Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

383results about How to "Achieve authentication" patented technology

Safety communication secret key negotiation interaction scheme

The invention provides a method for safety communication between an application on a mobile terminal and a network server. Shared secrets of a user and a server are overlapped and bound with an identification code of mobile intelligent terminal equipment and a mobile phone number of the user by utilizing a cryptology; then the obtained product is applied to an identity authentication system to implement authentication on a client side; a digital certificate and a digital signature mechanism are utilized to implement authentication on the server; a session key is established with a network server by utilizing a Differ-Hellman secret key negotiation protocol so as to carry out safety data communication. The method is characterized in that the shared secrets are overlapped and bound with identification code of the machine and the mobile phone number of the user and the shared secrets are updated regularly; even though information is stolen by an attacker, a system still cannot be influenced. The user not only needs to provide a login password, but also needs to use the system on designated equipment. The method can ensure that the user carries out safety communication with the server on internet by the mobile equipment.
Owner:QINGDAO WEIZHIHUI INFORMATION

Block chain-based information-authenticating and source-tracing method and system

The invention discloses a block chain-based information-authenticating and source-tracing method. The method comprises the steps of (1) acquiring the copy of the original information to be issued by an original information publishing end; (2) generating the hash value of the copy and picking the content information of the copy at the same time; (3) creating the first transaction information based on the content information of the copy and the hash value of the copy; (4) writing the first transaction information into a center database and a block chain, or writing the first transaction information into the block chain; (5) acquiring the transshipment information released by a information transshipment end, and generating the hash value of the transshipment information; (6) comparing the hash value of the transshipment information with the hash value of the copy; if the two hash values are the same, returning a first voucher for representing the information to be true or non-tampered; if the two hash values are not the same, not returning the first voucher or returning a second voucher for representing the information to be not true or tampered. The invention further discloses a corresponding system. According to the invention, the information authentication and the source tracing can be reliably realized.
Owner:ZHONGAN INFORMATION TECH SERVICES CO LTD

Security certificate method based on fingerprint, cryptographic technology and fragile digital watermark

The invention discloses a security certificate method based on fingerprint, cryptographic technology and fragile digital watermark, comprising the following steps: a sender collects a fingerprint image, calculates summary information of the fingerprint image and inserts the summary information, a secret key and digital information which is digitally signed and encrypted into the fingerprint image as a watermark; the fingerprint of the sender is collected, the fingerprint image inserted with the watermark is sent to a receiver after the fingerprint of the sender is qualified; after receiving information, the receiver firstly detects and verifies whether the fingerprint image is inserted with the digital watermark and whether the digital watermark is right or not so as to indentify identity authenticity; digital watermark information is extracted from the received image; the summary information of the fingerprint image from which the watermark is extracted is calculated; and the summary information is compared with the summary information of the fingerprint image recorded in the watermark information to approve information authenticity. The invention can effectively overcome the defects that the existing digital signature security certificate can not approve the legal KEY holder and the fingerprint in the fingerprint certificate is easy to clone and embezzle.
Owner:SHENZHEN POKA ELECTRONICS EQUIP +1

Two-dimension code user registration certification system and method thereof

The invention discloses a two-dimension code user registration certification system and a method of the two-dimension code user registration certification system. The system is characterized in that a mobile terminal shoots a two-dimension code and obtains a service provider ID in the two-dimension code, and the mobile terminal sends a registration certification request containing the service provider ID and the mobile terminal number to a registration certification array server; an application server extracts and analyzes the registration certification request from the request array of the registration certification array server, and verifies whether the mobile terminal number is registered as a registered user corresponding to the service provider ID; if not, registering the mobile terminal number as the registered user corresponding to the service provider ID; and if so, activating a corresponding service provider client to execute member service functions on the registered user. According to the invention, the user registration and user certification operations are finished by the flexible and easy manner with high experience of shooting the two-dimension code, thereby being convenient for the user to register as a member and enjoy the member service.
Owner:重庆瑞迅宏成信息技术有限公司

Credible device with active control function and authentication method thereof

The invention discloses a credible device with an active control function and an authentication method thereof, relating to the field of information security. A credible platform control module with the active control function and a hardware device are connected to a credible platform of the credible device with the active control function, wherein the hardware device are separated into a credible hardware device and an incredible hardware device by the credible platform control module through the active control function, and the credible platform control module is internally provided with hardware units such as an active measurement engine, a control judgment engine, a work mode customizing engine, a credible control policy configuration engine and the like to realize active check on theworking condition configuration information of the hardware device, control policy configuration information, a firmware code and the working condition of a circuit. Mutual binding between the credible platform and the credible hardware is realized through combing the credible platform control module and a credible pipeline technology, the binding process of the credible platform control module and the credible hardware is completely transparent to an operating system and an application program, and the operating system cannot bypass or intervene the process of binding the credible hardware by the credible platform.
Owner:BEIJING UNIV OF TECH

Heterogeneous Internet of Things authentication method based on edge computing and Internet of Things security platform

The invention belongs to the technical field of computer network security, and discloses a heterogeneous Internet of Things authentication method based on edge computing and an Internet of Things security platform. By deploying the edge server on the edge side and managing massive Internet of Things terminal authentication information by the edge server, the defects of an existing cloud-end-basedauthentication mechanism are overcome, the core network load is reduced, and the authentication efficiency is improved. The edge equipment generates a unified virtual IPv6 address for the heterogeneous network equipment according to the address information of the heterogeneous network equipment, so that the unified security authentication of the heterogeneous Internet of Things equipment is realized. And the lightweight and high efficiency of the authentication protocol are ensured by using the random number and the hash value. According to the Internet of Things authentication architecture based on edge computing provided by the invention, the authentication information of mass Internet of Things terminals is managed by the edge equipment, so that the core network load can be effectivelyreduced, and the authentication efficiency is improved. The identity authentication of the Internet of Things terminal is simply and efficiently realized by using the random number and the hash value,and the cross-network security authentication of the heterogeneous Internet of Things terminal is realized.
Owner:XIDIAN UNIV

Encryption method applied to MQTT-SN protocol

The invention relates to an encryption method applied to a MQTT-SN protocol, and relates to the field of communication. The method employs a harsh algorithm and ciphertext-policy attribute-based encryption method, so that a publishing terminal, an agent server and one or a plurality of subscription terminals can complete encrypted communication. The method herein includes the following steps: an agent server verifying the identity of a publishing/subscription terminal, performing registration of the publishing/subscription terminal, and generating a system common parameter; the publishing terminal encrypting a plaintext load by using the ciphertext-policy attribute-based encryption method; the publishing terminal transmitting the encrypted load to the agent server, the agent server forwarding the encrypted load to one or a plurality of subscription terminals; and the subscription terminal applying for a secrete key from the agent server, decrypting the encrypted load, obtaining a plaintext. According to the invention, the method can implement identity verification of a MQTT-SN protocol publishing/subscription terminal, data integrity verification, and data confidentiality protection, and better addresses the safety issues faced by the MQTT-SN protocol in terminals of wireless sensor network applications.
Owner:CHONGQING UNIV OF POSTS & TELECOMM

Authenticated encryption method and encryption system based on symmetric encryption

The invention discloses an authenticated encryption method and a system, relating to the field of communication security. The restorable signature of a message and the symmetric encryption technologyare combined; a commitment value which only can be calculated by a designated message receiving end is used as a session key encryption message; and the message receiving end validates the validity ofthe message by the restorable signature, thus realizing encryption and authentication in one logical step. A key generation unit of a sending end generates a session key of the sending end; an encryption unit encrypts a message to be sent; the receiving end generates a session key of the receiving end; a decryption unit utilizes the session key of the receiving end to decrypts the encrypted message; and the authentication and confirmation message is generated according to the decrypted message, thus validating the validity of the message. When disputes occur, the message receiving end transforms the authenticated and encrypted message signature into a common signature so as to lead a third party to validate the validity of the signature. The invention has the advantages of high security,low calculated amount and transmission cost, and the like.
Owner:CHONGQING UNIV OF POSTS & TELECOMM

Method and system for controlling depositing and withdrawing safety based on safety core

The invention discloses a method and a system for controlling depositing and withdrawing security based on a security core. A security chip is arranged in a depositing and withdrawing core and put in the safe case of an automatic teller machine. The core safety chip is called the security core for short; the security core communicates with an automatic teller machine pre-system (ATMP); the safe communication of the security core with the ATMP is realized by virtue of certificate issuing and key exchange; the ATMP authorizes the core to dispense cashes, and meanwhile, checks the amount deposited. According to the method and the system for controlling the depositing and withdrawing security based on the security core, due to the safe communication of the security core and the ATMP, the identity is authenticated, an instruction sent out is verified legally and a message sent out is encrypted, and then the ATMP authorizes the core to dispense cashes and checks the amount deposited; the method and the system have the advantages that authentication and encryption/decryption can be effectively authenticated to achieve integrity protection, prevent tampering and prevent replay attack protection, and therefore, the security of the ATM is improved.
Owner:HUNAN GREATWALL INFORMATION FINANCIAL EQUIP

Realization system and method for safely visiting and storing intranet data by mobile equipment

The invention discloses a realization system and a method for safely visiting and storing intranet data by mobile equipment. The method comprises the following steps: judging whether the mobile equipment is registered or not by a security management platform; carrying out mutual authentication on the registered mobile equipment; allowing the accession to the intranet after the authentication success; rejecting the accession to the intranet of unregistered mobile equipment and authentication failed mobile equipment; invoking an encryption module when a monitoring module discovers that the mobile equipment is about to store the intranet data in the intranet into the mobile equipment per se; selecting corresponding encryption methods by the encryption module under the monitoring of the monitoring module according to the confidentiality levels of the intranet data for encrypting the intranet data to be stored into the mobile equipment; and inquiring whether the encryption data is confidentiality data or not by a decryption module to the monitoring module in the intranet when the encryption data stored in the mobile equipment needs to be decrypted, and then, selecting corresponding methods for decrypting the encryption data. The invention implements different encryption and decryption methods according to different confidentiality levels, improves the encryption and decryption efficiency and data confidentiality, integrally utilizes the mutual authentication method and the encryption and decryption method, and improves the security of the intranet data.
Owner:JINAN UNIVERSITY

Two-way network access authentication method based on digital certificate

The invention relates to the technical field of network security and discloses a two-way network access authentication method based on a digital certificate. The two-way network access authentication method comprises the following steps of step 1, dividing a network access authentication system into an access region and a confidence region and accessing a client to be authenticated to a physical port of a confidence client; step 2, actively initializing the network access authentication to the client to be authenticated after receiving access information of the client to be authenticated by an authentication server; and step 3, after submitting equipment authentication information to the authentication server after the client to be authenticated receives the access authentication, starting the authentication after the authentication server receives the authentication information and feeding the authentication result back to the client to be authenticated. The client to be authenticated is physically connected with the confidence client and the authentication server actively initializes the network access authentication to the client to be authenticated after receiving the access information, so that the authentication of network access identities of router equipment, exchange equipment, security safety equipment and the like is realized and the safety and the practicality of the network are improved.
Owner:NO 30 INST OF CHINA ELECTRONIC TECH GRP CORP

Cross-domain anonymous resource sharing platform and implementing method thereof

ActiveCN106992988AAchieve authenticationRealize cross-domain authorization managementUser identity/authority verificationInternet privacyStrategy making
The invention discloses a cross-domain anonymous resource sharing platform and an implementing method thereof. The platform comprises an anonymous identity authentication module, a resource uploading module and an access control module. According to the invention, anonymous identity authentication on a user is implemented by the anonymous identity authentication module, and authorization management on the user is implemented by methods of access control and the like. According to the invention, firstly, by analysis on an attribute certification structure, anonymous identity authentication on the user and construction of a user attribute library on the basis of protecting user identity privacy are implemented. Based on identity authentication, access strategy making for uploaded resources is implemented by the resource uploading module, the access control module judges whether a visitor has an access permission according to each entity attribute and strategy so as to ensure security of resources, and finally, anonymous cross-domain authentication management on the user is implemented and a fine-grained resource sharing mode is implemented. Meanwhile, the cross-domain anonymous resource sharing platform and the implementing method thereof have effectiveness, dynamics and the like.
Owner:ZHEJIANG GONGSHANG UNIVERSITY

Routing method for wireless sensor network based on LEACH protocol

The invention discloses a routing method for a wireless sensor network based on an LEACH protocol. The method comprises the following steps of carrying out initialized deployment on all nodes in the whole network; entering an authentication broadcast stage; entering a clustering stage; and entering a data transfer stage, wherein the authentication broadcast stage is as follows: a base station broadcasts and updates security control information, and the nodes are updated after obtaining broadcast information; the clustering stage is as follows: a cluster head node is elected and an optimal cluster head node is selected to enter a cluster from common nodes; and each cluster head node selects a monitoring cluster head node and the monitoring cluster head node enters into the cluster; the data transfer stage is as follows: all common nodes transmit data to the cluster heads of the clusters where the common nodes are located; and meanwhile, each monitoring cluster head node transmits a testing data packet to a monitored cluster head node and transmits a tracking data packet to the base station; after the cluster head node receives the data, the cluster head node transmits a random number and the data which received in the base station broadcast stage to the base station; and the base station detects whether the network has attacks, such as tampering and packet loss, through checking the data sent by all cluster heads. According to the method, the security is improved while the system energy consumption is reduced, so that the network can effectively resist the attacks.
Owner:SOUTH CHINA UNIV OF TECH

Data interaction safety protection method based on CPK identity authentication technology

The invention provides a data interaction safety protection method based on a CPK identity authentication technology. The method is applied to user login security of a user service system (S1) and interactive protection of all service data. The user service system (S1) is used for receiving a login request transmitted by a user intelligent terminal, generating a random number a and generating a CPK identification public-private key pair of the random number a by using the CPK identity authentication technology, and downwardly transmitting to the user intelligent terminal after using the CPK identification public-private key to encrypt the CPK identification public-private key pair of the random number a. A user inputs a user login command on the intelligent terminal and transmits the user service system (S1) to recognize authenticity of a user identity after encrypting the hash value which is obtained by changing the user login command. The user service system (S1) is used for generating a random number b and transmitting to the user intelligent terminal after being encrypted if the verification is passed, otherwise, returning the data of failing login. After the user registers successfully, all service data between the user intelligent terminal and the user service system (S1) uses the random number b as a session key to perform bidirectional whole secret state service data interaction.
Owner:成都腾甲数据服务有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products