Internet of Things authentication system and Internet of Things authentication method

An IoT authentication and remote authentication technology, applied in the IoT authentication system and the IoT authentication field, can solve the problems of inability to realize remote authentication, complex verification methods, and difficult development, avoiding the analysis of bioinformatics algorithms and achieving efficient deployment. Safety certification environment, the effect of reducing learning costs

Inactive Publication Date: 2018-10-23
ZTE CORP
View PDF5 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] 1. User information needs to be stored in the client and server respectively, and the confidentiality of user information is poor;
[0004] 2. It is necessary to send the user information of the client to the server through encryption, using tokens, etc., and then perform algorithmic verification with the user information originally stored on the server. The verification method is complicated and inefficient;
[0005] 3. Only one type of information in user identity information or device information is verified, without double verification capability, and the security is not enough;
[0006] 4. There is no security check on the signaling channel, the transmission channel is relatively random, and the security is not enough;
[0007] 5. The scope of device control is weak, and the authentication client can only be operated after passing the authentication, and the security control of other devices cannot be ensured through authentication, so that remote authentication in the true sense cannot be realized;
[0008] 6. The standardization and versatility are poor. Each equipment manufacturer specifies its own authentication scheme, independently develops terminal and server software, and customizes authentication signaling. The development is difficult, the deployment cost is high, and the versatility is poor; for users, the learning cost High, nearly every device needs to relearn how to pass its security certification process
[0009] For the remote authentication scenario between personnel and equipment in the Internet of Things environment, how to achieve safe and convenient remote authentication of users and equipment has not yet proposed an effective technical solution

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Internet of Things authentication system and Internet of Things authentication method
  • Internet of Things authentication system and Internet of Things authentication method
  • Internet of Things authentication system and Internet of Things authentication method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0145] Such as Figure 8 As shown, user terminal A is equipped with a fingerprint recognition system (such as a common smart phone), and RCS terminal software is installed on user terminal A, and the user is an RCS user; the user needs to remotely start the vehicle-machine system device B through user terminal A, and the vehicle-machine system device B can simply analyze SIP signaling, and has a database for storing binding information. A and B can realize information interaction through the RCS platform.

[0146] (1) The RCS system logging in to user terminal A initiates a binding request;

[0147] (2) The user terminal A prompts the user to authenticate the fingerprint and input the unique identification code of the device B (such as the engine number). or ISDN, etc.), the unique identification code of device B, and the encrypted binding command of the user’s RCS account to device B, and go to step (3); if the fingerprint authentication fails, it will prompt that there is ...

Embodiment 2

[0154] Such as Figure 9 As shown, user terminal C is equipped with a fingerprint identification system, and RCS terminal software is installed on user terminal C, and the user is an RCS user; the user needs to remotely open access control device D through user terminal C, and access control system device D can simply analyze SIP signaling.

[0155] (a) Log in to the RCS system on the user terminal C, follow and enter the RCS official account server under the brand of access control equipment D;

[0156] (b) Initiate a binding request, user terminal C prompts the user to perform fingerprint authentication, enter the unique identification code (such as network module MAC address) of access control device D to initiate binding, if the authentication is passed, through the forwarding of the RCS server, user terminal C initiates Bind the command to the RCS official account server, and go to step (c); if the authentication fails, it will prompt that there is a problem with the user...

Embodiment 3

[0164] User terminal E is equipped with a fingerprint identification system, and RCS terminal software is installed on user terminal E, and the user is an RCS user; the user needs to remotely unlock terminal device F through user terminal E, and the RCS software client is pre-installed on terminal device F, and there is a terminal The RCS account of device F.

[0165] (i) The user terminal E logs into the RCS system and binds with the terminal device F;

[0166] (ii) The user terminal E prompts the user to perform fingerprint authentication. If the fingerprint authentication is passed, the user terminal E sends the encrypted binding command carrying the user RCS account of the user terminal E to the terminal device F through the forwarding of the RCS server; if the fingerprint authentication fails, Prompt that there is a problem with the user's identity, and end the process;

[0167] (Ⅲ) The terminal device F receives the binding instruction and decrypts it, displays the bind...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an Internet of Things authentication system and an Internet of Things authentication method. The Internet of Things authentication system comprises a first user terminal for accepting an interactive communication request of a user, generating a remote authentication request message carrying binding relationship information, and sending the remote authentication request message to a first target device; a first rich communication suite server for realizing message forwarding between the first user terminal and the first target device in a process of establishing establishing a binding relationship among the first user terminal and/or a rich communication account and the first target device, and authenticating the binding relationship; and the first target device forstoring the binding relationship information, receiving the remote authentication request message, detecting whether the binding relationship information is consistent with the stored binding relationship information, if yes, indicating that the authentication is passed, and accepting the interactive communication request of the first user terminal. The Internet of Things authentication system disclosed by the invention can conveniently and effectively realize the secure interaction between a user and the device and between the device and the device in the Internet of Things environment by means of the instantaneity, security and standardability of the RCS service.

Description

technical field [0001] The invention relates to the technical fields of mobile communication and the Internet of Things, in particular to an authentication system and an authentication method for the Internet of Things. Background technique [0002] With the development of society and the continuous improvement of the level of science and technology, the Internet of Things has been widely developed. The rapid rise of the Internet of Things has led to an increasing number of scenarios for realizing various remote services or remote device management through the interconnection and interaction between people and things, and between things and things. However, the subsequent security and usability problems in user identity authentication and remote identity authentication are also gradually exposed. At present, the traditional remote identity authentication technology has the following disadvantages: [0003] 1. User information needs to be stored in the client and server res...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L29/08
CPCH04L63/08H04L63/0861H04L67/12H04L67/60G06F21/32H04L63/0876H04W12/06G06F2221/2151H04W12/50
Inventor 陈安地
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products