Internet of Things security authentication method, system and terminal based on national cryptographic algorithm

A technology of Internet of Things terminal and national secret algorithm, applied in the field of system and terminal, Internet of Things security authentication method based on national secret algorithm, can solve the problems of long time-consuming encryption and decryption, poor algorithm implementation efficiency, insecurity, etc., to ensure data security Safety, guaranteed reliability, and enhanced safety effects

Active Publication Date: 2019-12-13
SHANDONG COMP SCI CENTNAT SUPERCOMP CENT IN JINAN
View PDF2 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] In many cases, IoT terminals only have dozens of Kbytes or even a few Kbytes of ROM available, and RAM only a few hundred bytes to a few Kbytes; at the same time, IoT terminal processors have weak performance and low main frequency , and there are quite a few 8-bit and 16-bit single-chip microcomputers, which cannot apply complex public-key cryptographic algorithms (such as SM2) for key and session management; and symmetric cryptography with low complexity also has algorithm implementations in IoT terminals. The problem of poor efficiency and long time-consuming encryption and decryption
[0006] In many IoT systems, in order to reduce the complexity of the system, the key is usually fixed inside the microprocessor, which is obviously not safe

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Internet of Things security authentication method, system and terminal based on national cryptographic algorithm
  • Internet of Things security authentication method, system and terminal based on national cryptographic algorithm
  • Internet of Things security authentication method, system and terminal based on national cryptographic algorithm

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0052] Embodiment 1, the present disclosure provides a security authentication method for the Internet of Things based on a national secret algorithm;

[0053] Such as figure 1 As shown, the security authentication method of the Internet of Things based on the national secret algorithm is applied to the terminal of the Internet of Things, including:

[0054] Sa1: Collect basic information of IoT terminals;

[0055] Sa2: terminal identification information preparation step: encrypt the collected basic information of the IoT terminal to obtain the terminal identification information;

[0056] Sa3: Send the terminal identification information and session key request to the server; the terminal identification information is used by the server to verify the validity of the IoT terminal;

[0057] Sa4: timeout judging step: judging whether the set time period is exceeded, if so, return to the terminal identification information preparation step; if not overtime, continue judging wh...

Embodiment 2

[0127] Embodiment 2, the present disclosure also provides a security authentication method for the Internet of Things based on a national secret algorithm;

[0128] The IoT security authentication method based on the national secret algorithm is applied to the server, including:

[0129] Sb1: Obtain the terminal identification information and session key request sent by the terminal;

[0130] Sb2: Perform terminal validity verification according to the terminal identification information sent by the terminal;

[0131] Sb3: Encrypt the session key request of the terminal whose validity has been verified, and obtain a session key response message;

[0132] Sb4: Feed back the session key response message to the terminal.

[0133] As one or more embodiments, in Sb2, terminal validity verification is performed according to the terminal identification information sent by the terminal; the specific steps include:

[0134] After the server receives the data packet sent by the termi...

Embodiment 3

[0155] Embodiment 3, the present disclosure also provides an Internet of Things security authentication terminal based on a national secret algorithm;

[0156] IoT security authentication terminal based on national secret algorithm, including:

[0157] The collection module is configured to: collect basic information of the Internet of Things terminal;

[0158] The terminal identification information preparation module is configured to: encrypt the collected basic information of the IoT terminal to obtain the terminal identification information;

[0159] The validity verification module is configured to: send the terminal identification information and the session key request to the server; the terminal identification information is used by the server to verify the validity of the IoT terminal;

[0160] The overtime judging module is configured to: judge whether the set time period is exceeded, and if so, return to the terminal identification information preparation step; if ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an Internet of Things security authentication method, system and terminal based on a national cryptographic algorithm. The method comprises the steps of collecting basic information of an Internet of Things terminal; encrypting the acquired basic information of the Internet of Things terminal to obtain terminal identification information; sending the terminal identificationinformation and the session key request to a server, wherein the terminal identification information is used for verifying the validity of the Internet of Things terminal by the server; an overtime judgment step: judging whether a set time period is exceeded or not, and if so, returning to the terminal identification information preparation step, and if not, continuing to judge whether a sessionkey response message fed back by the server is received or not; if a session key response message fed back by the server is received, decrypting the session key response message and recovering the session key; entering the next step; if not, returning to the overtime judgment step; and encrypting to-be-transmitted data of the Internet of Things terminal by adopting the session key, and transmitting the encrypted data to the server.

Description

technical field [0001] The present disclosure relates to the technical field of Internet of Things terminal data encryption and decryption, and in particular to a security authentication method, system and terminal of the Internet of Things based on a national secret algorithm. Background technique [0002] The statements in this section merely mention background art related to the present disclosure and do not necessarily constitute prior art. [0003] At present, the terminal data in my country's Internet of Things industry is in a state of no protection and weak protection. The data uploaded to the server by the Internet of Things terminal lacks effective encryption methods and has low security. [0004] In the process of realizing the present disclosure, the inventors found that the following technical problems existed in the prior art: [0005] In many cases, IoT terminals only have dozens of Kbytes or even a few Kbytes of ROM available, and RAM only a few hundred byte...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/04H04W12/06H04W12/03H04W12/041H04W12/71
CPCH04W12/06H04W12/041
Inventor 付勇杨美红王美琴郭山清王继志陈丽娟杨明杨英陈振娅穆超李冠霖杨光文立强王英龙
Owner SHANDONG COMP SCI CENTNAT SUPERCOMP CENT IN JINAN
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products