CN114257406A - Equipment communication method and device based on identification algorithm and computer equipment - Google Patents

Equipment communication method and device based on identification algorithm and computer equipment Download PDF

Info

Publication number
CN114257406A
CN114257406A CN202111363380.1A CN202111363380A CN114257406A CN 114257406 A CN114257406 A CN 114257406A CN 202111363380 A CN202111363380 A CN 202111363380A CN 114257406 A CN114257406 A CN 114257406A
Authority
CN
China
Prior art keywords
authentication
identifier
internet
things equipment
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111363380.1A
Other languages
Chinese (zh)
Inventor
吴金宇
陶文伟
曹扬
胡荣
周鹏
张喜铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Southern Power Grid Co Ltd
Original Assignee
China Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Southern Power Grid Co Ltd filed Critical China Southern Power Grid Co Ltd
Priority to CN202111363380.1A priority Critical patent/CN114257406A/en
Publication of CN114257406A publication Critical patent/CN114257406A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The application relates to a device communication method and device based on an identification algorithm, computer equipment and a storage medium. After the authentication server and the authentication Internet of things equipment are activated, the authentication server sends a first identifier of the authentication Internet of things equipment and a corresponding transmission rule generated according to the first identifier to the authentication Internet of things equipment, so that the authentication Internet of things equipment obtains a second identifier corresponding to the authentication server according to an access information license corresponding to the first identifier and the transmission rule, and the authentication server can obtain the second identifier and communicate with the authentication Internet of things equipment according to the first identifier, the second identifier and the transmission rule. Compared with the traditional mode of simply connecting the Internet of things equipment and the server, the scheme ensures correct corresponding relation of equipment at two communication ends through setting corresponding identification information for the authentication server and the authentication Internet of things equipment respectively and communication based on the identification, thereby improving the safety of equipment communication.

Description

Equipment communication method and device based on identification algorithm and computer equipment
Technical Field
The present application relates to the field of network security technologies, and in particular, to a device communication method and apparatus based on an identification algorithm, a computer device, and a storage medium.
Background
As the concept of the internet of things gets hotter, a large number of connection devices developed based on the internet of things appear in the market: industrial internet of things systems such as electric power, gas and the like applied from various industrial industries; safety and sanitary equipment such as a family safety camera, a cardiac pacemaker and the like closely related to the life of people; and then to wearable devices such as fitness trackers and smart watches which are closely related to the health of people. However, at present, the internet of things device and the server are usually in a simple connection relationship, so that a large number of vulnerabilities exist in the device accessing the internet, and the device is easy to control.
Therefore, the communication mode of the internet of things equipment has the defect of low safety at present.
Disclosure of Invention
In view of the foregoing, it is necessary to provide an identification algorithm-based device communication method, apparatus, computer device and storage medium capable of improving communication security of internet of things devices.
An identification algorithm-based device communication method applied to an authentication server comprises the following steps:
detecting activation information of an authentication server, acquiring a first identifier corresponding to authentication Internet of things equipment and sending the first identifier to the authentication Internet of things equipment; the authentication Internet of things equipment is used for acquiring the access information license corresponding to the first identifier;
generating a corresponding transmission rule according to the first identifier and sending the transmission rule to the authentication Internet of things equipment; the authentication Internet of things equipment is used for acquiring a second identifier corresponding to the authentication server according to the transmission rule and the access information license;
and acquiring the second identifier, and communicating with the authentication Internet of things equipment according to the first identifier, the second identifier and the transmission rule.
In one embodiment, before the detecting the authentication server activation information, the method further includes:
sending server authentication information corresponding to a server to be authenticated to an authentication platform; the authentication platform is used for inquiring whether an access information license corresponding to the server authentication information exists in a license database according to the server authentication information, if so, the server to be authenticated is determined to be an authentication server, and an activation instruction is sent to the authentication server.
In one embodiment, the communicating with the authentication internet of things device according to the first identifier, the second identifier and the transmission rule includes:
obtaining password information sent by the authentication Internet of things equipment based on the second identification and the transmission rule;
and connecting the authentication Internet of things equipment according to the first identification and the transmission rule, and logging in the authentication Internet of things equipment through the password information so as to access the information in the authentication physical network equipment.
A device communication method based on an identification algorithm is applied to authentication of Internet of things devices, and comprises the following steps:
detecting activation information of the authentication Internet of things equipment, and acquiring a first identifier corresponding to the authentication Internet of things equipment and a transmission rule corresponding to the first identifier, which are sent by an authentication server;
inquiring a license database according to the first identifier to obtain a corresponding access information license;
and acquiring a second identifier corresponding to the authentication server according to the access information license and the transmission rule, and communicating with the authentication server based on the second identifier, the first identifier and the transmission rule.
In one embodiment, the communicating with the authentication server based on the second identifier, the first identifier, and the transmission rule includes:
generating password information through a dynamic random number generator, and sending the password information to the authentication server based on the second identification and the transmission rule; the authentication server is used for connecting the authentication Internet of things equipment according to the first identification and the transmission rule and logging in the authentication Internet of things equipment through the password information.
In one embodiment, the authentication server stores a plurality of service object information; identity authentication equipment is arranged in the authentication Internet of things equipment;
after the communicating with the authentication server based on the second identifier, the first identifier and the transmission rule, the method further includes:
inquiring service object information in the authentication server, and if detecting that the service object information changes, sending the change information of the service object information to a topology information encryption node in the identity authentication device; and encrypting and storing the change information through the topology information encryption node.
An identification algorithm based device communication system, the system comprising: the system comprises an authentication server and authentication Internet of things equipment;
the authentication server is used for detecting activation information of the authentication server, acquiring a first identifier corresponding to authentication Internet of things equipment, sending the first identifier to the authentication Internet of things equipment, generating a corresponding transmission rule according to the first identifier and sending the transmission rule to the authentication Internet of things equipment;
the authentication Internet of things equipment is used for detecting activation information of the authentication Internet of things equipment and acquiring a first identifier corresponding to the authentication Internet of things equipment and a transmission rule corresponding to the first identifier, wherein the first identifier is sent by an authentication server; inquiring a license database according to the first identifier to obtain a corresponding access information license; acquiring a second identifier corresponding to the authentication server according to the access information license and the transmission rule, and communicating with the authentication server based on the second identifier, the first identifier and the transmission rule;
the authentication server is used for acquiring the second identifier and communicating with the authentication Internet of things equipment according to the first identifier, the second identifier and the transmission rule.
An identification algorithm-based device communication apparatus applied to an authentication server, the apparatus comprising:
the first sending module is used for detecting activation information of the authentication server, acquiring a first identifier corresponding to the authentication Internet of things equipment and sending the first identifier to the authentication Internet of things equipment; the authentication Internet of things equipment is used for acquiring the access information license corresponding to the first identifier;
the second sending module is used for generating a corresponding transmission rule according to the first identifier and sending the transmission rule to the authentication Internet of things equipment; the authentication Internet of things equipment is used for acquiring a second identifier corresponding to the authentication server according to the transmission rule and the access information license;
and the first communication module is used for acquiring the second identifier and communicating with the authentication Internet of things equipment according to the first identifier, the second identifier and the transmission rule.
An equipment communication device based on an identification algorithm is applied to authentication of Internet of things equipment, and the device comprises:
the first obtaining module is used for detecting activation information of the authentication Internet of things equipment, and obtaining a first identifier corresponding to the authentication Internet of things equipment and a transmission rule corresponding to the first identifier, wherein the first identifier is sent by an authentication server;
the second acquisition module is used for inquiring the license database according to the first identifier and acquiring the corresponding access information license;
and the second communication module is used for acquiring a second identifier corresponding to the authentication server according to the access information license and the transmission rule, and communicating with the authentication server based on the second identifier, the first identifier and the transmission rule.
A computer device comprising a memory storing a computer program and a processor implementing the steps of the method described above when executing the computer program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method.
According to the equipment communication method, the device, the computer equipment and the storage medium based on the identification algorithm, after the authentication server and the authentication Internet of things equipment are activated, the authentication server sends the first identification of the authentication Internet of things equipment and the corresponding transmission rule generated according to the first identification to the authentication Internet of things equipment, so that the authentication Internet of things equipment obtains the second identification corresponding to the authentication server according to the access information license corresponding to the first identification and the transmission rule, and the authentication server can obtain the second identification and communicate with the authentication Internet of things equipment according to the first identification, the second identification and the transmission rule. Compared with the traditional mode of simply connecting the Internet of things equipment and the server, the scheme ensures correct corresponding relation of equipment at two communication ends through setting corresponding identification information for the authentication server and the authentication Internet of things equipment respectively and communication based on the identification, thereby improving the safety of equipment communication.
Drawings
FIG. 1 is a diagram of an application environment of a device communication method based on an identification algorithm in one embodiment;
FIG. 2 is a flow diagram of a method for device communication based on an identification algorithm in one embodiment;
FIG. 3 is a flow chart illustrating a device communication method based on an identification algorithm in another embodiment;
FIG. 4 is a flow chart illustrating a device communication method based on an identification algorithm in yet another embodiment;
FIG. 5 is a block diagram of an apparatus communication device based on an identification algorithm in one embodiment;
FIG. 6 is a block diagram of a communication device of the apparatus based on an identification algorithm in another embodiment;
FIG. 7 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The device communication method based on the identification algorithm can be applied to the application environment shown in fig. 1. The authentication internet of things device 102 communicates with the authentication server 104 through a network. The authentication server 104 may obtain a first identifier corresponding to the authentication internet of things device 102 and send the first identifier to the authentication internet of things device 102 when activated, so that the authentication internet of things device 102 may obtain an access information license corresponding to the first identifier, the authentication server 104 may further generate a corresponding transmission rule based on the first identifier and send the transmission rule to the authentication internet of things device 102, so that the authentication internet of things device 102 may obtain a second identifier corresponding to the authentication server 104 based on the transmission rule and the access information license, and the authentication server 104 may obtain the second identifier and communicate with the authentication internet of things device 102 according to the first identifier, the second identifier, and the transmission rule. The authentication internet of things device 102 may be, but is not limited to, various personal computers, notebook computers, smart phones, smart homes, smart wearable devices, and other smart devices, and the authentication server 104 may be implemented by an independent server or a server cluster formed by a plurality of servers.
In one embodiment, as shown in fig. 2, there is provided a device communication method based on an identification algorithm, which is described by taking the method as an example applied to the authentication server in fig. 1, and includes the following steps:
step S202, when the activation information of the authentication server is detected, a first identifier corresponding to the authentication Internet of things equipment is obtained and sent to the authentication Internet of things equipment; the authentication Internet of things equipment is used for acquiring the access information license corresponding to the first identifier.
The authentication server 104 may be a server that has been authenticated and activated, and the authentication internet of things device 102 may be an internet of things device that has been authenticated and activated, that is, both the authentication server 104 and the authentication internet of things device 102 may be authenticated in advance and activated after passing authentication. When the authentication server 104 detects the authentication server activation information, the authentication server 104 may start and obtain the first identifier corresponding to the authentication internet of things device 102, and send the first identifier to the authentication internet of things device 102, so that the authentication internet of things device 102 may obtain the corresponding access information license by querying with the first identifier after receiving the first identifier. The first identifier may be identifier information, and the access information license may be object information that is allowed to be accessed and corresponding to the first identifier. For example, the authentication server 104 may send an identifier located at the authenticating internet-of-things device 102 to the service portal, and the authenticating internet-of-things device 102 may retrieve an access information license associated with the first identification from a license database in response to receiving the identifier.
Step S204, generating a corresponding transmission rule according to the first identifier and sending the transmission rule to the authentication Internet of things equipment; and the authentication Internet of things equipment is used for acquiring a second identifier corresponding to the authentication server according to the transmission rule and the access information license.
The first identifier may be identifier information corresponding to the authentication internet of things device 102, the authentication server 104 may generate a corresponding transmission rule according to the first identifier, and may also send the transmission rule to the authentication internet of things device 102, so that the authentication internet of things device 102 may obtain the second identifier corresponding to the authentication server 104 according to the received transmission rule and the access information license obtained through the query. The second identifier may be an identifier corresponding to the authentication server 104, and the transmission rule may be a transmission security rule, including a network protocol. The authenticating internet of things device 102 may obtain the second identification based on the network protocol in the transmission rule. For example, the authentication server 104 may configure the transmission security rule, and send the configured transmission rule to the authentication internet of things device 102 for execution, and the authentication internet of things device 102 may perform connectivity derivation based on a preset network protocol to obtain the identification number of the authentication server 104, that is, the second identifier.
And S206, acquiring the second identifier, and communicating with the authentication Internet of things equipment according to the first identifier, the second identifier and the transmission rule.
The authentication server 104 may obtain the second identifier of the authentication internet of things device 102, and may further communicate with the authentication internet of things device 102 according to the first identifier, the second identifier, and the generated transmission rule. The first identifier may be an identifier used for pointing to the authentication internet of things device 102, so that the authentication server 104 may determine a transmission destination of the information, and the second identifier may be an identifier corresponding to the authentication server 104, so that the authentication internet of things device 102 may determine the transmission destination of the information, and through the first identifier and the second identifier, the authentication server 104 and the authentication internet of things device 102 may discover each other, so that the authentication internet of things device 102 and the authentication server 104 may communicate through the transmission rule.
The obtaining of the second identifier may be that the authentication server 104 sends a request to the authentication internet of things device 102 for obtaining. For example, the server receives a message carrying a network protocol sent by the authentication internet of things device 102, and the authentication server 104 may also send a request for obtaining a server-side identification number corresponding to the internet of things terminal, where because the internet of things terminal stores identification information of the server, the authentication internet of things device 102 may respond to the request and send the identification information of the server to the authentication server 104.
In the equipment communication method based on the identification algorithm, after the authentication server and the authentication Internet of things equipment are activated, the authentication server sends the first identification of the authentication Internet of things equipment and the corresponding transmission rule generated according to the first identification to the authentication Internet of things equipment, so that the authentication Internet of things equipment obtains the second identification corresponding to the authentication server according to the access information license corresponding to the first identification and the transmission rule, and the authentication server can obtain the second identification and communicate with the authentication Internet of things equipment according to the first identification, the second identification and the transmission rule. Compared with the traditional mode of simply connecting the Internet of things equipment and the server, the scheme ensures correct corresponding relation of equipment at two communication ends through setting corresponding identification information for the authentication server and the authentication Internet of things equipment respectively and communication based on the identification, thereby improving the safety of equipment communication.
In one embodiment, before detecting the authentication server activation information, the method further includes: sending server authentication information corresponding to a server to be authenticated to an authentication platform; the authentication platform is used for inquiring whether an access information license corresponding to the server authentication information exists in the license database according to the server authentication information, if so, the server to be authenticated is determined to be the authentication server, and an activation instruction is sent to the authentication server.
In this embodiment, the authentication server 104 and the authentication internet of things device 102 may be activated after authentication. The authentication server 104 and the authentication internet of things device 102 may authenticate and activate in an authentication platform. The authentication platform may be provided with a license database, and the license database stores access information licenses of the server 104 and the authentication internet of things device 102. The authentication server 104 may send server authentication information corresponding to the server to be authenticated to the authentication platform, for example, the server authentication information may represent the identity of the authentication server 104, and the authentication platform may query whether an access information license corresponding to the server authentication information exists in the license database according to the server authentication information sent by the authentication server 104, and if not, it indicates that the authentication server 104 does not pass authentication; if so, the server to be authenticated may be used as an authentication server, and after the authentication server 104 passes the authentication, the authentication platform may activate the authentication server 104. Before starting, the authentication internet of things device 102 and the authentication server 104 both need to be authenticated in an authentication platform. For example, the authentication internet of things device 102 and the authentication server 104 respectively complete authentication of a server side and authentication of an internet of things terminal on the authentication platform, and system activation of the server side and system activation of the internet of things terminal are realized after the authentication is completed, that is, the authentication internet of things device 102 may also send internet of things device authentication information of the internet of things device to be authenticated to the authentication platform, for example, the internet of things device authentication information may represent the identity of the authentication internet of things device 102, the authentication platform may query whether an access information license corresponding to the internet of things device authentication information exists in the license database according to the internet of things device authentication information of the internet of things device to be authenticated, and if not, it indicates that the authentication internet of things device 102 does not pass the authentication; if so, the to-be-authenticated internet-of-things device may be used as the authentication internet-of-things device, and after the authentication internet-of-things device 102 passes the authentication, the authentication platform may activate the authentication internet-of-things device 102.
In addition, after the authentication internet of things device 102 and the authentication server 104 are authenticated and started, mutual identity authentication can be performed between the authentication internet of things device 102 and the authentication server 104 in the actual operation process. For example, in some embodiments, for the server and the internet of things terminal that complete authentication and activation, identity authentication of the server to the internet of things terminal may be performed; the terminal of the internet of things can also perform identity authentication on the server side which completes identity authentication with the terminal of the internet of things.
Through the embodiment, the authentication server 104 and the authentication internet of things device 102 are used after being authenticated by the authentication platform, so that the operation safety of the authentication server 104 and the authentication internet of things device 102 is ensured.
In one embodiment, communicating with an authentication internet of things device according to a first identifier, a second identifier and a transmission rule includes: obtaining password information sent by the authentication Internet of things equipment based on the second identification and the transmission rule; and connecting and authenticating the Internet of things equipment according to the first identifier and the transmission rule, and logging in the authenticated Internet of things equipment through password information so as to access information in the authenticated physical network equipment.
In this embodiment, the authentication server 104 may communicate with the authentication internet of things device 102 through the first identifier, the second identifier and the transmission rule, and the communication may be an encrypted communication. The authentication server 104 may obtain password information sent by the authentication internet of things device 102 based on the second identifier and the transmission rule, and the authentication server 104 may connect the authentication internet of things device 102 according to the first identifier and the transmission rule, and log in the authentication internet of things device 102 through the password information, so that the authentication server 104 may access information in the authentication internet of things device 102. The authentication internet of things device 102 may be provided with a corresponding dynamic random number generator, and the authentication internet of things device 102 may generate the password information based on the dynamic random number generator and send the password information to the authentication server 104. For example, when the communication link is established by mutual communication between the authentication internet of things device 102 and the authentication server 104, the internet of things terminal generates a random password through the dedicated encryption chip and sends the random password to the server, and the authentication server 104 may configure the corresponding relationship according to the transmission security rule, and after the corresponding relationship is successful, the server logs in the internet of things terminal by using the identifier information and the random password.
Through the embodiment, the authentication server 104 can establish a communication link with the authentication internet of things device 102 based on the identification information and the transmission rule, and log in and access information in the authentication internet of things device 102 through password information generated by the authentication internet of things device 102, so that the security of communication between devices is improved.
In one embodiment, as shown in fig. 3, a device communication method based on an identification algorithm is provided, which is described by taking the method as an example for authenticating the internet of things device in fig. 1, and includes the following steps:
step S302, detecting the activation information of the authentication Internet of things equipment, and acquiring a first identifier corresponding to the authentication Internet of things equipment and a transmission rule corresponding to the first identifier, which are sent by an authentication server.
The authentication internet of things device 102 may be a device activated after authentication, and the authentication of the authentication internet of things device 102 may be performed through the authentication platform. The authentication server 104 may be a server activated after authentication, and after the authentication server 104 is activated and operated, the first identifier corresponding to the authentication internet of things device 102 and the transmission rule corresponding to the first identifier may be sent to the authentication internet of things device 102. The authentication internet of things device 102 may thus respond to the first identity and the transmission rule sent by the authentication server 104.
Step S304, inquiring the license database according to the first identifier, and acquiring the corresponding access information license.
The first identifier may be identifier information sent by the authentication server 104 and corresponding to the authentication of the internet of things device 102. The authentication internet of things device 102 may query the license database with the first identifier to obtain the access information license corresponding to the first identifier. For example, the authentication internet of things device 102 may send a query instruction with instruction information including the first identifier to the authentication platform, so that the access information license corresponding to the first identifier stored in the license database may be obtained.
Step S306, a second identifier corresponding to the authentication server is obtained according to the access information license and the transmission rule, and communication is carried out with the authentication server based on the second identifier, the first identifier and the transmission rule.
The authentication internet of things device 102 may obtain the second identifier corresponding to the authentication server 104 according to the access information license obtained through the query and the received transmission rule, and then the authentication internet of things device 102 may determine a communication object based on the second identifier and communicate with the authentication server 104 based on the second identifier, the first identifier, and the transmission rule. For example, the transmission rule may include a corresponding network protocol, and the authentication internet of things device 102 may perform connectivity derivation based on the preset network protocol to obtain the server-side identification number, that is, the second identification, so that the server side and the internet of things terminal may discover and communicate with each other.
In the equipment communication method based on the identification algorithm, after the authentication server and the authentication Internet of things equipment are activated, the authentication server sends the first identification of the authentication Internet of things equipment and the corresponding transmission rule generated according to the first identification to the authentication Internet of things equipment, so that the authentication Internet of things equipment obtains the second identification corresponding to the authentication server according to the access information license corresponding to the first identification and the transmission rule, and the authentication server can obtain the second identification and communicate with the authentication Internet of things equipment according to the first identification, the second identification and the transmission rule. Compared with the traditional mode of simply connecting the Internet of things equipment and the server, the scheme ensures correct corresponding relation of equipment at two communication ends through setting corresponding identification information for the authentication server and the authentication Internet of things equipment respectively and communication based on the identification, thereby improving the safety of equipment communication.
In one embodiment, communicating with the authentication server based on the second identity, the first identity, and the transmission rule comprises: generating password information through a dynamic random number generator, and sending the password information to an authentication server based on a second identifier and a transmission rule; the authentication server is used for connecting the authentication Internet of things equipment according to the first identification and the transmission rule and logging in the authentication Internet of things equipment through password information.
In this embodiment, a dynamic random number generator may be disposed in the authentication internet of things device 102, the authentication internet of things device 102 may generate password information through the dynamic random number generator, determine a sending object according to the second identifier, send the generated password information to the authentication server based on the transmission rule, so that the server 104 may determine that the transmitted information is sent from the authentication internet of things device 102 according to the first identifier, connect to the authentication internet of things device 102 through the transmission rule, log in the authentication internet of things device 102 through the received password information, and thereby realize access of the authentication server 104 to information in the authentication internet of things device 102. The dynamic random number generator in the authentication internet of things device 102 may be invoked and triggered according to actual needs. For example, the authentication internet of things device 102 may further include a user device, an identity authentication server, and an identity authentication token; the identity authentication token is a mobile communication terminal with an internet of things interface, each terminal in the internet of things terminal adopts a point-to-point and many-to-many communication mode, the authentication internet of things device 102 can trigger a dynamic random number generator to generate a random key according to the occasion of using requirements to serve as the password information, and when the authentication internet of things device 102 establishes a communication link with the authentication server 104 for mutual communication, the internet of things terminal can also generate a random password in a special encryption chip in the authentication internet of things device 102 by using the dynamic random number generator and send the random password to the server. The special encryption chip can be used for protecting the secret key, the special encryption chip can be replaced by virtual equipment to store the secret key, the processing logic of the encryption protection of the secret key by the encryption chip is simulated in the virtual equipment, the processing logic is realized in a software mode, the secret key is protected by combining a symmetric encryption algorithm and a secret key dispersion algorithm, and the special encryption chip can be used across a plurality of platforms.
The identifiers such as the first identifier, the second identifier and the like and the random key are keys for verifying the identity of the server and the internet of things terminal, the identifiers and the random key are stored in a special encryption chip, and the identifiers and the random key are respectively protected by combining an identification algorithm and a key dispersion algorithm. It should be noted that, in an actual use scenario, even if the user name and the password are stolen, because the identifier is unique, except for the command after the cloud is authenticated, the related devices, such as the authentication server 104 and the authentication internet of things device 102, do not execute any other operation command, and have no controllability, so that the system is very safe and reliable in the whole internet of things system.
Through the embodiment, the authentication internet of things device 102 and the authentication server 104 can communicate with each other based on the identifier information and the password information, so that the security of communication between the devices is improved. And the generation of the password information adopts a light-weight key system, is simple and efficient, and can support hundreds of millions of users. By adopting the identification identity authentication of the CA center, man-in-the-middle attack can be prevented, and only the user passing the identification key identity authentication is allowed to access the resources with the corresponding authority. The terminal data of the Internet of things is in a fully encrypted state in network transmission and storage through a professional encryption chip, and even if the network is attacked or the data is copied away, only messy codes are seen; and the key exchange does not depend on a CA center, and the off-line exchange is realized. The secret key is fully encrypted in transmission and storage, and when the information is changed, the session secret key can be refreshed in real time, so that the construction cost of a CA center is saved. And after the identifiers and the server-side identification numbers are adopted in the whole internet of things system, all links (among intelligent terminal fulcrums, a cloud end and a user end) are accessed and authenticated through access information licenses, respective identifiers are generated to access and perform identity authentication, trusted links and safe login are ensured, all interactive instructions, messages and the like are end-to-end secret interaction, only corresponding receiving terminals can be decrypted through key certificates and then applied, a secret interaction environment of the whole network is established, and hijacking is avoided.
In one embodiment, after communicating with the authentication server based on the second identifier, the first identifier and the transmission rule, the method further includes: inquiring service object information in the authentication server, and if detecting that the service object information changes, sending the change information of the service object information to a topology information encryption node in the identity authentication device; and encrypting and storing the change information through the topology information encryption node.
In this embodiment, the authentication server 104 further stores a plurality of service object information, and the authentication internet of things device 102 may further include an identity authentication device, for example, the identity authentication server. When the server-side passes the safety state verification of the identity authentication of the Internet of things terminal, the Internet of things terminal can analyze the service object information of the server-side from background data; and the service object responds to the query instruction of the terminal of the Internet of things. The authentication internet of things device 102 can also identify change information of the service object, the authentication internet of things device 102 can query the service object information in the authentication server 104, if the change of the service object information is detected, the authentication internet of things device 102 can send the change information of the service object to a topology information encryption node in the identity authentication device, and the change information is encrypted through the topology information encryption node and stored. For example, the authentication internet of things device 102 may query the service object with the query instruction, and when the information is changed, send the change information of the service object to the topology information encryption node of the authentication server, so as to receive the change information through the authentication server, encrypt the change information with the data encryption key obtained by the topology information encryption node for the change information, and send the encrypted change information to the internet of things terminal.
In addition, in some embodiments, the authentication internet of things device 102 can also simultaneously cope with physical layer attacks, based on cloud access and access initiative characteristics of the internet of things, each server can access an access port in a standby mode, once a normal access port of an internet of things terminal and the server are attacked by the physical layer and cause phenomena such as blockage, the standby access port is started while coping with the attacks, the standby access port is issued to the whole network internet of things terminal and each fulcrum through an end-to-end secret interaction instruction, all intelligent terminals access the access port to the standby access port, and therefore the intelligent terminals can get rid of physical layer attacks in a short time and can rapidly recover normal work in the existing protection of increasing computing capability.
Through the embodiment, the authentication internet of things device 102 can perform information query on the service object and update the changed content in time when the information is changed, so that the safety of communication between devices is improved. Moreover, when the internet of things terminal detects the change information, the change of the current environment can be immediately deduced without depending on the geographical coordinate mapping relation of any server, and the characteristic is obviously different from the information service method that the interaction mode between the prior mobile terminal and the server is a simple request and response mode based on a geographical information system. Moreover, after the whole internet of things system adopts an identification algorithm information processing system, trusted link and interactive operation can be realized only after all access change information passes identification identity authentication, and various counterfeit logins and attacks of various application layers, such as DDOS (distributed denial of service) and the like are avoided.
In one embodiment, as shown in fig. 4, fig. 4 is a flow chart of a device communication method based on an identification algorithm in another embodiment. The method comprises the following steps:
step S1, storing the access information license of the authentication server 104 and the authentication Internet of things equipment 102 in the license database of the authentication platform;
step S2, completing authentication of the authentication server 104 and authentication of the internet of things device 102 on the authentication platform, respectively, and after completing authentication, implementing system activation of the authentication server 104 and system activation of the authentication internet of things device 102;
step S3, the authentication server 104 sends an identifier located in the authentication internet of things device 102 to the service portal;
step S4, the authentication internet of things device 102 responds to the received identifier, and retrieves the access information license associated with the identifier from the license database;
step S5, the authentication server 104 configures the transmission security rule and sends the transmission security rule to the authentication internet of things device 102 for execution;
step S6, the authentication internet of things device 102 performs connectivity derivation based on a preset network protocol to obtain an identification number of the authentication server 104, and the authentication server 104 and the authentication internet of things device 102 can discover and communicate with each other. When the communication link is established through mutual communication, the terminal of the Internet of things generates a random password through the special encryption chip and sends the random password to the server side.
Through the embodiment, the corresponding identification information is respectively set for the authentication server and the authentication Internet of things equipment, and the correct corresponding relation of the equipment at two communication ends is ensured through the communication based on the identification, so that the safety of equipment communication is improved. Moreover, by deducing the relation between the state of the terminal of the internet of things and the environment state of the terminal of the internet of things based on the transmission safety rule and the network protocol by the server, the content and the mode of the service provided by the server can be flexibly changed, and the rule for dynamically connecting the communication link with the user can be flexibly changed without changing the application program. The authentication and the key exchange are offline, the dependence on the performance of the server is reduced, and the system construction cost is reduced. The system has low structural complexity, is not easy to break down, and has low upgrading and maintaining cost.
It should be understood that although the various steps in the flowcharts of fig. 2-4 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-4 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least some of the other steps or stages.
In one embodiment, there is provided an identification algorithm based device communication system comprising: the system comprises an authentication server and authentication Internet of things equipment;
the authentication server is used for detecting the activation information of the authentication server, acquiring a first identifier corresponding to the authentication Internet of things equipment, sending the first identifier to the authentication Internet of things equipment, generating a corresponding transmission rule according to the first identifier and sending the transmission rule to the authentication Internet of things equipment;
the authentication Internet of things equipment is used for detecting activation information of the authentication Internet of things equipment and acquiring a first identifier corresponding to the authentication Internet of things equipment and a transmission rule corresponding to the first identifier, which are sent by an authentication server; inquiring a license database according to the first identifier to obtain a corresponding access information license; acquiring a second identifier corresponding to the authentication server according to the access information license and the transmission rule, and communicating with the authentication server based on the second identifier, the first identifier and the transmission rule;
and the authentication server is used for acquiring the second identifier and communicating with the authentication Internet of things equipment according to the first identifier, the second identifier and the transmission rule.
For specific limitations of the device communication system based on the identification algorithm, reference may be made to the above limitations of the device communication method based on the identification algorithm, and details are not repeated here.
In one embodiment, as shown in fig. 5, there is provided an apparatus for device communication based on an identification algorithm, including: a first sending module 500, a second sending module 502, and a first communication module 504, wherein:
the first sending module 500 is configured to detect activation information of the authentication server, obtain a first identifier corresponding to the authentication internet of things device, and send the first identifier to the authentication internet of things device; the authentication Internet of things equipment is used for acquiring the access information license corresponding to the first identifier.
A second sending module 502, configured to generate a corresponding transmission rule according to the first identifier and send the transmission rule to the authentication internet of things device; and the authentication Internet of things equipment is used for acquiring a second identifier corresponding to the authentication server according to the transmission rule and the access information license.
The first communication module 504 is configured to obtain the second identifier, and communicate with the authentication internet of things device according to the first identifier, the second identifier, and the transmission rule.
In one embodiment, the above apparatus further comprises: the authentication module is used for sending server authentication information corresponding to the server to be authenticated to the authentication platform; the authentication platform is used for inquiring whether an access information license corresponding to the server authentication information exists in the license database according to the server authentication information, if so, the server to be authenticated is determined to be the authentication server, and an activation instruction is sent to the authentication server.
In an embodiment, the first communication module 504 is specifically configured to acquire password information sent by the device for authenticating the internet of things based on the second identifier and the transmission rule; and connecting and authenticating the Internet of things equipment according to the first identifier and the transmission rule, and logging in the authenticated Internet of things equipment through password information so as to access information in the authenticated physical network equipment.
In one embodiment, as shown in fig. 6, there is provided an apparatus for device communication based on an identification algorithm, including: a first obtaining module 600, a second obtaining module 602, and a second communicating module 604, wherein:
the first obtaining module 60 is configured to detect activation information of the authentication internet of things device, and obtain a first identifier corresponding to the authentication internet of things device and a transmission rule corresponding to the first identifier, where the first identifier is sent by the authentication server.
The second obtaining module 602 is configured to query the license database according to the first identifier, and obtain a corresponding access information license.
And the second communication module 604 is configured to obtain a second identifier corresponding to the authentication server according to the access information license and the transmission rule, and communicate with the authentication server based on the second identifier, the first identifier, and the transmission rule.
In an embodiment, the second communication module 604 is specifically configured to generate password information by using a dynamic random number generator, and send the password information to the authentication server based on the second identifier and the transmission rule; the authentication server is used for connecting the authentication Internet of things equipment according to the first identification and the transmission rule and logging in the authentication Internet of things equipment through password information.
In one embodiment, the above apparatus further comprises: the updating module is used for inquiring the service object information in the authentication server, and sending the change information of the service object information to a topology information encryption node in the identity authentication device if the change of the service object information is detected; and encrypting and storing the change information through the topology information encryption node.
For the specific limitations of each device communication apparatus based on the identification algorithm, reference may be made to the above limitations of the corresponding device communication method based on the identification algorithm, which is not described herein again. The various modules in the above-described identification algorithm-based device communication means may be implemented in whole or in part by software, hardware, and combinations thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be an authentication server, the internal structure of which may be as shown in fig. 7. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing device communication related data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a device communication method based on an identification algorithm.
Those skilled in the art will appreciate that the architecture shown in fig. 7 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the above-mentioned identification algorithm based device communication method when executing the computer program.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which computer program, when being executed by a processor, realizes the above-mentioned identification algorithm based device communication method.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (11)

1. An identification algorithm-based device communication method, applied to an authentication server, includes:
detecting activation information of an authentication server, acquiring a first identifier corresponding to authentication Internet of things equipment and sending the first identifier to the authentication Internet of things equipment; the authentication Internet of things equipment is used for acquiring the access information license corresponding to the first identifier;
generating a corresponding transmission rule according to the first identifier and sending the transmission rule to the authentication Internet of things equipment; the authentication Internet of things equipment is used for acquiring a second identifier corresponding to the authentication server according to the transmission rule and the access information license;
and acquiring the second identifier, and communicating with the authentication Internet of things equipment according to the first identifier, the second identifier and the transmission rule.
2. The method of claim 1, wherein before detecting the authentication server activation information, further comprising:
sending server authentication information corresponding to a server to be authenticated to an authentication platform; the authentication platform is used for inquiring whether an access information license corresponding to the server authentication information exists in a license database according to the server authentication information, if so, the server to be authenticated is determined to be an authentication server, and an activation instruction is sent to the authentication server.
3. The method of claim 1, wherein the communicating with the authenticating IoT device according to the first identifier, the second identifier, and the transmission rule comprises:
obtaining password information sent by the authentication Internet of things equipment based on the second identification and the transmission rule;
and connecting the authentication Internet of things equipment according to the first identification and the transmission rule, and logging in the authentication Internet of things equipment through the password information so as to access the information in the authentication physical network equipment.
4. A device communication method based on an identification algorithm is applied to authentication of Internet of things devices, and comprises the following steps:
detecting activation information of the authentication Internet of things equipment, and acquiring a first identifier corresponding to the authentication Internet of things equipment and a transmission rule corresponding to the first identifier, which are sent by an authentication server;
inquiring a license database according to the first identifier to obtain a corresponding access information license;
and acquiring a second identifier corresponding to the authentication server according to the access information license and the transmission rule, and communicating with the authentication server based on the second identifier, the first identifier and the transmission rule.
5. The method of claim 4, wherein the communicating with the authentication server based on the second identity, the first identity, and the transmission rule comprises:
generating password information through a dynamic random number generator, and sending the password information to the authentication server based on the second identification and the transmission rule; the authentication server is used for connecting the authentication Internet of things equipment according to the first identification and the transmission rule and logging in the authentication Internet of things equipment through the password information.
6. The method according to claim 4, wherein a plurality of service object information are stored in the authentication server; identity authentication equipment is arranged in the authentication Internet of things equipment;
after the communicating with the authentication server based on the second identifier, the first identifier and the transmission rule, the method further includes:
inquiring service object information in the authentication server, and if detecting that the service object information changes, sending the change information of the service object information to a topology information encryption node in the identity authentication device; and encrypting and storing the change information through the topology information encryption node.
7. An identification algorithm based device communication system, the system comprising: the system comprises an authentication server and authentication Internet of things equipment;
the authentication server is used for detecting activation information of the authentication server, acquiring a first identifier corresponding to authentication Internet of things equipment, sending the first identifier to the authentication Internet of things equipment, generating a corresponding transmission rule according to the first identifier and sending the transmission rule to the authentication Internet of things equipment;
the authentication Internet of things equipment is used for detecting activation information of the authentication Internet of things equipment and acquiring a first identifier corresponding to the authentication Internet of things equipment and a transmission rule corresponding to the first identifier, wherein the first identifier is sent by an authentication server; inquiring a license database according to the first identifier to obtain a corresponding access information license; acquiring a second identifier corresponding to the authentication server according to the access information license and the transmission rule, and communicating with the authentication server based on the second identifier, the first identifier and the transmission rule;
the authentication server is used for acquiring the second identifier and communicating with the authentication Internet of things equipment according to the first identifier, the second identifier and the transmission rule.
8. An apparatus for device communication based on an identification algorithm, applied to an authentication server, the apparatus comprising:
the first sending module is used for detecting activation information of the authentication server, acquiring a first identifier corresponding to the authentication Internet of things equipment and sending the first identifier to the authentication Internet of things equipment; the authentication Internet of things equipment is used for acquiring the access information license corresponding to the first identifier;
the second sending module is used for generating a corresponding transmission rule according to the first identifier and sending the transmission rule to the authentication Internet of things equipment; the authentication Internet of things equipment is used for acquiring a second identifier corresponding to the authentication server according to the transmission rule and the access information license;
and the first communication module is used for acquiring the second identifier and communicating with the authentication Internet of things equipment according to the first identifier, the second identifier and the transmission rule.
9. An equipment communication device based on an identification algorithm is applied to authentication of Internet of things equipment, and the device comprises:
the first obtaining module is used for detecting activation information of the authentication Internet of things equipment, and obtaining a first identifier corresponding to the authentication Internet of things equipment and a transmission rule corresponding to the first identifier, wherein the first identifier is sent by an authentication server;
the second acquisition module is used for inquiring the license database according to the first identifier and acquiring the corresponding access information license;
and the second communication module is used for acquiring a second identifier corresponding to the authentication server according to the access information license and the transmission rule, and communicating with the authentication server based on the second identifier, the first identifier and the transmission rule.
10. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 6.
11. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
CN202111363380.1A 2021-11-17 2021-11-17 Equipment communication method and device based on identification algorithm and computer equipment Pending CN114257406A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111363380.1A CN114257406A (en) 2021-11-17 2021-11-17 Equipment communication method and device based on identification algorithm and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111363380.1A CN114257406A (en) 2021-11-17 2021-11-17 Equipment communication method and device based on identification algorithm and computer equipment

Publications (1)

Publication Number Publication Date
CN114257406A true CN114257406A (en) 2022-03-29

Family

ID=80792692

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111363380.1A Pending CN114257406A (en) 2021-11-17 2021-11-17 Equipment communication method and device based on identification algorithm and computer equipment

Country Status (1)

Country Link
CN (1) CN114257406A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726617A (en) * 2022-04-07 2022-07-08 南方电网数字电网研究院有限公司 Device authentication method, device, computer device, storage medium, and program product
CN114726617B (en) * 2022-04-07 2024-05-03 南方电网数字电网研究院有限公司 Device authentication method, device, computer device, storage medium, and program product

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080025330A1 (en) * 2006-07-27 2008-01-31 Mobitrum Corporation Method and system for dynamic information exchange on mesh network devices
US20150135268A1 (en) * 2013-11-14 2015-05-14 Multinnovation, Inc. System and method to improve network security
US20150237128A1 (en) * 2014-02-17 2015-08-20 International Business Machines Corporation Omnichannel approach to application sharing across different devices
US20170006408A1 (en) * 2015-07-01 2017-01-05 Electronics And Telecommunications Research Institute Apparatus and method for providing interactive communication service using sensor network
CN107683601A (en) * 2015-06-05 2018-02-09 苹果公司 Relay services for the communication between controller and annex
US20190109848A1 (en) * 2017-10-06 2019-04-11 Stealthpath, Inc. Methods for Internet Communication Security
CN110278217A (en) * 2019-08-05 2019-09-24 斑马网络技术有限公司 The register method of terminal device, device and system
CN111835755A (en) * 2020-07-09 2020-10-27 中国联合网络通信集团有限公司 Mutual authentication method and equipment for Internet of things equipment and Internet of things service system
CN111901368A (en) * 2019-12-26 2020-11-06 上海谕培汽车科技有限公司 Unmanned intelligent road sweeper dynamic monitoring system based on internet of things technology
CN112039918A (en) * 2020-09-10 2020-12-04 四川长虹电器股份有限公司 Internet of things credible authentication method based on identification cryptographic algorithm

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080025330A1 (en) * 2006-07-27 2008-01-31 Mobitrum Corporation Method and system for dynamic information exchange on mesh network devices
US20150135268A1 (en) * 2013-11-14 2015-05-14 Multinnovation, Inc. System and method to improve network security
US20150237128A1 (en) * 2014-02-17 2015-08-20 International Business Machines Corporation Omnichannel approach to application sharing across different devices
CN107683601A (en) * 2015-06-05 2018-02-09 苹果公司 Relay services for the communication between controller and annex
US20170006408A1 (en) * 2015-07-01 2017-01-05 Electronics And Telecommunications Research Institute Apparatus and method for providing interactive communication service using sensor network
US20190109848A1 (en) * 2017-10-06 2019-04-11 Stealthpath, Inc. Methods for Internet Communication Security
CN110278217A (en) * 2019-08-05 2019-09-24 斑马网络技术有限公司 The register method of terminal device, device and system
CN111901368A (en) * 2019-12-26 2020-11-06 上海谕培汽车科技有限公司 Unmanned intelligent road sweeper dynamic monitoring system based on internet of things technology
CN111835755A (en) * 2020-07-09 2020-10-27 中国联合网络通信集团有限公司 Mutual authentication method and equipment for Internet of things equipment and Internet of things service system
CN112039918A (en) * 2020-09-10 2020-12-04 四川长虹电器股份有限公司 Internet of things credible authentication method based on identification cryptographic algorithm

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726617A (en) * 2022-04-07 2022-07-08 南方电网数字电网研究院有限公司 Device authentication method, device, computer device, storage medium, and program product
CN114726617B (en) * 2022-04-07 2024-05-03 南方电网数字电网研究院有限公司 Device authentication method, device, computer device, storage medium, and program product

Similar Documents

Publication Publication Date Title
Yang et al. Faster authenticated key agreement with perfect forward secrecy for industrial internet-of-things
EP2021938B1 (en) Policy driven, credential delegation for single sign on and secure access to network resources
CN111149335A (en) Distributed management system and method for remote equipment
CN107018155B (en) Method and system for safely accessing specific data of intranet by extranet terminal
CN107018154B (en) Router and routing method for connecting intranet and extranet based on application layer
CN107113319A (en) Method, device, system and the proxy server of response in a kind of Virtual Networking Computing certification
US20210167963A1 (en) Decentralised Authentication
CN114070559B (en) Industrial Internet of things session key negotiation method based on multiple factors
CN114584306B (en) Data processing method and related device
TW202137199A (en) Method of authenticating biological payment device, apparatus, electronic device, and computer-readable medium
Chen et al. A full lifecycle authentication scheme for large-scale smart IoT applications
CN114584386B (en) Global multistage encryption network communication method
CN114697963A (en) Terminal identity authentication method and device, computer equipment and storage medium
US11240661B2 (en) Secure simultaneous authentication of equals anti-clogging mechanism
CN111597537A (en) Block chain network-based certificate issuing method, related equipment and medium
CN111541642B (en) Bluetooth encryption communication method and device based on dynamic secret key
CN114257406A (en) Equipment communication method and device based on identification algorithm and computer equipment
CN112333214B (en) Safe user authentication method and system for Internet of things equipment management
Guo et al. Extending registration and authentication processes of FIDO2 external authenticator with qr codes
Eldow et al. Literature review of authentication layer for public cloud computing: a meta-analysis
CN115486030A (en) Rogue certificate detection
US20150215130A1 (en) Providing secure access to computing resources in a cloud computing environment
Bhattacharjya et al. A Novel Simplified Framework to Secure IoT Communications.
Manivannan et al. Practical and Efficient PUF-based Protocol for Authentication and Key Agreement in IoT
Babu et al. A review on security issues and challenges of IoT

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination