Access control method and apparatus, terminal and Internet of Things home system

An access control and terminal technology, applied in the field of communication, can solve problems such as the identity authentication of Internet of Things visitors, weak management of access control rights, hidden dangers of Internet of Things home system security, etc., to improve effectiveness, ensure security, and prevent replay The effect of the attack

Inactive Publication Date: 2018-11-13
NATIONZ TECH INC
View PDF4 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The technical problem to be solved by the present invention is: the identity authentication of visitors to the Internet of Things and the management of access control rights are weak, so that there are great security risks in the home system of the Internet of Things. Aiming at this technical problem, an access control method, device, Terminal and IoT Home System

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Access control method and apparatus, terminal and Internet of Things home system
  • Access control method and apparatus, terminal and Internet of Things home system
  • Access control method and apparatus, terminal and Internet of Things home system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0064] This embodiment provides an access control method for Internet of Things home devices. Before introducing the access control method, first combine figure 1 The IoT home system involved in this embodiment is introduced:

[0065] The IoT home system 1 includes a home device 10 , an access control device 20 and a terminal 30 , and the access control device 20 communicates with the home device 10 for authenticating and controlling a user's access request through the terminal 30 . The home device 10 is any smart home appliance used in a home environment, including but not limited to a monitoring probe, a smart refrigerator, a smart washing machine, a smart TV, a smart rice cooker, a smart air conditioner, and the like. The terminal 30 may be a user's mobile phone, smart phone, notebook computer, digital broadcast receiver, PDA (Personal Digital Assistant), PAD (Tablet Computer), PMP (Portable Multimedia Player), navigation device, etc., and mobile terminals such as Stationa...

Embodiment 2

[0086] This embodiment will introduce the access control method provided in Embodiment 1 in detail with reference to the accompanying drawings and specific examples:

[0087] In this embodiment, the authentication key used by the access control device and the terminal in the authentication process is set by the access control device. Figure 4 The process of determining the authentication key between the access control device and the terminal is introduced:

[0088] S402. The terminal sends its own terminal identification information to the access control device.

[0089] As described in Embodiment 1, the terminal identification information sent by the terminal to the access control device may be at least one of its own MAC address, hardware serial number and other information.

[0090] S404. The access control device generates a key random number, and generates an authentication key corresponding to the terminal according to the key random number and the terminal identificat...

Embodiment 3

[0131] This embodiment provides an access control device. As a member of the Internet of Things home system, the access control device can cooperate with the terminal to execute the access control methods in Embodiment 1 and Embodiment 2. Please refer to Figure 7 A schematic structural diagram of an access control device shown:

[0132] The access control device 20 includes a request receiving module 202 , a ciphertext generating module 204 , a random ciphertext sending module 206 , an authentication ciphertext receiving module 208 and an authentication processing module 210 .

[0133] The request receiving module 202 is configured to receive an access request sent by a terminal, and the received access request carries terminal identification information. After the request receiving module 202 receives the access request sent by the terminal, the ciphertext generating module 204 may randomly generate an authentication random number. Then use the authentication key to encrypt...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an access control method and apparatus, a terminal and an Internet of Things home system. The access control apparatus is in communication connection with a home device, and the access of the terminal to the home device needs to be authenticated by the access control apparatus based on an authentication key and an authentication code; the authentication key is associated with apparatus identification information and terminal identification information on the terminal side and the access control apparatus side respectively, therefore, the uniqueness of the keys of the both authentication parties is ensured, and then it can be ensured that the authenticated terminal is a legitimate terminal. In addition, since the final authentication result is performed according toa comparison result between the authentication code and the authentication plaintext, the terminal is required to have the correct authentication key and a preset rule at the same time, and the doubleverification mode ensures the security of the authentication. An authentication random number is randomly generated in each authentication process, so that the replay attack on the Internet of Thingshome system can be prevented, the authentication effectiveness is further improved, and the security of the Internet of Things home system is ensured.

Description

technical field [0001] The present invention relates to the field of communication technology, and more specifically, to an access control method, device, terminal and Internet of Things home system. Background technique [0002] The emergence of the Internet of Things smart home system has brought great convenience to users' lives and improved people's quality of life to a large extent. For example, smart children's beds can track children's sleep conditions, avoiding the problem of users getting up multiple times at night to check; smart flowerpot devices can detect moisture in the soil and automatically send prompt information to the user's terminal device based on the detection results to make the user a plant Watering, smart home cameras allow users to keep abreast of the living conditions of parents living alone, and so on. [0003] Behind the convenience provided by the Internet of Things, there are a lot of security risks, such as the illegal intrusion of smart home...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/08H04L29/08
CPCH04L9/0869H04L63/062H04L63/083H04L63/0876H04L63/10H04L67/12
Inventor 李美祥杨贤伟
Owner NATIONZ TECH INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products