Anti-replay attack method, and related apparatuses

An anti-replay, sending-end technology, applied in the field of communication, can solve the problems of destroying the identity verification of the sender, encryption technology does not have identity recognition, poor anti-replay attack effect, etc., and achieves good results

Inactive Publication Date: 2018-09-07
SHENZHEN DAPU MICROELECTRONICS CO LTD
View PDF4 Cites 18 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] However, in the above-mentioned prior art, whether it is based on time stamp, random number and other anti-replay attack methods, the use of encryption technology to encrypt plaintext information can only ensure the confidentiality of plaintext information, which is a combination of defense and encryption. , because the encryption technol...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Anti-replay attack method, and related apparatuses
  • Anti-replay attack method, and related apparatuses
  • Anti-replay attack method, and related apparatuses

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0058] The following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only some, not all, embodiments of the present invention. Based on the embodiments of the present invention, all other embodiments obtained by those skilled in the art without creative efforts fall within the protection scope of the present invention.

[0059] The terms "first" and "second" in the specification and claims of the present invention and the above drawings are used to distinguish similar objects, but not necessarily used to describe a specific sequence or sequence. It is to be understood that the terms so used are interchangeable under appropriate circumstances such that the embodiments described herein can be practiced in sequences other than those illustrated or described herein. Furthermore, the terms "compris...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention discloses an anti-replay attack method, a sending end, a receiving end, a corresponding computer device and a program product. The method disclosed by the embodiment ofthe invention comprises the following steps: when the sending end needs to send target information to the receiving end, the sending end uses anti-replay information and the target information as plaintext information, wherein the anti-replay information is applied to anti-replay attack verification; the sending end performs digital signature on the plaintext information to obtain corresponding signature information; and the sending end sends the plaintext information and the signature information to the receiving end, so that the receiving end performs signature verification on the plaintextinformation according to the signature information, and after the signature verification is passed, the receiving end performs anti-replay attack verification on the target information according to the anti-replay information.

Description

technical field [0001] The present invention relates to the communication field, in particular to a method for preventing replay attacks, a sending end, a receiving end, computer equipment, and program products. Background technique [0002] Replay attacks, also known as replay attacks or freshness attacks, refer to attackers intercepting and resending a packet that a target host has received to achieve the purpose of deception. This attack repeatedly maliciously or fraudulently repeats a valid data transmission. Attackers use network monitoring or other methods to steal authentication credentials, and then resend them to the destination host, mainly destroying the authentication process of the destination host, and replay attacks may occur in any network communication process. At present, various communication devices of network services are often subjected to replay attacks by attackers, which is one of the common attack methods used by hackers. Therefore, how to effectiv...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/32
CPCH04L9/3236H04L9/3247H04L9/3297H04L63/123H04L63/126H04L63/1466
Inventor 黎剑坤尚宁
Owner SHENZHEN DAPU MICROELECTRONICS CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products