WO2023070425A1 - 设备身份验证方法及装置、电子设备、计算机可读介质 - Google Patents

设备身份验证方法及装置、电子设备、计算机可读介质 Download PDF

Info

Publication number
WO2023070425A1
WO2023070425A1 PCT/CN2021/126978 CN2021126978W WO2023070425A1 WO 2023070425 A1 WO2023070425 A1 WO 2023070425A1 CN 2021126978 W CN2021126978 W CN 2021126978W WO 2023070425 A1 WO2023070425 A1 WO 2023070425A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity verification
identity
message
terminal device
verification result
Prior art date
Application number
PCT/CN2021/126978
Other languages
English (en)
French (fr)
Inventor
刘成
关红涛
毕振生
Original Assignee
京东方科技集团股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东方科技集团股份有限公司 filed Critical 京东方科技集团股份有限公司
Priority to PCT/CN2021/126978 priority Critical patent/WO2023070425A1/zh
Priority to US18/274,498 priority patent/US20240097895A1/en
Priority to CN202180003172.2A priority patent/CN116368770A/zh
Publication of WO2023070425A1 publication Critical patent/WO2023070425A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the disclosure belongs to the field of computer technology, and in particular relates to a device identity verification method and device, electronic equipment, and a computer-readable medium.
  • the terminal device usually reserves a hardware interface (such as a USB interface or a serial port), through which the host computer can send control commands to the terminal device or read data in the terminal device, so that developers and maintenance personnel can debug and test the terminal device and maintenance etc. Since the hardware interface is an open interface, it affects the security of data transmission between the host computer and the terminal equipment.
  • a hardware interface such as a USB interface or a serial port
  • the present disclosure aims to provide a device identity verification method and device, an electronic device, and a computer-readable medium.
  • the first aspect of the present disclosure provides a device identity verification method applied to a terminal device, which includes:
  • the terminal device generates first identity verification information in response to an identity verification instruction; wherein, the identity verification instruction is an instruction initiated by a second device to verify the identity of the terminal device;
  • the terminal device receives a second identity verification message; wherein, the second identity verification message is a message sent by the second device when the first identity verification result is passed;
  • the first identity verification message includes a first random number, an identifier of the terminal device, and first signature data; wherein, the first random number is generated by the terminal device, and the first signature data is Data obtained by signing the first random number by using the private key of the terminal device and using a pre-agreed signature algorithm.
  • the generating the first identity verification information in response to the identity verification instruction includes:
  • the terminal device generates the first random number in response to the identity verification instruction
  • the first identity verification information is obtained based on the first random number, the identifier of the terminal device, and the first signature data.
  • the second identity verification message includes second signature data
  • the second signature data is obtained by using the private key of the second device and signing the first random number through the signature algorithm .
  • the verifying the identity of the second device based on the second identity verification message to obtain a second identity verification result includes:
  • the signature algorithm includes any one of ECDSA algorithm and RSA algorithm.
  • the terminal device In the case that the second identity verification result is verified as successful, the terminal device enters into a trusted mode; and/or,
  • the terminal device after the terminal device enters into the trusted mode, it also includes:
  • the credit granting mode is exited.
  • the terminal device after the terminal device enters into the trusted mode, it also includes:
  • the terminal device and the second device are connected by a cable
  • the step of exiting the credit granting mode when the connection state is disconnected includes:
  • the second aspect of the present disclosure provides a device identity verification method applied to a host computer, which includes:
  • the host computer sends an identity verification instruction to the first device
  • first identity verification information returned by the first device; wherein the first identity verification information is information generated by the first device in response to the identity verification instruction;
  • the first identity verification result is passed, sending a second identity verification message to the first device, so that the first device can verify the identity of the upper computer based on the second identity verification message, And get the second authentication result.
  • the first identity verification message includes a first random number, an identifier of the first device, and first signature data; wherein, the first random number is generated by the first device, and the first signature The data is obtained by using the private key of the first device to sign the first random number through a pre-agreed signature algorithm.
  • the verifying the identity of the first device based on the first identity verification information to obtain a first identity verification result includes:
  • the second identity verification message includes second signature data
  • the second signature data is obtained by using the private key of the host computer to sign the first random number through a predetermined signature algorithm .
  • the signature algorithm includes any one of ECDSA algorithm and RSA algorithm.
  • the verifying the identity of the first device based on the first identity verification information, after obtaining the first identity verification result further includes:
  • the method further includes:
  • the first device sends out a message of exiting the credit granting mode when the number of valid communications within a preset time period is lower than a preset threshold, or the upper computer sends an exit message in a state where the host computer is disconnected from the first device.
  • Information about the credit mode
  • a third aspect of the present disclosure provides a device identity verification device, which includes:
  • a first generating module configured to generate first identity verification information in response to an identity verification instruction; wherein, the identity verification instruction is an instruction initiated by the second device to verify the identity of the terminal device;
  • a first sending module configured to send the first identity verification message to the second device, so that the second device can verify the identity of the terminal device based on the first identity verification information, and obtain the first identity Validation results;
  • the first receiving module is configured to receive a second identity verification message; wherein, the second identity verification message is a message sent by the second device when the first identity verification result is passed;
  • the first verification module is configured to verify the identity of the second device based on the second identity verification message, and obtain a second identity verification result.
  • a fourth aspect of the present disclosure provides a device identity verification device, which includes:
  • the second sending module is configured to send an identity verification instruction to the first device
  • the second receiving module is configured to receive the first identity verification information returned by the first device; wherein the first identity verification information is information generated by the first device in response to the identity verification instruction;
  • a second verification module configured to verify the identity of the first device based on the first identity verification information, and obtain a first identity verification result
  • the second sending module is further configured to send a second identity verification message to the first device when the first identity verification result is passed, so that the first device can The verification message verifies the identity of the terminal device, and obtains a second identity verification result.
  • a fifth aspect of the present disclosure provides an electronic device, including:
  • processors one or more processors
  • a storage device on which one or more programs are stored, and when the one or more programs are executed by the one or more processors, the one or more processors implement any one of the first aspect the method described;
  • One or more I/O interfaces are connected between the processor and the memory, configured to realize information exchange between the processor and the memory.
  • a sixth aspect of the present disclosure provides a computer-readable medium, on which a computer program is stored, and when the program is executed by a processor, any one of the methods provided in the first aspect is implemented.
  • FIG. 1 is an application scenario diagram of an embodiment of the present disclosure
  • FIG. 2 is a flowchart of a device identity verification method provided by an embodiment of the present disclosure
  • FIG. 3 is a flowchart of generating first identity verification information in an embodiment of the present disclosure
  • FIG. 4 is a flow chart of the current device entering the credit authorization mode in an embodiment of the present disclosure
  • FIG. 5 is a flowchart of a device identity verification method provided by an embodiment of the present disclosure.
  • FIG. 6 is a functional block diagram of a device identity verification device provided by an embodiment of the present disclosure.
  • FIG. 7 is a functional block diagram of a device identity verification device provided by an embodiment of the present disclosure.
  • FIG. 8 is a flow chart of two-way identity verification between a host computer and a terminal device according to an embodiment of the present disclosure
  • FIG. 9 is a functional block diagram of an electronic device according to an embodiment of the present disclosure.
  • the reference signs are: 101, host computer; 102, terminal equipment; 103, cable; 104, hardware interface; 105, operation control module; 106, safety storage module; 601, first generation module; 602, first sending Module; 603, the first receiving module; 604, the first verification module; 701, the second sending module; 702, the second receiving module; 703, the second verification module; 901, processor; 902, memory; 903, I/ O interface.
  • the terminal device if the terminal device verifies each control command from the host computer, it will not only consume a large amount of terminal device resources, such as power resources, but also reduce the communication speed.
  • the embodiment of the present disclosure provides a two-way verification mechanism to realize the two-way verification between the host computer and the terminal device, thereby improving the security of the communication between the host computer and the terminal device.
  • FIG. 1 is an application scenario diagram of an embodiment of the present disclosure.
  • the system includes a host computer 101 and a terminal device 102, the terminal device 102 is provided with a hardware interface 104, the hardware interface 104 can be connected to a cable 103, the terminal device 102 is connected to the host computer 101 through the cable 103, and the host computer 101 The control commands and data with the terminal device 102 are transmitted through the cable 103 .
  • the host computer 101 is configured with an operating system and a first application program, and the operating system is used to run the first application program and implement regular operations of the host computer 101 .
  • the first application program can be used to control the terminal device 102 to realize the control of the terminal device 102 .
  • the terminal device 102 is configured with a second application program, and the second application program is used to respond to the operation of the host computer 101 and execute the control instructions of the host computer 101 .
  • the terminal device 102 is provided with an operation control module 105 and a secure storage module 106 , wherein the operation control module 105 is used for controlling the terminal device 102 .
  • the controller 105 may be a computing processor, such as any one of a single chip microcomputer, SoC (System on a Chip, system chip) and FPGA (Field Programmable Gate Array, programmable device).
  • the secure storage module 106 is used for storing data of the terminal device 102, such as an identifier and an identity key of the terminal device 102, and the like. The data stored in the safe storage module 106 can only be read by the program programmed in the operation control module 105, which avoids reading by other external devices and improves the data security of the terminal device 102.
  • the operation control module 105 and the secure storage module 106 may be two independent components set in the terminal device 102, or one component, that is, the operation control module 105 and the secure storage module 106 are integrated into one chip.
  • the hardware interface 104 may adopt a USB interface or a serial port.
  • the cable 103 is a USB cable.
  • the hardware interface 104 is a serial port
  • the cable 103 is a serial port cable.
  • the hardware interface 104 has a plugging and unplugging monitoring function, and the plugging and unplugging status of the hardware interface 104 can be judged through monitoring signals.
  • the cable 103 is usually under monitoring, which can ensure that the cable 103 is only connected to the host computer 101 and the terminal device 102, and is not connected to other devices. Although the cable 103 can ensure that the cable 103 is not connected to other devices when it is under monitoring, this does not mean that the cable 103 can be freely connected to other devices when it is not monitored. In fact, some monitoring equipment can be used to ensure that the cable 103 is not connected to other equipment. Monitoring of the cable 103 or keeping it under the user's control prevents attacks from intermediary devices.
  • an embodiment of the present disclosure provides a device identity verification method, which can implement bidirectional verification between a first device and a second device, thereby improving the security of data transmission between the first device and the second device.
  • the first device may be a terminal device, and the second device may be a host computer.
  • the first device may be a host computer, and the second device may be a terminal device.
  • the following embodiments are introduced by taking the terminal device as the first device and the host computer as the second device as an example.
  • the device identity verification method provided by the embodiment of the present disclosure can be applied to the first device, and the method includes:
  • Step S201 generating first identity verification information in response to an identity verification instruction.
  • the identity verification instruction is an instruction initiated by the second device to verify the identity of the current device.
  • the current device and the second device are about to establish a communication connection, and the current device and the second device need to complete identity verification before data transmission.
  • the second device sends an identity verification command to the first device after detecting that the first device is connected to its hardware; or, the second device actively sends an identity verification command to the first device if the preset requirements are met. instruction.
  • Step S202 sending the first identity verification message to the second device, so that the second device can verify the identity of the current device based on the first identity verification information, and obtain a first identity verification result.
  • the first identity verification message includes information required by the second device for identity verification of the current device.
  • the first identity verification message includes a first random number, an identifier of the current device, and first signature data; wherein, the first random number is generated by the current device, and the identifier of the current device is unique to the identity of the current device Identification, the current device has a one-to-one correspondence with the identifier, and the device can be determined through the identifier.
  • the first signature data is data obtained by signing the first random number by using the private key of the current device and using a pre-agreed signature algorithm.
  • the current device has an identity password
  • the identity password includes a public key of the current device and a private key of the current device.
  • the private key of the current device is stored in the current device and is used to sign the hash value of the information to be transmitted.
  • the public key of the current device informs the peer device, that is, the second device, and the second device uses the public key of the current device and the hash value of the information to be transmitted for verification. After the verification is passed, it means that the received data uses the current device's
  • the data signed by the private key indicates that the data is complete without tampering.
  • the signature algorithm is an algorithm pre-agreed by the current device and the second device.
  • the signature algorithm includes any one of the ECDSA algorithm and the RSA algorithm.
  • the signature algorithm may also adopt other algorithms suitable for encrypting data. Among them, the ECDSA algorithm has better security performance and consumes less computing power.
  • the signing process using the ECDSA algorithm includes: generating a random number d, calculating the random number through the ECC algorithm to obtain another random number r; performing hash calculation on the data to be sent to obtain the hash value H, according to The random number d, the random number r, and the hash value H are obtained through the ECC algorithm again to obtain the value s, and (r, s) is the signature data.
  • the verification process using the ECDSA algorithm includes: verifying whether the random number r and the value s are reasonable, calculating the hash value H of the received data, and calculating the value v using the ECC algorithm based on the hash value H and the value s, if the value v If it is equal to the random number r, the verification is passed; otherwise, the verification is not passed.
  • the ECDSA algorithm uses a signature length of 256 bits and cooperates with the SHA-256 algorithm to calculate the hash value of the data to be signed.
  • Step S203 receiving a second identity verification message.
  • the second identity verification message is a message sent by the second device when the first identity verification result is passed.
  • the second authentication message is a message for verifying the identity of the second device.
  • the first identity verification result includes pass and fail. Pass means that the second device verifies that the current device is a legitimate device according to the first identity verification message, and fail means that the second device verifies the current device according to the first identity verification message. Situations where the device is an illegal/illegal device.
  • the second identity verification message includes second signature data
  • the second signature data is data obtained by the second device signing the first random number with a signature algorithm using the private key of the second device.
  • both the current device and the second device use the signature algorithm to sign data to obtain a signature certificate, or to verify the signed data, that is, in the two-way verification process , the current device and the second device need to ensure the consistency of the signature algorithm.
  • Step S204 verifying the identity of the second device based on the second identity verification message, and obtaining a second identity verification result.
  • step S204 the current device verifies the identity of the second device through the second identity verification message.
  • the second identity verification result includes pass and fail. Pass means that the current device verifies that the second device is a legitimate device according to the second identity verification message, and fail means that the current device verifies the second device according to the second identity verification message. A case where the second device is an illegal/illegal device.
  • the current device uses the public key of the second device to verify the second signature data through a verification algorithm to obtain a second identity verification result.
  • the public key of the second device and the private key of the second device are the identity keys of the second device
  • the private key of the second device is stored by the second device, and kept strictly confidential to avoid exposure
  • the private key of the second device is used To encrypt the data to be transmitted.
  • the public key of the second device is stored by the current device, and usually the public key of the second device is burned into the current device.
  • both the first identity verification result and the second identity verification result pass, that is, both the current device and the second device pass the identity verification of the other party, and then the current device and the second device can safely perform data transmission.
  • the current device generates the first identity verification information in response to the identity verification instruction, so that the second device can verify the identity of the current device based on the first identity verification information, and the second device sends the second identity verification information to The current device, so that the current device verifies the identity of the current device based on the second identity verification information, realizes two-way identity verification between the current device and the second device, and avoids the access of illegal terminal devices.
  • the first identity verification information is generated in response to the identity verification instruction, including:
  • Step S301 generating a first random number in response to an identity verification instruction.
  • the first random number is a value generated by the current device, and the generation method of the first random number may be implemented by an existing random number generator or related software, which is not limited in the embodiments of the present disclosure.
  • Step S302 using the private key of the current device to sign the first random number through a pre-agreed signature algorithm to obtain first signature data.
  • the private key of the current device is stored in the current device and kept strictly confidential to avoid exposure.
  • a signature algorithm is used to sign the first random number to obtain the first signature data.
  • Step S303 obtaining first identity verification information based on the first random number, the identifier of the current device and the first signature data.
  • the embodiment of the present disclosure uses the first random number and the way of signing the first random number, compared with the one-machine-one-secret and dynamic passwords in the prior art, the complexity and resource consumption of encryption are reduced, and the simple, The low power consumption method prevents replay attacks, and the difficulty of production and maintenance is low.
  • the method further includes: returning the second identity verification result to the second device when the second identity verification result is verification passed. If the result of the second identity verification is that the verification is passed, the current device terminates the identity verification process, so as to save network resources between the current device and the second device, and also save resources of the current device and the second device itself.
  • a message may also be returned to the second device, that is, a message that the identity verification fails is returned.
  • the method further includes: when the second identity verification result is that the verification is passed, the current device enters the trusted mode, and a message that the current device enters the trusted mode may also be sent to the second device.
  • the trust mode refers to the trust mode.
  • the identity verification between the current device and the second device is not completed, and the data transmission is not safe. Only after the current device enters the trusted mode, it indicates that the identity verification between the current device and the second device is completed, and the data transmission is safe and reliable.
  • the current device after the current device obtains the second identity verification result, it does not return the second identity verification result to the second device in time, but waits for the current device to enter the trusted mode before returning a message to the second device, the message It may include the second identity verification result and information that the current device enters the trusted mode, or may only include information that the current device enters the trusted mode.
  • the second device can determine that the second identity verification result is passed through the information that the current device has entered the trusted mode.
  • the method further includes: when the second identity verification result is that the verification fails, generating an alarm message, recording and/or sending the alarm message, and ending the identity verification process at the same time.
  • the alarm information can be sent to the monitoring center of the system, so that the user/user can know the security status of the system in time.
  • the identity verification process ends and records and/or send alert messages.
  • the method further includes: when the second identity verification result is that the verification is passed, the current device enters the trusted mode, and a message that the current device enters the trusted mode may also be sent to the second device. And, if the result of the second identity verification is that the verification fails, an alarm message is generated, and the alarm message is recorded and/or sent.
  • the current device after the current device enters the trusted mode, it further includes: cyclically monitoring the number of effective communications within a preset time period; and exiting the trusted mode when the number of valid communications is less than a preset threshold.
  • the preset threshold can be set by the user, usually the preset threshold is set to 1. That is, when the number of valid communications is less than 1, the current terminal exits the credit granting mode.
  • the timer is a common technology in the embedded field, and the embodiment of the present disclosure does not limit the timer here.
  • the method further includes: monitoring the connection status between the current device and the second device; and exiting the trusted mode when the connection status is disconnected.
  • connection state of the current device and the second device may be monitored by a suitable method in the prior art, and the embodiment of the present disclosure does not limit the connection state monitoring method.
  • the second device after the current device enters the trusted mode, if the second device has not transmitted data with the current device for a long time, if the second device does not issue a control command to the current device, it will exit the trusted mode, which can avoid Improper stay of the current device in the trusted mode can also improve communication efficiency between the current device and the second device, and reduce resource consumption.
  • the current device and the second device are connected through a cable, and the cable here should be understood as a cable, that is, the current device and the second device are connected in a wired manner.
  • Exiting the trusted mode when the connection state is disconnected includes: exiting the trusted mode when the cable is disconnected from the current device and/or the second device. For example, when the cable is disconnected from the current device, exit the trusted mode. Or, when the cable is disconnected from the second device, the trusted mode is exited. Or, when the cable is disconnected from the current device and the second device at the same time, the trusted mode is exited. It should be noted that when the cable is unplugged, the cable may be disconnected from the current device and the second device. The system can monitor the connection status between the cable and the current device and the second device by interrupting or polling.
  • the embodiments of the present disclosure determine whether the current device is in the trusted mode by monitoring the effective communication between the current device and the second device and the connection state of the cable, so as to avoid Repeat authentication.
  • the terminal device 102 may be an Internet of Things terminal device, or other lower computers.
  • Step S401 start the timer, and set the number of effective communication times to 0.
  • the timer After the current device enters the trusted mode, start the timer and set the number of valid communications to 0. In the embodiment of the present disclosure, at the end of each cycle, the number of effective communication times must be set to 0 for recounting.
  • Step S402 acquiring valid communication events.
  • the judging manner of the valid communication event may be judged in an existing manner, which is not limited in this embodiment of the present disclosure.
  • step S403 the number of effective communication times is increased by one.
  • step S403 the number of effective communications can be counted by using an accumulator.
  • Step S404 when the counted time reaches the preset time, it is judged whether the number of effective communication times is less than the preset threshold. If the number of valid communications is greater than or equal to the preset threshold, step S405 is performed; if the number of valid communications is less than the preset threshold, step S407 is performed.
  • Step S405 maintaining the credit granting mode.
  • Step S406 the event of pulling out the cable, if the connection status of the cable is disconnected, step S407 is executed.
  • Step S407 exit the credit granting mode.
  • the current device may be an Internet of Things terminal device, or other lower computers.
  • an embodiment of the present disclosure provides a device identity verification method, which can implement bidirectional verification between a first device and a second device, thereby improving the security of data transmission between the first device and the second device.
  • the device identity verification method provided by the embodiment of the present disclosure can be applied to the second device, and the method includes:
  • Step S501 sending an identity verification instruction to the first device.
  • the identity verification instruction is an instruction initiated by the current device to verify the identity of the first device.
  • the current device and the first device are about to establish a communication connection, and the current device and the first device need to complete identity verification before data transmission.
  • the current device sends an identity verification instruction to the first device after monitoring that the first device is connected to the hardware; or, the current device actively sends an identity verification instruction to the first device when the preset requirements are met. .
  • Step S502 receiving first identity verification information returned by the first device.
  • the first identity verification information is information generated by the first device in response to an identity verification instruction, including information required by the current device for identity verification of the first device.
  • the first identity verification message includes a first random number, an identifier of the first device, and first signature data; wherein, the first random number is generated by the first device, and the first random number can be generated in a manner that It is implemented by an existing random number generator or related software, which is not limited in the embodiments of the present disclosure.
  • the identifier of the first device is a unique identification of the identity of the first device, the first device and the identifier have a one-to-one correspondence, and the first device can be determined through the identifier.
  • the first signature data is data obtained by signing the first random number by using the private key of the first device and using a pre-agreed signature algorithm.
  • the first device has an identity password
  • the identity password includes the public key of the first device and the private key of the first device.
  • the private key of the first device is stored in the first device and is used for hashing the information to be transmitted. Hash value to sign.
  • the public key of the first device informs the peer device, that is, the current device.
  • the current device uses the public key of the first device and the hash value of the information to be transmitted to verify. After the verification is passed, it means that the received data is obtained using the first device
  • the data signed by the private key of indicating that the data is complete data without tampering.
  • the signature algorithm is an algorithm pre-agreed by the first device and the current device.
  • the signature algorithm includes any one of the ECDSA algorithm and the RSA algorithm.
  • the signature algorithm may also adopt other algorithms suitable for encrypting data.
  • the embodiment of the present disclosure uses the first random number and the way of signing the first random number, compared with the one-machine-one-secret and dynamic passwords in the prior art, the complexity and resource consumption of encryption are reduced, and the simple, The low-power mode prevents replay attacks.
  • Step S503 verifying the identity of the first device based on the first identity verification information, and obtaining a first identity verification result.
  • the current device verifies the identity of the first device by using the first identity verification information.
  • the first identity verification result includes pass and fail. Pass means that the current device verifies that the first device is a legitimate device according to the first identity verification message. Situations where the device is an illegal/illegal device.
  • the current device can be connected to multiple first devices at the same time, and obtain the public key of each first device through the identifier-identity key, so as to verify the legitimacy of the first device.
  • Verifying the identity of the first device based on the first identity verification information, and obtaining the first identity verification result includes: obtaining the public key of the first device according to the identifier of the first device; wherein, the private key of the first device and the first The public key of the device is the identity key of the first device; the first signature data is verified by using the public key of the first device and a signature algorithm to obtain a first identity verification result.
  • the public key of the first device and the private key of the first device are the identity keys of the first device, the private key of the first device is stored by the first device, and kept strictly confidential to avoid exposure, and the private key of the first device is used in To encrypt the data to be transmitted.
  • Step S504 if the result of the first identity verification is passed, send a second identity verification message to the first device, so that the first device can verify the identity of the current device based on the second identity verification message, and obtain the second identity Validation results.
  • the second identity verification message includes second signature data
  • the second signature data is obtained by signing the first random number with a predetermined signature algorithm using the private key of the current device.
  • the second identity verification result includes pass and fail.
  • Pass means that the current device verifies that the second device is a legitimate device according to the second identity verification message
  • fail means that the current device verifies the second device according to the second identity verification message. A case where the second device is an illegal/illegal device.
  • the current device sends an identity verification instruction to the first device, and verifies the identity of the first device according to the first identity verification information returned by the first device, and if the first identity verification result is passed , to send a second identity verification message to the first device, so that the first device can verify the identity of the current device based on the second identity verification message, realizing the two-way identity verification between the current device and the first device, and avoiding illegal terminal devices access.
  • verifying the identity of the first device based on the first identity verification information, and after obtaining the first identity verification result further includes: terminating the identity verification process if the first identity verification result is not passed.
  • the identity verification process is terminated in time, which can save network resources between the current device and the first device, and can also save resources of the current device and the first device itself.
  • the method further includes: receiving a second identity verification result returned by the first device, and the current device obtains the verification result of the first device for its own identity.
  • the second identity verification message after sending the second identity verification message to the first device, it further includes: receiving a message of entering the authorized mode sent by the first device; wherein, the first device is in the case that the second identity verification result is passed Enter credit mode.
  • the first device after receiving the message of entering the trusted mode sent by the first device, it further includes: receiving the message of exiting the trusted mode sent by the first device; wherein, the first device has a low number of valid communications within the preset time period A message of exiting the credit granting mode is sent when the preset threshold is reached, or a message of exiting the credit granting mode is sent when the current device is disconnected from the first device.
  • the first device After the first device enters the credit authorization mode, it cyclically monitors the number of valid communications within a preset time period; when the number of valid communications is less than the preset threshold, exits the credit granting mode, and sends information that the first device has exited the credit granting mode to the current device.
  • the first device after the first device enters the trusted mode, it monitors the connection status between the first device and the current device; when the connection status is disconnected, it exits the trusted mode.
  • the first device and the current device are connected through a cable
  • the cable here should be understood as a cable, that is, the first device and the current device are connected in a wired manner.
  • the trusted mode is exited.
  • the cable is disconnected from the current device
  • the trusted mode is exited.
  • the cable may be disconnected from the current device and the first device.
  • the embodiments of the present disclosure determine whether the current device is in the trusted mode by monitoring the effective communication between the current device and the first device and the connection state of the cable, so as to avoid Repeat authentication.
  • an embodiment of the present disclosure provides a device identity verification device, which can be used to implement bidirectional verification between a first device and a second device, thereby improving the security of data transmission between the first device and the second device.
  • the device identity verification device provided by the embodiment of the present disclosure, which can be applied to the first device, includes:
  • the first generating module 601 is configured to generate first identity verification information in response to an identity verification instruction.
  • the identity verification instruction is an instruction initiated by the second device to verify the identity of the current device.
  • the current device and the second device are about to establish a communication connection, and the current device and the second device need to complete identity verification before data transmission.
  • the second device sends an identity verification instruction to the current device after detecting that the current device is connected to the hardware; or, the second device actively sends the identity verification instruction to the current device when the preset requirements are met.
  • the first sending module 602 is configured to send the first identity verification message to the second device, so that the second device can verify the identity of the current device based on the first identity verification information, and obtain a first identity verification result.
  • the first identity verification message includes information required by the second device for identity verification of the current device.
  • the first identity verification message includes a first random number, an identifier of the current device, and first signature data; wherein, the first random number is generated by the current device, and the identifier of the current device is unique to the identity of the current device Identification, the current device has a one-to-one correspondence with the identifier, and the current device can be determined through the identifier.
  • the first signature data is data obtained by signing the first random number by using the private key of the current device and using a pre-agreed signature algorithm.
  • the signature algorithm is an algorithm pre-agreed by the current device and the second device.
  • the signature algorithm includes any one of the ECDSA algorithm and the RSA algorithm.
  • the signature algorithm can also use other algorithms suitable for encrypting data.
  • the first receiving module 603 is configured to receive the second identity verification message.
  • the second identity verification message is a message sent by the second device when the first identity verification result is passed.
  • the second authentication message is a message for verifying the identity of the second device.
  • the first identity verification result includes pass and fail. Pass means that the second device verifies that the current device is a legitimate device according to the first identity verification message, and fail means that the second device verifies the current device according to the first identity verification message. Situations where the device is an illegal/illegal device.
  • the second identity verification message includes second signature data
  • the second signature data is data obtained by the second device signing the first random number with a signature algorithm using the private key of the second device.
  • the first verification module 604 is configured to verify the identity of the second device based on the second identity verification message, and obtain a second identity verification result.
  • the current device uses the public key of the second device to verify the second signature data through a verification algorithm to obtain a second identity verification result.
  • the first generation module 601 is configured to implement the following steps: generate a first random number in response to an identity verification instruction; use the private key of the current device and sign the first random number through a pre-agreed signature algorithm Obtain first signature data; obtain first identity verification information based on the first random number, the identifier of the current device, and the first signature data.
  • the first random number is a value generated by the current device, and the generation method of the first random number may be implemented by an existing random number generator or related software, which is not limited in the embodiments of the present disclosure.
  • the first verification module 604 may also return a message to the second device when the second identity verification result is that the verification fails, that is, return a message that the identity verification fails.
  • the current device when the device identity verification device passes the verification result of the second identity verification, the current device enters the trusted mode, and may also use the first sending module 602 to send a message that the current device enters the trusted mode to the second equipment.
  • the device identity verification device further includes an alarm module (not shown in the figure), which generates alarm information, records and/or sends the alarm information when the second identity verification result is that the verification fails.
  • the alarm information can be sent to the monitoring center of the system, so that the user/user can know the security status of the system in time.
  • the device identity verification device also includes a monitoring module (not shown in the figure), which is used to cyclically monitor the number of valid communications within a preset time period; when the number of valid communications is less than the preset threshold, exit the credit model.
  • a monitoring module (not shown in the figure), which is used to cyclically monitor the number of valid communications within a preset time period; when the number of valid communications is less than the preset threshold, exit the credit model.
  • the monitoring module can also be used to monitor the connection status between the current device and the second device; when the connection status is disconnected, exit the credit granting mode.
  • the embodiments of the present disclosure determine whether the current device is in the trusted mode by monitoring the effective communication between the current device and the second device and the connection state of the cable, so as to avoid Repeat authentication.
  • the functions or modules included in the device provided by the embodiments of the present disclosure can be used to execute the method described in the method embodiment above, and its specific implementation and technical effect can refer to the first aspect of the above method For the sake of brevity, the description is omitted here.
  • the first generating module generates first identity verification information in response to an identity verification instruction, and the first sending module sends the first identity verification message to the second device, so that the second device
  • the identity verification information verifies the identity of the current device
  • the first receiving module receives the second identity verification message
  • the first verification module verifies the identity of the current device based on the second identity verification information, realizing the communication between the current device and the second device Two-way identity verification between users to avoid the access of illegal terminal equipment.
  • an embodiment of the present disclosure provides a device identity verification device, which can be used to implement bidirectional verification between a first device and a second device, thereby improving the security of data transmission between the first device and the second device.
  • the device identity verification device provided by the embodiment of the present disclosure, which can be applied to the second device, includes:
  • the second sending module 701 is configured to send an identity verification instruction to the first device.
  • the identity verification instruction is an instruction initiated by the current device to verify the identity of the first device.
  • the current device and the first device are about to establish a communication connection, and the current device and the first device need to complete identity verification before data transmission.
  • the current device sends an identity verification instruction to the first device after monitoring that the first device is connected to the hardware; or, the current device actively sends an identity verification instruction to the first device when the preset requirements are met. .
  • the second receiving module 702 is configured to receive the first identity verification information returned by the first device.
  • the first identity verification information is information generated by the first device in response to an identity verification instruction, including information required by the current device for identity verification of the first device.
  • the first identity verification message includes a first random number, an identifier of the first device, and first signature data; wherein, the first random number is generated by the first device, and the first random number can be generated in a manner that It is implemented by an existing random number generator or related software, which is not limited in the embodiments of the present disclosure.
  • the identifier of the first device is a unique identification of the identity of the first device, the first device and the identifier have a one-to-one correspondence, and the first device can be determined through the identifier.
  • the first signature data is data obtained by signing the first random number by using the private key of the first device and using a pre-agreed signature algorithm.
  • the signature algorithm is an algorithm pre-agreed by the first device and the current device.
  • the signature algorithm includes any one of the ECDSA algorithm and the RSA algorithm.
  • the signature algorithm may also adopt other algorithms suitable for encrypting data.
  • the embodiment of the present disclosure uses the first random number and the way of signing the first random number, compared with the one-machine-one-secret and dynamic passwords in the prior art, the complexity and resource consumption of encryption are reduced, and the simple, The low-power mode prevents replay attacks.
  • the second verification module 703 is configured to verify the identity of the first device based on the first identity verification information, and obtain a first identity verification result.
  • the current device can be connected to multiple first devices at the same time, and obtain the public key of each first device through the identifier-identity key, so as to verify the legitimacy of the first device.
  • Verifying the identity of the first device based on the first identity verification information, and obtaining the first identity verification result includes: obtaining the public key of the first device according to the identifier of the first device; wherein, the private key of the first device and the first The public key of the device is the identity key of the first device; the first signature data is verified by using the public key of the first device and a signature algorithm to obtain a first identity verification result.
  • the second sending module 701 is further configured to send a second identity verification message to the first device when the first identity verification result is passed, so that the first device can verify the identity of the current device based on the second identity verification message , and get the second authentication result.
  • the second identity verification message includes second signature data
  • the second signature data is obtained by signing the first random number with a predetermined signature algorithm using the private key of the current device.
  • the second identity verification result includes pass and fail.
  • Pass means that the current device verifies that the second device is a legitimate device according to the second identity verification message
  • fail means that the current device verifies the second device according to the second identity verification message. A case where the second device is an illegal/illegal device.
  • the second sending module sends an identity verification instruction to the first device
  • the second receiving module receives the first identity verification information returned by the first device
  • the second verification module according to the first identity verification information returned by the first device Verifying the identity of the first device
  • the second sending module sends a second identity verification message to the first device, so that the first device can verify the identity of the first device based on the second identity verification message.
  • the identity of the current device is verified, which realizes the two-way identity verification between the current device and the first device, and avoids the access of illegal terminal devices.
  • the second verification module terminates the identity verification process when the result of the first identity verification is not passed, so as to save network resources between the current device and the first device, and also save the current device and the first device. resources of the device itself.
  • the second receiving module is further configured to receive the second identity verification result returned by the first device, and the current device obtains the verification result of the first device's own identity.
  • the second receiving module is also used to receive the message of entering the trusted mode sent by the first device; wherein, the first device enters the trusted mode when the second identity verification result is passed.
  • the second receiving module is also used to receive the message of exiting the credit authorization mode sent by the first device; wherein, the first device sends out the exit when the number of valid communications within a preset time period is lower than a preset threshold A message of the trusted mode, or, when the current device is disconnected from the first device, sends a message of exiting the trusted mode.
  • the first device After the first device enters the credit authorization mode, it cyclically monitors the number of valid communications within a preset time period; when the number of valid communications is less than the preset threshold, exits the credit granting mode, and sends information that the first device has exited the credit granting mode to the current device.
  • the functions or modules included in the device provided by the embodiments of the present disclosure can be used to execute the methods described in the above method embodiments, and its specific implementation and technical effects can refer to the second aspect of the above method For the sake of brevity, the description is omitted here.
  • this application takes the first device as a terminal device and the second device as a host computer as an example to further introduce the device identity verification method.
  • the device identity verification method provided by the embodiment of the present disclosure includes:
  • Step S801 the upper computer sends an identity verification instruction to the terminal device.
  • Step S802 the terminal device generates first identity verification information.
  • the first identity verification message includes a first random number, an identifier of the terminal device and first signature data; wherein, the identifier is a unique identification of the identity of the terminal device.
  • the terminal device uses the private key of the current device to sign the first random number through a pre-agreed signature algorithm to obtain the first signature data.
  • Step S803 the terminal device returns the first identity verification information to the host computer.
  • Step S804 the host computer verifies the identity of the terminal device based on the first identity verification information, and obtains a first identity verification result.
  • step S805 is executed; if the first identity verification result is not passed, the identity verification process ends.
  • Step S805 the host computer generates second identity verification information.
  • the upper computer uses its own private key to sign the first random number with a predetermined signature algorithm to obtain the data.
  • Step S806 the host computer sends the second identity verification information to the terminal device.
  • Step S807 the terminal device verifies the identity of the upper computer based on the second identity verification information, and obtains a second identity verification result.
  • the public key of the second device is used to verify the second signature data through a verification algorithm to obtain a second identity verification result. If the second identity verification result is passed, step S808 is executed. If the result of the second identity verification is not passed, the identity verification process ends.
  • step S808 the terminal device enters the credit authorization mode.
  • Step S809 the terminal device returns the second identity verification result to the host computer.
  • Information that the terminal device enters the trusted mode may be included in the second verification result.
  • the terminal device starts timing after receiving the identity verification command sent by the host computer, and the subsequent steps should be completed within the preset verification time. If the two-way identity verification is not completed within the preset verification time, then End the authentication process.
  • the preset verification duration can be set by the user, such as 2 seconds.
  • different terminal devices may use the same terminal identity key, but preferably use different terminal identity keys.
  • the corresponding relationship between the public key and the public key of the key forms an identifier-key record table. If each terminal device has a different identity key, the host computer can obtain the public key of the identity key of the terminal device by querying the identifier-key record table. Otherwise, the upper computer only needs to record and use the public key of the identity key of the unified terminal device.
  • Each terminal device records the same public key of the upper computer, which can verify the unique legal identity of the upper computer.
  • the upper computer can obtain the public key of the identity key of each terminal device through the identifier-key record table to verify each The legal identity of the device.
  • an electronic device which includes:
  • processors 901 one or more processors 901;
  • Memory 902 on which one or more programs are stored, and when one or more programs are executed by one or more processors, one or more processors implement any one of the above-mentioned device identity verification methods;
  • One or more I/O interfaces 903 are connected between the processor and the memory, and are configured to realize information exchange between the processor and the memory.
  • the processor 901 is a device with data processing capability, which includes but not limited to a central processing unit (CPU), etc.
  • the memory 902 is a device with data storage capability, which includes but not limited to a random access memory (RAM, more specifically Such as SDRAM, DDR, etc.), read-only memory (ROM), electrified erasable programmable read-only memory (EEPROM), flash memory (FLASH); I/O interface (read-write interface) 903 is connected between processor 901 and memory 902 , can realize information interaction between the processor 901 and the memory 902, which includes but not limited to a data bus (Bus) and the like.
  • RAM random access memory
  • ROM read-only memory
  • EEPROM electrified erasable programmable read-only memory
  • FLASH flash memory
  • I/O interface (read-write interface) 903 is connected between processor 901 and memory 902 , can realize information interaction between the processor 901 and the memory 902, which includes but not limited to a data bus (Bus) and the
  • the processor 901, the memory 902 and the I/O interface 903 are connected to each other through a bus, and further connected to other components of the computing device.
  • This embodiment also provides a computer-readable medium on which a computer program is stored.
  • the program is executed by a processor, the device identity verification method provided in this embodiment is implemented. In order to avoid repeated descriptions, the device identity verification method will not be repeated here. specific steps.
  • the functional modules/units in the system, and the device can be implemented as software, firmware, hardware, and an appropriate combination thereof.
  • the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be composed of several physical components. Components cooperate to execute.
  • Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application-specific integrated circuit .
  • Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media).
  • computer storage media includes both volatile and nonvolatile media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data. permanent, removable and non-removable media.
  • Computer storage media include, but are not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disk (DVD) or other optical disk storage, magnetic cartridges, magnetic tape, magnetic disk storage or other magnetic storage devices, or can Any other medium used to store desired information and which can be accessed by a computer.
  • communication media typically embodies computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism, and may include any information delivery media .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本公开提供一种设备身份验证方法及装置、电子设备、计算机可读介质,属于计算机技术领域,其可解决现有的非法设备入侵的问题。本公开的设备身份验证方法包括终端设备响应于身份验证指令生成第一身份验证信息;其中,身份验证指令是第二设备发起的验证终端设备身份的指令;将第一身份验证消息发送至第二设备,以供第二设备基于第一身份验证信息对终端设备的身份进行验证,获得第一身份验证结果;终端设备接收第二身份验证消息;其中,第二身份验证消息是第二设备在第一身份验证结果为通过的情况下发出的消息;基于第二身份验证消息对第二设备的身份进行验证,获得第二身份验证结果。本公开可用于设备的身份的认证。

Description

设备身份验证方法及装置、电子设备、计算机可读介质 技术领域
本公开属于计算机技术领域,具体涉及一种设备身份验证方法及装置、电子设备、计算机可读介质。
背景技术
终端设备通常保留一个硬件接口(如USB接口或串口),上位机可以通过该硬件接口向终端设备发送控制指令或读取终端设备内的数据,以使开发和维护人员对终端设备进行调试、测试和维护等。由于硬件接口是开放性接口,影响上位机和终端设备之间数据传输的安全性。
发明内容
本公开旨在提供一种设备身份验证方法及装置、电子设备、计算机可读介质。
本公开第一方面提供一种设备身份验证方法,应用于终端设备,其包括:
所述终端设备响应于身份验证指令生成第一身份验证信息;其中,所述身份验证指令是第二设备发起的验证所述终端设备身份的指令;
将所述第一身份验证消息发送至所述第二设备,以供所述第二设备基于所述第一身份验证信息对所述终端设备的身份进行验证,获得第一身份验证结果;
所述终端设备接收第二身份验证消息;其中,所述第二身份验证消息是所述第二设备在所述第一身份验证结果为通过的情况下发出的消息;
基于所述第二身份验证消息对所述第二设备的身份进行验证,获得第二身份验证结果。
其中,所述第一身份验证消息包括第一随机数、所述终端设备的标识符和第一签名数据;其中,所述第一随机数是所述终端设备生成,所述第一签名数据是利用所述终端设备的私钥并通过预先约定的签名算法对所述第一 随机数进行签名获得的数据。
其中,所述响应于身份验证指令生成第一身份验证信息,包括:
所述终端设备响应于所述身份验证指令生成所述第一随机数;
利用所述终端设备的私钥,并通过预先约定的签名算法对所述第一随机数进行签名获得所述第一签名数据;
基于所述第一随机数、所述终端设备的标识符和所述第一签名数据获得所述第一身份验证信息。
其中,所述第二身份验证消息包括第二签名数据,所述第二签名数据是利用所述第二设备的私钥,并通过所述签名算法对所述第一随机数进行签名获得的数据。
其中,所述基于所述第二身份验证消息对所述第二设备的身份进行验证,获得第二身份验证结果,包括:
利用所述第二设备的公钥,并通过所述验证算法对所述第二签名数据进行验证,获得所述第二身份验证结果。
其中,所述签名算法包括ECDSA算法和RSA算法中的任意一种。
其中,所述获得第二身份验证结果之后,还包括:
在所述第二身份验证结果为验证通过的情况下,向所述第二设备返回第二身份验证结果。
其中,所述获得第二身份验证结果之后,还包括:
在所述第二身份验证结果为验证通过的情况下,所述终端设备进入为授信模式;和/或,
在所述第二身份验证结果为验证不通过的情况下,生成报警信息,并记录和/或发送所述报警信息。
其中,所述终端设备进入为授信模式之后,还包括:
循环监测预设时间段内的有效通信次数;
在所述有效通信次数小于预设阈值的情况下,退出所述授信模式。
其中,所述终端设备进入为授信模式之后,还包括:
监测所述终端设备和所述第二设备的连接状态;
在所述连接状态为断开状态时,退出所述授信模式。
其中,所述终端设备和所述第二设备通过线缆连接;
所述在所述连接状态为断开状态时,退出所述授信模式,包括:
在所述线缆与所述终端设备和/或所述第二设备断开连接时,退出所述授信模式。
本公开第二方面提供一种设备身份验证方法,应用于上位机,其包括:
所述上位机向第一设备发送身份验证指令;
接收所述第一设备返回的第一身份验证信息;其中,所述第一身份验证信息是所述第一设备响应所述身份验证指令生成的信息;
基于所述第一身份验证信息对所述第一设备的身份进行验证,获得第一身份验证结果;
在所述第一身份验证结果为通过的情况下,向所述第一设备发送第二身份验证消息,以供所述第一设备基于所述第二身份验证消息对上位机的身份进行验证,并获得第二身份验证结果。
其中,所述第一身份验证消息包括第一随机数、所述第一设备的标识符和第一签名数据;其中,所述第一随机数是所述第一设备生成,所述第一签名数据是利用所述第一设备的私钥并通过预先约定的签名算法对所述第一随机数进行签名获得的数据。
其中,所述基于所述第一身份验证信息对所述第一设备的身份进行验证,获得第一身份验证结果,包括:
根据所述第一设备的标识符获得所述第一设备的公钥;其中,所述第一设备的私钥和所述第一设备的公钥为所述第一设备的身份密钥;
利用所述第一设备的公钥,并通过所述签名算法对所述第一签名数据进行验证,获得所述第一身份验证结果。
其中,所述第二身份验证消息包括第二签名数据,所述第二签名数据是利用所述上位机的私钥,并通过预先预定的签名算法对所述第一随机数进行签名获得的数据。
其中,所述签名算法包括ECDSA算法和RSA算法中的任意一种。
其中,所述基于所述第一身份验证信息对所述第一设备的身份进行验证,获得第一身份验证结果之后,还包括:
在所述第一身份验证结果为不通过的情况下,终止身份验证过程。
其中,所述向所述第一设备发送第二身份验证消息之后,还包括:
接收所述第一设备返回的所述第二身份验证结果。
其中,所述向所述第一设备发送第二身份验证消息之后,还包括:
接收所述第一设备发送的进入授信模式的消息;其中,所述第一设备是在第二身份验证结果为通过的情况下进入授信模式。
其中,所述接收所述第一设备发送的进入授信模式的消息之后,还包括:
接收所述第一设备发送的退出授信模式的消息;
其中,所述第一设备是在预设时间段内有效通信次数低于预设阈值的情况下发出退出授信模式的消息,或者,上位机与所述第一设备断开连接的状态下发出退出授信模式的消息。
本公开第三方面提供一种设备身份验证装置,其包括:
第一生成模块,用于响应于身份验证指令生成第一身份验证信息;其中,所述身份验证指令是第二设备发起的验证终端设备身份的指令;
第一发送模块,用于将所述第一身份验证消息发送至所述第二设备,以供所述第二设备基于所述第一身份验证信息对终端设备的身份进行验证,获得第一身份验证结果;
第一接收模块,用于接收第二身份验证消息;其中,所述第二身份验证消息是所述第二设备在所述第一身份验证结果为通过的情况下发出的消息;
第一验证模块,用于基于所述第二身份验证消息对所述第二设备的身份 进行验证,获得第二身份验证结果。
本公开第四方面提供一种设备身份验证装置,其包括:
第二发送模块,用于向第一设备发送身份验证指令;
第二接收模块,用于接收所述第一设备返回的第一身份验证信息;其中,所述第一身份验证信息是所述第一设备响应所述身份验证指令生成的信息;
第二验证模块,用于基于所述第一身份验证信息对所述第一设备的身份进行验证,获得第一身份验证结果;
所述第二发送模块,还用于在所述第一身份验证结果为通过的情况下,向所述第一设备发送第二身份验证消息,以供所述第一设备基于所述第二身份验证消息对终端设备的身份进行验证,并获得第二身份验证结果。
本公开第五方面提供一种电子设备,包括:
一个或多个处理器;
存储装置,其上存储有一个或多个程序,当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现第一方面中任意一项所述的方法;
一个或多个I/O接口,连接在所述处理器与存储器之间,配置为实现所述处理器与存储器的信息交互。
本公开第六方面提供一种计算机可读介质,其上存储有计算机程序,所述程序被处理器执行时实现第一方面提供的任意一项所述的方法。
附图说明
图1为本公开实施例的应用场景图;
图2为本公开实施例提供的设备身份验证方法的流程图;
图3为本公开实施例中生成第一身份验证信息的流程图;
图4为本公开实施例中当前设备进入授信模式后的流程图;
图5为本公开实施例提供的设备身份验证方法的流程图;
图6为本公开实施例提供的设备身份验证装置的原理框图;
图7为本公开实施例提供的设备身份验证装置的原理框图;
图8为本公开实施例上位机和终端设备进行双向身份验证的流程图;
图9为本公开实施例提供一种电子设备的原理框图。
其中附图标记为:101、上位机;102、终端设备;103、线缆;104、硬件接口;105、运算控制模块;106、安全存储模块;601、第一生成模块;602、第一发送模块;603、第一接收模块;604、第一验证模块;701、第二发送模块;702、第二接收模块;703、第二验证模块;901、处理器;902、存储器;903、I/O接口。
具体实施方式
为使本领域技术人员更好地理解本公开/实用新型的技术方案,下面结合附图和具体实施方式对本公开/实用新型作进一步详细描述。
除非另外定义,本公开使用的技术术语或者科学术语应当为本公开所属领域内具有一般技能的人士所理解的通常意义。本公开中使用的“第一”、“第二”以及类似的词语并不表示任何顺序、数量或者重要性,而只是用来区分不同的组成部分。同样,“一个”、“一”或者“该”等类似词语也不表示数量限制,而是表示存在至少一个。“包括”或者“包含”等类似的词语意指出现该词前面的元件或者物件涵盖出现在该词后面列举的元件或者物件及其等同,而不排除其他元件或者物件。“连接”或者“相连”等类似的词语并非限定于物理的或者机械的连接,而是可以包括电性的连接,不管是直接的还是间接的。“上”、“下”、“左”、“右”等仅用于表示相对位置关系,当被描述对象的绝对位置改变后,则该相对位置关系也可能相应地改变。
在上位机和终端设备建立连接后,为了提高数据传输和控制指令的安全性,避免终端设备执行非法的上位机的控制指令,因此,终端设备与上位机进行数据传输和执行控制指令之前,需要对上位机的身份进行验证。然而,在实际使用过程中,若非法终端设备连接上位机,可以对上位机的通信信息进行破译,容易破坏上位机的通信机制,容易导致重放攻击。但是现有技术中,缺少上位机对终端设备的验证。由于缺少上位机和终端设备的双向验证 机制,若中间设备(中间人)插入上位机和终端设备之间,并将双向的信息替换成自己的信息,可以进行中间双向攻击。
在一些情况下,由于终端设备的算力有限,如果终端设备对每条来自上位机的控制指令进行验证,不仅消耗大量的终端设备资源,如电能资源,还会降低通信速度。
因此,本公开实施例提供一种双向验证机制,实现上位机和终端设备的双向验证,从而提高上位机和终端设备通信的安全性。
图1为本公开实施例的应用场景图。如图1所示,系统包括上位机101和终端设备102,终端设备102设置有硬件接口104,硬件接口104可连接线缆103,终端设备102通过线缆103与上位机101连接,上位机101与终端设备102之间的控制指令和数据通过线缆103传输。
上位机101配置有操作系统和第一应用程序,该操作系统用于运行第一应用程序以及实现上位机101的常规操作。该第一应用程序可用于控制终端设备102,实现对终端设备102的控制。终端设备102配置有第二应用程序,该第二应用程序用于响应上位机101的操作,并执行上位机101的控制指令。
终端设备102内设置有运算控制模块105和安全存储模块106,其中,运算控制模块105用于对终端设备102的控制。控制器105可以运算处理器,如单片机、SoC(System on a Chip,系统芯片)和FPGA(Field Programmable Gate Array,可编程器件)中的任意一种。安全存储模块106用于存储终端设备102的数据,如终端设备102的标识符和身份密钥等。安全存储模块106内存储的数据只能由运算控制模块105中烧录的程序读取,避免外部其它设备读取,提高终端设备102的数据安全性。在一些实施例中,运算控制模块105和安全存储模块106可以是设置在终端设备102中的两个独立部件,也可以一个部件,即将运算控制模块105和安全存储模块106集成在一个芯片中。
硬件接口104可以采用USB接口或串口。在硬件接口104为USB接口时,线缆103采用USB线缆。在硬件接口104为串口时,线缆103采用串 口线缆。而且,硬件接口104具有插拔监测功能,能够通过监测信号来判断硬件接口104的插拔状态。
线缆103通常处于监控之下,可以保证线缆103仅连接上位机101和终端设备102,没有连接其它设备。虽然线缆103在监控之下时可以确保线缆103不连接其它设备,但这并不表明线缆103在没有监控时,能够随意连接其它设备。实际上,可以通过一些监测设备来确保线缆103不连接其它设备。对线缆103的监控或使其处于用户掌控之中,可以避免中间设备的攻击。
第一方面,本公开实施例提供一种设备身份验证方法,该方法可以实现第一设备和第二设备的双向验证,从而提高第一设备和第二设备之间数据传输的安全性。第一设备可以是终端设备,第二设备可以是上位机。或者,第一设备可以是上位机,第二设备可以是终端设备。
为了便于理解,以下实施例以终端设备为第一设备,上位机为第二设备为例进行介绍。
如图2所示,本公开实施例提供的设备身份验证方法,可以应用于第一设备,该方法包括:
步骤S201,响应于身份验证指令生成第一身份验证信息。
其中,身份验证指令是第二设备发起的验证当前设备身份的指令。当前设备和第二设备即将建立通信连接的设备,当前设备和第二设备进行数据传输之前需要完成身份验证。
在一些实施例中,第二设备在监测到第一设备与其硬件连接后,向第一设备发送身份验证指令;或者,第二设备在满足预设要求的情况下主动向第一设备发送身份验证指令。
步骤S202,将第一身份验证消息发送至第二设备,以供第二设备基于第一身份验证信息对当前设备的身份进行验证,获得第一身份验证结果。
其中,第一身份验证消息包括第二设备对当前设备进行身份验证所需的信息。在一些实施例中,第一身份验证消息包括第一随机数、当前设备的标识符和第一签名数据;其中,第一随机数是当前设备生成,当前设备的标识 符是当前设备身份的唯一标识,当前设备与标识符具有一一对应关系,通过标识符可以确定设备。
第一签名数据是利用当前设备的私钥并通过预先约定的签名算法对第一随机数进行签名获得的数据。
需要说明的是,当前设备具有身份密码,身份密码包括当前设备的公钥和当前设备的私钥,当前设备的私钥存储在当前设备中,用于对待传输的信息的哈希值进行签名。当前设备的公钥告知对端设备,即第二设备,第二设备使用当前设备的公钥、待传输的信息的哈希值进行验证,验证通过后,说明收到的数据是利用当前设备的私钥进行签名的数据,表明该数据是未经篡改的完整数据。
签名算法是当前设备和第二设备预先约定的算法,签名算法包括ECDSA算法和RSA算法中的任意一种,签名算法也可以采用其它适合对数据进行加密的算法。其中,ECDSA算法具有更好的安全性能,同时消耗更少的算力。
在本实施例中,利用ECDSA算法进行签名过程包括:产生一个随机数d,通过ECC算法对随机数进行计算获得另一个随机数r;对待发送的数据进行哈希计算获得哈希值H,根据随机数d、随机数r、哈希值H,再次通过ECC算法获得数值s,(r,s)即为签名数据。利用ECDSA算法进行验证的过程包括:验证随机数r、数值s是否合理,计算收到的数据的哈希值H,根据哈希值H和数值s,利用ECC算法计算出数值v,若数值v与随机数r相等,则验证通过,否则,验证不通过。ECDSA算法使用256bit的签名长度,配合SHA-256算法计算待签名数据的哈希值。
需要说明的是,上述利用ECDSA算法进行签名和验证的过程仅是为了方便理解,这并不表示对签名和验证方式的限定。
步骤S203,接收第二身份验证消息。
其中,第二身份验证消息是第二设备在第一身份验证结果为通过的情况下发出的消息。第二身份验证消息是用于验证第二设备的身份的消息。第一 身份验证结果包括通过和不通过两种情况,通过是指第二设备根据第一身份验证消息验证当前设备为合法设备的情况,不通过是指第二设备根据第一身份验证消息验证当前设备为非法/不合法设备的情况。
在一些实施例中,第二身份验证消息包括第二签名数据,第二签名数据是第二设备利用第二设备的私钥,并通过签名算法对第一随机数进行签名获得的数据。
需要说明的是,当前设备和第二设备预先预定签名算法后,当前设备和第二设备均采用该签名算法对数据进行签名以获得签名书,或对签名数据进行验证,即在双向验证过程中,当前设备和第二设备需要保证签名算法的一致性。
步骤S204,基于第二身份验证消息对第二设备的身份进行验证,获得第二身份验证结果。
在步骤S204中,当前设备通过第二身份验证消息对第二设备的身份进行验证。其中,第二身份验证结果包括通过和不通过两种情况,通过是指当前设备根据第二身份验证消息验证第二设备为合法设备的情况,不通过是指当前设备根据第二身份验证消息验证第二设备为非法/不合法设备的情况。
在一些实施例中,当前设备利用第二设备的公钥,并通过验证算法对第二签名数据进行验证,获得第二身份验证结果。
其中,第二设备的公钥和第二设备的私钥是第二设备的身份密钥,第二设备的私钥由第二设备存储,并严格保密,避免外露,第二设备的私钥用于对待传输的数据进行加密。第二设备的公钥由当前设备存储,通常第二设备的公钥烧录在当前设备中。
在第一身份验证结果和第二身份验证结果均为通过的情况下,即当前设备和第二设备均对对方的身份验证通过,之后当前设备和第二设备可以安全地进行数据传输。
本公开实施例中,当前设备响应于身份验证指令生成第一身份验证信息,以使第二设备基于第一身份验证信息对当前设备的身份进行验证,第二 设备将第二身份验证信息发送至当前设备,以使当前设备基于第二身份验证信息对当前设备的身份进行验证,实现了当前设备和第二设备之间双向身份的验证,避免非法终端设备的接入。
如图3所示,响应于身份验证指令生成第一身份验证信息,包括:
步骤S301,响应于身份验证指令生成第一随机数。
其中,第一随机数是当前设备生成的数值,该第一随机数的生成方式可以通过目前已有的随机数生成器或相关软件实现,本公开实施例对此不作限定。
步骤S302,利用当前设备的私钥,并通过预先约定的签名算法对第一随机数进行签名获得第一签名数据。
其中,当前设备的私钥存储于当前设备中,并严格保密,避免外露。利用签名算法对第一随机数进行签名,获得第一签名数据。
步骤S303,基于第一随机数、当前设备的标识符和第一签名数据获得第一身份验证信息。
本公开实施例通过第一随机数以及对第一随机数进行签名的方式,相对于现有技术中的一机一密和动态密码而言,降低了加密的复杂度和资源消耗,用简单、低功耗的方式阻止了重放攻击,而且,生产和维护难度低。
在一些实施例中,在步骤S204之后,还包括:在第二身份验证结果为验证通过的情况下,向第二设备返回第二身份验证结果。在第二身份验证结果为验证通过的情况下,当前设备终止身份验证过程,以节约当前设备和第二设备之间的网络资源,也可以节约当前设备和第二设备本身的资源。
在一些实施例中,在第二身份验证结果为验证不通过的情况下,也可以向第二设备返回消息,即返回身份验证不通过的消息。
在一些实施例中,在步骤S204之后,还包括:在第二身份验证结果为验证通过的情况下,当前设备进入为授信模式,还可以将当前设备进入授信模式的消息发送给第二设备。
其中,授信模式又指信任模式,在当前设备进入授信模式之前,当前设 备和第二设备的身份验证未完成,数据传输不安全。只有当前设备进入授信模式后,表明当前设备和第二设备的身份验证完成,数据传输安全可靠。
在一些实施例中,当前设备获得第二身份验证结果后,并不及时向第二设备返回第二身份验证结果,而是等待当前设备进入授信模式时,在向第二设备返回消息,该消息可以包括第二身份验证结果和当前设备进入授信模式的信息,也可以仅包括当前设备进入授信模式的信息。第二设备通过当前设备进入授信模式的信息即可确定第二身份验证结果为通过。
在一些实施例中,在步骤S204之后,还包括:在第二身份验证结果为验证不通过的情况下,生成报警信息,并记录和/或发送报警信息,同时结束身份验证过程。其中,报警信息可以发送至系统的监控中心,以便于用户/使用者及时了解系统的安全状态。
其中,在当前设备或第一设备对签名数据的验证不通过的情况下,或收到非法的标识符,或第二设备无法获取终端身份密钥的公钥,则结束身份验证过程,并记录和/或发送警报信息。
在一些实施例中,在步骤S204之后,还包括:在第二身份验证结果为验证通过的情况下,当前设备进入为授信模式,还可以将当前设备进入授信模式的消息发送给第二设备。以及,在第二身份验证结果为验证不通过的情况下,生成报警信息,并记录和/或发送报警信息。
在一些实施例中,当前设备进入为授信模式之后,还包括:循环监测预设时间段内的有效通信次数;在有效通信次数小于预设阈值的情况下,退出授信模式。
其中,预设阈值可以由用户设定,通常预设阈值设定为1。即当有效通信次数小于1时,当前终端退出授信模式。
例如,在当前设备进入为授信模式之后,启动计时器,利用计时器来记录监控时间,计时器的初始值为0。循环监控的时间可以由用户设定,例如30秒,即每30秒一个循环。在一个循环监测周期内,若有效通信次数小于1,则当前设备退出授信模式。其中,计时器是嵌入式领域的常用技术,本 公开实施例对计时器此不作限定。
在一些实施例中,当前设备进入为授信模式之后,还包括:监测当前设备和第二设备的连接状态;在连接状态为断开状态时,退出授信模式。
当前设备和第二设备的连接状态可以由现有技术中合适的方式来监测,本公开实施例对监测连接状态的方式不作限定。
在本公开实施例中,当前设备进入为授信模式之后,若第二设备长时间没有与当前设备进行数据传输,如第二设备未向当前设备下发控制指令,则退出授信模式,既可以避免当前设备不恰当地停留在授信模式还可以提高当前设备与第二设备的通信效率,降低资源消耗。
在一些实施例中,当前设备和第二设备通过线缆连接,这里的线缆应理解为有线,即当前设备和第二设备是有线方式连接。
在连接状态为断开状态时,退出授信模式,包括:在线缆与当前设备和/或第二设备的连接断开时,退出授信模式。例如,线缆与当前设备断开连接时,退出授信模式。或者,线缆与第二设备断开连接时,退出授信模式。或者,线缆同时与当前设备和第二设备断开连接时,退出授信模式。需要说明的是,当线缆被拔掉时,可以使线缆与当前设备、第二设备断开连接。系统可以通过中断或轮询的方式监测线缆与当前设备和第二设备之间的连接状态。
本公开实施例通过监测当前设备和第二设备之间有效通信和线缆的连接状态,来确定当前设备是否处于授信模式,这样可以在不降低当前设备和第二设备安全性的前提下,避免重复身份验证。
在本公开实施例中,终端设备102可以是物联网终端设备,也可以是其它的下位机。
如图4所示,当前设备进入授信模式后,包括以下步骤:
步骤S401,开启计时器,并将有效通信次数置0。
在当前设备进入授信模式后,开启计时器,并将有效通信次数置0。在本公开实施例中,每个循环结束,均要对有效通信次数置0,以重新计数。
步骤S402,获取有效通信事件。
有效通信事件的判断方式可以按照现有的方式判断,本公开实施例对此不作限定。
步骤S403,有效通信次数加一。
在步骤S403中,有效通信次数可以利用累加器进行统计。
步骤S404,在计时时间达到预设时间时,判断有效通信次数是否小于预设阈值。若有效通信次数大于或等于预设阈值,则执行步骤S405;若有效通信次数小于预设阈值,则执行步骤S407。
步骤S405,维持授信模式。
步骤S406,线缆拔出事件,若线缆的连接状态断开状态时,执行步骤S407。
步骤S407,退出授信模式。
在本公开实施例中,当前设备可以是物联网终端设备,也可以是其它的下位机。
第二方面,本公开实施例提供一种设备身份验证方法,该方法可以实现第一设备和第二设备的双向验证,从而提高第一设备和第二设备之间数据传输的安全性。
如图5所示,本公开实施例提供的设备身份验证方法,可以应用于第二设备,该方法包括:
步骤S501,向第一设备发送身份验证指令。
其中,身份验证指令是当前设备发起的验证第一设备身份的指令。当前设备和第一设备即将建立通信连接的设备,当前设备和第一设备进行数据传输之前需要完成身份验证。
在一些实施例中,当前设备在监测到第一设备与其实现硬件连接后,向第一设备发送身份验证指令;或者,当前设备在满足预设要求的情况下主动向第一设备发送身份验证指令。
步骤S502,接收第一设备返回的第一身份验证信息。
其中,第一身份验证信息是第一设备响应身份验证指令生成的信息,包括当前设备对第一设备进行身份验证所需的信息。在一些实施例中,第一身份验证消息包括第一随机数、第一设备的标识符和第一签名数据;其中,第一随机数是第一设备生成,该第一随机数的生成方式可以通过目前已有的随机数生成器或相关软件实现,本公开实施例对此不作限定。
第一设备的标识符是第一设备身份的唯一标识,第一设备与标识符具有一一对应关系,通过标识符可以确定第一设备。
第一签名数据是利用第一设备的私钥并通过预先约定的签名算法对第一随机数进行签名获得的数据。
需要说明的是,第一设备具有身份密码,身份密码包括第一设备的公钥和第一设备的私钥,第一设备的私钥存储在第一设备中,用于对待传输的信息的哈希值进行签名。第一设备的公钥告知对端设备,即当前设备,当前设备使用第一设备的公钥、待传输的信息的哈希值进行验证,验证通过后,说明收到的数据是利用第一设备的私钥进行签名的数据,表明该数据是未经篡改的完整数据。
签名算法是第一设备和当前设备预先约定的算法,签名算法包括ECDSA算法和RSA算法中的任意一种,签名算法也可以采用其它适合对数据进行加密的算法。
本公开实施例通过第一随机数以及对第一随机数进行签名的方式,相对于现有技术中的一机一密和动态密码而言,降低了加密的复杂度和资源消耗,用简单、低功耗的方式阻止了重放攻击。
步骤S503,基于第一身份验证信息对第一设备的身份进行验证,获得第一身份验证结果。
当前设备通过第一身份验证信息对第一设备的身份进行验证。第一身份验证结果包括通过和不通过两种情况,通过是指当前设备根据第一身份验证消息验证第一设备为合法设备的情况,不通过是指当前设备根据第一身份验 证消息验证第一设备为非法/不合法设备的情况。
在一些实施例中,当前设备可以同时与多个第一设备连接,并通过标识符-身份密钥获知每个第一设备的公钥,以此来验证第一设备的合法性。
基于第一身份验证信息对第一设备的身份进行验证,获得第一身份验证结果,包括:根据第一设备的标识符获得第一设备的公钥;其中,第一设备的私钥和第一设备的公钥为第一设备的身份密钥;利用第一设备的公钥,并通过签名算法对第一签名数据进行验证,获得第一身份验证结果。
其中,第一设备的公钥和第一设备的私钥是第一设备的身份密钥,第一设备的私钥由第一设备存储,并严格保密,避免外露,第一设备的私钥用于对待传输的数据进行加密。
步骤S504,在第一身份验证结果为通过的情况下,向第一设备发送第二身份验证消息,以供第一设备基于第二身份验证消息对当前设备的身份进行验证,并获得第二身份验证结果。
在一些实施例中,第二身份验证消息包括第二签名数据,第二签名数据是利用当前设备的私钥,并通过预先预定的签名算法对第一随机数进行签名获得的数据。
其中,第二身份验证结果包括通过和不通过两种情况,通过是指当前设备根据第二身份验证消息验证第二设备为合法设备的情况,不通过是指当前设备根据第二身份验证消息验证第二设备为非法/不合法设备的情况。
在第一身份验证结果和第二身份验证结果均为通过的情况下,即当前设备和第一设备均对对方的身份验证通过,之后当前设备和第一设备可以安全地进行数据传输。
本公开实施例中,当前设备向第一设备发送身份验证指令,并依据第一设备返回的第一身份验证信息对第一设备的身份进行验证,并在第一身份验证结果为通过的情况下,向第一设备发送第二身份验证消息,以供第一设备基于第二身份验证消息对当前设备的身份进行验证,实现了当前设备和第一设备之间双向身份的验证,避免非法终端设备的接入。
在一些实施例中,基于第一身份验证信息对第一设备的身份进行验证,获得第一身份验证结果之后,还包括:在第一身份验证结果为不通过的情况下,终止身份验证过程。
当前设备确定第一身份验证结果为不通过的情况下,及时终止身份验证过程,可以节约当前设备和第一设备之间的网络资源,也可以节约当前设备和第一设备本身的资源。
在一些实施例中,向第一设备发送第二身份验证消息之后,还包括:接收第一设备返回的第二身份验证结果,当前设备获得第一设备对自己身份的验证结果。
在一些实施例中,向第一设备发送第二身份验证消息之后,还包括:接收第一设备发送的进入授信模式的消息;其中,第一设备是在第二身份验证结果为通过的情况下进入授信模式。
在一些实施例中,接收第一设备发送的进入授信模式的消息之后,还包括:接收第一设备发送的退出授信模式的消息;其中,第一设备是在预设时间段内有效通信次数低于预设阈值的情况下发出退出授信模式的消息,或者,当前设备与第一设备断开连接的状态下发出退出授信模式的消息。
第一设备进入授信模式后,循环监测预设时间段内的有效通信次数;在有效通信次数小于预设阈值的情况下,退出授信模式,并向当前设备发送第一设备退出授信模式的信息。
关于有效通信次数以及统计方式详见上述实施例,在此不再赘述。
在一些实施例中,第一设备进入为授信模式之后,监测第一设备和当前设备的连接状态;在连接状态为断开状态时,退出授信模式。
在一些实施例中,第一设备和当前设备通过线缆连接,这里的线缆应理解为有线,即第一设备和当前设备是有线方式连接。例如,线缆与第一设备断开连接时,退出授信模式。或者,线缆与当前设备断开连接时,退出授信模式。或者,线缆同时与当前设备和第一设备断开连接时,退出授信模式。需要说明的是,当线缆被拔掉时,可以使线缆与当前设备、第一设备断开连 接。
本公开实施例通过监测当前设备和第一设备之间有效通信和线缆的连接状态,来确定当前设备是否处于授信模式,这样可以在不降低当前设备和第一设备安全性的前提下,避免重复身份验证。
第三方面,本公开实施例提供一种设备身份验证装置,该装置可以用于实现第一设备和第二设备的双向验证,从而提高第一设备和第二设备之间数据传输的安全性。
如图6所示,本公开实施例提供的设备身份验证装置,该装置可应用于第一设备,包括:
第一生成模块601,用于响应于身份验证指令生成第一身份验证信息。
其中,身份验证指令是第二设备发起的验证当前设备身份的指令。当前设备和第二设备即将建立通信连接的设备,当前设备和第二设备进行数据传输之前需要完成身份验证。
在一些实施例中,第二设备在监测到当前设备与其实现硬件连接后,向当前设备发送身份验证指令;或者,第二设备在满足预设要求的情况下主动向当前设备发送身份验证指令。
第一发送模块602,用于将第一身份验证消息发送至第二设备,以供第二设备基于第一身份验证信息对当前设备的身份进行验证,获得第一身份验证结果。
其中,第一身份验证消息包括第二设备对当前设备进行身份验证所需的信息。在一些实施例中,第一身份验证消息包括第一随机数、当前设备的标识符和第一签名数据;其中,第一随机数是当前设备生成,当前设备的标识符是当前设备身份的唯一标识,当前设备与标识符具有一一对应关系,通过标识符可以确定当前设备。
第一签名数据是利用当前设备的私钥并通过预先约定的签名算法对第一随机数进行签名获得的数据。
签名算法是当前设备和第二设备预先约定的算法,签名算法包括 ECDSA算法和RSA算法中的任意一种,签名算法也可以采用其它适合对数据进行加密的算法。
第一接收模块603,用于接收第二身份验证消息。
其中,第二身份验证消息是第二设备在第一身份验证结果为通过的情况下发出的消息。第二身份验证消息是用于验证第二设备的身份的消息。第一身份验证结果包括通过和不通过两种情况,通过是指第二设备根据第一身份验证消息验证当前设备为合法设备的情况,不通过是指第二设备根据第一身份验证消息验证当前设备为非法/不合法设备的情况。
在一些实施例中,第二身份验证消息包括第二签名数据,第二签名数据是第二设备利用第二设备的私钥,并通过签名算法对第一随机数进行签名获得的数据。
第一验证模块604,用于基于第二身份验证消息对第二设备的身份进行验证,获得第二身份验证结果。
在一些实施例中,当前设备利用第二设备的公钥,并通过验证算法对第二签名数据进行验证,获得第二身份验证结果。
在一些实施例中,第一生成模块601被配置为实现以下步骤,响应于身份验证指令生成第一随机数;利用当前设备的私钥,并通过预先约定的签名算法对第一随机数进行签名获得第一签名数据;基于第一随机数、当前设备的标识符和第一签名数据获得第一身份验证信息。
其中,第一随机数是当前设备生成的数值,该第一随机数的生成方式可以通过目前已有的随机数生成器或相关软件实现,本公开实施例对此不作限定。
在一些实施例中,第一验证模块604在第二身份验证结果为验证不通过的情况下,也可以向第二设备返回消息,即返回身份验证不通过的消息。
在一些实施例中,设备身份验证装置在第二身份验证结果为验证通过的情况下,当前设备进入为授信模式,还可以通过第一发送模块602将当前设备进入授信模式的消息发送给第二设备。
在一些实施例中,设备身份验证装置还包括报警模块(图中未示出),在第二身份验证结果为验证不通过的情况下,生成报警信息,并记录和/或发送报警信息。其中,报警信息可以发送至系统的监控中心,以便于用户/使用者及时了解系统的安全状态。
在一些实施例中,设备身份验证装置还包括监测模块(图中未示出),用于循环监测预设时间段内的有效通信次数;在有效通信次数小于预设阈值的情况下,退出授信模式。
在当前设备和第二设备通过线缆连接时,监测模块还可以用于监测当前设备和第二设备的连接状态;在连接状态为断开状态时,退出授信模式。
本公开实施例通过监测当前设备和第二设备之间有效通信和线缆的连接状态,来确定当前设备是否处于授信模式,这样可以在不降低当前设备和第二设备安全性的前提下,避免重复身份验证。
在本公开的一些实施例中,本公开实施例提供的装置具有的功能或包含的模块可以用于执行上文方法实施例描述的方法,其具体实现和技术效果可参照上文方法第一方面的描述,为了简洁,这里不再赘述。
本公开实施例提供的设备身份验证装置,第一生成模块响应于身份验证指令生成第一身份验证信息,第一发送模块将第一身份验证消息发送至第二设备,以使第二设备基于第一身份验证信息对当前设备的身份进行验证,第一接收模块接收第二身份验证消息,第一验证模块基于第二身份验证信息对当前设备的身份进行验证,实现了当前设备和第二设备之间双向身份的验证,避免非法终端设备的接入。
第四方面,本公开实施例提供一种设备身份验证装置,该装置可以用于实现第一设备和第二设备的双向验证,从而提高第一设备和第二设备之间数据传输的安全性。
如图7所示,本公开实施例提供的设备身份验证装置,该装置可应用于第二设备,包括:
第二发送模块701,用于向第一设备发送身份验证指令。
其中,身份验证指令是当前设备发起的验证第一设备身份的指令。当前设备和第一设备即将建立通信连接的设备,当前设备和第一设备进行数据传输之前需要完成身份验证。
在一些实施例中,当前设备在监测到第一设备与其实现硬件连接后,向第一设备发送身份验证指令;或者,当前设备在满足预设要求的情况下主动向第一设备发送身份验证指令。
第二接收模块702,用于接收第一设备返回的第一身份验证信息。
其中,第一身份验证信息是第一设备响应身份验证指令生成的信息,包括当前设备对第一设备进行身份验证所需的信息。在一些实施例中,第一身份验证消息包括第一随机数、第一设备的标识符和第一签名数据;其中,第一随机数是第一设备生成,该第一随机数的生成方式可以通过目前已有的随机数生成器或相关软件实现,本公开实施例对此不作限定。
第一设备的标识符是第一设备身份的唯一标识,第一设备与标识符具有一一对应关系,通过标识符可以确定第一设备。
第一签名数据是利用第一设备的私钥并通过预先约定的签名算法对第一随机数进行签名获得的数据。
签名算法是第一设备和当前设备预先约定的算法,签名算法包括ECDSA算法和RSA算法中的任意一种,签名算法也可以采用其它适合对数据进行加密的算法。
本公开实施例通过第一随机数以及对第一随机数进行签名的方式,相对于现有技术中的一机一密和动态密码而言,降低了加密的复杂度和资源消耗,用简单、低功耗的方式阻止了重放攻击。
第二验证模块703,用于基于第一身份验证信息对第一设备的身份进行验证,获得第一身份验证结果。
在一些实施例中,当前设备可以同时与多个第一设备连接,并通过标识符-身份密钥获知每个第一设备的公钥,以此来验证第一设备的合法性。
基于第一身份验证信息对第一设备的身份进行验证,获得第一身份验证 结果,包括:根据第一设备的标识符获得第一设备的公钥;其中,第一设备的私钥和第一设备的公钥为第一设备的身份密钥;利用第一设备的公钥,并通过签名算法对第一签名数据进行验证,获得第一身份验证结果。
第二发送模块701,还用于在第一身份验证结果为通过的情况下,向第一设备发送第二身份验证消息,以供第一设备基于第二身份验证消息对当前设备的身份进行验证,并获得第二身份验证结果。
在一些实施例中,第二身份验证消息包括第二签名数据,第二签名数据是利用当前设备的私钥,并通过预先预定的签名算法对第一随机数进行签名获得的数据。
其中,第二身份验证结果包括通过和不通过两种情况,通过是指当前设备根据第二身份验证消息验证第二设备为合法设备的情况,不通过是指当前设备根据第二身份验证消息验证第二设备为非法/不合法设备的情况。
在第一身份验证结果和第二身份验证结果均为通过的情况下,即当前设备和第一设备均对对方的身份验证通过,之后当前设备和第一设备可以安全地进行数据传输。
本公开实施例中,第二发送模块向第一设备发送身份验证指令,第二接收模块接收第一设备返回的第一身份验证信息,第二验证模块依据第一设备返回的第一身份验证信息对第一设备的身份进行验证,并在第一身份验证结果为通过的情况下,由第二发送模块向第一设备发送第二身份验证消息,以供第一设备基于第二身份验证消息对当前设备的身份进行验证,实现了当前设备和第一设备之间双向身份的验证,避免非法终端设备的接入。
在一些实施例中,第二验证模块在第一身份验证结果为不通过的情况下,终止身份验证过程,以节约当前设备和第一设备之间的网络资源,也可以节约当前设备和第一设备本身的资源。
在一些实施例中,第二接收模块还用于接收第一设备返回的第二身份验证结果,当前设备获得第一设备对自己身份的验证结果。
在一些实施例中,第二接收模块还用于接收第一设备发送的进入授信模 式的消息;其中,第一设备是在第二身份验证结果为通过的情况下进入授信模式。
在一些实施例中,第二接收模块还用于接收第一设备发送的退出授信模式的消息;其中,第一设备是在预设时间段内有效通信次数低于预设阈值的情况下发出退出授信模式的消息,或者,当前设备与第一设备断开连接的状态下发出退出授信模式的消息。
第一设备进入授信模式后,循环监测预设时间段内的有效通信次数;在有效通信次数小于预设阈值的情况下,退出授信模式,并向当前设备发送第一设备退出授信模式的信息。
在本公开的一些实施例中,本公开实施例提供的装置具有的功能或包含的模块可以用于执行上文方法实施例描述的方法,其具体实现和技术效果可参照上文方法第二方面的描述,为了简洁,这里不再赘述。
为了更好地理解本公开实施例提供的设备身份验证方法和装置,本申请以第一设备为终端设备,第二设备为上位机为例进一步对设备身份验证方法进行介绍。
如图8所示,本公开实施例提供的设备身份验证方法包括:
步骤S801,上位机向终端设备发送身份验证指令。
步骤S802,终端设备生成第一身份验证信息。
其中,第一身份验证消息包括第一随机数、终端设备的标识符和第一签名数据;其中,标识符是终端设备身份的唯一标识。终端设备利用当前设备的私钥并通过预先约定的签名算法对第一随机数进行签名获得第一签名数据。
步骤S803,终端设备向上位机返回第一身份验证信息。
步骤S804,上位机基于第一身份验证信息对终端设备的身份进行验证,获得第一身份验证结果。
根据第一设备的标识符获得第一设备的公钥;利用第一设备的公钥,并通过签名算法对第一签名数据进行验证,获得第一身份验证结果。
在第一身份验证结果为通过的情况下,执行步骤S805;在第一身份验证结果为不通过的情况下,结束身份验证过程。
步骤S805,上位机生成第二身份验证信息。
上位机利用自己的私钥,并通过预先预定的签名算法对第一随机数进行签名获得的数据。
步骤S806,上位机向终端设备发送第二身份验证信息。
步骤S807,终端设备基于第二身份验证信息验证上位机的身份,并获得第二身份验证结果。
利用第二设备的公钥,并通过验证算法对第二签名数据进行验证,获得第二身份验证结果。在第二身份验证结果为通过的情况下,执行步骤S808。在第二身份验证结果为不通过的情况下,结束身份验证过程。
步骤S808,终端设备进入授信模式。
步骤S809,终端设备向上位机返回第二身份验证结果。
在第二验证结果中可以包括终端设备进入授信模式的信息。
需要说明的是,终端设备在收到上位机发送的身份验证指令后,开始计时,后续的步骤应在预设的验证时长内完成,若在预设的验证时长内未完成双向身份验证,则结束身份验证过程。其中,预设的验证时长可以由用户设定,如2秒。
还需要说明的是,在本公开实施例中,不同的终端设备可以使用相同的终端身份密钥,但优选使用不同的终端身份密钥。在使用不同的终端身份密钥时,需要在终端设备生产出厂时,向终端设备烧录各自的标识符时,还需要烧录各自的身份密钥的私钥,并且记录终端标识符和身份密钥的公钥的对应关系,形成标识符-密钥记录表。如果每台终端设备具有不同的身份密钥,则上位机可以通过查询标识符-密钥记录表来获取终端设备的身份密钥的公钥。否则,上位机只需要记录和使用统一的终端设备的身份密钥的公钥。
每台终端设备记录了相同的上位机的公钥,可以验证唯一的合法上位机身份,上位机可以通过标识符-密钥记录表获知每台终端设备的身份密钥的 公钥,以验证每台设备的合法身份。
参照图9,本公开实施例提供一种电子设备,其包括:
一个或多个处理器901;
存储器902,其上存储有一个或多个程序,当一个或多个程序被一个或多个处理器执行,使得一个或多个处理器实现上述任意一项的设备身份验证方法;
一个或多个I/O接口903,连接在处理器与存储器之间,配置为实现处理器与存储器的信息交互。
其中,处理器901为具有数据处理能力的器件,其包括但不限于中央处理器(CPU)等;存储器902为具有数据存储能力的器件,其包括但不限于随机存取存储器(RAM,更具体如SDRAM、DDR等)、只读存储器(ROM)、带电可擦可编程只读存储器(EEPROM)、闪存(FLASH);I/O接口(读写接口)903连接在处理器901与存储器902间,能实现处理器901与存储器902的信息交互,其包括但不限于数据总线(Bus)等。
在一些实施例中,处理器901、存储器902和I/O接口903通过总线相互连接,进而与计算设备的其它组件连接。
本实施例还提供一种计算机可读介质,其上存储有计算机程序,程序被处理器执行时实现本实施例提供的设备身份验证方法,为避免重复描述,在此不再赘述设备身份验证方法的具体步骤。
本领域普通技术人员可以理解,上文中所公开方法中的全部或某些步骤、系统、装置中的功能模块/单元可以被实施为软件、固件、硬件及其适当的组合。在硬件实施方式中,在以上描述中提及的功能模块/单元之间的划分不一定对应于物理组件的划分;例如,一个物理组件可以具有多个功能,或者一个功能或步骤可以由若干物理组件合作执行。某些物理组件或所有物理组件可以被实施为由处理器,如中央处理器、数字信号处理器或微处理器执行的软件,或者被实施为硬件,或者被实施为集成电路,如专用集成电路。这样的软件可以分布在计算机可读介质上,计算机可读介质可以包括计算机 存储介质(或非暂时性介质)和通信介质(或暂时性介质)。如本领域普通技术人员公知的,术语计算机存储介质包括在用于存储信息(诸如计算机可读指令、数据结构、程序模块或其它数据)的任何方法或技术中实施的易失性和非易失性、可移除和不可移除介质。计算机存储介质包括但不限于RAM、ROM、EEPROM、闪存或其它存储器技术、CD-ROM、数字多功能盘(DVD)或其它光盘存储、磁盒、磁带、磁盘存储或其它磁存储装置、或者可以用于存储期望的信息并且可以被计算机访问的任何其它的介质。此外,本领域普通技术人员公知的是,通信介质通常包含计算机可读指令、数据结构、程序模块或者诸如载波或其它传输机制之类的调制数据信号中的其它数据,并且可包括任何信息递送介质。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。
可以理解的是,以上实施方式仅仅是为了说明本公开/实用新型的原理而采用的示例性实施方式,然而本公开/实用新型并不局限于此。对于本领域内的普通技术人员而言,在不脱离本公开/实用新型的精神和实质的情况下,可以做出各种变型和改进,这些变型和改进也视为本公开/实用新型的保护范围。

Claims (24)

  1. 一种设备身份验证方法,应用于终端设备,其包括:
    所述终端设备响应于身份验证指令生成第一身份验证信息;其中,所述身份验证指令是第二设备发起的验证所述终端设备身份的指令;
    将所述第一身份验证消息发送至所述第二设备,以供所述第二设备基于所述第一身份验证信息对所述终端设备的身份进行验证,获得第一身份验证结果;
    所述终端设备接收第二身份验证消息;其中,所述第二身份验证消息是所述第二设备在所述第一身份验证结果为通过的情况下发出的消息;
    基于所述第二身份验证消息对所述第二设备的身份进行验证,获得第二身份验证结果。
  2. 根据权利要求1所述的方法,其中,所述第一身份验证消息包括第一随机数、所述终端设备的标识符和第一签名数据;其中,所述第一随机数是所述终端设备生成,所述第一签名数据是利用所述终端设备的私钥并通过预先约定的签名算法对所述第一随机数进行签名获得的数据。
  3. 根据权利要求2所述的方法,其中,所述响应于身份验证指令生成第一身份验证信息,包括:
    所述终端设备响应于所述身份验证指令生成所述第一随机数;
    利用所述终端设备的私钥,并通过预先约定的签名算法对所述第一随机数进行签名获得所述第一签名数据;
    基于所述第一随机数、所述终端设备的标识符和所述第一签名数据获得所述第一身份验证信息。
  4. 根据权利要求2所述的方法,其中,所述第二身份验证消息包括第二签名数据,所述第二签名数据是利用所述第二设备的私钥,并通 过所述签名算法对所述第一随机数进行签名获得的数据。
  5. 根据权利要求4所述的方法,其中,所述基于所述第二身份验证消息对所述第二设备的身份进行验证,获得第二身份验证结果,包括:
    利用所述第二设备的公钥,并通过所述验证算法对所述第二签名数据进行验证,获得所述第二身份验证结果。
  6. 根据权利要求2所述的方法,其中,所述签名算法包括ECDSA算法和RSA算法中的任意一种。
  7. 根据权利要求1-6任意一项所述的方法,其中,所述获得第二身份验证结果之后,还包括:
    在所述第二身份验证结果为验证通过的情况下,向所述第二设备返回第二身份验证结果。
  8. 根据权利要求1-6任意一项所述的方法,其中,所述获得第二身份验证结果之后,还包括:
    在所述第二身份验证结果为验证通过的情况下,所述终端设备进入为授信模式;和/或,
    在所述第二身份验证结果为验证不通过的情况下,生成报警信息,并记录和/或发送所述报警信息。
  9. 根据权利要求8所述的方法,其中,所述终端设备进入为授信模式之后,还包括:
    循环监测预设时间段内的有效通信次数;
    在所述有效通信次数小于预设阈值的情况下,退出所述授信模式。
  10. 根据权利要求8所述的方法,其中,所述终端设备进入为授信模式之后,还包括:
    监测所述终端设备和所述第二设备的连接状态;
    在所述连接状态为断开状态时,退出所述授信模式。
  11. 根据权利要求10所述的方法,其中,所述终端设备和所述第 二设备通过线缆连接;
    所述在所述连接状态为断开状态时,退出所述授信模式,包括:
    在所述线缆与所述终端设备和/或所述第二设备断开连接时,退出所述授信模式。
  12. 一种设备身份验证方法,应用于上位机,其包括:
    所述上位机向第一设备发送身份验证指令;
    接收所述第一设备返回的第一身份验证信息;其中,所述第一身份验证信息是所述第一设备响应所述身份验证指令生成的信息;
    基于所述第一身份验证信息对所述第一设备的身份进行验证,获得第一身份验证结果;
    在所述第一身份验证结果为通过的情况下,向所述第一设备发送第二身份验证消息,以供所述第一设备基于所述第二身份验证消息对当前设备的身份进行验证,并获得第二身份验证结果。
  13. 根据权利要求12所述的方法,其中,所述第一身份验证消息包括第一随机数、所述第一设备的标识符和第一签名数据;其中,所述第一随机数是所述第一设备生成,所述第一签名数据是利用所述第一设备的私钥并通过预先约定的签名算法对所述第一随机数进行签名获得的数据。
  14. 根据权利要求13所述的方法,其中,所述基于所述第一身份验证信息对所述第一设备的身份进行验证,获得第一身份验证结果,包括:
    根据所述第一设备的标识符获得所述第一设备的公钥;其中,所述第一设备的私钥和所述第一设备的公钥为所述第一设备的身份密钥;
    利用所述第一设备的公钥,并通过所述签名算法对所述第一签名数据进行验证,获得所述第一身份验证结果。
  15. 根据权利要求13所述的方法,其中,所述第二身份验证消息 包括第二签名数据,所述第二签名数据是利用所述上位机的私钥,并通过预先预定的签名算法对所述第一随机数进行签名获得的数据。
  16. 根据权利要求13所述的方法,其中,所述签名算法包括ECDSA算法和RSA算法中的任意一种。
  17. 根据权利要求12所述的方法,其中,所述基于所述第一身份验证信息对所述第一设备的身份进行验证,获得第一身份验证结果之后,还包括:
    在所述第一身份验证结果为不通过的情况下,终止身份验证过程。
  18. 根据权利要求12-17任意一项所述的方法,其中,所述向所述第一设备发送第二身份验证消息之后,还包括:
    接收所述第一设备返回的所述第二身份验证结果。
  19. 根据权利要求12-17任意一项所述的方法,其中,所述向所述第一设备发送第二身份验证消息之后,还包括:
    接收所述第一设备发送的进入授信模式的消息;其中,所述第一设备是在第二身份验证结果为通过的情况下进入授信模式。
  20. 根据权利要求19所述的方法,其中,所述接收所述第一设备发送的进入授信模式的消息之后,还包括:
    接收所述第一设备发送的退出授信模式的消息;
    其中,所述第一设备是在预设时间段内有效通信次数低于预设阈值的情况下发出退出授信模式的消息,或者,所述上位机与所述第一设备断开连接的状态下发出退出授信模式的消息。
  21. 一种设备身份验证装置,其包括:
    第一生成模块,用于响应于身份验证指令生成第一身份验证信息;其中,所述身份验证指令是第二设备发起的验证终端设备身份的指令;
    第一发送模块,用于将所述第一身份验证消息发送至所述第二设备,以供所述第二设备基于所述第一身份验证信息对所述终端设备的身 份进行验证,获得第一身份验证结果;
    第一接收模块,用于接收第二身份验证消息;其中,所述第二身份验证消息是所述第二设备在所述第一身份验证结果为通过的情况下发出的消息;
    第一验证模块,用于基于所述第二身份验证消息对所述第二设备的身份进行验证,获得第二身份验证结果。
  22. 一种设备身份验证装置,其包括:
    第二发送模块,用于向第一设备发送身份验证指令;
    第二接收模块,用于接收所述第一设备返回的第一身份验证信息;其中,所述第一身份验证信息是所述第一设备响应所述身份验证指令生成的信息;
    第二验证模块,用于基于所述第一身份验证信息对所述第一设备的身份进行验证,获得第一身份验证结果;
    所述第二发送模块,还用于在所述第一身份验证结果为通过的情况下,向所述第一设备发送第二身份验证消息,以供所述第一设备基于所述第二身份验证消息对所述终端设备的身份进行验证,并获得第二身份验证结果。
  23. 一种电子设备,其包括:
    一个或多个处理器;
    存储装置,其上存储有一个或多个程序,当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现根据权利要求1-11或12-20中任意一项所述的方法;
    一个或多个I/O接口,连接在所述处理器与存储器之间,配置为实现所述处理器与存储器的信息交互。
  24. 一种计算机可读介质,其上存储有计算机程序,所述程序被处理器执行时实现根据权利要求1-11或12-20中任意一项所述的方法。
PCT/CN2021/126978 2021-10-28 2021-10-28 设备身份验证方法及装置、电子设备、计算机可读介质 WO2023070425A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
PCT/CN2021/126978 WO2023070425A1 (zh) 2021-10-28 2021-10-28 设备身份验证方法及装置、电子设备、计算机可读介质
US18/274,498 US20240097895A1 (en) 2021-10-28 2021-10-28 Device identity authentication method and apparatus, electronic device, and computer-readable medium
CN202180003172.2A CN116368770A (zh) 2021-10-28 2021-10-28 设备身份验证方法及装置、电子设备、计算机可读介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/126978 WO2023070425A1 (zh) 2021-10-28 2021-10-28 设备身份验证方法及装置、电子设备、计算机可读介质

Publications (1)

Publication Number Publication Date
WO2023070425A1 true WO2023070425A1 (zh) 2023-05-04

Family

ID=86158818

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/126978 WO2023070425A1 (zh) 2021-10-28 2021-10-28 设备身份验证方法及装置、电子设备、计算机可读介质

Country Status (3)

Country Link
US (1) US20240097895A1 (zh)
CN (1) CN116368770A (zh)
WO (1) WO2023070425A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116630033A (zh) * 2023-07-20 2023-08-22 杭银消费金融股份有限公司 信息审核方法、系统与存储介质
CN117294539A (zh) * 2023-11-27 2023-12-26 广东电网有限责任公司东莞供电局 用户侧终端可信认证方法、装置、设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130036223A1 (en) * 2010-03-16 2013-02-07 Qualcomm Incorporated Facilitating authentication of access terminal identity
CN109861816A (zh) * 2019-02-22 2019-06-07 矩阵元技术(深圳)有限公司 数据处理方法和装置
CN110581854A (zh) * 2019-09-12 2019-12-17 北京笔新互联网科技有限公司 基于区块链的智能终端安全通信方法
CN111107550A (zh) * 2019-12-30 2020-05-05 全链通有限公司 5g终端设备双通道接入注册方法、设备及存储介质
CN111148098A (zh) * 2019-12-30 2020-05-12 江苏全链通信息科技有限公司 5g终端设备注册方法、设备及存储介质
US20210036859A1 (en) * 2019-07-30 2021-02-04 Google Llc Method and system for authenticating a secure credential transfer to a device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130036223A1 (en) * 2010-03-16 2013-02-07 Qualcomm Incorporated Facilitating authentication of access terminal identity
CN109861816A (zh) * 2019-02-22 2019-06-07 矩阵元技术(深圳)有限公司 数据处理方法和装置
US20210036859A1 (en) * 2019-07-30 2021-02-04 Google Llc Method and system for authenticating a secure credential transfer to a device
CN110581854A (zh) * 2019-09-12 2019-12-17 北京笔新互联网科技有限公司 基于区块链的智能终端安全通信方法
CN111107550A (zh) * 2019-12-30 2020-05-05 全链通有限公司 5g终端设备双通道接入注册方法、设备及存储介质
CN111148098A (zh) * 2019-12-30 2020-05-12 江苏全链通信息科技有限公司 5g终端设备注册方法、设备及存储介质

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116630033A (zh) * 2023-07-20 2023-08-22 杭银消费金融股份有限公司 信息审核方法、系统与存储介质
CN116630033B (zh) * 2023-07-20 2023-11-07 杭银消费金融股份有限公司 信息审核方法、系统与存储介质
CN117294539A (zh) * 2023-11-27 2023-12-26 广东电网有限责任公司东莞供电局 用户侧终端可信认证方法、装置、设备及存储介质
CN117294539B (zh) * 2023-11-27 2024-03-19 广东电网有限责任公司东莞供电局 用户侧终端可信认证方法、装置、设备及存储介质

Also Published As

Publication number Publication date
CN116368770A (zh) 2023-06-30
US20240097895A1 (en) 2024-03-21

Similar Documents

Publication Publication Date Title
US9509502B2 (en) Symmetric keying and chain of trust
US9467430B2 (en) Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware
US9921978B1 (en) System and method for enhanced security of storage devices
WO2023070425A1 (zh) 设备身份验证方法及装置、电子设备、计算机可读介质
US9768951B2 (en) Symmetric keying and chain of trust
US9521125B2 (en) Pseudonymous remote attestation utilizing a chain-of-trust
US8832811B2 (en) Network access control for trusted platforms
US10242176B1 (en) Controlled access communication between a baseboard management controller and PCI endpoints
CN106161024B (zh) 一种usb控制芯片级的usb设备可信认证方法及其系统
CN113079132B (zh) 海量物联网设备认证方法、存储介质、信息数据处理终端
EP3080946A2 (en) Near field communication authentication mechanism
US9489023B1 (en) Secure wake on LAN with white list
CN109995783A (zh) 一种可信网络的接入方法、设备以及存储介质
WO2017135942A1 (en) Heartbeat signal verification
US9215069B2 (en) Methods and apparatus for device authentication with one-time credentials
EP3221996B1 (en) Symmetric keying and chain of trust
US11438161B2 (en) Implicit attestation for network access
CN109245882A (zh) 一种适用于电力无线传感器网络的sm2签名方法
US11216571B2 (en) Credentialed encryption
CN109697351B (zh) 一种可信度量系统及方法
CN112733129A (zh) 一种服务器带外管理的可信接入方法
Liu et al. Risk-based dynamic identity authentication method based on the UCON model
CN113505380A (zh) 基于国密算法的bmc安全启动方法、装置、设备及介质
US20210194705A1 (en) Certificate generation method
CN104767728A (zh) 一种基于居家养老的身份认证的方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21961792

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 18274498

Country of ref document: US