CN108881960B - Intelligent camera safety control and data confidentiality method based on identification password - Google Patents

Intelligent camera safety control and data confidentiality method based on identification password Download PDF

Info

Publication number
CN108881960B
CN108881960B CN201810894370.2A CN201810894370A CN108881960B CN 108881960 B CN108881960 B CN 108881960B CN 201810894370 A CN201810894370 A CN 201810894370A CN 108881960 B CN108881960 B CN 108881960B
Authority
CN
China
Prior art keywords
intelligent camera
user
key
public
user side
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201810894370.2A
Other languages
Chinese (zh)
Other versions
CN108881960A (en
Inventor
椤惧郴
顾峻
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Xinyuanjiuan Information Tec Co ltd
Original Assignee
Jiangsu Xinyuanjiuan Information Tec Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Xinyuanjiuan Information Tec Co ltd filed Critical Jiangsu Xinyuanjiuan Information Tec Co ltd
Priority to CN201810894370.2A priority Critical patent/CN108881960B/en
Publication of CN108881960A publication Critical patent/CN108881960A/en
Application granted granted Critical
Publication of CN108881960B publication Critical patent/CN108881960B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving encoded video stream packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Studio Devices (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a method for security control and data confidentiality of an intelligent camera based on an identification password, which adopts public and private key password authentication to replace the current account/password authentication mode. The high-strength public and private key password enhances the strength and complexity of identity identification authentication, and avoids the condition that the audio and video information of a user is leaked due to the existence of unsafe factors such as strength cracking, default passwords and the like caused only by account number and password modes between a conventional intelligent camera and a user mobile phone App; the method does not need certificate management, and occupies less resources; the user key is divided into an encryption key and a signature key by adopting a double-key mechanism, the two types of encryption keys and signature keys are in accordance with the national password management policy, the user key can be cancelled and replaced, meanwhile, the user signature key is generated by the user and the key generation center together, and the signature has legal effectiveness.

Description

Intelligent camera safety control and data confidentiality method based on identification password
Technical Field
The invention relates to a data security and confidentiality method of an intelligent security camera adopting an identification password technology, belonging to the technical field of information security.
Background
Identity cryptography, like CA, is a public key infrastructure. The CA uses a digital certificate to represent the personal identity, the digital certificate is issued by an authority, and a private key is protected by a carrier; the identification cryptography has no digital certificate, uses user (or object) ID and its public key identification to represent user identity, the user ID is registered in authority, its public key identification is produced by user and root private key together, also produced by authority, the private key is protected by carrier. The identification password also realizes the functions of identity authentication, digital signature verification, data encryption and decryption, key exchange and the like by using a public and private key pair and a general algorithm. The identification password technology is a supplement of CA application, and is particularly suitable for the application with huge user quantity and limited occupied resources.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a method for intelligent camera safety control and data confidentiality based on an identification password, so that audio and video data of a camera are prevented from being leaked, and the safety is enhanced.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows:
a method for intelligent camera security control and data confidentiality based on identification passwords is characterized by comprising the following steps:
step 1, presetting a public and private key pair respectively for an intelligent camera and a user side;
the preset public and private key pair takes end data as an identifier, and the public and private key pair is generated by the identifier, so that the public and private key pair has the unique ID characteristic of equipment or a user;
step 2, the intelligent camera stores the allowed public key, and signs the public key in the user side by adopting a Hash algorithm and a signature mode;
step 3, the intelligent camera sends the Mac address and the ID related information to the server and keeps heartbeat with the server;
step 4, the user side addresses the server through the Mac address or the unique ID of the corresponding intelligent camera;
step 5, after the user side obtains the addressing, the user side signs the public key of the user side by using a private key and sends the signed public key to the intelligent camera for applying connection;
step 6, the intelligent camera checks the received data to restore a public key, and performs hash verification on the stored public key; then, comparing the public key stored in the intelligent camera with the public key applying for connection, responding to the connection application sent by the user end after the comparison is successful, and carrying out audio and video connection, otherwise, refusing to access;
step 7, after the comparison of the intelligent camera is successful, generating a random number by using a built-in random number generator, encrypting the random number by using a digital envelope mode and sending the encrypted random number to a user side;
step 8, the intelligent camera starts audio and video acquisition, encrypts the acquired audio and video data by using a random number as a key and sends the encrypted audio and video data to a user side;
and 9, the user side decrypts the acquired encrypted random number by using a private key, and decrypts the received encrypted audio and video data by using the decrypted random number as a secret key to obtain the audio and video data.
The end data is the ID number of the intelligent camera equipment or the user characteristic information of the user end.
The user characteristic information includes a user birthday and a home address.
When the user side sends out an audio and video acquisition closing instruction, the user side and the intelligent camera both clear the cache data and the random number key.
The user side is a mobile terminal App of the user, such as a mobile phone App.
And a chip USBKey is encrypted by adopting a national secret algorithm in the intelligent camera.
The random number generator is arranged in the USBKey of the cryptographic algorithm encryption chip.
The invention achieves the following beneficial effects:
1. certificate management is not needed, and occupied resources are less; bilinear pairwise operation is not used, and the calculation efficiency is high; a double-key mechanism is adopted, and user keys are divided into an encryption key and a signature key and accord with the national password management policy; the user signature key is generated by the user and the key generation center together, and the signature has legal effectiveness; the user key may be revoked and replaced.
2. High-strength identity recognition and authentication mode. The security of the user key is mainly embodied in that other people cannot deduce the user private key from the user public key, and cannot forge the user key, and implement public key replacement attack or signature forging attack on the user.
And public and private key password authentication is adopted to replace the current account/password authentication mode. The high-strength public and private key password enhances the strength and complexity of identity identification authentication, and avoids the situation that the audio and video information of a user is leaked due to the existence of unsafe factors such as strength cracking, default passwords and the like caused only by an account number + password mode between a conventional intelligent camera and a user mobile phone App.
3. The blocking capability to illegal invasion attack is enhanced by adopting a circuit application mode of using the cryptographic chip by both parties. Because of the adoption of the cryptographic algorithm issued by the state, the cryptographic strength and the security are guaranteed by the highest-level commercial application.
Drawings
FIG. 1 is a flow chart of the method of the present invention.
Detailed Description
The invention is further described below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and the protection scope of the present invention is not limited thereby.
The 'cipher algorithm' defined in the patent refers to international/national approved symmetric and asymmetric cipher algorithms, hash algorithms and the like which can be popularized and applied.
The method of the patent refers to a whole process architecture scheme of identity recognition, safety control and data confidentiality of an intelligent camera and a control end is constructed by adopting a cryptographic algorithm architecture. The end and the end of this patent adopt hardware cryptographic module for realizing the basis, must use hardware cryptographic module as main support at the head end of making a video recording, adopt hardware cryptographic module + periodic interim secret key as the application basis at the user end, when increasing user's use convenience, ensure the protection intensity of secret key in the safety cycle.
Referring to fig. 1, the method for security control and data confidentiality of the intelligent camera of the present invention mainly includes the following steps:
1. the intelligent camera and the user mobile phone App respectively preset a public and private key pair for a user who has ownership of the camera.
The public and private key pair can take terminal data (camera equipment ID number, user birthday of a user terminal, home address and the like) as an identifier, and generate a public and private key pair by the identifier, so that the connotation of the public and private key pair has the unique ID characteristic of equipment/users;
2. the intelligent camera finishes storage and protection of the allowed pairing public key, and signs and prevents repudiation of the public key in the user mobile phone App in a Hash algorithm and signature mode so as to ensure that the public key of the user mobile phone App is not illegally tampered.
3. According to the general intelligent camera and the APP rule of the user mobile phone, the intelligent camera sends the Mac and other related information to the server, and keeps heartbeat, so that the changed IP address is ensured to be sent, and the user mobile phone App can conveniently address.
4. The user mobile phone App firstly addresses the server through the Mac or the unique ID of the corresponding intelligent camera.
5. After the mobile phone App of the user obtains the addressing, the private key is used for signing the public key of the mobile phone App of the user, and the signed public key is sent to the intelligent security camera.
6. The intelligent camera checks the received data to restore the public key, and performs hash verification on the stored public key to prevent malicious attack, counterfeiting and tampering. And then comparing the public key stored in the camera head end with the public key for applying connection, responding to the application sent by the user mobile phone App after the comparison is successful, and performing audio and video connection, otherwise, refusing to access.
7. After the camera head end is successfully compared, a random number generator built in a national password chip is adopted to generate random numbers, and the random numbers are encrypted and sent to the user mobile phone App in a digital envelope mode.
8. The intelligent camera starts audio and video acquisition, encrypts by using a random number as a key and sends the encrypted random number to the user App.
9. The user mobile phone App decrypts the acquired and used private key, and the decrypted random number is used as a secret key to decrypt the audio and video data and present the audio and video data to the user.
10. When a user sends a control instruction for closing audio and video acquisition, the user mobile phone App and the intelligent camera clear the cache data and the random number key, and control and use of the intelligent security camera are completed.
The encryption and decryption of the control instruction data are consistent with the principle of the encryption and decryption of the audio and video data, and are mainly initiated by a user App, and a camera is used for receiving and executing instructions.
By adopting an identification password technology, a cipher machine pair and a key chip ID (or other serial numbers which can be identified as unique) of the equipment are jointly generated to form a public-private key pair, so that the public-private key pair implies the specific attribute of the product and has the anti-repudiation function (or the uniqueness function)
When a user registers, logs in and communicates, the user does not use an account and a password, and adopts a method of computing and verifying a public and private key pair, so that the possibility of cracking the account password is avoided, and the credible identity identification of the intelligent security camera is practically realized.
A non-digital certificate mode is adopted, so that certificate management is not required, and less resources are occupied; bilinear pairing operation is not used, and the calculation efficiency is high;
the public key is self-certified and mutually certified by using a national secret chip USBKey capable of protecting the secret key and adopting an identification cryptography technology, so that the safety level of application is improved.
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, several modifications and variations can be made without departing from the technical principle of the present invention, and these modifications and variations should also be regarded as the protection scope of the present invention.

Claims (6)

1. A method for intelligent camera security control and data confidentiality based on identification passwords is characterized by comprising the following steps:
step 1, presetting a public and private key pair respectively for an intelligent camera and a user side;
the preset public and private key pair takes end data as an identifier, and the public and private key pair is generated by the identifier, so that the public and private key pair has the unique ID characteristic of equipment or a user;
step 2, the intelligent camera stores the allowed public key, and signs the public key in the user side by adopting a Hash algorithm and a signature mode;
step 3, the intelligent camera sends the Mac address and the ID related information to the server and keeps heartbeat with the server;
step 4, the user side addresses the server through the Mac address or the unique ID of the corresponding intelligent camera;
step 5, after the user side obtains the addressing, the user side signs the public key of the user side by using a private key and sends the signed public key to the intelligent camera for applying connection;
step 6, the intelligent camera checks the received data to restore a public key, and performs hash verification on the stored public key; then, comparing the public key stored in the intelligent camera with the public key applying for connection, responding to the connection application sent by the user end after the comparison is successful, and carrying out audio and video connection, otherwise, refusing to access;
step 7, after the comparison of the intelligent camera is successful, generating a random number by using a built-in random number generator, encrypting the random number by using a digital envelope mode and sending the encrypted random number to a user side;
step 8, the intelligent camera starts audio and video acquisition, encrypts the acquired audio and video data by using a random number as a key and sends the encrypted audio and video data to a user side;
step 9, the user side decrypts the acquired encrypted random number by using a private key, and decrypts the received encrypted audio and video data by using the decrypted random number as a secret key to obtain the audio and video data;
the end data is the ID number of the intelligent camera equipment or the user characteristic information of the user end.
2. The intelligent camera security control and data privacy method based on identification code as claimed in claim 1, wherein the user characteristic information includes user birthday and home address.
3. The intelligent camera security control and data privacy method based on the identification code as claimed in claim 1, wherein when the user side issues an audio/video acquisition closing instruction, both the user side and the intelligent camera clear the cache data and the random number key.
4. The intelligent camera security control and data privacy method based on identification code as claimed in claim 1, wherein the user side is the user's mobile terminal App.
5. The intelligent camera security control and data confidentiality method based on the identification password as claimed in claim 1, wherein the chip USBKey is encrypted by using a national cryptographic algorithm in the intelligent camera.
6. The intelligent camera security control and data privacy method based on the identification code as claimed in claim 5, wherein the random number generator is built in the USBKey of the cryptographic algorithm encryption chip.
CN201810894370.2A 2018-08-08 2018-08-08 Intelligent camera safety control and data confidentiality method based on identification password Expired - Fee Related CN108881960B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810894370.2A CN108881960B (en) 2018-08-08 2018-08-08 Intelligent camera safety control and data confidentiality method based on identification password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810894370.2A CN108881960B (en) 2018-08-08 2018-08-08 Intelligent camera safety control and data confidentiality method based on identification password

Publications (2)

Publication Number Publication Date
CN108881960A CN108881960A (en) 2018-11-23
CN108881960B true CN108881960B (en) 2020-06-30

Family

ID=64318500

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810894370.2A Expired - Fee Related CN108881960B (en) 2018-08-08 2018-08-08 Intelligent camera safety control and data confidentiality method based on identification password

Country Status (1)

Country Link
CN (1) CN108881960B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109274917B (en) * 2018-11-30 2021-01-26 苏州东巍网络科技有限公司 Data privacy system and method of slimming data sharing cloud platform
CN110300289B (en) * 2019-07-31 2020-08-21 北京中安国通科技有限公司 Video safety management system and method
CN111062725B (en) * 2019-12-16 2023-07-07 腾讯科技(深圳)有限公司 Face payment method, device and system and computer readable storage medium
CN112073422A (en) * 2020-09-15 2020-12-11 南方电网科学研究院有限责任公司 Intelligent home protection system and protection method thereof
CN116405734B (en) * 2023-06-08 2023-08-25 深圳奥联信息安全技术有限公司 Data transmission method and system for ensuring data security
CN116896482B (en) * 2023-09-08 2024-02-09 联通在线信息科技有限公司 Household camera remote control method and device based on shielding privacy information

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7136487B1 (en) * 1999-06-25 2006-11-14 Mcafee, Inc. System and method for automatically protecting private video content using embedded cryptographic security
CN101163228A (en) * 2007-10-24 2008-04-16 中国电信股份有限公司 Video data encrypted system and method for network video monitoring
CN101938462A (en) * 2009-06-30 2011-01-05 安讯士有限公司 Be used to limit the method for the visit of the media data that video camera is produced
CN105262945A (en) * 2015-09-18 2016-01-20 北京奇虎科技有限公司 Signaling transmission method and device
CN107959573A (en) * 2017-12-12 2018-04-24 华东交通大学 A kind of guard method of the IP Camera based on digital signature
CN108174151A (en) * 2017-12-27 2018-06-15 北京计算机技术及应用研究所 Video monitoring system and control method, the call method of video information

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204736A1 (en) * 2002-04-25 2003-10-30 International Business Machines Corporation Apparatus for authenticated recording and method therefor
KR101320350B1 (en) * 2009-12-14 2013-10-23 한국전자통신연구원 Secure management server and video data managing method of secure management server

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7136487B1 (en) * 1999-06-25 2006-11-14 Mcafee, Inc. System and method for automatically protecting private video content using embedded cryptographic security
CN101163228A (en) * 2007-10-24 2008-04-16 中国电信股份有限公司 Video data encrypted system and method for network video monitoring
CN101938462A (en) * 2009-06-30 2011-01-05 安讯士有限公司 Be used to limit the method for the visit of the media data that video camera is produced
EP2270710A1 (en) * 2009-06-30 2011-01-05 Axis AB Method for restricting access to media data generated by a camera
CN105262945A (en) * 2015-09-18 2016-01-20 北京奇虎科技有限公司 Signaling transmission method and device
CN107959573A (en) * 2017-12-12 2018-04-24 华东交通大学 A kind of guard method of the IP Camera based on digital signature
CN108174151A (en) * 2017-12-27 2018-06-15 北京计算机技术及应用研究所 Video monitoring system and control method, the call method of video information

Also Published As

Publication number Publication date
CN108881960A (en) 2018-11-23

Similar Documents

Publication Publication Date Title
CN108881960B (en) Intelligent camera safety control and data confidentiality method based on identification password
CN111464301B (en) Key management method and system
CN109379387B (en) Safety certification and data communication system between Internet of things equipment
US11874935B2 (en) Protecting data from brute force attack
CN110932870B (en) Quantum communication service station key negotiation system and method
CN109361668A (en) A kind of data trusted transmission method
CN110958219B (en) SM2 proxy re-encryption method and device for medical cloud shared data
CN109495274A (en) A kind of decentralization smart lock electron key distribution method and system
CN104796265A (en) Internet-of-things identity authentication method based on Bluetooth communication access
KR20020045003A (en) Countermeasure Against Denial-of-Service Attack in Authentication Protocols Using Public-Key Encryption
CN110505055B (en) External network access identity authentication method and system based on asymmetric key pool pair and key fob
CN111625791B (en) Key management method and system based on software cryptographic module
CN102572817A (en) Method and intelligent memory card for realizing mobile communication confidentiality
CN113612797A (en) Kerberos identity authentication protocol improvement method based on state cryptographic algorithm
CN110519226B (en) Quantum communication server secret communication method and system based on asymmetric key pool and implicit certificate
WO2005088892A1 (en) A method of virtual challenge response authentication
CN112383391A (en) Data security protection method based on data attribute authorization, storage medium and terminal
CN107911221B (en) Key management method for secure storage of solid-state disk data
TWI476629B (en) Data security and security systems and methods
JP2024511236A (en) Computer file security encryption method, decryption method and readable storage medium
CN112073422A (en) Intelligent home protection system and protection method thereof
CN110233729B (en) Encrypted solid-state disk key management method based on PUF
CN103944721A (en) Method and device for protecting terminal data security on basis of web
KR20130007097A (en) Security system of smart phone service and secruity method
Kim et al. Retracted: An enhanced anonymous authentication and key exchange scheme using smartcard

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200630