Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

424results about How to "Prevent replay attacks" patented technology

Authentication and cryptographic key negotiation method, authentication method, system and equipment

The invention relates to the field of commutation and discloses an authentication and key negotiation method, an authentication method, a system and a device, which leads a user card to be capable of resisting the playback attack during the process of an AKA under the situation of not supporting SQN storing. In the invention, when a network side receives the authentication request of a terminal, a random number, a first sequence number SQN1 and a first authentication code MAC are sent to the terminal according to the shared key, the random number and the first authentication code MAC generated by the first sequence number SQN1, the first authentication code MAC represents the current system time at the network side; if a second authentication code XMAC is the same as the first authentication code MAC, and the difference value of a second sequence number SQN2 representing the current system time at the terminal side and the first sequence number SQN1 meet a preset condition, the terminal determines the network side legal according to the key shared with the network side, the received random number and the first authentication code MAC generated by the first sequence number SQN1.
Owner:HUAWEI TECH CO LTD

Method for safety communication of ECUs (Electronic Control Unit) in CAN (controller area network) bus

The invention discloses a method for safety communication of ECUs (Electronic Control Unit) in a CAN (controller area network) bus, which comprises the steps that: 1, a system model is established; 2, an GECU (Gateway Electronic Control Unit) loads a session key into a safety storage of the GECU; 3, the GECU carries out session key distribution on each ECU in the CAN bus; 4, a receiver ECUr carries out authentication on an encrypted data frame sent by a sender ECUs; 5, the GECU updates an encryption key and an authentication key which are used for communication, wherein update is mainly divided into two stages of in-vehicle ECU key update and key update when a connection of external equipment is released; and 6, when a vehicle is connected with the external equipment, designing an additional authentication and key distribution method so as to ensure legality of the accessed external equipment. According to the method disclosed by the invention, calculation cost can be obviously reduced, and a load of the CAN bus is reduced; and optimization is carried out for a key distribution protocol in the in-vehicle CAN bus, a key update problem generated when the external equipment is connected and released is considered, a counter is used for generating a random number to change a parameter for key generation, and a relay attack is effectively prevented.
Owner:JIANGSU UNIV

Hardware-facilitated secure software execution environment

InactiveUS8473754B2Avoid unwanted disclosureProvide confidentialityUser identity/authority verificationUnauthorized memory use protectionConfidentialityKey management
A hardware-facilitated secure software execution environment provides protection of both program instructions and data against unauthorized access and / or execution to maintain confidentiality and integrity of the software or the data during distribution, in external memories, and during execution. The secure computing environment is achieved by using a hardware-based security method and apparatus to provide protection against software privacy and tampering. A Harvard architecture CPU core is instantiated on the same silicon chip along with encryption management unit (EMU) circuitry and secure key management unit (SKU) circuitry. Credential information acquired from one or more sources is combined by the SKU circuitry to generate one or more security keys provided to the EMU for use in decrypting encrypted program instructions and / or data that is obtained from a non-secure, off-chip source such as an external RAM, an information storage device or other network source. In a non-limiting illustrative example implementation, the EMU decrypts a single memory page of encrypted instructions or data per a corresponding encryption key provided by the SKU. Although instantiated on the same chip, the CPU core does not have direct access to the SKU circuitry or to encryption key information generated by the SKU.
Owner:MACAULAY BROWN +1

Mobile terminal digital certificate electronic signature method

The invention relates to a mobile terminal digital certificate electronic signature method. According to the method, based on the characteristics of public keys and private keys and on the premise of not violating the rules prescribed by the electronic signature law, for example, a private key should be generated in a user terminal and should not leave the user terminal, a private key should not be transmitted via the network, and the like, a private key is discarded and locally and discretely stored after encryption, and the cloud uses strategies such as storing the public key and certificate to ensure that the private key is not locally cracked. In the transport layer, strategies such as double key and one-time pad are adopted to ensure that important information is not intercepted and decoded in network transmission. The identity of a certificate applicant is verified through the interface of an issuing bank, the user identity verification result of the bank counter is inherited, and therefore, remote online certificate issuing is realized in the system. The method not only can ensure that all the links of certificate applying, certificate issuing, certificate storing and certificate using are safe, but also can prevent hackers and Trojans from stealing certificate files, prevent network package-capture parsing, prevent password intercepting through screen capture and prevent an algorithm from being known through software decompiling.
Owner:BANKEYS TECH

Disordered transaction control method based on block chain account model

ActiveCN106991607AMeet the scenario requirements of high concurrent transactionsPrevent double spendingFinanceDigital numberUnique identifier
The invention discloses a disordered transaction control method based on a block chain account model. The disordered transaction control method based on a block chain account model is characterized in that based on an account model, a user utilizes a unique ID (such as UUID) taken from an increment digital number as the unique identifier for transaction; a node determines whether the behavior of double expenditure exists by determining whether a new transaction ID exists in a historical transaction ID list of the user; an order dependence relationship does not exist between the transaction IDs; an accounting node can packing the transactions into blocks in any order; and the successive dependence relationship of the service layer between the transactions can be guaranteed when a client issues a transaction without influencing disordered packing of the accounting node. The disordered transaction control method based on a block chain account model utilizes the unique ID to prevent double expenditure and playback attack, enables the transaction to not depend on the fixed order, and can use a disordered mode to directly enters the chain, thus satisfying the scene requirement for single-account high concurrent transaction of the client, and avoiding the situation that other transactions are postponed after the transactions are lost in the past.
Owner:HANGZHOU RIVTOWER TECH CO LTD

Method and device for verifying integrity of security critical data of program in process of running

ActiveCN102930185AAvoid attackIntegrity verification implementationProgram/content distribution protectionData setData integrity
The invention discloses a method and a device for verifying the integrity of security critical data of a program in the process of running. The method comprises the following steps: 1) indicating a security critical variable in the program, generating a security critical data set in the process of compiling, dividing a virtual address space of the program into a protected area and a non-protected area in the process of loading the program, loading the security critical data set to the protected area, and constructing an integrity verification tree for a virtual page of the protected area of the program; and 2) in the process of writing program data into a memory, updating a root verification value; and in the process of reading program data from the memory, generating a new root verification value, comparing the new root verification value with the original root verification value, if the two are equal, determining that the security critical data set is not tampered, otherwise, determining that the security critical data set is tampered. The device comprises a data integrity verification circuit, a root verification value storage module and a comparator. The method and the device disclosed by the invention have the advantages of high safety performance, strong attack prevention performance, small calculated amount, and less occupied storage space.
Owner:NAT UNIV OF DEFENSE TECH

Identification authentication method between peer-to-peer user nodes in P2P network

The invention provides a method for authenticating identification among peer-to-peer nodes in a P2P network. Each peer-to-peer node in the P2P network has a certificate which is acquired when a user node logs on the network through a certificate server, and the certificate comprises an encryption result of a private key of the certificate server to a public key of the user node. The method comprises the following steps: a first user node transmits an identification authentication message to a second user node in the network, wherein the identification authentication message comprises a certificate of the first user node and the public key of the first user node; a second user node authenticates identification of the first user node by the identification authentication message, after authentication succeeds, the identification authentication message is returned to the first user node, wherein the identification authentication message comprises a certificate of the second user node and the public key of the second user node; and the first user node authenticates the identification of the second user node by the identification authentication message returned by the second user node, and if the authentication succeeds, identification authentication between two user nodes succeeds.
Owner:INST OF COMPUTING TECH CHINESE ACAD OF SCI

Secure transmission system for broadcast automatic monitoring information

The method for realizing secure transmission of an Automatic Dependent Surveillance Broadcast Information includes: (1) a three-level vertical management system is constructed according to the Aviation Management & Controlling Center, the flight information region and the control area subordinated to the flight information center; the lowest level is ADS-B user belonging to each control area, and the ADS-B user communicates with the control area server that ADS-B user belongs to by means of independent mutual certification mode; (2) at the beginning stage of the planning air line safety period, the Aviation Management & Controlling Center allots a temporary identity for the ADS-B user, establishes a mapping relationship from the temporary identity to a true identity and send the mapping relationship to the administration of the flight information region which the ADS-B user planning air line passes through; before the ADS-B user takes off, the administration of the control area that the ADS-B user belongs to secretly provides the ADS-B user with the temporary user identity and double factor symmetric-key in the server, and public key information of the server identification and the server message authentication code of the ground server near the planning air line. The invention can effectively resist a plurality of active attacks, realize security certification and ensure the safety of ADS-B information transmission.
Owner:AVIATION DATA COMM +2

Information transmission method, client, server and computer readable storage medium

The invention relates to the technical field of communications, and discloses an information transmission method, a client, a server and a computer readable storage medium. The method comprises the following steps: receiving user information input by a user; sending first login request information to the server; receiving response information returned by the server, the response information carrying first encrypted information, and the first encrypted information being information acquired by encrypting a random number generated by the server by an encryption key; decrypting the first encrypted information through the encryption key to acquire the random number, the encryption key being acquired by the client and the server respectively from own local sides; encrypting the random number and a password to acquire second encrypted information; and sending second login request information to the server, the second login request information carrying a user name and the second encrypted information. Verification information for each login is different, so that a replay attack can be prevented; and furthermore, the encryption key is not required to be subjected to network switching between the client and the server, so that the security of the encryption key is guaranteed.
Owner:SUZHOU KEDA TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products