CN108810084A - 使用加密代码卸载的基于移动的设备服务*** - Google Patents

使用加密代码卸载的基于移动的设备服务*** Download PDF

Info

Publication number
CN108810084A
CN108810084A CN201810389388.7A CN201810389388A CN108810084A CN 108810084 A CN108810084 A CN 108810084A CN 201810389388 A CN201810389388 A CN 201810389388A CN 108810084 A CN108810084 A CN 108810084A
Authority
CN
China
Prior art keywords
mobile device
controller
service system
user
website
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810389388.7A
Other languages
English (en)
Other versions
CN108810084B (zh
Inventor
D.M.施拉
A.T.格伦丁
M.加芬克尔
T.E.洛维特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Otis Elevator Co
Original Assignee
Otis Elevator Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Otis Elevator Co filed Critical Otis Elevator Co
Publication of CN108810084A publication Critical patent/CN108810084A/zh
Application granted granted Critical
Publication of CN108810084B publication Critical patent/CN108810084B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/24Control systems with regulation, i.e. with retroactive action, for influencing travelling speed, acceleration, or deceleration
    • B66B1/2408Control systems with regulation, i.e. with retroactive action, for influencing travelling speed, acceleration, or deceleration where the allocation of a call to an elevator car is of importance, i.e. by means of a supervisory or group controller
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/34Details, e.g. call counting devices, data transmission from car to control system, devices giving information to the control system
    • B66B1/3415Control system configuration and the data transmission or communication within the control system
    • B66B1/3446Data transmission or communication within the control system
    • B66B1/3461Data transmission or communication within the control system between the elevator control system and remote or mobile stations
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/34Details, e.g. call counting devices, data transmission from car to control system, devices giving information to the control system
    • B66B1/46Adaptations of switches or switchgear
    • B66B1/468Call registering systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • G06F8/62Uninstallation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B2201/00Aspects of control systems of elevators
    • B66B2201/40Details of the change of control mode
    • B66B2201/46Switches or switchgear
    • B66B2201/4607Call registering systems
    • B66B2201/4676Call registering systems for checking authorization of the passengers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Automation & Control Theory (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Indicating And Signalling Devices For Elevators (AREA)
  • Elevator Control (AREA)
  • Maintenance And Inspection Apparatuses For Elevators (AREA)

Abstract

一种基于移动的设备服务***包括远程服务器、移动装置和至少一个设备控制器。所述移动装置包括用户界面并且被配置来将由用户经由所述用户界面发起的用户认证消息发送到所述远程服务器。所述远程服务器被配置来经由所述用户认证消息来验证所述用户,并且一旦被验证,就响应于所述用户认证消息而将加密的二进制大型对象(blob)发送到所述移动装置。至少一个设备控制器被配置来从所述移动装置接收并解密所述加密的二进制大型对象。

Description

使用加密代码卸载的基于移动的设备服务***
背景技术
本公开涉及设备服务***,并且更具体地涉及使用加密代码卸载的基于移动的设备服务***。
用于访问设备控制器(例如,电梯控制器)的当前服务工具可依靠使用单独的硬件工具,所述硬件工具可安全地向控制器认证,同时防止专有代码的逆向工程和篡改攻击。遗憾的是,此类基于硬件的功能可能不是成本有效的。替代地,使用移动装置作为服务工具可能是可行的,但是此类移动装置无法控制提供设备服务的公司。执行安全要求以促进防篡改硬件和执行环境可能会更加困难。
发明内容
一种由用户应用的基于移动的设备服务***,根据本公开的一个非限制性实施方案的所述基于移动的设备服务***包括:远程服务器;移动装置,所述移动装置包括用户界面,所述移动装置被配置来将由所述用户经由所述用户界面发起的用户认证消息发送到所述远程服务器,其中所述远程服务器被配置来经由所述用户认证消息来验证所述用户,并且一旦被验证,就响应于所述用户认证消息而将加密的二进制大型对象(blob)发送到所述移动装置;以及至少一个设备控制器,所述至少一个设备控制器被配置来从所述移动装置接收并解密所述加密的二进制大型对象。
除了前述实施方案之外,所述基于移动的设备服务***还包括至少一个站点,其中所述至少一个站点中的每个站点包括所述至少一个设备控制器中的至少一个相应的设备控制器,其中所述加密的二进制大型对象通过所述远程服务器经由与所述至少一个站点中的相应站点相关联的唯一私钥来进行保护。
替代地或除了上述情况之外,在前述实施方案中,所述用户认证消息包括由所述用户选择的所述至少一个站点中的选定站点。
替代地或除了上述情况之外,在前述实施方案中,所述加密的二进制大型对象包括固件和标头,所述标头被配置来由所述至少一个设备控制器中的相应的设备控制器来提取。
替代地或除了上述情况之外,在前述实施方案中,所述标头包括所述唯一私钥以及用于认证的持续时间。
替代地或除了上述情况之外,在前述实施方案中,所述标头包括由所述相应的设备控制器验证的版本。
替代地或除了上述情况之外,在前述实施方案中,所述至少一个站点是多个建筑物。
替代地或除了上述情况之外,在前述实施方案中,所述至少一个站点是多个地理区域。
替代地或除了上述情况之外,在前述实施方案中,所述至少一个设备控制器是至少一个电梯控制器。
替代地或除了上述情况之外,在前述实施方案中,所述至少一个设备控制器不具有互联网连接性。
替代地或除了上述情况之外,在前述实施方案中,所述至少一个设备控制器被配置来回复请求来自所述用户的所述用户认证消息的所述移动装置。
替代地或除了上述情况之外,在前述实施方案中,所述加密的二进制大型对象是非对称加密的。
一种根据另一非限制性实施方案的操作基于移动的设备服务***的方法包括:将选定站点从移动装置发送到远程服务器;由所述远程服务器使用与所述选定站点相关联并且被预编程到所述远程服务器中的私钥来对二进制大型对象进行加密;将所述加密的二进制大型对象发送到所述移动装置;将所述加密的二进制大型对象从所述移动装置发送到与所述选定站点相关联的控制器;以及通过所述控制器利用预编程到所述控制器中的所述私钥来对所述加密的二进制大型对象进行解密。
除了前述实施方案之外,所述选定站点由所述移动装置的用户选择并且被作为包括所述用户的凭证的认证消息的一部分发送到所述远程服务器。
替代地或除了上述情况之外,在前述实施方案中,所述方法包括:将凭证请求从所述控制器发送到所述移动装置;由用户将凭证输入到所述移动装置中;以及将所述凭证从所述移动装置发送到所述控制器。
替代地或除了上述情况之外,在前述实施方案中,所述方法包括:将从所述移动装置发送的凭证与由所述控制器作为所述加密的二进制大型对象的一部分发送的凭证的散列进行比较。
替代地或除了上述情况之外,在前述实施方案中,所述远程服务器是基于云的。
替代地或除了上述情况之外,在前述实施方案中,所述移动装置是智能电话。
替代地或除了上述情况之外,在前述实施方案中,所述选定站点是建筑物,并且所述控制器是电梯控制器。
前述特征和元件可以各种组合非排他性地进行组合,除非另有明确指示。这些特征和元件以及其操作将根据以下描述和附图变得更显而易见。然而,应理解,以下描述和附图意图在本质上是示例性的并且是非限制性的。
附图说明
各种特征通过公开的非限制性实施方案的以下详细描述对于本领域技术人员将变得显而易见。随附于详细描述的附图可简要描述如下:
图1是作为本公开的一个非限制性示例性实施方案的基于移动的设备服务***的示意图;并且
图2是示出操作基于移动的设备服务***的方法的流程图。
具体实施方式
参考图1,可为基于移动的设备服务***20的示例性实施方案通常采用代码卸载架构和非对称加密。设备服务***20可包括移动装置22、远程服务器24和至少一个设备控制器26,或可使用以上各项的多个部分。移动装置22可通过可为有线或无线的相应通路28、30来与远程服务器24和设备控制器26进行通信。如果是无线的,那么通路28、30可与诸如、Wi-Fi、近场通信(NFC)等的通信协议相关联。移动装置22可包括有助于与用户(例如,设备修理工)进行***交互的用户界面32。移动装置22的非限制性示例可包括智能电话、平板电脑等。远程服务器24可为基于云的(即,云24)。设备服务***20通常使得能够在云24和/或设备控制器26处执行代码。移动22可不执行代码,而是可仅仅为代码的载体。在一个实施方案中,远程服务器24和控制器26可由普通公司拥有并控制。
设备服务***20还可包括至少一个站点(即,在图1中示出为34、36的两个站点)。每个站点34、36可包括至少一个设备控制器26(即,针对每个站点34、36示出的三个设备控制器)。站点34、36的非限制性示例可为建筑物、地理区域等。设备控制器26的非限制性示例可为可由电梯制造商维修的电梯控制器。移动装置22、远程服务器24和设备控制器26可各自包括相应的处理器38、40、42(例如,微处理器)以及存储介质44、46、48,所述存储介质可为计算机可写入和可读取的。
参考图2,示出一种操作设备服务***20的方法。在方框100处,用户选择站点34、36并且经由用户界面32将选定站点输入到移动装置22中。在一个实施方案中,出于安全原因,用户还可将用户凭证输入到移动装置22中。替代地,移动装置22可包括可在内部识别用户凭证的应用。在方框102处,用户凭证和选定站点被作为用户认证消息发送到远程服务器24(参见箭头50)。
在方框104处,远程服务器24利用与由用户提供的选定站点相关联的基于站点的私钥来对二进制大型对象进行加密。远程服务器24可包括预编程有用于每个相应站点34、36的唯一私钥并且存储所述唯一私钥的应用。也就是说,站点34被分配与站点36的私钥不同的私钥。二进制大型对象52的加密可为用于保护二进制大型对象52内包含的专有信息的非对称加密。在方框106处,远程服务器24将加密的二进制大型对象(参见箭头52)发送到移动装置22。
二进制大型对象52可包括标头和固件。标头可包括版本(即,二进制大型对象的版本)、持续时间、用户凭证的散列(例如,用户密码)、设备控制器标识以及设备所属的区域或建筑物代码。所述版本通常可为索引。所述持续时间可为旨在提供特定可执行文件有效的有效时间限制的认证持续时间。用户凭证的散列旨在供控制器26使用。
在方框108处,移动装置22可存储加密的二进制大型对象52。移动装置22的用户可不是或者不需要知道正在由移动装置22接收和/或存储的加密的二进制大型对象52。在方框110处,移动装置22可将加密的二进制大型对象52发送到由用户基于需要而选择的并且在用户选择的站点(即,站点34或站点36)处选择的控制器26。也就是说,当用户最初向云进行认证时,用户可请求访问给定站点。云可在内部包括数据库以检查请求的用户是否具有访问相关联站点和/或控制器的权限,并且可随后为所述控制器生成二进制大型对象。在方框112处,接收加密的二进制大型对象52的控制器26可使用接收二进制大型对象的站点的私钥来对二进制大型对象进行解密。在方框114处,控制器26可随后提取标头、验证版本并且还记下任何专有信息有效的持续时间。在方框116处,控制器26可通过向移动装置22发送凭证请求(参见箭头54)来请求用户凭证的确认。在方框118处,用户可经由用户界面32输入所请求的凭证(例如,用户密码)。在方框120处,移动装置22可将凭证响应(参见箭头56)发送到请求控制器26。在方框122处,控制器可通过将凭证响应与从标头提取的用户凭证的散列进行比较来确认用户。
在方框124处,控制器26可通过移动装置22发送认证审计报告(参见箭头58)并且发送到远程服务器24。认证审计报告可包括基于站点的私钥,从而向远程服务器24通知审计报告的来源。此时,用户现在可经由例如菜单来访问命令。
本公开的优点和益处包括公司云与控制器之间的移动装置的安全使用。其它优点包括永远不会暴露给不期望的个人的专有信息、攻击者无法执行动态内存分析的***、无法被篡改或修改的代码、具有用于增加安全性的持续时间限制的编码***并且防止用户使用编码用户身份进行欺骗。
上述各种功能可由计算机程序来实现或支持,所述计算机程序由计算机可读程序代码形成并且体现在计算机可读介质中。计算机可读程序代码可包括源代码、目标代码、可执行代码等。计算机可读介质可为能够由计算机访问的任何类型的介质,并且可包括只读存储器(ROM)、随机存取存储器(RAM)、硬盘驱动器、光盘(CD)、数字视频光盘(DVD)或其它形式。
本文使用的诸如部件、模块、***等的术语旨在指代计算机相关的实体,其是硬件、硬件与软件的组合或执行中的软件。通过举例,部件可以是但不限于在处理器上运行的进程、处理器、对象、可执行文件、执行线程、程序和/或计算机。应理解,在服务器上运行的应用和服务器都可以是部件。一个或多个部件可驻留在进程和/或执行线程内,并且部件可位于一个计算机上和/或分布在两个或更多个计算机之间。
虽然参考示例性实施方案描述了本公开,但是本领域技术人员将理解,可以进行各种改变以及可以替换成等效物而不脱离本公开的精神和范围。此外,各种修改可应用来使本公开的教示适于特定情况、应用和/或材料而不脱离本公开的实质范围。本公开因此不限于本文所公开的特定示例,而是包括落入所附权利要求书的范围内的所有实施方案。

Claims (19)

1.一种由用户应用的基于移动的设备服务***,所述基于移动的设备服务***包括:
远程服务器;
移动装置,所述移动装置包括用户界面,所述移动装置被配置来将由所述用户经由所述用户界面发起的用户认证消息发送到所述远程服务器,其中所述远程服务器被配置来经由所述用户认证消息来验证所述用户,并且一旦被验证,就响应于所述用户认证消息而将加密的二进制大型对象发送到所述移动装置;以及
至少一个设备控制器,所述至少一个设备控制器被配置来从所述移动装置接收并解密所述加密的二进制大型对象。
2.根据权利要求1所述的基于移动的设备服务***,其还包括:
至少一个站点,其中所述至少一个站点中的每个站点包括所述至少一个设备控制器中的至少一个相应的设备控制器,其中所述加密的二进制大型对象通过所述远程服务器经由与所述至少一个站点中的相应站点相关联的唯一私钥来进行保护。
3.根据权利要求2所述的基于移动的设备服务***,其中所述用户认证消息包括由所述用户选择的所述至少一个站点中的选定站点。
4.根据权利要求3所述的基于移动的设备服务***,其中所述加密的二进制大型对象包括固件和标头,所述标头被配置来由所述至少一个设备控制器中的相应的设备控制器来提取。
5.根据权利要求3所述的基于移动的设备服务***,其中所述标头包括所述唯一私钥以及用于认证的持续时间。
6.根据权利要求5所述的基于移动的设备服务***,其中所述标头包括由所述相应的设备控制器验证的版本。
7.根据权利要求3所述的基于移动的设备服务***,其中所述至少一个站点是多个建筑物。
8.根据权利要求3所述的基于移动的设备服务***,其中所述至少一个站点是多个地理区域。
9.根据权利要求3所述的基于移动的设备服务***,其中所述至少一个设备控制器是至少一个电梯控制器。
10.根据权利要求2所述的基于移动的设备服务***,其中所述至少一个设备控制器不具有互联网连接性。
11.根据权利要求1所述的基于移动的设备服务***,其中所述至少一个设备控制器被配置来回复请求来自所述用户的所述用户认证消息的所述移动装置。
12.根据权利要求3所述的基于移动的设备服务***,其中所述加密的二进制大型对象是非对称加密的。
13.一种操作基于移动的设备服务***的方法,其包括:
将选定站点从移动装置发送到远程服务器;
由所述远程服务器使用与所述选定站点相关联并且被预编程到所述远程服务器中的私钥来对二进制大型对象进行加密;
将所述加密的二进制大型对象发送到所述移动装置;
将所述加密的二进制大型对象从所述移动装置发送到与所述选定站点相关联的控制器;以及
通过所述控制器利用预编程到所述控制器中的所述私钥来对所述加密的二进制大型对象进行解密。
14.根据权利要求13所述的方法,其中所述选定站点由所述移动装置的用户选择并且被作为包括所述用户的凭证的认证消息的一部分发送到所述远程服务器。
15.根据权利要求13所述的方法,其还包括:
将凭证请求从所述控制器发送到所述移动装置;
由用户将凭证输入到所述移动装置中;以及
将所述凭证从所述移动装置发送到所述控制器。
16.根据权利要求15所述的方法,其还包括:
将从所述移动装置发送的所述凭证与由所述控制器作为所述加密的二进制大型对象的一部分发送的凭证的散列进行比较。
17.根据权利要求13所述的方法,其中所述远程服务器是基于云的。
18.根据权利要求13所述的方法,其中所述移动装置是智能电话。
19.根据权利要求13所述的方法,其中所述选定站点是建筑物,并且所述控制器是电梯控制器。
CN201810389388.7A 2017-04-27 2018-04-26 使用加密代码卸载的基于移动的设备服务*** Active CN108810084B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/499356 2017-04-27
US15/499,356 US10116635B1 (en) 2017-04-27 2017-04-27 Mobile-based equipment service system using encrypted code offloading

Publications (2)

Publication Number Publication Date
CN108810084A true CN108810084A (zh) 2018-11-13
CN108810084B CN108810084B (zh) 2022-05-10

Family

ID=62091708

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810389388.7A Active CN108810084B (zh) 2017-04-27 2018-04-26 使用加密代码卸载的基于移动的设备服务***

Country Status (6)

Country Link
US (1) US10116635B1 (zh)
EP (1) EP3396581B1 (zh)
JP (1) JP7157549B2 (zh)
KR (1) KR102605502B1 (zh)
CN (1) CN108810084B (zh)
RU (1) RU2761779C2 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11201703777TA (en) * 2014-12-02 2017-06-29 Inventio Ag Access control system with feedback to portable electronic device
CA3211184A1 (en) 2018-09-21 2020-03-26 Schlage Lock Company Llc Wireless access credential system
US11995931B2 (en) 2021-08-20 2024-05-28 Schlage Lock Company Llc Universal credential

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101243438A (zh) * 2005-08-22 2008-08-13 微软公司 分布式单一注册服务
EP2144421A1 (en) * 2008-07-08 2010-01-13 Gemplus Method for managing an access from a remote device to data accessible from a local device and corresponding system
TW201236432A (en) * 2011-02-24 2012-09-01 Chunghwa Telecom Co Ltd Automatically-triggered one time password authentication system with remote authentication dial-in user service
US20130283392A1 (en) * 2011-12-08 2013-10-24 Mojtaba Mirashrafi Method and apparatus for policy-based content sharing in a peer to peer manner using a hardware based root of trust
US20140123124A1 (en) * 2012-10-31 2014-05-01 Aruba Networks, Inc. Cloud-based firmware distribution service
CN104144247A (zh) * 2013-05-09 2014-11-12 杭州古北电子科技有限公司 一种手机对无线上网模块配置和管理的方法
CN104662864A (zh) * 2012-08-03 2015-05-27 威斯科数据安全国际有限公司 使用了移动认证应用的用户方便的认证方法和装置
US20150194000A1 (en) * 2014-01-04 2015-07-09 Latchable, Inc. Methods and systems for multi-unit real estate management
CN104778767A (zh) * 2015-02-16 2015-07-15 北極星科技全球有限公司 具备选择性功能的rfid蓝牙转接器
US20150256332A1 (en) * 2014-03-06 2015-09-10 Microsoft Technology Licensing, Llc Secure hardware for cross-device trusted applications
US20160009525A1 (en) * 2012-06-22 2016-01-14 Otis Elevator Company System and method for controlling elevator system access
WO2016078710A1 (en) * 2014-11-20 2016-05-26 Widex A/S Granting access rights to a sub-set of the data set in a user account
US20170070362A1 (en) * 2012-04-18 2017-03-09 Tekpea, Inc. Device management system

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2500603C2 (ru) * 2009-09-16 2013-12-10 Отис Элевэйтор Компани Удаленный доступ к системе управления подъемником с множеством подсистем
CN102452589A (zh) 2010-10-28 2012-05-16 日立电梯(中国)有限公司 一种电梯远程授权管理***及方法
US8863227B2 (en) * 2011-01-05 2014-10-14 Futurewei Technologies, Inc. Method and apparatus to create and manage a differentiated security framework for content oriented networks
CN202267861U (zh) 2011-09-20 2012-06-06 朗德华信(北京)自控技术有限公司 基于云计算的电梯设备管理控制***
KR101641809B1 (ko) * 2011-12-27 2016-07-21 인텔 코포레이션 일회용 비밀번호를 이용한 분산된 오프-라인 로그온을 위한 방법 및 시스템
CN102862882B (zh) 2012-09-20 2015-04-22 惠州Tcl移动通信有限公司 电梯调度***及移动终端
US20160107861A1 (en) 2013-06-11 2016-04-21 Otis Elevator Company Cloud server based control
US20160134686A1 (en) 2013-06-13 2016-05-12 Otis Elevator Company Cloud management
ES2644331T3 (es) 2013-08-09 2017-11-28 Inventio Ag Procedimiento de comunicación para una instalación de ascensor
CN103449267B (zh) 2013-09-06 2015-07-22 苏州汇川技术有限公司 电梯维保***、方法及智能手机
US10392223B2 (en) 2013-12-06 2019-08-27 Otis Elevator Company Service request using wireless programmable device
WO2015119620A1 (en) 2014-02-07 2015-08-13 Otis Elevator Company Smart watch for elevator use
CH709804B1 (de) * 2014-06-23 2018-12-28 Legic Identsystems Ag Elektronische Zugangskontrollvorrichtung und Zugangskontrollverfahren.
CN104627752B (zh) 2014-12-22 2017-12-22 上海斐讯数据通信技术有限公司 一种基于手机的大楼电梯智能控制***
CN104555627B (zh) 2015-02-10 2016-08-31 德州通懋机电设备有限公司 电梯物联网运营控制管理***及其运营管理方法
WO2016207477A1 (en) 2015-06-26 2016-12-29 Kone Corporation Elevator media
AU2016204744B2 (en) 2015-07-10 2018-02-01 Otis Elevator Company Passenger conveyance way finding beacon system
CN105645202B (zh) 2016-03-04 2018-03-02 上海新时达电气股份有限公司 一种密码权限控制方法、***及远程服务器和电梯控制器
CN205709263U (zh) 2016-06-15 2016-11-23 钱宝春 一种电梯控制***

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101243438A (zh) * 2005-08-22 2008-08-13 微软公司 分布式单一注册服务
EP2144421A1 (en) * 2008-07-08 2010-01-13 Gemplus Method for managing an access from a remote device to data accessible from a local device and corresponding system
WO2010003967A1 (en) * 2008-07-08 2010-01-14 Gemalto Sa Method for managing an access from a remote device to data accessible from a local device and corresponding system
TW201236432A (en) * 2011-02-24 2012-09-01 Chunghwa Telecom Co Ltd Automatically-triggered one time password authentication system with remote authentication dial-in user service
US20130283392A1 (en) * 2011-12-08 2013-10-24 Mojtaba Mirashrafi Method and apparatus for policy-based content sharing in a peer to peer manner using a hardware based root of trust
US20170070362A1 (en) * 2012-04-18 2017-03-09 Tekpea, Inc. Device management system
US20160009525A1 (en) * 2012-06-22 2016-01-14 Otis Elevator Company System and method for controlling elevator system access
CN104662864A (zh) * 2012-08-03 2015-05-27 威斯科数据安全国际有限公司 使用了移动认证应用的用户方便的认证方法和装置
US20140123124A1 (en) * 2012-10-31 2014-05-01 Aruba Networks, Inc. Cloud-based firmware distribution service
CN104144247A (zh) * 2013-05-09 2014-11-12 杭州古北电子科技有限公司 一种手机对无线上网模块配置和管理的方法
US20150194000A1 (en) * 2014-01-04 2015-07-09 Latchable, Inc. Methods and systems for multi-unit real estate management
US20150256332A1 (en) * 2014-03-06 2015-09-10 Microsoft Technology Licensing, Llc Secure hardware for cross-device trusted applications
WO2016078710A1 (en) * 2014-11-20 2016-05-26 Widex A/S Granting access rights to a sub-set of the data set in a user account
CN104778767A (zh) * 2015-02-16 2015-07-15 北極星科技全球有限公司 具备选择性功能的rfid蓝牙转接器

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘忠: "移动商务应用中的认证技术", 《现代企业》 *

Also Published As

Publication number Publication date
EP3396581B1 (en) 2021-11-03
US20180316652A1 (en) 2018-11-01
CN108810084B (zh) 2022-05-10
JP7157549B2 (ja) 2022-10-20
RU2018115262A (ru) 2019-10-24
KR102605502B1 (ko) 2023-11-23
EP3396581A1 (en) 2018-10-31
JP2018191282A (ja) 2018-11-29
KR20180120605A (ko) 2018-11-06
US10116635B1 (en) 2018-10-30
RU2018115262A3 (zh) 2021-06-25
RU2761779C2 (ru) 2021-12-13

Similar Documents

Publication Publication Date Title
US11706029B2 (en) Secure and zero knowledge data sharing for cloud applications
US11076290B2 (en) Assigning an agent device from a first device registry to a second device registry
CN109862041B (zh) 一种数字身份认证方法、设备、装置、***及存储介质
US10154018B2 (en) Method and system for facilitating network joining
US20200204539A1 (en) Context and device state driven authorization for devices
EP3195555B1 (en) Secure key management for roaming protected content
US9867051B2 (en) System and method of verifying integrity of software
US9424439B2 (en) Secure data synchronization
EP2899666B1 (en) Policy-based secure communication with automatic key management for industrial control and automation systems
KR20190099066A (ko) 디지털 인증서 관리 방법 및 장치
CN105512576A (zh) 一种数据安全存储的方法及电子设备
US10615974B2 (en) Security authentication system for generating secure key by combining multi-user authentication elements and security authentication method therefor
CN104244237A (zh) 数据发送、接收方法及接收、发送终端和数据收发装置
CN108810084A (zh) 使用加密代码卸载的基于移动的设备服务***
CN105191208A (zh) 用于激活用户装置上的应用程序的方法
CN107872315B (zh) 数据处理方法和智能终端
CN103888430A (zh) 单点登入***及方法
US10615975B2 (en) Security authentication method for generating secure key by combining authentication elements of multi-users
KR102131871B1 (ko) 영상 수집 장치, 그리고 서버를 포함하는 인증 시스템 및 이를 이용한 인증 방법
CN105635096A (zh) 数据模块的访问方法、***和终端
CN110999205A (zh) 用于简档证书私有密钥或其他数据的封装的装置和方法
CN104272780A (zh) 在处理器和服务器之间建立信任
CN104967510A (zh) 一种多样化自适应密码变更控制模块
KR101664963B1 (ko) 사물인터넷을 위한 안전한 디바이스 보안과 인증 절차를 처리하는 시스템
JP2016212650A (ja) シンクライアントシステムにおける起動制御方法

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant