Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

138results about How to "Defense against replay attacks" patented technology

Multi-user supported searchable encryption system and method

The invention discloses a multi-user supported searchable encryption system and method and accordingly the problem that specific encrypted files cannot be searched accurately in the prior art is mainly solved. The multi-user supported searchable encryption system comprises a credible authorization center TA, service providers and users; the credible authorization center TA is formed by a system initialization module, a secret key generation and management module and a user information management module; the service providers comprise a file server and a management server; the users comprise data providers and data receivers. The multi-user supported searchable encryption method comprises the steps of system initialization, secret key distribution, file encryption, business outsourcing, file retrieval, user decryption and user logout and adding. According to the multi-user supported searchable encryption system and method, the file retrieval time of the users is shortened due to the establishment of a key word index on files, the storage and computational overhead of the users is reduced due to the accurate file retrieval, the file retrieval is accurate, meanwhile the forward and backward security of the files is ensured, and meanwhile the multi-user simultaneous decryption is supported.
Owner:西安电子科技大学昆山创新研究院 +1

Light-weight authentication key negotiation method based on implicit certificate

The invention relates to a light-weight authentication key negotiation method based on an implicit certificate, and belongs to the technical field of identity authentication. The method is used for establishing a secure channel between an OPC UA server and an OPC UA client and generating of a session key. Three entities, a credible certification authority (CA), the OPC UA client A and the OPC UA server B, are involved in an authentication key negotiation process. The OPC UA server B and the OPC UA client A acquire the own implicit certificates after the CA completes identity registration. Then the OPC UA server B and the OPC UA client A complete bidirectional authentication and key negotiation between the entities by using a light-weight algorithm. According to the method provided by the invention, the light-weight authentication key negotiation method based on the implicit certificate is provided aiming at the problem that an existing OPC UA security mechanism is not applicable to a resource-constrained communication environment. The method provided by the invention can be efficiently and safely applicable to an industrial network with a large amount of resource-constrained embedded OPC UA equipment.
Owner:KYLAND TECH CO LTD

Method for distributing code stream encrypting and decrypting keys in SIP video monitoring system

The invention discloses a method for distributing code stream encrypting and decrypting keys in an SIP video monitoring system. In the method, in a process for calling a 3 pcc between code stream encrypting monitoring front end equipment and code stream decrypting customer premise equipment, or a process of calling a 3 pcc between the code stream encrypting monitoring front end equipment and a media server and a 3 pcc between code stream decrypting customer premise equipment and the media server, seeda, seedb and seedc, which are obtained by the monitoring front end equipment, the media server and the customer premise equipment in an identity authentication process during registration, are used as keys shared with an SIP server and identifiers, the content of an SIP signaling message bodySDP is expanded to carry the encrypting and decrypting keys, and a symmetric algorithm or asymmetric algorithm is used to guarantee the safety of the transmission of the encrypting and decrypting keys. The method has the advantages of generating different keys at each time of broadcasting, greatly improving safety coefficient, resisting replay attack and eliminating the safety hazards of the storage of the keys at multiple places.
Owner:THE FIRST RES INST OF MIN OF PUBLIC SECURITY +1

Safety authentication method of webpage and apparatus thereof

The invention provides a safety authentication method of a webpage and an apparatus thereof. The method comprises the following steps of generating a random number according to a service request sent by a user terminal; sending the random number to the user terminal so that the user terminal carries out Hash encryption on the random number, a server address and a password input by a user, and acquiring target information; determining whether the target information and a user name input by the user accord with a service authentication condition; and if the target information and the user name input accord with the service authentication condition, passing authentication of the service request. In the safety authentication method of the webpage of the invention, when the hash encryption is performed, the hash encryption is performed on the random number, the server address and the password. Because of existence of the random number, encryption objects are different each time so that the target information acquired through encryption each time is also different. Therefore, the target information is safe in a transmission process, replay attacks can be effectively prevented, safety of webpage authentication is increased, and technical problems that traditional webpage authentication safety is poor and a hidden trouble of the replay attacks exists are alleviated.
Owner:HANGZHOU ANHENG INFORMATION TECH CO LTD

Method for preventing location cheating for iBeacon and authentication server, base station

The invention discloses a method for preventing location cheating for iBeacon, and the method comprises the steps as follows: sending the current dynamic random number, Major initial value and Minor initial value to the iBeacon base station by the authentication server; receiving and analyzing the notice frame data broadcasted by iBeacon base station and obtained by the mobile phone APP and sending the data message, obtains the Major, Minor of mobile phone APP and user ID, having the OR operation on the obtained Major, Minor and the current dynamic random number to obtain the correlative value of the Major and Minor; judging whether the correlative value of the Major and the initial value and the correlative value of the Minor and the initial value is equal; if yes, the authentication server sends the permission and user ID to the server, the mobile phone APP can obtain the application service of the application server. According to the present invention implementation case, and there is no need to modify the iBeacon protocol standard, the replay attack can be safely and effectively resisted for preventing location cheating for iBeacon.
Owner:SHENZHEN POWER SUPPLY BUREAU

Lightweight authentication and key agreement protocol applicable to electric information acquisition

The invention relates to a lightweight authentication and key agreement protocol applicable to electric information acquisition. An identify authentication stage is completed on the basis of communication of a digital certificate of an authentication center of a state grid cooperation of China and a shared key. In a key agreement stage, new and old parameter protection keys which are updated dynamically are utilized, and lightweight operators are utilized for computation, and the key agreement is completed by communication circulations only. In a key updating stage, a session key group and the new and old parameter protection keys are synchronized. During key agreement, parameters are protected alternatively by the new and old parameter protection keys so that nonsynchronous attack can be resisted effectively. The protocol can be analyzed by combination of BAN logic formal analysis and informal analysis methods, can be approved to have safety attributes such as two-way entity authentication, perfect forward security and the like when reaching first-level faith and second-level faith, resists to various attacks, and can complete identify authentication and key agreement in real time effectively on the premises of security guarantee and meet requirements of an electric information acquisition system to key application.
Owner:BEIJING UNIV OF POSTS & TELECOMM

Wireless body area network security access method

The invention discloses a wireless body area network security access method. Two interaction modes, namely, the unicast mode and the multicast mode, are set; two launching modes are set, and in other words, a network coordinator launches hand shaking and sensor nodes launch hand shaking; thus, when a certain part is injured and the blood pressure suddenly rises or in other words, the measurement indexes of a certain or some sensor nodes exceed the corresponding index limitations, the corresponding sensor nodes actively launch the hand shaking process, the situations of patients are rapidly fed back to medical staff, and patients are helped in time. According to the method, dynamic negotiation of a user conversation key is achieved through enhanced four-step hand shaking, hand shaking information is reduced, all the information is encrypted, the unicast access mode and the multicast access mode are set, and the remote access problem is solved through a multi-hop method. The method has the advantages that the access efficiency of a large number of sensing nodes is high, security is high, and the energy consumption is low, and the method can be used for the access of the sensing nodes in a wireless body area network and the dynamic negotiation of the user conversation key.
Owner:XIDIAN UNIV

Digital certificate system applicable to the no/weak local storage client system

InactiveCN101035135AAchieve legal accessLocal storage is reliableUser identity/authority verificationRegistration authoritySimultaneity
Applying to no / weak local storage system client digital certificates system belong to a digital certificate system technology. Its features are: based on public key infrastructure architecture, containing certificates body system, a registered body system, certificate management systems, key management system, information dissemination and interface systems and procedures for client visit one or more of these components, adopted random number, salt and several rounds of iteration, etc to guarantee the security of the system and conducted by the client decryption key generation and processing operation means to achieve the system's scalability. The system without the help of key external storage devices solved the network computer systems deployed digital certificate system in the terminal when the entity's private key data storage needs of the local computer network and storage characteristics of contradictions. Thus in ensuring security and scalability simultaneity, the digital certificate system implementation complexity and costs are lower.
Owner:TSINGHUA UNIV

Three-party authenticated key agreement method for centralized mobile positioning system

The invention discloses a three-party authenticated key agreement method for a centralized mobile positioning system, and the method comprises the steps: achieving the mutual authentication and key agreement among a communication entity client, a central server and a positioning terminal through the autonomous design of a self-owned certificate ECC three-party authenticated key agreement algorithm, and generating a safe session key; and by adopting an autonomously designed self-owned certificate registration algorithm, enabling the client, the central server and the positioning terminal to locally generate public and private key pairs and self-owned certificates. According to the method, participation of a key generation center and a certificate issuing mechanism is not needed, and the certificate management problem, the certificate authentication overhead problem and the third-party key trusteeship problem are solved; through adoption of an autonomously designed signature algorithm and an identity authentication algorithm, bidirectional authentication of a communication entity is realized, and man-in-the-middle attacks and replay attacks can be effectively resisted; according to the designed ECC three-party authenticated key agreement algorithm, a one-time pad effect is achieved by setting a security random number, and forward security is ensured.
Owner:SOUTHEAST UNIV +1

Bidirectional authentication method for ultra-lightweight mobile RFID system

The invention relates to the technical field of communication, and particularly relates to the safety certification problem among a tag, a reader and a back-end database in a mobile RFID system. The method comprises the following steps: (1) the reader sends the request information to the tag; (2) the reader sends the tag response request information and the own information to the database; (3) thedatabase authenticates the reader and the tag; (4) the reader authenticates the database; (5) the tag authenticates the database. According to the invention, the protocol of the system adopts a cyclic checking function and a simple exclusive-or and cascade algorithm to encrypt the to-be-transmitted information. In this way, the anonymity of the tag and the bidirectional authentication of the system are realized. Meanwhile, the calculation amount of the database and the tag is effectively reduced. A tag random number is generated by a back-end database random number generation mechanism and then is forwarded to the tag or automatically updated through the cyclic checking function. Therefore, the hardware cost of the tag is reduced. According to the invention, a dynamic ID and a cyclic checking function mechanism are utilized, so that the system can resist various attacks.
Owner:XIDIAN UNIV

Wireless network lightweight class authentication key negotiation protocol based on digital certificate

The invention relates to a wireless network lightweight class authentication key negotiation protocol based on a digital certificate. A user identity is subjected to dual authentication through a 'certificate private key and protection key' dual authentication system and a 'protection key' dynamic negotiation mechanism by sharing a dynamic protection key according to a public key password; a user proves the session holdness and the private key owning property by exchanging the certificate according to a private key signature, so that primary authentication is executed; and due to protection key sharing, secondary authentication is executed. Important parameters are protected by two parties through the protection key after the last session is finished; the correctness of the key is confirmed through a new protection key calculated at the session; during each communication, when the parameters are exchanged, the correctness can be checked. Negotiation for key groups and parameter exchange adopt simple bit computation; and the key updating is confirmed by Finished messages. According to the protocol, a dynamic ID is set to dynamically select whether the shared old parameters are used for calculating the key of the session; and safety and high efficiency are guaranteed, and the flexibility of the protocol is improved.
Owner:BEIJING UNIV OF POSTS & TELECOMM

Message processing method and system

The invention discloses a message processing method. The message processing method includes the following steps. A receiving side receives a message from a sending side. The message at least carries an identifying serial number INum. The INum of the message is compared with a window header value LNum and / or a window end value HNum of a sliding window by the receiving side and whether the message is supposed to be abandoned or not is judged. The invention correspondingly discloses a message processing system. With the message processing method and the message processing system, the sliding window slides based on the window header value (minimum value) and the size of the sliding window is not fixed so that replay attack can be effectively resisted, a good effect of processing a delayed message is achieved and safety and reliability of the system are enhanced.
Owner:ZTE CORP

Remote authentication protocol method based on password and intelligent card

The invention provides a remote authentication protocol method based on password and an intelligent card, and belongs to the field of information safety. The protocol employs an optimized elliptical curve algorithm, a counting set and authentication codes are embedded, password can be modified, and the lost intelligent card can be canceled. The anonymity of a user is ensured, the method is safe and efficient, mutual authentication and negotiation of session key of the user are realized via twice interaction, and the method is suitable for remote authentication systems as e-cash, online education and remote medicine.
Owner:BEIHANG UNIV

Multi-encryption based data transmission method

The present application discloses a multi-encryption based data transmission method. Compared with the prior art, the present application uses triple-hybrid encryption. When data is transmitted each time, plaintext data is encrypted by an asymmetric encryption method, and the data transmission random number plaintext is encrypted by a symmetric encryption method. A signature is added to the transmitted data. Once the signature is found to be inconsistent, it can be inferred that there is an illegal attacker, and random numbers generated each time are different from each other, and are doped inan encrypted message, so the attacker is difficult to determine the specific ciphertext length and a location of the specific encrypted message, and cracking and reuse cannot be achieved, thereby effectively resisting replay attacks and ensuring the confidentiality and authenticity of the data transmission. In addition, the present application also uses the hash value contrast method to ensure the integrity of the transmitted data.
Owner:CHONGQING JIAOTONG UNIVERSITY

Remote protocol authentication method based on biological features

The invention provides a remote protocol authentication negotiation protocol method based on biological features and belongs to the field of information safety. An efficient elliptic curve coding system is adopted. The method comprises the following steps that (1) system initialization is carried out to generate elliptic curve data; (2) a user submits register information to a server through a safe channel, and the server conducts data processing and then stores the information into an intelligent card and sends the information to the user through the safe channel; (3) a user needs to calculate login information and sends the login information to the server; (4) the purpose of authentication and key negotiation between the user and the server can be achieved through two times of hand shaking, and a session key is generated; (5) the user can achieve the purposes of changing a password and the biological features through the operation of the intelligent card without the assistance of the server. By means of the design, the protocol is high in safety, all mentioned known attacks can be resisted, meanwhile, dynamic identity is adopted, the anonymity of the user is protected, and the calculation performance is also greatly improved. The method is suitable for online education, remote medical and other remote authentication systems.
Owner:BEIHANG UNIV

Internet-of things-oriented equipment anonymous identity authentication method and system

The invention belongs to the technical field of equipment identity authentication in an internet of things environment, and discloses an internet-of things-oriented equipment anonymous identity authentication method and system, the internet-of things-oriented equipment anonymous identity authentication method comprises the following steps: defining a communication model; selecting system parameters; initializing the system; registering equipment; calculating a private key and a temporary secret value; decrypting the ciphertext by using the temporary secret value; carrying out equipment authentication and key negotiation; and judging. The method has anonymity, and the real identity of the equipment and the relation between the equipment are not exposed in the interaction process; the method has the advantages of low power consumption, consideration of factors of limited processing and communication capabilities of sensor equipment, reduction of the calculation amount, the number of communication rounds and the storage overhead of a protocol, and adoption of elliptic curve point multiplication, hash function and XOR operation in other stages except for calculation of a temporary key by using bilinear mapping in an equipment registration stage; and the method has security, can successfully resist common Internet of Things attacks, and is well suitable for the Internet of Things terminal with limited resources.
Owner:XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products