Method and system for safely accessing to target device by changing hardware identifiers

A technology of hardware identification and secure access, which is applied in the field of data communication, can solve problems such as the inability to guarantee access security, and achieve the effect of ensuring security and increasing security

Active Publication Date: 2016-04-20
ZHEJIANG UNIVIEW TECH CO LTD
View PDF8 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] In the prior art, the MAC address is used as the hardware identification between the source device and the destination device, and the MAC address is usually unchanged. If the source MAC address is restricted on the destination device and the trusted MAC address is added to prevent illegal However, at present, the address of the device can be forged by setting the MAC address forcibly, so that the destination device receives the same message sent by the illegally accessed device as the normal accessed device, and the illegally accessed device can also access, access security cannot be guaranteed

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for safely accessing to target device by changing hardware identifiers
  • Method and system for safely accessing to target device by changing hardware identifiers
  • Method and system for safely accessing to target device by changing hardware identifiers

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0043] In order to make the present invention clearer, the present invention will now be explained in detail in conjunction with the accompanying drawings and embodiments.

[0044] The method in one embodiment of the present invention is implemented using a secure access system. The secure access system in the current embodiment includes: a source device random number adding unit, a destination device hardware identifier restoring unit, an encryption unit and a decryption unit. Wherein, the random number adding unit of the source device is set in the source device, and the hardware identifier restoration unit of the target device is set in the target device. In the current embodiment, the hardware identifier is a MAC address, and in other implementation manners, it may also be an IP address.

[0045] The secure access method of the current embodiment includes the following steps:

[0046] A. The source device random number adding unit in the source device adds a dynamically g...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for safely accessing to a target device by changing hardware identifiers. The method is used for sending messages from a source device to the target device, comprising that: the source device obtains a corresponding first sequence number according to the sending sequence of the messages, generates random numbers based on the first sequence number and a first seed and adds the generated random numbers to the hardware identifiers of the target device of corresponding messages; after receiving the messages, the target device obtains a second sequence number according to the receiving sequence of the messages, generates corresponding random numbers based on the second sequence number and a second seed stored in the target device so as to reduce the hardware identifiers in the messages, compares the reduced hardware identifiers with own hardware identifiers, receives the messages when the reduced hardware identifiers are in accord with own hardware identifiers, and discards the messages when the reduced hardware identifiers are not in accord with own hardware identifiers. The invention also discloses a corresponding system for safety accessing to the target device. In application of the invention, the illegal monitoring difficulty is increased by adding random numbers to the hardware identifier so as to hidden the hardware identifiers; and the device accessing safety is ensured.

Description

technical field [0001] The invention relates to the field of data communication, in particular to a method and a system for safely accessing target equipment with hardware identification changes. Background technique [0002] At present, the application of monitoring in social monitoring is becoming more and more extensive. In some occasions, for example, factories must place monitoring equipment at the border of the factory area, and IPCs must be installed in remote streets. In this way, the monitoring equipment is far away from the central area, and physical security cannot be guaranteed. These IPs may be used to remotely access the central network, so various means are needed to prevent illegal access. [0003] In the prior art, the MAC address is used as the hardware identification between the source device and the destination device, and the MAC address is usually unchanged. If the source MAC address is restricted on the destination device and the trusted MAC address i...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L29/12
CPCH04L63/30H04L2101/622
Inventor 赵子华廖永汉祝接金
Owner ZHEJIANG UNIVIEW TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products