CN108737381B - Extension authentication method of Internet of things system - Google Patents

Extension authentication method of Internet of things system Download PDF

Info

Publication number
CN108737381B
CN108737381B CN201810364336.4A CN201810364336A CN108737381B CN 108737381 B CN108737381 B CN 108737381B CN 201810364336 A CN201810364336 A CN 201810364336A CN 108737381 B CN108737381 B CN 108737381B
Authority
CN
China
Prior art keywords
internet
things
authentication
equipment
user identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810364336.4A
Other languages
Chinese (zh)
Other versions
CN108737381A (en
Inventor
李健诚
范绍山
洪加滨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Elite Electric Co ltd
Original Assignee
Xiamen Elite Electric Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Elite Electric Co ltd filed Critical Xiamen Elite Electric Co ltd
Priority to CN201810364336.4A priority Critical patent/CN108737381B/en
Publication of CN108737381A publication Critical patent/CN108737381A/en
Application granted granted Critical
Publication of CN108737381B publication Critical patent/CN108737381B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Abstract

The invention discloses an extended authentication method of an Internet of things system, wherein the Internet of things system comprises Internet of things equipment, an Internet of things authentication platform, a user identification card and a communication module, wherein the user identification card and the communication module are installed on the Internet of things equipment; when the internet of things authentication platform initiates an authentication request to the user identification card or the user identification card initiates an authentication request to the internet of things authentication platform, an operator identifier AMF in an authentication factor AUTH is set as a stored equipment identification number; the equipment identification number is obtained by encrypting and carrying out hash operation on the Internet of things equipment chip ID, the IMEI number of the communication module and the IMSI number of the user identification card. The user identification card (SIM/USIM/eSIM and the like) of the method not only has the authentication function of a standard mobile communication network, but also supports directional authentication pointing to other internet of things authentication platforms, thereby realizing the identity or WIFI connection authentication of the internet of things equipment.

Description

Extension authentication method of Internet of things system
Technical Field
The invention relates to the technical field of communication of the Internet of things, in particular to an extended authentication method of an Internet of things system.
Background
The internet of things is a network which realizes comprehensive interconnection of people and people, people and objects according to an agreed protocol through information sensing equipment. The internet of things is mainly characterized in that various information of the physical world is acquired through radio frequency identification, sensors and the like, information is transmitted and interacted by utilizing a communication module of internet of things equipment and combining networks such as the internet, a mobile communication network and the like, and the information is analyzed and processed by adopting an intelligent computer technology to realize intelligent decision and control.
The Internet of things equipment is an information acquisition node of the Internet of things data platform, the safety of the Internet of things equipment is directly related to the reliability of acquired data, and the Internet of things equipment is the basis of platform data analysis. The safety of the Internet of things equipment mainly depends on access and control authority. The access security determines who can obtain all the sensing data and equipment information connected to the equipment; control security decides who can have the device perform certain action instructions. At present, most of applications of the internet of things only support an application security system, and a set of complete security system for accessing and controlling the equipment of the internet of things is not established.
The subscriber identity card (SIM/USIM/eSIM, etc.), also known as a smart card, stores digital mobile phone subscriber information, encrypted keys and algorithms on a chip, which allows for digital mobile network subscriber identity authentication and encryption of voice information during a subscriber call. The method is mainly applied to mobile communication network systems such as GSM, UMTS and the like.
The subscriber identity card (SIM/USIM/eSIM and the like) is the only identity authentication equipment for connecting the equipment of the Internet of things with the mobile communication network. Because the inherent security feature of user identification card, if can expand the authentication to thing networking equipment, thing networking equipment's safety will be effectively ensured.
Disclosure of Invention
In view of the above problems, the present invention provides an extended authentication method for an internet of things system, which is based on a standard authentication combination of a user mobile phone identification card, and completes security authentication of internet of things equipment together with other authentication parameters and algorithms in the card and a network-connected authentication platform on the basis of not influencing authentication parameters and algorithms required by standard authentication instructions for card identification of the user mobile phone.
The technical scheme adopted by the invention for solving the technical problems is as follows:
an expansion authentication method of an Internet of things system comprises the Internet of things equipment, an Internet of things authentication platform, a user identification card and a communication module, wherein the user identification card and the communication module are installed on the Internet of things equipment; when the internet of things authentication platform initiates an authentication request to the user identification card or the user identification card initiates an authentication request to the internet of things authentication platform, an operator identifier AMF in an authentication factor AUTH is set as a stored equipment identification number; the equipment identification number is obtained by encrypting and carrying out hash operation on the Internet of things equipment chip ID, the IMEI number of the communication module and the IMSI number of the user identification card.
Preferably, the method for obtaining the device identification number further includes: and encrypting and performing hash operation on the chip ID of the Internet of things equipment, the WIFI network card address of the Internet of things equipment, the IMEI number of the communication module and the IMSI number of the user identification card.
Preferably, the internet of things authentication platform generates the device identification number and/or the user identification card generates the device identification number.
Preferably, when the internet of things equipment initiates a registration request to the internet of things authentication platform, the internet of things authentication platform generates the equipment identification number.
Preferably, the method for initiating the registration request by the internet of things device includes:
the Internet of things equipment sends a registration request carrying a chip ID of the Internet of things equipment, an IMEI number of a communication module and an IMSI number of a user identification card to the Internet of things authentication platform;
and the Internet of things authentication platform generates an equipment identification number and returns the equipment identification number to the Internet of things equipment.
Preferably, the method for initiating the registration request by the internet of things device includes:
the Internet of things equipment sends a registration request carrying a chip ID of the Internet of things equipment, a WIFI network card address of the Internet of things equipment, an IMEI number of a communication module and an IMSI number of a user identification card to the Internet of things authentication platform;
and the Internet of things authentication platform generates an equipment identification number and returns the equipment identification number to the Internet of things equipment.
Preferably, before the internet of things device initiates the registration request, the method further includes:
the Internet of things equipment sends a request for acquiring an IMSI number and an IMEI number to the subscriber identity card and the communication module;
and the user identification card and the communication module return the IMSI number and the IMEI number to the Internet of things equipment.
Preferably, after the internet of things device initiates the registration request, the method further includes:
the Internet of things equipment sends a request for updating an equipment identification number to the user identification card;
and the user identification card updates the stored equipment identification number.
Preferably, before the internet of things device sends the request for obtaining the IMSI number and the IMEI number to the subscriber identity card and the communication module, the method further includes:
and the communication module adds an AT + CSIM command, allows the Internet of things equipment to send a standard APDU command to the user identification card, and verifies the authentication request of the Internet of things authentication platform through the user identification card.
Preferably, the method for the internet of things authentication platform to initiate an authentication request to the subscriber identity card includes:
the Internet of things authentication platform sends an authentication request carrying authentication quintuple RAND, XRES, IK, CK and AUTH to the Internet of things equipment;
the Internet of things equipment compares whether the value of the AMF in the authentication factor AUTH is consistent with the stored equipment identification number or not, and if not, the connection is rejected; if the authentication request is consistent, the authentication request is forwarded to the user identification card through the communication module;
and the user identification card carries out authentication according to a preset algorithm, if the authentication result is legal, the request is allowed, and if not, the connection is refused.
The invention relates to an extended authentication method of an Internet of things system, wherein an Internet of things authentication platform and a user identification card both support a UMTS authentication protocol, and the difference from the authentication function of a standard mobile communication network is that when an authentication request is made, an operator identifier AMF in an authentication factor AUTH is set as a stored equipment identification number, and whether the authentication request is made from the Internet of things authentication platform or other equipment is judged through the equipment identification number, and authentication is carried out, so that the safety authentication of the Internet of things equipment is completed.
According to the extended authentication method of the Internet of things system, the user identification card (SIM/USIM/eSIM and the like) has a standard mobile communication network authentication function, and also supports directional authentication pointing to a designated Internet of things authentication platform, so that identity or WIFI connection authentication of Internet of things equipment is realized.
According to the extended authentication method of the Internet of things system, the equipment identification number is obtained by encrypting and carrying out hash operation on the Internet of things equipment chip ID, the IMEI number of the communication module and the IMSI number of the user identification card, and uniqueness and identifiability of the Internet of things equipment chip ID, the IMEI number of the communication module and the IMSI number of the user identification card can be ensured.
According to the extended authentication method of the IOT system, the AT + CSIM extended command is added to the communication module, so that the IOT equipment is allowed to send the standard APDU command to the user identification card, the authentication request of the IOT authentication platform is verified through the UMTS authentication algorithm in the user identification card, and the legality of each access or control request of the IOT authentication platform is ensured.
The above description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the description of the technical means more comprehensible.
The above and other objects, advantages and features of the present invention will become more apparent to those skilled in the art from the following detailed description of specific embodiments thereof, taken in conjunction with the accompanying drawings.
Drawings
FIG. 1 is a block diagram of an apparatus identification number generation architecture in an embodiment of the method of the present invention;
fig. 2 is a flowchart of a device registration of the internet of things according to an embodiment of the method of the present invention;
fig. 3 is a flowchart of authentication and authentication of an internet of things authentication platform according to an embodiment of the method of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
The invention relates to an extended authentication method of an Internet of things system, wherein the Internet of things system comprises Internet of things equipment, an Internet of things authentication platform, a user identification card installed on the Internet of things equipment and a communication module installed on the Internet of things equipment; when the internet of things authentication platform initiates an authentication request to the user identification card or the user identification card initiates an authentication request to the internet of things authentication platform, setting an operator identifier AMF in an authentication factor AUTH as a stored equipment identification number dID; the equipment identification number dID is obtained by encrypting and carrying out hash operation on the Internet of things equipment chip ID, the IMEI number of the communication module and the IMSI number of the user identification card.
In this embodiment, the communication module is a wireless communication module. The Internet of things equipment chip ID adopts a unique serial number preset by each chip when leaving a factory, and is defined and numbered by a chip manufacturer; the IMEI number refers to an international mobile equipment identification code of the communication module, and is uniformly applied to a special organization by a manufacturer, so that each IMEI number is globally unique; the IMSI number is an abbreviation of international mobile subscriber identity, used to identify a mobile subscriber of a certain mobile communication network, provided by a mobile network operator, globally unique. The encryption algorithm may be a general encryption algorithm, such as RAS encryption or MD5 encryption, which is not limited in the embodiment of the present invention, and after encryption is completed, hash operation is performed on the encrypted content to obtain a hash value as the device identification number dID.
It should be noted that the internet of things authentication platform and the user identification card installed on the internet of things device both support the UMTS authentication protocol, and certainly can also support other authentication protocols including an authentication factor AUTH, and can perform authentication according to protocol conventions.
Further, referring to fig. 1, the method for obtaining the device identification number dID further includes: and encrypting and performing hash operation on the chip ID of the Internet of things equipment, the WIFI network card address of the Internet of things equipment, the IMEI number of the communication module and the IMSI number of the user identification card. The WIFI network card address of the Internet of things equipment is actually a physical address Mac address of the WIFI network card of the Internet of things equipment and is provided by a WIFI module merchant. For the internet of things equipment with the WIFI network card address, when the equipment identification number dID is obtained, the Mac address can be used as an input parameter, and encryption and Hash operation are carried out together with the chip ID of the internet of things equipment, the IMEI number of the communication module and the IMSI number of the user identification card, so that the equipment identification number dID is obtained.
Further, the internet of things authentication platform generates the device identification number dID and/or the user identification card generates the device identification number dID.
Specifically, the internet of things authentication platform comprises a first equipment identification number generation module, and the user identification card comprises a second equipment identification number generation module. The first equipment identification number generation module and the second equipment identification number generation module are used for generating an equipment identification number dID according to a chip ID of the Internet of things equipment, an IMEI number of the communication module and an IMSI number of the user identification card through a preset encryption algorithm and Hash operation, or the first equipment identification number generation module and the second equipment identification number generation module are used for generating an equipment identification number dID according to the chip ID of the Internet of things equipment, the IMEI number of the communication module, the IMSI number of the user identification card and a WIFI network card address of the Internet of things equipment through the preset encryption algorithm and Hash operation. And the encryption algorithm and the Hash operation rule stored in the first equipment identification number generation module and the second equipment identification number generation module need to be kept consistent so as to ensure that the calculated equipment identification numbers dID are consistent.
Further, when the internet of things equipment initiates a registration request to the internet of things authentication platform, the internet of things authentication platform generates the equipment identification number dID.
Specifically, as shown in fig. 2, when the internet of things device initiates a registration request to the internet of things authentication platform, the chip ID of the internet of things device, the IMEI number of the communication module, and the IMSI number of the subscriber identity card (or the chip ID of the internet of things device, the WIFI network card address of the internet of things device, the IMEI number of the communication module, and the IMSI number of the subscriber identity card) are sent to the internet of things authentication platform and/or the subscriber identity card, and the first device identification number generation module of the internet of things authentication platform and/or the subscriber identity card create a unique device identification number dID. And the IOT authentication platform and the user identification card subsequently use the dID as an equipment authentication identifier to replace an operator identifier AMF field in an authentication token AUTH in a standard UMTS authentication system. Meanwhile, the internet of things authentication platform or the user identification card sends the generated equipment identification number dID to the internet of things equipment.
Further, when the internet of things device initiates a registration request to the internet of things authentication platform, the chip ID of the internet of things device, the IMEI number of the communication module, and the IMSI number of the subscriber identity card (or the chip ID of the internet of things device, the WIFI network card address of the internet of things device, the IMEI number of the communication module, and the IMSI number of the subscriber identity card) need to be sent to the internet of things authentication platform, so before the internet of things device initiates a registration request, the IMEI number needs to be acquired from the communication module, and the IMSI number needs to be acquired from the subscriber identity card, as follows:
the Internet of things equipment sends a request for acquiring an IMSI number and an IMEI number to the subscriber identity card and the communication module;
and the user identification card and the communication module return the IMSI number and the IMEI number to the Internet of things equipment.
Further, after the internet of things device initiates the registration request, the method further includes:
the Internet of things equipment sends a request for updating an equipment identification number dID to the user identification card;
and the user identification card updates the stored equipment identification number dID.
Specifically, if the registration is performed for the first time, the user identification card may compare the device identification number dID generated by the second device identification number generation module with the device identification number dID generated by the first device identification number generation module sent by the internet of things device, and if the device identification numbers dID match, it is determined that the registration is successful, otherwise, it is determined that the registration is failed. If the user identification card is re-registered or other registered, the user identification card can directly update the stored device identification number dID.
Further, before the internet of things device sends the request for obtaining the IMSI number and the IMEI number to the subscriber identity card and the communication module, the method further includes:
the communication module adds an AT + CSIM command, allows the Internet of things equipment to send a standard APDU command (such as a standard selection command and a UMTS authentication command) to the user identification card, and verifies the authentication request of the Internet of things authentication platform through a UMTS authentication algorithm in the user identification card, thereby ensuring the legality of each access or control request of the Internet of things authentication platform.
Further, referring to fig. 3, the method for the internet of things authentication platform to initiate an authentication request to the subscriber identity card includes:
the Internet of things authentication platform sends an authentication request carrying authentication quintuple RAND, XRES, IK, CK and AUTH to the Internet of things equipment;
the Internet of things equipment compares whether the value of the AMF in the authentication factor AUTH is consistent with the stored equipment identification number dID or not, and if not, the connection is rejected; if the authentication request is consistent, the authentication request is forwarded to the user identification card through the communication module;
and the user identification card carries out authentication according to a preset algorithm, if the authentication result is legal, the request is allowed, and if not, the connection is refused.
Specifically, the internet of things authentication platform comprises a first authentication processing module to generate an authentication quintuple and send the authentication quintuple to the internet of things device. The user identification card comprises a second authentication processing module for authenticating the received authentication request message according to a preset algorithm. The processing procedure of the first authentication processing module may be consistent with the authentication processing procedure of the network side of the UMTS or other mobile communication system, and the difference is that the operator identification AMF field in the authentication token AUTH in the standard UMTS authentication system or other mobile communication system is set as the device identification number dID. The processing procedure of the first authentication processing module can be consistent with the authentication processing procedure of a user side (user identification card) of a UMTS or other mobile communication system, and the difference is that the operator identification AMF field in the authentication token AUTH is compared through the device identification number dID, if the operator identification AMF field is consistent, the authentication token is judged to be an authentication request sent by the internet of things authentication platform, and if the operator identification AMF field is inconsistent, the authentication token can be forwarded to other authentication modules in the user identification card for processing.
It can be understood that the authentication request may also be initiated by the internet of things device, the internet of things device transparently transmits an authentication request message to the user identification card, the second authentication processing module of the user identification card generates an authentication quintuple, and the first authentication processing module of the internet of things authentication platform authenticates the received authentication request message according to a preset algorithm.
In one embodiment, the overall implementation steps are as follows:
1. building an internet of things authentication platform supporting a UMTS authentication system;
2. adding a transparent transmission AT + CSIM extended command on a target communication module to enable the Internet of things equipment to access a user identification card on the module;
3. making a user identification card supporting extended authentication, and distributing files (such as storage space for storing data by the user identification card) and spaces required by corresponding Internet of things equipment authentication;
4. welding the communication module in the step 2 and the user identification card in the step 3 to the corresponding position of the target Internet of things equipment;
5. starting the Internet of things equipment, logging in a mobile communication network by using a communication module, and initiating equipment registration to an Internet of things authentication platform;
6. after receiving the registration request of the internet of things equipment, the internet of things authentication platform can initiate an access or control request to the internet of things equipment.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (9)

1. An expansion authentication method of an Internet of things system is characterized in that the Internet of things system comprises Internet of things equipment, an Internet of things authentication platform, a user identification card and a communication module, wherein the user identification card and the communication module are installed on the Internet of things equipment; when the internet of things authentication platform initiates an authentication request to the user identification card, an operator identifier AMF in an authentication factor AUTH is set as a stored equipment identification number; the equipment identification number is obtained by encrypting and carrying out hash operation on an Internet of things equipment chip ID, an IMEI number of a communication module and an IMSI number of a user identification card;
the method for the Internet of things authentication platform to initiate the authentication request to the user identification card comprises the following steps:
the Internet of things authentication platform sends an authentication request carrying authentication quintuple RAND, XRES, IK, CK and AUTH to the Internet of things equipment;
the Internet of things equipment compares whether the value of the AMF in the authentication factor AUTH is consistent with the stored equipment identification number or not, and if not, the connection is rejected; if the authentication request is consistent, the authentication request is forwarded to the user identification card through the communication module;
and the user identification card carries out authentication according to a preset algorithm, if the authentication result is legal, the request is allowed, and if not, the connection is refused.
2. The extended authentication method of an internet of things system according to claim 1, wherein the method for obtaining the device identification number further comprises: and encrypting and performing hash operation on the chip ID of the Internet of things equipment, the WIFI network card address of the Internet of things equipment, the IMEI number of the communication module and the IMSI number of the user identification card.
3. The extended authentication method of the internet of things system according to claim 1 or 2, wherein the internet of things authentication platform generates the device identification number and/or the user identification card generates the device identification number.
4. The extended authentication method for an internet of things system according to claim 3, wherein when the internet of things device initiates a registration request to the internet of things authentication platform, the internet of things authentication platform generates the device identification number.
5. The extended authentication method of the internet of things system according to claim 4, wherein the method for initiating the registration request by the internet of things device comprises the following steps:
the Internet of things equipment sends a registration request carrying a chip ID of the Internet of things equipment, an IMEI number of a communication module and an IMSI number of a user identification card to the Internet of things authentication platform;
and the Internet of things authentication platform generates an equipment identification number and returns the equipment identification number to the Internet of things equipment.
6. The extended authentication method of the internet of things system according to claim 4, wherein the method for initiating the registration request by the internet of things device comprises the following steps:
the Internet of things equipment sends a registration request carrying a chip ID of the Internet of things equipment, a WIFI network card address of the Internet of things equipment, an IMEI number of a communication module and an IMSI number of a user identification card to the Internet of things authentication platform;
and the Internet of things authentication platform generates an equipment identification number and returns the equipment identification number to the Internet of things equipment.
7. The extended authentication method for an internet of things system according to claim 4, wherein before the device of the internet of things initiates the registration request, the method further comprises:
the Internet of things equipment sends a request for acquiring an IMSI number and an IMEI number to the subscriber identity card and the communication module;
and the user identification card and the communication module return the IMSI number and the IMEI number to the Internet of things equipment.
8. The extended authentication method for the internet of things system according to claim 4, wherein after the device of the internet of things initiates the registration request, the method further comprises:
the Internet of things equipment sends a request for updating an equipment identification number to the user identification card;
and the user identification card updates the stored equipment identification number.
9. The extended authentication method for an internet of things system according to claim 4, wherein before the internet of things device sends the request for obtaining the IMSI number and the IMEI number to the subscriber identity card and the communication module, the method further comprises:
and the communication module adds an AT + CSIM command, allows the Internet of things equipment to send a standard APDU command to the user identification card, and verifies the authentication request of the Internet of things authentication platform through the user identification card.
CN201810364336.4A 2018-04-23 2018-04-23 Extension authentication method of Internet of things system Active CN108737381B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810364336.4A CN108737381B (en) 2018-04-23 2018-04-23 Extension authentication method of Internet of things system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810364336.4A CN108737381B (en) 2018-04-23 2018-04-23 Extension authentication method of Internet of things system

Publications (2)

Publication Number Publication Date
CN108737381A CN108737381A (en) 2018-11-02
CN108737381B true CN108737381B (en) 2021-11-16

Family

ID=63939100

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810364336.4A Active CN108737381B (en) 2018-04-23 2018-04-23 Extension authentication method of Internet of things system

Country Status (1)

Country Link
CN (1) CN108737381B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109451504B (en) * 2019-01-03 2021-11-16 中国联合网络通信集团有限公司 Internet of things module authentication method and system
CN111741465B (en) * 2019-03-25 2023-04-28 成都鼎桥通信技术有限公司 Soft SIM protection method and equipment
CN111769944B (en) * 2019-04-02 2022-04-12 华为技术有限公司 Data processing method, visiting network element and terminal equipment
CN111385379A (en) * 2020-03-05 2020-07-07 中国信息通信研究院 Internet of things identification method and device for eSIM terminal
CN113572716B (en) * 2020-04-29 2023-08-08 青岛海尔洗涤电器有限公司 Equipment detection method and system
CN111726794B (en) * 2020-06-24 2024-03-19 信物(天津)技术有限公司 LPWA terminal, data processing method and medium
CN112333144B (en) * 2020-09-15 2022-10-28 武汉天喻聚联科技有限公司 Data security system and method of communication module
CN112469042B (en) * 2021-01-28 2021-05-25 北京树米网络科技有限公司 System for locking bound equipment, module and subscriber identity module
CN113938506A (en) * 2021-12-14 2022-01-14 北京宜通华瑞科技有限公司 Communication system based on Internet of things
CN114338177B (en) * 2021-12-30 2023-07-21 天翼物联科技有限公司 Directional access control method and system for Internet of things

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103581154A (en) * 2012-08-08 2014-02-12 ***通信集团公司 Authentication method and device in system of Internet of Things
CN103581153A (en) * 2012-08-08 2014-02-12 ***通信集团公司 Encryption method and device in system of Internet of Things
CN103841560A (en) * 2014-02-28 2014-06-04 深圳市中兴物联科技有限公司 Method and equipment to enhance SIM card reliability
CN106506157A (en) * 2016-12-22 2017-03-15 天泽信息产业股份有限公司 The method authenticated between internet-of-things terminal and cloud data platform
CN106658474A (en) * 2016-10-31 2017-05-10 上海路随通信科技有限公司 Method utilizing embedded safety element to realize safety protection for SIM card data

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101998395B (en) * 2009-08-27 2013-12-04 华为技术有限公司 Authentication vector acquisition method, home server and network system
CN102088668B (en) * 2011-03-10 2013-09-25 西安电子科技大学 Group-based authentication method of machine type communication (MTC) devices
CN102202306B (en) * 2011-06-13 2014-02-05 中国电信股份有限公司 Mobile security authentication terminal and method
US9832173B2 (en) * 2014-12-18 2017-11-28 Afero, Inc. System and method for securely connecting network devices
CN104618369A (en) * 2015-01-27 2015-05-13 广州市戴为智能科技有限公司 Method, device and system for unique authorization of Internet-of-Things equipment based on OAuth
CN106921965B (en) * 2017-01-19 2020-07-21 厦门盛华电子科技有限公司 Method for realizing EAP authentication in W L AN network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103581154A (en) * 2012-08-08 2014-02-12 ***通信集团公司 Authentication method and device in system of Internet of Things
CN103581153A (en) * 2012-08-08 2014-02-12 ***通信集团公司 Encryption method and device in system of Internet of Things
CN103841560A (en) * 2014-02-28 2014-06-04 深圳市中兴物联科技有限公司 Method and equipment to enhance SIM card reliability
CN106658474A (en) * 2016-10-31 2017-05-10 上海路随通信科技有限公司 Method utilizing embedded safety element to realize safety protection for SIM card data
CN106506157A (en) * 2016-12-22 2017-03-15 天泽信息产业股份有限公司 The method authenticated between internet-of-things terminal and cloud data platform

Also Published As

Publication number Publication date
CN108737381A (en) 2018-11-02

Similar Documents

Publication Publication Date Title
CN108737381B (en) Extension authentication method of Internet of things system
CN107534856B (en) Method and apparatus for managing profile of terminal in wireless communication system
CN112566050B (en) Cellular service account transfer for an accessory wireless device
US11943615B2 (en) Method and apparatus for discussing digital certificate by ESIM terminal and server
FI114953B (en) The method of identifying the user on the terminal, the identification system, the terminal and the authentication device
US11496883B2 (en) Apparatus and method for access control on eSIM
US10462667B2 (en) Method of providing mobile communication provider information and device for performing the same
US10419932B2 (en) Method, device and system for authenticating to a mobile network and a server for authenticating devices to a mobile network
EP3482549A1 (en) Method and system for dual-network authentication of a communication device communicating with a server
US11356841B2 (en) Method and apparatus for handling remote profile management exception
US11381973B2 (en) Data transmission method, related device, and related system
CN109905237A (en) Pass through the method for movement station and cellular network communication
CN113615124A (en) Methods and apparatus related to authentication of wireless devices
US20230209340A1 (en) Method and apparatus for transferring network access information between terminals in mobile communication system
US11943624B2 (en) Electronic subscriber identity module transfer eligibility checking
EP3459269B1 (en) Method for provisioning an applet with credentials of a terminal application provided by an application server and corresponding ota platform
EP2961208A1 (en) Method for accessing a service and corresponding application server, device and system
EP3984262B1 (en) Provision of application level identity
EP3512229B1 (en) Network access authentication processing method and device
CN106612205B (en) Node authentication method, system and proxy node

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant