CN111177674A - Device verification method and device - Google Patents

Device verification method and device Download PDF

Info

Publication number
CN111177674A
CN111177674A CN201911407170.0A CN201911407170A CN111177674A CN 111177674 A CN111177674 A CN 111177674A CN 201911407170 A CN201911407170 A CN 201911407170A CN 111177674 A CN111177674 A CN 111177674A
Authority
CN
China
Prior art keywords
target
user
information
equipment
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911407170.0A
Other languages
Chinese (zh)
Inventor
池畅
贺靖民
石鑫
高翔
赵金水
王立峰
迟建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201911407170.0A priority Critical patent/CN111177674A/en
Publication of CN111177674A publication Critical patent/CN111177674A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The embodiment of the application provides a device verification method and a device, the method obtains the device information of the target device, wherein the device information includes at least one of an IMEI, a Mac address, and an IP address, and further, judging whether the target device is an authorized device or not according to preset device information of the authorized device and the device information of the target device, thereby ensuring the reliability of the device, avoiding the leakage of user information from the device, and obtaining the digital identity of the target user corresponding to the target device when the target device is an authorized device, wherein the digital identity of the target user is obtained by encrypting the identity information of the target user, in this way, the target device may authenticate the target user based on the digital identity of the target user, and then request processing is carried out, and the problem of low safety performance existing in the verification of the user identity based on the biophysical characteristics is solved.

Description

Device verification method and device
Technical Field
The embodiment of the application relates to the technical field of computers, in particular to a device verification method and device.
Background
With the continuous development of economy, various devices are in endless, and more devices are contacted by users, so that the users can conveniently live and bring new problems.
At present, when a user uses some equipment, the user often directly performs corresponding operations on the equipment to input some user information, such as name, telephone and the like. Also, some requests by the user on the device often require authentication of the user's identity first, and currently used authentication methods are based on biophysical features, such as fingerprints, retina, voice, appearance, etc.
However, some devices are unreliable, so that user information leaks from the devices, and the above authentication method has low security performance due to the fact that the biophysical features are easy to extract and copy.
Disclosure of Invention
The embodiment of the application provides a device verification method and device, so as to overcome at least one problem.
In a first aspect, an embodiment of the present application provides an apparatus verification method, including:
obtaining device information of a target device, wherein the device information includes at least one of an International Mobile Equipment Identity (IMEI), a Media access control Address (Mac Address for short) and an Internet Protocol (IP) Address;
judging whether the target equipment is authorized equipment or not according to preset equipment information of authorized equipment and equipment information of the target equipment;
if the target device is an authorization device, acquiring a digital identity of a target user corresponding to the target device, wherein the digital identity of the target user is obtained by encrypting identity information of the target user;
and sending the digital identity of the target user to the target equipment, wherein the digital identity of the target user is used for indicating the target equipment to process the request of the target user based on the digital identity of the target user.
In one possible design, after the sending the digital identity of the target user to the target device, the method further includes:
acquiring request processing information fed back by the target equipment, wherein the request processing information comprises at least one of registration, authorization and use behaviors;
and uploading the request processing information to a block chain for storage.
In one possible design, before the obtaining the device information of the target device, the method further includes:
acquiring the identity information of a user to be registered, wherein the identity information comprises at least one of a name, a telephone and a certificate number;
encrypting the identity information of the user to be registered to obtain the digital identity of the user to be registered;
acquiring the equipment information of the equipment to be authorized by the user to be registered;
and uploading the digital identity of the user to be registered and the equipment information of the equipment to be authorized by the user to be registered to a block chain for storage.
In one possible design, before the encrypting the identity information of the user to be registered, the method further includes:
verifying the identity information of the user to be registered by utilizing a credible third party;
and when the identity information of the user to be registered is verified to be correct, the step of encrypting the identity information of the user to be registered is executed.
In one possible design, the obtaining device information of the target device includes:
and obtaining the equipment information of the target equipment by scanning the two-dimensional code on the target equipment.
In a second aspect, an embodiment of the present application provides a device authentication device, including a memory, a processor, and computer-executable instructions stored in the memory and executable on the processor, where the processor executes the computer-executable instructions to implement the following steps:
obtaining equipment information of target equipment, wherein the equipment information comprises at least one of an IMEI (international mobile equipment identity), a Mac (machine-Mac) address and an IP (Internet protocol) address;
judging whether the target equipment is authorized equipment or not according to preset equipment information of authorized equipment and equipment information of the target equipment;
if the target device is an authorization device, acquiring a digital identity of a target user corresponding to the target device, wherein the digital identity of the target user is obtained by encrypting identity information of the target user;
and sending the digital identity of the target user to the target equipment, wherein the digital identity of the target user is used for indicating the target equipment to process the request of the target user based on the digital identity of the target user.
In one possible design, after the sending the digital identity of the target user to the target device, the processor when executing the computer-executable instructions further performs the steps of:
acquiring request processing information fed back by the target equipment, wherein the request processing information comprises at least one of registration, authorization and use behaviors;
and uploading the request processing information to a block chain for storage.
In one possible design, before the obtaining of the device information of the target device, the processor executes the computer-executable instructions to further implement the following steps:
acquiring the identity information of a user to be registered, wherein the identity information comprises at least one of a name, a telephone and a certificate number;
encrypting the identity information of the user to be registered to obtain the digital identity of the user to be registered;
acquiring the equipment information of the equipment to be authorized by the user to be registered;
and uploading the digital identity of the user to be registered and the equipment information of the equipment to be authorized by the user to be registered to a block chain for storage.
In one possible design, before the encrypting the identity information of the user to be registered, the processor executes the computer-executable instructions to further implement the following steps:
verifying the identity information of the user to be registered by utilizing a credible third party;
and when the identity information of the user to be registered is verified to be correct, the step of encrypting the identity information of the user to be registered is executed.
In one possible design, the obtaining device information of the target device includes:
and obtaining the equipment information of the target equipment by scanning the two-dimensional code on the target equipment.
In a third aspect, an embodiment of the present application provides a computer-readable storage medium, where computer-executable instructions are stored, and when a processor executes the computer-executable instructions, the apparatus verification method according to the first aspect and various possible designs of the first aspect are implemented.
The device verification method and the device provided by the embodiment of the application have the advantages that by obtaining the device information of the target device, wherein the device information includes at least one of an IMEI, a Mac address, and an IP address, and further, judging whether the target device is an authorized device or not according to preset device information of the authorized device and the device information of the target device, thereby ensuring the reliability of the device, avoiding the leakage of user information from the device, and obtaining the digital identity of the target user corresponding to the target device when the target device is an authorized device, wherein the digital identity of the target user is obtained by encrypting the identity information of the target user, in this way, the target device may authenticate the target user based on the digital identity of the target user, and then request processing is carried out, and the problem of low safety performance existing in the verification of the user identity based on the biophysical characteristics is solved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a schematic diagram of an architecture of a device verification system according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a device verification method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of another device authentication method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an apparatus authentication device according to an embodiment of the present disclosure;
fig. 5 is a schematic hardware structure diagram of a device authentication device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
At present, when a user uses some equipment, the user often directly performs corresponding operations on the equipment to input some user information, such as name, telephone and the like. Also, some requests by the user on the device often require authentication of the user's identity first, and currently used authentication methods are based on biophysical features, such as fingerprints, retina, voice, appearance, etc.
However, some devices are unreliable, so that user information leaks from the devices, and the above authentication method has low security performance due to the fact that the biophysical features are easy to extract and copy.
Therefore, in view of the above problems, the present application provides an apparatus authentication method, which obtains apparatus information of a target apparatus, and further determines whether the target apparatus is an authorized apparatus according to preset apparatus information of the authorized apparatus and the apparatus information of the target apparatus, thereby ensuring reliability of the apparatus, avoiding leakage of user information from the apparatus, and obtaining a digital identity of the target user corresponding to the target apparatus when the target apparatus is the authorized apparatus, wherein the digital identity of the target user is obtained by encrypting the identity information of the target user, so that the target apparatus can perform authentication on the target user based on the digital identity of the target user, and further perform request processing, thereby solving a problem of low security performance existing in authenticating the user identity based on biophysical characteristics.
The device verification method provided by the present application may be applied to the schematic architecture of the device verification system shown in fig. 1, and as shown in fig. 1, the system may include at least one of a receiving apparatus 101, a processor 102, a display apparatus 103, and a memory 104.
In a specific implementation process, the receiving apparatus 101 may be an input/output interface, and may also be a communication interface, and may be used for inputting device information and the like, and outputting a device verification result and the like.
The processor 102 may obtain device information of a target device, where the device information includes at least one of an IMEI, a Mac address, and an IP address, and may determine whether the target device is an authorized device according to preset device information of an authorized device and the device information of the target device, and if the target device is an authorized device, obtain a digital identity of a target user corresponding to the target device, where the digital identity of the target user is obtained by encrypting identity information of the target user, and may also send the digital identity of the target user to the target device, where the digital identity of the target user is used to instruct the target device to process a request of the target user based on the digital identity of the target user. The digital identity refers to a public key which concentrates real identity information into a digital code and can be inquired, identified and verified through a network, related equipment and the like. Digital identity is a key identification of a person throughout a network.
The display device 103 may be configured to display the device information of the target device, the device information of the preset authorized device, the digital identity of the target user, and the like.
The display device may also be a touch display screen for receiving user instructions while displaying the above information to enable interaction with a user.
The memory 104 may store information such as instructions executable on the processor.
It should be understood that the processor may be implemented by reading instructions in the memory and executing the instructions, or may be implemented by a chip circuit.
The system is only an exemplary system, and when the system is implemented, the system can be set according to application requirements.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 2 is a schematic flowchart of an apparatus verification method according to an embodiment of the present application, and an execution subject according to the embodiment of the present application may be a processor according to the embodiment shown in fig. 1. As shown in fig. 2, the method may include:
s201: and obtaining equipment information of the target equipment, wherein the equipment information comprises at least one of IMEI, Mac address and IP address.
Here, the device information may include other information besides the IMEI, Mac address and IP address, and the embodiment of the present application is not particularly limited.
Optionally, the obtaining the device information of the target device includes:
and obtaining the equipment information of the target equipment by scanning the two-dimensional code on the target equipment.
Specifically, the processor may scan the two-dimensional code on the target device through the APP, and then read the device information of the target device.
For example, taking the example that the user uses a notebook to surf the internet, the user may scan the two-dimensional code on the notebook through the APP on the mobile phone to obtain the device information of the notebook.
Optionally, before obtaining the device information of the target device, the method further includes:
acquiring identity information of a user to be registered, wherein the identity information comprises at least one of a name, a telephone and a certificate number;
encrypting the identity information of the user to be registered to obtain the digital identity of the user to be registered;
acquiring the equipment information of the equipment to be authorized by the user to be registered;
and uploading the digital identity of the user to be registered and the equipment information of the equipment to be authorized by the user to be registered to a block chain for storage.
The identity information may include other information besides a name, a phone number, and a certificate number, and the comparison in the embodiment of the present application is not particularly limited. The certificate number can be an identity card number, a driving license number and the like.
Here, before obtaining the device information of the target device, the processor may obtain the identity information of the user to be registered, further obtain the digital identity of the user, further obtain the device information of the device to be authorized by the user, and upload the digital identity and the device information of the device to the block chain for storage, thereby avoiding data tampering and ensuring data accuracy. In which information, once added to the blockchain, is permanently stored, and unless more than 51% of the nodes in the system can be controlled simultaneously, the modifications to the database at a single node are invalid, so that the stability and reliability of the data in the blockchain are extremely high.
For example, encrypting the identity information of the user to be registered may include:
the identity information of the user to be registered is encrypted by using a symmetric Encryption Algorithm, such as Data Encryption Standard (DES), Advanced Encryption Standard (AES), etc., or by using an asymmetric Encryption Algorithm, such as a key exchange protocol/Algorithm (Diffie-Hellman, DH for short), RSA, etc., or by using a Hash Encryption Algorithm, such as MD5 information digest Algorithm, Secure Hash Algorithm (SHA for short), etc. In addition, besides the encryption algorithm, other ways may be adopted to encrypt the identity information of the user to be registered according to actual situations, and the comparison in the embodiment of the present application is not particularly limited.
Optionally, uploading the digital identity of the user to be registered and the device information of the device to be authorized by the user to be registered to a block chain for storage, where the uploading includes:
and establishing a corresponding relation between the digital identity of the user to be registered and the equipment information of the equipment authorized by the user to be registered, and uploading the corresponding relation to the block chain for storage.
Optionally, before the encrypting the identity information of the user to be registered, the method further includes:
verifying the identity information of the user to be registered by using a credible third party;
and when the identity information of the user to be registered is verified to be correct, the step of encrypting the identity information of the user to be registered is executed.
Here, the processor executes the subsequent operation when verifying that the identity information of the user to be registered is correct, so as to ensure the accuracy of the subsequent processing result and meet the application requirement.
For example, the trusted third party may store the identity information of the user in advance, for example, the identity information of the same user is stored correspondingly. The processor verifies the identity information of the user to be registered by using the credible third party, namely, the credible third party pre-stores the identity information of the user, verifies the identity information of the user to be registered, and if the verification is correct, the step of encrypting the identity information of the user to be registered is executed.
S202: and judging whether the target equipment is authorized equipment or not according to preset equipment information of authorized equipment and the equipment information of the target equipment.
Here, the processor may search the device information of the target device in the preset device information of the authorized device, and if the device information of the target device can be found, determine that the target device is an authorized device, otherwise, determine that the target device is not an authorized device.
For example, the preset device information of the authorized device may be a corresponding relationship between a user and device information of a device to be authorized by the user, and the processor determines the device information of the device to be authorized by the user according to the corresponding relationship, and further determines whether the target device is an authorized device according to the device information of the device to be authorized by the user and the device information of the target device.
In addition, as described above, the processor may upload the digital identity of the user and the device information of the device to be authorized by the user to the blockchain for storage, thereby obtaining the device information of the device to be authorized by the user from the blockchain, and determining whether the target device is an authorized device according to the device information of the device to be authorized by the user and the device information of the target device.
S203: and if the target equipment is authorized equipment, acquiring the digital identity of a target user corresponding to the target equipment, wherein the digital identity of the target user is obtained by encrypting the identity information of the target user.
Here, the processor may pre-store a correspondence between the device and the digital identity of the user, and if the target device is an authorized device, the processor may obtain the digital identity of the target user corresponding to the target device according to the correspondence.
In addition, as described above, the processor may upload the digital identity of the user and the device information of the device to be authorized by the user to the blockchain for storage, so that the processor obtains the digital identity of the target user corresponding to the target device from the blockchain.
S204: and sending the digital identity of the target user to target equipment, wherein the digital identity of the target user is used for indicating the target equipment to process the request of the target user based on the digital identity of the target user.
Here, the target device receives the digital identity of the target user sent by the processor, and can perform user identity authentication based on the digital identity, and further perform request processing, wherein the digital identity is obtained by encrypting identity information of the target user, and is not easy to extract and copy, and the problem of low security performance existing in the authentication of the user identity based on biophysical characteristics is solved.
According to the method and the device for processing the identity information, the device information comprises at least one of an IMEI (international mobile equipment identity), a Mac (machine-to-machine address) address and an IP (Internet protocol) address, and whether the target device is the authorized device is judged according to the preset device information of the authorized device and the device information of the target device, so that the reliability of the device is guaranteed, the user information is prevented from being leaked from the device, and when the target device is the authorized device, the digital identity of the target user corresponding to the target device is obtained, wherein the digital identity of the target user is obtained by encrypting the identity information of the target user, so that the target device can verify the identity of the target user based on the digital identity of the target user, and further request processing is carried out, and the safety performance is improved.
In addition, the embodiment can also acquire the information fed back by the target device after the digital identity of the target user is sent to the target device, and store all the information on the block chain, thereby avoiding the information being tampered. Fig. 3 is a schematic flowchart of another device verification method according to an embodiment of the present application, where an execution subject according to the embodiment of the present application may be a processor in the embodiment shown in fig. 1. As shown in fig. 3, the method includes:
s301: and obtaining equipment information of the target equipment, wherein the equipment information comprises at least one of IMEI, Mac address and IP address.
S302: and judging whether the target equipment is authorized equipment or not according to preset equipment information of authorized equipment and the equipment information of the target equipment.
S303: and if the target equipment is authorized equipment, acquiring the digital identity of a target user corresponding to the target equipment, wherein the digital identity of the target user is obtained by encrypting the identity information of the target user.
S304: and sending the digital identity of the target user to the target equipment, wherein the digital identity of the target user is used for indicating the target equipment to process the request of the target user based on the digital identity of the target user.
The steps S301 to S304 are the same as the steps S201 to S204, and are not described herein again.
S305: and acquiring request processing information fed back by the target equipment, wherein the request processing information comprises at least one of registration, authorization and use behaviors.
S306: and uploading the request processing information to a block chain for storage.
Here, once information is added to the blockchain, it is permanently stored, and unless more than 51% of the nodes in the system can be controlled simultaneously, the modification of the database at a single node is invalid, and thus the stability and reliability of the data in the blockchain are extremely high.
The device authentication method provided by the embodiment of the application, by obtaining the device information of the target device, wherein the device information includes at least one of an IMEI, a Mac address and an IP address, and further determining whether the target device is an authorized device according to the preset device information of the authorized device and the device information of the target device, thereby ensuring the reliability of the device, avoiding leakage of user information from the device, and obtaining the digital identity of the target user corresponding to the target device when the target device is the authorized device, wherein the digital identity of the target user is obtained by encrypting the identity information of the target user, so that the target device can authenticate the target user based on the digital identity of the target user, and further perform request processing, thereby solving the problem of low security performance existing in authenticating the user identity based on biophysical characteristics, in addition, request processing information fed back by the target device is obtained, wherein the request processing information comprises at least one of registration, authorization and use behaviors, and the request processing information is uploaded to a block chain for storage, so that information is prevented from being tampered, and stability and reliability are improved.
Fig. 4 is a schematic structural diagram of an apparatus verification device according to an embodiment of the present application, corresponding to the apparatus verification method according to the foregoing embodiment. For convenience of explanation, only portions related to the embodiments of the present application are shown. Fig. 4 is a schematic structural diagram of an apparatus verification device according to an embodiment of the present application. As shown in fig. 4, the device authentication apparatus 40 includes: an obtaining module 401, a judging module 402, an obtaining module 403 and a sending module 404.
The obtaining module 401 is configured to obtain device information of a target device, where the device information includes at least one of an IMEI, a Mac address, and an IP address.
A determining module 402, configured to determine whether the target device is an authorized device according to preset device information of an authorized device and device information of the target device.
An obtaining module 403, configured to obtain a digital identity of a target user corresponding to the target device if the target device is an authorized device, where the digital identity of the target user is obtained by encrypting identity information of the target user.
A sending module 404, configured to send the digital identity of the target user to the target device, where the digital identity of the target user is used to instruct the target device to process a request of the target user based on the digital identity of the target user.
In one possible design, the device authentication apparatus 40 further includes: a storage module 405, configured to obtain request processing information fed back by the target device after the sending module 404 sends the digital identity of the target user to the target device, where the request processing information includes at least one of registration, authorization, and usage behavior; and uploading the request processing information to a block chain for storage.
In one possible design, the device authentication apparatus 40 further includes: a preprocessing module 406, configured to acquire the identity information of the user to be registered before the acquiring module 401 acquires the device information of the target device, where the identity information includes at least one of a name, a phone number, and a certificate number; encrypting the identity information of the user to be registered to obtain the digital identity of the user to be registered; acquiring the equipment information of the equipment to be authorized by the user to be registered; and uploading the digital identity of the user to be registered and the equipment information of the equipment to be authorized by the user to be registered to a block chain for storage.
In one possible design, the preprocessing module 406, before the encrypting the identity information of the user to be registered, is further configured to:
verifying the identity information of the user to be registered by utilizing a credible third party;
and when the identity information of the user to be registered is verified to be correct, the step of encrypting the identity information of the user to be registered is executed.
In one possible design, the obtaining module 401 is specifically configured to:
and obtaining the equipment information of the target equipment by scanning the two-dimensional code on the target equipment.
The apparatus provided in the embodiment of the present application may be configured to implement the technical solution of the method embodiment, and the implementation principle and the technical effect are similar, which are not described herein again in the embodiment of the present application.
Fig. 5 is a schematic diagram of a hardware structure of the device authentication device according to the embodiment of the present invention. As shown in fig. 5, the device authentication device 50 of the present embodiment includes: a processor 501 and a memory 502; wherein
A memory 502 for storing computer-executable instructions;
a processor 501 for executing computer-executable instructions stored in the memory to implement the steps of:
obtaining equipment information of target equipment, wherein the equipment information comprises at least one of an IMEI (international mobile equipment identity), a Mac (machine-Mac) address and an IP (Internet protocol) address;
judging whether the target equipment is authorized equipment or not according to preset equipment information of authorized equipment and equipment information of the target equipment;
if the target device is an authorization device, acquiring a digital identity of a target user corresponding to the target device, wherein the digital identity of the target user is obtained by encrypting identity information of the target user;
and sending the digital identity of the target user to the target equipment, wherein the digital identity of the target user is used for indicating the target equipment to process the request of the target user based on the digital identity of the target user.
In one possible design, after the sending the digital identity of the target user to the target device, the processor when executing the computer-executable instructions further performs the steps of:
acquiring request processing information fed back by the target equipment, wherein the request processing information comprises at least one of registration, authorization and use behaviors;
and uploading the request processing information to a block chain for storage.
In one possible design, before the obtaining of the device information of the target device, the processor executes the computer-executable instructions to further implement the following steps:
acquiring the identity information of a user to be registered, wherein the identity information comprises at least one of a name, a telephone and a certificate number;
encrypting the identity information of the user to be registered to obtain the digital identity of the user to be registered;
acquiring the equipment information of the equipment to be authorized by the user to be registered;
and uploading the digital identity of the user to be registered and the equipment information of the equipment to be authorized by the user to be registered to a block chain for storage.
In one possible design, before the encrypting the identity information of the user to be registered, the processor executes the computer-executable instructions to further implement the following steps:
verifying the identity information of the user to be registered by utilizing a credible third party;
and when the identity information of the user to be registered is verified to be correct, the step of encrypting the identity information of the user to be registered is executed.
In one possible design, the obtaining device information of the target device includes:
and obtaining the equipment information of the target equipment by scanning the two-dimensional code on the target equipment.
Alternatively, the memory 502 may be separate or integrated with the processor 501. When the memory 502 is provided separately, the device authentication apparatus further includes a bus 503 for connecting the memory 502 and the processor 501.
An embodiment of the present invention provides a computer-readable storage medium, where a computer execution instruction is stored in the computer-readable storage medium, and when a processor executes the computer execution instruction, the apparatus authentication method as described above is implemented.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described device embodiments are merely illustrative, and for example, the division of the modules is only one logical division, and other divisions may be realized in practice, for example, a plurality of modules may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or modules, and may be in an electrical, mechanical or other form.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each module may exist alone physically, or two or more modules are integrated into one unit. The unit formed by the modules can be realized in a hardware form, and can also be realized in a form of hardware and a software functional unit.
The integrated module implemented in the form of a software functional module may be stored in a computer-readable storage medium. The software functional module is stored in a storage medium and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present application.
It should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
The memory may comprise a high-speed RAM memory, and may further comprise a non-volatile storage NVM, such as at least one disk memory, and may also be a usb disk, a removable hard disk, a read-only memory, a magnetic or optical disk, etc. The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended EISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, the buses in the figures of the present application are not limited to only one bus or one type of bus.
The storage medium may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. Of course, the storage medium may also be integral to the processor. The processor and the storage medium may reside in an Application Specific Integrated Circuits (ASIC). Of course, the processor and the storage medium may reside as discrete components in an electronic device or host device.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (11)

1. A device authentication method, comprising:
obtaining equipment information of target equipment, wherein the equipment information comprises at least one of an International Mobile Equipment Identity (IMEI), a media access control address (Mac) address and an Internet Protocol (IP) address;
judging whether the target equipment is authorized equipment or not according to preset equipment information of authorized equipment and equipment information of the target equipment;
if the target device is an authorization device, acquiring a digital identity of a target user corresponding to the target device, wherein the digital identity of the target user is obtained by encrypting identity information of the target user;
and sending the digital identity of the target user to the target equipment, wherein the digital identity of the target user is used for indicating the target equipment to process the request of the target user based on the digital identity of the target user.
2. The method of claim 1, further comprising, after said sending the digital identity of the target user to the target device:
acquiring request processing information fed back by the target equipment, wherein the request processing information comprises at least one of registration, authorization and use behaviors;
and uploading the request processing information to a block chain for storage.
3. The method of claim 1, wherein before the obtaining the device information of the target device, further comprising:
acquiring the identity information of a user to be registered, wherein the identity information comprises at least one of a name, a telephone and a certificate number;
encrypting the identity information of the user to be registered to obtain the digital identity of the user to be registered;
acquiring the equipment information of the equipment to be authorized by the user to be registered;
and uploading the digital identity of the user to be registered and the equipment information of the equipment to be authorized by the user to be registered to a block chain for storage.
4. The method according to claim 3, further comprising, before said encrypting the identity information of the user to be registered:
verifying the identity information of the user to be registered by utilizing a credible third party;
and when the identity information of the user to be registered is verified to be correct, the step of encrypting the identity information of the user to be registered is executed.
5. The method of claim 1, wherein obtaining device information of a target device comprises:
and obtaining the equipment information of the target equipment by scanning the two-dimensional code on the target equipment.
6. A device authentication device comprising a memory, a processor, and computer executable instructions stored in the memory and executable on the processor, the processor implementing the following steps when executing the computer executable instructions:
obtaining equipment information of target equipment, wherein the equipment information comprises at least one of an IMEI (international mobile equipment identity), a Mac (machine-Mac) address and an IP (Internet protocol) address;
judging whether the target equipment is authorized equipment or not according to preset equipment information of authorized equipment and equipment information of the target equipment;
if the target device is an authorization device, acquiring a digital identity of a target user corresponding to the target device, wherein the digital identity of the target user is obtained by encrypting identity information of the target user;
and sending the digital identity of the target user to the target equipment, wherein the digital identity of the target user is used for indicating the target equipment to process the request of the target user based on the digital identity of the target user.
7. The device of claim 6, wherein after the sending the digital identity of the target user to the target device, the processor when executing the computer-executable instructions further performs the steps of:
acquiring request processing information fed back by the target equipment, wherein the request processing information comprises at least one of registration, authorization and use behaviors;
and uploading the request processing information to a block chain for storage.
8. The device of claim 6, wherein before the obtaining the device information of the target device, the processor executes the computer-executable instructions to further perform the following steps:
acquiring the identity information of a user to be registered, wherein the identity information comprises at least one of a name, a telephone and a certificate number;
encrypting the identity information of the user to be registered to obtain the digital identity of the user to be registered;
acquiring the equipment information of the equipment to be authorized by the user to be registered;
and uploading the digital identity of the user to be registered and the equipment information of the equipment to be authorized by the user to be registered to a block chain for storage.
9. The apparatus of claim 8, wherein before said encrypting the identity information of the user to be registered, the processor executes the computer-executable instructions to further perform the steps of:
verifying the identity information of the user to be registered by utilizing a credible third party;
and when the identity information of the user to be registered is verified to be correct, the step of encrypting the identity information of the user to be registered is executed.
10. The apparatus of claim 6, wherein the obtaining the device information of the target apparatus comprises:
and obtaining the equipment information of the target equipment by scanning the two-dimensional code on the target equipment.
11. A computer-readable storage medium having computer-executable instructions stored therein, which when executed by a processor, implement the device authentication method of any one of claims 1 to 5.
CN201911407170.0A 2019-12-31 2019-12-31 Device verification method and device Pending CN111177674A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911407170.0A CN111177674A (en) 2019-12-31 2019-12-31 Device verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911407170.0A CN111177674A (en) 2019-12-31 2019-12-31 Device verification method and device

Publications (1)

Publication Number Publication Date
CN111177674A true CN111177674A (en) 2020-05-19

Family

ID=70654283

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911407170.0A Pending CN111177674A (en) 2019-12-31 2019-12-31 Device verification method and device

Country Status (1)

Country Link
CN (1) CN111177674A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021238996A1 (en) * 2020-05-27 2021-12-02 支付宝(杭州)信息技术有限公司 Resource processing method, apparatus and device
CN113779547A (en) * 2021-09-17 2021-12-10 北京安天网络安全技术有限公司 Management method and device of mobile storage equipment and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104811312A (en) * 2015-05-25 2015-07-29 王旭东 Terminal course identity authentication method based on center authorization
CN106657033A (en) * 2016-12-02 2017-05-10 美的智慧家居科技有限公司 Method for verifying validity of device and generating authorization information, and communication device
CN108183924A (en) * 2018-03-01 2018-06-19 深圳市买买提信息科技有限公司 A kind of login validation method and terminal device
CN108259163A (en) * 2016-12-29 2018-07-06 北京博瑞彤芸文化传播股份有限公司 The authorization method of terminal device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104811312A (en) * 2015-05-25 2015-07-29 王旭东 Terminal course identity authentication method based on center authorization
CN106657033A (en) * 2016-12-02 2017-05-10 美的智慧家居科技有限公司 Method for verifying validity of device and generating authorization information, and communication device
CN108259163A (en) * 2016-12-29 2018-07-06 北京博瑞彤芸文化传播股份有限公司 The authorization method of terminal device
CN108183924A (en) * 2018-03-01 2018-06-19 深圳市买买提信息科技有限公司 A kind of login validation method and terminal device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021238996A1 (en) * 2020-05-27 2021-12-02 支付宝(杭州)信息技术有限公司 Resource processing method, apparatus and device
CN113779547A (en) * 2021-09-17 2021-12-10 北京安天网络安全技术有限公司 Management method and device of mobile storage equipment and electronic equipment

Similar Documents

Publication Publication Date Title
CN110391913B (en) Vehicle binding method and device
WO2021219086A1 (en) Data transmission method and system based on blockchain
CN110691085B (en) Login method, login device, password management system and computer readable medium
CN108335105B (en) Data processing method and related equipment
CN107818253B (en) Face template data entry control method and related product
CN108229144B (en) Verification method of application program, terminal equipment and storage medium
CN110113329B (en) Verification method and device for verification code
CN112257086A (en) User privacy data protection method and electronic equipment
CN111901304B (en) Registration method and device of mobile security equipment, storage medium and electronic device
CN111783049A (en) User information processing method and system based on block chain
CN106487758B (en) data security signature method, service terminal and private key backup server
CN115277143A (en) Data secure transmission method, device, equipment and storage medium
CN111177674A (en) Device verification method and device
CN106685945B (en) Service request processing method, service handling number verification method and terminal thereof
CN111125665A (en) Authentication method and device
CN109740319B (en) Digital identity verification method and server
CN113127844A (en) Variable access method, device, system, equipment and medium
CN107204959B (en) Verification method, device and system of verification code
CN111327429A (en) Terminal starting processing method and device
CN107391970B (en) Function access control method and device in Flash application program
CN115482132A (en) Data processing method and device for electronic contract based on block chain and server
CN111046440B (en) Tamper verification method and system for secure area content
CN112636914B (en) Identity verification method, identity verification device and smart card
US10659599B2 (en) Certificate loading method and related product
CN113645239B (en) Application login method and device, user terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200519