TWI733340B - Legality verification method - Google Patents

Legality verification method Download PDF

Info

Publication number
TWI733340B
TWI733340B TW109105290A TW109105290A TWI733340B TW I733340 B TWI733340 B TW I733340B TW 109105290 A TW109105290 A TW 109105290A TW 109105290 A TW109105290 A TW 109105290A TW I733340 B TWI733340 B TW I733340B
Authority
TW
Taiwan
Prior art keywords
electronic device
server
external data
key value
verification method
Prior art date
Application number
TW109105290A
Other languages
Chinese (zh)
Other versions
TW202133008A (en
Inventor
黃士瀅
林鼎皓
Original Assignee
網聯科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 網聯科技股份有限公司 filed Critical 網聯科技股份有限公司
Priority to TW109105290A priority Critical patent/TWI733340B/en
Priority to CN202110180336.0A priority patent/CN113282908A/en
Application granted granted Critical
Publication of TWI733340B publication Critical patent/TWI733340B/en
Publication of TW202133008A publication Critical patent/TW202133008A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

一種合法性驗證方法,藉由伺服端及電子裝置的主從式系統實施,該電子裝置持續地接收與時間相關的外部資料,該方法包含:電子裝置根據所儲存的已傳送目標區段產生並傳送第一關鍵值至伺服端;伺服端根據所儲存的已接收目標區段產生第二關鍵值,且判斷第一關鍵值與第二關鍵值是否相同;若相同則傳送傳輸認可回覆給電子裝置;電子裝置在接收到傳輸認可回覆後,傳送外部資料至伺服端;電子裝置根據外部資料產生第一目標區段並以其更新已傳送目標區段;伺服端接收外部資料後,根據所接收之外部資料產生第二目標區段並以其更新已接收目標區段。A legality verification method is implemented by a master-slave system of a server and an electronic device that continuously receives time-related external data. The method includes: the electronic device generates and Send the first key value to the server; the server generates the second key value according to the stored received target segment, and determines whether the first key value is the same as the second key value; if they are the same, it sends a transmission approval reply to the electronic device ; The electronic device sends the external data to the server after receiving the transmission approval reply; the electronic device generates the first target segment based on the external data and uses it to update the sent target segment; after the server receives the external data, it sends the data according to the received The external data generates the second target section and uses it to update the received target section.

Description

合法性驗證方法Legality verification method

本發明是有關於一種系統驗證方法,特別是指一種可確保所連接之電子裝置為安全合法且可信任的驗證方法。The present invention relates to a system verification method, in particular to a verification method that can ensure that the connected electronic device is safe, legal and trustworthy.

現有的一電子裝置在與一伺服端初次建立連線並連接時,該電子裝置會向該伺服端索取一金鑰,並將其永久儲存至該電子裝置中,日後當電子裝置欲再次連接至該伺服端時,便會將該金鑰傳送至該伺服端,並由該伺服端對金鑰驗證成功後,才能確定與該電子裝置的連接。When an existing electronic device establishes and connects to a server for the first time, the electronic device will request a key from the server and store it permanently in the electronic device. In the future, when the electronic device wants to connect to it again When the server side, the key is sent to the server side, and after the server side verifies the key successfully, the connection with the electronic device can be determined.

然而,當有不肖人士直接採用「硬拷貝」的方式製造出該電子裝置(連同所儲存之該金鑰也拷貝)時,該伺服端則無法辨識出該電子裝置的真偽。However, when an unscrupulous person directly uses a "hard copy" method to manufacture the electronic device (and the stored key is also copied), the server cannot identify the authenticity of the electronic device.

有鑑於此,勢必須提出一種全新解決方案,以驗證該電子裝置的合法性,並克服傳統技術所面臨之問題。In view of this, it is necessary to propose a new solution to verify the legitimacy of the electronic device and overcome the problems faced by traditional technologies.

因此,本發明的目的,即在提供一種以一主從式系統來實施的合法性驗證方法,該主從式系統包含一伺服端,及通訊連接該伺服端之一電子裝置,該電子裝置持續地接收其周邊的複數外部資料,該合法性驗證方法用於驗證該電子裝置之合法性,並包含下列步驟:Therefore, the object of the present invention is to provide a method of legality verification implemented by a master-slave system. The master-slave system includes a server and an electronic device communicatively connected to the server. The electronic device continues The legality verification method is used to verify the legality of the electronic device and includes the following steps:

(A)藉由該電子裝置,根據其所儲存的一已傳送目標區段產生一第一關鍵值,並傳送該第一關鍵值至該伺服端;(A) Using the electronic device, generate a first key value according to a transmitted target segment stored in it, and transmit the first key value to the server;

(B)藉由該伺服端,根據其所儲存的一已接收目標區段產生一第二關鍵值;(B) The server generates a second key value according to a received target segment stored by the server;

(C)藉由該伺服端,接收該第一關鍵值,並判斷該第一關鍵值與該第二關鍵值是否相同;(C) Receive the first key value by the server, and determine whether the first key value is the same as the second key value;

(D)若步驟(C)判斷出該第一關鍵值等於該第二關鍵值,則藉由該伺服端,傳送一傳輸認可回覆給該電子裝置,否則,傳送一失效回覆給該電子裝置;(D) If it is determined in step (C) that the first key value is equal to the second key value, the server sends a transmission approval response to the electronic device, otherwise, sends an invalid response to the electronic device;

(E)藉由該電子裝置,在接收到該傳輸認可回覆後,傳送該等外部資料至該伺服端,其中,該等外部資料係與時間相關;(E) Using the electronic device, after receiving the transmission approval reply, send the external data to the server, where the external data is related to time;

(F)藉由該電子裝置,根據步驟(E)所傳送之該等外部資料產生一第一目標區段,並儲存該第一目標區段以更新該已傳送目標區段;及(F) Using the electronic device, generate a first target segment based on the external data sent in step (E), and store the first target segment to update the sent target segment; and

(G)藉由該伺服端,在接收該等外部資料後,根據其所接收之該等外部資料產生一第二目標區段,並儲存該第二目標區段以更新該已接收目標區段。(G) After the server receives the external data, it generates a second target segment based on the received external data, and saves the second target segment to update the received target segment .

本發明之另一目的,即在提供一種以一電子裝置來實施的合法性驗證方法,該電子裝置通訊連接一伺服端,且該電子裝置持續地接收其周邊的複數外部資料,該合法性驗證方法用於驗證該電子裝置之合法性,並包含下列步驟:Another object of the present invention is to provide a legality verification method implemented by an electronic device. The electronic device is communicatively connected to a server, and the electronic device continuously receives a plurality of external data from its surroundings. The legality verification The method is used to verify the legality of the electronic device and includes the following steps:

(A)藉由該電子裝置,根據其所儲存的至少一已傳送目標區段產生一第一關鍵值;(A) Using the electronic device to generate a first key value based on at least one transmitted target segment stored in the electronic device;

(B)藉由該電子裝置,傳送該第一關鍵值至該伺服端,以使該伺服端根據該第一關鍵值,及其所產生的一第二關鍵值,決定傳送一失效回覆或一傳輸認可回覆給該電子裝置;(B) The electronic device sends the first key value to the server, so that the server decides to send a failure response or a second key value based on the first key value and the second key value it generates. Transmit the approval reply to the electronic device;

(C)藉由該電子裝置,在接收到該傳輸認可回覆後,傳送該等外部資料至該伺服端,其中,該等外部資料係與時間相關;及(C) Using the electronic device, after receiving the transmission approval reply, send the external data to the server, where the external data is related to time; and

(D)藉由該電子裝置,根據步驟(C)所傳送之該等外部資料產生一第一目標區段,並儲存該第一目標區段以更新該已傳送目標區段。(D) Using the electronic device, generate a first target section based on the external data transmitted in step (C), and store the first target section to update the transmitted target section.

由於該等外部資料與時間相關,若該電子裝置被更換,其傳送的外部資料與該伺服端所接收的外部資料不同步,便無法通過驗證,更進一步來說,即使以「硬拷貝」的方式製造出多個電子裝置,當其中一電子裝置重新與該伺服端連接,開始接受與時間相關的外部資料並與該伺服器進行合法性驗證後,其餘「硬拷貝」製造出的電子裝置,即無法通過驗證,故可克服傳統技術所面臨之問題。Since the external data is time-related, if the electronic device is replaced, the external data sent by it is not synchronized with the external data received by the server, and the verification cannot be passed. Furthermore, even if it is a "hard copy" method Multiple electronic devices are manufactured. When one of the electronic devices is reconnected to the server and begins to accept time-related external data and verify legality with the server, the remaining electronic devices manufactured by "hard copy" cannot Through verification, it can overcome the problems faced by traditional technologies.

在本發明被詳細描述之前,應當注意在以下的說明內容中,類似的元件是以相同的編號來表示。Before the present invention is described in detail, it should be noted that in the following description, similar elements are denoted by the same numbers.

參閱圖1,本發明合法性驗證方法之一較佳實施例,係藉由一主從式系統100來實施,該主從式系統100包含一伺服端1,以及一通訊連接該伺服端1的電子裝置2。Referring to FIG. 1, a preferred embodiment of the legality verification method of the present invention is implemented by a master-slave system 100. The master-slave system 100 includes a server 1 and a communication connection with the server 1 Electronic device 2.

該伺服端1包括一連接至通訊網路(圖未示)的伺服端通訊模組11、一伺服端儲存模組12,以及一電連接該伺服端通訊模組11與該伺服端儲存模組12的伺服端處理模組13。The server 1 includes a server communication module 11 connected to a communication network (not shown), a server storage module 12, and an electrical connection between the server communication module 11 and the server storage module 12的server-side processing module 13.

該電子裝置2用於持續地接收其周邊之複數外部資料,其中,該等外部資料係與時間相關。該電子裝置2包括一連接至通訊網路的電子端通訊模組21、一電子端儲存模組22、一用於接收該等外部資料的電子端輸入/輸出(以下簡稱I/O)模組23,以及一電連接該電子端通訊模組21、該電子端儲存模組22與該電子端I/O模組23的電子端處理模組24。在本較佳實施例中,每一外部資料可為該電子裝置2周邊的感測資料、ON/OFF訊號、Counter資料等,但不以此為限。The electronic device 2 is used to continuously receive a plurality of external data from its surroundings, wherein the external data is related to time. The electronic device 2 includes an electronic terminal communication module 21 connected to a communication network, an electronic terminal storage module 22, and an electronic terminal input/output (hereinafter referred to as I/O) module 23 for receiving the external data. , And an electronic terminal processing module 24 electrically connected to the electronic terminal communication module 21, the electronic terminal storage module 22, and the electronic terminal I/O module 23. In this preferred embodiment, each external data can be sensing data, ON/OFF signals, Counter data, etc. around the electronic device 2, but is not limited to this.

其中,該電子裝置2可設置於各種需要收集外部資料的設備上,舉例來說,該電子裝置2可設置於加工機之主軸或刀庫,以收集加工機使用過程中的溫度、震動、音量、濕度等外部資料。Among them, the electronic device 2 can be set on various equipment that needs to collect external data. For example, the electronic device 2 can be set on the spindle or tool magazine of the processing machine to collect the temperature, vibration, and volume during the use of the processing machine. , Humidity and other external data.

參閱圖1與2,本發明合法性驗證方法之較佳實施例包含下列步驟。1 and 2, a preferred embodiment of the legality verification method of the present invention includes the following steps.

在步驟50中,該電子端處理模組24透過該電子端通訊模組21將該電子端儲存模組22預先儲存之一待比對金鑰傳送至該伺服端1。In step 50, the electronic terminal processing module 24 transmits a key to be compared in advance stored in the electronic terminal storage module 22 to the server terminal 1 through the electronic terminal communication module 21.

在步驟51中,該伺服端處理模組13在透過該伺服端通訊模組11接收到該待比對金鑰後,根據其預先儲存之一伺服端金鑰對該待比對金鑰進行驗證;若金鑰驗證失敗,代表該電子裝置2並非合法之裝置,則進行步驟52之處理,若金鑰驗證成功,則進行步驟54之處理。In step 51, after receiving the key to be compared through the server communication module 11, the server processing module 13 verifies the key to be compared according to a server key stored in advance. ; If the key verification fails, it means that the electronic device 2 is not a legitimate device, proceed to step 52, and if the key verification succeeds, proceed to step 54.

其中,所述金鑰驗證方式係為習知技術,且非本發明之重點,故不在此贅述其細節。Wherein, the key verification method is a conventional technology and is not the focus of the present invention, so its details are not repeated here.

在步驟52中,該伺服端處理模組13產生一失效回覆,並透過該伺服端通訊模組11將該失效回覆傳送至該電子裝置2。In step 52, the server-side processing module 13 generates an invalidation response, and transmits the invalidation response to the electronic device 2 through the server-side communication module 11.

在步驟53中,該電子端處理模組24在透過該電子端通訊模組21接收到該失效回覆後,使該電子裝置2本身失效,即,禁用(Disable)該電子裝置2。In step 53, the electronic terminal processing module 24 disables the electronic device 2 itself after receiving the invalidation response through the electronic terminal communication module 21, that is, disables the electronic device 2.

在步驟54中,該伺服端處理模組13產生一金鑰認可回覆,並透過該伺服端通訊模組11將該金鑰認可回覆傳送至該電子裝置2。In step 54, the server processing module 13 generates a key approval reply, and transmits the key approval reply to the electronic device 2 through the server communication module 11.

在步驟55中,該電子端處理模組24根據儲存於該電子端儲存模組22的一已傳送目標區段,產生一第一關鍵值,並透過該電子端通訊模組21將該第一關鍵值傳送至該伺服端1。In step 55, the electronic terminal processing module 24 generates a first key value based on a transmitted target section stored in the electronic terminal storage module 22, and transmits the first key value through the electronic terminal communication module 21 The key value is sent to the server 1.

在步驟56中,該伺服端處理模組13根據儲存於該伺服端儲存模組11的一已接收目標區段產生一第二關鍵值。In step 56, the server processing module 13 generates a second key value according to a received target segment stored in the server storage module 11.

在步驟57中,該伺服端處理模組13在透過該伺服端通訊模組11接收該第一關鍵值後,判斷該第一關鍵值與該第二關鍵值是否相同;若是,則進行步驟58之處理,否則,代表該電子裝置2並非合法之裝置,回到步驟52之處理。In step 57, after receiving the first key value through the server communication module 11, the server processing module 13 determines whether the first key value is the same as the second key value; if so, proceed to step 58 Otherwise, it means that the electronic device 2 is not a legal device, and return to the processing of step 52.

在步驟58中,該伺服端處理模組13產生一傳輸認可回覆,並透過該伺服端通訊模組11將該傳輸認可回覆至該電子裝置2。In step 58, the server-side processing module 13 generates a transmission approval response, and sends the transmission approval response to the electronic device 2 through the server-side communication module 11.

在步驟59中,該電子端處理模組24在透過該電子端通訊模組21接收到該傳輸認可回覆後,傳送該等外部資料至該伺服端1,其中,該等外部資料係由該電子端I/O模組23持續接收,每一外部資料包括複數資料段,及分別對應該等資料段的複數時間戳記(Timestamp)。In step 59, the electronic terminal processing module 24, after receiving the transmission approval reply through the electronic terminal communication module 21, transmits the external data to the server 1, where the external data is generated by the electronic The terminal I/O module 23 continuously receives, and each external data includes a plurality of data segments, and a plurality of timestamps (Timestamp) corresponding to the data segments respectively.

在步驟60中,該電子端處理模組24根據步驟59所傳送之該等外部資料產生一第一目標區段,並儲存該第一目標區段以更新該已傳送目標區段,並回到流程步驟55。其中,該第一目標區段係選自於步驟59所傳送之該等外部資料,且該第一目標區段具有至少一選自於該等外部資料之時間戳記。In step 60, the electronic terminal processing module 24 generates a first target section based on the external data transmitted in step 59, and stores the first target section to update the transmitted target section, and returns Process step 55. Wherein, the first target section is selected from the external data transmitted in step 59, and the first target section has at least one time stamp selected from the external data.

在步驟61中,該伺服端處理模組13在透過該伺服端通訊模組11接收該等外部資料後,根據所接收之該等外部資料產生一第二目標區段,並儲存該第二目標區段以更新該已接收目標區段,並回到流程步驟56。其中,該第二目標區段係選自於該伺服端1所接收之該等外部資料,且該第二目標區段具有至少一選自於該等外部資料之時間戳記。In step 61, after receiving the external data through the server communication module 11, the server processing module 13 generates a second target section based on the received external data, and stores the second target Section to update the received target section, and return to process step 56. Wherein, the second target section is selected from the external data received by the server 1, and the second target section has at least one time stamp selected from the external data.

值得一提的是,該電子裝置2與該伺服端1係以相同的規則,分別自所傳送及所接收的該等外部資料選出該第一目標區段及該第二目標區段,且該電子裝置2與該伺服端1亦是以相同的演算法,例如,以相同的雜湊(hash)函式,分別根據該已傳送目標區段及該已接收目標區段產生該第一關鍵值及該第二關鍵值。It is worth mentioning that the electronic device 2 and the server 1 use the same rules to select the first target section and the second target section from the transmitted and received external data respectively, and the The electronic device 2 and the server 1 also use the same algorithm, for example, using the same hash function to generate the first key value and the first key value according to the transmitted target section and the received target section respectively. The second key value.

綜上所述,若該電子裝置2被更換,其傳送的外部資料與該伺服端1所接收的外部資料不同步,自然無法計算出相同的該第一關鍵值及該第二關鍵值,故無法通過驗證;更進一步來說,若以「硬拷貝」的方式製造出多個電子裝置(圖未示),當其中任一電子裝置與該伺服端1連線,該等外部資料的時間戳記會繼續更新,若此時再有其餘「硬拷貝」製造的電子裝置試圖連上,這些電子裝置皆會被禁用,且該伺服端1發現此種異常狀況時,亦可進一步發出異常訊息供使用者知悉。因此,確實能達成本發明的目的。To sum up, if the electronic device 2 is replaced, the external data sent by it is not synchronized with the external data received by the server 1, naturally it is impossible to calculate the same first key value and the second key value, so Failed to pass the verification; furthermore, if multiple electronic devices (not shown) are manufactured in a "hard copy" method, when any one of the electronic devices is connected to the server 1, the time stamp of the external data will be Continue to update. If there are other electronic devices made by "hard copy" that try to connect at this time, these electronic devices will be disabled, and the server 1 can send out an abnormal message for the user to know if such an abnormal situation is detected. . Therefore, the purpose of the invention can indeed be achieved.

惟以上所述者,僅為本發明的實施例而已,當不能以此限定本發明實施的範圍,凡是依本發明申請專利範圍及專利說明書內容所作的簡單的等效變化與修飾,皆仍屬本發明專利涵蓋的範圍內。However, the above are only examples of the present invention. When the scope of implementation of the present invention cannot be limited by this, all simple equivalent changes and modifications made in accordance with the scope of the patent application of the present invention and the content of the patent specification still belong to Within the scope covered by the patent of the present invention.

100:主從式系統 1:伺服端 11:伺服端通訊模組 12:伺服端儲存模組 13:伺服端處理模組 2:電子裝置 21:電子端通訊模組 22:電子端儲存模組 23:電子端I/O模組 24:電子端處理模組 50~61:步驟100: master-slave system 1: Server 11: Server communication module 12: Server-side storage module 13: Server-side processing module 2: electronic device 21: Electronic terminal communication module 22: Electronic storage module 23: Electronic terminal I/O module 24: Electronic terminal processing module 50~61: Step

本發明的其他的特徵及功效,將於參照圖式的實施方式中清楚地呈現,其中: 圖1是一方塊圖,說明一執行本發明合法性驗證方法的一較佳實施例的一主從式系統;及 圖2是一流程圖,說明該較佳實施例的步驟50~61。 Other features and effects of the present invention will be clearly presented in the embodiments with reference to the drawings, in which: FIG. 1 is a block diagram illustrating a master-slave system that executes a preferred embodiment of the legality verification method of the present invention; and Figure 2 is a flowchart illustrating steps 50 to 61 of the preferred embodiment.

50~61:步驟 50~61: Step

Claims (11)

一種合法性驗證方法,以一主從式系統來實施,該主從式系統包含一伺服端,及通訊連接該伺服端之一電子裝置,該電子裝置持續地接收其周邊的複數外部資料,該合法性驗證方法用於驗證該電子裝置之合法性,並包含以下步驟: (A) 藉由該電子裝置,根據其所儲存的一已傳送目標區段產生一第一關鍵值,並傳送該第一關鍵值至該伺服端; (B) 藉由該伺服端,根據其所儲存的一已接收目標區段產生一第二關鍵值; (C) 藉由該伺服端,接收該第一關鍵值,並判斷該第一關鍵值與該第二關鍵值是否相同; (D) 若步驟(C)判斷出該第一關鍵值等於該第二關鍵值,則藉由該伺服端,傳送一傳輸認可回覆給該電子裝置,否則,傳送一失效回覆給該電子裝置; (E) 藉由該電子裝置,在接收到該傳輸認可回覆後,傳送該等外部資料至該伺服端,其中,該等外部資料係與時間相關; (F) 藉由該電子裝置,根據步驟(E)所傳送之該等外部資料產生一第一目標區段,並儲存該第一目標區段以更新該已傳送目標區段;及 (G) 藉由該伺服端,在接收該等外部資料後,根據其所接收之該等外部資料產生一第二目標區段,並儲存該第二目標區段以更新該已接收目標區段。 A legality verification method is implemented in a master-slave system. The master-slave system includes a server and an electronic device that is communicatively connected to the server. The electronic device continuously receives a plurality of external data from its surroundings. The legality verification method is used to verify the legality of the electronic device and includes the following steps: (A) Using the electronic device, generate a first key value based on a transmitted target segment stored in it, and transmit the first key value to the server; (B) The server generates a second key value based on a received target segment stored by the server; (C) receiving the first key value by the server, and determining whether the first key value is the same as the second key value; (D) If it is determined in step (C) that the first key value is equal to the second key value, the server sends a transmission approval response to the electronic device, otherwise, sends an invalid response to the electronic device; (E) Using the electronic device, after receiving the transmission approval reply, send the external data to the server, where the external data is related to time; (F) Using the electronic device, generate a first target segment based on the external data sent in step (E), and store the first target segment to update the sent target segment; and (G) After the server receives the external data, it generates a second target segment based on the received external data, and saves the second target segment to update the received target segment . 如請求項1所述的合法性驗證方法,還包含步驟(G)之後的下列步驟: (H) 回到步驟(A)。 The legality verification method as described in claim 1 further includes the following steps after step (G): (H) Go back to step (A). 如請求項1所述的合法性驗證方法,還包含步驟(D)之後的下列步驟: (I) 藉由該電子裝置,在接收到該失效回覆後,使該電子裝置失效。 The legality verification method described in claim 1 further includes the following steps after step (D): (I) Use the electronic device to disable the electronic device after receiving the invalidation response. 如請求項1所述的合法性驗證方法,其中,每一外部資料包括複數資料段,及分別對應該等資料段的複數時間戳記。The legality verification method according to claim 1, wherein each external data includes plural data segments, and plural timestamps corresponding to the data segments respectively. 如請求項4所述的合法性驗證方法,其中,在步驟(F)中,該第一目標區段係選自於步驟(E)所傳送之該等外部資料,且該第一目標區段具有至少一選自於該等外部資料之時間戳記。The legality verification method according to claim 4, wherein, in step (F), the first target section is selected from the external data transmitted in step (E), and the first target section Have at least one time stamp selected from the external data. 如請求項5所述的合法性驗證方法,其中,在步驟(G)中,該第二目標區段係選自於該伺服端所接收之該等外部資料,且該第二目標區段具有至少一選自於該等外部資料之時間戳記。The legality verification method according to claim 5, wherein in step (G), the second target section is selected from the external data received by the server, and the second target section has At least one time stamp selected from the external data. 一種合法性驗證方法,藉由通訊連接一伺服端的一電子裝置來實施,該電子裝置持續地接收其周邊的複數外部資料,該合法性驗證方法用於驗證該電子裝置之合法性,並包含下列步驟: (A) 藉由該電子裝置,根據其所儲存的至少一已傳送目標區段產生一第一關鍵值; (B) 藉由該電子裝置,傳送該第一關鍵值至該伺服端,以使該伺服端根據該第一關鍵值,及其所產生的一第二關鍵值,決定傳送一失效回覆或一傳輸認可回覆給該電子裝置; (C) 藉由該電子裝置,在接收到該傳輸認可回覆後,傳送該等外部資料至該伺服端,其中,該等外部資料係與時間相關;及 (D) 藉由該電子裝置,根據步驟(C)所傳送之該等外部資料產生一第一目標區段,並儲存該第一目標區段以更新該已傳送目標區段。 A legality verification method is implemented by an electronic device connected to a server by communication. The electronic device continuously receives a plurality of external data from its surroundings. The legality verification method is used to verify the legality of the electronic device and includes the following step: (A) The electronic device generates a first key value based on at least one transmitted target segment stored in the electronic device; (B) The electronic device sends the first key value to the server, so that the server decides to send a failure response or a second key value based on the first key value and the second key value it generates. Transmit the approval reply to the electronic device; (C) Through the electronic device, after receiving the transmission approval reply, send the external data to the server, where the external data is related to time; and (D) Using the electronic device, generate a first target segment based on the external data sent in step (C), and store the first target segment to update the sent target segment. 如請求項7所述的合法性驗證方法,還包含步驟(D)之後的下列步驟: (E) 回到步驟(A)。 The legality verification method described in claim 7 further includes the following steps after step (D): (E) Go back to step (A). 如請求項7所述的合法性驗證方法,還包含步驟(B)之後的下列步驟: (F) 藉由該電子裝置,在接收到該失效回覆後,使該電子裝置失效。 The legality verification method described in claim 7 further includes the following steps after step (B): (F) Use the electronic device to disable the electronic device after receiving the invalidation reply. 如請求項7所述的合法性驗證方法,其中,每一外部資料包括複數資料段,及分別對應該等資料段的複數時間戳記。The legality verification method according to claim 7, wherein each external data includes plural data segments, and plural timestamps corresponding to the data segments respectively. 如請求項10所述的合法性驗證方法,其中,在步驟(D)中,該第一目標區段係選自於步驟(C)所傳送之該等外部資料,且該第一目標區段具有至少一選自於該等外部資料之時間戳記。The legality verification method according to claim 10, wherein, in step (D), the first target section is selected from the external data transmitted in step (C), and the first target section Have at least one time stamp selected from the external data.
TW109105290A 2020-02-19 2020-02-19 Legality verification method TWI733340B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
TW109105290A TWI733340B (en) 2020-02-19 2020-02-19 Legality verification method
CN202110180336.0A CN113282908A (en) 2020-02-19 2021-02-08 Validity verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW109105290A TWI733340B (en) 2020-02-19 2020-02-19 Legality verification method

Publications (2)

Publication Number Publication Date
TWI733340B true TWI733340B (en) 2021-07-11
TW202133008A TW202133008A (en) 2021-09-01

Family

ID=77275760

Family Applications (1)

Application Number Title Priority Date Filing Date
TW109105290A TWI733340B (en) 2020-02-19 2020-02-19 Legality verification method

Country Status (2)

Country Link
CN (1) CN113282908A (en)
TW (1) TWI733340B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200533138A (en) * 2003-08-19 2005-10-01 Ibm Apparatus, system, and method for authorized remote access to a target system
US20150113275A1 (en) * 2013-10-18 2015-04-23 Alcatel-Lucent Usa Inc. Tamper-resistant and scalable mutual authentication for machine-to-machine devices
CN108173662A (en) * 2018-02-12 2018-06-15 海信集团有限公司 The authentication method and device of a kind of equipment
CN108471426A (en) * 2018-06-25 2018-08-31 联想(北京)有限公司 Authentication method, login method, server and client side

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110161674A1 (en) * 2009-12-29 2011-06-30 Konica Minolta Systems Laboratory, Inc. Document authentication using document digest verification by remote server
CN102215109A (en) * 2011-08-15 2011-10-12 天津大学 Method for dynamically storing and validating digital evidences based on computer forensics
CN102419809B (en) * 2011-10-29 2014-07-16 重庆君盾科技有限公司 Safe, efficient and universal method for proving original value of electronic document
DE102013105793A1 (en) * 2013-06-05 2014-12-11 Treefish Gmbh Method and system for securely requesting an object via a communication network
AU2015243008A1 (en) * 2014-10-14 2016-04-28 Cuedrive Pty Ltd Authentication of remote computing device using serial number
CN105975846B (en) * 2016-04-29 2019-04-12 宇龙计算机通信科技(深圳)有限公司 The authentication method and system of terminal
CN108199851B (en) * 2018-02-01 2022-03-04 北京华大智宝电子系统有限公司 Data secure transmission method, device and system
CN109101830A (en) * 2018-09-03 2018-12-28 安徽太阳石科技有限公司 Real time data safety protecting method and system based on block chain
JP3224994U (en) * 2019-10-30 2020-02-06 陳 明宗 Communication system using two keys

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200533138A (en) * 2003-08-19 2005-10-01 Ibm Apparatus, system, and method for authorized remote access to a target system
US20150113275A1 (en) * 2013-10-18 2015-04-23 Alcatel-Lucent Usa Inc. Tamper-resistant and scalable mutual authentication for machine-to-machine devices
CN108173662A (en) * 2018-02-12 2018-06-15 海信集团有限公司 The authentication method and device of a kind of equipment
CN108471426A (en) * 2018-06-25 2018-08-31 联想(北京)有限公司 Authentication method, login method, server and client side

Also Published As

Publication number Publication date
TW202133008A (en) 2021-09-01
CN113282908A (en) 2021-08-20

Similar Documents

Publication Publication Date Title
CN108881169B (en) Time distribution and synchronization method and system based on block chain and data processing system
US20200322171A1 (en) Method and apparatus for providing secure communication among constrained devices
CN110602108B (en) Data communication method, device, equipment and storage medium based on block chain network
US10581849B2 (en) Data packet transmission method, data packet authentication method, and server thereof
WO2016098303A1 (en) Signature verification device, signature generation device, signature processing system, signature verification method, and signature generation method
JP2010165231A (en) Server authentication method and client terminal
WO2021031741A1 (en) Voip processing method, device, and terminal
CN111461720B (en) Identity verification method and device based on blockchain, storage medium and electronic equipment
CN112887282A (en) Identity authentication method, device and system and electronic equipment
JP2010528551A (en) Apparatus and method for verifying online certificate for offline device
CN106331971A (en) Hearing device with model control and associated methods
CN111131144B (en) IoT (Internet of things) equipment management method, device, server and storage medium
JP2010231310A (en) Time correction device, time correction system, time correction method, and program
CN112861106A (en) Digital certificate processing method and system, electronic device and storage medium
CN111831974A (en) Interface protection method and device, electronic equipment and storage medium
CN114268490B (en) Equipment authentication method, internet of things system, server and storage medium
TWI733340B (en) Legality verification method
CN111797367A (en) Software authentication method and device, processing node and storage medium
JP2023553593A (en) Device management method using blockchain network, related devices and computer programs
CN112422534B (en) Credit evaluation method and equipment for electronic certificate
CN112182009A (en) Data updating method and device of block chain and readable storage medium
US20230188356A1 (en) Apparatus and method for processing distributed consensus using multi-signature
CN112104657B (en) Information checking method and device
CN117527238B (en) Key generation method, device, electronic equipment and storage medium
JP7393047B2 (en) Fraud verification device and fraud detection system