CN112288914A - Peripheral binding and authentication security management method based on intelligent lock - Google Patents

Peripheral binding and authentication security management method based on intelligent lock Download PDF

Info

Publication number
CN112288914A
CN112288914A CN202011195603.3A CN202011195603A CN112288914A CN 112288914 A CN112288914 A CN 112288914A CN 202011195603 A CN202011195603 A CN 202011195603A CN 112288914 A CN112288914 A CN 112288914A
Authority
CN
China
Prior art keywords
serial number
peripheral device
authentication
main control
control module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011195603.3A
Other languages
Chinese (zh)
Other versions
CN112288914B (en
Inventor
陈嗣桥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Kinlong Hbs Smart Technology Co ltd
Original Assignee
Shenzhen Kinlong Hbs Smart Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Kinlong Hbs Smart Technology Co ltd filed Critical Shenzhen Kinlong Hbs Smart Technology Co ltd
Priority to CN202011195603.3A priority Critical patent/CN112288914B/en
Publication of CN112288914A publication Critical patent/CN112288914A/en
Application granted granted Critical
Publication of CN112288914B publication Critical patent/CN112288914B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The application discloses a peripheral binding and authentication safety management method based on an intelligent lock, which comprises the following steps that: the fingerprint touch peripheral device performs fingerprint interruption; the lock end main control module is awakened by the interruption of the peripheral device to carry out the identity authentication of the peripheral device; if the identity authentication is passed, the peripheral device is legal, and if the identity authentication is not passed, the lock end main control module enters a lock end reset restart authentication flow. Compared with the traditional peripheral binding of intelligent equipment, the traditional binding is relatively complex, the invention does not need networking, does not need to carry out bidirectional binding authentication through a server, does not need to add a secret key, only needs a lock end main control module to carry out unidirectional authentication peripheral, and has good user experience; the peripheral device is prevented from being illegally stolen, cracked and illegally replaced.

Description

Peripheral binding and authentication security management method based on intelligent lock
Technical Field
The invention relates to the technical field of electronic locks, in particular to a peripheral binding and authentication security management method based on an intelligent lock.
Background
At present, the field of intelligent equipment is generally provided with a plurality of peripheral devices, for example, an intelligent door lock is provided with peripheral devices such as an external fingerprint head and a finger vein, the peripheral devices are very important, and the peripheral devices are a door opening mode. If these peripherals are illegally stolen, cracked, and illegally replaced, there is a great security risk. Meanwhile, many current intelligent devices carry out mutual authentication communication through an MCU master control chip and an encryption chip, and have a process of presetting a secret key, so that the operation is complex, the mutual authentication communication needs to be realized through server networking operation, and the offline devices cannot be monitored.
Disclosure of Invention
The invention aims to provide a peripheral binding and authentication security management method based on an intelligent lock, which comprises the following steps that:
the fingerprint touch peripheral device performs fingerprint interruption;
the lock end main control module is awakened by the interruption of the peripheral device to carry out the identity authentication of the peripheral device; if the identity authentication is passed, the peripheral device is legal, and if the identity authentication is not passed, the lock end main control module enters a lock end reset restart authentication flow.
In some embodiments, performing peripheral device identity authentication includes:
the lock end main control module reads a real-time serial number SN of the peripheral device;
the lock end main control module successfully reads the real-time serial number SN of the peripheral device and then performs identity authentication, and compares whether the real-time serial number SN is consistent with the serial number SN stored in the lock end memory E2PROM or not;
if the external devices are consistent, the external devices are legal; and if the serial numbers are inconsistent, entering a locking end resetting and restarting authentication process to judge whether the real-time serial number SN is legal or not.
In some embodiments, in the step of reading the real-time serial number SN of the peripheral device by the lock end main control module, if the reading fails, the lock end main control module repeatedly reads the real-time serial number SN of the peripheral device three times, and if all the reading fails, the fault of the peripheral device is reported.
In some embodiments, the lock-end reset restart authentication procedure includes the following steps:
the lock end mainboard is powered on or reset;
the method comprises the steps that a lock end main control module reads a stored serial number SN in a memorizer E2PROM and judges whether the serial number SN is an initial value or not, if the serial number is the initial value, the peripheral device is powered on for the first time, the lock end main control module obtains a real-time serial number in a matching mode, the real-time serial number SN is stored in the memorizer E2PROM and is updated and stored to be a legal serial number SN, the corresponding peripheral device is bound to be a legal device, if the peripheral device is a non-initial value, the peripheral device is not powered on for the first time, and the lock end main control module needs to.
In some embodiments, performing peripheral device identity authentication includes:
the lock end main control module reads a real-time serial number SN of the peripheral device;
the lock end main control module successfully reads the real-time serial number SN of the peripheral device and then performs identity authentication, and compares whether the real-time serial number SN is consistent with the serial number SN stored in the lock end memory E2PROM or not;
if the external devices are consistent, the external devices are legal; and if the serial numbers are inconsistent, entering a locking end resetting and restarting authentication process to judge whether the real-time serial number SN is legal or not.
The method comprises the following steps that the lock end main control module confirms the identity:
the lock end main control module reads a real-time serial number SN;
the lock end main control module successfully reads the real-time serial number SN and then carries out identity authentication, compares whether the real-time serial number SN is consistent with the serial number SN in the memory, if so, the lock end main control module identifies that the peripheral device is legal,
if the serial numbers are inconsistent, the lock end main control module prompts that the authentication of the peripheral device with the real-time serial number SN fails, the management key is required to be input for authorization authentication, after the management key is successfully input for authentication, the real-time serial number SN is updated to be a legal serial number SN, and the corresponding peripheral device is legal.
In some embodiments, the method further comprises an initialization process, the initialization process is used for clearing all authentication information and restoring the initial state, and the initialization process comprises the following steps:
the intelligent lock is initialized and started:
clearing and storing a legal serial number SN, and recovering to a default value;
and clearing other configurations and completing initialization.
The invention has the beneficial effects that: compared with the traditional peripheral binding of intelligent equipment, the traditional binding is relatively complex, the invention does not need networking, does not need to carry out bidirectional binding authentication through a server, does not need to add a secret key, only needs a lock end main control module to carry out unidirectional authentication peripheral, and has good user experience; the peripheral device is prevented from being illegally stolen, cracked and illegally replaced.
Drawings
FIG. 1 is a flow chart of a security management method for peripheral binding and authentication based on an intelligent lock according to the present invention;
FIG. 2 is a flow chart of identity authentication of a security management method based on peripheral binding and authentication of an intelligent lock according to the present invention;
FIG. 3 is a flowchart illustrating a lock reset restart authentication procedure of a security management method based on peripheral binding and authentication of an intelligent lock according to the present invention;
fig. 4 is a flowchart of a security management method for peripheral binding and authentication based on an intelligent lock according to a specific embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the following description of the drawings.
As shown in fig. 1 to 4, a security management method for peripheral binding and authentication based on an intelligent lock is provided, which includes the following steps:
the fingerprint touch peripheral device performs fingerprint interruption;
the lock end main control module is awakened by the interruption of the peripheral device to carry out the identity authentication of the peripheral device; if the identity authentication is passed, the peripheral device is legal, and if the identity authentication is not passed, the lock end main control module enters a lock end reset restart authentication flow.
In the normal use process, the fingerprint touch peripheral device performs fingerprint interruption; the lock end main control module is awakened by the interruption of the peripheral device to carry out the identity authentication of the peripheral device; if the identity authentication is passed, the peripheral device is legal, and if the identity authentication is not passed, the lock end main control module enters a lock end reset restart authentication flow. In order to prevent the charged replacement peripheral device from bypassing the authentication link, the identity authentication link is required to be performed every time the peripheral device is normally used, and if the identity authentication fails, the lock end is reset to restart the authentication process.
In this embodiment, the method for authenticating the identity of the peripheral device includes the steps of:
the lock end main control module reads a real-time serial number SN of the peripheral device;
the lock end main control module successfully reads the real-time serial number SN of the peripheral device and then performs identity authentication, and compares whether the real-time serial number SN is consistent with the serial number SN stored in the lock end memory E2PROM or not; wherein, the encryption and decryption processes exist in the storage and reading of the real-time serial number SN.
If the external devices are consistent, the external devices are legal; and if the serial numbers are inconsistent, entering a locking end resetting and restarting authentication process to judge whether the real-time serial number SN is legal or not.
In this embodiment, in the step of reading the real-time serial number SN of the peripheral device by the lock end main control module, if the reading fails, the lock end main control module repeatedly reads the real-time serial number SN of the peripheral device three times, and if all the reading fails, the fault of the peripheral device is reported.
The peripheral devices to be authenticated need to have serial numbers SN, each SN is unique, and the serial numbers SN can be read by the lock end main control module, but cannot be rewritten by any equipment.
When the intelligent lock is powered on for the first time, the lock end main control module identifies and binds the serial number SN of the peripheral equipment for identity authentication, and the serial number SN is stored in a memory of the intelligent lock main control module and can be stored in an encrypted manner. In the normal use process, in order to prevent the charged replacement peripheral from bypassing the authentication link, the identity authentication process is required to be performed every time the peripheral is normally used, and if the authentication is not passed, the lock end is restarted, and the authentication process is reset and restarted.
In this embodiment, the lock-end reset restart authentication procedure includes the following steps:
the lock end mainboard is powered on or reset;
the method comprises the steps that a lock end main control module reads a serial number SN stored in a memorizer E2PROM and judges whether the serial number SN is an initial value or not, if the serial number SN is the initial value, a peripheral device is powered on for the first time, the lock end main control module obtains the real-time serial number in a matching mode, the real-time serial number SN is stored in the memorizer E2PROM and can be stored in an encrypted mode, decryption is conducted during reading, the peripheral device is updated to be stored as a legal serial number SN, the corresponding peripheral device is bound to be a legal device, if the peripheral device is not the initial value, the peripheral device is not powered on for the.
In this embodiment, the identity confirmation performed by the lock end main control module specifically includes the following steps:
the method for carrying out the identity authentication of the peripheral device comprises the following steps:
the lock end main control module reads a real-time serial number SN of the peripheral device;
the lock end main control module successfully reads the real-time serial number SN of the peripheral device and then performs identity authentication, and compares whether the real-time serial number SN is consistent with the serial number SN stored in the lock end memory E2PROM or not;
if the external devices are consistent, the external devices are legal; and if the serial numbers are inconsistent, entering a locking end resetting and restarting authentication process to judge whether the real-time serial number SN is legal or not.
In the step of reading the real-time serial number SN of the peripheral device by the lock end main control module, if the reading fails, the lock end main control module also repeatedly reads the real-time serial number SN of the peripheral device three times, and if all the reading fails, the fault of the peripheral device is reported.
The method comprises the following steps that a lock end main control module confirms the identity, and specifically comprises the following steps:
the lock end main control module reads a real-time serial number SN;
the lock end main control module successfully reads the real-time serial number SN and then carries out identity authentication, compares whether the real-time serial number SN is consistent with the serial number SN in the memory, if so, the lock end main control module identifies that the peripheral device is legal,
if the serial numbers are inconsistent, the lock end main control module prompts that the authentication of the peripheral device with the real-time serial number SN fails, the authorization authentication of the management password is required to be input, after the authentication of the management secret key is successfully input, the drunk peripheral device is successfully bound, the real-time serial number SN is updated to be a legal serial number SN, the encrypted storage can be realized, and the corresponding peripheral device is legal.
In this embodiment, the method further includes an initialization process, the factory settings are restored, the initialization process removes all the authentication information and restores the initial state, and the initialization process includes the following steps: the intelligent lock is initialized and started: clearing and storing a legal serial number SN, and recovering to a default value; and clearing other configurations and completing initialization. The initialization process may be performed to clear bound peripherals and authentication as needed by the client.
In summary, the method does not need bidirectional authentication, does not need networking, only needs to lock the end main control module, and authenticates the peripheral device in a unidirectional way; meanwhile, a secret key presetting process is not provided; meanwhile, the method comprises a matching process of authenticating the legal peripheral by initial power-on, and also comprises a process of updating the legal key by using the administrator key after authentication fails, the peripheral can be matched again after initialization, which is equivalent to factory setting, namely, the binding authentication relationship can be updated again by using the authority of the administrator. Therefore, the intelligent lock is simple and more suitable for actual scenes.
The above is only one embodiment of the present invention, and it should be noted that, for those skilled in the art, several similar modifications and improvements can be made without departing from the inventive concept of the present invention, and these should also be considered as within the protection scope of the present invention.

Claims (6)

1. A peripheral equipment binding and authentication safety management method based on an intelligent lock is characterized in that the intelligent lock is in communication connection with a peripheral equipment device, and the method comprises the following steps: the method comprises the following steps:
the fingerprint touch peripheral device generates fingerprint interruption;
the lock end main control module is awakened by the interruption of the peripheral device to carry out the identity authentication of the peripheral device; if the identity authentication is passed, the peripheral device is legal, and if the identity authentication is not passed, the lock end main control module enters a lock end reset restart authentication flow.
2. The intelligent lock based peripheral binding and authentication security management method according to claim 1, wherein: the method for carrying out the identity authentication of the peripheral device comprises the following steps:
the lock end main control module reads a real-time serial number SN of the peripheral device;
the lock end main control module successfully reads the real-time serial number SN of the peripheral device and then performs identity authentication, and compares whether the real-time serial number SN is consistent with the serial number SN stored in the lock end memory E2PROM or not;
if the external devices are consistent, the external devices are legal; and if the serial numbers are inconsistent, entering a locking end resetting and restarting authentication process to judge whether the real-time serial number SN is legal or not.
3. The intelligent lock based peripheral binding and authentication security management method according to claim 2, wherein: in the step of reading the real-time serial number SN of the peripheral device by the lock end main control module, if the reading fails, the lock end main control module repeatedly reads the real-time serial number SN of the peripheral device three times, and if all the reading fails, the fault of the peripheral device is reported.
4. The intelligent lock based peripheral binding and authentication security management method according to claim 1, wherein: the lock end reset restart authentication process comprises the following steps:
the lock end mainboard is powered on or reset;
the method comprises the steps that a lock end main control module reads a stored serial number SN in a memorizer E2PROM and judges whether the serial number SN is an initial value or not, if the serial number is the initial value, the peripheral device is powered on for the first time, the lock end main control module obtains a real-time serial number in a matching mode, the real-time serial number SN is stored in the memorizer E2PROM and is updated and stored to be a legal serial number SN, the corresponding peripheral device is bound to be a legal device, if the peripheral device is a non-initial value, the peripheral device is not powered on for the first time, and the lock end main control module needs to.
5. The intelligent lock based peripheral binding and authentication security management method according to claim 4, wherein: the method comprises the following steps that the lock end main control module confirms the identity:
the lock end main control module reads a real-time serial number SN;
the lock end main control module successfully reads the real-time serial number SN and then carries out identity authentication, compares whether the real-time serial number SN is consistent with the serial number SN in the memory, if so, the lock end main control module identifies that the peripheral device is legal,
if the serial numbers are inconsistent, the lock end main control module prompts that the authentication of the peripheral device with the real-time serial number SN fails, the management key is required to be input for authorization authentication, after the management key is successfully input for authentication, the real-time serial number SN is updated to be a legal serial number SN, and the corresponding peripheral device is legal.
6. The intelligent lock based peripheral binding and authentication security management method according to claim 1, wherein: the method also comprises an initialization process, wherein the initialization process is used for clearing all authentication information and recovering the initial state, and the initialization process comprises the following steps:
initializing and starting the inside of the intelligent lock;
clearing and storing a legal serial number SN, and recovering to a default value;
and clearing other configurations and completing initialization.
CN202011195603.3A 2020-10-30 2020-10-30 Peripheral binding and authentication security management method based on intelligent lock Active CN112288914B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011195603.3A CN112288914B (en) 2020-10-30 2020-10-30 Peripheral binding and authentication security management method based on intelligent lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011195603.3A CN112288914B (en) 2020-10-30 2020-10-30 Peripheral binding and authentication security management method based on intelligent lock

Publications (2)

Publication Number Publication Date
CN112288914A true CN112288914A (en) 2021-01-29
CN112288914B CN112288914B (en) 2022-06-21

Family

ID=74354026

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011195603.3A Active CN112288914B (en) 2020-10-30 2020-10-30 Peripheral binding and authentication security management method based on intelligent lock

Country Status (1)

Country Link
CN (1) CN112288914B (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1408185A2 (en) * 2002-10-09 2004-04-14 Honda Giken Kogyo Kabushiki Kaisha Vehicular door lock remote control apparatus
CN102316449A (en) * 2010-07-07 2012-01-11 国民技术股份有限公司 Security terminal system and authentication and interruption method thereof
CN104657644A (en) * 2013-11-22 2015-05-27 中国长城计算机深圳股份有限公司 Method and device for acquiring and verifying fingerprint
CN105447928A (en) * 2014-08-29 2016-03-30 青岛海尔智能家电科技有限公司 Entrance guard control method and control system thereof
CN105473392A (en) * 2013-08-23 2016-04-06 (株)旲桐 Method for preventing relay attack on vehicle smart key system
US20170300920A1 (en) * 2015-01-08 2017-10-19 Baidu Online Network Technology (Beijing) Co., Ltd Method Of And Apparatus For Authenticating Fingerprint, Smart Terminal And Computer Storage Medium
CN107302519A (en) * 2016-04-15 2017-10-27 北京搜狗科技发展有限公司 A kind of identity identifying method of terminal device, device and terminal device, server
CN107508679A (en) * 2017-07-11 2017-12-22 深圳市中易通安全芯科技有限公司 A kind of binding and the authentication method of intelligent terminal main control chip and encryption chip
US20180253919A1 (en) * 2017-03-06 2018-09-06 Trimark Corporation Base control module for vehicles
US10097353B1 (en) * 2015-09-22 2018-10-09 Amazon Technologies, Inc. Digital unlocking of secure containers
CN109961542A (en) * 2017-12-22 2019-07-02 国民技术股份有限公司 A kind of entrance guard device, verifying device, verifying system and its verification method
CN110390746A (en) * 2019-06-16 2019-10-29 广州智慧城市发展研究院 A kind of implementation method of fingerprint anti-theft gate inhibition
CN110458990A (en) * 2019-08-19 2019-11-15 深圳坚朗海贝斯智能科技有限公司 Networking intelligent door lock external management system and the intelligent door lock management method for applying it
CN110581832A (en) * 2018-06-11 2019-12-17 鸿富锦精密工业(武汉)有限公司 Interface data transmission method and electronic equipment thereof
CN211287051U (en) * 2019-09-23 2020-08-18 深圳市友利联合电子有限公司 Split type full-automatic intelligent lock

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1408185A2 (en) * 2002-10-09 2004-04-14 Honda Giken Kogyo Kabushiki Kaisha Vehicular door lock remote control apparatus
CN102316449A (en) * 2010-07-07 2012-01-11 国民技术股份有限公司 Security terminal system and authentication and interruption method thereof
CN105473392A (en) * 2013-08-23 2016-04-06 (株)旲桐 Method for preventing relay attack on vehicle smart key system
CN104657644A (en) * 2013-11-22 2015-05-27 中国长城计算机深圳股份有限公司 Method and device for acquiring and verifying fingerprint
CN105447928A (en) * 2014-08-29 2016-03-30 青岛海尔智能家电科技有限公司 Entrance guard control method and control system thereof
US20170300920A1 (en) * 2015-01-08 2017-10-19 Baidu Online Network Technology (Beijing) Co., Ltd Method Of And Apparatus For Authenticating Fingerprint, Smart Terminal And Computer Storage Medium
US10097353B1 (en) * 2015-09-22 2018-10-09 Amazon Technologies, Inc. Digital unlocking of secure containers
CN107302519A (en) * 2016-04-15 2017-10-27 北京搜狗科技发展有限公司 A kind of identity identifying method of terminal device, device and terminal device, server
US20180253919A1 (en) * 2017-03-06 2018-09-06 Trimark Corporation Base control module for vehicles
CN107508679A (en) * 2017-07-11 2017-12-22 深圳市中易通安全芯科技有限公司 A kind of binding and the authentication method of intelligent terminal main control chip and encryption chip
CN109961542A (en) * 2017-12-22 2019-07-02 国民技术股份有限公司 A kind of entrance guard device, verifying device, verifying system and its verification method
CN110581832A (en) * 2018-06-11 2019-12-17 鸿富锦精密工业(武汉)有限公司 Interface data transmission method and electronic equipment thereof
CN110390746A (en) * 2019-06-16 2019-10-29 广州智慧城市发展研究院 A kind of implementation method of fingerprint anti-theft gate inhibition
CN110458990A (en) * 2019-08-19 2019-11-15 深圳坚朗海贝斯智能科技有限公司 Networking intelligent door lock external management system and the intelligent door lock management method for applying it
CN211287051U (en) * 2019-09-23 2020-08-18 深圳市友利联合电子有限公司 Split type full-automatic intelligent lock

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
孙先友等: "基于智能卡的X.509身份认证", 《微计算机信息》 *

Also Published As

Publication number Publication date
CN112288914B (en) 2022-06-21

Similar Documents

Publication Publication Date Title
CN111884806B (en) System and hardware authentication token for authenticating a user or securing interactions
US8812860B1 (en) Systems and methods for protecting data stored on removable storage devices by requiring external user authentication
US9143328B2 (en) System and method for providing a system management command
US8375220B2 (en) Methods and systems for secure remote wake, boot, and login to a computer from a mobile device
US7205883B2 (en) Tamper detection and secure power failure recovery circuit
US7174463B2 (en) Method and system for preboot user authentication
JP7194847B2 (en) A method for authenticating the identity of digital keys, terminal devices, and media
CN101350723B (en) USB Key equipment and method for implementing verification thereof
US20040117636A1 (en) System, method and apparatus for secure two-tier backup and retrieval of authentication information
US20110276807A1 (en) Remote update method for firmware
US20080010453A1 (en) Method and apparatus for one time password access to portable credential entry and memory storage devices
WO2005045550A2 (en) Password recovery system and method
JPH0675251B2 (en) Method for authenticating a portable object connected to an external medium via a transmission line by the external medium, and a system for implementing the method
US20150127930A1 (en) Authenticated device initialization
WO2010138109A1 (en) System and method for performing a management operation
CN112528257A (en) Security debugging method and device, electronic equipment and storage medium
CN108256302B (en) Data security access method and device
CN107958513A (en) A kind of offline authorization method and system of electronic lock
JP2012009938A (en) Information processing device and program
CN113591057B (en) Biological characteristic off-line identity recognition method and system
EP2192513B1 (en) Authentication using stored biometric data
US8151111B2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
CN112288914B (en) Peripheral binding and authentication security management method based on intelligent lock
CN112020718B (en) Integrity check of electronic devices
KR102104823B1 (en) Method and system for protecting personal information infringement using division of authentication process and biometrics authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant