CN116340920B - Intelligent wearable equipment coded lock system based on security model - Google Patents

Intelligent wearable equipment coded lock system based on security model Download PDF

Info

Publication number
CN116340920B
CN116340920B CN202310522576.3A CN202310522576A CN116340920B CN 116340920 B CN116340920 B CN 116340920B CN 202310522576 A CN202310522576 A CN 202310522576A CN 116340920 B CN116340920 B CN 116340920B
Authority
CN
China
Prior art keywords
password
module
verification
mobile phone
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310522576.3A
Other languages
Chinese (zh)
Other versions
CN116340920A (en
Inventor
陈泽鹏
林永琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Weike Technology Co ltd
Original Assignee
Shenzhen Wake Up Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Wake Up Technology Co ltd filed Critical Shenzhen Wake Up Technology Co ltd
Priority to CN202310522576.3A priority Critical patent/CN116340920B/en
Publication of CN116340920A publication Critical patent/CN116340920A/en
Application granted granted Critical
Publication of CN116340920B publication Critical patent/CN116340920B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention discloses an intelligent wearable equipment coded lock system based on a security model, which comprises an interaction module, an input interface module and a data storage module, wherein the interaction module is used for interacting a mobile phone APP with an electronic watch through data flow, the input interface module is used for providing an interface for inputting a password by a user, the user inputs the password at the input interface module to generate access information, the data storage module is used for storing an initial password, the password verification module is used for receiving the access information, comparing the input password with the password in the data storage module, judging whether the coded lock is opened or not, and in the process, judging whether to send the access information to the mobile phone APP or not based on the security model. According to the invention, the unlocking information of the password lock is not required to be sent to the mobile phone APP each time, and the unlocking information of the password lock under abnormal conditions is sent to the mobile phone APP, so that the use safety of the electronic watch is ensured, the energy consumption of the electronic watch is reduced, the data flow consumption is reduced, and the use burden of the mobile phone is lightened.

Description

Intelligent wearable equipment coded lock system based on security model
Technical Field
The invention relates to the technical field of coded lock systems, in particular to an intelligent wearable equipment coded lock system based on a security model.
Background
The electronic watch coded lock system is a system for protecting the safety of an electronic watch by using a coded lock technology, a coded input interface is displayed on a display screen of the watch, a user can input a code through keys or gestures, whether the code input by the user is correct or not is verified, if the code is correct, the system is unlocked, otherwise, the electronic watch is locked and access is forbidden, the coded lock system stores the code and other important information of the user through a storage module so as to verify and access when needed, and the electronic watch coded lock system can effectively protect personal information of the user and the safety of the watch;
the new interactive mode has improved the security performance of current electronic watch trick lock, secondly, links together trick lock and Wearfit pro APP, can realize mutual communication, and electronic watch trick lock on-off state can be transmitted to the cell-phone, and the cell-phone can control electronic watch trick lock, and factor of safety is higher, and the user can monitor watch electronic trick lock's state at any time, reaches intelligent theftproof's purpose.
The prior art has the following defects:
the existing electronic watch coded lock and the mobile phone APP interact in real time, namely the input information of each coded lock is sent to the mobile phone APP for prompting, although the method improves the safety of the electronic watch coded lock, each switching state of the electronic coded lock is sent to the mobile phone APP, firstly, the electric energy loss of the electronic watch is increased, secondly, the waste of data flow is caused, and the using load of the mobile phone is increased.
In view of the above, the invention provides an intelligent wearable device coded lock system based on a security model, which judges whether the input information of the electronic watch coded lock needs to be sent to a mobile phone APP or not through verification of the security model.
Disclosure of Invention
The invention aims to provide an intelligent wearable equipment coded lock system based on a security model, which aims to solve the defects in the background technology.
In order to achieve the above object, the present invention provides the following technical solutions: a security model-based intelligent wearable equipment coded lock system comprises an interaction module, an input interface module, a coded verification module and a data storage module;
and an interaction module: the method comprises the steps that the mobile phone APP and the electronic watch interact through data traffic;
an input interface module: the user inputs the password in the input interface module to generate access information;
and a data storage module: for storing an initial password;
and a password verification module: the mobile phone APP is used for receiving the access information, comparing the input password with the password in the data storage module, judging whether to unlock the password lock, and judging whether to send the access information to the mobile phone APP based on the security model in the process.
In a preferred embodiment, the password verification module comprises an encryption unit, a verification unit, a model building unit and a judging unit, wherein the encryption unit encrypts a password input by a user through an encryption algorithm to obtain an encrypted password; the verification unit compares the encrypted user input password with the stored password, the password matching verification passes, and the password mismatch verification fails.
In a preferred embodiment, the model building unit is configured to build a security model, the building of the security model comprising the steps of:
when the cipher lock inputs the cipher, the network parameter, the cipher lock parameter and the environment parameter are collected, normalized and then the safety model is builtThe expression is:
in (1) the->Proportional coefficients of network parameters, coded lock parameters and environment parameters respectively ++>For network parameters +.>Is a parameter of the coded lock>Is an environmental parameter;
the network parametersWhen inputting the password for the coded lock, the electronic watch is connected with the parameters of the network, < >>Verifying pass rate for network security protocol, +.>For network vulnerability detection rate, the network security protocol verifies the passing rate,/>For the number of passes of the test, +.>For the total number of tests to be performed,network vulnerability detection rate,/>For the number of times security software detects a network vulnerability, +.>Is the detection time;
the coded lock parametersWhen inputting the password for the coded lock, the acquired user inputs the password influence parameters,for the duration of the input interval between unit number ciphers, < >>The total time length of the password input;
the environmental parametersWhen a password is input to the password lock, the camera of the electronic watch collects the parameters obtained by verifying the human face, i is the number of times of verifying the human face collected by the camera in the moment t, and +.>N is a positive integer > 0, < >>Verifying pass rate for face, < >>The number of times of passing the face verification of the camera is the number of times of passing the face verification of the camera, and t is the verification time.
In a preferred embodiment, the determination unit is configured to set a safety threshold valueAnd will secure the modelAnd (2) safety threshold value->Comparing;
if safe modelSafety threshold ∈>The interaction module is not required to be awakened, and the access information is not sent to the mobile phone APP;
if safe model< safety threshold->And waking up the interaction module, and sending the access information to the mobile phone APP by the interaction module for prompting.
In a preferred embodiment, the system further includes a secondary verification module, configured to perform secondary verification on the user when the number of password errors input exceeds a verification threshold, specifically:
collecting the number of times of user input password errors, and marking asSetting a secondary verification threshold +.>
When inputting the number of password errors> Secondary authentication threshold->And when the system starts the secondary verification module to verify the user again.
In a preferred embodiment, the combination lock system is twoWhen the secondary verification module starts the secondary verification, the security threshold value is checkedDynamic adjustment is carried out, and the expression is as follows:
in (1) the->For the adjusted safety threshold, +.>For the verification pass rate of the secondary verification module, < >>For verifying the number of passes +.>To verify the total number of times, C is the error correction factor, and the value is 0.563.
In a preferred embodiment, the determination unit is to model the security modelReadjusted safety threshold ∈>Comparing;
if safe modelSafety threshold after ∈1 ∈0>The interaction module is not required to be awakened, and the access information is not sent to the mobile phone APP;
if safe model< safety threshold after Regulation->The judging unit wakes up the interaction module, and the interaction module sends the access information to the mobile phone APP for prompting.
In a preferred embodiment, the encrypting unit performs an encrypting process on the password input by the user through an encrypting algorithm, including:
the user inputs a password on the input interface module;
the hash function is selected to encrypt the password input by the user, and the calculation formula is as follows:
wherein (1)>Is the password entered by the user, < >>Is a randomly generated string for increasing the complexity of the hash value;
will beAnd->Splicing, and re-using->Carrying out hash calculation by the algorithm to obtain a 256-bit hash value, and storing the hash value in the data storage module;
when the user inputs the password next time, the encryption unit carries out hash processing on the new password to obtain a hash value, and compares the hash value with the hash value stored in the data storage module to verify whether the password is correct.
In a preferred embodiment, in the interaction module, the interaction between the mobile phone APP and the electronic watch through data traffic includes: the APP sends a request to the electronic watch through the data flow, the electronic watch receives the request and processes the request, after the request is processed, the electronic watch sends a response to the mobile phone APP, and after the mobile phone APP receives the response, the response content is analyzed and processed, displayed and used.
In the technical scheme, the invention has the technical effects and advantages that:
1. according to the invention, the password verification module is used for receiving the access information, comparing the input password with the password in the data storage module, judging whether to unlock the password lock, and judging whether to send the access information to the mobile phone APP based on the security model in the process, so that when the electronic watch is used under normal conditions, the unlocking information of the password lock is not required to be sent to the mobile phone APP each time, and the unlocking information of the abnormal password lock is sent to the mobile phone APP, thereby not only ensuring the use security of the electronic watch, but also reducing the energy consumption of the electronic watch, reducing the data flow consumption and lightening the use burden of the mobile phone;
2. when the password is input through the password lock, the network parameter, the password lock parameter and the environment parameter are collected, and the security model is built after normalization processingThe multi-source data is removed from the unit and then is comprehensively processed, so that the processing efficiency of the data is improved, and the security model is adopted>And (2) safety threshold value->Determining whether the interactive module needs to be awakened or not, and reducing the energy consumption of the electronic watch;
3. the invention re-authenticates the safety threshold value when the secondary authentication module re-authenticates the userDynamically adjusting so that the judgment unit will add the security model when the number of password input errors increases>Re-associating with an adjusted safety thresholdAnd comparing, so that judging conditions are advanced, and the use safety of the electronic watch coded lock is further improved.
Drawings
For a clearer description of embodiments of the present application or of the solutions of the prior art, the drawings that are needed in the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments described in the present invention, and that other drawings may be obtained according to these drawings for a person skilled in the art.
Fig. 1 is a system block diagram of an intelligent wearable device coded lock system based on a security model.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Example 1
Referring to fig. 1, the smart wearable device trick lock system based on a security model according to the present embodiment includes an interaction module, an input interface module, a password verification module, and a data storage module;
the mobile phone APP and the electronic watch interact through the interaction module data flow, an input interface module provides an interface for inputting passwords by a user, the interface comprises a numeric or letter keyboard, a touch screen, voice recognition and other different forms, the user inputs the passwords at the module to generate access information, a password verification module receives the access information, compares the input passwords with the passwords in a data storage module, judges whether to unlock a password lock, and judges whether to send the access information to the mobile phone APP based on a security model in the process;
according to the method, the access information is received through the password verification module, the input password is compared with the password in the data storage module, whether the password lock is opened is judged, and whether the access information is sent to the mobile phone APP is judged based on the security model in the process, so that when the electronic watch is used under normal conditions, unlocking information of the password lock is not required to be sent to the mobile phone APP each time, the unlocking information of the abnormal password lock is sent to the mobile phone APP, the use safety of the electronic watch is guaranteed, the energy consumption of the electronic watch is reduced, the consumption of data flow is reduced, and the use burden of the mobile phone is lightened.
In this embodiment, the interaction between the mobile phone APP and the electronic watch through the data traffic specifically includes the following steps:
the mobile phone APP sends a request to the electronic watch: the APP sends a request to the electronic watch through the data flow, and the requested content comprises user data and watch configuration information;
the electronic watch receives the request and processes: after receiving the request, the electronic watch analyzes and processes the request so as to correctly respond to the request, wherein the processing mode comprises data analysis and operation execution;
the electronic watch sends a response to the mobile phone APP: after the request is processed, the electronic watch sends a response to the mobile phone APP, wherein the content of the response comprises user data, configuration information and an execution result;
the mobile phone APP receives and analyzes the response: after receiving the response, the mobile phone APP analyzes and processes the response so as to correctly display and use the response content, wherein the analysis mode comprises analysis data and a rendering interface;
communication is carried out between APP and the watch: if two-way communication is needed, the mobile phone APP and the electronic watch repeat the steps so as to conduct two-way data interaction.
The electronic coded lock is connected with the Wearfit pro APP, so that mutual communication can be realized, the on-off state of the electronic coded lock can be transmitted to the mobile phone, the mobile phone can control the electronic coded lock, the safety coefficient is high, and a user can monitor the state of the watch electronic coded lock at any time, so that the aim of intelligent theft prevention is fulfilled.
The electronic coded lock hardware part in the application comprises a keyboard, a microprocessor, a memory and an unlocking driver, wherein the microprocessor is respectively connected with the memory, the unlocking driver and the keyboard, the unlocking driver comprises a mechanical action device, and the microprocessor stores an input code in the memory by detecting the keyboard.
The specific operation mode of the coded lock is as follows:
after the default closing password and the opening password are set, the wrist watch turns off the screen to display the password to be input
Touching a sliding cursor, and pausing the cursor to display the number input in a password frame;
pressing 1s cipher frame for long time, deleting previous digit
After the four digits are input, clicking an input box to identify whether the verification password is correct or not, successfully entering the dial, and deleting the input password if the verification password fails.
Coded lock screen logic:
1. when the password is forgotten, the password is released by directly inputting the four digits after the local MAC address, the dial page is directly returned, and if the password is required to be reset, the password is required to be reset in the setting;
2. after the password is set, when the screen is turned off, the wrist lifting or the key can be turned on to display the dial page, and the unlocking password page is popped up after clicking the screen or pressing the key again;
3. after the system sets the password: when the lock screen does not unlock the password, the physical key cannot be turned off after long-time pressing; after unlocking, the device can be turned off, the logic returns to the step 2 after starting or restarting, the wrist is lifted, the screen is lightened, the dial is displayed, the screen or the key is clicked, the unlocking password page is popped up, and the device can be used after the correct password is input;
when the screen locking icon is clicked, the screen is locked, and the 'locking page' is popped up, the dial page is returned after 1 second, the screen can be lightened when the screen is locked, but the 'locking page' can be popped up when the side key is pressed for a short time when the screen is lightened, the screen can be unlocked after being slid upwards for 3 seconds, and the 'unlocking page' is popped up, and the dial is returned after being displayed for 1 second, so that the normal operation can be realized.
Rotation cipher logic:
opening a password switch to enter a new password page of the input graph, and then inputting a confirmation password again;
closing a password switch to enter a current password page;
the process for changing the password is as follows: the current password is input firstly, then a new password is input, and if the password is forgotten, the password is reset after the password is directly input into the four digits of the MAc address.
Example 2
In the above embodiment 1, the password authentication module includes an encryption unit, an authentication unit, a model building unit, and a judgment unit.
The encryption unit encrypts the password input by the user through an encryption algorithm to obtain an encrypted password; the verification unit compares the encrypted user input password with the stored password, if the user input password is matched with the stored password, the verification is passed, and otherwise, the verification is failed;
the encryption unit performs encryption processing on the password input by the user through an encryption algorithm, and specifically comprises the following steps:
the user enters a password: a user inputs a password on a system interface;
selecting a hash function to encrypt a password input by a user;
encryption processing: the system takes the password input by the user as input, and obtains a hash value through hash function calculation, wherein the hash value is a string of irreversible character strings with fixed length and can be used as an encryption result of the password;
storing the hash value: the system stores the calculated hash value in a data storage module for subsequent password comparison;
password comparison: when the user inputs the password next time, the system carries out hash processing on the new password to obtain a hash value, and compares the hash value with the hash value stored in the data storage module to verify whether the password is correct or not;
the encryption calculation formula for the password input by the user by selecting the hash function is as follows:
wherein (1)>Is the password entered by the user, < >>Is a randomly generated character string used for increasing the complexity of hash values, preventing the attack of a rainbow table, splicing the password and the salt, and then using +.>The algorithm performs hash calculation to obtain a 256-bit hash value, and the hash value can be stored in a data storage module for subsequent password comparison;
when the passwords are compared, the system carries out the same hash processing on the new passwords to obtain hash values, and then compares the hash values with the hash values stored in the data storage module to verify whether the passwords are correct.
The model building unit is used for building a safety model, and the building of the safety model comprises the following steps:
when the cipher lock inputs the cipher, the network parameter, the cipher lock parameter and the environment parameter are collected, normalized and then the safety model is builtThe expression is:
in (1) the->Proportional coefficients of network parameters, coded lock parameters and environment parameters respectively ++>For network parameters +.>Is a parameter of the coded lock>Is an environmental parameter.
In particular, network parametersWhen inputting the password for the coded lock, the electronic watch is connected with the parameters of the network,verifying pass rate for network security protocol, +.>For network vulnerability detection rate, the network security protocol verifies the passing rateWherein->For the number of passes of the test, +.>Network vulnerability detection rate as total test quantityWherein->For the number of times security software detects a network vulnerability, +.>Is the detection time;
the number of passing tests refers to the number of test cases successfully passed by the security protocol in the test, the total number of tests refers to the number of all test cases carried out on the security protocol, the calculated passing rate is a percentage, the test qualification rate of the security protocol is reflected, the passing rate can reflect the actual security performance of the network security protocol, if the passing rate of the security protocol is lower, the protocol is proved to have serious security problems and needs further optimization and improvement, and otherwise, if the passing rate is higher, the protocol is proved to have better performance in the aspect of security performance.
Parameter of coded lockWhen inputting a password for the coded lock, the collected user inputs password influence parameters ++>For the input interval time between unit number passwords, taking the maximum interval time, and the +.>The total time length of the password input;
for the input interval time length between unit number passwords, the distance of the maximum interval time length is as follows:
the coded lock is a four-digit code, is set as A, B, C, D respectively, and if the input interval time length from the code A to the code B is 5s, the input interval time length from the code B to the code C is 9s, and the input interval time length from the code C to the code D is 2s, the 9s is taken as the input interval time length between unit digit codes
Environmental parametersWhen a password is input to the password lock, the camera of the electronic watch collects the parameters obtained by verifying the human face, i is the number of times of verifying the human face collected by the camera in the moment t, and +.>N is a positive integer > 0,verifying pass rate for face, < >>For the number of times that camera face verification passes, t is verification time, and in the time t, the greater the face verification passing rate is, the unlocking of the coded lock is achievedThe higher the security.
The judging unit is used for setting a safety threshold valueAnd security model->And (2) safety threshold value->Comparing;
if safe modelSafety threshold ∈>The system determines that the security is high when the electronic watch coded lock inputs the password, and the interaction module is not required to be awakened at the moment, namely the access information is not sent to the mobile phone APP;
if safe model< safety threshold->The system determines that the security of the electronic watch coded lock is low when the password is input, at the moment, the judging unit wakes up the interaction module, and the interaction module sends the access information to the mobile phone APP for prompting.
When the password is input through the password lock, the network parameter, the password lock parameter and the environment parameter are collected, and the security model is built after normalization processingThe multi-source data is removed from the unit and then is comprehensively processed, so that the processing efficiency of the data is improved, and the security model is adopted>And (2) safety threshold value->And (3) determining whether the interaction module needs to be awakened or not, and reducing the energy consumption of the electronic watch.
Example 3
In the actual use process of the conventional electronic watch coded lock, the phenomenon that a user inputs a password error for many times (the user forgets the password or touches the password by mistake) exists, and two processing means are generally adopted for the phenomenon, namely, after the number of times of inputting the password error exceeds a set value, the system directly locks the electronic watch for a period of time, and the system re-verifies the user through a built-in secondary verification module, and the coded lock is opened after the secondary verification passes;
in combination with embodiment 2 above, the secondary authentication module needs to authenticate the security threshold value again when the user is authenticated againThe dynamic adjustment is carried out, specifically:
collecting the number of times of user input password errors, and marking asSetting a secondary verification threshold +.>
When inputting the number of password errors> Secondary authentication threshold->When the system starts the secondary verification module to verify the user again (including face recognition verification and voice verification);
for a safety thresholdThe dynamic adjustment expression is:
in (1) the->For the adjusted safety threshold, +.>For the verification pass rate of the secondary verification module, < >>For verifying the number of passes +.>To verify the total number of times, C is the error correction factor, and the value is 0.563.
When the secondary verification module re-verifies the user, the judgment unit carries out the security modelReadjusted safety threshold ∈>Comparing;
if safe modelSafety threshold after ∈1 ∈0>The system determines that the security is high when the electronic watch coded lock inputs the password, and the interaction module is not required to be awakened at the moment, namely the access information is not sent to the mobile phone APP;
if safe model< safety threshold after Regulation->The system determines that the security of the electronic watch coded lock is low when the password is input, at the moment, the judging unit wakes up the interaction module, and the interaction module sends the access information to the mobile phone APP for prompting.
When the secondary verification module re-verifies the user, the security threshold is re-verifiedDynamically adjusting so that the judgment unit will add the security model when the number of password input errors increases>Re-associating with an adjusted safety thresholdAnd comparing, so that judging conditions are advanced, and the use safety of the electronic watch coded lock is further improved.
The above formulas are all formulas with dimensions removed and numerical values calculated, the formulas are formulas with a large amount of data collected for software simulation to obtain the latest real situation, and preset parameters in the formulas are set by those skilled in the art according to the actual situation.
The above embodiments may be implemented in whole or in part by software, hardware, firmware, or any other combination. When implemented in software, the above-described embodiments may be implemented in whole or in part in the form of a computer program product. The computer program product comprises one or more computer instructions or computer programs. When the computer instructions or computer program are loaded or executed on a computer, the processes or functions described in accordance with the embodiments of the present application are all or partially produced. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable devices. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from one website site, computer, server, or data center to another website site, computer, server, or data center by wired (e.g., infrared, wireless, microwave, etc.). The computer readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that contains one or more sets of available media. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium. The semiconductor medium may be a solid state disk.
It should be understood that the term "and/or" is merely an association relationship describing the associated object, and means that three relationships may exist, for example, a and/or B may mean: there are three cases, a alone, a and B together, and B alone, wherein a, B may be singular or plural. In addition, the character "/" herein generally indicates that the associated object is an "or" relationship, but may also indicate an "and/or" relationship, and may be understood by referring to the context.
In the present application, "at least one" means one or more, and "a plurality" means two or more. "at least one of" or the like means any combination of these items, including any combination of single item(s) or plural items(s). For example, at least one (one) of a, b, or c may represent: a, b, c, a-b, a-c, b-c, or a-b-c, wherein a, b, c may be single or plural.
It should be understood that, in various embodiments of the present application, the sequence numbers of the foregoing processes do not mean the order of execution, and the order of execution of the processes should be determined by the functions and internal logic thereof, and should not constitute any limitation on the implementation process of the embodiments of the present application.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, and are not repeated herein.
In the several embodiments provided in the present application, it should be understood that the disclosed systems, apparatuses, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other forms.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a read-only memory (ROM), a random access memory (random access memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing is merely specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (7)

1. Intelligent wearable equipment trick lock system based on security model, its characterized in that: the system comprises an interaction module, an input interface module, a password verification module and a data storage module;
and an interaction module: the method comprises the steps that the mobile phone APP and the electronic watch interact through data traffic;
an input interface module: the user inputs the password in the input interface module to generate access information;
and a data storage module: for storing an initial password;
and a password verification module: the mobile phone APP is used for receiving the access information, comparing the input password with the password in the data storage module, judging whether to unlock the password lock, and judging whether to send the access information to the mobile phone APP based on the security model in the process;
the password verification module comprises an encryption unit, a verification unit, a model building unit and a judging unit, wherein the encryption unit encrypts a password input by a user through an encryption algorithm to obtain an encrypted password; the verification unit compares the encrypted user input password with the stored password, the password matching verification passes, and the password mismatch verification fails;
the model building unit is used for building a safety model, and the building of the safety model comprises the following steps:
when the cipher lock inputs the cipher, the network parameter, the cipher lock parameter and the environment parameter are collected, normalized and then the safety model is builtThe expression is:
in (1) the->Proportional coefficients of network parameters, coded lock parameters and environment parameters respectively ++>For network parameters +.>Is a parameter of the coded lock>Is an environmental parameter;
the network parametersWhen inputting the password for the coded lock, the electronic watch is connected with the parameters of the network, < >>Verifying pass rate for network security protocol, +.>For network vulnerability detection rate, the network security protocol verifies the passing rate,/>To pass the number of tests,/>Network vulnerability detection rate as total test quantity,/>For the number of times security software detects a network vulnerability, +.>Is the detection time;
the coded lock parametersWhen inputting a password for the coded lock, the collected user inputs password influence parameters ++>For the duration of the input interval between unit number ciphers, < >>The total time length of the password input;
the environmental parametersWhen inputting a password for the coded lock, the electronic watch camera collects parameters obtained by verifying the human face, namely ++>Is->The number of times the camera collects the face for verification in the moment, < >>,/>Is->Positive integer of>Verifying pass rate for face, < >>The number of times of passing the face verification of the camera is the number of times of passing the face verification of the camera, and t is the verification time.
2. The security model-based smart wearable device combination lock system of claim 1, wherein: the judging unit is used for setting a safety threshold valueAnd security model->And (2) safety threshold value->Comparing;
if safe modelSafety threshold->The interaction module is not required to be awakened, and the access information is not sent to the mobile phone APP;
if safe modelSafety threshold->Awakening an interaction module, wherein the interaction module accesses informationAnd sending the message to the mobile phone APP for prompting.
3. The smart wearable device combination lock system based on a security model of claim 2, wherein: the system also comprises a secondary verification module which is used for carrying out secondary verification on the user when the number of times of password input errors exceeds a verification threshold, and specifically comprises the following steps:
collecting the number of times of user input password errors, and marking asSetting a secondary verification threshold +.>
When inputting the number of password errorsSecond authentication threshold->And when the system starts the secondary verification module to verify the user again.
4. A security model-based smart wearable device combination lock system as claimed in claim 3, wherein: the coded lock system is used for checking a safety threshold value when the secondary verification module is started for secondary verificationDynamic adjustment is carried out, and the expression is as follows:
in (1) the->For the adjusted safety threshold, +.>For the verification pass rate of the secondary verification module, < >>For verifying the number of passes +.>For verifying the total number of times>The error correction factor was 0.563.
5. The security model-based smart wearable device combination lock system of claim 4, wherein: the judging unit models the securityReadjusted safety threshold ∈>Comparing;
if safe modelRegulated safety threshold ∈ ->The interaction module is not required to be awakened, and the access information is not sent to the mobile phone APP;
if safe modelRegulated safety threshold ∈ ->The judging unit wakes up the interaction module, and the interaction module sends the access information to the mobile phone APP for prompting.
6. The smart wearable device combination lock system based on a security model of claim 2, wherein: the encryption unit performs encryption processing on a password input by a user through an encryption algorithm, and the encryption processing comprises the following steps:
the user inputs a password on the input interface module;
the hash function is selected to encrypt the password input by the user, and the calculation formula is as follows:
wherein (1)>Is the password entered by the user, < >>Is a randomly generated string for increasing the complexity of the hash value;
splicing the password and the salt, and thenCarrying out hash calculation by the algorithm to obtain a 256-bit hash value, and storing the hash value in the data storage module;
when the user inputs the password next time, the encryption unit carries out hash processing on the new password to obtain a hash value, and compares the hash value with the hash value stored in the data storage module to verify whether the password is correct.
7. The security model-based smart wearable device combination lock system of claim 6, wherein: in the interaction module, the interaction between the mobile phone APP and the electronic watch through data flow comprises the following steps: the APP sends a request to the electronic watch through the data flow, the electronic watch receives the request and processes the request, after the request is processed, the electronic watch sends a response to the mobile phone APP, and after the mobile phone APP receives the response, the response content is analyzed and processed, displayed and used.
CN202310522576.3A 2023-05-10 2023-05-10 Intelligent wearable equipment coded lock system based on security model Active CN116340920B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310522576.3A CN116340920B (en) 2023-05-10 2023-05-10 Intelligent wearable equipment coded lock system based on security model

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310522576.3A CN116340920B (en) 2023-05-10 2023-05-10 Intelligent wearable equipment coded lock system based on security model

Publications (2)

Publication Number Publication Date
CN116340920A CN116340920A (en) 2023-06-27
CN116340920B true CN116340920B (en) 2023-08-08

Family

ID=86895126

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310522576.3A Active CN116340920B (en) 2023-05-10 2023-05-10 Intelligent wearable equipment coded lock system based on security model

Country Status (1)

Country Link
CN (1) CN116340920B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20170006592A (en) * 2015-07-08 2017-01-18 엘지전자 주식회사 Mobile terminal and unlocking method tehreof
CN112634595A (en) * 2020-12-15 2021-04-09 展讯通信(天津)有限公司 Wearable device and alarm method, system and medium thereof

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102393508B1 (en) * 2015-06-22 2022-05-03 엘지전자 주식회사 Smart watch and method for contolling the same
WO2020198089A1 (en) * 2019-03-22 2020-10-01 Vitaltech Properties, Llc Baby vitals monitor

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20170006592A (en) * 2015-07-08 2017-01-18 엘지전자 주식회사 Mobile terminal and unlocking method tehreof
CN112634595A (en) * 2020-12-15 2021-04-09 展讯通信(天津)有限公司 Wearable device and alarm method, system and medium thereof

Also Published As

Publication number Publication date
CN116340920A (en) 2023-06-27

Similar Documents

Publication Publication Date Title
US10187211B2 (en) Verification of password using a keyboard with a secure password entry mode
US8807426B1 (en) Mobile computing device authentication using scannable images
US20180336359A1 (en) Security systems and methods with identity management for access to restricted access locations
US9218473B2 (en) Creation and authentication of biometric information
CN112182519B (en) Computer storage system security access method and access system
US20070223685A1 (en) Secure system and method of providing same
EP3090377B1 (en) A method and apparatus for providing client-side score-based authentication
US20170063549A1 (en) Portable Biometric-based Identity Device
US20090013402A1 (en) Method and system for providing a secure login solution using one-time passwords
KR20160003796A (en) User authentication
CN107864124A (en) A kind of end message method for security protection, terminal and bluetooth lock
CN106033625A (en) Lockset, mobile terminal, lockset control method, and lockset control system
KR102160656B1 (en) Login Method Using Palm Vein
CN116340920B (en) Intelligent wearable equipment coded lock system based on security model
CA2611549C (en) Method and system for providing a secure login solution using one-time passwords
CN115643081A (en) Industrial control system authentication method and device and computer equipment
CN112446982A (en) Method, device, computer readable medium and equipment for controlling intelligent lock
KR101659226B1 (en) Method and system for remote biometric verification using fully homomorphic encryption
LONE et al. User Authentication Mechanism for Access Control Management: A Comprehensive Study
CN112288914B (en) Peripheral binding and authentication security management method based on intelligent lock
CN113315640B (en) Dynamic password verification method, intelligent door lock and storage medium
EP4191941A1 (en) Policies for hardware changes or cover opening in computing devices
CN114666052A (en) Identity authentication system and method
WO2007092429A2 (en) Secure system and method for providing same
CN117649712A (en) Intelligent door lock control method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 4208, Tower A, Hongrongyuan North Station Center, Minzhi Street North Station Community, Longhua District, Shenzhen City, Guangdong Province, 518000

Patentee after: Shenzhen Weike Technology Co.,Ltd.

Country or region after: China

Address before: 518131, Building E, Phase II, Xinghe World, Minle Community, Minzhi Street, Longhua District, Shenzhen City, Guangdong Province 1501

Patentee before: SHENZHEN WAKE UP TECHNOLOGY CO.,LTD.

Country or region before: China

CP03 Change of name, title or address