Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

276 results about "Key leakage" patented technology

Cloud storage data common auditing method possessing secret key leakage resistance characteristic

The invention belongs to the communication technology field and especially relates to a cloud storage data common auditing method possessing a secret key leakage resistance characteristic. The method mainly comprises the following steps of system initialization: blocking processing is performed on a data file so as to generate public and private key pairs of a cloud user and a cloud server; auditing identification generation: the cloud user sends the data file and a label, and a signature set of a data block to the cloud server; auditing challenge response: a third party auditor generates auditing challenge information and sends to the cloud server; the cloud server calculates combination information according to the auditing challenge information, gets signatures together and sends an auditing identification response information to the third party auditor; and the third party auditor verifies validity of the auditing identification response information. The method has advantages that a condition that digital signature forgery and auditing identification response information forgery caused by leakage of a user signature private key can be prevented; and a malicious cloud server is ensured not to generate the forged auditing identification response information to cheat a TPA and to pass through an auditing verification process.
Owner:SOUTHWEST PETROLEUM UNIV

Hybrid encrypted network data security method and system

The invention relates to a hybrid encrypted network data security method and system. The method comprises the steps that an RSA secret key pair is generated by a client terminal, request data are encrypted by utilizing a private key and the private key is stored, and the encrypted request data together with a public key are transmitted to a server; a cryptograph formed by the server via utilizing the generated AES secret key to encrypt returning data and a cryptograph formed via utilizing the public key to encrypt the AES secret key are received; the returning data are data obtained by the server via utilizing the public key to decrypt and perform the encrypted request data; and the client terminal utilizes the stored private key to decrypt the received cryptograph formed by encrypting the AES secret key via the public key so as to obtain the AES secret key, and the received cryptograph formed by encrypting the returning data via the AES secret key is decrypted by the AES secret key so that the returning data are obtained. A hybrid encryption mode of symmetric encryption and asymmetric encryption is adopted so that secret key leakage or decryption can be prevented, and network transmission data encryption can be increased. The client terminal controls the asymmetric secret key so that the number of requests can be reduced and efficiency can be enhanced.
Owner:GUANGDONG XIAOTIANCAI TECH CO LTD

Security authentication method for wireless network

The invention relates to a security authentication method for a wireless network. A wireless fidelity (WiFi) server and a client are involved, and the security authentication method comprises the following steps that: a, an authentication service program is deployed in the client, and the client is connected to a public open system of the WiFi server to acquire a corresponding internet protocol (IP) address; b, according to the IP address, the client acquires and accesses an IP address of a security authentication system of the WiFi server; c, the WiFi server authenticates a client certificate; d, the client which passes the authentication establishes first security connection with the WiFi server and acquires encryption parameters; e, the client establishes a second security connection with the security authentication system of the WiFi server according to the encryption parameters; and f, the client and the WiFi server communicate and are updated through the second security connection. By the security authentication method, the client and the WiFi server can be connected easily and quickly by using a complex key and a complex encryption way; and meanwhile, the security during connecting can be guaranteed by using a method of updating the key regularly to ensure that brute force-based cracking and possibility of key leakage are avoided.
Owner:成都飞鱼星科技股份有限公司

IBAKA (Identity Based Authentication and Key Agreement) method

The invention discloses an IBAKA (Identity Based Authentication and Key Agreement) method. The method comprises the following steps that: a user at a sending terminal generates first authentication data for authenticating the identity of the user at the sending terminal and sends the first authentication data to a user at a receiving terminal; the user at the receiving terminal carries out legality authentication on the identity of the user at the sending terminal according to the received first authentication data; if authenticating that the identity of the user at the sending terminal is legal, the user at the receiving terminal generates second authentication data which does not contain key information of the user at the sending terminal, sends the second authentication data to the user at the sending terminal and generates a conversation key of the receiving terminal; the user at the sending terminal carries out legality authentication on the identity of the user at the receiving terminal according to the received second authentication data; and if the identity of the user at the receiving terminal is authenticated to be legal by a sensing terminal, the user at the sending terminal generates a conversation key of the sending terminal. The method disclosed by the invention can be used for solving the problem that a risk of denial of service attack, key leakage impersonation attack or temporal key leakage attack exists in an IBAKA protocol.
Owner:NO 61 INST OF GENERAL STAFF

Upgrading method and upgrading system for vehicle-mounted system of automobile, server and vehicle-mounted terminal

The invention discloses an upgrading method and system of an automobile vehicle-mounted system, a server and a vehicle-mounted terminal. The method comprises the steps that the server determines a keyset type corresponding to the service type of an upgrading service at this time; a first private key and a first password are selected from the key set belonging to the key set type; the first private key and the first password are utilized to sign and encrypt the original upgrade package so as to obtain a security upgrade package, and the identification information of the used certificate and password are added into the security upgrade package; the security upgrade package is transmitted to a vehicle-mounted terminal of the target vehicle; the vehicle-mounted terminal restores the identification information of the used certificate and password from the security upgrade package; therefore, a first public key corresponding to the first private key and a second password corresponding to the first password are obtained and utilized to carry out signature verification and decryption on the security upgrade package. The vehicle-mounted system is upgraded by using the restored original upgrade package, so that the key separation of the service level is realized, the key can be replaced at any time, and the possibility and the harm degree of key leakage are reduced.
Owner:GUANGZHOU XIAOPENG MOTORS TECH CO LTD

Smart card based secret key application method and application apparatus

ActiveCN105678192AAvoid the risk of interactionAvoid the risk of leaking keysDigital data protectionInternal/peripheral component protectionSmart cardKey storage
The invention discloses a smart card based secret key application method and an application apparatus for reducing potential safety hazards of secret key leakage. The method comprises: after the smart card receives a first business request sent by an application program, based on a mapping relation between a first secret key index and secret key associated information carried by the first business request, the smart card reads the secret key associated information arranged corresponding to the first secret key index from a secret key storage region designated locally, and obtains a first secret key corresponding to the first secret key index based on the secret key associated information, and employs the first secret key and business to end to complete relevant operation. In this way, when the smart card is processing the first business request, the first secret key is obtained from the secret key storage region designated locally by the mapping relation between the firs secret key index and the secret key associated information, rather than obtained directly from the application program, which prevents safety hazards of secret key leakage caused by attacks to the application programs by hackers or Trojan virus.
Owner:SUMAVISION TECH CO LTD

Key-insulated safe car networking V2I authentication system and method

The invention provides a key-insulated safe car networking V2I authentication system and method and relates to the field of car networking. Although many car networking oriented safety authenticationschemes exist at present, the schemes are all basically based on an assumption that 'keys are safely saved', and most of the schemes are constructed by using bilinearity. However, a car networking environment has excellent openness, an intelligent terminal and other information processing equipment board on vehicles are generally inadequate in safety protection, and resources are constrained. Therefore, key leakage risk and cost calculation problems need to be considered while designing the authentication scheme. The invention provides an effective safety authentication method for solving theproblems, and the safety authentication method is applicable to authentication during communication between vehicles and infrastructure in a car networking state. By using a key-insulated method, thekey safety of the whole system is not reduced even if temporary keys leak, and the method has anonymity and forward and backward safety. Moreover, according to the method, lightweight elliptic curve operation is adopted, so that the authentication process is effective.
Owner:CHONGQING UNIV OF POSTS & TELECOMM

Encryption system and method for resisting re-encryption key leakage and capable of cancelling attributes

ActiveCN106059768ALeak resistanceOvercoming property revocation flawsKey distribution for secure communicationPublic key for secure communicationCiphertextDisk encryption
The present invention provides an encryption system and method for resisting re-encryption key leakage and capable of cancelling attributes. The method comprises: 1, setting the parameters of an encryption system; 2, generating the main private key and the public key of the encryption system; 3, generating a user private key; 4, building a re-encryption key tree; 5, generating a cryptograph file; 6, cancelling attributes; 7, performing re-encryption agency; 8, accessing the cryptograph file; 9, determining whether the update position of the cryptograph file is 1 or not; 10, decrypting an un-updating cryptograph file; 11, updating the private key; 12, decrypting the update cryptograph file; and 13, quitting the encryption system. Through adoption of a dual-agency re-encryption server model, the encryption system and method for resisting re-encryption key leakage and capable of cancelling attributes can resist the leakage of the re-encryption key. When the attributes are cancelled, an attribute user group is employed to construct the re-encryption key tree so as to effectively, timely and accurately cancel the indirect attributes. When the encryption is performed, the secret is dispersed to resist the conspiracy attack.
Owner:XIDIAN UNIV

Data transmission method and device based on key authentication

The invention discloses a data transmission method and device based on key authentication. The method comprises the following steps: sending digital certificate information to a client by a server, and sending summary information of the digital certificate information and a combined unique identifier value including a handshake information context information identifier and a digital certificate information identifier to a key server; determining a private key corresponding to the digital certificate information by the key server according to the summary information, signing the combined unique identifier value by using the private key, sending a signature value to the server, and sending the signature value to the client by the server; and after the client verifies that the signature value is valid by using a public key corresponding to the digital certificate information, carrying out data interaction by the client and the server. According to the data transmission method provided bythe invention, the problem of the server that the private key must be deployed at the front end and the client executes TLS 1.3 handshaking is solved, and the private key and a certificate are deployed on different equipment, so that the server cannot read private key contents, thus the probability of private key leakage is reduced, and the safety of the private key is guaranteed.
Owner:GUIZHOU BAISHANCLOUD TECH CO LTD

Method for implementing blockchain dual-key hidden address protocol without temporary key leakage

ActiveCN110675265ASolve privacy and security issuesFinanceDigital data protectionInformation processingEngineering
The invention belongs to the technical field of blockchain privacy information processing, and discloses a method for implementing a blockchain dual-key hidden address protocol without temporary key leakage, which comprises the following steps of initializing, generating a dual-key pair of a sender and a receiver of a transaction, and publishing the dual public keys on a blockchain; maintaining atransaction record database, enabling each user in the system to maintain a local transaction record database, and encrypting and storing the transaction times in the local transaction record databases; and hiding the transaction, hiding the address of the transaction receiver when the transfer transaction is carried out. According to the invention, the correct operation of the transaction can beensured under the condition that the transaction temporary key is not leaked, and the privacy security problem caused by the leakage of the transaction temporary key in a double-key hidden address protocol which is widely used at present is effectively solved; in addition, an enemy or an attacker cannot construct a transaction temporary output address same as that of the sender, and cannot calculate a transaction confirmation private key corresponding to the transaction temporary output address.
Owner:SICHUAN NORMAL UNIVERSITY

Radio-frequency-fingerprint-based challenge-response authentication protocol method

InactiveCN102904724AAchieve high-strength authenticationAddressing leak detection exposure issuesUser identity/authority verificationSecurity arrangementRadio frequency signalPhysical layer
The invention relates to a radio-frequency-fingerprint-based challenge-response authentication protocol method. A challenger communicates with a responder through a wireless medium, and the method comprises the following two stages, namely an initial stage and an operational stage, wherein the initial stage comprises the following steps that: the responder acquires a radio frequency signal of the challenger through the wireless medium and detects a challenger radio frequency fingerprint (RFF) in the signal, and the acquired challenger RFF is stored in a memory; and the operational stage comprises the following steps that: after receiving the radio frequency signal of the challenger and detecting the RFF in the signal, the responder reads the stored challenger RFF in the memory, and compares the RFF which is detected currently with the stored RFF, if the RFF which is detected currently is matched with the stored RFF, a protocol continues operating, and if the RFF which is detected currently is not matched with the stored RFF, the protocol stops operating. By the method, high-strength identity authentication of physical layer information of both communication parties is realized, majority of attacks such as pretending, replay, monitoring and denial of service which are cloned by a communication party can be resisted, and the method is favorable for avoiding the phenomena of secret key leakage and public detection.
Owner:NANTONG UNIVERSITY

Mobile terminal intelligent card based data transmission method and mobile terminal

The invention discloses a mobile terminal intelligent card based data transmission method and a mobile terminal so as to solve a problem of secret key leakage existing in the prior art. The method comprises the steps that an intelligent card receives data transmitted by an application program in the mobile terminal; operating instruction codes contained in the transmitted data are acquired, and corresponding operations are carried out according to the types of the operating instruction codes. When the operating instruction codes comprise a decryption/ signature verification type of instruction code, decryption/signature verification is carried out on the transmitted data by using a pre-stored secret key, and then the transmitted data is provided for the application program; or when the operating instruction codes comprise an encryption/ signing type of instruction code, encryption/signing is carried out on the transmitted data by using the pre-stored secret key, and then the transmitted data is provided for the application program. The intelligent card and the application program are communicated through at least one of the following interfaces: an application program interface used for storing/reading short messages, an application program interface used for writing/reading an address list, an application program interface used for accessing to a GP card, an application program interface used for writing or reading an SIM card short message center and an application program interface used for reading STK menu data.
Owner:GUILIN WEIWANG INTERNET INFORMATION TECH CO LTD

A bidirectional authentication method for a server and a terminal

The invention discloses a bidirectional authentication method for a server and a terminal. Two pairs of secret keys which are preset in a server side and a terminal and a negotiated encryption-decryption algorithm are used, and accordingly a bidirectional authentication mode is realized via a fixed process. The two pairs of secret keys are one pair of public keys and one pair of private keys. The one pair of public keys and the one pair of private keys are used and respectively stored at the server and the terminal side, and encryption and decryption processing is carried out through the negotiated algorithm. The beneficial effects of the present invention are that: through the secret keys stored in advance and the negotiated encryption-decryption algorithm, identification of clients is carried out employing asymmetric encryption in order to find client information highly efficiently at the server side; bidirectional authentication is carried out through symmetrical encryption and decryption inside the server and terminal in order to realize network plaintext transmission of authentication information without causing secret key leakage problems and to achieve the effect that correct bidirectional authentication can not be carried out even if either one of the public keys or the private keys is broken through.
Owner:SHANGHAI LINGPAN INFORMATION TECH

System, method and device for data distributed encryption and decryption, electronic device and medium

The invention provides a system, a method and a device for data distributed encryption and decryption, an electronic device and a medium. The system comprises: a master node, used for receiving an encryption and decryption request of specified data sent by a requester, dividing the specified data into segmented data according to a set segmented length, determining a segmented secret key of each segmented data, and sending the segmented data, the segmented secret keys and the segmented numbers to at least two slave nodes, and the segmented secret keys corresponding to the segmented data are different; and at least two slave nodes, used for encrypting and decrypting the segmented data according to the segmented key, and sending the encrypted and decrypted segmented data and the segmented number to the master node. The main node is also used for assembling the encrypted and decrypted segmented data into encrypted and decrypted data according to the segment number and returning the encrypted and decrypted data to the requester. According to the invention, the master node uniformly receives the encryption and decryption request and distributes the segmented data to the slave node for encryption and decryption, and the keys of the segmented data are different, so that the risk of key leakage is reduced, and the security of the data is improved.
Owner:BEIJING HAITAI FANGYUAN HIGH TECH

Bidirectional authentication method and system for vehicle-mounted terminal and central platform

The invention relates to a bidirectional authentication method and system for a vehicle-mounted terminal and a central platform, and the method comprises the steps: distributing corresponding unique secret key information to the vehicle-mounted terminal and the central platform, signing a signature value signed by a private key through the secret key information, and issuing a secret key information signature public key to the vehicle-mounted terminal and the central platform for mutual authentication; the vehicle-mounted terminal and the central platform perform mutual authentication througha secret key information signature public key, and judge whether the secret key information is legal or not according to a terminal/platform ID, a secret key ID and a timestamp in the secret key information; according to a temporary public key and a random number generated by the vehicle-mounted terminal and the central platform in the interaction process of the vehicle-mounted terminal and the central platform, a session key is negotiated by combining a public/private key of the vehicle-mounted terminal and the central platform, and encryption communication is performed through the negotiatedsession key. According to the invention, the coupling problem of the central platform and the key management system is improved, the terminal key leakage risk is reduced, and the two-party authentication efficiency is improved.
Owner:XIAMEN YAXON NETWORKS CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products