Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

52 results about "Forward secrecy" patented technology

In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key agreement protocols that gives assurances that session keys will not be compromised even if the private key of the server is compromised. Forward secrecy protects past sessions against future compromises of secret keys. By generating a unique session key for every session a user initiates, the compromise of a single session key will not affect any data other than that exchanged in the specific session protected by that particular key. Forward secrecy further protects data on the transport layer of a network that uses common SSL/TLS protocols, including OpenSSL, which had previously been affected by the Heartbleed security bug. If forward secrecy is used, encrypted communications and sessions recorded in the past cannot be retrieved and decrypted should long-term secret keys or passwords be compromised in the future, even if the adversary actively interfered, for example via a man-in-the-middle attack.

WAPI-XG1 access and fast switch authentication method

The invention provides a method used for authentificating the access and quick switching over of WAPI-XG1, belonging to the field of wireless communication. The method comprises the steps as follows: an authentication protocol is accessed and used for establishing a connection between an STA and a first AP, the session key with the first AP is established, and keys used for quick switching over with an ASU are established; when the STA moves to the control domain of a second AP, a safety correlation establishing protocol and a unicall session key updating protocol under quick switching over are carried out. The method can solve the problems that the WAPI-XG1 can not support the quick switching over and the forward secrecy can not be ensured and the offline dictionary attack can not be resisted under a pre-shared key authentication mode; meanwhile, the method needs not change the authentication framework of the WAPI-XG1needs not changing, the two authentication modes based on the certificate and shared key are integrated into one authentication proposal; furthermore, when the switching over occurs on the client terminal, only the quick switching over safety correlation establishment protocol runs with the destination access point for the authentication mode based on the certificate, without re-authentication or pre-authentication.
Owner:TIANJIN POLYTECHNIC UNIV +1

Remote identity authentication method based on password, smart card and biological features

The invention a remote identity authentication method based on a password, a smart card and biological features. The method includes the step of registration, the step of logging in and the step of authentication. According to the method, a registration center generates a first parameter set and stores the first parameter set onto the smart card; the smart card verifies local legitimacy of the identity of a user, and if the identity of the user is legal, first verification data relevant to random numbers are generated and sent to a server; the server verifies the legitimacy of the identity of the user, and if the identity of the user is legal, second verification data used for verifying the identity of the server are generated and sent to the smart card; the smart card verifies the legitimacy of the identity of the server, and if the identity of the server is legal, third verification data are generated and sent to the server; the server verifies the identity of the user for the second time, and if the identity of the user is legal, the server and the smart card generate the same session key. The method can resist server denial attacks, verification table theft attacks, replay attacks and the problem of forward secrecy.
Owner:SHANDONG UNIV OF SCI & TECH

Digital signature method, device and system based on identity forward secrecy

The embodiment of the invention discloses digital signature method, signature verification method, device and system based on identity forward secrecy. The signature method comprises the steps of: carrying out power operation on a second random number r by using a second specific number power of a first random number e in a system public parameter as a power to obtain a random part R of a signature; calculating cascading data of a message M to be sent, an identity identification id of a signer, the current time slot j and the random part R of the signature to be used as an input second collision resistant hash function value; multiplying a result value obtained by power calculation on a signature private key of the signer in the current time slot j with the second random number r by using the second collision resistant hash function value as the power to obtain a random part S of the signature, wherein the first random number e is used as the power in the signature private key of the signer in the current time slot j, and the signature private key of the signer in the current time slot j is obtained by power calculation on the signature private key of the signer in the last time slot; and outputting the signature sig=(id, j, R, S) of the message M. the safety of the identity forward signature plan is effectively realized while the signature length is shortened.
Owner:SHANGHAI JIAO TONG UNIV +1

Rapid authentication method for wireless Mesh network backbone node switching

The invention discloses a rapid authentication method for wireless Mesh network backbone node switching, which mainly solves the problem existing in the security of the rapid switching of a wireless Mesh backbone node which is not covered by the existing standard IEEE 802.11s, IEEE 802.11r and a series of China wireless local area network security standards. The authentication scheme is that when the backbone node is switched, a switching authentication request is transmitted to a switching target; a backbone node used as the switching target requests an authentication server for a switching authentication key; the authentication server generates a random key which is used as the switching authentication key and safely issues the switching authentication key to the backbone nodes involving in switching through a switching authentication key response message; and the two backbone nodes use the switching authentication key for rapid authentication in the switching process and adopt an elliptic curve key exchange algorithm to negotiate a session key. The invention has the advantages that the number of the transmitted messages is small, the forward secrecy is kept, the method can resist partial service denial attacks, and the method can be used for rapid network deployment for field operation, emergency command and emergency rescue and disaster relief.
Owner:XIDIAN UNIV

Multicast security agent assembly and multicast encryption management method

The invention relates to a multicast security agent assembly and a multicast encryption management method. File encryption and decryption submodules in a multicast module serve as specific execution modules for multicast users to encrypt/decrypt messages or files, an RSA (Rivest-Shamir-Adleman) algorithm is adopted as a multicast encryption/decryption algorithm, and private keys of the users are taken as decryption keys. After system authentication, if some users in an intranet need intra-group communication, a group key formed by a product of the private keys of all the members can ensure multicast security; and when new users participate in the intranet or the old users exit the intranet, the new users can not access communication contents before accessing and the exited users can not access the communication contents after exiting through updating the group key, therefore, the functions of encryption with one key and decryption with multiple keys in a multicast group are realized. When group members change, the keys (namely the private keys) of the other users in the group do not need to be updated, thereby realizing the encryption on the multicast information, and achieving important forward secrecy, backward secrecy, inner attack resistance and the like in security multicast.
Owner:HENAN UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products