CN113282908A - Validity verification method - Google Patents

Validity verification method Download PDF

Info

Publication number
CN113282908A
CN113282908A CN202110180336.0A CN202110180336A CN113282908A CN 113282908 A CN113282908 A CN 113282908A CN 202110180336 A CN202110180336 A CN 202110180336A CN 113282908 A CN113282908 A CN 113282908A
Authority
CN
China
Prior art keywords
electronic device
external data
server
target section
key value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110180336.0A
Other languages
Chinese (zh)
Inventor
黄士滢
林鼎皓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Netlink Technology Co ltd
Original Assignee
Netlink Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netlink Technology Co ltd filed Critical Netlink Technology Co ltd
Publication of CN113282908A publication Critical patent/CN113282908A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

A validity verification method implemented by a server and a master-slave system of an electronic device, the electronic device continuously receiving external data related to time, the method comprising: the electronic device generates and transmits a first key value to the server according to the stored transmitted target section; the server generates a second key value according to the stored received target section, and judges whether the first key value is the same as the second key value; if the data is the same, transmitting a transmission approval reply to the electronic device; after receiving the transmission approval reply, the electronic device transmits external data to the server; the electronic device generates a first target section according to external data and updates the transmitted target section by the first target section; after receiving the external data, the server generates a second target section according to the received external data and updates the received target section with the second target section.

Description

Validity verification method
Technical Field
The present invention relates to a system verification method, and more particularly, to a system verification method for ensuring that an electronic device connected to the system is secure, legitimate and trusted.
Background
When the existing electronic device is firstly connected with a server, the electronic device will ask for a key from the server and permanently store the key in the electronic device, and then when the electronic device is to be connected with the server again, the key is transmitted to the server, and the server can determine the connection with the electronic device after the key is successfully verified.
However, when a person directly manufactures the electronic device by "hard copy" (and copies the stored key), the server cannot identify the authenticity of the electronic device.
In view of the above, it is necessary to provide a new solution for verifying the validity of the electronic device and overcoming the problems encountered in the conventional technology.
Disclosure of Invention
The invention aims to provide a legality verification method implemented by a master-slave system, wherein the master-slave system comprises a server and an electronic device which is in communication connection with the server, the electronic device continuously receives a plurality of peripheral external data, and the legality verification method is used for verifying the legality of the electronic device and comprises the following steps:
(A) generating a first key value according to the transmitted target section stored by the electronic device and transmitting the first key value to the server by the electronic device;
(B) generating a second key value according to the received target section stored by the server;
(C) receiving the first key value by the server, and judging whether the first key value is the same as the second key value;
(D) if the first key value is judged to be equal to the second key value in the step (C), transmitting a transmission approval reply to the electronic device by virtue of the server, otherwise, transmitting a failure reply to the electronic device;
(E) transmitting, by the electronic device, the external data to the server after receiving the transmission approval reply, the external data being time-dependent;
(F) generating, by the electronic device, a first target section according to the external data transmitted in step (E), and storing the first target section to update the transmitted target section; and
(G) by means of the server, after the external data is received, a second target section is generated according to the received external data, and the second target section is stored to update the received target section.
The validity verification method of the present invention further comprises the following steps after step (G):
(H) returning to the step (A).
The validity verification method of the present invention further comprises the following steps after the step (D):
(I) with the electronic device, after receiving the failure reply, the electronic device is disabled.
In the validity verification method, each external data comprises a plurality of data segments and a plurality of timestamps respectively corresponding to the data segments.
In the validity verification method of the present invention, in step (F), the first target segment is selected from the external data transmitted in step (E), and the first target segment has at least one timestamp selected from the external data.
In the validity verification method of the present invention, in step (G), the second target segment is selected from the external data received by the server, and the second target segment has at least one timestamp selected from the external data.
Another object of the present invention is to provide a validity verification method implemented by an electronic device, wherein the electronic device is communicatively connected to a server and continuously receives a plurality of external data around the electronic device, and the validity verification method is used for verifying the validity of the electronic device and comprises the following steps:
(A) generating a first key value according to at least one stored transmitted target section by the electronic device;
(B) transmitting the first key value to the server by the electronic device, so that the server determines to transmit failure reply or transmission approval reply to the electronic device according to the first key value and a second key value generated by the first key value;
(C) transmitting, by the electronic device, the external data to the server after receiving the transmission approval reply, the external data being time-dependent; and
(D) generating, by the electronic device, a first target section according to the external data transmitted in step (C), and storing the first target section to update the transmitted target section.
The validity verification method of the present invention further comprises the following steps after the step (D):
(E) returning to the step (A).
The validity verification method of the present invention further comprises the following steps after the step (B):
(F) with the electronic device, after receiving the failure reply, the electronic device is disabled.
In the validity verification method, each external data comprises a plurality of data segments and a plurality of timestamps respectively corresponding to the data segments.
In the validity verification method of the present invention, in step (D), the first target segment is selected from the external data transmitted in step (C), and the first target segment has at least one timestamp selected from the external data.
The invention has the beneficial effects that: since the external data is time-related, if the electronic device is replaced, the transmitted external data is not synchronized with the external data received by the server, and thus cannot be verified, and further, even though a plurality of electronic devices are manufactured in a "hard copy" manner, when the electronic devices are reconnected to the server, and the external data related to time is received and is legally verified with the server, the remaining electronic devices manufactured in "hard copy" cannot be verified, so that the problems encountered in the conventional technology can be overcome.
Drawings
Other features and effects of the present invention will be apparent from the embodiments with reference to the accompanying drawings, in which:
FIG. 1 is a block diagram illustrating a master-slave system that performs a preferred embodiment of the legitimacy verification method of the present invention; and
FIG. 2 is a flowchart illustrating steps 50-61 of the preferred embodiment.
Detailed Description
Before the present invention is described in detail, it should be noted that in the following description, similar components are denoted by the same reference numerals.
Referring to fig. 1, the preferred embodiment of the validity verification method of the present invention is implemented by a master-slave system 100, wherein the master-slave system 100 includes a server 1 and an electronic device 2 communicatively connected to the server 1.
The server 1 includes a server communication module 11 connected to a communication network (not shown), a server storage module 12, and a server processing module 13 electrically connected to the server communication module 11 and the server storage module 12.
The electronic device 2 is configured to continuously receive a plurality of external data of its surroundings, the external data being time-dependent. The electronic device 2 includes an electronic communication module 21 connected to a communication network, an electronic storage module 22, an electronic input/output (I/O) module 23 for receiving the external data, and an electronic processing module 24 electrically connected to the electronic communication module 21, the electronic storage module 22 and the electronic I/O module 23. In the preferred embodiment, each external data may be, but is not limited to, sensing data, an ON/OFF signal, Counter data, etc. of the periphery of the electronic device 2.
The electronic device 2 may be disposed on various devices that need to collect external data, for example, the electronic device 2 may be disposed on a spindle or a tool magazine of a processing machine to collect external data such as temperature, vibration, volume, humidity, etc. during the use of the processing machine.
Referring to fig. 1 and 2, the preferred embodiment of the method for verifying the validity of the present invention includes the following steps.
In step 50, the electronic processing module 24 transmits a to-be-compared key pre-stored in the electronic storage module 22 to the server 1 through the electronic communication module 21.
In step 51, after receiving the key to be compared through the server communication module 11, the server processing module 13 verifies the key to be compared according to a server key stored in advance; if the key verification fails and the electronic device 2 is not a legitimate device, the process of step 52 is performed, and if the key verification succeeds, the process of step 54 is performed.
The key verification method is a known technique and is not a key point of the present invention, and therefore, the details thereof are not described herein.
In step 52, the server processing module 13 generates a failure reply and transmits the failure reply to the electronic device 2 through the server communication module 11.
In step 53, the electronic processing module 24 disables (Disable) the electronic device 2 itself after receiving the failure reply through the electronic communication module 21.
In step 54, the server processing module 13 generates a key approval reply and transmits the key approval reply to the electronic device 2 through the server communication module 11.
In step 55, the electronic processing module 24 generates a first key value according to a transmitted target segment stored in the electronic storage module 22, and transmits the first key value to the server 1 through the electronic communication module 21.
In step 56, the server processing module 13 generates a second key value according to a received target segment stored in the server storage module 11.
In step 57, after receiving the first key value through the server communication module 11, the server processing module 13 determines whether the first key value is the same as the second key value; if so, the process of step 58 is performed, otherwise, the process returns to the process of step 52, which indicates that the electronic device 2 is not a legitimate device.
In step 58, the server processing module 13 generates a transmission approval reply and replies the transmission approval reply to the electronic device 2 through the server communication module 11.
In step 59, the electronic processing module 24 transmits the external data to the server 1 after receiving the transmission approval reply through the electronic communication module 21, where the external data is continuously received by the electronic I/O module 23, and each external data includes a plurality of data segments and a plurality of timestamps (timestamps) respectively corresponding to the data segments.
In step 60, the electronic end processing module 24 generates a first target segment according to the external data transmitted in step 59, and stores the first target segment to update the transmitted target segment, and returns to step 55. The first target segment is selected from the external data transmitted in step 59, and the first target segment has at least one timestamp selected from the external data.
In step 61, after receiving the external data through the server communication module 11, the server processing module 13 generates a second target segment according to the received external data, and stores the second target segment to update the received target segment, and returns to step 56. The second target section is selected from the external data received by the server 1, and the second target section has at least one timestamp selected from the external data.
It should be noted that the electronic device 2 and the server 1 select the first target segment and the second target segment from the transmitted and received external data respectively according to the same rule, and the electronic device 2 and the server 1 also generate the first key value and the second key value according to the transmitted target segment and the received target segment respectively according to the same algorithm, for example, the same hash (hash) function.
In summary, if the electronic device 2 is replaced, the transmitted external data is asynchronous with the external data received by the server 1, and the same first key value and the same second key value cannot be calculated naturally, so that the electronic device cannot pass the verification; furthermore, if a plurality of electronic devices (not shown) are manufactured in "hard copy", the timestamp of the external data is continuously updated when any electronic device is connected to the server 1, and if the rest of the electronic devices manufactured in "hard copy" try to connect, these electronic devices are disabled, and the server 1 can further send an abnormal message for the user to know when such an abnormal condition is found. Therefore, the object of the present invention can be achieved.
The above description is only an example of the present invention, and the scope of the present invention should not be limited thereby, and the invention is still within the scope of the present invention by simple equivalent changes and modifications made according to the claims and the contents of the specification.

Claims (11)

1. A validity verification method implemented by a master-slave system, the master-slave system comprising a server and an electronic device communicatively connected to the server, the electronic device continuously receiving a plurality of external data around the electronic device, the validity verification method being used for verifying the validity of the electronic device, the method comprising the steps of:
(A) generating a first key value according to the transmitted target section stored by the electronic device and transmitting the first key value to the server by the electronic device;
(B) generating a second key value according to the received target section stored by the server;
(C) receiving the first key value by the server, and judging whether the first key value is the same as the second key value;
(D) if the first key value is judged to be equal to the second key value in the step (C), transmitting a transmission approval reply to the electronic device by virtue of the server, otherwise, transmitting a failure reply to the electronic device;
(E) transmitting, by the electronic device, the external data to the server after receiving the transmission approval reply, the external data being time-dependent;
(F) generating, by the electronic device, a first target section according to the external data transmitted in step (E), and storing the first target section to update the transmitted target section; and
(G) by means of the server, after the external data is received, a second target section is generated according to the received external data, and the second target section is stored to update the received target section.
2. The legitimacy verification method according to claim 1, wherein: further comprising the following steps after step (G):
(H) returning to the step (A).
3. The legitimacy verification method according to claim 1, wherein: further comprising the following steps after step (D):
(I) with the electronic device, after receiving the failure reply, the electronic device is disabled.
4. The legitimacy verification method according to claim 1, wherein: each external data comprises a plurality of data segments and a plurality of time stamps respectively corresponding to the data segments.
5. The legitimacy verification method according to claim 4, wherein: in step (F), the first target section is selected from the external data transmitted in step (E), and the first target section has at least one timestamp selected from the external data.
6. The legitimacy verification method according to claim 5, wherein: in step (G), the second target section is selected from the external data received by the server, and the second target section has at least one timestamp selected from the external data.
7. A validity verification method implemented by an electronic device communicatively connected to a server, the electronic device continuously receiving a plurality of external data of its periphery, the validity verification method being used for verifying the validity of the electronic device, the method comprising: and comprises the following steps:
(A) generating a first key value according to at least one stored transmitted target section by the electronic device;
(B) transmitting the first key value to the server by the electronic device, so that the server determines to transmit failure reply or transmission approval reply to the electronic device according to the first key value and a second key value generated by the first key value;
(C) transmitting, by the electronic device, the external data to the server after receiving the transmission approval reply, the external data being time-dependent; and
(D) generating, by the electronic device, a first target section according to the external data transmitted in step (C), and storing the first target section to update the transmitted target section.
8. The legitimacy verification method according to claim 7, wherein: further comprising the following steps after step (D):
(E) returning to the step (A).
9. The legitimacy verification method according to claim 7, wherein: further comprising the following steps after step (B):
(F) with the electronic device, after receiving the failure reply, the electronic device is disabled.
10. The legitimacy verification method according to claim 7, wherein: each external data comprises a plurality of data segments and a plurality of time stamps respectively corresponding to the data segments.
11. The legitimacy verification method according to claim 10, wherein: in step (D), the first target section is selected from the external data transmitted in step (C), and the first target section has at least one time stamp selected from the external data.
CN202110180336.0A 2020-02-19 2021-02-08 Validity verification method Pending CN113282908A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
TW109105290A TWI733340B (en) 2020-02-19 2020-02-19 Legality verification method
TW109105290 2020-02-19

Publications (1)

Publication Number Publication Date
CN113282908A true CN113282908A (en) 2021-08-20

Family

ID=77275760

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110180336.0A Pending CN113282908A (en) 2020-02-19 2021-02-08 Validity verification method

Country Status (2)

Country Link
CN (1) CN113282908A (en)
TW (1) TWI733340B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110161674A1 (en) * 2009-12-29 2011-06-30 Konica Minolta Systems Laboratory, Inc. Document authentication using document digest verification by remote server
CN102215109A (en) * 2011-08-15 2011-10-12 天津大学 Method for dynamically storing and validating digital evidences based on computer forensics
CN102419809A (en) * 2011-10-29 2012-04-18 重庆君盾科技有限公司 Safe, efficient and universal method for proving original value of electronic document
US20150135330A1 (en) * 2013-06-05 2015-05-14 Treefish Gmbh Method and system for secure requesting of an object via a communications network
AU2015243008A1 (en) * 2014-10-14 2016-04-28 Cuedrive Pty Ltd Authentication of remote computing device using serial number
WO2017185450A1 (en) * 2016-04-29 2017-11-02 宇龙计算机通信科技(深圳)有限公司 Method and system for authenticating terminal
CN108199851A (en) * 2018-02-01 2018-06-22 北京华大智宝电子系统有限公司 A kind of data safe transmission method, apparatus and system
CN109101830A (en) * 2018-09-03 2018-12-28 安徽太阳石科技有限公司 Real time data safety protecting method and system based on block chain
JP3224994U (en) * 2019-10-30 2020-02-06 陳 明宗 Communication system using two keys

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7302570B2 (en) * 2003-08-19 2007-11-27 International Business Machines Corporation Apparatus, system, and method for authorized remote access to a target system
US11349675B2 (en) * 2013-10-18 2022-05-31 Alcatel-Lucent Usa Inc. Tamper-resistant and scalable mutual authentication for machine-to-machine devices
CN108173662B (en) * 2018-02-12 2019-12-24 海信集团有限公司 Equipment authentication method and device
CN108471426A (en) * 2018-06-25 2018-08-31 联想(北京)有限公司 Authentication method, login method, server and client side

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110161674A1 (en) * 2009-12-29 2011-06-30 Konica Minolta Systems Laboratory, Inc. Document authentication using document digest verification by remote server
CN102215109A (en) * 2011-08-15 2011-10-12 天津大学 Method for dynamically storing and validating digital evidences based on computer forensics
CN102419809A (en) * 2011-10-29 2012-04-18 重庆君盾科技有限公司 Safe, efficient and universal method for proving original value of electronic document
US20150135330A1 (en) * 2013-06-05 2015-05-14 Treefish Gmbh Method and system for secure requesting of an object via a communications network
AU2015243008A1 (en) * 2014-10-14 2016-04-28 Cuedrive Pty Ltd Authentication of remote computing device using serial number
WO2017185450A1 (en) * 2016-04-29 2017-11-02 宇龙计算机通信科技(深圳)有限公司 Method and system for authenticating terminal
CN108199851A (en) * 2018-02-01 2018-06-22 北京华大智宝电子系统有限公司 A kind of data safe transmission method, apparatus and system
CN109101830A (en) * 2018-09-03 2018-12-28 安徽太阳石科技有限公司 Real time data safety protecting method and system based on block chain
JP3224994U (en) * 2019-10-30 2020-02-06 陳 明宗 Communication system using two keys

Also Published As

Publication number Publication date
TWI733340B (en) 2021-07-11
TW202133008A (en) 2021-09-01

Similar Documents

Publication Publication Date Title
US8131996B2 (en) Distributed management of a certificate revocation list
US20080083039A1 (en) Method for integrity attestation of a computing platform hiding its configuration information
CN101960814B (en) IP address delegation
CN112887282B (en) Identity authentication method, device, system and electronic equipment
US11375323B2 (en) Hearing device with model control and associated methods
US20180310173A1 (en) Information processing apparatus, information processing system, and information processing method
CN107026738B (en) Digital certificate updating method, digital signature verification method and digital authentication device
CN111831974A (en) Interface protection method and device, electronic equipment and storage medium
CN111835504B (en) Identification code generation method and server
US11374942B2 (en) Verification terminal
CN113282908A (en) Validity verification method
KR20200056192A (en) Data communication system, data communication method, server and vehicle
EP1594251B1 (en) Distributed management of a certificate revocation list
CN112182009A (en) Data updating method and device of block chain and readable storage medium
EP3113514A1 (en) Hearing device with model control and associated methods
EP4068686A1 (en) Signing system for validating stateful hash-based digital signatures
MXPA05002987A (en) Method for synchronizing memory areas in a transmitter apparatus and a receiver apparatus, and corresponding receiver apparatus.
EP3361669B1 (en) Mounted unit, mounted unit verification method and mounted unit verification program
TWI609581B (en) Authenticity product identification device, authentic product identification system and authentic product identification method
CN117938359A (en) Data verification method, device and storage medium
CN117527783A (en) File second transmission verification method and device, communication equipment and storage medium
CN111639945A (en) Block chain-based digital currency transaction method and system
CN117527439A (en) Digital certificate verification method, device, equipment and medium based on embedded certificate
JP2011145768A (en) Authentication system, method, and program
JP2005065237A (en) Communication apparatus, communication system, and anomaly detecting method and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination