CN104901946A - Civil aviation SWIM user authentication method based on improved Diameter/EAP-MD5 protocol - Google Patents

Civil aviation SWIM user authentication method based on improved Diameter/EAP-MD5 protocol Download PDF

Info

Publication number
CN104901946A
CN104901946A CN201510169419.4A CN201510169419A CN104901946A CN 104901946 A CN104901946 A CN 104901946A CN 201510169419 A CN201510169419 A CN 201510169419A CN 104901946 A CN104901946 A CN 104901946A
Authority
CN
China
Prior art keywords
user
diameter
eap
nas
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510169419.4A
Other languages
Chinese (zh)
Inventor
吴志军
牛方超
王彩云
雷缙
岳猛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Civil Aviation University of China
Original Assignee
Civil Aviation University of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Civil Aviation University of China filed Critical Civil Aviation University of China
Priority to CN201510169419.4A priority Critical patent/CN104901946A/en
Publication of CN104901946A publication Critical patent/CN104901946A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Storage Device Security (AREA)

Abstract

SWIM (System Wide Information Management, that is to say system wide information management) uses a services-oriented architecture SOA (Service Oriented Architecture) to provide a function of interacting information and sharing data for the civil aviation field. The SWIM is faced with more and more security threats when providing high-speed interaction of data and information sharing, wherein data security and privacy protection are problems that must be solved by SWIM core service. The invention achieves basic user identity Diameter/EAP-MD5 authentication under a simulation SWIM platform of SOA architecture, analyzes flaws existed in standard Diameter/EAP-MD5 authentication and puts forward a civil aviation SWIM user authentication method based on an improved Diameter/EAP-MD5 protocol. Simulation experiment and security analysis are performed to an improved method in a simulated SWIM environment. The experiment result shows that: the improved Diameter/EAP authentication method could improve security of a certification system under the premise that performance is similar so as to provide guarantee for establishing SWIM security service framework.

Description

Based on the civil aviaton SWIM user authen method improving Diameter/EAP-MD5 agreement
Technical field
The present invention is a kind of secure authentication technology based on the SWIM user under SOA framework, belongs to information security field.
Background technology
What SWIM (System Wide Information Management, i.e. Wide-area Measurement Information management) adopted is Services Oriented Achitecture SOA (Service Oriented Architecture) provides the function of information interaction and data sharing for civil aviaton field.At present; comprise a lot of aviation services critical data and security information; increasing business datum is transmitted and is exchanged in SWIM network; therefore; the security threat that SWIM faces is also more and more outstanding; data security and secret protection become SWIM and develop the problem that must face; only have to SWIM user identity make reliably confirm could effectively ensure validated user access SWIM network and to its use respective resources protect, stop simultaneously illegal aviation users to SWIM network carry out malice access and destruction.
Authentication (Authentication) is carried out to user, the management of access authorization (Authorization) and resource charging (Accounting) is referred to as AAA service, its main target controls in real time the access to netwoks of validated user, and respective record is carried out to its resource service condition, thus the safe operation of safeguards system effectively.Along with the fusion of network in the evolutionary process in the Internet own, AAA service agreement also experienced by from traditional radius protocol to aaa protocol of future generation---the course that IP-based Diameter is evolved.
The existing radius protocol that AAA can be provided to serve because of itself intrinsic defect, such as: C/S model, based on UDP towards disconnected transmission, must occur in pairs without failure recovery mechanism, Authentication and authorization, limit further developing of it.And aaa protocol-Diameter of new generation overcomes many defects of radius protocol, as adopted Peer-to-Peer pattern, based on the connection-oriented host-host protocol of TCP/SCTP, providing reliably failure recovery mechanism, Authentication and authorization separation etc., have the fail safe of excellent compatibility, the standardization of standard, extremely strong extensibility and Geng Gao, more easily carry out the expansion of new opplication to meet new demand.At present, the normal structure of many international and regional property is all progressively admitted and accepts Diameter, adopts Diameter to be used as AAA interface in the network such as cable TV, GSM/UMTS, LTE, CDMA.
SWIM Environmental security runs the guarantee needing AAA service to provide basic reliably, and authentication ought to cause most attention as the primary inscape that AAA serves, consider the current situation of SWIM system and the trend of evolution of aaa protocol, to build based on the SWIM platform of SOA, and provide the safe, reliable and effective construction of authentication to Civil Aviation ATM information system of future generation based on Diameter significant for the access of civil aviaton user to SWIM environment.Diameter and EAP application sub-protocol thereof are not aim at SWIM architecture design, as mentioned before, the standardization body in a lot of world and area generally accepts Diameter, existing various network also progressively starts to adopt and dispose Diameter to do AAA interface, and its fail safe and availability obtain checking in actual applications.
With regard to fail safe, SWIM virtual information pond stores real-time flying quality, monitors data, weather information etc., the availability of data, integrality and confidentiality must be ensured, Diameter requires to support that Ipsec security protocol is to ensure the confidentiality and integrity of data, separately provide optional TLS security protocol to protect data, and provide the Multi Identity Attestation method based on EAP agreement in application layer;
With regard to software and hardware is disposed, the research of civil aviaton of China SWIM network and dispose at an early stage of development, towards the users at different levels of stood by Civil Aviation Administration of China, regional blank pipe branch office and blank pipe branch office blank pipe tissue that three layer-management systems form and subordinate thereof, use Diameter to provide authenticating user identification can solve the problem of Distributed Application and cross-domain certification better for SWIM.For building of civil aviaton of China SWIM service architecture, consider the Civil Aviation Industry of China and the actual conditions of object distribution, user is that boundary is distinguished mainly with region, NAI (Network Access Identify) can be adopted when using Diameter/EAP to carry out certification, the i.e. structure of " userrealm ", support the information router of non-this territory user, wherein user is user name, realm is management domain name, just can be corresponding with user region, the registered network of user can be learnt by the realm of NAI.In the verification process to non-this territory user, user provides NAI information, and Diameter server just can identify the registration Diameter server of user according to NAI, forwards the request of user.
Standard Diameter/EAP-MD5 identifying procedure, its flow process is as follows:
1. .NAS sends NULL Message to Diameter certificate server, the beginning of Taken authentication process;
2. .Diameter certificate server sends DER message to NAS, requires that user provides identity information;
3. DER message solution is honored as a queen after Reseal becomes EAP-Request message and is transmitted to user by .NAS;
4.. identity information is included in EAP-Response message with plaintext version and returns NAS by user;
5. .NAS is encapsulated in DEA message repeating to Diameter certificate server after extracting subscriber identity information;
6. the information stored in the user ID received and database contrasts by .Diameter certificate server, if do not mate, authentication release failed message, if coupling, sends DER message to NAS, wherein comprise the random number that server end produces;
7. .NAS extracts random number wherein and forwards EAP-Request message to user;
8.. user does hash computing to the random number received and password, and calculated value is together mail to NAS with user ID;
9. this EAP-Response message Reseal is mail to Diameter certificate server by .NAS in DER message;
10. the hash value of the former random number of .Diameter server local computing password corresponding to user name, and make comparisons with the hash value received, if identical, return authentication success message, if difference, return authentication failed message;
.NAS corresponding EAP-Success/Failure message is forwarded to user.
Below analyze and to attach most importance to research object with Diameter/EAP-MD5 standard authentication, this authentication method is similar to chap authentication, have simple feature and the most basic confidentiality, but in the specific implementation of SWIM security service framework, still there is many potential safety hazards in it, mainly contain following some:
(1) user ID plaintext transmission all the time in verification process, the disappearance of confidentiality is fatal often.Once the identity information victim of these users is intercepted and captured, if be used for, various injection attack is carried out to server or database, then can cause the leakage of more sensitivities or even confidential data.SWIM user relates to airport, airline, ATM Bureau and subordinate unit thereof etc., for controller, if assailant intercepts and captures this controller ID, decode its authentication password whereby, then very likely rely on controller's authority to view the information of corresponding security classification, serious likely threatens aircraft navigation safety or even national civil aviaton secret.
(2) NAS/Diameter Client only plays forwarding effect, its identity not confirmed, once victim is counterfeit, then be easy to carry out man-in-the-middle attack, cause the dual leakage of user profile and server info, even if the message transmitted between user and server is through encryption, if this message is intercepted and captured, guessing attack also can be utilized to obtain related clear data or even key.SWIM information pool comprise magnanimity flying quality, monitor data, weather information etc., the counterfeiter of NAS very likely returns at server and intercepts and captures these information in the process of user's request and be engaged in unlawful activities.
(3) require that EAP should realize two-way authentication in the relevant RFC document of EAP, and EAP-MD5 only achieves the certification of server to user, does not realize the certification of user to server.If user provides personal information to the server that assailant is counterfeit blindly, then can cause unnecessary loss.
Summary of the invention
The present invention realizes basic user identity Diameter/EAP-MD5 certification under the simulation SWIM platform of SOA framework, and analyze the defect of standard Diameter/EAP-MD5 certification existing for himself, and on this basis newly-increased Diameter/EAP-MD5 authentication method two-way authentication, data encryption and increase random number and resist Replay Attack etc.Diameter/EAP-MD5 certification after improvement does not increase process messages number; and on the basis almost not increasing time complexity to two-way authentication, resist and all done part in Replay Attack, protection user profile confidentiality and improve, thus improve fail safe and the access stringency of network A AA service infrastructure.
Accompanying drawing explanation
Fig. 1 is standard Diameter/EAP-MD5 identifying procedure.
Fig. 2 is for improving Diameter/EAP-MD5 identifying procedure.
Embodiment
There is intrinsic defect and leak in Diameter/EAP-MD5 standard authentication methods, if be applied directly in SWIM network, obviously the feature of the variation of SWIM user property, data level stratification, Interconnection of Different Systems is not met, the disappearance of fail safe not only can cause the leakage of userspersonal information, more likely pull one hair and move the whole body, threaten whole SWIM network.
The defect existed for Diameter/EAP-MD5 standard authentication and leak, make these safety defects and leak and improving targetedly, could provide stronger fail safe in actual applications.The Diameter/EAP-MD5 certification improved can be divided into three phases:
First stage: the mutual certification between SWIM user and NAS.
1. .NAS sends NULL Message to Diameter certificate server, the beginning of Taken authentication process;
2. .Diameter certificate server sends DER message to NAS, requires that user provides identity information;
3. DER message solution is honored as a queen after Reseal becomes EAP-Request message and is transmitted to user by .NAS;
4.. user produces a random number R 1, be encapsulated in EAP-Response message after using the aes algorithm symmetric key K1 shared with NAS user ID and R1 to be encrypted simultaneously and mail to NAS, if NAS holds corresponding K1, then can realize with the mutual certification of user and extract user ID, otherwise authentification failure.
Second stage: user is to the certification of server.
5. .NAS obtains user ID and random number R 1 after using K1 decrypt, judge the reaml information of user is to determine being forwarded to which Diameter certificate server, after then using the aes algorithm symmetric key K2 arranged with Diameter certificate server to be encrypted it, be encapsulated in DER message repeating to Diameter certificate server;
6. .Diameter server uses K2 decrypt obtain user ID and judged, if do not deposit user ID, then user's domain name is judged, as still do not mated then authentication release failed message, if deposit user ID, then generate random number R 2, return to NAS together with hash computing H (R1, R2) done with R1.
7. .NAS is encrypted with K1 after using K2 to obtain R2 again, is together included in by H (R1, R2) in the EAP-Request message sent to user;
8.. user calculate voluntarily after obtaining R2 by K1 R1, R2 cryptographic Hash and with the H (R1 received, R2) contrast, if not identical, again certification is initiated to Diameter server, if identical, send to NAS and comprise user ID and H (ID, PW, R2) EAP-Response message.
Phase III: server is to the certification of user.
9. .NAS encrypts with K2 after using K1 to obtain user ID, sends Diameter-EAP-Request message together together with H (ID, PW, R2) to Diameter server;
10. .Diameter server contrasts the H (ID, PW, R2) and local result of calculation that receive, if consistent, and authentication success, if inconsistent, authentification failure, replys corresponding Success/Failure message;
nAS forwards EAP-Success/EAP-Failure message to user.
Above process for the subscriber identity information plaintext transmission existed in standard Diameter/EAP-MD5 authentication method, identity validation is not carried out to NAS, the major defect such as two-way authentication of unrealized user and server achieves improvement.
In the authentication method improved, adopting symmetric key K1, K2 of agreement to be encrypted message between user and NAS, between NAS and certificate server respectively, like this for making subscriber identity information encrypted transmission, adding the confidentiality of information; Rely on symmetric key K1 to achieve two-way authentication between user and NAS, the random number R 2 that user utilizes the random number R 1 of local generation and certificate server to produce simultaneously achieves the certification to server; Certification new each time in the authentication method improved, user generates new random number R 1, Diameter certificate server and generates new random number R 2, and R1 position is long optional, and the cooperation of two random numbers makes the possibility of Replay Attack greatly reduce.

Claims (5)

1. the civil aviaton SWIM user authen method based on improvement Diameter/EAP-MD5 agreement, on the basis of analytical standard Diameter/EAP-MD5 certification and the defect existing for himself, increase the two-way authentication of Diameter/EAP-MD5 authentication method, data encryption newly and increase random number and resist Replay Attack, it is characterized in that: the Diameter/EAP-MD5 certification of improvement can be divided into three phases:
(1). the first stage, be encapsulated in EAP-Response message after using the aes algorithm symmetric key K1 shared with NAS user ID and R1 (being produced by user) to be encrypted simultaneously and mail to NAS, come user profile encrypted transmission with this, and identity validation is carried out to NAS;
(2). second stage, the random number R 2 that user utilizes the random number R 1 of local generation and certificate server to produce realizes the certification to server;
(3). the phase III, result by carrying out hash computing to R1 and user profile, and compares with the operation result of client received and realizes the certification of server to user by server end;
Diameter/EAP-MD5 certification after improvement does not increase process messages number, and on the basis almost not increasing time complexity to two-way authentication, resist and all to have done part in Replay Attack, confidentiality etc. and improve.
2. the first stage realizes the mutual certification between SWIM user and NAS, and its detailed process is as follows:
(1) NAS sends NULL Message to Diameter certificate server, the beginning of Taken authentication process;
(2) Diameter certificate server sends DER message to NAS, requires that user provides identity information;
(3) DER message solution is honored as a queen after Reseal becomes EAP-Request message and is transmitted to user by NAS;
(4) user produces a random number R 1, be encapsulated in EAP-Response message after using the aes algorithm symmetric key K1 shared with NAS user ID and R1 to be encrypted simultaneously and mail to NAS, if NAS holds corresponding K1, then can realize with the mutual certification of user and extract user ID, otherwise authentification failure;
The random number R 1 that user produces by using the algorithm symmetric key K1 shared with NAS to come encrypting user information and user, solution user ID plaintext transmission problem, improves the confidentiality of transmission information, achieves the mutual certification between SWIM user and NAS simultaneously.
3. second stage realizes the certification of user to server, and detailed process is as follows:
(1) NAS obtains user ID and random number R 1 after using K1 decrypt, judge the realm information of user is to determine being forwarded to which Diameter certificate server, after then using the aes algorithm symmetric key K2 arranged with Diameter certificate server to be encrypted it, be encapsulated in DER message repeating to Diameter certificate server;
(2) Diameter server uses K2 decrypt obtain user ID and judged, if do not preserve user ID, then user's domain name is judged, as still do not mated then authentication release failed message, if deposit user ID, then generate random number R 2, return to NAS together with hash computing H (R1, R2) done with R1;
(3) NAS is encrypted with K1 after using K2 to obtain R2 again, is together included in by H (R1, R2) in the EAP-Request message sent to user;
(4) user calculate voluntarily after obtaining R2 by K1 R1, R2 cryptographic Hash and with the H (R1 received, R2) contrast, if not identical, again certification is initiated to Diameter server, if identical, send to NAS and comprise user ID and H (ID, PW, R2) EAP-Response message;
The random number R 2 that user utilizes the local random number R 1 produced and the certificate server obtained to produce carries out hash computing, by operation result and the server end hash operation values H (R1 received, R2) compare, realize the certification of user to server with this.
4. the phase III realizes the certification of server to user, and detailed process is as follows:
(1) NAS encrypts with K2 after using K1 to obtain user ID, sends Diameter-EAP-Request message together together with H (ID, PW, R2) to Diameter server;
(2) Diameter server contrasts the H (ID, PW, R2) and local result of calculation that receive, if consistent, and authentication success, if inconsistent, authentification failure, replys corresponding Success/Failure message;
(3) NAS forwards EAP-Success/EAP-Failure message to user.
5. certification new each time in the authentication method improved, user generates new random number R 1, Diameter certificate server and generates new random number R 2, and R1 position is long optional, and the cooperation of two random numbers makes the possibility of Replay Attack greatly reduce.
CN201510169419.4A 2015-04-10 2015-04-10 Civil aviation SWIM user authentication method based on improved Diameter/EAP-MD5 protocol Pending CN104901946A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510169419.4A CN104901946A (en) 2015-04-10 2015-04-10 Civil aviation SWIM user authentication method based on improved Diameter/EAP-MD5 protocol

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510169419.4A CN104901946A (en) 2015-04-10 2015-04-10 Civil aviation SWIM user authentication method based on improved Diameter/EAP-MD5 protocol

Publications (1)

Publication Number Publication Date
CN104901946A true CN104901946A (en) 2015-09-09

Family

ID=54034343

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510169419.4A Pending CN104901946A (en) 2015-04-10 2015-04-10 Civil aviation SWIM user authentication method based on improved Diameter/EAP-MD5 protocol

Country Status (1)

Country Link
CN (1) CN104901946A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107547650A (en) * 2017-08-29 2018-01-05 中国民航大学 Towards the improved weighted least-connection scheduling algorithm of SWIM systems
CN108848070A (en) * 2018-05-30 2018-11-20 郑州云海信息技术有限公司 A kind of identity identifying method and system
CN111915931A (en) * 2020-07-26 2020-11-10 中国人民解放军93209部队 Batch flight plan error correction method, device and system based on Mercker tree

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101296086A (en) * 2008-06-18 2008-10-29 华为技术有限公司 Method, system and device for access authentication
CN101764693A (en) * 2009-12-24 2010-06-30 福建星网锐捷网络有限公司 Authentication method, system, client and network equipment
CN103795728A (en) * 2014-02-24 2014-05-14 哈尔滨工程大学 EAP authentication method capable of hiding identities and suitable for resource-constrained terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101296086A (en) * 2008-06-18 2008-10-29 华为技术有限公司 Method, system and device for access authentication
CN101764693A (en) * 2009-12-24 2010-06-30 福建星网锐捷网络有限公司 Authentication method, system, client and network equipment
CN103795728A (en) * 2014-02-24 2014-05-14 哈尔滨工程大学 EAP authentication method capable of hiding identities and suitable for resource-constrained terminal

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
吴志军 等: "基于改进的Diameter/EAP-MD5的SWIM认证方法", 《通信学报》 *
陈凤其,姚国祥: "一种基于HASH函数的EAP认证协议", 《计算机***应用》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107547650A (en) * 2017-08-29 2018-01-05 中国民航大学 Towards the improved weighted least-connection scheduling algorithm of SWIM systems
CN108848070A (en) * 2018-05-30 2018-11-20 郑州云海信息技术有限公司 A kind of identity identifying method and system
CN111915931A (en) * 2020-07-26 2020-11-10 中国人民解放军93209部队 Batch flight plan error correction method, device and system based on Mercker tree

Similar Documents

Publication Publication Date Title
Abdullah et al. Blockchain based approach to enhance big data authentication in distributed environment
CN105141425B (en) A kind of mutual authentication method for protecting identity based on chaotic maps
CN100553212C (en) A kind of reliable network access control system of differentiating based on the ternary equity
CN105162808B (en) A kind of safe login method based on national secret algorithm
CN108810026B (en) A kind of terminal device access authentication method and system based on edge calculations
CN110069918A (en) A kind of efficient double factor cross-domain authentication method based on block chain technology
CN108429730A (en) Feedback-less safety certification and access control method
CN104468126B (en) A kind of safe communication system and method
CN105978883B (en) Safe collecting method under extensive car networking
CN105873031A (en) Authentication and key negotiation method of distributed unmanned aerial vehicle based on trusted platform
CN105656862A (en) Authentication method and device
Genge et al. A survey on cloud-based software platforms to implement secure smart grids
CN103780584A (en) Cloud computing-based identity authentication fusion method
CN111988328A (en) Safety guarantee method and system for acquiring terminal data of power generation unit of new energy plant station
CN102387161A (en) Authentication method
CN104852902A (en) SWIM user identity authentication method based on improved Diameter/EAP-TLS protocol
CN104901946A (en) Civil aviation SWIM user authentication method based on improved Diameter/EAP-MD5 protocol
CN106789845A (en) A kind of method of network data security transmission
CN104158807A (en) PaaS-based secure cloud computing method and PaaS-based secure cloud computing system
CN109600357A (en) A kind of distributed identity authentication system, method and server
Tan et al. A universal decentralized authentication and authorization protocol based on blockchain
Zhijun et al. Security-as-a-service in big data of civil aviation
CN114205131A (en) Safety certification protocol for transformer substation measurement and control and PMU (power management unit) equipment
Palmo et al. Complementary methods of IoT reliability for embedding IoT devices into SDP
CN113347004A (en) Encryption method for power industry

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150909

WD01 Invention patent application deemed withdrawn after publication