CN101179582A - 利用无线信道在移动设备组成员之间安全传送数据的方法 - Google Patents

利用无线信道在移动设备组成员之间安全传送数据的方法 Download PDF

Info

Publication number
CN101179582A
CN101179582A CNA2007101808913A CN200710180891A CN101179582A CN 101179582 A CN101179582 A CN 101179582A CN A2007101808913 A CNA2007101808913 A CN A2007101808913A CN 200710180891 A CN200710180891 A CN 200710180891A CN 101179582 A CN101179582 A CN 101179582A
Authority
CN
China
Prior art keywords
key
token
utilize
session key
group leader
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007101808913A
Other languages
English (en)
Inventor
乔纳斯·I·库克尔
抚中达司
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitsubishi Electric Corp
Original Assignee
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp filed Critical Mitsubishi Electric Corp
Publication of CN101179582A publication Critical patent/CN101179582A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明涉及一种利用无线信道在移动设备组成员之间安全传送数据的方法。所述成员包括组长。各成员均与一物理令牌相关联。各成员和所述相关联的令牌都存储有绑定密钥。各成员还存储有标识。所述组长存储会话密钥。各令牌均生成成员密钥,利用所述绑定密钥将该成员密钥加密,并且将其发送至所述成员,在所述成员处对所述绑定密钥进行解密并且进行存储。将所述会话密钥安全地分发给各成员。将各成员密钥安全地传递给所述组长。接着,可以利用一特定成员的相关联的所述成员密钥和会话密钥来加密要在所述组长与该特定成员之间传送的数据。

Description

利用无线信道在移动设备组成员之间安全传送数据的方法
技术领域
本发明总体上涉及在移动设备之间传送数据,更具体地说,涉及安全地传送数据。
背景技术
移动计算和通信设备已经增加了用于传送数据、执行商业交易以及移动计算的需求。移动设备容易丢失或被盗,致使所存储的数据处于风险中。无线通信会受到侦听。
可以利用诸如密码、生物特征以及令牌的认证机制来控制对存储在移动设备上的数据的存取。对于密码认证来说,用户输入姓名和密码来存取数据。然而,在用户认证之后,该数据易受未经授权的存取的攻击。对于生物特征认证来说,用户提供用于进行认证的诸如指纹的生物特征。然而,生物特征认证机制是复杂的并且趋于具有高的误否定率。
在原案申请中详细说明了使得能够进行用户认证的令牌。
美国已公开的申请2003/0233538描述了一种在移动自组织(ad hoc)网络中的子网节点之间提供安全合作组通信的通信***。该***使用具有基于拓扑的反向路径前向网络层协议的网络的成员节点之间的安全虚拟通信信道。
美国专利5,970,144描述了一种用于使得敏感认证信息能够处于认证中心(AC)的控制之下并且仅向AC发送非敏感认证信息的***和方法。
发明内容
本发明的实施方式提供了一种用于保护利用无线信道在移动设备组的多个成员之间传送的数据的***和方法。每一个移动设备都和一物理令牌相关联。如果该令牌没有处于该移动设备的通信范围内,该移动设备就不能***作。无线通信的范围相对较小,例如,几米或以下。
所述方法涉及三个操作阶段:用户认证、密钥分发以及数据传送。所述认证阶段涉及基于令牌的认证,以使通过认证的用户能够操作移动设备。密钥分发阶段涉及在所述多个成员移动设备之间分发密钥。数据传送阶段涉及在组参与者中间实际共享安全数据。利用所分发的密钥加密所述数据。可以将短距无线通信用于所述认证、分发以及数据传送阶段。
附图说明
图1是根据本发明一实施方式的成员移动设备和相关联的物理令牌的框图;
图2是根据本发明一实施方式的包括组长移动设备的成员移动设备组和相关联的令牌的框图;
图3是用于部分地利用可拆装存储器在图2的成员移动设备之间安全地传送数据的方法的框图;
图4是用于部分地利用图像在图2的成员移动设备之间安全地传送数据的方法的框图;以及
图5是用于部分地利用无线信道在图2的成员移动设备之间安全地传送数据的方法的框图。
具体实施方式
图1示出了移动设备组的一个成员110。该移动设备与物理令牌130相关联。该移动设备可以是PDA、膝上型电脑、摄像机、可拆装存储器、便携式音乐或视频播放器、移动电话等。该移动设备和令牌130可以经由无线信道140彼此通信。该移动设备还可以包括显示器界面331和摄像机界面332。
令牌130存储有第一密钥k1 101和绑定密钥kb 103。移动设备存储有第二密钥k2102和绑定密钥kb 103。这些密钥可以存储在设备和令牌的存储器中。在一个实施方式中,移动设备还可以包括可拆装存储器,例如,存储器卡105。
在2005年12月22日由Cukier等人提交的相关美国专利申请11/317,136,“Token-EnabledAuthentication for Securing Mobile Devices”中描述了使用密钥k1、k2以及kb的用户认证阶段,其内容通过引用并入于此。
图2示出了移动设备110的组200的成员。各成员都与令牌130中的一个相关联。将组200中的一个成员110′指定为组长。
希望在组会话期间在移动设备组的成员之间安全地传送数据。因此,在密钥分发阶段,需要在成员之间分发密钥。
图3-5示出了根据本发明的实施方式的密钥分发。
物理密钥分发
各成员110均具有一独特标识IDN 301。组会话密钥kses302由组长110′存储。
各组员的各令牌均生成一成员密钥kmem 303,该令牌可以利用一些随机生成处理来生成这个密钥。利用相关联的绑定密钥kb 103将该成员密钥加密(E)310,并且利用无线信道140传递至移动设备。成员移动设备解密并且存储该成员密钥303。在一个实施方式中,还将会话密钥和成员密钥存储在可拆装存储器105中。
将可拆装存储器105物理地传递至各成员,并且各成员读取会话密钥kses,并且将其ID和成员密钥kmem存储在该卡上。将该卡传递回至组长。组长读取这些ID和成员密钥并将这些ID和成员密钥以本地方式存储在存储器中。
这时,组长可以通过利用根据Ekmem{data}的合适成员密钥加密该数据,来与任何成员设备通过无线信道安全地传送(320)数据。成员可以经由组长彼此通信,或者成员可以在任何时间成为组长。在会话结束时,可以擦除会话密钥和成员密钥。
可视密钥分发
代替在存储器卡上物理地存储这些密钥和ID,成员设备可以如图4所示地在显示器界面331上显示这些ID和密钥。例如可以将该显示编码为条形码。摄像机界面332可以由组长使用,以获取成员显示器的图像并且恢复这些ID和密钥。组长接着可以经由无线界面向各成员分发利用成员密钥加密的会话密钥。所述成员利用他们的成员密钥解密并存储该会话密钥。接着,所述成员可以如上所述地安全地传送(320)数据。计划用于所有成员的数据可以利用会话密钥kses而加密,而计划用于单个成员的数据可以利用恰当的成员密钥kmem而加密。接着,可以如上所述地进行安全通信。
无线密钥分发
在如图5所示的该实施方式中,各移动设备均具有用于通信的例如电话号码或一些其它网络地址的唯一地址。对于组长来说所述成员的地址是已知的。该地址将用作地址密钥kaddress
如上所述地生成会话密钥和成员密钥。想要在会话期间参与安全共享数据的各组员利用根据Ekaddress{kmem}的地址密钥kaddress来加密其成员密钥kmem。利用无线信道140将加密的地址和成员ID安全地传送(510)至组长。
组长移动设备解密并存储各成员的成员密钥。组长利用各成员密钥来加密会话密钥,并且利用无线信道140向所有参与成员分发(520)该会话密钥。
所述成员利用他们的成员密钥来解密并存储该会话密钥。接着,所述成员可以如上所述地安全地传送(320)数据。计划用于所有成员的数据可以利用会话密钥kses而加密,而计划用于单个成员的数据可以利用恰当的成员密钥kmem而加密。
在会话结束时擦除所有密钥。
尽管已经通过优选实施方式的实施例对本发明进行了描述,但应当明白,在本发明的精神和范围内,可以对本发明进行各种其他改变和改进。因此,所附权利要求的目的是覆盖落入本发明的真实精神和范围内的所有这种改变和改进。

Claims (7)

1.一种用于利用无线信道在移动设备组的多个成员之间安全地传送数据的方法,其中,所述多个成员包括组长,其中各成员均与一物理令牌相关联,所述物理令牌能够经由所述无线信道与所述成员进行通信,所述方法包括以下步骤:
在各所述成员和所述相关联的令牌中存储仅对于所述成员和所述相关联的令牌已知的绑定密钥;
在各所述成员中存储与所述成员相关联的标识;
在所述组长中存储会话密钥;
各所述令牌生成与所述成员相关联的成员密钥;
利用存储在所述令牌中的所述绑定密钥来加密所述成员密钥;
利用所述无线信道从所述相关联的令牌向所述成员传送所加密的成员密钥;
利用所述绑定密钥来解密所述相关联的成员中的经加密的所述成员密钥,并存储该成员密钥;
向各所述成员安全地分发所述会话密钥;
向所述组长安全地传递各成员密钥;以及
利用一特定成员的所关联的成员密钥来加密要在所述组长与所述特定成员之间传送的数据。
2.根据权利要求1所述的方法,其中,所述分发所述会话密钥的步骤和所述传递所述成员密钥的步骤是利用存储有所述会话密钥和所述成员密钥的可拆装存储卡来执行的。
3.根权利要求1所述的方法,其中,所述分发所述会话密钥的步骤和所述传递所述成员密钥的步骤是利用所述会话密钥的图像和所述成员密钥的图像来执行的。
4.根权利要求1所述的方法,其中,所述分发所述会话密钥的步骤和所述传递所述成员密钥的步骤是利用所述无线信道来执行的。
5.根据权利要求3所述的方法,其中,各所述成员均包括用于处理所述图像的显示器界面和摄像机界面。
6.根据权利要求5所述的方法,其中,所述分发所述会话密钥的步骤和所述传递所述成员密钥的步骤是利用与所述成员相关联的地址来执行的,所述地址用于加密所述会话密钥和所述成员密钥。
7.根据权利要求1所述的方法,所述方法还包括以下步骤:
利用所述会话密钥来加密要在所述组长与所有成员之间传送的数据。
CNA2007101808913A 2006-11-10 2007-10-19 利用无线信道在移动设备组成员之间安全传送数据的方法 Pending CN101179582A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/595,763 US20070150742A1 (en) 2005-12-22 2006-11-10 Secure data communication for groups of mobile devices
US11/595,763 2006-11-10

Publications (1)

Publication Number Publication Date
CN101179582A true CN101179582A (zh) 2008-05-14

Family

ID=39405667

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2007101808913A Pending CN101179582A (zh) 2006-11-10 2007-10-19 利用无线信道在移动设备组成员之间安全传送数据的方法

Country Status (4)

Country Link
US (1) US20070150742A1 (zh)
EP (1) EP1944941A1 (zh)
JP (1) JP2008125048A (zh)
CN (1) CN101179582A (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106030596A (zh) * 2014-02-14 2016-10-12 株式会社Ntt都科摩 终端装置、认证信息管理方法和认证信息管理***
CN111786987A (zh) * 2020-06-29 2020-10-16 杭州海康机器人技术有限公司 一种任务下发方法、装置、***及设备

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8411866B2 (en) * 2007-11-14 2013-04-02 Cisco Technology, Inc. Distribution of group cryptography material in a mobile IP environment
JP5326531B2 (ja) * 2008-12-03 2013-10-30 株式会社リコー 周辺機器、ネットワークシステム、周辺機器の通信処理方法、コンピュータプログラム、及び記録媒体
US8473757B2 (en) * 2009-02-18 2013-06-25 Cisco Technology, Inc. Protecting digital data such as images on a device with image acquisition capabilities
TW201103298A (en) 2009-03-25 2011-01-16 Pacid Technologies Llc Method and system for securing communication
US8782408B2 (en) 2009-03-25 2014-07-15 Pacid Technologies, Llc Method and system for securing communication
TW201040781A (en) 2009-03-25 2010-11-16 Pacid Technologies Llc System and method for protecting a secrets file
WO2012011264A1 (ja) * 2010-07-21 2012-01-26 日本電気株式会社 無線lanシステムにおける無線lan通信端末およびその通信制御方法
KR20130098368A (ko) * 2010-09-21 2013-09-04 액티비덴티티, 인크. 공유 비밀 확립 및 분배
US9337999B2 (en) * 2011-04-01 2016-05-10 Intel Corporation Application usage continuum across platforms
US20130086164A1 (en) * 2011-09-30 2013-04-04 Broadcom Corporation Automobile social networking
GB2529812A (en) * 2014-08-28 2016-03-09 Kopper Mountain Ltd Method and system for mobile data and communications security
DE102017102142A1 (de) 2017-02-03 2018-08-09 Insta Gmbh Verfahren zum gesicherten Bereitstellen eines kryptographischen Schlüssels
CN109560950A (zh) * 2017-09-27 2019-04-02 阿里巴巴集团控股有限公司 物理设备的配置方法及装置
FR3122300B1 (fr) * 2021-04-22 2023-04-21 Thales Sa Dispositif électronique de gestion decentralisée de groupe (s) de communication

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5970144A (en) 1997-01-31 1999-10-19 Synacom Technology, Inc. Secure authentication-key management system and method for mobile communications
US20020076052A1 (en) * 1999-10-29 2002-06-20 Marcel M. Yung Incorporating shared randomness into distributed cryptography
US7302571B2 (en) * 2001-04-12 2007-11-27 The Regents Of The University Of Michigan Method and system to maintain portable computer data secure and authentication token for use therein
US7082200B2 (en) * 2001-09-06 2006-07-25 Microsoft Corporation Establishing secure peer networking in trust webs on open networks using shared secret device key
US7299364B2 (en) * 2002-04-09 2007-11-20 The Regents Of The University Of Michigan Method and system to maintain application data secure and authentication token for use therein
US20030233538A1 (en) 2002-05-31 2003-12-18 Bruno Dutertre System for dynamic, scalable secure sub-grouping in mobile ad-hoc networks
US7243233B2 (en) * 2002-06-28 2007-07-10 Hewlett-Packard Development Company, L.P. System and method for secure communication between electronic devices
US7185199B2 (en) * 2002-08-30 2007-02-27 Xerox Corporation Apparatus and methods for providing secured communication
US7275156B2 (en) * 2002-08-30 2007-09-25 Xerox Corporation Method and apparatus for establishing and using a secure credential infrastructure
US20050100166A1 (en) * 2003-11-10 2005-05-12 Parc Inc. Systems and methods for authenticating communications in a network medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106030596A (zh) * 2014-02-14 2016-10-12 株式会社Ntt都科摩 终端装置、认证信息管理方法和认证信息管理***
CN106030596B (zh) * 2014-02-14 2018-09-28 株式会社Ntt都科摩 终端装置、认证信息管理方法和认证信息管理***
CN111786987A (zh) * 2020-06-29 2020-10-16 杭州海康机器人技术有限公司 一种任务下发方法、装置、***及设备
CN111786987B (zh) * 2020-06-29 2023-04-25 杭州海康机器人股份有限公司 一种任务下发方法、装置、***及设备

Also Published As

Publication number Publication date
EP1944941A1 (en) 2008-07-16
US20070150742A1 (en) 2007-06-28
JP2008125048A (ja) 2008-05-29

Similar Documents

Publication Publication Date Title
CN101179582A (zh) 利用无线信道在移动设备组成员之间安全传送数据的方法
CN107453862B (zh) 私钥生成存储及使用的方案
CN106779636B (zh) 一种基于手机耳机接口的区块链数字货币钱包
US9760721B2 (en) Secure transaction method from a non-secure terminal
CN100517354C (zh) 安全获取绑定密钥的计算机实现的方法和安全绑定***
US7502467B2 (en) System and method for authentication seed distribution
CN101589400B (zh) 权限管理方法及***、该***中使用的服务器和信息设备终端
CN109151053A (zh) 基于公共非对称密钥池的抗量子计算云存储方法和***
EP0266044A2 (en) Telecommunication security system and key memory module therefor
CN109150835A (zh) 云端数据存取的方法、装置、设备及计算机可读存储介质
CN109150519A (zh) 基于公共密钥池的抗量子计算云存储安全控制方法和***
CN110417750A (zh) 基于区块链技术的文件读取和存储的方法、终端设备和存储介质
WO1997016902A2 (en) Unified end-to-end security methods and systems for operating on insecure networks
KR20100016579A (ko) 크리덴셜 배포를 위한 시스템 및 방법
CN108768653A (zh) 基于量子密钥卡的身份认证***
CN108566273A (zh) 基于量子网络的身份认证***
CN104410602A (zh) 基于安全模块的随机密码键盘实现方法
US20100005519A1 (en) System and method for authenticating one-time virtual secret information
US9277403B2 (en) Authentication method and device
CN112534790B (zh) 在通信网络中交换加密数据的加密装置、通信***和方法
CN109510711A (zh) 一种网络通信方法、服务器、客户端及***
CN107493281A (zh) 加密通信方法及装置
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof
EP0168667B1 (en) Secured message transfer system and method using updated session code
CN110266483A (zh) 基于非对称密钥池对和qkd的量子通信服务站密钥协商方法、***、设备

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20080514