CN108881960A - The method of intelligent video camera head security control and data confidentiality based on id password - Google Patents

The method of intelligent video camera head security control and data confidentiality based on id password Download PDF

Info

Publication number
CN108881960A
CN108881960A CN201810894370.2A CN201810894370A CN108881960A CN 108881960 A CN108881960 A CN 108881960A CN 201810894370 A CN201810894370 A CN 201810894370A CN 108881960 A CN108881960 A CN 108881960A
Authority
CN
China
Prior art keywords
camera head
video camera
intelligent video
user
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810894370.2A
Other languages
Chinese (zh)
Other versions
CN108881960B (en
Inventor
椤惧郴
顾峻
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Source For A Long Time Mdt Infotech Ltd
Original Assignee
Jiangsu Source For A Long Time Mdt Infotech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Source For A Long Time Mdt Infotech Ltd filed Critical Jiangsu Source For A Long Time Mdt Infotech Ltd
Priority to CN201810894370.2A priority Critical patent/CN108881960B/en
Publication of CN108881960A publication Critical patent/CN108881960A/en
Application granted granted Critical
Publication of CN108881960B publication Critical patent/CN108881960B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving encoded video stream packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Studio Devices (AREA)
  • Telephone Function (AREA)

Abstract

The method of the invention discloses a kind of intelligent video camera head security control and data confidentiality based on id password substitutes current account/cipher authentication mode using public and private key cipher authentication.High-intensitive public affairs private key cryptographic enhances the intensity and complexity of identity identifying and authenticating, the case where avoiding cracking between conventional intelligent video camera head and user mobile phone App simply by the intensity that the mode of account and password is caused, the presence of the insecurity factors such as default password, the audio/video information of user caused to be leaked;This method does not need to carry out certificate management, takes up less resources;Using dual key mechanism, user key is divided into encryption key and signature key two types, meets national Password Management policy, user key can be cancelled and be replaced, meanwhile user's signature key is generated jointly by user and key generation centre, signature has legal effect.

Description

The method of intelligent video camera head security control and data confidentiality based on id password
Technical field
The present invention relates to the data safeties and time slot scrambling of a kind of intelligent and safe camera using identification cipher technology, belong to In field of information security technology.
Background technique
Identification cipher technology is similar with CA, is all Public Key Infrastructure.CA represents personal identification using digital certificate, number Certificate is signed and issued by authoritative institution, and private key is protected by carrier;Identification cipher technology does not have digital certificate, uses user(Or object)ID And its public key mark represents user identity, User ID is registered in authoritative institution, and public key mark is common by user and root private key It generates, and is generated by authoritative institution, private key is also protected by carrier.Id password also uses public private key pair and general-purpose algorithm to realize The functions such as authentication, digital signature authentication, data encrypting and deciphering, key exchange.Identification cipher technology is a benefit of CA application It fills, occupancy resource conditional application huge particularly suitable for user volume.
Summary of the invention
The technical problem to be solved by the present invention is to overcome the deficiencies of existing technologies, a kind of intelligence based on id password is provided The method of energy camera security control and data confidentiality, avoids the audio, video data of camera from revealing, enhances safety.
In order to solve the above technical problems, the technical solution adopted by the present invention is as follows:
A method of intelligent video camera head security control and data confidentiality based on id password, characterized in that including following step Suddenly:
Step 1, intelligent video camera head and user terminal distinguish preset public private key pair;
Preset public private key pair generates public private key pair using end data as mark, with the mark, makes have equipment in the public private key pair Or unique ID feature of user;
Step 2, intelligent video camera head are stored to allowing to match public key, by the way of hash algorithm and signature, to user terminal In public key signed;
Its address Mac and ID relevant information are sent to server by step 3, intelligent video camera head, and keep heartbeat with server;
Step 4, user terminal are addressed by unique ID of the address Mac or corresponding intelligent video camera head to server;
It after step 5, user terminal are addressed, is signed with public key of the private key to oneself, and sends the public key of its signature to intelligence It can camera application connection;
Step 6, intelligent video camera head carry out sign test to the data received, restore public key, and carry out Hash to stored public key Verifying;Then it is compared with the public key for being stored in intelligent video camera head with the public key of application connection, use is then responded after comparing successfully The connection application that family end issues carries out audio-video connection, otherwise refusal access;
After step 7, intelligent video camera head compare successfully, random number is generated using built-in randomizer, and using number letter The mode of envelope carries out encrypting and transmitting to user terminal to random number;
The acquisition of step 8, intelligent video camera head starting audio-video, and the audio, video data for using random number as key pair and acquiring into Row encryption, is sent to user terminal;
The encrypted random number that step 9, user terminal will acquire is decrypted using private key, using the random number decrypted as close Key is decrypted the audio, video data of the encryption received, obtains audio, video data.
End data is the user's characteristic information of intelligent video camera head equipment ID number or user terminal.
User's characteristic information includes user's birthday and home address.
When user terminal, which issues, closes audio-video collection instruction, user terminal and intelligent video camera head remove it is data cached and with Machine number key.
User terminal is the mobile terminal App of user, such as mobile phone A pp.
National secret algorithm encryption chip USBKey is used in intelligent video camera head.
Randomizer is built in national secret algorithm encryption chip USBKey.
The beneficial effects obtained by the present invention are as follows:
1, it does not need to carry out certificate management, take up less resources;Without using Bilinear map operation, computational efficiency is high;Using dual key Mechanism, user key are divided into encryption key and signature key two types, meet national Password Management policy;User's signature key It is generated jointly by user and key generation centre, signature has legal effect;User key can be cancelled and be replaced.
2, high-intensitive identity identifying and authenticating mode.User key safety is mainly reflected in other people cannot be from user's public affairs Key releases private key for user, can not forge user key, implement public key substitution attack or forgery attack to user.
Using public and private key cipher authentication, current account/cipher authentication mode is substituted.High-intensitive public affairs private key cryptographic enhancing The intensity and complexity of identity identifying and authenticating, avoid between conventional intelligent video camera head and user mobile phone App simply by account Number+presence of the insecurity factors such as intensity that the mode of password is caused cracks, default password, lead to the audio/video information of user The case where being leaked.
3, the circuit application model of the close chip of state is used using both sides, enhances the retarded capability attacked illegal invasion.By In the cryptographic algorithm promulgated using country, there is the guarantee of highest level business application in terms of Cipher Strength, safety.
Detailed description of the invention
Fig. 1 is flow chart of the method for the present invention.
Specific embodiment
The invention will be further described below in conjunction with the accompanying drawings.Following embodiment is only used for clearly illustrating the present invention Technical solution, and not intended to limit the protection scope of the present invention.
It is symmetrical, asymmetric close to refer to that the world/authorized by state can promote and apply for " cryptographic algorithm " that this patent defines Code algorithm and hash algorithm etc..
The method of this patent, refers to the framework using cryptographic algorithm, construct intelligent video camera head and control terminal identification, Security control, data confidentiality overall process architectural schemes.The end and end of this patent use hardware cryptographic module for optimized integration, Hardware cryptographic module+periodicity temporary key must be used in user terminal using hardware cryptographic module as main support by imaging head end For application foundation, while increasing the property easy to use of user, it is ensured that protection intensity of the key within safety period.
As shown in connection with fig. 1, the method for intelligent video camera head security control of the invention and data confidentiality mainly includes following step Suddenly:
1, intelligent video camera head and user mobile phone App there is the user of ownership to distinguish preset public private key pair the camera.
Public private key pair can be end data(Camera device ID number, user's birthday of user terminal, home address etc.)As Mark generates public private key pair with the mark, so that having the unique ID feature of equipment/user in the public private key pair intension;
2, intelligent video camera head completes the storage and protection for allowing to match public key, by the way of hash algorithm and signature, to user Public key in mobile phone A pp is signed and anti-repudiation, to ensure that user mobile phone App public key is not distorted illegally.
3, according to common intelligent video camera head and user mobile phone APP communications and liaison rule, in the present invention intelligent video camera head by its Mac and Related other information is sent to server, and keeps heartbeat, has ensured that and implements to send the IP address after change, so as to user mobile phone App is addressed.
4, user mobile phone App passes through Mac first or unique ID of corresponding intelligent video camera head is addressed to server.
5, it after user mobile phone App is addressed, is signed with public key of the private key to oneself, and send its public signature key extremely Intelligent and safe camera.
6, intelligent video camera head carries out sign test to the data received, restores public key, and carry out Hash to stored public key Verifying is to prevent malicious attack, counterfeit and distort.Then it is carried out with the public key of the public key and application connection that are stored in camera shooting head end It compares, the application of user mobile phone App sending is then responded after comparing successfully, carry out audio-video connection, otherwise refusal access.
7, after camera shooting head end compares successfully, random number is generated using the randomizer of the close built-in chip type of state, and use The mode of digital envelope carries out encryption to random number and is sent to user mobile phone App.
8, the acquisition of intelligent video camera head starting audio-video, and random number is used to be encrypted as key, it is sent to user App。
9, user mobile phone App will acquire and is decrypted using its private key, and the random number decrypted regards sound as key Frequency evidence is decrypted, and presents to user.
10, when user issues the control instruction for closing audio-video collection, user mobile phone App and intelligent video camera head are removed and are delayed Deposit data and random number key complete the control and use of intelligent and safe camera.
The principle of the encryption and decryption audiovisual data encrypting and deciphering of control instruction data is consistent, is mainly initiated by user App, Camera passively receives and executes instruction.
Using identification cipher technology, the key chip ID of cipher machine pair and equipment is used(Or other can be identified as uniquely Serial number)The common generation of public private key pair is carried out, so that public and private key has anti-repudiation to the particular community for implying the product Function(Or unique sexual function)
User does not use account and password in registration, login and communication, and uses the side of the calculating verifying to public private key pair Method avoids the possibility that account password is cracked, and realizes the trusted identity identification of intelligent and safe camera conscientiously.
It using nonnumeric certificate mode, therefore does not need to carry out certificate management, take up less resources;And it is transported without using Bilinear map It calculates, computational efficiency is high;
Using the close chip USBKey of the state that can be protected to key, using identification cipher technology, to public key progress from card and mutually Card, improves the security level of application.
The above is only a preferred embodiment of the present invention, it is noted that for the ordinary skill people of the art For member, without departing from the technical principles of the invention, several improvement and deformations can also be made, these improvement and deformations Also it should be regarded as protection scope of the present invention.

Claims (7)

1. a kind of method of intelligent video camera head security control and data confidentiality based on id password, characterized in that including following Step:
Step 1, intelligent video camera head and user terminal distinguish preset public private key pair;
Preset public private key pair generates public private key pair using end data as mark, with the mark, makes have equipment in the public private key pair Or unique ID feature of user;
Step 2, intelligent video camera head are stored to allowing to match public key, by the way of hash algorithm and signature, to user terminal In public key signed;
Its address Mac and ID relevant information are sent to server by step 3, intelligent video camera head, and keep heartbeat with server;
Step 4, user terminal are addressed by unique ID of the address Mac or corresponding intelligent video camera head to server;
It after step 5, user terminal are addressed, is signed with public key of the private key to oneself, and sends the public key of its signature to intelligence It can camera application connection;
Step 6, intelligent video camera head carry out sign test to the data received, restore public key, and carry out Hash to stored public key Verifying;Then it is compared with the public key for being stored in intelligent video camera head with the public key of application connection, use is then responded after comparing successfully The connection application that family end issues carries out audio-video connection, otherwise refusal access;
After step 7, intelligent video camera head compare successfully, random number is generated using built-in randomizer, and using number letter The mode of envelope carries out encrypting and transmitting to user terminal to random number;
The acquisition of step 8, intelligent video camera head starting audio-video, and the audio, video data for using random number as key pair and acquiring into Row encryption, is sent to user terminal;
The encrypted random number that step 9, user terminal will acquire is decrypted using private key, using the random number decrypted as close Key is decrypted the audio, video data of the encryption received, obtains audio, video data.
2. the method for the intelligent video camera head security control and data confidentiality according to claim 1 based on id password, It is characterized in, end data is the user's characteristic information of intelligent video camera head equipment ID number or user terminal.
3. the method for the intelligent video camera head security control and data confidentiality according to claim 2 based on id password, It is characterized in, user's characteristic information includes user's birthday and home address.
4. the method for the intelligent video camera head security control and data confidentiality according to claim 1 based on id password, Be characterized in, when user terminal, which issues, closes audio-video collection instruction, user terminal and intelligent video camera head remove it is data cached and with Machine number key.
5. the method for the intelligent video camera head security control and data confidentiality according to claim 1 based on id password, It is characterized in, user terminal is the mobile terminal App of user.
6. the method for the intelligent video camera head security control and data confidentiality according to claim 1 based on id password, It is characterized in, national secret algorithm encryption chip USBKey is used in intelligent video camera head.
7. the method for the intelligent video camera head security control and data confidentiality according to claim 6 based on id password, It is characterized in, randomizer is built in national secret algorithm encryption chip USBKey.
CN201810894370.2A 2018-08-08 2018-08-08 Intelligent camera safety control and data confidentiality method based on identification password Expired - Fee Related CN108881960B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810894370.2A CN108881960B (en) 2018-08-08 2018-08-08 Intelligent camera safety control and data confidentiality method based on identification password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810894370.2A CN108881960B (en) 2018-08-08 2018-08-08 Intelligent camera safety control and data confidentiality method based on identification password

Publications (2)

Publication Number Publication Date
CN108881960A true CN108881960A (en) 2018-11-23
CN108881960B CN108881960B (en) 2020-06-30

Family

ID=64318500

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810894370.2A Expired - Fee Related CN108881960B (en) 2018-08-08 2018-08-08 Intelligent camera safety control and data confidentiality method based on identification password

Country Status (1)

Country Link
CN (1) CN108881960B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109274917A (en) * 2018-11-30 2019-01-25 苏州东巍网络科技有限公司 A kind of data privacy system and method for data sharing cloud platform of reducing weight
CN110300289A (en) * 2019-07-31 2019-10-01 北京中安国通科技有限公司 Video security management system and method
CN111062725A (en) * 2019-12-16 2020-04-24 腾讯科技(深圳)有限公司 Face payment method, device and system and computer readable storage medium
CN112073422A (en) * 2020-09-15 2020-12-11 南方电网科学研究院有限责任公司 Intelligent home protection system and protection method thereof
CN116405734A (en) * 2023-06-08 2023-07-07 深圳奥联信息安全技术有限公司 Data transmission method and system for ensuring data security
CN116896482A (en) * 2023-09-08 2023-10-17 联通在线信息科技有限公司 Household camera remote control method and device based on shielding privacy information

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204736A1 (en) * 2002-04-25 2003-10-30 International Business Machines Corporation Apparatus for authenticated recording and method therefor
US7136487B1 (en) * 1999-06-25 2006-11-14 Mcafee, Inc. System and method for automatically protecting private video content using embedded cryptographic security
CN101163228A (en) * 2007-10-24 2008-04-16 中国电信股份有限公司 Video data encrypted system and method for network video monitoring
CN101938462A (en) * 2009-06-30 2011-01-05 安讯士有限公司 Be used to limit the method for the visit of the media data that video camera is produced
US20110145574A1 (en) * 2009-12-14 2011-06-16 Electronics And Telecommunications Research Institute Security management server and image data managing method thereof
CN105262945A (en) * 2015-09-18 2016-01-20 北京奇虎科技有限公司 Signaling transmission method and device
CN107959573A (en) * 2017-12-12 2018-04-24 华东交通大学 A kind of guard method of the IP Camera based on digital signature
CN108174151A (en) * 2017-12-27 2018-06-15 北京计算机技术及应用研究所 Video monitoring system and control method, the call method of video information

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7136487B1 (en) * 1999-06-25 2006-11-14 Mcafee, Inc. System and method for automatically protecting private video content using embedded cryptographic security
US20030204736A1 (en) * 2002-04-25 2003-10-30 International Business Machines Corporation Apparatus for authenticated recording and method therefor
CN101163228A (en) * 2007-10-24 2008-04-16 中国电信股份有限公司 Video data encrypted system and method for network video monitoring
CN101938462A (en) * 2009-06-30 2011-01-05 安讯士有限公司 Be used to limit the method for the visit of the media data that video camera is produced
EP2270710A1 (en) * 2009-06-30 2011-01-05 Axis AB Method for restricting access to media data generated by a camera
US20110145574A1 (en) * 2009-12-14 2011-06-16 Electronics And Telecommunications Research Institute Security management server and image data managing method thereof
CN105262945A (en) * 2015-09-18 2016-01-20 北京奇虎科技有限公司 Signaling transmission method and device
CN107959573A (en) * 2017-12-12 2018-04-24 华东交通大学 A kind of guard method of the IP Camera based on digital signature
CN108174151A (en) * 2017-12-27 2018-06-15 北京计算机技术及应用研究所 Video monitoring system and control method, the call method of video information

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109274917A (en) * 2018-11-30 2019-01-25 苏州东巍网络科技有限公司 A kind of data privacy system and method for data sharing cloud platform of reducing weight
CN109274917B (en) * 2018-11-30 2021-01-26 苏州东巍网络科技有限公司 Data privacy system and method of slimming data sharing cloud platform
CN110300289A (en) * 2019-07-31 2019-10-01 北京中安国通科技有限公司 Video security management system and method
CN111062725A (en) * 2019-12-16 2020-04-24 腾讯科技(深圳)有限公司 Face payment method, device and system and computer readable storage medium
CN111062725B (en) * 2019-12-16 2023-07-07 腾讯科技(深圳)有限公司 Face payment method, device and system and computer readable storage medium
CN112073422A (en) * 2020-09-15 2020-12-11 南方电网科学研究院有限责任公司 Intelligent home protection system and protection method thereof
CN116405734A (en) * 2023-06-08 2023-07-07 深圳奥联信息安全技术有限公司 Data transmission method and system for ensuring data security
CN116405734B (en) * 2023-06-08 2023-08-25 深圳奥联信息安全技术有限公司 Data transmission method and system for ensuring data security
CN116896482A (en) * 2023-09-08 2023-10-17 联通在线信息科技有限公司 Household camera remote control method and device based on shielding privacy information
CN116896482B (en) * 2023-09-08 2024-02-09 联通在线信息科技有限公司 Household camera remote control method and device based on shielding privacy information

Also Published As

Publication number Publication date
CN108881960B (en) 2020-06-30

Similar Documents

Publication Publication Date Title
CN108881960A (en) The method of intelligent video camera head security control and data confidentiality based on id password
CN110932870B (en) Quantum communication service station key negotiation system and method
KR100811419B1 (en) Countermeasure Against Denial-of-Service Attack in Authentication Protocols Using Public-Key Encryption
CN103440444B (en) The signing method of electronic contract
CN103532713B (en) Sensor authentication and shared key production method and system and sensor
CN102164033B (en) Method, device and system for preventing services from being attacked
CN112953727A (en) Internet of things-oriented equipment anonymous identity authentication method and system
CN109040139A (en) A kind of identity authorization system and method based on block chain and intelligent contract
CN109818756A (en) A kind of identity authorization system implementation method based on quantum key distribution technology
CN101136748A (en) Identification authentication method and system
CN113612797A (en) Kerberos identity authentication protocol improvement method based on state cryptographic algorithm
CN110505055A (en) Based on unsymmetrical key pond to and key card outer net access identity authentication method and system
CN103036674A (en) Computer permission control method based on mobile dynamic password
CN108848107A (en) A kind of method of secure transmission web information
CN113595985A (en) Internet of things security cloud platform implementation method based on state cryptographic algorithm security chip
CN111416712B (en) Quantum secret communication identity authentication system and method based on multiple mobile devices
CN104796399B (en) A kind of cryptographic key negotiation method of Data Encryption Transmission
KR100957044B1 (en) Method and system for providing mutual authentication using kerberos
CN112073422A (en) Intelligent home protection system and protection method thereof
CN110602083A (en) Secure transmission and storage method of digital identity authentication data
CN110224810A (en) A kind of method for anti-counterfeit of two dimensional code
WO2017020530A1 (en) Enhanced wlan certificate authentication method, device and system
US20050210247A1 (en) Method of virtual challenge response authentication
CN109522689B (en) Multi-factor body-building authentication method in mobile office environment
CN110289961A (en) Tele-medicine authentication method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200630