WO2015014232A1 - 一种鉴权系统及其发射终端、接收终端和权限认证方法 - Google Patents
一种鉴权系统及其发射终端、接收终端和权限认证方法 Download PDFInfo
- Publication number
- WO2015014232A1 WO2015014232A1 PCT/CN2014/082850 CN2014082850W WO2015014232A1 WO 2015014232 A1 WO2015014232 A1 WO 2015014232A1 CN 2014082850 W CN2014082850 W CN 2014082850W WO 2015014232 A1 WO2015014232 A1 WO 2015014232A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- identification code
- information
- module
- transmitter
- transmitting
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C9/00309—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C9/00571—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C2009/00753—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
- G07C2009/00769—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
- G07C2009/00785—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by light
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/77—Graphical identity
Definitions
- the present application relates to an authentication system, and more particularly to a photonic authentication system that modulates an identification code into an optical signal and authenticates the optical signal.
- a common authentication system generally includes a receiving terminal and a transmitting terminal, and the transmitting terminal has a set authority, and the receiving terminal receives the authentication information sent by the transmitting terminal, and authenticates the transmitting terminal, and the transmitting terminal can allow the transmitting terminal to receive the authentication.
- the terminal performs some kind of operation.
- related technical solutions are based on non-contact proximity cards such as RFID (radio frequency) cards or IC cards for security authentication.
- the access control system using the proximity card is the induction card access control system.
- the proximity card access control system transmits information to the card reader through the proximity card, and the card reader transmits the sensor card information to the access controller.
- the access controller determines whether the card is After the valid card, the judgment result is transmitted back to the card reader. If the card is a valid card, the card reader will beep once, indicating that it is a valid card, and the access controller controls to open the electric lock to open the door; When it is an invalid card, the card reader will not do anything, nor will it have any sound, and the electric lock will not react.
- RFID cards can be easily cracked and the card information is copied, which has great security problems. The cracking of IC cards is difficult, but there are also methods that can be cracked. Security issues still exist.
- the access control system mainly transmits wireless information by means of visible light, and communicates by high-frequency flickering of the LED light source, which generally includes a transmitting end and a receiving end, wherein the LED in the transmitting end is frequency-frequency at a frequency that is invisible to the human eye.
- Flashing in a specific time period, light indicates binary signal "1", no light indicates binary signal "0"; and receiving end (equivalent to card reader) converts optical signal into photoelectric signal through photoelectric conversion element such as photoresistor
- photoelectric conversion element such as photoresistor
- the electrical signal is decoded and the corresponding card signal is obtained, and then transmitted to the access controller, and the access controller determines whether the transmitting end has the right to open the door, thereby whether to open the door lock or the like.
- the visible light can be emitted only by triggering the transmitting end, and the fast blinking is used to transmit the optical signal, it may be captured by the high speed camera to obtain the visible light strobe information, and then the transmitted information content is analyzed by the flicker change. Even if it encrypts the content of the information at the transmitter, the captured content may be illegally copied and made into the same transmitting device to emit the copied optical signal, so that the door lock of the photon access control system can be opened as well. There are also certain security risks. Summary of the invention
- the application provides an authentication system, a transmitting terminal, a receiving terminal and a right authentication method, which prevent an illegally copied transmitting device and improve the security of the authentication system.
- the application provides an authentication system, including a transmitting terminal, a receiving terminal, and a management server, where the transmitting terminal includes a transmitter, the receiving terminal includes a receiver and a controller, and the controller separately receives And the management server is in communication connection, wherein the management server stores an identifier information set corresponding to each receiver; the receiver includes an information transmitting module and an optical receiving module, wherein the information transmitting module and the optical receiving module are respectively connected to the controller, The information transmitting module transmits the acquired identification code information set to the controller, and the optical receiving module performs at least photoelectric conversion after receiving the optical signal of the transmitter, and outputs the transmission source information to the controller; the controller receives the transmission source.
- the transmitting terminal includes a transmitter
- the receiving terminal includes a receiver and a controller
- the controller separately receives
- the management server is in communication connection
- the management server stores an identifier information set corresponding to each receiver
- the receiver includes an information transmitting module and an optical receiving module, wherein the information transmitting module and the optical receiving module
- the transmitter After the information, performing the second authority authentication according to the source information; the transmitter includes a processor, an information receiving module, and an optical transmitting module, wherein the processor is respectively connected to the information receiving module and the light emitting module; and the information receiving module receives the above information. And transmitting, by the transmitting module, the identifier information set is transmitted to the processor, and the processor performs the first authority authentication on whether the transmitter has the operation authority according to the received identifier information set, and controls the light emitting module to emit light according to the authentication result. The enable state of the signal.
- the identification code information set includes unique identification code information of all transmitters corresponding to the receiver, and the processor compares the unique identification code of the transmitter itself with the received identification code information set. If the received identification information set includes the same identification code as its own unique identification code, the control light emitting module is switched to an operating state that allows the transmission of its own transmission source information into an optical signal, otherwise the control light is controlled. The transmitting module is in an operating state that prohibits converting its own transmitting source information into an optical signal, and the transmitting source information includes at least a unique identification code of the transmitter. After receiving the transmission source information, the controller compares the unique identification code in the transmission source information with the identification code information set, and passes the first authority authentication when determining that the identification code information set includes the unique identification code.
- the present application provides a receiving terminal, where the receiving terminal includes a receiver and a controller, the receiver includes an information transmitting module and a light receiving module, and the information transmitting module and the light receiving module are respectively connected to the controller.
- the information transmitting module transmits the identifier information set to the outside; the optical receiving module performs at least photoelectric conversion after receiving the transmitting source optical signal, and outputs the transmitting source information to the controller, after the controller receives the transmitting source information,
- the second authority authentication is performed according to the source information.
- the application provides an authentication system authority authentication method, where the authentication system includes a transmitting terminal and a receiving terminal, the transmitting terminal includes a transmitter, and the receiving terminal includes a connected receiving And the controller, the method includes: the receiver propagates the acquired identifier code information set corresponding thereto; and after receiving the identifier information set transmitted by the receiver, the transmitter receives the identifier information set according to the received identifier Whether the user has the operation authority to perform the first authority authentication, and determines whether to allow the transmission of the source information to be transmitted into the optical signal according to the authentication result, where the source information includes at least the unique identification code of the transmitter; After the optical receiving module receives the transmitting source information sent by the transmitter in the form of an optical signal, the controller performs the second authority authentication on the transmitting source information.
- the authentication system is an access control system
- the controller determines whether to output the unlocked control signal according to the authentication result after performing the second authority authentication on the source information.
- the present application provides a method for authenticating a rights of a transmitting terminal, including: receiving a set of identification code information transmitted by a receiver; and performing first permission on whether or not there is an operation right according to the received identification information set.
- Authentication determining whether to allow the transmission of the own source information into an optical signal according to the authentication result, where the source information includes at least a unique identification code corresponding to the transmitting terminal.
- the present application provides a method for authenticating a right of a receiving terminal, comprising: a receiver transmitting the identification code information set outward; and receiving, by the receiving terminal, a transmitting source that is sent by the transmitter as an optical signal through the optical receiving module. After the information, the controller performs the second authority authentication on the source information.
- the application has an information transmitting module and a light receiving module in the receiver of the authentication system, and the transmitter is provided with an information receiving module and a light emitting module.
- the receiver transmits the corresponding identification code information set through the information transmitting module, and the transmitter can receive the identification code information sent by the receiver when entering the propagation range of the receiver, firstly by the transmitter itself.
- the transmitter allows itself to transmit the optical signal of its own unique identification code, reducing The security risk of the transmitter due to uncontrolled transmission of its own identification code.
- the receiver After the transmitter transmits the optical signal of its own identification code, the receiver performs the second permission authentication according to the received optical signal, thereby further improving the security of the authentication system.
- FIG. 1 is a schematic structural view of an embodiment of the present application.
- FIG. 2a is a schematic structural diagram of an access control system according to an embodiment of the present application.
- FIG. 2b is a schematic structural diagram of an access control system according to another embodiment of the present application.
- FIG. 3 is a schematic structural diagram of a transmitter in still another embodiment of the present application.
- FIG. 4 is a flowchart of a first authority authentication in an access control system according to an embodiment of the present application
- FIG. 5 is a flowchart of a second authority authentication in an access control system according to an embodiment of the present application. detailed description
- the authentication system of the present application can be applied to an access control system, and can also be applied to systems requiring authorization such as various consumption management systems, transaction systems, and subway systems.
- the consumption management system can be related to shopping volumes, ticket management, discounted volumes, or members. Cards and other systems that require authorization.
- the authentication system includes a transmitting terminal, a receiving terminal, and a management server 50.
- the transmitting terminal includes a transmitter 10.
- the receiving terminal includes a receiver 20 and a controller 30, and the controller 30 and the receiver 20 and the management server 50, respectively.
- the management server 50 stores an identification code information set corresponding to each receiver.
- the receiver 20 includes an information transmitting module 21 and a light receiving module 22, and the information transmitting module 21 and the light receiving module 22 are communicatively coupled to the controller 30, respectively.
- the transmitter 10 includes a processor 11, an information receiving module 12, and a light emitting module 13, and the processor 11 is connected to the information receiving module 12 and the light emitting module 13, respectively.
- the working process is: the receiver 20 transmits the acquired identification code information corresponding thereto through the information transmitting module 21; after receiving the identification code information set transmitted by the receiver, the transmitter 10 receives the identification code through the information receiving module 12
- the information set is transmitted to the processor 11, and the processor 11 performs the first authority authentication according to the received identifier information set to determine whether it has the operation authority, and determines whether to allow its own source information to pass through the light emitting module 13 according to the authentication result.
- the transmission source information includes at least a unique identification code of the transmitter; when the receiving terminal receives the transmission source information sent by the transmitter in the form of an optical signal through the optical receiving module 22, and transmits the information to the controller 30, the controller 30 performs a second authority authentication on the source information, and performs some action according to the authentication result. For example, the controller determines whether to output a corresponding control signal according to the authentication result.
- the control signals output by the controller also have different functions. For example, when the authentication system is an access control system, a consumption management system, or a subway system, the authentication system further includes being set to be in an open state and a closed state.
- the switch is connected to the access control switch device, and the controller is communicably connected with the access control switch device. After the controller performs the second authority authentication according to the source information, the controller determines whether to output the control signal to the access control switch device according to the authentication result, and the function of the control signal can be It is the access control switch of the control authentication system that is turned on (for example, controlling the controllable lock to unlock, or controlling the gate to open).
- the authentication system is a transaction system
- the transaction system further includes a cash register, a P0S machine or a computer, and the controller is also in communication connection with the cash register or the POS machine, and the controller performs the second authority authentication according to the source information, according to the certification. As a result, it is determined whether to output the control signal of the cash register to the cash register, the POS machine or the computer, and the control signal is used to control the cash register, the POS machine or the computer to collect the money according to a predetermined manner.
- Embodiment 1 is a diagrammatic representation of Embodiment 1:
- the authentication system is taken as an example of the access control system.
- the management server is an access control management server
- the controller is an access control controller.
- the access control system 100 includes a transmitting terminal and a receiving terminal.
- the transmitting terminal is a transmitter 110
- the receiving terminal includes a receiver 120 and an access controller 130.
- the access control system 100 further includes an access control switch device that is configured to switch between an open and a closed state.
- the access control switch device is a controllable lock 140.
- the access control switch device further Can be a gate.
- the access control system 100 also includes an access control management server 150 that stores unique identification code information for all of the transmitters corresponding to the respective receivers.
- the unique identification code information of all the transmitters corresponding to each receiver may be the same or different.
- the access controller 130 is communicably connected to the receiver 120, the access control management server 150 and the controllable lock 140, respectively, and the communication connection manner may be a wired connection or a wireless communication connection.
- the access control system 100 also includes a display 160 that is coupled to the access controller 130 to display information output by the access controller 130.
- the access controller 130 can obtain information from the access control management server 150.
- the access controller 130 can also transmit data to the receiver 120 or control the receiver 120 to execute an instruction.
- the access controller 130 can also control the controllable.
- the state in which the lock 140 is changed controls the controllable lock 140 to change to an unlocked state or a locked state.
- the controllable lock 140 can be an electric lock that is unlocked or locked by an electrical signal, or can be a lock that is otherwise controlled.
- the transmitter 110 can convert its own unique identification code into an optical signal for transmission.
- the receiver 120 converts the received optical signal into an electrical signal.
- the access controller 130 performs authentication based on the electrical signal containing the transmitter 110 identification code, determines whether the transmitter 110 has the authority to open the controlled gate controlled by the receiver 120, and if so, outputs the control signal control The controllable lock is open.
- the receiver 120 includes a first radio frequency module 121 and a light receiving module 122 as information transmitting modules, and the first radio frequency module 121 and the optical receiving module 122 are respectively communicably connected to the access controller 130.
- the first radio frequency module 121 can convert the information transmitted by the access controller 130 into a radio frequency signal and transmit it.
- the first radio frequency module 121 can also receive the radio frequency signal, and perform corresponding processing and transmit to the access control. 130.
- the light receiving module 122 can receive the optical signal and convert the optical signal into an electrical signal for output to the access controller 130.
- the transmitter 110 includes a processor 111, a second radio frequency module 112 as an information receiving module, and a light emitting module 113.
- the processor 111 is connected to the second radio frequency module 112 and the optical transmitting module 113, respectively.
- the second radio frequency module 112 can receive the radio frequency signal and transmit the corresponding radio frequency signal to the processor 111.
- the second radio frequency module 112 can also transmit the radio frequency signal.
- the light emitting module 113 can convert the electrical signal output by the processor 111 to the optical signal and transmit it.
- the access controller 130 obtains the identification code information set corresponding to the receiver 120 from the access control management server 150 periodically or randomly, and the identification code information set includes the corresponding receiver (ie, has the authority to open the receiver control).
- the first radio frequency module 121 of the receiver 120 receives the identification code information set from the access controller 130, and processes it as needed
- the identification code information set is encrypted, and after processing, the identification code information set is continuously or intermittently propagated in a certain range (for example, a range of several meters) by radio frequency.
- the second radio frequency module 112 can receive the radio frequency signal transmitted by the first radio frequency module 121, and the second radio frequency module 112 processes the identification code information information sent by the first radio frequency module 121 as needed, for example, After decryption, the second radio frequency module 112 sends the identification code information set to the processor 111, and the processor 111 firstly has the right to operate the controllable lock controlled by the receiver according to the received identifier information set.
- the secondary authority is authenticated, and the enabled state of the optical signal emitted by the light emitting module 113 is controlled according to the authentication result.
- the control light emitting module 113 When the authentication is passed, the control light emitting module 113 is in a state capable of emitting an optical signal, and when the authentication fails, the light emitting module 113 is controlled. It is in a state where it cannot emit an optical signal.
- a specific authentication scheme is: the processor 111 compares the unique identification code of the transmitter 110 itself with the received identification code information set, and determines whether to allow the transmission source information of the transmitter according to the comparison result. Converting into an optical signal, the transmission source information includes at least a unique identification code corresponding to the transmitting terminal, and if the received identification code information set includes the same identification code as its own unique identification code, the transmitter is considered to be open.
- the authority of the controlled gate controls the light emitting module 113 to change to an operating state that allows the transmission of its own source information into an optical signal, and the light emitting module 113 can transmit its own source information after changing to the allowable working state.
- the signal is converted into an optical signal, and the control light emitting module 113 is in an operating state that prohibits the conversion of its own source information into an optical signal, or can maintain the original state.
- the identification code information set may also be other information, and the first authorization authentication may also adopt different authentication methods according to different identification code information sets.
- the identifier information set includes the identity information of the receiving terminal, and the transmitter no stores the identity information of all the receiving terminals that have the rights to operate.
- the first method of the rights authentication may also be: the identifier that the processor 111 will receive.
- the information set is compared with the identity information of all the receiving terminals that the transmitter 110 stores with authority to operate. If the identity information of all the receiving terminals whose transmitters 110 are authorized to operate includes the identification code information set, the information is considered to be
- the transmitter has the authority to open the controlled gate, and then controls the light emitting module 113 to change to an operating state that allows the transmission of its own source information into an optical signal, otherwise the control light emitting module 113 is prohibited from transmitting its own source information. Converting into an operating state in which the optical signal is transmitted, or maintaining the original state, the transmitting source information includes at least a unique identification code corresponding to the transmitting terminal.
- the light receiving module 122 of the receiver 120 performs photoelectric conversion after receiving the optical signal emitted by the light emitting module 113, and outputs an electrical signal transmitting the source information to the access controller 130.
- the access controller 130 After receiving the transmission source information, the access controller 130 performs the second authority authentication according to the transmission source information, and determines whether to output a control signal for controlling the controllable lock unlocking according to the authentication result.
- the method for authenticating may be, for example, comparing the source information and the identifier information set. If the identifier information includes the source information, the first control signal is output to the controllable lock, and the controllable lock is controlled. unlock.
- the method for authenticating may further include: the source information further includes the authority information of the transmitter for each controlled gate, and the access controller 130 determines the source information according to the authority information. Whether the transmitter has the authority to open the controlled gate controlled by the receiver, and if so, outputs a control signal that controls the unlocking of the controllable lock.
- the first decryption module 115 and the first encryption module 114 can be added to the transmitter 110.
- the first decryption module 115 is connected to the processing. Between the device 111 and the second RF module 112, the second RF module 115 receives the identification code information set and decrypts it, and outputs it to the processor 111.
- the first encryption module 114 is configured to encrypt its own transmission source information, first.
- the encryption module 114 is coupled between the processor and the light emitting module.
- a second encryption module 123 and a second decryption module 124 may be added to the receiver 120.
- the second encryption module 123 is connected between the access controller 130 and the first radio frequency module 121, and the identifier information received from the access controller 130 is received.
- the set is encrypted and output to the first RF module 121.
- the second decryption module 123 is connected between the light receiving module 122 and the access controller 130, and performs signal conversion after the photoelectrically converted signal output by the received light receiving module 122. The decryption is then output to the access controller 130.
- the transmitting end is usually carried by the user, the receiving end is usually installed beside the controlled door, and the controllable lock is installed on the controlled door to control the controlled door to open or prohibit opening by changing the state in which it is located.
- the access management server can be set in a safe place, such as an administrator or a computer room.
- the access controller communicates with the access control server via a wired communication network or a wireless communication network.
- the receiver periodically obtains the unique identification code of all transmitters currently having permission to open the gate corresponding to the receiver from the database in the access control server through the access controller. All of these identification codes are then encrypted and propagated through the radio frequency transmitting module of the receiver to a small range within a few meters by radio frequency.
- the transmitter decrypts the received RF propagation signal and checks whether the decrypted signal has the same code as its own unique identification code. If there is a unique identification code identical to the transmitter, then the transmitter has The permission opens the door corresponding to this receiver.
- the transmitter activates the visible light transmitting module, and dynamically encrypts the information of the transmitter, and transmits it in the form of visible light through the visible light emitting module.
- the receiver After receiving the visible light information, the receiver performs photoelectric conversion through the visible light receiving module to obtain the information of the transmitter encrypted by the dynamic key, and then decrypts the signal content by using the dynamic key generated by the same algorithm before, and obtains Original transmitter information. After obtaining the information of the transmitter, the receiver sends it to the access controller, and the access controller performs the second judgment on the legality authority of the transmitter. If it is legal, the controllable lock is opened; if it is not legal, it is not. Open the controllable lock and give an illegal prompt.
- the transmitter decrypts the RF propagation signal and does not find a code that matches the unique code of its own device, then the transmitter does not have permission to open the door lock of the current corresponding receiver, even if the user is transmitting at the receiver.
- the enable button is pressed within the range, the transmitter will not activate the visible light transmitting module, so no visible light signal will be emitted, and the access controller will not have any action.
- the transmitter determines that the received identification code information set includes the same identification code as its own unique identification code, that is, only the transmitter is close to the controlled door and has the right to open the controlled door.
- the user can operate the transmitter to send the optical sequence signal after the identification code is converted. If the two conditions are not met, the transmitter will not emit the optical signal after the identification code is converted, which reduces the adoption by others. The security risks caused by high-speed camera shooting and copying.
- the receiving terminal performs another authority authentication on the transmitter (ie, the transmitting source) that emits the optical signal, and allows the transmitter to open the controlled door when both authentications are passed. Therefore, in this embodiment, the transmitter is authorized to open the controlled door twice, which further improves the security of the access control system.
- the information transmitting module obtains the identification code information set from the access control management server through the access control controller. In another specific embodiment, the information transmitting module may further obtain the identification code information set directly from the access control management server.
- the information transmitting module of the receiver may also transmit information by using other wireless methods.
- the information transmitting module may be a Wifi transmitting module, an infrared transmitting module, a Bluetooth transmitting module, or a low frequency electromagnetic wave transmitting module.
- the information receiving module of the transmitter may also be a Wifi receiving module, an infrared receiving module, a Bluetooth receiving module or a low frequency electromagnetic wave receiving module.
- Embodiment 2 is a diagrammatic representation of Embodiment 1:
- the transmitter 110 further includes a power source 115, a trigger switch 116 and a control switch 117.
- the trigger switch 116 and the control switch 117 are connected in series with the power source 115 and the light emitting module 113.
- the control terminal of the control switch 1 ⁇ is coupled to the processor 111, and switches between the closed and open states according to the control signal output by the processor 111.
- the processor 111 determines that the received identification code information set includes its own unique
- the control switch 117 is closed when the identification code is the same, otherwise the control switch 117 is turned off, and the trigger switch 116 is set to switch between the closed and open states in response to the user's operation. Therefore, only when the trigger switch 116 and the control switch 117 are both closed, the light emitting module 113 can be powered on and operated.
- the timer may be started when the processor 111 determines that the received identification code information set includes the same identification code as its own unique identification code. The control switch 117 is turned off afterwards.
- those skilled in the art may also control the light-emitting module 113 to change between a state of allowing operation and a state of prohibiting operation based on the content disclosed in the present application, for example, in the processor 111.
- a switch is provided on the transmission path for transmitting the transmitter's own identification code to the light emitting module 113. The state of the switch is controlled by the processor 111, and the transmission of the identification code by the light emitting module 113 can also be controlled.
- the transmitter 110 can convert its own unique identification code into an optical signal in a controllable state.
- the access control system is based on the secondary authentication when performing the authority authentication.
- the steps of transmitting the optical signal and timing control based on the user trigger are also added.
- the transmitter first performs the first authentication by opening the controlled door to itself. The process is as shown in FIG. 4, and includes the following steps:
- Step 401 The receiver acquires the corresponding identifier information set corresponding thereto in a radio frequency manner continuously or intermittently, and the identifier information set includes unique identifier information of all the transmitters corresponding to the receiver.
- Step 402 The transmitter authenticates its own authority. After receiving the identifier information set transmitted by the receiver, the transmitter compares the unique identification code of the transmitting terminal itself with the received identifier information set, if the received identification code information set includes the transmitting terminal If the identification code with the same identification code is the same, the authorization is performed, and step 403 is performed. Otherwise, step 404 is executed to prohibit the transmission of the source information of the transmission source into the optical signal by the optical transmission module, or the original state may be maintained.
- Step 403 the transmitter allows the transmission of its own source information to be transmitted by the light emitting module into an optical signal, and simultaneously starts the timer.
- Step 405 The transmitter detects whether the user has an input light emission trigger signal. If it is detected, step 406 is performed, otherwise step 407 is performed. Step 406: Control the optical transmitting module to convert the transmitting source information of the transmitting terminal into an optical signal and transmit it according to the optical transmitting trigger signal.
- step 407 it is determined whether the timing time is up. If the timing time is up, step 404 is performed. Otherwise, proceed to step 405.
- the transmitter exceeds the set time after the self-certification is passed, that is, the optical signal is prohibited from being re-transmitted, and the optical signal is allowed to be transmitted again after the next self-authentication, which is a self-authentication.
- An expiration date is specified to further improve the safety of optical signal transmission.
- the second authentication is performed on whether the transmitter has the right to open the controlled gate.
- the execution process is as shown in FIG. 5, and includes the following steps:
- Step 501 The receiver detects the optical signal through the optical receiving module.
- the transmitting source information is photoelectrically converted and then sent to the access controller.
- Step 502 The access controller performs rights authentication on the source information, and if the authentication passes, step 503 is performed, otherwise step 504 is performed.
- the receiving terminal performs the right authentication on the source information, including: comparing the source information with the identifier information set saved by the access controller, and outputting a control signal for controlling the unlock of the controllable lock when determining that the identifier information includes the source information Or the receiving terminal checks whether the source information includes the opening authority of the controlled door controlled by the receiving terminal, and if so, outputs a control signal for controlling the unlocking of the controllable lock.
- Step 503 Output a control signal for controlling the unlocking of the controllable lock to control the controllable lock to open.
- Step 504 the control signal for controlling the unlocking of the controllable lock is not output, and the controllable lock remains in the locked state.
- Embodiment 3 is a diagrammatic representation of Embodiment 3
- the password as the door opening identification code is used when the mobile phone software is installed in the form of text in the mobile phone SD card at the same time.
- To change the password just generate a new password on the computer and put it in the text and replace the mobile phone SD card. Old text information.
- With the increase of users of photon access control systems, such a method can no longer meet the market demand, and the password stored in the mobile phone SD card has a certain risk of leakage.
- the access control system further includes an identifier distribution server.
- the mobile terminal When the transmitter is a mobile terminal, the mobile terminal performs data communication through one or more information networks and an identifier distribution server, and the network may be an Internet, a local area network, a WiFi network, or a mobile network. At least one of a communication network (GSM, CDMA, WCDMA, TD-LTE, LTE, etc.).
- the method for obtaining the identification code by the mobile terminal is: sending a request for acquiring an identification code to the identifier distribution server via the Internet or a local area network, where the request for acquiring the identification code includes information associated with the mobile terminal; and the identifier distribution server is based on the request for acquiring the identification code A unique identification code is sent to the mobile terminal associated with the request. Obtained
- the request for the identification code may be sent by the applicant through the mobile terminal, or may be issued by the administrator through the platform of the access control management system.
- the mobile terminal when the mobile terminal installs the software, it may bring an invalid password or a blank password.
- the mobile terminal After the mobile terminal installs the software, it sends a request for acquiring the identification code to the identification code distribution server, and the identifier is assigned.
- the server sends the unique identification code corresponding to the mobile terminal to the mobile terminal according to the request, and the mobile terminal manually receives the permission information, and the user sets the unlocking authority ID on the mobile terminal according to the received identification code (encrypted ), and written on the mobile terminal. This allows the user to set the correct password.
- the identification code assigning server assigns only one identification code for each request to acquire the identification code.
- the following takes a mobile terminal as a mobile phone as an example to illustrate a process in which a mobile terminal obtains an identification code from an identification code distribution server through a local area network or the Internet.
- S101 Configure the database, establish a database instance, and create a database table that stores an identifier (hereinafter referred to as an ID number).
- the ID issuance function uses the three-tier architecture S t rut s+Spr ing+H iberna te to implement the ID management function of the website, and encrypts the communication data with the source and channel, the source encryption uses the AES encryption algorithm, and the channel encryption uses the SSL. encryption.
- S104 In order to ensure the security of the administrator, the administrator must assign the server's website address by using the password login ID, and the password can be modified.
- This password is static, that is, the password for each login is the same.
- S105 Determine whether the passwords are consistent. If they are consistent, they are administrators. If they are inconsistent, they may be incorrectly entered or not an administrator. To avoid third-party attacks, the password is locked after more than 5 failed attempts. Because each administrator maintains the password for logging in to himself, this password can be set to its length, complexity, and periodicity, such as setting the password length to 10 digits, including numbers, letters, special symbols, and changing once in a month. Forgot your password to tell the cloud administrator to reset it.
- S106 Click the "ID Get” button of the mobile photonic client, and then the administrator will be prompted on the server's website that a mobile phone is getting the ID.
- S107 In order to get only one mobile terminal to obtain the ID at a time, the number of issuing IDs is set to 1.
- the mobile terminal obtains the ID, it is possible that other illegal users who downloaded the mobile terminal software also obtain the ID, for example.
- a user is the resident of the cell
- B user is not the resident of the cell
- the B user's mobile phone prompts "Getting ID”, A user mobile phone Prompt "Get ID failed", then the administrator operation interface shows that a user is getting the ID, A user tells the administrator to say “Get ID failed", obviously the ID number being obtained is not A user, but illegal user B user's, this time the administrator decisively cuts off the ID, clicks to refuse to get the ID, B user's mobile phone will prompt "reject to get ID”, then the B user's mobile phone needs to wait for a time to retry, and A user can immediately Try and retry the process as described above. If the authorization issuance ID is successful, the process proceeds to S108, and if the authorization issuance ID fails, the process proceeds to S109.
- S108 The mobile phone photonic client software performs channel and source decryption on the acquired data, and the decryption method and the above encryption method are symmetric, and the prompt “acquisition ID is successful” after clearing the plaintext.
- Si l l Save the ID number generated by the decryption.
- AES is encrypted when it is saved, and the key is used by the unique identifier of the mobile phone.
- the password of the administrator login identifier distribution server may also be dynamically generated, and is completed by the administrator inputting the password and the verification code, that is, the password is unchanged, and the verification code is changed every time.
- the high security is an encryption and decryption algorithm: AES, in order to prevent information spoofing, the unique identifier of the mobile phone is used as a key for encryption.
- AES encryption and decryption algorithm
- the SSH three-layer framework model of java is used to support the application platform of the website, which guarantees the quality and reuse of the program.
- the interaction process of assigning IDs guarantees the uniqueness of ID assignment.
- the identifier distribution server includes a two-dimensional code generation module, and the identifier distribution server generates a bound verification code and an identification code based on the request for acquiring the identification code input by the user, and generates the verification code by using the two-dimensional code.
- the module generates a two-dimensional code of the verification code and displays the same;
- the mobile terminal includes a two-dimensional code scanning module, and the mobile terminal scans the two-dimensional code of the verification code by using the two-dimensional code scanning module, extracts the verification code, and sends and acquires the verification code corresponding to the verification code.
- the request for the identification code is sent to the identification code distribution server, and the request for obtaining the identification code sent by the mobile terminal includes the verification code extracted by the mobile terminal from the two-dimensional code and the identity information of the mobile terminal.
- the identifier distribution server After receiving the request for acquiring the identification code sent by the mobile terminal, the identifier distribution server transmits an identification code corresponding to the verification code to the mobile terminal.
- a specific process of this embodiment is as follows: S201: After uploading the mobile photonic client software to the software market, the QR code generation tool is used to generate the QR code of the download URL, and the mobile phone scans the generated QR code by the QR code scanning tool to obtain the download URL, and clicks the download to download the mobile photon.
- the client software, and then install the software, the first installation is no ID information, so it will prompt "Get ID by setting".
- S202 Configure the database, establish a database instance, and create a database table that holds the ID number.
- S203 Implementing the ID issuing function by using the popular three-layer architecture webservice+Spr ing+Hibernate of the java platform website, using the three-layer architecture Strut s+Spr ing+Hibernate to implement the ID management function of the website, and performing source and channel on the communication data.
- Encryption source encryption uses AES encryption algorithm
- channel encryption uses SSL encryption.
- S205 Determine whether the passwords are consistent. If they are consistent, they are administrators. If they are inconsistent, they may be incorrect or not administrators. In order to avoid third-party attacks, the password is locked after more than 5 failed attempts. Because each administrator maintains the password for logging in to himself, this password can be set to its length, complexity, and periodicity, such as setting the password length to 10 digits, including numbers, letters, special symbols, and changing once in a month. Forgot your password to tell the cloud administrator to reset it.
- S206 The administrator sends a request to the website server through a web browser or other client, and the website server randomly generates one or more verification codes from the background and randomly generates one or more ID numbers, and performs the generated verification code and ID number. Bind, and then generate the QR code of the verification code through the QR code generation tool.
- the mobile photonic client scans the two-dimensional code of the verification code through the two-dimensional code decoding tool, extracts the verification code, and clicks the "ID acquisition" button of the mobile photonic client, and then the administrator can prompt a certain on the server website.
- the phone is getting an ID.
- the number of issuing IDs is set to 1.
- the mobile terminal obtains the ID, it is possible that other illegal users who downloaded the mobile terminal software also obtain the ID, for example.
- a user is the resident of the cell
- B user is not the resident of the cell
- the B user's mobile phone prompts "Getting ID”, A user mobile phone Prompt "Get ID failed", then the administrator operation interface shows that a user is getting the ID, A user tells the administrator to say “Get ID failed", obviously the ID number being obtained is not A user's, but an illegal user B user, this time the administrator decisively cuts off the ID, clicks to refuse to get the ID, B user's mobile phone will prompt "reject to get ID”, then the B user's mobile phone needs to wait for a time to re Try, and the A user can try again immediately, and the retry process is the same as described above. If the authorization issuance ID is successful, the process proceeds to S209, and if the authorization issuance ID fails, the process proceeds to S210.
- the mobile photonic client software performs channel and source decryption on the acquired data, and the decryption method and the above encryption method are symmetric, and the prompt “acquisition ID is successful” after clearing the plaintext.
- S212 The ID number generated by the decryption is saved, and AES is encrypted when it is saved, and the key is performed using the unique identifier of the mobile phone.
- the downloading of the mobile photonic client requires the use of a two-dimensional code generation and decoding tool
- the use of the verification code to communicate with the website also requires the use of a two-dimensional code generation and decoding tool
- the administrator password is dynamically generated, the largest
- AES encryption and decryption algorithm
- the unique identifier of the mobile phone is used as the key for encryption.
- the SSH three-layer framework model of java is used to support the application platform of the website, which guarantees the quality and reuse of the program.
- the interaction process of assigning IDs guarantees the uniqueness of ID assignment.
- the identification code distribution server generates a unique identification code corresponding to the mobile terminal number according to the mobile terminal number (for example, the mobile phone number) input by the user, and the mobile terminal requests the identification by sending the acquisition identification code carrying its own number.
- the code distribution server obtains the identification code.
- a specific process of this embodiment is as follows: S 301: Configure the database, establish a database instance, and create a database table that holds the ID number.
- S 302 The three-layer model popular with the .net platform website: 1. View layer: Implemented using configuration files, 2. Model layer: Write all entity classes and business logic, 3. Control layer: According to the model layer according to the model layer business Logic to achieve the turn of different results.
- Implement the ID issuing function use the above model to implement the ID management function of the website, and encrypt the communication data with the source and channel, the source encryption using AES encryption algorithm, and the channel encryption using SSL encryption.
- the mobile phone must be set up with a login port before communicating with the network server.
- the Internet router is used to connect to the network, and then the mobile phone is connected to the Internet router.
- S 305 Determine whether the passwords are consistent. If they are consistent, it means that they are administrators. If they are inconsistent, they may be incorrectly entered or not administrators. In order to avoid third-party attacks, the password is retried more than 5 times and the account is locked. number. Because each administrator maintains the password for logging in to himself, this password can be set to its length, complexity, and periodicity, such as setting the password length to 10 digits, including numbers, letters, special symbols, and changing once in a month. Forgot your password to tell the cloud administrator to reset it.
- S306 The administrator inputs the unique identifier of the mobile phone through the ID issuing software: ims i , and then clicks Generate to generate a random unused ID number and bind the mobile phone number.
- the mobile photonic client obtains the unique identifier of the mobile phone through the program: ims i , and clicks the "ID acquisition" button of the mobile photonic client, and the mobile photonic client carries the mobile phone number to send an ht tp request to the web server.
- the web server After receiving the ht tp request, the web server turns to the processing program: first determines whether the received ims i has a record in the binding list generated by S106, and if so, extracts the ID number corresponding to ims i and returns the light key to the mobile phone.
- S310 The mobile photonic client software obtains data through the network, prompting “Get ID failed”.
- S311 You can retry the ID by setting the mobile photonic client over a period of time.
- S312 The ID number generated by the decryption is saved, and AES is encrypted when it is saved, and the key is performed using the unique identifier of the mobile phone.
- the administrator password is dynamically generated to maximize the security of the administrator's assigned ID.
- the high security is the encryption and decryption algorithm: AES, in order to prevent information spoofing, the unique identifier of the mobile phone is used as the key for encryption.
- AES encryption and decryption algorithm
- the administrator pre-registers the user's ims i and binds it with the ID number.
- an im ID is assigned to each ims i.
- the web server uses the three-layer framework of the .net platform to support the application platform of the website, ensuring the quality and reuse of the program.
- the interaction process of assigning IDs guarantees the uniqueness of ID assignments.
- Embodiment 4 is a diagrammatic representation of Embodiment 4:
- the device for assigning the identification code is the upper computer, and the upper computer generates and deletes the identification code through software.
- the transmitter may be a mobile phone photonic client, a light pen photonic client, etc., the transmitter passes The data line is connected with the host computer to obtain an identification code.
- the mobile phone photonic client is taken as an example.
- the specific process of the embodiment is as follows: S101: Configure the database, establish a database instance, and create a database table that holds the ID number.
- S102 Using Vistual C# 2008 to write the host computer ID issuing software, randomly select a unique ID number and an administrator password from the mysql database, and perform AES encryption on it, and store it in a file of the memory card of the mobile phone.
- S103 The mobile phone installs the mobile phone photonic client software from the market or on the optical disc, and then the administrator inputs the administrator password generated by the pre-host computer ID issuing software.
- S104 The mobile photonic client just generates the decryption of the encrypted file in the memory card, and compares the input administrator password with the decrypted administrator password. If it is correct, turn to S105. If it is not correct, turn to S106.
- S105 Click the "Get ID” button of the mobile photonic client to perform AES decryption on the encrypted file that was generated on the memory card.
- S106 Select whether to retry the input of the administrator password, if yes, go to S103, and if not, end.
- S107 The ID number generated by the decryption is saved, and AES is encrypted when it is saved, and the key is performed by using the unique identifier of the mobile phone.
- the high security is an encryption and decryption algorithm: AES, in order to prevent information spoofing, the unique identifier of the mobile phone is used as a key for encryption.
- AES encryption and decryption algorithm
- the device for assigning the identification code and the access control management server may be two independent devices that can perform data communication with each other, or may be combined into one device.
- the authentication system is a ticketing system or a subway system, and the ticketing system or the subway system further includes a gate.
- the controller is also communicably connected with the gate. After the controller performs the second authority authentication according to the source information, the controller determines whether to output according to the authentication result.
- the control signal of the gate is connected to the gate to control the gate opening; or the authentication system is a trading system, the trading system further comprises a cash register or a POS machine, and the controller is also connected with the cash register or the POS machine, and the controller is based on the source information.
- the second authorization according to the authentication result, it is determined whether to output the control signal of the cash register to the cash register or the POS machine to control the cash register of the cash register or the POS machine.
- the specific process will not be described here.
- Embodiments of the present invention reduce the security risks associated with transmitters that are uncontrolled to transmit optical signals of their own identification codes. After the transmitter transmits the optical signal of its own identification code, the receiver performs the second authority authentication according to the received optical signal, thereby further improving the security of the authentication system.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Lock And Its Accessories (AREA)
- Mobile Radio Communication Systems (AREA)
- Electromagnetism (AREA)
- Cash Registers Or Receiving Machines (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Time Recorders, Dirve Recorders, Access Control (AREA)
Abstract
Description
Claims
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP14832231.6A EP3029906B1 (en) | 2013-07-31 | 2014-07-23 | Authentication system and transmit terminal for authenticating the light signal |
KR1020167004699A KR102056722B1 (ko) | 2013-07-31 | 2014-07-23 | 인증 시스템 및 그에 따르는 송신 단말과 수신 단말 및 권한 인증 방법 |
JP2016530332A JP2016536889A (ja) | 2013-07-31 | 2014-07-23 | 認証システム及びその送信端末、受信端末ならびに権限認証方法 |
US15/011,548 US10771968B2 (en) | 2013-07-31 | 2016-01-30 | Photonic authentication system for a receiver terminal and transmitter terminal |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201310330112.9 | 2013-07-31 | ||
CN201310330112.9A CN103825871B (zh) | 2013-07-31 | 2013-07-31 | 一种鉴权系统及其发射终端、接收终端和权限认证方法 |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US15/011,548 Continuation US10771968B2 (en) | 2013-07-31 | 2016-01-30 | Photonic authentication system for a receiver terminal and transmitter terminal |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2015014232A1 true WO2015014232A1 (zh) | 2015-02-05 |
Family
ID=50760701
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2014/082850 WO2015014232A1 (zh) | 2013-07-31 | 2014-07-23 | 一种鉴权系统及其发射终端、接收终端和权限认证方法 |
Country Status (6)
Country | Link |
---|---|
US (1) | US10771968B2 (zh) |
EP (1) | EP3029906B1 (zh) |
JP (1) | JP2016536889A (zh) |
KR (1) | KR102056722B1 (zh) |
CN (1) | CN103825871B (zh) |
WO (1) | WO2015014232A1 (zh) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110191134A (zh) * | 2019-06-06 | 2019-08-30 | 南方电网科学研究院有限责任公司 | 智能电表认证方法、认证服务器、终端、系统及智能电表 |
CN114338108A (zh) * | 2021-12-17 | 2022-04-12 | 江苏银承网络科技股份有限公司 | 用于自动化测试的外接验证码获取系统、方法及存储介质 |
Families Citing this family (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10515363B2 (en) | 2012-06-12 | 2019-12-24 | Square, Inc. | Software PIN entry |
CN103825871B (zh) | 2013-07-31 | 2015-05-27 | 深圳光启创新技术有限公司 | 一种鉴权系统及其发射终端、接收终端和权限认证方法 |
CN103812854B (zh) * | 2013-08-19 | 2015-03-18 | 深圳光启创新技术有限公司 | 身份认证系统、装置、方法以及身份认证请求装置 |
US9773240B1 (en) | 2013-09-13 | 2017-09-26 | Square, Inc. | Fake sensor input for passcode entry security |
US9613356B2 (en) | 2013-09-30 | 2017-04-04 | Square, Inc. | Secure passcode entry user interface |
US9928501B1 (en) | 2013-10-09 | 2018-03-27 | Square, Inc. | Secure passcode entry docking station |
TW201604706A (zh) * | 2014-07-29 | 2016-02-01 | 王王道 | 光電轉換認證系統 |
TWI556666B (zh) * | 2014-09-03 | 2016-11-01 | 台灣新光保全股份有限公司 | 無線感測裝置登錄服務網路的方法 |
CN105160735A (zh) * | 2015-08-27 | 2015-12-16 | 桂林理工大学 | 带隐藏信道的可见光控门禁方法 |
US9847020B2 (en) | 2015-10-10 | 2017-12-19 | Videx, Inc. | Visible light communication of an access credential in an access control system |
CN105656573A (zh) * | 2015-12-24 | 2016-06-08 | 三维通信股份有限公司 | 一种天馈线检测系统及方法 |
CN105574519B (zh) * | 2016-02-02 | 2018-12-11 | 深圳市指点信息科技有限公司 | 一种识别动态人物特征进行智能门开启的方法及系统 |
CN105897716B (zh) * | 2016-04-12 | 2018-10-19 | 广东公诚设备资产服务有限公司 | 一种网站登录验证码的生成方法 |
CN106097492B (zh) * | 2016-06-03 | 2018-09-07 | 深圳大学 | 一种门禁访问控制方法以及门禁系统 |
CN107592627A (zh) * | 2016-07-06 | 2018-01-16 | 深圳联友科技有限公司 | 一种基于4g网络鉴权的安全蓝牙连接方法 |
US20180013561A1 (en) * | 2016-07-06 | 2018-01-11 | Shimon Gersten | System and method for data protection using dynamic tokens |
CN106412882B (zh) * | 2016-10-19 | 2020-01-24 | 深圳市晟碟半导体有限公司 | 一种智能设备接入无线网络的方法和系统 |
CN107255576A (zh) * | 2017-04-20 | 2017-10-17 | 广州博联塑料有限公司 | 一种集装箱液袋远程遥控取样阀门 |
CN108986353A (zh) * | 2017-05-31 | 2018-12-11 | 广州云移信息科技有限公司 | 一种pos终端解锁方法及系统 |
CN107507303A (zh) * | 2017-07-07 | 2017-12-22 | 安徽德诺科技股份公司 | 智能锁系统及智能锁的开锁方法 |
CN109427121A (zh) * | 2017-08-31 | 2019-03-05 | 阿里巴巴集团控股有限公司 | 解锁方法、装置及系统 |
CN107386827B (zh) * | 2017-09-22 | 2023-06-09 | 贵州维讯光电科技有限公司 | 一种门锁用虹膜摄像头智能识别系统 |
CN108154590A (zh) * | 2018-01-18 | 2018-06-12 | 南京熊猫电子股份有限公司 | 基于手机imsi号的道闸控制系统及方法 |
CN108734822A (zh) * | 2018-03-29 | 2018-11-02 | 深圳市海司恩科技有限公司 | 基于紫外光通信的门禁认证方法、系统及存储介质 |
CN108734821A (zh) * | 2018-03-29 | 2018-11-02 | 深圳市海司恩科技有限公司 | 基于紫外光通信的门禁认证方法、装置及存储介质 |
US11438767B2 (en) | 2018-06-15 | 2022-09-06 | Proxy, Inc. | Methods and apparatus for preauthorizing reader devices |
US11109234B2 (en) | 2018-06-15 | 2021-08-31 | Proxy, Inc. | Reader device with sensor streaming data and methods |
US11462095B2 (en) | 2018-06-15 | 2022-10-04 | Proxy, Inc. | Facility control methods and apparatus |
US11546728B2 (en) | 2018-06-15 | 2023-01-03 | Proxy, Inc. | Methods and apparatus for presence sensing reporting |
US11509475B2 (en) | 2018-06-15 | 2022-11-22 | Proxy, Inc. | Method and apparatus for obtaining multiple user credentials |
US11411735B2 (en) | 2018-06-15 | 2022-08-09 | Proxy, Inc. | Methods and apparatus for authorizing and providing of distributed goods or services |
CN109040056B (zh) * | 2018-07-31 | 2022-03-18 | 每日互动股份有限公司 | 一种基于服务器的用户验证方法 |
CN111200725B (zh) * | 2018-11-19 | 2023-09-26 | 中强光电股份有限公司 | 投影机及投影机开机方法 |
CN109615753A (zh) * | 2019-01-16 | 2019-04-12 | 深圳壹账通智能科技有限公司 | 智能门锁的开锁方法和装置 |
CN110381064B (zh) * | 2019-07-19 | 2021-05-14 | 吉林大学 | 一种验证方法、装置和计算机可读存储介质 |
CN110427119A (zh) * | 2019-08-02 | 2019-11-08 | 上海诺为科技有限公司 | 一种翻页笔的多对一控制方法 |
EP3929728A1 (en) * | 2020-06-26 | 2021-12-29 | Atos IT Services UK Limited | System and method for the automatic deployment of a cloud environment |
CN112002041A (zh) * | 2020-09-02 | 2020-11-27 | 赵辛 | 一种智能会议门禁系统 |
US20220131848A1 (en) * | 2020-10-26 | 2022-04-28 | Micron Technology, Inc. | Management of Identifications of an Endpoint having a Memory Device Secured for Reliable Identity Validation |
EP4092637A1 (en) * | 2021-05-19 | 2022-11-23 | Lina SAS | Access control management system and method of access controller use |
US11769359B2 (en) * | 2021-07-22 | 2023-09-26 | Rivian Ip Holdings, Llc | Systems, structures, and methods for accessing power locked panels |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1755074A1 (en) * | 2005-08-15 | 2007-02-21 | Assa Abloy Identification Technology Group AB | Light authenticated RFID transponder |
CN102750762A (zh) * | 2012-06-20 | 2012-10-24 | 深圳光启创新技术有限公司 | 基于wap的光子钥匙权限获取方法 |
CN103198550A (zh) * | 2013-04-10 | 2013-07-10 | 浙江省邮电工程建设有限公司 | 一种采用智能手机的智能门禁系统和门禁控制方法 |
CN103825871A (zh) * | 2013-07-31 | 2014-05-28 | 深圳光启创新技术有限公司 | 一种鉴权系统及其发射终端、接收终端和权限认证方法 |
Family Cites Families (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5144667A (en) * | 1990-12-20 | 1992-09-01 | Delco Electronics Corporation | Method of secure remote access |
JPH0865776A (ja) * | 1994-06-16 | 1996-03-08 | Alpha Corp | 遠隔操作装置 |
JP2000152352A (ja) * | 1998-11-18 | 2000-05-30 | Sharp Corp | 無線遠隔制御システム |
AU2003221069A1 (en) * | 2003-03-25 | 2004-10-18 | Kenichi Miyamoto | Authentication card and wireless authentication system for mutual authentication using the authentication card |
JP2006092327A (ja) * | 2004-09-24 | 2006-04-06 | Seiko Epson Corp | 予約管理サーバ、電子機器予約システム、電子機器予約方法、プログラムおよび記録媒体 |
US7492258B1 (en) * | 2006-03-21 | 2009-02-17 | Radiofy Llc | Systems and methods for RFID security |
FR2906096B1 (fr) * | 2006-09-19 | 2008-10-24 | Radiotelephone Sfr | Procede de securisation de sessions entre un terminal radio et un equipement dans un reseau |
US8744081B2 (en) * | 2007-03-22 | 2014-06-03 | Qualcomm Incorporated | System and method for implementing content protection in a wireless digital system |
JP2009141432A (ja) * | 2007-12-03 | 2009-06-25 | Fujitsu Ten Ltd | データ処理装置及びデータ処理方法 |
EP2258148A1 (en) * | 2008-02-22 | 2010-12-08 | Tri-concept Technology Limited | Apparatus and system for led street lamp monitoring and control |
DE102008050988A1 (de) * | 2008-09-01 | 2010-03-04 | Gerd Reime | Identifikationselement mit einem optischen Transponder |
ATE524897T1 (de) * | 2008-09-17 | 2011-09-15 | Gmv Soluciones Globales Internet S A | Verfahren und system zur authentifizierung eines benutzers mit hilfe eines mobilfunkgeräts |
EP2227047A1 (en) * | 2009-03-05 | 2010-09-08 | BRITISH TELECOMMUNICATIONS public limited company | Device determination |
SE535009C2 (sv) * | 2010-07-09 | 2012-03-13 | Nordic Wallet Ab | Säker användaridentifiering |
WO2012067337A1 (ko) * | 2010-11-18 | 2012-05-24 | 주식회사 차후 | 정보 인식 수단을 이용한 관거 종합 관리 시스템 및 방법 |
JP2012123690A (ja) * | 2010-12-09 | 2012-06-28 | Mitsubishi Electric Engineering Co Ltd | ネットワーク用モニタシステム |
WO2012096749A2 (en) * | 2011-01-14 | 2012-07-19 | Flash Seats, Llc | Mobile application bar code identification method and system |
US9444547B2 (en) * | 2011-07-26 | 2016-09-13 | Abl Ip Holding Llc | Self-identifying one-way authentication method using optical signals |
US9544075B2 (en) * | 2012-02-22 | 2017-01-10 | Qualcomm Incorporated | Platform for wireless identity transmitter and system using short range wireless broadcast |
WO2014032618A1 (zh) * | 2012-08-31 | 2014-03-06 | 深圳光启创新技术有限公司 | 基于光信号的信息处理方法和装置 |
US9130929B2 (en) * | 2013-03-15 | 2015-09-08 | Aol Inc. | Systems and methods for using imaging to authenticate online users |
CN104301857A (zh) * | 2014-09-24 | 2015-01-21 | 广州三星通信技术研究有限公司 | 用于通信终端之间的无线通信的方法和设备 |
US9887995B2 (en) * | 2015-03-20 | 2018-02-06 | Cyberdeadbolt Inc. | Locking applications and devices using secure out-of-band channels |
-
2013
- 2013-07-31 CN CN201310330112.9A patent/CN103825871B/zh active Active
-
2014
- 2014-07-23 JP JP2016530332A patent/JP2016536889A/ja active Pending
- 2014-07-23 EP EP14832231.6A patent/EP3029906B1/en active Active
- 2014-07-23 KR KR1020167004699A patent/KR102056722B1/ko active IP Right Grant
- 2014-07-23 WO PCT/CN2014/082850 patent/WO2015014232A1/zh active Application Filing
-
2016
- 2016-01-30 US US15/011,548 patent/US10771968B2/en not_active Expired - Fee Related
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1755074A1 (en) * | 2005-08-15 | 2007-02-21 | Assa Abloy Identification Technology Group AB | Light authenticated RFID transponder |
CN102750762A (zh) * | 2012-06-20 | 2012-10-24 | 深圳光启创新技术有限公司 | 基于wap的光子钥匙权限获取方法 |
CN103198550A (zh) * | 2013-04-10 | 2013-07-10 | 浙江省邮电工程建设有限公司 | 一种采用智能手机的智能门禁系统和门禁控制方法 |
CN103825871A (zh) * | 2013-07-31 | 2014-05-28 | 深圳光启创新技术有限公司 | 一种鉴权系统及其发射终端、接收终端和权限认证方法 |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110191134A (zh) * | 2019-06-06 | 2019-08-30 | 南方电网科学研究院有限责任公司 | 智能电表认证方法、认证服务器、终端、系统及智能电表 |
CN110191134B (zh) * | 2019-06-06 | 2021-09-10 | 南方电网科学研究院有限责任公司 | 智能电表认证方法、认证服务器、终端、系统及智能电表 |
CN114338108A (zh) * | 2021-12-17 | 2022-04-12 | 江苏银承网络科技股份有限公司 | 用于自动化测试的外接验证码获取系统、方法及存储介质 |
Also Published As
Publication number | Publication date |
---|---|
EP3029906A1 (en) | 2016-06-08 |
US20160150411A1 (en) | 2016-05-26 |
CN103825871A (zh) | 2014-05-28 |
EP3029906A4 (en) | 2017-03-08 |
JP2016536889A (ja) | 2016-11-24 |
CN103825871B (zh) | 2015-05-27 |
EP3029906B1 (en) | 2019-10-16 |
US10771968B2 (en) | 2020-09-08 |
KR20160039227A (ko) | 2016-04-08 |
KR102056722B1 (ko) | 2020-01-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2015014232A1 (zh) | 一种鉴权系统及其发射终端、接收终端和权限认证方法 | |
JP6703151B2 (ja) | ブルートゥースインタフェースを備える認証装置 | |
US9032498B1 (en) | Method for changing authentication for a legacy access interface | |
US9185096B2 (en) | Identity verification | |
US20170195322A1 (en) | Entry and exit control method and apparatus, and user terminal and server for the same | |
US20140380445A1 (en) | Universal Authentication and Data Exchange Method, System and Service | |
US20190174304A1 (en) | Universal Authentication and Data Exchange Method, System and Service | |
CN105408910A (zh) | 用于利用无线通信令牌在操作系统被引导之前对由用户对操作系统的访问进行验证的系统和方法 | |
US20140329497A1 (en) | Smartdevices Enabled Secure Access to Multiple Entities (SESAME) | |
CN102663280B (zh) | 一种身份认证装置及系统 | |
KR101028882B1 (ko) | 휴대단말기를 이용한 otp 방식의 사용자인증 시스템 및 방법 | |
TW202020706A (zh) | 多功能認證裝置與運作方法 | |
WO2013152136A1 (en) | Authentication token | |
CN101123509B (zh) | 信息交互系统和方法 | |
CN113924751A (zh) | 用于提供安全数据访问的系统和方法 | |
CN101873316B (zh) | 身份验证方法、系统及身份验证器 | |
Dhondge et al. | Optical wireless authentication for smart devices using an onboard ambient light sensor | |
WO2023224749A1 (en) | Touchless identity card emulator systems and methods | |
KR101378810B1 (ko) | 엔에프씨칩과 통신이 가능한 아이씨칩으로의 공인인증서 저장시스템과 저장방법 | |
KR101540301B1 (ko) | Nfc 보안 디지털 시스템, 상기 보안 디지털 시스템과 페어를 이루는 페어 시스템, 및 그 제공방법 | |
KR101592897B1 (ko) | Nfc 보안 디지털 시스템, 상기 보안 디지털 시스템과 페어를 이루는 페어 시스템, 및 그 제공방법 | |
US12001910B1 (en) | Initialization of touchless identity card emulator | |
US12001911B1 (en) | Status monitoring systems and methods for touchless identity card emulators | |
JP2006184973A (ja) | 電子機器、及び電子機器を用いた読み取り方法。 | |
JP5650252B2 (ja) | 権限発行システム、権限発行サーバ、及び権限発行方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 14832231 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2014832231 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: 2016530332 Country of ref document: JP Kind code of ref document: A |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
ENP | Entry into the national phase |
Ref document number: 20167004699 Country of ref document: KR Kind code of ref document: A |