CN105554759A - Authentication method and authentication system - Google Patents
Authentication method and authentication system Download PDFInfo
- Publication number
- CN105554759A CN105554759A CN201610101956.XA CN201610101956A CN105554759A CN 105554759 A CN105554759 A CN 105554759A CN 201610101956 A CN201610101956 A CN 201610101956A CN 105554759 A CN105554759 A CN 105554759A
- Authority
- CN
- China
- Prior art keywords
- authentication
- internet
- things
- submodule
- module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 56
- 238000004891 communication Methods 0.000 claims description 40
- 238000004364 calculation method Methods 0.000 claims description 12
- 230000008569 process Effects 0.000 abstract description 19
- 238000010586 diagram Methods 0.000 description 5
- 230000009286 beneficial effect Effects 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000006855 networking Effects 0.000 description 2
- 230000003993 interaction Effects 0.000 description 1
- 239000000126 substance Substances 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/08—Access point devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
The invention provides an authentication method and an authentication system. The authentication method comprises that: a device of the internet of things reads the address information of a platform of the internet of things from a USB authentication assist device and sends an authentication request to the platform of the internet of things; the USB authentication assist device assists the device of the internet of things to authenticate on the platform of the internet of things; the platform of the internet of things authenticates the device of the internet of things and sends authentication success information to the device of the internet of things after the authentication is successful. According to the authentication method, assisted authentication is carried out by the USB authentication assist device; a user only needs to insert the USB authentication assist device on the device of the internet of things, the device of the internet of things can be connected to and authenticated on the platform of the internet of things; the user does not need to carry out extra authentication operation; another mobile terminal or computer does not need to be used in the authentication process; the authentication operation complexity is simplified; the necessary devices in the authentication process are simplified; the authentication operation is more convenient and rapid; meanwhile, the authentication cost is reduced.
Description
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an authentication method and an authentication method
The right system.
Background
With the development of the internet of things technology, the types of the internet of things equipment are more and more, and when a large number of pieces of internet of things equipment are connected to the internet of things platform, the steps of connection and authentication are a more complicated process. This can be a challenge for users who are not familiar with the computer and internet of things services.
The existing method for connecting and authenticating the internet of things equipment generally uses a mobile terminal (such as a mobile phone) or a computer to log in the intelligent equipment, changes the setting of a WIFI access point of the intelligent equipment to connect the equipment to a network, and if the intelligent equipment needs to log in the internet of things platform for authentication, a user needs to input authentication information through the computer or the mobile terminal for more complicated setting, and after the internet of things platform returns a message of successful authentication, the authentication of the intelligent equipment on the internet of things platform is successful. The connection and authentication method has more steps, and is difficult to use for people who are not familiar with the Internet of things and the Internet, and the authentication method can be realized only by using a third auxiliary tool (namely a mobile terminal or a computer), so that more equipment is needed for authentication, the operation complexity is higher, and the authentication cost is high.
Disclosure of Invention
The present invention provides an authentication method and an authentication system for solving the above technical problems in the prior art. The authentication method adopts the USB authentication auxiliary equipment to carry out auxiliary authentication, so that a user does not need to carry out other additional authentication operation, and the authentication process does not need to adopt an additional mobile terminal or a computer, thereby simplifying the complexity of the authentication operation, simplifying necessary equipment in the authentication process, leading the authentication operation to be more convenient and faster, and simultaneously reducing the authentication cost.
The invention provides an authentication method, which comprises the following steps:
the method comprises the steps that the Internet of things equipment reads address information of an Internet of things platform from the USB authentication auxiliary equipment and sends an authentication request to the Internet of things platform;
the USB authentication auxiliary equipment assists the Internet of things equipment in authenticating on the Internet of things platform, the Internet of things platform authenticates the Internet of things equipment, and after authentication is successful, authentication success information is sent to the Internet of things equipment.
Preferably, the USB authentication assisting device uses an asymmetric cryptographic algorithm to assist the internet of things device in authenticating on the internet of things platform, and the internet of things platform authenticates the internet of things device, and after authentication is successful, sending authentication success information to the internet of things device includes:
the Internet of things platform receives the authentication request and returns a random number to the Internet of things equipment;
the Internet of things equipment sends the random number to the USB authentication auxiliary equipment;
the USB authentication auxiliary equipment calculates first authentication information according to a private key and the random number stored in the USB authentication auxiliary equipment, and sends the first authentication information to the Internet of things equipment;
the Internet of things equipment sends the first authentication information to the Internet of things platform;
and the Internet of things platform calculates second authentication information according to the public key and the random number stored in the Internet of things platform, compares the first authentication information with the second authentication information, and sends authentication success information to the Internet of things equipment when the comparison result is consistent.
Preferably, the USB authentication assisting device uses a symmetric encryption algorithm to assist the internet of things device in authenticating on the internet of things platform, and the internet of things platform authenticates the internet of things device, and after authentication is successful, sending authentication success information to the internet of things device includes:
the USB authentication auxiliary equipment sends the encrypted authentication request to the Internet of things equipment;
the Internet of things equipment sends the encrypted authentication request to the Internet of things platform;
and the Internet of things platform receives the encrypted authentication request, decrypts and checks the authentication request, and sends authentication success information to the Internet of things equipment when the validity check is passed.
Preferably, before the internet of things device sends the authentication request to the internet of things platform, the method further includes:
configuring WIFI access point information for the USB authentication auxiliary equipment;
and the Internet of things equipment reads the WIFI access point information from the USB authentication auxiliary equipment and is connected to a WIFI access point.
Preferably, the method further comprises the following steps: the Internet of things equipment sends the identification code of the Internet of things equipment to the USB authentication auxiliary equipment;
and when the internet of things equipment sends the authentication request to the internet of things platform, the internet of things equipment also sends the encrypted account information of the user and the identification code of the internet of things equipment, which are read from the USB authentication auxiliary equipment, to the internet of things platform.
The present invention also provides an authentication system, comprising: the system comprises an Internet of things device, a USB authentication auxiliary device and an Internet of things platform; wherein,
the Internet of things equipment comprises a reading module and a communication module, wherein the reading module is used for reading the address information of the Internet of things platform from the USB authentication auxiliary equipment; the communication module is used for sending an authentication request to the Internet of things platform and receiving authentication success information sent by the Internet of things platform;
the USB authentication auxiliary equipment comprises an authentication auxiliary module used for assisting the Internet of things equipment in authenticating on the Internet of things platform;
the Internet of things platform comprises an authentication module, and is used for receiving the authentication request, authenticating the Internet of things equipment and sending authentication success information to the Internet of things equipment after the authentication is successful.
Preferably, the authentication module is further configured to send a random number to the communication module; the communication module is further configured to send the random number to the authentication assisting module;
the authentication auxiliary module comprises a first calculation submodule, a first storage submodule and a first sending submodule, and the first calculation submodule is used for calculating first authentication information according to a private key and the random number stored in the first storage submodule; the first sending submodule is used for sending the first authentication information to the communication module; the first storage submodule is used for storing the private key and address information of the Internet of things platform;
the communication module is also used for sending the first authentication information to the authentication module;
the authentication module comprises a second calculation submodule, a second storage submodule, a comparison submodule and a second sending submodule, wherein the second calculation submodule is used for calculating second authentication information according to the public key stored in the second storage submodule and the random number; the second storage submodule is used for storing the public key; the comparison sub-module is used for comparing the first authentication information with the second authentication information; the second sending submodule is used for sending authentication success information to the communication module when the comparison result of the comparison submodule is consistent.
Preferably, the authentication assisting module includes a first encryption sub-module, a first sending sub-module and a first storage sub-module, and the first encryption sub-module is configured to encrypt the authentication request; the first sending submodule is used for sending the encrypted authentication request to the communication module; the first storage submodule is used for storing the encrypted password and the address information of the Internet of things platform;
the communication module is used for sending the encrypted authentication request to the authentication module;
the authentication module comprises a first decryption submodule, a checking submodule, a second storage submodule and a second sending submodule, wherein the first decryption submodule is used for receiving the encrypted authentication request and decrypting the encrypted authentication request; the checking submodule is used for carrying out validity checking on the decrypted authentication request; the second sending submodule is used for sending authentication success information to the communication module when the validity check of the checking submodule is passed; the second storage submodule is used for storing the decrypted password.
Preferably, the first storage sub-module is further configured to store WIFI access point information; the reading module is further used for reading the WIFI access point information from the USB authentication auxiliary equipment.
Preferably, the communication module is further configured to send an identification code of the internet of things device to the USB authentication auxiliary device; the first storage submodule is also used for storing account information of a user and an identification code of the Internet of things equipment;
the authentication auxiliary module further comprises a second encryption submodule and the authentication module further comprises a second decryption submodule; the second encryption submodule is used for encrypting the account information of the user and the identification code of the Internet of things equipment; the reading module is further used for reading the encrypted account information of the user and the identification code of the Internet of things equipment from the first storage sub-module; the communication module is further used for sending the encrypted account information of the user and the encrypted identification code of the internet of things device to the second decryption submodule; the second decryption submodule is used for decrypting the account information of the user and the identification code of the Internet of things equipment; the second storage submodule is also used for storing the account information of the user and the identification code of the Internet of things equipment.
The invention has the beneficial effects that: according to the authentication method provided by the invention, the USB authentication auxiliary equipment is adopted for auxiliary authentication, so that the connection and authentication of the Internet of things equipment on the Internet of things platform can be realized only by inserting the USB authentication auxiliary equipment into the Internet of things equipment by a user, the user does not need to perform other additional authentication operation, and the authentication process does not need to adopt an additional mobile terminal or a computer, so that the complexity of the authentication operation is simplified, the necessary equipment in the authentication process is simplified, the authentication operation is more convenient and faster, and the authentication cost is reduced.
Drawings
Fig. 1 is a flowchart of an authentication method in embodiment 1 of the present invention;
fig. 2 is a schematic diagram of an authentication process of the authentication method in embodiment 2 of the present invention;
fig. 3 is a schematic diagram of an authentication process of the authentication method in embodiment 3 of the present invention;
fig. 4 is a schematic block diagram of an authentication system in embodiment 4 of the present invention;
fig. 5 is a schematic block diagram of an authentication system in embodiment 5 of the present invention;
fig. 6 is a schematic block diagram of an authentication system in embodiment 6 of the present invention.
Wherein the reference numbers indicate:
1. an Internet of things device; 11. a reading module; 12. a communication module; USB authentication auxiliary equipment; 21. an authentication auxiliary module; 211. a first calculation submodule; 212. a first storage submodule; 213. a first sending submodule; 214. a second encryption sub-module; 215. a first encryption sub-module; 3. an Internet of things platform; 31. an authentication module; 311. a second calculation submodule; 312. a second storage submodule; 313. a comparison submodule; 314. a second sending submodule; 315. a second decryption sub-module; 316. a first decryption sub-module; 317. and (5) checking a submodule.
Detailed Description
In order to make those skilled in the art better understand the technical solution of the present invention, the following describes an authentication method and an authentication system provided by the present invention in further detail with reference to the accompanying drawings and the detailed description.
Example 1:
the embodiment provides an authentication method, as shown in fig. 1, including:
step S1: the Internet of things equipment reads the address information of the Internet of things platform from the USB authentication auxiliary equipment and sends an authentication request to the Internet of things platform.
Step S2: the USB authentication auxiliary equipment assists the Internet of things equipment in authenticating on the Internet of things platform, the Internet of things platform authenticates the Internet of things equipment, and after authentication is successful, authentication success information is sent to the Internet of things equipment.
The USB authentication auxiliary equipment is internally integrated with an authentication encryption algorithm. When the internet of things equipment authenticates the internet of things platform, the authentication of the internet of things equipment on the internet of things platform can be realized only by connecting the USB authentication auxiliary equipment with the internet of things equipment, namely inserting the USB authentication auxiliary equipment into the internet of things equipment.
According to the authentication method, the USB authentication auxiliary equipment is adopted for auxiliary authentication, so that a user can realize the connection and authentication of the Internet of things equipment on the Internet of things platform only by inserting the USB authentication auxiliary equipment into the Internet of things equipment, the user does not need to perform other additional authentication operations, and the authentication process does not need to adopt an additional mobile terminal or a computer, so that the complexity of the authentication operation is simplified, necessary equipment in the authentication process is simplified, the authentication operation is more convenient and faster, and the authentication cost is reduced.
Example 2:
the embodiment provides an authentication method, as shown in fig. 2, including:
step S1: the Internet of things equipment reads the address information of the Internet of things platform from the USB authentication auxiliary equipment and sends an authentication request to the Internet of things platform.
In the step, firstly, the USB authentication auxiliary equipment is inserted into the Internet of things equipment, and the USB authentication auxiliary equipment can trigger the Internet of things equipment. The USB authentication auxiliary equipment stores address information of the Internet of things platform. The internet of things equipment can send an authentication request to the internet of things platform after acquiring the address information of the internet of things platform.
Before this step, the authentication method further comprises:
step S01: and configuring WIFI access point information for the USB authentication auxiliary equipment.
In the step, a networking interface is configured in the USB authentication auxiliary equipment, and WIFI access point information can be directly written into the USB authentication auxiliary equipment through the networking interface. In addition, the USB authentication auxiliary device may be connected to the wireless router, and the USB authentication auxiliary device performs information interaction with the wireless router, so as to obtain the WIFI access point information.
Preferably, the authentication method further comprises: after the USB authentication auxiliary equipment is connected to the Internet of things equipment, the Internet of things equipment sends the identification code of the Internet of things equipment to the USB authentication auxiliary equipment; and when the Internet of things equipment sends an authentication request to the Internet of things platform, the Internet of things equipment also sends the encrypted account information of the user and the identification code of the Internet of things equipment, which are read from the USB authentication auxiliary equipment, to the Internet of things platform so that the Internet of things platform can manage the account information of the Internet of things equipment and the user which require authentication.
Step S02: and the Internet of things equipment reads the WIFI access point information from the USB authentication auxiliary equipment and is connected to the WIFI access point.
In this step, the internet of things device can request authentication from the internet of things platform after being connected to the WIFI access point.
Step S2: the USB authentication auxiliary equipment adopts an asymmetric encryption algorithm to assist the Internet of things equipment in authenticating on the Internet of things platform, the Internet of things platform authenticates the Internet of things equipment, and after authentication is successful, authentication success information is sent to the Internet of things equipment.
The method specifically comprises the following steps:
step S21: and the Internet of things platform receives the authentication request and returns the random number to the Internet of things equipment.
Step S22: and the Internet of things equipment sends the random number to the USB authentication auxiliary equipment.
Step S23: the USB authentication auxiliary equipment calculates first authentication information according to a private key and a random number stored in the USB authentication auxiliary equipment, and sends the first authentication information to the Internet of things equipment.
Step S24: the Internet of things equipment sends the first authentication information to the Internet of things platform.
Step S25: and the Internet of things platform calculates second authentication information according to the public key and the random number stored in the Internet of things platform, compares the first authentication information with the second authentication information, and sends authentication success information to the Internet of things equipment when the comparison result is consistent.
The authentication process is now complete.
The USB authentication auxiliary equipment adopts an asymmetric encryption algorithm to assist the Internet of things equipment in authenticating on the Internet of things platform, so that the confidentiality and the safety of the authentication of the Internet of things equipment on the Internet of things platform can be further ensured.
Example 3:
the present embodiment provides an authentication method, which is different from embodiment 2 in that, as shown in fig. 3, step S2: the USB authentication auxiliary equipment adopts a symmetric encryption algorithm to assist the Internet of things equipment in authenticating on the Internet of things platform, the Internet of things platform authenticates the Internet of things equipment, and after authentication is successful, authentication success information is sent to the Internet of things equipment.
The method specifically comprises the following steps:
step S21': and the USB authentication auxiliary equipment sends the encrypted authentication request to the Internet of things equipment.
Step S22': and the Internet of things equipment sends the encrypted authentication request to the Internet of things platform.
Step S23': and the Internet of things platform receives the encrypted authentication request, decrypts the authentication request and checks the legality, and when the legality is checked to pass, the Internet of things platform sends authentication success information to the Internet of things equipment.
The authentication process is now complete.
The USB authentication auxiliary equipment adopts a symmetric encryption algorithm to assist the Internet of things equipment in authenticating on the Internet of things platform, and the authentication efficiency of the Internet of things equipment on the Internet of things platform can be improved.
Other steps of the authentication method in this embodiment are the same as those in embodiment 2, and are not described herein again.
Beneficial effects of examples 2-3: the authentication method provided in embodiment 2-3 performs the auxiliary authentication by using the USB authentication auxiliary device, so that the user can connect and authenticate the internet of things device on the internet of things platform only by inserting the USB authentication auxiliary device into the internet of things device, and thus the user does not need to perform other additional authentication operations, and the authentication process does not need to use another mobile terminal or computer, thereby not only simplifying the complexity of the authentication operation, but also simplifying the necessary devices in the authentication process, making the authentication operation more convenient, and simultaneously reducing the authentication cost.
Example 4:
the present embodiment provides an authentication system, as shown in fig. 4, including: the system comprises an Internet of things device 1, a USB authentication auxiliary device 2 and an Internet of things platform 3; the internet of things device 1 comprises a reading module 11 and a communication module 12, wherein the reading module 11 is used for reading the address information of the internet of things platform 3 from the USB authentication auxiliary device 2. The communication module 12 is configured to send an authentication request to the internet of things platform 3, and is further configured to receive authentication success information sent by the internet of things platform 3. The USB authentication assisting device 2 includes an authentication assisting module 21, which is used to assist the internet of things device 1 in performing authentication on the internet of things platform 3. The internet of things platform 3 includes an authentication module 31, configured to receive the authentication request, authenticate the internet of things device 1, and send authentication success information to the internet of things device 1 after the authentication is successful.
The authentication system adopts the USB authentication auxiliary equipment 2 to carry out auxiliary authentication, so that a user only needs to insert the USB authentication auxiliary equipment 2 into the Internet of things equipment 1, and the connection and authentication of the Internet of things equipment 1 on the Internet of things platform 3 can be realized, thereby not only enabling the user not to carry out other additional authentication operations, but also enabling the authentication process not to adopt another mobile terminal or a computer, further simplifying the complexity of the authentication operation, simplifying necessary equipment in the authentication process, enabling the authentication operation to be more convenient and fast, and simultaneously reducing the authentication cost.
Example 5:
this embodiment provides an authentication system, as shown in fig. 5, and the authentication module 31 is further configured to send a random number to the communication module 12 on the basis of the authentication system provided in embodiment 4. The communication module 12 is further configured to send the random number to the authentication assistance module 21. The authentication assisting module 21 includes a first calculating submodule 211, a first storing submodule 212, and a first transmitting submodule 213, and the first calculating submodule 211 is configured to calculate the first authentication information according to the private key and the random number stored in the first storing submodule 212. The first sending sub-module 213 is configured to send the first authentication information to the communication module 12. The first storage submodule 212 is configured to store a private key and address information of the internet of things platform 3. The communication module 12 is further configured to send the first authentication information to the authentication module 31. The authentication module 31 includes a second calculation sub-module 311, a second storage sub-module 312, a comparison sub-module 313 and a second sending sub-module 314, and the second calculation sub-module 311 is configured to calculate second authentication information according to the public key and the random number stored in the second storage sub-module 312. The second storage submodule 312 is used for storing the public key. The comparison sub-module 313 is used for comparing the first authentication information with the second authentication information. The second sending submodule 314 is configured to send authentication success information to the communication module 12 when the comparison result of the comparison submodule 313 is consistent.
In this embodiment, the first storage sub-module 212 is further configured to store WIFI access point information. The reading module 11 is further configured to read WIFI access point information from the USB authentication assisting apparatus 2.
In this embodiment, the communication module 12 is further configured to send the identification code of the internet of things device 1 to the USB authentication auxiliary device 2. The first storage submodule 212 is further configured to store account information of the user and an identification code of the internet of things device 1. The authentication auxiliary module 21 further includes a second encryption sub-module 214, and the authentication module 31 further includes a second decryption sub-module 315; the second encryption sub-module 214 is configured to encrypt account information of the user and the identification code of the internet of things device 1. The reading module 11 is further configured to read the encrypted account information of the user and the identification code of the internet of things device from the first storage sub-module 212. The communication module 12 is further configured to send the encrypted account information of the user and the identification code of the internet of things device 1 to the second decryption sub-module 315. The second decryption submodule 315 is configured to decrypt the account information of the user and the identification code of the internet of things device 1. The second storage sub-module 312 is further configured to store account information of the user and an identification code of the internet of things device 1.
Example 6:
the present embodiment provides an authentication system, as shown in fig. 6, on the basis of the authentication system provided in embodiment 4, the authentication assisting module 21 includes a first encrypting submodule 215, a first sending submodule 213, and a first storing submodule 212, and the first encrypting submodule 215 is used for encrypting the authentication request. The first sending submodule 213 is configured to send the encrypted authentication request to the communication module 12. The first storage submodule 212 is configured to store the encrypted password and address information of the internet of things platform 3. The communication module 12 is configured to send the encrypted authentication request to the authentication module 31. The authentication module 31 includes a first decryption sub-module 316, a checking sub-module 317, a second storage sub-module 312 and a second sending sub-module 314, and the first decryption sub-module 316 is configured to receive the encrypted authentication request and decrypt the encrypted authentication request. The checking sub-module 317 is configured to perform a validity check on the decrypted authentication request. The second sending submodule 314 is configured to send authentication success information to the communication module 12 when the validity check of the checking submodule 317 is passed. The second storage submodule 312 is used to store the decrypted password.
In this embodiment, the first storage sub-module 212 is further configured to store WIFI access point information. The reading module 11 is further configured to read WIFI access point information from the USB authentication assisting apparatus 2.
In this embodiment, the communication module 12 is further configured to send the identification code of the internet of things device 1 to the USB authentication auxiliary device 2. The first storage submodule 212 is further configured to store account information of the user and an identification code of the internet of things device 1. The authentication auxiliary module 21 further includes a second encryption sub-module 214, and the authentication module 31 further includes a second decryption sub-module 315; the second encryption sub-module 214 is configured to encrypt account information of the user and the identification code of the internet of things device 1. The reading module 11 is further configured to read the encrypted account information of the user and the identification code of the internet of things device from the first storage sub-module 212. The communication module 12 is further configured to send the encrypted account information of the user and the identification code of the internet of things device 1 to the second decryption sub-module 315. The second decryption submodule 315 is configured to decrypt the account information of the user and the identification code of the internet of things device 1. The second storage sub-module 312 is further configured to store account information of the user and an identification code of the internet of things device 1.
Beneficial effects of examples 5-6: the authentication system provided in embodiments 5 to 6 performs the auxiliary authentication by using the USB authentication accessory, so that the user can connect and authenticate the internet of things device on the internet of things platform only by inserting the USB authentication accessory into the internet of things device, and thus the user does not need to perform other additional authentication operations, and does not need to use another mobile terminal or computer in the authentication process, thereby not only simplifying the complexity of the authentication operation, but also simplifying the necessary devices in the authentication process, making the authentication operation more convenient, and simultaneously reducing the authentication cost.
It will be understood that the above embodiments are merely exemplary embodiments taken to illustrate the principles of the present invention, which is not limited thereto. It will be apparent to those skilled in the art that various modifications and improvements can be made without departing from the spirit and substance of the invention, and these modifications and improvements are also considered to be within the scope of the invention.
Claims (10)
1. An authentication method, comprising:
the method comprises the steps that the Internet of things equipment reads address information of an Internet of things platform from the USB authentication auxiliary equipment and sends an authentication request to the Internet of things platform;
the USB authentication auxiliary equipment assists the Internet of things equipment in authenticating on the Internet of things platform, the Internet of things platform authenticates the Internet of things equipment, and after authentication is successful, authentication success information is sent to the Internet of things equipment.
2. The authentication method of claim 1, wherein the USB authentication assisting device adopts an asymmetric cryptographic algorithm to assist the internet of things device in authenticating on the internet of things platform, and the internet of things platform authenticates the internet of things device, and after authentication is successful, sending authentication success information to the internet of things device comprises:
the Internet of things platform receives the authentication request and returns a random number to the Internet of things equipment;
the Internet of things equipment sends the random number to the USB authentication auxiliary equipment;
the USB authentication auxiliary equipment calculates first authentication information according to a private key and the random number stored in the USB authentication auxiliary equipment, and sends the first authentication information to the Internet of things equipment;
the Internet of things equipment sends the first authentication information to the Internet of things platform;
and the Internet of things platform calculates second authentication information according to the public key and the random number stored in the Internet of things platform, compares the first authentication information with the second authentication information, and sends authentication success information to the Internet of things equipment when the comparison result is consistent.
3. The authentication method of claim 1, wherein the USB authentication assisting device adopts a symmetric encryption algorithm to assist the internet of things device in authenticating on the internet of things platform, and the internet of things platform authenticates the internet of things device, and after authentication is successful, sending authentication success information to the internet of things device comprises:
the USB authentication auxiliary equipment sends the encrypted authentication request to the Internet of things equipment;
the Internet of things equipment sends the encrypted authentication request to the Internet of things platform;
and the Internet of things platform receives the encrypted authentication request, decrypts and checks the authentication request, and sends authentication success information to the Internet of things equipment when the validity check is passed.
4. The authentication method according to claim 1, before the sending of the authentication request to the internet of things platform by the internet of things device, further comprising:
configuring WIFI access point information for the USB authentication auxiliary equipment;
and the Internet of things equipment reads the WIFI access point information from the USB authentication auxiliary equipment and is connected to a WIFI access point.
5. The authentication method according to any one of claims 1 to 4, further comprising: the Internet of things equipment sends the identification code of the Internet of things equipment to the USB authentication auxiliary equipment;
and when the internet of things equipment sends the authentication request to the internet of things platform, the internet of things equipment also sends the encrypted account information of the user and the identification code of the internet of things equipment, which are read from the USB authentication auxiliary equipment, to the internet of things platform.
6. An authentication system, comprising: the system comprises an Internet of things device, a USB authentication auxiliary device and an Internet of things platform; wherein,
the Internet of things equipment comprises a reading module and a communication module, wherein the reading module is used for reading the address information of the Internet of things platform from the USB authentication auxiliary equipment; the communication module is used for sending an authentication request to the Internet of things platform and receiving authentication success information sent by the Internet of things platform;
the USB authentication auxiliary equipment comprises an authentication auxiliary module used for assisting the Internet of things equipment in authenticating on the Internet of things platform;
the Internet of things platform comprises an authentication module, and is used for receiving the authentication request, authenticating the Internet of things equipment and sending authentication success information to the Internet of things equipment after the authentication is successful.
7. The authentication system of claim 6, wherein the authentication module is further configured to send a random number to the communication module; the communication module is further configured to send the random number to the authentication assisting module;
the authentication auxiliary module comprises a first calculation submodule, a first storage submodule and a first sending submodule, and the first calculation submodule is used for calculating first authentication information according to a private key and the random number stored in the first storage submodule; the first sending submodule is used for sending the first authentication information to the communication module; the first storage submodule is used for storing the private key and address information of the Internet of things platform;
the communication module is also used for sending the first authentication information to the authentication module;
the authentication module comprises a second calculation submodule, a second storage submodule, a comparison submodule and a second sending submodule, wherein the second calculation submodule is used for calculating second authentication information according to the public key stored in the second storage submodule and the random number; the second storage submodule is used for storing the public key; the comparison sub-module is used for comparing the first authentication information with the second authentication information; the second sending submodule is used for sending authentication success information to the communication module when the comparison result of the comparison submodule is consistent.
8. The authentication system according to claim 6, wherein the authentication assisting module comprises a first encryption sub-module, a first sending sub-module and a first storage sub-module, the first encryption sub-module is configured to encrypt the authentication request; the first sending submodule is used for sending the encrypted authentication request to the communication module; the first storage submodule is used for storing the encrypted password and the address information of the Internet of things platform;
the communication module is used for sending the encrypted authentication request to the authentication module;
the authentication module comprises a first decryption submodule, a checking submodule, a second storage submodule and a second sending submodule, wherein the first decryption submodule is used for receiving the encrypted authentication request and decrypting the encrypted authentication request; the checking submodule is used for carrying out validity checking on the decrypted authentication request; the second sending submodule is used for sending authentication success information to the communication module when the validity check of the checking submodule is passed; the second storage submodule is used for storing the decrypted password.
9. The authentication system according to claim 7 or 8, wherein the first storage sub-module is further configured to store WIFI access point information; the reading module is further used for reading the WIFI access point information from the USB authentication auxiliary equipment.
10. The authentication system of claim 9, wherein the communication module is further configured to send an identification code of an internet of things device to the USB authentication assisting device; the first storage submodule is also used for storing account information of a user and an identification code of the Internet of things equipment;
the authentication auxiliary module further comprises a second encryption submodule and the authentication module further comprises a second decryption submodule; the second encryption submodule is used for encrypting the account information of the user and the identification code of the Internet of things equipment; the reading module is further used for reading the encrypted account information of the user and the identification code of the Internet of things equipment from the first storage sub-module; the communication module is further used for sending the encrypted account information of the user and the encrypted identification code of the internet of things device to the second decryption submodule; the second decryption submodule is used for decrypting the account information of the user and the identification code of the Internet of things equipment; the second storage submodule is also used for storing the account information of the user and the identification code of the Internet of things equipment.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610101956.XA CN105554759A (en) | 2016-02-24 | 2016-02-24 | Authentication method and authentication system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610101956.XA CN105554759A (en) | 2016-02-24 | 2016-02-24 | Authentication method and authentication system |
Publications (1)
Publication Number | Publication Date |
---|---|
CN105554759A true CN105554759A (en) | 2016-05-04 |
Family
ID=55833646
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610101956.XA Pending CN105554759A (en) | 2016-02-24 | 2016-02-24 | Authentication method and authentication system |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN105554759A (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106535295A (en) * | 2016-10-31 | 2017-03-22 | 河源弘稼农业科技有限公司 | Information read/write method and device, binding method and device, terminal and planting device |
CN109981360A (en) * | 2019-03-15 | 2019-07-05 | 深圳力维智联技术有限公司 | Internet of things equipment website activating method, device, system and storage medium |
CN110210187A (en) * | 2019-04-24 | 2019-09-06 | 西安中力科技有限公司 | Have and prevents counterfeit APP weight discriminating method |
CN110633172A (en) * | 2019-09-24 | 2019-12-31 | 爱国者安全科技(北京)有限公司 | USB flash disk and data synchronization method thereof |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102521731A (en) * | 2011-12-04 | 2012-06-27 | 东华大学 | Electronic contract sealing method based on barter system |
WO2013167615A1 (en) * | 2012-05-11 | 2013-11-14 | Emmanuel Thibaudeau | Method for automatically dispatching command lines for accessing an internet site and device implementing the method |
CN103415008A (en) * | 2013-07-24 | 2013-11-27 | 牟大同 | Encryption communication method and encryption communication system |
CN103427989A (en) * | 2012-05-16 | 2013-12-04 | 王志良 | Data encryption and identity authentication method oriented in environment of internet of things |
CN105208627A (en) * | 2014-06-24 | 2015-12-30 | 振江传讯有限公司 | Method for automatically accessing wireless local area network |
-
2016
- 2016-02-24 CN CN201610101956.XA patent/CN105554759A/en active Pending
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102521731A (en) * | 2011-12-04 | 2012-06-27 | 东华大学 | Electronic contract sealing method based on barter system |
WO2013167615A1 (en) * | 2012-05-11 | 2013-11-14 | Emmanuel Thibaudeau | Method for automatically dispatching command lines for accessing an internet site and device implementing the method |
CN103427989A (en) * | 2012-05-16 | 2013-12-04 | 王志良 | Data encryption and identity authentication method oriented in environment of internet of things |
CN103415008A (en) * | 2013-07-24 | 2013-11-27 | 牟大同 | Encryption communication method and encryption communication system |
CN105208627A (en) * | 2014-06-24 | 2015-12-30 | 振江传讯有限公司 | Method for automatically accessing wireless local area network |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106535295A (en) * | 2016-10-31 | 2017-03-22 | 河源弘稼农业科技有限公司 | Information read/write method and device, binding method and device, terminal and planting device |
CN106535295B (en) * | 2016-10-31 | 2018-06-19 | 河源弘稼农业科技有限公司 | Card read/write method, binding method and its device, terminal and planting equipment |
CN109981360A (en) * | 2019-03-15 | 2019-07-05 | 深圳力维智联技术有限公司 | Internet of things equipment website activating method, device, system and storage medium |
CN110210187A (en) * | 2019-04-24 | 2019-09-06 | 西安中力科技有限公司 | Have and prevents counterfeit APP weight discriminating method |
CN110633172A (en) * | 2019-09-24 | 2019-12-31 | 爱国者安全科技(北京)有限公司 | USB flash disk and data synchronization method thereof |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108377190B (en) | Authentication equipment and working method thereof | |
EP3723399A1 (en) | Identity verification method and apparatus | |
CN110192381B (en) | Key transmission method and device | |
CN103152366B (en) | Obtain the method for terminal authorization, terminal and server | |
WO2018040758A1 (en) | Authentication method, authentication apparatus and authentication system | |
KR101706117B1 (en) | Apparatus and method for other portable terminal authentication in portable terminal | |
CN103546289B (en) | USB (universal serial bus) Key based secure data transmission method and system | |
US20100135491A1 (en) | Authentication method | |
CN105337740B (en) | A kind of auth method, client, trunking and server | |
CA2518032A1 (en) | Methods and software program product for mutual authentication in a communications network | |
CN105227537A (en) | Method for authenticating user identity, terminal and service end | |
CN103415008A (en) | Encryption communication method and encryption communication system | |
CN105634737B (en) | Data transmission method, terminal and system | |
CN101621794A (en) | Method for realizing safe authentication of wireless application service system | |
CN107454035B (en) | Identity authentication method and device | |
CN101964805B (en) | Method, equipment and system for safely sending and receiving data | |
CN105142134A (en) | Parameter obtaining and transmission methods/devices | |
CN103905388A (en) | Authentication method, authentication device, smart card, and server | |
CN105554759A (en) | Authentication method and authentication system | |
CN109151823B (en) | eSIM card authentication method and system | |
CN109756451B (en) | Information interaction method and device | |
CN108259428B (en) | System and method for realizing data transmission | |
US9876774B2 (en) | Communication security system and method | |
KR101172876B1 (en) | System and method for performing mutual authentication between user terminal and server | |
KR101329789B1 (en) | Encryption Method of Database of Mobile Communication Device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20160504 |