Module of communication module be encrypted and Hash operation.
Preferably, the Internet of Things authentication platform generates the device identification number and/or the Subscriber Identity Module generates institute State device identification number.
Preferably, when the internet of things equipment initiates registration request to the Internet of Things authentication platform, the Internet of Things is recognized It demonstrate,proves platform and generates the device identification number.
Preferably, the method that the internet of things equipment initiates registration request, including:
The internet of things equipment sends the chip id for carrying internet of things equipment, communication module to the Internet of Things authentication platform IMEI number and Subscriber Identity Module IMSI number registration request;
The Internet of Things authentication platform generates device identification number and returns to the internet of things equipment.
Preferably, the method that the internet of things equipment initiates registration request, including:
Chip id, the Internet of Things that the internet of things equipment sends carrying internet of things equipment to the Internet of Things authentication platform are set The IMEI numbers of standby WIFI NIC address, communication module, the registration request of the IMSI number of Subscriber Identity Module;
The Internet of Things authentication platform generates device identification number and returns to the internet of things equipment.
Preferably, before the internet of things equipment initiates registration request, further include:
The internet of things equipment is numbered to the Subscriber Identity Module and communication module transmission acquisition IMSI number and IMEI Request;
The Subscriber Identity Module and communication module return to IMSI number and IMEI is numbered to the internet of things equipment.
Preferably, after the internet of things equipment initiates registration request, further include:
The internet of things equipment sends the request of update device identification number to the Subscriber Identity Module;
The device identification number that the Subscriber Identity Module updates storage.
Preferably, the internet of things equipment sends to the Subscriber Identity Module and communication module and obtains IMSI number and IMEI Before the request of number, further include:
The communication module increases an AT+CSIM order, allow the internet of things equipment transmission standard APDU orders to The Subscriber Identity Module, the authentication that the Internet of Things authentication platform is verified by Subscriber Identity Module are asked.
Preferably, the Internet of Things authentication platform initiates the method that authentication is asked to the Subscriber Identity Module, including:
The authentication that the Internet of Things authentication platform sends carrying authentication five-tuple RAND, XRES, IK, CK and AUTH is asked It asks to the internet of things equipment;
Whether the value that the internet of things equipment compares the AMF in authentication factors A UTH is consistent with the device identification number of storage, Refuse this connection if inconsistent;If unanimously the authentication is asked to be transmitted to user's identification by the communication module Card;
The Subscriber Identity Module carries out authentication according to preset algorithm, allows this to ask if authentication result is legal, Otherwise refuse this connection.
A kind of extended authentication method of Internet of things system of the present invention, Internet of Things authentication platform therein and user know Do not block support UMTS authentication agreements, difference lies in authentication requests with standard mobile communication network authentication function When, the operator identifier AMF authenticated in factors A UTH is set as stored device identification number, judges to reflect by device identification number Internet of Things authentication platform or other equipment are come from when weighing certification request and carries out authentication, to complete to internet of things equipment Safety certification.
A kind of extended authentication method of Internet of things system of the present invention, Subscriber Identity Module (SIM/USIM/eSIM Deng) in addition to having standard mobile communication network authentication function, it also supports to be directed toward the orientation certification for specifying Internet of Things authentication platform, from And realize identity or WIFI the connection certification to internet of things equipment.
A kind of extended authentication method of Internet of things system of the present invention, the device identification number are to internet of things equipment The IMSI number of chip id, the IMEI numbers of communication module and Subscriber Identity Module is encrypted and Hash operation obtains, can be true Protect its uniqueness and can identification.
The extended authentication method of a kind of Internet of things system of the present invention, by increasing an AT+ in communication module CSIM explosion commands, to allow internet of things equipment to send standard APDU orders to Subscriber Identity Module, by Subscriber Identity Module UMTS authentication arithmetics verification Internet of Things authentication platform certification request, so that it is guaranteed that Internet of Things authentication platform every time access or control Make the legitimacy of request.
Above description is only the general introduction of technical solution of the present invention, in order to more clearly understand the technology hand of the present invention Section, so as to be implemented in accordance with the contents of the specification, and in order to allow the present invention above and other objects, features and advantages It can be clearer and more comprehensible, be exemplified below the specific implementation mode of the present invention.
According to the following detailed description of specific embodiments of the present invention in conjunction with the accompanying drawings, those skilled in the art will be brighter Above-mentioned and other purposes, the advantages and features of the present invention.
Description of the drawings
Fig. 1 is the device identification number generating structure figure of inventive method embodiment;
Fig. 2 is the internet of things equipment register flow path figure of the method for the present invention embodiment;
Fig. 3 is the Internet of Things authentication platform authentication flow chart of the method for the present invention embodiment.
Specific implementation mode
To make the object, technical solutions and advantages of the present invention clearer, below in conjunction with attached drawing to embodiment party of the present invention Formula is described in further detail.
A kind of extended authentication method of Internet of things system of the present invention, the Internet of things system includes internet of things equipment, Internet of Things Net authentication platform, the Subscriber Identity Module on the internet of things equipment and the communication mould on the internet of things equipment Block;The Internet of Things authentication platform initiates authentication request or the Subscriber Identity Module to the object to the Subscriber Identity Module When networking certification platform initiates authentication request, the operator identifier AMF in authentication factors A UTH is set as stored and sets Standby identifier dID;The device identification number dID is to know to the IMEI numbers of internet of things equipment chip id, communication module and user The IMSI number that do not block is encrypted and Hash operation obtains.
In the present embodiment, the communication module is wireless communication module.The internet of things equipment chip id is using every Chips dispatch from the factory preset unique number, are defined and are numbered by chip producer;The IMEI numbers refer to the world of communication module Mobile device identification code is applied from producer to specialized agency is unified, it is ensured that each IMEI number is global unique;The IMSI number Code is the abbreviation of international mobile subscriber identity, and the mobile subscriber of a certain mobile communications network, is transported by mobile network for identification It seeks quotient to provide, the whole world is unique.The Encryption Algorithm can be general Encryption Algorithm, so or md5 encryption such as RAS encryptions, this hair Bright embodiment does not do unique restriction, and carrying out Hash operation to encrypted content after the completion of encryption obtains cryptographic Hash as equipment knowledge Alias dID.
It should be noted that the Internet of Things authentication platform of the present invention and user's identification on the internet of things equipment Card supports UMTS authentication agreements, naturally it is also possible to support includes to authenticate other authentication agreements of factors A UTH, And authentication can be carried out according to protocol conventions.
Further, shown in Figure 1, the preparation method of the device identification number dID further includes:To internet of things equipment Chip id, the WIFI NIC address of internet of things equipment, IMEI numbers, the IMSI number of Subscriber Identity Module of communication module carry out Encryption and Hash operation.The physics of the practical WIFI network interface cards for internet of things equipment of WIFI NIC address of internet of things equipment herein The address addresses Mac, by WIFI module, businessman provides.For there is the internet of things equipment of WIFI NIC address, equipment identification is being sought When number dID, it can be compiled with the chip id of internet of things equipment, the IMEI of communication module using the addresses Mac as an input parameter Number, the IMSI number of Subscriber Identity Module is encrypted together and Hash operation, obtain device identification number dID.
Further, the Internet of Things authentication platform generates the device identification number dID and/or Subscriber Identity Module life At the device identification number dID.
Specifically, the Internet of Things authentication platform includes the first device identification number generation module, the Subscriber Identity Module packet The second device identification number generation module is included.The first device identification number generation module and second device identification number generate Module is used for the IMSI number of the chip id according to internet of things equipment, the IMEI numbers of communication module and Subscriber Identity Module according to pre- Fixed Encryption Algorithm and Hash operation generate device identification number dID, alternatively, the first device identification number generation module and described Second device identification number generation module is used for the chip id according to internet of things equipment, the IMEI numbers of communication module, user's identification The IMSI number of card and the WIFI NIC address of internet of things equipment generate equipment according to scheduled Encryption Algorithm and Hash operation and know Alias dID.The encryption stored in the first device identification number generation module and the second device identification number generation module is calculated Method and Hash operation rule needs are consistent, to ensure that calculated device identification number dID is consistent.
Further, when the internet of things equipment initiates registration request to the Internet of Things authentication platform, the Internet of Things Authentication platform generates the device identification number dID.
Specifically, it is shown in Figure 2, when the internet of things equipment initiates registration request to the Internet of Things authentication platform, By the IMSI number of the IMEI of the chip id of internet of things equipment, communication module number and Subscriber Identity Module (or internet of things equipment Chip id, the WIFI NIC address of internet of things equipment, IMEI numbers, the IMSI number of Subscriber Identity Module of communication module) hair Give the Internet of Things authentication platform and/or the Subscriber Identity Module, the first device identification number of the Internet of Things authentication platform Generation module and/or the Subscriber Identity Module create unique device identification number dID.The Internet of Things authentication platform and user know It Ka not use subsequently dID to be identified as device authentication, replace the operation in the authentication token AUTH in standard UMTS right discriminating systems Trade mark knows AMF fields.Meanwhile the Internet of Things authentication platform or the Subscriber Identity Module send out the device identification number dID of generation Give the internet of things equipment.
It further, need to be by object when initiating registration request to the Internet of Things authentication platform due to the internet of things equipment IMSI number (or the core of internet of things equipment of the chip ids of networked devices, the IMEI numbers of communication module and Subscriber Identity Module Piece ID, the WIFI NIC address of internet of things equipment, IMEI numbers, the IMSI number of Subscriber Identity Module of communication module) it is sent to The Internet of Things authentication platform needs to obtain to the communication module so before the internet of things equipment initiates registration request IMEI is numbered, and IMSI number is obtained to Subscriber Identity Module, as follows:
The internet of things equipment is numbered to the Subscriber Identity Module and communication module transmission acquisition IMSI number and IMEI Request;
The Subscriber Identity Module and communication module return to IMSI number and IMEI is numbered to the internet of things equipment.
Further, after the internet of things equipment initiates registration request, further include:
The internet of things equipment sends the request of update device identification number dID to the Subscriber Identity Module;
The device identification number dID that the Subscriber Identity Module updates storage.
Specifically, if it is registering for the first time, the Subscriber Identity Module can will state the life of the second device identification number generation module At the equipment that generates of the first device identification number generation module for sending over of device identification number dID and internet of things equipment know Alias dID is compared, if unanimously, judging to succeed in registration, otherwise judging registration failure.If it is re-register or other notes Volume, the device identification number dID that the Subscriber Identity Module can be updated storage directly.
Further, the internet of things equipment sent to the Subscriber Identity Module and communication module obtain IMSI number and Before the request of IMEI numbers, further include:
The communication module increases an AT+CSIM order, and the internet of things equipment is allowed to send standard APDU orders (such as Select command and UMTS the authentication order of standard) Subscriber Identity Module is given, pass through the UMTS authentication arithmetics in Subscriber Identity Module The authentication request of the Internet of Things authentication platform is verified, so that it is guaranteed that the Internet of Things authentication platform accesses every time or control The legitimacy of request.
Further, shown in Figure 3, the Internet of Things authentication platform initiates authentication to the Subscriber Identity Module asks The method asked, including:
The authentication that the Internet of Things authentication platform sends carrying authentication five-tuple RAND, XRES, IK, CK and AUTH is asked It asks to the internet of things equipment;
The internet of things equipment compare the AMF in authentication factors A UTH value whether the device identification number dID mono- with storage It causes, refuses this connection if inconsistent;If unanimously the authentication is asked to be transmitted to user by the communication module Identification card;
The Subscriber Identity Module carries out authentication according to preset algorithm, allows this to ask if authentication result is legal, Otherwise refuse this connection.
Specifically, the Internet of Things authentication platform includes the first authentication process module, it is sent to generating authentication five-tuple The internet of things equipment.The Subscriber Identity Module includes the second authentication process module, to disappear to the authentication received request Breath is authenticated according to preset algorithm.The processing procedure of the first authentication process module can be with UMTS or other mobile communication systems The authentication process process of system network side is consistent, and distinctive points are will be in standard UMTS right discriminating systems or other mobile communication system Operator identifier AMF fields in authentication token AUTH are set as device identification number dID.The place of the first authentication process module Reason process can be consistent with the authentication process process of UMTS or other mobile communication system user sides (Subscriber Identity Module), and distinctive points exist Compare by the operator identifier AMF fields in authentication token AUTH, if unanimously, judged in by device identification number dID It is the authentication request that Internet of Things authentication platform sends over, if inconsistent, other in Subscriber Identity Module can be transmitted to Authentication module processing.
It is understood that authentication request can also be initiated by internet of things equipment, internet of things equipment transparent transmission authentication is asked Ask message to the Subscriber Identity Module, the second authentication process module of the Subscriber Identity Module generates authentication five-tuple, the object First authentication process module of networking certification platform authenticates the authentication request message received according to preset algorithm.
In one specific embodiment, entire implementation steps are as follows:
1, the Internet of Things authentication platform for supporting UMTS right discriminating systems is built;
2, increase transparent transmission AT+CSIM explosion commands in destinations traffic module so that internet of things equipment can be with access modules On Subscriber Identity Module;
3, the Subscriber Identity Module for supporting extended authentication is made, and distributes the file needed for corresponding internet of things equipment certification (such as memory spaces of Subscriber Identity Module storage data) and space;
4, the Subscriber Identity Module of the communication module of step 2 and step 3 is welded to target internet of things equipment together corresponding Position;
5, start internet of things equipment, log in mobile communications network using communication module, and initiate to Internet of Things authentication platform Facility registration;
6, after the registration request of Internet of Things authentication platform reception internet of things equipment, so that it may to initiate to access to internet of things equipment Or control data.
The foregoing is merely presently preferred embodiments of the present invention, is not intended to limit the invention, it is all the present invention spirit and Within principle, any modification, equivalent replacement, improvement and so on should all be included in the protection scope of the present invention.

Claims (10)

1. a kind of extended authentication method of Internet of things system, which is characterized in that the Internet of things system includes internet of things equipment, object Networking certification platform and the Subscriber Identity Module on the internet of things equipment and communication module;The Internet of Things authentication platform Authentication request is initiated to the Subscriber Identity Module or the Subscriber Identity Module initiates to authenticate to the Internet of Things authentication platform When certification request, the operator identifier AMF authenticated in factors A UTH is set as stored device identification number;The equipment identification It number is encrypted for the IMSI number to the IMEI of internet of things equipment chip id, communication module number and Subscriber Identity Module and Hash Operation obtains.
2. the extended authentication method of Internet of things system according to claim 1, which is characterized in that the device identification number Preparation method further includes:The IMEI of the chip id of internet of things equipment, the WIFI NIC address of internet of things equipment, communication module is compiled Number, the IMSI number of Subscriber Identity Module is encrypted and Hash operation.
3. the extended authentication method of Internet of things system according to claim 1 or 2, which is characterized in that the Internet of Things is recognized It demonstrate,proves platform and generates the device identification number and/or the Subscriber Identity Module generation device identification number.
4. the extended authentication method of Internet of things system according to claim 3, which is characterized in that the internet of things equipment to When the Internet of Things authentication platform initiates registration request, the Internet of Things authentication platform generates the device identification number.
5. the extended authentication method of Internet of things system according to claim 4, which is characterized in that the internet of things equipment hair The method for playing registration request, including:
The internet of things equipment sends the chip id, communication module for carrying internet of things equipment to the Internet of Things authentication platform IMEI is numbered and the registration request of the IMSI number of Subscriber Identity Module;
The Internet of Things authentication platform generates device identification number and returns to the internet of things equipment.
6. the extended authentication method of Internet of things system according to claim 4, which is characterized in that the internet of things equipment hair The method for playing registration request, including:
The internet of things equipment sends the chip id, internet of things equipment for carrying internet of things equipment to the Internet of Things authentication platform The registration request of WIFI NIC address, the IMEI numbers of communication module, the IMSI number of Subscriber Identity Module;
The Internet of Things authentication platform generates device identification number and returns to the internet of things equipment.
7. the extended authentication method of Internet of things system according to claim 4, which is characterized in that the internet of things equipment hair Before playing registration request, further include:
The internet of things equipment sends the request for obtaining IMSI number and IMEI numbers to the Subscriber Identity Module and communication module;
The Subscriber Identity Module and communication module return to IMSI number and IMEI is numbered to the internet of things equipment.
8. the extended authentication method of Internet of things system according to claim 4, which is characterized in that the internet of things equipment hair After playing registration request, further include:
The internet of things equipment sends the request of update device identification number to the Subscriber Identity Module;
The device identification number that the Subscriber Identity Module updates storage.
9. the extended authentication method of Internet of things system according to claim 4, which is characterized in that the internet of things equipment to Before the Subscriber Identity Module and communication module send the request for obtaining IMSI number and IMEI numbers, further include:
The communication module increases an AT+CSIM order, and the internet of things equipment is allowed to send standard APDU orders to described Subscriber Identity Module, the authentication that the Internet of Things authentication platform is verified by Subscriber Identity Module are asked.
10. the extended authentication method of Internet of things system according to claim 1, which is characterized in that the Internet of Things certification Platform initiates the method that authentication is asked to the Subscriber Identity Module, including:
The Internet of Things authentication platform send carry authentication five-tuple RAND, XRES, IK, CK and AUTH authentication ask to The internet of things equipment;
Whether the value that the internet of things equipment compares the AMF in authentication factors A UTH is consistent with the device identification number of storage, differs Refuse this connection if cause;If unanimously the authentication is asked to be transmitted to Subscriber Identity Module by the communication module;
The Subscriber Identity Module carries out authentication according to preset algorithm, allows this to ask if authentication result is legal, otherwise Refuse this connection.
CN201810364336.4A 2018-04-23 2018-04-23 Extension authentication method of Internet of things system Active CN108737381B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810364336.4A CN108737381B (en) 2018-04-23 2018-04-23 Extension authentication method of Internet of things system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810364336.4A CN108737381B (en) 2018-04-23 2018-04-23 Extension authentication method of Internet of things system

Publications (2)

Publication Number Publication Date
CN108737381A true CN108737381A (en) 2018-11-02
CN108737381B CN108737381B (en) 2021-11-16

Family

ID=63939100

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810364336.4A Active CN108737381B (en) 2018-04-23 2018-04-23 Extension authentication method of Internet of things system

Country Status (1)

Country Link
CN (1) CN108737381B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109451504A (en) * 2019-01-03 2019-03-08 中国联合网络通信集团有限公司 Internet of Things mould group method for authenticating and system
CN111385379A (en) * 2020-03-05 2020-07-07 中国信息通信研究院 Internet of things identification method and device for eSIM terminal
CN111726794A (en) * 2020-06-24 2020-09-29 信物(天津)技术有限公司 LPWA terminal, eSIM proxy terminal and data processing method thereof
CN111741465A (en) * 2019-03-25 2020-10-02 成都鼎桥通信技术有限公司 Soft SIM protection method and equipment
CN111769944A (en) * 2019-04-02 2020-10-13 华为技术有限公司 Data processing method, visiting network element and terminal equipment
CN112333144A (en) * 2020-09-15 2021-02-05 武汉天喻聚联科技有限公司 Data security system and method of communication module
CN112469042A (en) * 2021-01-28 2021-03-09 北京树米网络科技有限公司 System for locking bound equipment, module and subscriber identity module
CN112948784A (en) * 2021-03-23 2021-06-11 中国信息通信研究院 Internet of things terminal identity authentication method, computer storage medium and electronic equipment
CN113572716A (en) * 2020-04-29 2021-10-29 青岛海尔滚筒洗衣机有限公司 Equipment detection method and system
CN113938506A (en) * 2021-12-14 2022-01-14 北京宜通华瑞科技有限公司 Communication system based on Internet of things
CN114338177A (en) * 2021-12-30 2022-04-12 天翼物联科技有限公司 Directional access control method and system for Internet of things

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101998395A (en) * 2009-08-27 2011-03-30 华为技术有限公司 Authentication vector acquisition method, home server and network system
CN102088668A (en) * 2011-03-10 2011-06-08 西安电子科技大学 Group-based authentication method of machine type communication (MTC) devices
CN102202306A (en) * 2011-06-13 2011-09-28 中国电信股份有限公司 Mobile security authentication terminal and method
CN103581153A (en) * 2012-08-08 2014-02-12 中国移动通信集团公司 Encryption method and device in system of Internet of Things
CN103581154A (en) * 2012-08-08 2014-02-12 中国移动通信集团公司 Authentication method and device in system of Internet of Things
CN103841560A (en) * 2014-02-28 2014-06-04 深圳市中兴物联科技有限公司 Method and equipment to enhance SIM card reliability
CN104618369A (en) * 2015-01-27 2015-05-13 广州市戴为智能科技有限公司 Method, device and system for unique authorization of Internet-of-Things equipment based on OAuth
US20160182459A1 (en) * 2014-12-18 2016-06-23 Afero, Inc. System and method for securely connecting network devices
CN106506157A (en) * 2016-12-22 2017-03-15 天泽信息产业股份有限公司 The method authenticated between internet-of-things terminal and cloud data platform
CN106658474A (en) * 2016-10-31 2017-05-10 上海路随通信科技有限公司 Method utilizing embedded safety element to realize safety protection for SIM card data
CN106921965A (en) * 2017-01-19 2017-07-04 厦门盛华电子科技有限公司 A kind of method that EAP authentication is realized in wlan network

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101998395A (en) * 2009-08-27 2011-03-30 华为技术有限公司 Authentication vector acquisition method, home server and network system
CN102088668A (en) * 2011-03-10 2011-06-08 西安电子科技大学 Group-based authentication method of machine type communication (MTC) devices
CN102202306A (en) * 2011-06-13 2011-09-28 中国电信股份有限公司 Mobile security authentication terminal and method
CN103581153A (en) * 2012-08-08 2014-02-12 中国移动通信集团公司 Encryption method and device in system of Internet of Things
CN103581154A (en) * 2012-08-08 2014-02-12 中国移动通信集团公司 Authentication method and device in system of Internet of Things
CN103841560A (en) * 2014-02-28 2014-06-04 深圳市中兴物联科技有限公司 Method and equipment to enhance SIM card reliability
US20160182459A1 (en) * 2014-12-18 2016-06-23 Afero, Inc. System and method for securely connecting network devices
CN104618369A (en) * 2015-01-27 2015-05-13 广州市戴为智能科技有限公司 Method, device and system for unique authorization of Internet-of-Things equipment based on OAuth
CN106658474A (en) * 2016-10-31 2017-05-10 上海路随通信科技有限公司 Method utilizing embedded safety element to realize safety protection for SIM card data
CN106506157A (en) * 2016-12-22 2017-03-15 天泽信息产业股份有限公司 The method authenticated between internet-of-things terminal and cloud data platform
CN106921965A (en) * 2017-01-19 2017-07-04 厦门盛华电子科技有限公司 A kind of method that EAP authentication is realized in wlan network

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109451504A (en) * 2019-01-03 2019-03-08 中国联合网络通信集团有限公司 Internet of Things mould group method for authenticating and system
CN109451504B (en) * 2019-01-03 2021-11-16 中国联合网络通信集团有限公司 Internet of things module authentication method and system
CN111741465A (en) * 2019-03-25 2020-10-02 成都鼎桥通信技术有限公司 Soft SIM protection method and equipment
CN111769944B (en) * 2019-04-02 2022-04-12 华为技术有限公司 Data processing method, visiting network element and terminal equipment
CN111769944A (en) * 2019-04-02 2020-10-13 华为技术有限公司 Data processing method, visiting network element and terminal equipment
CN111385379A (en) * 2020-03-05 2020-07-07 中国信息通信研究院 Internet of things identification method and device for eSIM terminal
CN113572716A (en) * 2020-04-29 2021-10-29 青岛海尔滚筒洗衣机有限公司 Equipment detection method and system
CN113572716B (en) * 2020-04-29 2023-08-08 青岛海尔洗涤电器有限公司 Equipment detection method and system
CN111726794A (en) * 2020-06-24 2020-09-29 信物(天津)技术有限公司 LPWA terminal, eSIM proxy terminal and data processing method thereof
CN111726794B (en) * 2020-06-24 2024-03-19 信物(天津)技术有限公司 LPWA terminal, data processing method and medium
CN112333144A (en) * 2020-09-15 2021-02-05 武汉天喻聚联科技有限公司 Data security system and method of communication module
CN112469042A (en) * 2021-01-28 2021-03-09 北京树米网络科技有限公司 System for locking bound equipment, module and subscriber identity module
CN112948784A (en) * 2021-03-23 2021-06-11 中国信息通信研究院 Internet of things terminal identity authentication method, computer storage medium and electronic equipment
CN113938506A (en) * 2021-12-14 2022-01-14 北京宜通华瑞科技有限公司 Communication system based on Internet of things
CN114338177A (en) * 2021-12-30 2022-04-12 天翼物联科技有限公司 Directional access control method and system for Internet of things
CN114338177B (en) * 2021-12-30 2023-07-21 天翼物联科技有限公司 Directional access control method and system for Internet of things

Also Published As

Publication number Publication date
CN108737381B (en) 2021-11-16

Similar Documents

Publication Publication Date Title
CN108737381A (en) A kind of extended authentication method of Internet of things system
US10285050B2 (en) Method and apparatus for managing a profile of a terminal in a wireless communication system
EP3557895B1 (en) Method and apparatus for managing a profile of a terminal in a wireless communication system
Zhang et al. Location-based authentication and authorization using smart phones
US10462667B2 (en) Method of providing mobile communication provider information and device for performing the same
KR102321781B1 (en) Processing electronic tokens
US20190289463A1 (en) Method and system for dual-network authentication of a communication device communicating with a server
US20060111080A1 (en) System and method for securing a personalized indicium assigned to a mobile communications device
CN110199509A (en) It is detected using the unauthorized access point that multipath is verified
CA2557143C (en) Trust inheritance in network authentication
US11838752B2 (en) Method and apparatus for managing a profile of a terminal in a wireless communication system
DK2924944T3 (en) Presence authentication
CN107086979B (en) User terminal verification login method and device
CN112559993B (en) Identity authentication method, device and system and electronic equipment
US20200228981A1 (en) Authentication method and device
Khan et al. Improving air interface user privacy in mobile telephony
CN109905237A (en) Pass through the method for movement station and cellular network communication
CN110392998A (en) A kind of data packet method of calibration and equipment
CN108028755B (en) Method and device for authentication
AlQahtani et al. Bf2fa: Beacon frame two-factor authentication
CN107950003B (en) Method and device for dual-user authentication
CN104509144A (en) Implementing a security association during the attachment of an a terminal to an access network
CN108024241A (en) Terminal accessing authentication method, system and authentication server
JP5888749B2 (en) Network connection authentication method and system
CN110351726B (en) Terminal authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant