CN110535877B - Internet of things terminal identity authentication method and system based on double authentication - Google Patents

Internet of things terminal identity authentication method and system based on double authentication Download PDF

Info

Publication number
CN110535877B
CN110535877B CN201910892331.3A CN201910892331A CN110535877B CN 110535877 B CN110535877 B CN 110535877B CN 201910892331 A CN201910892331 A CN 201910892331A CN 110535877 B CN110535877 B CN 110535877B
Authority
CN
China
Prior art keywords
internet
things
equipment
authentication
cloud platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910892331.3A
Other languages
Chinese (zh)
Other versions
CN110535877A (en
Inventor
姚远
孔德春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Anxin Zhilian Technology Co.,Ltd.
Original Assignee
Nanjing Zhongguxin Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Zhongguxin Information Technology Co ltd filed Critical Nanjing Zhongguxin Information Technology Co ltd
Priority to CN201910892331.3A priority Critical patent/CN110535877B/en
Publication of CN110535877A publication Critical patent/CN110535877A/en
Application granted granted Critical
Publication of CN110535877B publication Critical patent/CN110535877B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The terminal identity authentication method of the Internet of things based on the double authentication, provided by the invention, is characterized in that the characteristic information of the equipment and the random characteristic codes are jointly packaged into the equipment gene map of the Internet of things equipment, the equipment gene map of the Internet of things equipment is globally unique, and the equipment gene maps of the same equipment are different when the same equipment is accessed into the Internet of things cloud platform every time; when the Internet of things cloud platform receives the access request of the Internet of things equipment, the corresponding Internet of things equipment is judged whether to be allowed to access the cloud platform through twice verification, so that the forged equipment can be prepared to be identified, the accuracy of identity authentication is ensured, and the safety is improved. In addition, the invention also provides an authentication system adopting the authentication method.

Description

Internet of things terminal identity authentication method and system based on double authentication
Technical Field
The invention relates to the technical field of Internet of things security, in particular to an Internet of things terminal identity authentication method based on double authentication and an authentication system adopting the authentication method.
Background
In recent years, with the rise of the communication technology of the internet of things, the internet of things equipment has an exponential growth situation, and the following security problem is more and more prominent. Because of the limitation of a large number of devices or resource and technology capabilities, the protection capability of the internet of things is generally weak, and once malicious intrusion occurs, major safety accidents such as service interruption, data leakage, network damage, property loss and the like are easily caused.
The authentication method for accessing the Internet of things equipment to the cloud platform is characterized in that after certain encryption processing is carried out on characteristic information of the equipment, an access request is sent to the cloud platform, the cloud platform determines whether the equipment is legal or not by comparing the characteristic information with pre-stored information, the authentication method is single in mode and simple in authentication process, the characteristic information of the equipment is easy to forge, the forged equipment cannot be effectively screened by the existing authentication method, and safety is low.
Disclosure of Invention
In order to solve the problems, the invention provides an internet of things terminal identity authentication method and an internet of things terminal identity authentication system based on double authentication.
The main content of the invention comprises:
the Internet of things terminal identity authentication method based on double authentication comprises the following steps:
(1) first authentication: the method comprises the steps that an Internet of things equipment terminal creates a corresponding equipment genetic map for each piece of Internet of things equipment needing to be accessed to an Internet of things cloud platform, wherein the equipment genetic maps are unique, and the genetic maps of the same Internet of things equipment are different when a request is initiated each time; the method comprises the steps that the Internet of things equipment sends an access request to an Internet of things cloud platform in a wired or wireless mode, and the Internet of things cloud platform analyzes an equipment gene map of the Internet of things equipment which sends the access request to obtain a first authentication identification and a second authentication identification; subsequently, the Internet of things cloud platform performs feature comparison on the obtained first authentication identification and corresponding Internet of things equipment feature metadata stored in the Internet of things cloud platform in advance, and performs second authentication if the comparison is passed; if the comparison fails, the access of the Internet of things equipment is refused;
(2) and (4) second authentication: comparing the second authentication identification with the current authentication identification stored in the cloud platform when the equipment is accessed last time, and if the second authentication identification is the same as the current authentication identification, rejecting the access of the equipment of the Internet of things; if not, allowing the access of the Internet of things equipment; meanwhile, the current authentication identifier stored by the cloud platform of the internet of things is replaced by the second authentication identifier of the authentication, and the current authentication identifier is used as the current authentication identifier when the equipment of the internet of things is accessed to the authentication next time.
Preferably, the initial access of the internet of things device includes the following steps:
firstly, the Internet of things cloud platform prestores corresponding Internet of things device feature metadata of Internet of things devices allowed to be accessed, an Internet of things device terminal creates a device genetic map corresponding to each Internet of things device needing to be accessed, and the Internet of things cloud platform analyzes the genetic map of the Internet of things device initiating an access request to obtain a first authentication identifier and a second authentication identifier; then, the Internet of things cloud platform compares the obtained first authentication identification with Internet of things equipment feature metadata pre-stored in the Internet of things cloud platform, if the comparison is passed, the legal equipment is judged, and meanwhile, a second authentication identification is stored in the Internet of things cloud platform to serve as a current authentication identification during the next access authentication; if the comparison fails, the device is judged to be illegal, and the access is refused.
Preferably, after the internet-of-things device terminal creates a device genetic map corresponding to each internet-of-things device which wants to access the internet-of-things cloud platform, the device genetic map is encrypted, and then an access request is initiated to the internet-of-things cloud platform; after receiving an access request of the Internet of things equipment, the Internet of things cloud platform decrypts the encrypted equipment gene map and analyzes the encrypted equipment gene map.
Preferably, the device genetic map of the internet of things device comprises a device feature code and a random feature code, and the device feature code of the internet of things device which is allowed to access the internet of things cloud platform is pre-stored in the internet of things cloud platform; the method comprises the steps that an Internet of things cloud platform analyzes an equipment gene map to obtain an equipment feature code and a random feature code, wherein the equipment feature code is a first authentication identifier; and the random feature code is a second authentication identifier.
Preferably, the device feature code includes an internet of things device code and an internet of things device feature data code; the Internet of things equipment feature data code comprises a chip feature, a peripheral interface feature, an operating system feature, a connection feature, a geographic feature, an operator feature and an industry feature of the Internet of things equipment; the random signature code is randomly generated by a pseudo-random generator.
Preferably, the internet of things equipment terminal comprises mobile internet of things equipment and wired internet of things equipment, the mobile internet of things equipment is connected with the internet of things platform in a wireless mode, and the wired internet of things equipment is connected with the internet of things platform in a wired mode; the Internet of things equipment code of the mobile Internet of things equipment is an IMEI code of the mobile Internet of things equipment, and the Internet of things equipment code of the wired Internet of things equipment is an ESN code; the ESN codes comprise production date characteristics of the Internet of things equipment, final assembly place code characteristics, factory serial number characteristics and verification code characteristics calculated by a Luhn algorithm.
Preferably, the internet of things device code has 15 bytes, the internet of things device feature data code has 55 bytes, and the random feature code has 58 bytes.
The invention also provides an authentication system adopting the authentication method, which comprises an Internet of things cloud platform and an Internet of things equipment terminal, wherein the Internet of things cloud platform comprises a storage module and an authentication module, the storage module stores an Internet of things equipment metadatabase allowing access to the network, and the authentication module allows or rejects access to the Internet of things equipment terminal initiating an access request through secondary authentication; the Internet of things equipment terminal comprises a plurality of mobile Internet of things equipment and a plurality of wired Internet of things equipment.
The invention has the beneficial effects that: the terminal identity authentication method of the Internet of things based on the double authentication, provided by the invention, is characterized in that the characteristic information of the equipment and the random characteristic codes are jointly packaged into the equipment gene map of the Internet of things equipment, the equipment gene map of the Internet of things equipment is globally unique, and the equipment gene maps of the same equipment are different when the same equipment is accessed into the Internet of things cloud platform every time; when the Internet of things cloud platform receives the access request of the Internet of things equipment, the corresponding Internet of things equipment is judged whether to be allowed to access the cloud platform through twice verification, so that the forged equipment can be accurately identified, the accuracy of identity authentication is ensured, and the safety is improved. In addition, the invention also provides an authentication system adopting the authentication method.
Drawings
FIG. 1 is an authentication flow diagram of the present invention;
fig. 2 is a flowchart of the initial access of the device to the cloud platform according to the present invention.
Detailed Description
The technical scheme protected by the invention is specifically explained in the following by combining the attached drawings.
Please refer to fig. 1 to 2. The invention provides an Internet of things terminal identity authentication method based on double authentication, for Internet of things equipment which is required to be accessed to an Internet of things cloud platform, a unique equipment gene map is firstly created, and for single Internet of things equipment, the equipment is different when an access request is initiated each time based on the map.
Specifically, referring to fig. 1, an internet of things device terminal creates a unique and dynamic device gene map for each internet of things device, encrypts the device gene map, sends an access request to an internet of things cloud platform, decrypts the device gene map after the internet of things cloud platform decrypts the device gene map to obtain a first authentication identifier and a second authentication identifier, the internet of things cloud platform performs feature comparison on the first authentication identifier and internet of things device feature metadata prestored in the internet of things cloud platform, and if the first authentication identifier and the internet of things device feature metadata do not pass the comparison, access of the internet of things device is denied; if the comparison is passed, continuing to perform the second authentication, namely comparing the second authentication identification with the current authentication identification stored in the cloud platform when the equipment is accessed last time, and if the second authentication identification is the same as the current authentication identification, rejecting the access of the equipment of the Internet of things; if not, allowing the access of the Internet of things equipment; meanwhile, the current authentication identifier stored in the cloud platform is replaced by a second authentication identifier of the current authentication, and the second authentication identifier is used as the current authentication identifier when the access authentication is performed next time.
The device gene maps are globally unique, and the device gene maps of the same Internet of things device are different when a request is initiated each time; ensuring that the device genetic maps are different when a request is initiated each time, the method is realized by adding random feature codes on the basis of the self features of the devices, specifically, the device genetic map of the internet of things comprises device feature codes and random feature codes, and the device feature codes are first-time authentication identifiers; the random feature code is a second authentication identifier; the Internet of things equipment feature metadata is an equipment feature code of the Internet of things equipment; and the internet of things equipment feature metadata is an equipment feature code pre-stored in the internet of things cloud platform.
Furthermore, the device feature code can reflect the feature information of the device, and comprises an internet of things device code and an internet of things device feature data code, the authentication method is suitable for intelligent devices such as mobile internet of things devices, and can also be suitable for non-intelligent internet of things devices, such as internet of things devices needing wired access, wherein the mobile internet of things devices can be but are not limited to terminal devices such as wireless sensor devices, wireless cameras, wireless gateways, mobile phones and tablet computers, and the wired internet of things devices can be but are not limited to terminal devices such as internet of things gateways, wired cameras, wired sensor devices and PCs; the internet of things cloud platform can be but is not limited to a single server, a server cluster, a cloud data center and the like.
The Internet of things equipment code of the mobile Internet of things equipment is an IMEI code of the mobile Internet of things equipment, and the Internet of things equipment code of the wired Internet of things equipment is an ESN code; the ESN codes comprise production date characteristics of the Internet of things equipment, final assembly place code characteristics, factory serial number characteristics and verification code characteristics calculated by a Luhn algorithm. In order to unify the codes, the IMEI code of the mobile Internet of things equipment is 15 bytes, so that the Internet of things equipment code is designed to be 15 bytes in a unified mode, and the difference between the mobile Internet of things equipment and the wired Internet of things equipment in the coding process is eliminated.
In this embodiment, the internet of things device feature data code includes a chip feature, a peripheral interface feature, an operating system feature, a connection feature, a geographic feature, an operator feature, and an industry feature of the internet of things device; the random feature codes are randomly generated by adopting a pseudo-random generator, the characteristic data codes of the Internet of things equipment have 55 bytes in total, and the characteristics are selected to jointly form the characteristic data codes of the Internet of things equipment, so that the characteristic data codes of the Internet of things equipment are comprehensive consideration in the aspects of characteristics, cost, calculation efficiency and the like of wired Internet of things equipment.
Meanwhile, in this embodiment, the random feature codes total 58 bytes, that is, the device gene map total 128 bytes, and the encryption processing may be performed by using an existing encryption algorithm, such as an AES encryption algorithm, but device maps with other lengths are also within the protection scope of the present invention.
Furthermore, the chip characteristics include a CPU type and a chip manufacturer, the peripheral interface characteristics include an interface type and an interface number, the operating system characteristics include an operating system type and an operating system version number, and the connection characteristics refer to a connection mode of the device, such as direct connection or relay; the geographic features refer to codes of country codes, provinces/direct prefectures/municipalities, cities and districts/counties; the operator characteristics include operator affiliation; the industry characterization represents an industry type.
For the ESN code of the non-intelligent Internet of things equipment terminal, the production date is represented by 8 bytes, the final assembly place code is represented by 2 bytes, the factory serial number is represented by 4 bytes, and the verification code is represented by 1 byte.
For the primarily accessed internet of things equipment, the authentication process is shown in fig. 2, firstly, the internet of things cloud platform analyzes the equipment gene map of the internet of things equipment initiating the access request to obtain a first authentication identifier and a second authentication identifier; then, the Internet of things cloud platform compares the obtained first authentication identification with Internet of things equipment feature metadata pre-stored in the Internet of things cloud platform, if the comparison is passed, the legal equipment is judged, and meanwhile, a second authentication identification is stored in the Internet of things cloud platform to serve as a current authentication identification during the next access authentication; if the comparison fails, the device is judged to be illegal, and the access is refused.
In addition, the invention also provides an authentication system adopting the authentication method, which comprises an Internet of things cloud platform and an Internet of things equipment terminal, wherein the Internet of things cloud platform comprises a storage module and an authentication module, the storage module stores an Internet of things equipment metadatabase allowing access to the network, and the authentication module allows or refuses access of the Internet of things equipment terminal initiating an access request through secondary authentication; the Internet of things equipment terminal is connected with Internet of things equipment, and the Internet of things equipment comprises a plurality of mobile Internet of things equipment and a plurality of wired Internet of things equipment; the mobile Internet of things equipment and the wired Internet of things equipment have unique equipment gene maps, and the gene maps of the same Internet of things equipment are different when a request is initiated each time; the device genetic map comprises device feature codes and random feature codes; the metadata of the internet of things equipment is equipment feature codes of the internet of things equipment allowed to be accessed.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes performed by the present specification and drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (8)

1. The Internet of things terminal identity authentication method based on double authentication is characterized by comprising the following steps:
(1) first authentication: the method comprises the steps that an Internet of things equipment terminal creates a corresponding equipment genetic map for each piece of Internet of things equipment needing to be accessed to an Internet of things cloud platform, wherein the equipment genetic maps are unique, and the genetic maps of the same Internet of things equipment are different when a request is initiated each time; the method comprises the steps that the Internet of things equipment sends an access request to an Internet of things cloud platform in a wired or wireless mode, and the Internet of things cloud platform analyzes an equipment gene map of the Internet of things equipment which sends the access request to obtain a first authentication identification and a second authentication identification; subsequently, the Internet of things cloud platform performs feature comparison on the obtained first authentication identification and corresponding Internet of things equipment feature metadata stored in the Internet of things cloud platform in advance, and performs second authentication if the comparison is passed; if the comparison fails, the access of the Internet of things equipment is refused;
(2) and (4) second authentication: comparing the second authentication identification with the current authentication identification stored in the cloud platform when the equipment is accessed last time, and if the second authentication identification is the same as the current authentication identification, rejecting the access of the equipment of the Internet of things; if not, allowing the access of the Internet of things equipment; meanwhile, the current authentication identifier stored by the cloud platform of the internet of things is replaced by the second authentication identifier of the authentication, and the current authentication identifier is used as the current authentication identifier when the equipment of the internet of things is accessed to the authentication next time.
2. The Internet of things terminal identity authentication method based on the dual authentication as claimed in claim 1, wherein the Internet of things device comprises the following steps when the Internet of things device is accessed for the first time:
firstly, the Internet of things cloud platform prestores corresponding Internet of things device feature metadata of Internet of things devices allowed to be accessed, an Internet of things device terminal creates a device genetic map corresponding to each Internet of things device needing to be accessed, and the Internet of things cloud platform analyzes the genetic map of the Internet of things device initiating an access request to obtain a first authentication identifier and a second authentication identifier; then, the Internet of things cloud platform compares the obtained first authentication identification with Internet of things equipment feature metadata pre-stored in the Internet of things cloud platform, if the comparison is passed, the legal equipment is judged, and meanwhile, a second authentication identification is stored in the Internet of things cloud platform to serve as a current authentication identification during the next access authentication; if the comparison fails, the device is judged to be illegal, and the access is refused.
3. The identity authentication method of the Internet of things terminal based on the dual authentication as claimed in claim 1 or 2, wherein the Internet of things equipment terminal creates an equipment genetic map corresponding to each piece of Internet of things equipment which wants to access the Internet of things cloud platform, encrypts the equipment genetic map, and then initiates an access request to the Internet of things cloud platform; after receiving an access request of the Internet of things equipment, the Internet of things cloud platform decrypts the encrypted equipment gene map and analyzes the encrypted equipment gene map.
4. The Internet of things terminal identity authentication method based on the dual authentication as claimed in claim 3, wherein the device genetic map of the Internet of things device comprises a device feature code and a random feature code, and the device feature code of the Internet of things device allowed to access the Internet of things cloud platform is pre-stored in the Internet of things cloud platform; the method comprises the steps that an Internet of things cloud platform analyzes an equipment gene map to obtain an equipment feature code and a random feature code, wherein the equipment feature code is a first authentication identifier; and the random feature code is a second authentication identifier.
5. The Internet of things terminal identity authentication method based on the dual authentication as claimed in claim 4, wherein the device feature code comprises an Internet of things device code and an Internet of things device feature data code; the Internet of things equipment feature data code comprises a chip feature, a peripheral interface feature, an operating system feature, a connection feature, a geographic feature, an operator feature and an industry feature of the Internet of things equipment; the random signature code is randomly generated by a pseudo-random generator.
6. The identity authentication method of the Internet of things terminal based on the dual authentication is characterized in that the Internet of things terminal comprises mobile Internet of things equipment and wired Internet of things equipment, the mobile Internet of things equipment is connected with the Internet of things platform in a wireless mode, and the wired Internet of things equipment is connected with the Internet of things platform in a wired mode; the Internet of things equipment code of the mobile Internet of things equipment is an IMEI code of the mobile Internet of things equipment, and the Internet of things equipment code of the wired Internet of things equipment is an ESN code; the ESN codes comprise production date characteristics of the Internet of things equipment, final assembly place code characteristics, factory serial number characteristics and verification code characteristics calculated by a Luhn algorithm.
7. The Internet of things terminal identity authentication method based on dual authentication as claimed in claim 5, wherein the Internet of things device code is 15 bytes in total, the Internet of things device feature data code is 55 bytes in total, and the random feature code is 58 bytes in total.
8. The authentication system adopting the dual authentication-based internet of things terminal identity authentication method according to any one of claims 1 to 7, comprising an internet of things cloud platform and an internet of things device terminal, wherein the internet of things cloud platform comprises a storage module and an authentication module, the storage module stores an internet of things device metadatabase allowing access to the network, and the authentication module allows or denies access to the internet of things device terminal initiating an access request through secondary authentication; the Internet of things equipment terminal is connected with Internet of things equipment, and the Internet of things equipment comprises a plurality of mobile Internet of things equipment and a plurality of wired Internet of things equipment; the Internet of things equipment has a unique equipment gene map, and the gene maps of the same Internet of things equipment are different when a request is initiated each time; the device genetic map comprises device feature codes and random feature codes; the metadata of the internet of things equipment is equipment feature codes of the internet of things equipment allowed to be accessed.
CN201910892331.3A 2019-09-20 2019-09-20 Internet of things terminal identity authentication method and system based on double authentication Active CN110535877B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910892331.3A CN110535877B (en) 2019-09-20 2019-09-20 Internet of things terminal identity authentication method and system based on double authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910892331.3A CN110535877B (en) 2019-09-20 2019-09-20 Internet of things terminal identity authentication method and system based on double authentication

Publications (2)

Publication Number Publication Date
CN110535877A CN110535877A (en) 2019-12-03
CN110535877B true CN110535877B (en) 2021-06-25

Family

ID=68669395

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910892331.3A Active CN110535877B (en) 2019-09-20 2019-09-20 Internet of things terminal identity authentication method and system based on double authentication

Country Status (1)

Country Link
CN (1) CN110535877B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112218294B (en) 2020-09-08 2021-08-27 深圳市燃气集团股份有限公司 5G-based access method and system for Internet of things equipment and storage medium
CN111865592A (en) * 2020-09-21 2020-10-30 四川科锐得电力通信技术有限公司 Internet of things equipment fast access method and device, Internet of things platform and storage medium
CN114338055B (en) * 2020-09-25 2023-10-13 腾讯科技(深圳)有限公司 Identity authentication method and device
US11457012B2 (en) * 2020-11-03 2022-09-27 Okta, Inc. Device risk level based on device metadata comparison
CN112738059B (en) * 2020-12-23 2022-02-22 迈普通信技术股份有限公司 Terminal access validity verification method and device, electronic equipment and storage medium
CN113343196A (en) * 2021-06-01 2021-09-03 永旗(北京)科技有限公司 Internet of things security authentication method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107230270A (en) * 2017-06-23 2017-10-03 深圳市盛路物联通讯技术有限公司 A kind of garage burglary-resisting system and processing method
CN108418834A (en) * 2018-04-04 2018-08-17 成都鹏业软件股份有限公司 A kind of internet of things equipment auth method
CN110098915A (en) * 2018-01-30 2019-08-06 阿里巴巴集团控股有限公司 Authentication method and system, terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9832026B2 (en) * 2010-04-30 2017-11-28 T-Central, Inc. System and method from Internet of Things (IoT) security and management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107230270A (en) * 2017-06-23 2017-10-03 深圳市盛路物联通讯技术有限公司 A kind of garage burglary-resisting system and processing method
CN110098915A (en) * 2018-01-30 2019-08-06 阿里巴巴集团控股有限公司 Authentication method and system, terminal
CN108418834A (en) * 2018-04-04 2018-08-17 成都鹏业软件股份有限公司 A kind of internet of things equipment auth method

Also Published As

Publication number Publication date
CN110535877A (en) 2019-12-03

Similar Documents

Publication Publication Date Title
CN110535877B (en) Internet of things terminal identity authentication method and system based on double authentication
CN108200050B (en) Single sign-on server, method and computer readable storage medium
US10505907B2 (en) Securely recognizing mobile devices
KR101810150B1 (en) THIRD PARTY'S SECURITY AUTHENTICATION SYSTEM BETWEEN MOBILE DEVICE AND IoT DEVICES AND METHOD THEREOF
CA3038884C (en) Protecting mobile devices from unauthorized device resets
CN103108327B (en) Checking terminal unit and the method for subscriber card security association, Apparatus and system
US11757911B2 (en) Method and system for providing security on in-vehicle network
EP2617218B1 (en) Authentication in a wireless access network
WO2016070611A1 (en) Method for processing data, server and terminal
CN105120462A (en) Network access method and device
US10820265B2 (en) IoT device connectivity provisioning
CN104348616A (en) Method for visiting terminal security component, device thereof and system thereof
CN108667800B (en) Access authority authentication method and device
CN108810084B (en) Mobile-based device service system using encrypted code offload
CN108024241B (en) Terminal access authentication method, system and authentication server
KR20190056631A (en) System and method for managing the access of iot device based on hotp
CN112637167A (en) System login method and device, computer equipment and storage medium
CN108683508B (en) Mobile terminal information authentication method based on equipment fingerprint
CN114157438A (en) Network equipment management method and device and computer readable storage medium
CN109379344B (en) Authentication method and authentication server for access request
CN111527731B (en) Method for limiting memory write access in IOT devices
CN112565251B (en) Access authentication method, device and system for vehicle-mounted application
CN110266708B (en) Terminal security verification system and method based on equipment cluster
CN109561093B (en) Unauthorized behavior detection method and device, computer equipment and storage medium
CN108449753B (en) Method for reading data in trusted computing environment by mobile phone device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210810

Address after: 215500 No. 11, Sihai Road, Bixi street, Changshu, Suzhou, Jiangsu

Patentee after: Suzhou Anxin Zhilian Technology Co.,Ltd.

Address before: 210000 East, 2nd floor, building B2, 118 software Avenue, Yuhuatai District, Nanjing City, Jiangsu Province

Patentee before: NANJING ZHONGGUXIN INFORMATION TECHNOLOGY Co.,Ltd.