Key digital identification method using once variable quantity

A digitally authenticated, one-off technology used in the field of information technology security

Inactive Publication Date: 2007-06-13
刘金宏
View PDF0 Cites 16 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] (2) It is certain that the sender has generated this message

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0090] Bank Transaction Security Authentication Scheme

[0091] In this scheme, we define the bank as a service party and a reliable party. Enterprises or individuals with banking business as customers. The customer opens a corresponding account in the bank, and the bank provides corresponding services after authenticating the customer's identity and information, and the bank's customers can mutually authenticate their identity and behavior through the bank.

[0092] First define the key schema. Both sides of the authentication use a 1024-bit key. The key is randomly generated by the bank by collecting random seeds. The key has randomness (pseudo-randomness to be precise), and is shared after the identity of the customer is authenticated, and kept secret.

[0093] Next define the one-shot variable pattern. The one-time variable adopts the mode shared by both parties, using an integer greater than zero, and only needs to save the available variable range at the beginning, th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Using message authentication code (MAC) to authenticate message, the invention uses one-off variable. The method includes steps: before using one-off variable, saving range and use state of one-off variable; it must carry out operation for one-off variable and message together to calculate MAC; in authenticating MAC, must authenticate one-off variable, and its state; after using one-off variable, must mark and save use state; for certain cipher key and authentication function, one-off variable is only use for once to authenticate message effectively. Using one-off variable can realize integrality and freshness of authenticating message. Advantages are: synchronous use one-off variable to prevent security attack in many ways, and simple method for realizing complicated authentication application.

Description

technical field [0001] This solution belongs to the field of information technology security and involves information security certification services: identity certification, information integrity and freshness certification. Background technique [0002] Identity authentication methods usually include identity certificates, seals, or handwritten signatures. These authentication methods are usually physical authentication, using manual identification, which is easy to be forged, difficult to distinguish, and inconvenient for information exchange. Usually not used as digital information exchange and authentication. [0003] At present, many applications often use user ID and simple password authentication, which is easy to lose confidentiality and be faked. [0004] The authentication of digital information usually uses a message authentication code (MAC, or called a message authentication checksum), which is to generate a fixed-length short data block by using a key to comb...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/00
CPCH04L9/3242
Inventor 刘任
Owner 刘金宏
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products