Authentication method for wearable device

A technology of wearable devices and authentication methods, applied in electrical components, wireless communications, security devices, etc., can solve problems such as increased chip design costs and difficulty in device integration, and achieve the effect of avoiding the increase in design difficulty

Active Publication Date: 2016-02-03
RUN TECH CO LTD BEIJING
View PDF3 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Solved the problem of device integration difficulties and increased chip design costs caused by the addition of security modules to original wearable devices

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Authentication method for wearable device
  • Authentication method for wearable device
  • Authentication method for wearable device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0020] figure 1 A flow chart of the authentication method for the wearable device provided in the first embodiment is given.

[0021] Such as figure 1 , the authentication method of the wearable device provided in the first embodiment includes:

[0022] S101. The smart terminal generates a first pseudo-random number r p , and the first pseudorandom number r p sent to the wearable device.

[0023] It should be noted that the smart terminal generates the first pseudo-random number r through its internal random function generator p . Among them, the role of the random function generator is to generate a random number within a given range.

[0024] The smart terminal sends the first pseudo-random number r p Send it to the wearable device and use it as an access request to start a new session cycle.

[0025] S102. The wearable device receives the first pseudo-random number r p , to generate the second pseudo-random number r D ;calculate the first variable ...

Embodiment 2

[0072] figure 2 It is a flow chart of the authentication method of the wearable device provided in Embodiment 2 of the present invention.

[0073] Depend on figure 2 As shown, an authentication method for a wearable device includes: Step S101 to Step S106. Wherein, steps S101-S104 have been described in Embodiment 1, and will not be repeated here. In addition, there are:

[0074] S105. Update the smart terminal to pre-store the pseudo-identity identifier PID of the wearable device D , the first pre-shared secret value S D and the second pre-shared secret value S' D .

[0075] After step S103 ends, the smart terminal will check the pre-stored pseudo-identity identifier PID D , the first pre-shared secret value S D and the second pre-shared secret value S' D To update, the update process is as follows:

[0076] The existing second pre-shared secret value S' D Assign the first pre-shared secret value: S D =S' D ;

[0077] The eighth variable S calculated in step S...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an authentication method for a wearable device. The method uses the excitation-response randomness of a physical unclonable function and introduces lightweight operators like a pseudorandom function, exclusive-or operation and a one-way authentication function and so on, so as to realize mutual authentication of a smart phone and the wearable device. In interaction of the smart phone and the wearable device, a pseudo-identifier of the wearable device and sensitive data like a pre-share private value and so on are transmitted in an anonymous manner, thereby guaranteeing the security of interactive data. In addition, a dynamic update mechanism is introduced, so that freshness and randomness of a session period are improved, and malicious attackers are prevented from replaying and counterfeiting. The method realizes mutual authentication of the smart phone and the wearable device by use of the lightweight cryptology operators, and is applicable to wearable device application scenes with the resource constrained.

Description

technical field [0001] The invention relates to the technical field of wearable devices, in particular to an authentication method for wearable devices. Background technique [0002] With the continuous development of wireless communication technology, wearable devices can sense, analyze, store and provide intelligent services to users' information data. Therefore, in most cases, wearable devices will use short-distance wireless communication technologies such as WiFi and Bluetooth to collect user data information in real time. For example, users can obtain personal text messages, whereabouts and other information in real time through a handheld device in a WiFi environment. [0003] Due to the openness of wireless communication technology itself, and the information acquired by wearable devices includes sensitive information of users, the process of data interaction between wearable devices and external terminals is extremely vulnerable to malicious attacks. In the prior ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/04H04W12/06H04W12/069H04W12/122
CPCH04W12/04H04W12/06
Inventor 刘虹万月亮曹晓飞
Owner RUN TECH CO LTD BEIJING
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products