CN112214753A - Authentication method and device, electronic equipment and storage medium - Google Patents

Authentication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112214753A
CN112214753A CN202011174087.6A CN202011174087A CN112214753A CN 112214753 A CN112214753 A CN 112214753A CN 202011174087 A CN202011174087 A CN 202011174087A CN 112214753 A CN112214753 A CN 112214753A
Authority
CN
China
Prior art keywords
information
authentication
key information
equipment
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011174087.6A
Other languages
Chinese (zh)
Inventor
侯伟
张彪
黄俊仁
柴富华
骆杰
徐发锐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ninebot Beijing Technology Co Ltd
Original Assignee
Ninebot Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ninebot Beijing Technology Co Ltd filed Critical Ninebot Beijing Technology Co Ltd
Priority to CN202011174087.6A priority Critical patent/CN112214753A/en
Publication of CN112214753A publication Critical patent/CN112214753A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The application discloses an authentication method and an authentication device, wherein the method is applied to first equipment and comprises the following steps: sending authorization request information to a server based on the first account information; the authorization request information is used for requesting the server to send key information of a second device to the first device, and the first account information is account information associated with the second device; receiving the key information fed back by the server; generating authentication information based on the key information when a first set condition is satisfied; and sending the authentication information to the second equipment, so that the second equipment authenticates the first equipment based on the key information and the authentication information stored by the second equipment.

Description

Authentication method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of communications, and in particular, to an authentication method and apparatus, an electronic device, and a storage medium.
Background
At present, when one device is used to control another device or two devices are mutually controlled, the two devices are generally bound, so that one device is used to control another device or two devices are mutually controlled. For example, when a vehicle is to be unlocked by a terminal, the vehicle and the terminal are generally bound together, so that the terminal unlocks the vehicle based on the binding relationship between the vehicle and the terminal. However, when a user replaces a new terminal, the new terminal is not bound to the vehicle, and if the new terminal is used to control the vehicle, the new terminal needs to perform a binding operation between the new terminal and the vehicle when the new terminal is used to control the vehicle for the first time, and then the new terminal can be used to control the vehicle.
Disclosure of Invention
In order to solve the above technical problem, embodiments of the present application provide an authentication method and apparatus, an electronic device, and a storage medium.
An authentication method provided by an embodiment of the present application is applied to a first device, and the method includes:
sending authorization request information to a server based on the first account information; the authorization request information is used for requesting the server to send key information of a second device to the first device, and the first account information is account information associated with the second device;
receiving the key information fed back by the server;
generating authentication information based on the key information when a first set condition is satisfied;
and sending the authentication information to the second equipment, so that the second equipment authenticates the first equipment based on the key information and the authentication information stored by the second equipment.
In an optional implementation manner of this application, the sending the authentication information to the second device includes:
determining a distance between the first device and the second device;
and sending the authentication information to the second device under the condition that the distance between the first device and the second device is determined to be smaller than or equal to a distance threshold value.
In an optional implementation manner of this application, the second device may be capable of transmitting a wireless signal, and the determining the distance between the first device and the second device includes:
determining a distance between the first device and the second device based on the received strength of the wireless signal transmitted by the second device.
In an optional implementation manner of this application, after sending the authentication information to the second device, the method further includes:
receiving an authentication result sent by the second equipment;
if the authentication result is that the authentication is passed, generating a control instruction under the condition that a second set condition is met, and encrypting the control instruction by using the key information to obtain control information;
sending the control information to the second device; the control information is used for the second device to decrypt the control information based on the key information to obtain the control instruction, and to control the state of the target controllable component of the second device based on the control instruction.
The embodiment of the application further provides an authentication method, which is applied to the second device, and the method comprises the following steps:
receiving authentication information sent by a first device, wherein the authentication information is generated by the first device based on key information of a second device;
authenticating the first device based on the key information and the authentication information.
In an optional implementation manner of this application, the authenticating the first device based on the key information and the authentication information includes:
decrypting the authentication information using the key information;
and determining whether the decryption result is matched with the authentication information stored in the second equipment or not to obtain an authentication result.
The embodiment of the application also provides an authentication method, which is applied to a server and comprises the following steps:
receiving authorization request information sent by first equipment; the authorization request information carries first account information, and the first account information is account information associated with second equipment;
determining key information of the authorized second device based on the first account information, and sending the key information of the authorized second device to the first device.
An embodiment of the present application further provides an authentication apparatus, where the apparatus is applied to a first device, and the apparatus includes:
a first sending unit, configured to send authorization request information to a server; the authorization request information is used for requesting the server to send key information of a second device to the first device, and the first account information is account information associated with the second device;
a first receiving unit, configured to receive the key information fed back by the server;
a generation unit configured to generate authentication information based on the key information when a first setting condition is satisfied;
a second sending unit, configured to send the authentication information to the second device, so that the second device authenticates the first device based on the key information and the authentication information stored therein.
In an optional implementation manner of this application, the second sending unit is specifically configured to determine a distance between the first device and the second device; and sending the authentication information to the second device under the condition that the distance between the first device and the second device is determined to be smaller than or equal to a distance threshold value.
In an optional implementation manner of this application, the second device may be capable of transmitting a wireless signal, and the second sending unit is specifically configured to: determining a distance between the first device and the second device based on the received strength of the wireless signal transmitted by the second device.
In an optional implementation manner of this application, after sending the authentication information to the second device, the apparatus further includes:
a second receiving unit, configured to receive an authentication result sent by the second device;
the generating unit is used for generating a control instruction under the condition that a second set condition is met if the authentication result is that the authentication is passed, and encrypting the control instruction by using the key information to obtain control information;
a third sending unit, configured to send the control information to the second device; the control information is used for the second device to decrypt the control information based on the key information to obtain the control instruction, and to control the state of the target controllable component of the second device based on the control instruction.
An embodiment of the present application further provides an authentication apparatus, where the apparatus is applied to a second device, and the apparatus includes:
a receiving unit, configured to receive authentication information sent by a first device, where the authentication information is generated by the first device based on key information of a second device;
an authentication unit configured to authenticate the first device based on the key information and the authentication information.
In an optional embodiment of the present application, the authentication unit is specifically configured to: decrypting the authentication information using the key information; and determining whether the decryption result is matched with the authentication information stored in the second equipment or not to obtain an authentication result.
An embodiment of the present application further provides an authentication apparatus, where the apparatus is applied to a server, and the apparatus includes:
the receiving unit is used for receiving authorization request information sent by first equipment; the authorization request information carries first account information, and the first account information is account information associated with second equipment;
a sending unit, configured to determine key information of the authorized second device based on the first account information, and send the key information of the authorized second device to the first device.
An embodiment of the present application further provides an electronic device, which includes a memory and a processor, where the memory stores a computer program, and when the computer program is executed by the processor, the processor is enabled to execute the authentication method described in the foregoing embodiment.
An embodiment of the present application further provides a computer-readable storage medium for storing a computer program, where the computer program enables a computer to execute the authentication method described in the foregoing embodiment.
According to the technical scheme of the embodiment of the application, the first device sends the authorization request information to the server based on the first account information; the authorization request information is used for requesting the server to send key information of a second device to the first device, and the first account information is account information associated with the second device; receiving the key information fed back by the server; generating authentication information based on the key information when a first set condition is satisfied; and sending the authentication information to the second equipment, so that the second equipment authenticates the first equipment based on the key information and the authentication information stored by the second equipment. Therefore, under the condition of replacing the new first equipment, the key information of the second equipment authorized by the server can be obtained by logging in the account information associated with the second equipment on the first equipment, the first equipment can obtain the authentication of the second equipment based on the key information, the whole process does not need to perform hardware binding between the first equipment and the second equipment, the second equipment can be controlled by the first equipment, the operation steps required to be executed by a user for realizing the binding are reduced, and the user experience is improved.
Drawings
Fig. 1 is a first schematic flowchart of an authentication method according to an embodiment of the present application;
fig. 2 is a schematic flowchart illustrating an authentication method according to an embodiment of the present application;
fig. 3 is a third schematic flowchart of an authentication method according to an embodiment of the present application;
fig. 4 is a schematic process interaction diagram of an authentication method according to an embodiment of the present application;
fig. 5 is a first schematic structural diagram of an authentication apparatus according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of an authentication device according to an embodiment of the present application;
fig. 7 is a third schematic structural diagram of an authentication device according to an embodiment of the present application.
Detailed Description
So that the manner in which the features and aspects of the present application can be understood in detail, a more particular description of the invention, briefly summarized above, may be had by reference to embodiments, some of which are illustrated in the appended drawings.
The embodiment of the present application does not specifically limit the types of the first device and the second device, and for example, the first device may be a terminal, such as a mobile phone, a tablet computer, or a smart wearable device; the second device may be a vehicle, a smart home device, or the like. The technical scheme of the embodiment of the application can be applied to various scenes in which one device is required to be used for controlling the other device or the two devices are required to be mutually controlled.
Fig. 1 is a first schematic flowchart of an authentication method provided in an embodiment of the present application, where the method is applied to a first device, and as shown in fig. 1, the method includes the following steps:
step 101: and sending authorization request information to the server based on the first account information.
Here, the authorization request information is used to request the server to send key information of a second device to the first device, and the first account information is account information associated with the second device.
In the embodiment of the application, the second device is associated with first account information; the establishment of the association relationship between the second device and the first account information can be realized by the following steps:
in a first embodiment, during the production of the second device, the first account information is associated with the second device, and the key information of the second device is also bound to the first account.
In this embodiment, after the user gets the second device, the user may directly obtain the first account information corresponding to the second device. In addition, the account information and the key information of the second device are both pre-stored in the server, and the user only needs to activate the first account corresponding to the second device when using the second device for the first time.
In the second embodiment, the first account information is account information registered and used by the user on the server side, and when the user activates and uses the second device for the first time, the association relationship between the second device and the first account information can be established by binding the second device to the existing first account of the user.
In this embodiment, when the user binds the second device to the first account of the user, the user may further set key information of the second device, and then the server side and the second device side respectively store the key information of the second device.
In the embodiment of the application, when a user needs to control the second device by using the first device, the first account information associated with the second device is logged in the first device. The first device can send authorization request information for requesting to obtain key information of the second device to the server under the condition of logging in the first account information; the authorization request information carries first account information, so that the server authorizes the first device to obtain the key information of the second device based on the first account information in the authorization request information.
Step 102: and receiving the key information fed back by the server.
In the embodiment of the application, after receiving authorization request information sent by first equipment, a server judges whether first account information carried by the authorization request information is first account information corresponding to second equipment; and under the condition that the server determines that the first account information carried by the authorization request information is consistent with the first account information corresponding to the second device, the server sends the key information of the second device to the first device.
Step 103: and generating authentication information based on the key information when a first set condition is satisfied.
Here, in one embodiment, the first setting condition may be specifically: receiving an operation that a user executes an authentication request on the first device, for example, the user clicks contents such as "authentication", "request authentication", "apply authorization", or "wake up" on the first device, or the user directly inputs a password for controlling the second device on an interface of the first device, for example, "power on" or "wake up".
In another embodiment, the first setting condition may specifically be: the first device establishes wireless communication connection with the second device, and if a user carries the first device to enter a target area range of the second device, the first device automatically establishes wireless communication connection with the second device.
Step 104: and sending the authentication information to the second equipment, so that the second equipment authenticates the first equipment based on the key information and the authentication information stored by the second equipment.
In an optional embodiment of the present application, the step of sending the authentication information to the second device may be specifically implemented by:
determining a distance between the first device and the second device;
and sending the authentication information to the second device under the condition that the distance between the first device and the second device is determined to be smaller than or equal to a distance threshold value.
Specifically, before sending the authentication information to the second device, the first device first determines the distance between the first device and the second device, and sends the authentication information to the second device when determining that the distance between the first device and the second device is less than a certain distance (e.g., two meters).
In an optional embodiment of the present application, the second device may be capable of transmitting a wireless signal, and the step of determining the distance between the first device and the second device may be specifically implemented by:
determining a distance between the first device and the second device based on the received strength of the wireless signal transmitted by the second device.
Specifically, the second device has a wireless signal transmitting module, for example, the wireless signal transmitting module may be a bluetooth signal transmitting module, and the first device determines the distance between the first device and the second device by determining the strength of the wireless signal received by the first device. Illustratively, when the first device receives a wireless signal transmitted by the second device having a strength of-50 db, it can be determined that it is two meters away from the second device.
After wireless communication connection is carried out between the first device and the second device, the first device sends authentication information to the second device when determining that the distance between the first device and the second device is smaller than a distance threshold value based on the strength of a received wireless signal of the second device, the second device decrypts the authentication information by using key information which is stored in advance after receiving the authentication information, judges whether a decryption result is matched with the authentication information which is stored in advance, if so, determines that authentication of the first device is successful, and if not, determines that authentication of the first device is failed. Here, information interaction between the first device and the second device is achieved through a wireless communication connection therebetween.
In the embodiment of the application, after the second device authenticates the first device, the second device sends the authentication result to the second device.
In one embodiment, after receiving an authentication result of the second device, if the authentication result is that the authentication is passed, the first device generates a control instruction under the condition that a second set condition is met, and encrypts the control instruction by using the key information to obtain control information; and sending the control information to the second device; the control information is used for the second device to decrypt the control information based on the key information to obtain the control instruction, and to control the state of the target controllable component of the second device based on the control instruction.
Here, the second setting condition may be specifically that the distance (or the distance change state) between the first device and the second device satisfies a set distance range, or an operation instruction by the user is received. The target controllable component may be embodied as a lock, a light, a pedal, etc.
Taking a specific scenario as an example, if the first device determines that the distance between the first device and the second device meets the set distance range, the first device may automatically send an unlocking instruction for controlling the second device to unlock to the second device, and encrypt the unlocking instruction by using the key information; and then, the first equipment sends the encrypted unlocking instruction to the second equipment. And after receiving the encrypted unlocking instruction, the second device decrypts the unlocking instruction, judges whether the decrypted unlocking instruction is consistent with the unlocking instruction stored in advance, and executes unlocking operation under the condition of consistency.
According to the technical scheme, under the condition that a new first device is replaced, the key information of the second device authorized by the server can be obtained by logging in the account information associated with the second device on the first device, the first device can obtain the authentication of the second device based on the key information, the first device can be used for controlling the second device without binding the first device and the second device on hardware in the whole process, the operation steps required to be executed by a user for binding are reduced, and the user experience is improved.
Fig. 2 is a schematic flowchart of a second authentication method provided in an embodiment of the present application, where the method is applied to a second device, and as shown in fig. 2, the method includes the following steps:
step 201: and receiving authentication information sent by a first device, wherein the authentication information is generated by the first device based on key information of a second device.
The server side records key information of the second device and first account information associated with the second device, and after the first device logs in a first account associated with the second device, the key information of the second device authorized by the server can be obtained by sending authorization request information carrying the first account information to the server.
Step 202: authenticating the first device based on the key information and the authentication information.
In an optional embodiment, the step of the second device authenticating the first device based on the key information and the authentication information may be implemented by:
decrypting the authentication information using the key information;
and determining whether the decryption result is matched with the authentication information stored in the second equipment or not to obtain an authentication result.
Specifically, after receiving the authentication information sent by the first device, the second device decrypts the authentication information by using the key information that has been stored in advance, and determines whether the decryption result matches with the authentication information that has been stored in advance, if so, it is determined that the authentication of the first device is successful, and if not, it is determined that the authentication of the first device is failed. Here, information interaction between the first device and the second device is achieved through a wireless communication connection therebetween.
According to the technical scheme of the embodiment of the application, under the condition that the new first device is replaced, the key information of the second device authorized by the server can be obtained by logging in the account information associated with the second device on the first device, the first device is enabled to generate the authentication information based on the key information, the second device is enabled to authenticate the first device based on the authentication information, and therefore the first device is utilized to control the second device. The whole process does not need to bind the first device and the second device on hardware, so that after a user replaces a new first device, the user can control the second device by using the first device without executing the operation of binding the new first device and the second device, the operation steps of the user to be executed for binding are reduced, and the user experience is improved.
Fig. 3 is a schematic flowchart of a third flowchart of an authentication method provided in an embodiment of the present application, where the method is applied to a server, and as shown in fig. 3, the method includes the following steps:
step 301: and receiving authorization request information sent by the first equipment.
Here, the authorization request information carries first account information, and the first account information is account information associated with the second device.
When a user needs to control the second device by using the first device, first account information associated with the second device is logged in the first device. The first device can send authorization request information for requesting to obtain key information of the second device to the server under the condition of logging in the first account information; the authorization request information carries first account information.
Here, the establishment of the association relationship of the second device with the first account information may be implemented by:
in a first embodiment, during the production of the second device, the first account information is associated with the second device, and the key information of the second device is also bound to the first account.
In this embodiment, after the user gets the second device, the user may directly obtain the first account information corresponding to the second device. In addition, the account information and the key information of the second device are both pre-stored in the server, and the user only needs to activate the first account corresponding to the second device when using the second device for the first time.
In the second embodiment, the first account information is account information registered and used by the user on the server side, and when the user activates and uses the second device for the first time, the association relationship between the second device and the first account information can be established by binding the second device to the existing first account of the user.
In this embodiment, when the user binds the second device to the first account of the user, the user may further set key information of the second device, and then the server side and the second device side respectively store the key information of the second device.
Step 302: determining key information of the authorized second device based on the first account information, and sending the key information of the authorized second device to the first device.
After receiving the authorization request information, the server obtains first account information in the authorization request information, determines second equipment associated with the first account information and key information corresponding to the second equipment, and sends the key information to the first equipment, so that the first equipment executes authentication with the second equipment based on the key information.
The technical solutions of the embodiments of the present application will be described below by taking a specific embodiment as an example.
Fig. 4 is a schematic process interaction diagram of an authentication method according to an embodiment of the present application, in fig. 4, a terminal corresponds to a first device in the embodiment of the present application, a vehicle corresponds to a second device in the embodiment of the present application, and a cloud is the server in the embodiment. When the user uses the vehicle, the vehicle is firstly bound with the second account of the cloud end, and key information is exchanged with the cloud end. The terminal logs in a first account and sends authorization request information to the cloud end, the cloud end judges whether the first account information included in the authorization request information is consistent with the first account information of the cloud end bound to the vehicle or not, and the server authorizes the terminal to obtain the key information of the vehicle under the condition that the first account information included in the authorization request information is determined to be consistent with the first account information of the cloud end bound to the vehicle. Further, the terminal may also generate authentication information based on the key information after establishing the wireless communication connection with the vehicle. And then, the terminal determines the distance between the terminal and the vehicle by judging the strength of the wireless signal transmitted by the vehicle and received by the terminal, and when the terminal determines that the distance between the terminal and the vehicle is less than or equal to two meters, the terminal transmits authentication information to the vehicle. After the vehicle receives the authentication information, the authentication information is decrypted through the stored key information, whether the decryption result is consistent with the pre-stored authentication information or not is judged, if yes, the terminal is authenticated, the authentication result is sent to the terminal, then when the terminal determines that the distance between the terminal and the vehicle is smaller than or equal to 50 cm, an unlocking instruction is sent to the vehicle again, the unlocking instruction is encrypted through the key information of the second device, after the vehicle receives the unlocking instruction, the unlocking instruction is decrypted, whether the judgment result is consistent with the pre-stored unlocking information or not is judged, and if yes, unlocking operation is executed. The authentication of the terminal is equivalent to matching a key for the vehicle, and the vehicle is awakened through the terminal and then the starting operation is further executed.
According to the technical scheme, under the condition that a new first device is replaced, the key information of the second device authorized by the server can be obtained by logging in the account information associated with the second device on the first device, the first device can obtain the authentication of the second device based on the key information, the whole process does not need to be bound on hardware between the first device and the second device, a user can control the second device by using the first device after replacing the new first device without executing the operation of binding the new first device and the second device, the operation steps needed to be executed by the user for realizing the binding are reduced, and the user experience is improved.
Fig. 5 is a schematic structural diagram of an authentication apparatus 500 according to an embodiment of the present application, where the authentication apparatus 500 is applied to a first device, and as shown in fig. 5, the authentication apparatus 500 includes:
a first sending unit 501, configured to send authorization request information to a server; the authorization request information is used for requesting the server to send key information of a second device to the first device, and the first account information is account information associated with the second device;
a first receiving unit 502, configured to receive the key information fed back by the server;
a generating unit 503 configured to generate authentication information based on the key information when a first setting condition is satisfied;
a second sending unit 504, configured to send the authentication information to the second device, so that the second device authenticates the first device based on the key information and the authentication information stored by the second device.
In an optional implementation manner of this application, the second sending unit 504 is specifically configured to determine a distance between the first device and the second device; and sending the authentication information to the second device under the condition that the distance between the first device and the second device is determined to be smaller than or equal to a distance threshold value.
In an optional implementation manner of this application, the second device may be capable of transmitting a wireless signal, and the second sending unit 504 is specifically configured to: determining a distance between the first device and the second device based on the received strength of the wireless signal transmitted by the second device.
In an optional implementation manner of this application, after sending the authentication information to the second device, the apparatus further includes:
a second receiving unit 505, configured to receive an authentication result sent by the second device;
a generating unit 506, configured to generate a control instruction if the authentication result is that the authentication is passed and encrypt the control instruction by using the key information to obtain control information if a second set condition is satisfied;
a third sending unit 507, configured to send the control information to the second device; the control information is used for the second device to decrypt the control information based on the key information to obtain the control instruction, and to control the state of the target controllable component of the second device based on the control instruction.
Those skilled in the art will understand that the implementation functions of each unit in the authentication apparatus 500 shown in fig. 5 can be understood by referring to the related description of the aforementioned authentication method. The functions of the units in the authentication apparatus 500 shown in fig. 5 may be implemented by a program running on a processor, or may be implemented by specific logic circuits.
Fig. 6 is a schematic structural diagram of an authentication apparatus 600 according to an embodiment of the present application, where the authentication apparatus 600 is applied to a second device, and the authentication apparatus 600 includes:
a receiving unit 601, configured to receive authentication information sent by a first device, where the authentication information is generated by the first device based on key information of the second device;
an authenticating unit 602, configured to authenticate the first device based on the key information and the authentication information.
In an optional embodiment of the present application, the authentication unit 602 is specifically configured to: decrypting the authentication information using the key information; and determining whether the decryption result is matched with the authentication information stored in the second equipment or not to obtain an authentication result.
Those skilled in the art will understand that the implementation functions of each unit in the authentication apparatus 600 shown in fig. 6 can be understood by referring to the related description of the aforementioned authentication method. The functions of the units in the authentication apparatus 600 shown in fig. 6 may be implemented by a program running on a processor, or may be implemented by specific logic circuits.
Fig. 7 is a schematic structural diagram of an authentication apparatus 700 according to an embodiment of the present application, where the authentication apparatus 700 is applied to a server, and the authentication apparatus 700 includes:
a receiving unit 701, configured to receive authorization request information sent by a first device; the authorization request information carries first account information, and the first account information is account information associated with second equipment;
a sending unit 702, configured to determine key information of the authorized second device based on the first account information, and send the key information of the authorized second device to the first device.
Those skilled in the art will understand that the functions implemented by the units in the authentication apparatus 700 shown in fig. 7 can be understood by referring to the related description of the aforementioned authentication method. The functions of the units in the authentication apparatus 700 shown in fig. 7 may be implemented by a program running on a processor, or may be implemented by specific logic circuits.
An embodiment of the present application further provides an electronic device, which includes a memory and a processor, where the memory stores a computer program, and when the computer program is executed by the processor, the processor is enabled to execute the authentication method described in the foregoing embodiment.
An embodiment of the present application further provides a computer-readable storage medium for storing a computer program, where the computer program enables a computer to execute the authentication method described in the foregoing embodiment.
The technical solutions described in the embodiments of the present application can be arbitrarily combined without conflict.
In the several embodiments provided in the present application, it should be understood that the disclosed method and intelligent device may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, all functional units in the embodiments of the present application may be integrated into one second processing unit, or each unit may be separately regarded as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application.

Claims (12)

1. An authentication method applied to a first device, the method comprising:
sending authorization request information to a server based on the first account information; the authorization request information is used for requesting the server to send key information of a second device to the first device, and the first account information is account information associated with the second device;
receiving the key information fed back by the server;
generating authentication information based on the key information when a first set condition is satisfied;
and sending the authentication information to the second equipment, so that the second equipment authenticates the first equipment based on the key information and the authentication information stored by the second equipment.
2. The method of claim 1, wherein sending the authentication information to the second device comprises:
determining a distance between the first device and the second device;
and sending the authentication information to the second device under the condition that the distance between the first device and the second device is determined to be smaller than or equal to a distance threshold value.
3. The method of claim 2, wherein the second device is capable of transmitting wireless signals, and wherein determining the distance between the first device and the second device comprises:
determining a distance between the first device and the second device based on the received strength of the wireless signal transmitted by the second device.
4. The method according to any one of claims 1 to 3, wherein after the sending the authentication information to the second device, the method further comprises:
receiving an authentication result sent by the second equipment;
if the authentication result is that the authentication is passed, generating a control instruction under the condition that a second set condition is met, and encrypting the control instruction by using the key information to obtain control information;
sending the control information to the second device; the control information is used for the second device to decrypt the control information based on the key information to obtain the control instruction, and to control the state of the target controllable component of the second device based on the control instruction.
5. An authentication method applied to a second device, the method comprising:
receiving authentication information sent by a first device, wherein the authentication information is generated by the first device based on key information of a second device;
authenticating the first device based on the key information and the authentication information.
6. The method of claim 5, the authenticating the first device based on the key information and the authentication information, comprising:
decrypting the authentication information using the key information;
and determining whether the decryption result is matched with the authentication information stored in the second equipment or not to obtain an authentication result.
7. An authentication method, applied to a server, the method comprising:
receiving authorization request information sent by first equipment; the authorization request information carries first account information, and the first account information is account information associated with second equipment;
determining key information of the authorized second device based on the first account information, and sending the key information of the authorized second device to the first device.
8. An authentication apparatus, the apparatus being applied to a first device, the apparatus comprising:
a first sending unit, configured to send authorization request information to a server; the authorization request information is used for requesting the server to send key information of a second device to the first device, and the first account information is account information associated with the second device;
a first receiving unit, configured to receive the key information fed back by the server;
a generation unit configured to generate authentication information based on the key information when a first setting condition is satisfied;
a second sending unit, configured to send the authentication information to the second device, so that the second device authenticates the first device based on the key information and the authentication information stored therein.
9. An authentication apparatus, applied to a second device, the apparatus comprising:
a receiving unit, configured to receive authentication information sent by a first device, where the authentication information is generated by the first device based on key information of a second device;
an authentication unit configured to authenticate the first device based on the key information and the authentication information.
10. An authentication apparatus, the apparatus being applied to a server, the apparatus comprising:
the receiving unit is used for receiving authorization request information sent by first equipment; the authorization request information carries first account information, and the first account information is account information associated with second equipment;
a sending unit, configured to determine key information of the authorized second device based on the first account information, and send the key information of the authorized second device to the first device.
11. An electronic device comprising a memory and a processor, wherein the memory has stored therein a computer program that, when executed by the processor, causes the processor to perform the method of any of claims 1 to 4, or the method of any of claims 5 to 6, or the method of claim 7.
12. A computer-readable storage medium for storing a computer program which causes a computer to perform the method of any one of claims 1 to 4, or the method of any one of claims 5 to 6, or the method of claim 7.
CN202011174087.6A 2020-10-28 2020-10-28 Authentication method and device, electronic equipment and storage medium Pending CN112214753A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011174087.6A CN112214753A (en) 2020-10-28 2020-10-28 Authentication method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011174087.6A CN112214753A (en) 2020-10-28 2020-10-28 Authentication method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112214753A true CN112214753A (en) 2021-01-12

Family

ID=74057335

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011174087.6A Pending CN112214753A (en) 2020-10-28 2020-10-28 Authentication method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112214753A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106850580A (en) * 2017-01-04 2017-06-13 广州小鹏汽车科技有限公司 A kind of automobile account system and account automatic verification method
CN109727354A (en) * 2018-12-27 2019-05-07 北京摩拜科技有限公司 A kind of control method and system of vehicle
CN110798795A (en) * 2019-09-20 2020-02-14 广汽蔚来新能源汽车科技有限公司 Virtual key vehicle control system, method and device based on Bluetooth and computer equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106850580A (en) * 2017-01-04 2017-06-13 广州小鹏汽车科技有限公司 A kind of automobile account system and account automatic verification method
CN109727354A (en) * 2018-12-27 2019-05-07 北京摩拜科技有限公司 A kind of control method and system of vehicle
CN110798795A (en) * 2019-09-20 2020-02-14 广汽蔚来新能源汽车科技有限公司 Virtual key vehicle control system, method and device based on Bluetooth and computer equipment

Similar Documents

Publication Publication Date Title
CN110177354B (en) Wireless control method and system for vehicle
EP3723399A1 (en) Identity verification method and apparatus
CN108122311B (en) Vehicle virtual key implementation method and system
CN111028397B (en) Authentication method and device, and vehicle control method and device
EP3748900A1 (en) System access using a mobile device
CN109218263B (en) Control method and device
CN107493561B (en) Shared device unlocking method, device and system and storage medium
CN111737366B (en) Private data processing method, device, equipment and storage medium of block chain
CN101510824B (en) Vehicular network system of a motor vehicle with replaceable cryptographic key and/or certificate
KR101239297B1 (en) System for protecting information and method thereof
CN110719173B (en) Information processing method and device
CN109981562B (en) Software development kit authorization method and device
CN111554008B (en) Digital key binding method, digital key verification method, mobile electronic equipment and near field communication device
KR102065138B1 (en) Method and system for providing security for establishing initial contact between mobile device and device
CN113015159B (en) Initial security configuration method, security module and terminal
CN109583154A (en) A kind of system and method based on Web middleware access intelligent code key
CN110838919B (en) Communication method, storage method, operation method and device
CN115022868A (en) Satellite terminal entity authentication method, system and storage medium
CN105325021A (en) Method and apparatus for remote portable wireless device authentication
CN113556710A (en) Vehicle Bluetooth key method and device and vehicle
US11228453B2 (en) Secure provisioning of electronic lock controllers
CN116599719A (en) User login authentication method, device, equipment and storage medium
CN106685931B (en) Smart card application management method and system, terminal and smart card
CN112184960B (en) Intelligent lock control method and device, intelligent lock system and storage medium
CN112214779A (en) Control method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210112

RJ01 Rejection of invention patent application after publication