CN109359464A - A kind of wireless security authentication method based on block chain technology - Google Patents

A kind of wireless security authentication method based on block chain technology Download PDF

Info

Publication number
CN109359464A
CN109359464A CN201811268289.XA CN201811268289A CN109359464A CN 109359464 A CN109359464 A CN 109359464A CN 201811268289 A CN201811268289 A CN 201811268289A CN 109359464 A CN109359464 A CN 109359464A
Authority
CN
China
Prior art keywords
block chain
user
addr
server
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811268289.XA
Other languages
Chinese (zh)
Other versions
CN109359464B (en
Inventor
王杰华
胡兆鹏
朱晓辉
高瞻
邵浩然
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong University
Original Assignee
Nantong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nantong University filed Critical Nantong University
Priority to CN201811268289.XA priority Critical patent/CN109359464B/en
Publication of CN109359464A publication Critical patent/CN109359464A/en
Application granted granted Critical
Publication of CN109359464B publication Critical patent/CN109359464B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

This application discloses a kind of wireless security authentication methods based on block chain technology, the common recognition mechanism combined using proof of work and extension most long-chain, the information of user, which is generated transaction record, can not distort and in the block chain account book of decentralization, and separately design the user's registration stage and user logs in and authentication phase agreement.The common attack patterns such as distributed denial of service (DDoS) attack can be effectively avoided not attacked by malicious user so that user can identify safely the network equipment under wireless network environment.And less operand has been used, the expense of operation cost can be effectively reduced.

Description

A kind of wireless security authentication method based on block chain technology
Technical field
The present invention relates to information security technology more particularly to a kind of wireless security authentication methods based on block chain technology.
Background technique
With the rapid development of information security technology and Wireless Communication Equipment, user can arbitrarily pass through Wireless Communication Equipment It enters in network.But as wireless network Opening makes network environment full of uncertainty, various network attacks and camouflage The insecurity factors such as means are also following.Network security problem is increasingly valued by people.Ensure network communication sum number It is to that user identity is recognized accurately in many Wireless Communication Equipment according to safety first road defence line.Authentication is exactly net The basis of information security in network system.
1981, Lamport proposed a password authentication scheme at first, solves and communicates in insecure channels Safety problem, however the program has some disadvantages: that (1) cannot resist Replay Attack;(2) calculation amount of Hash is larger. 2000, Hwang and Li proposed a kind of smart card remote user authentication agreement based on public key encryption.Program server end The password list for not needing storage user can complete authentication procedures, effectively classical network be avoided to attack.However, Chan Spoof attack may be subject to the Cheng discovery program.2003, Shen etc. indicated the one of the scheme of Hwang and Li A disadvantage, i.e. malice but effective user can obtain the password of another user, and malicious user can pretend to be another user Remote server is accessed, then they propose an enhanced scheme.Unfortunately, Leung etc. has found the scheme of Shen et al. Also forgery attack can not be resisted.2004, Das etc. was put forward for the first time the smart card remote user authentication based on dynamic ID Scheme.The program is met user using dynamic ID and hidden, and user be free to selection and more new password.Have later Many people propose improvement project to solve above mentioned safety problem.2009, in order to solve exist in Das et al. scheme Security breaches, Wang etc. proposes a kind of safer efficient identity authentication scheme and proves that the program is more pacified than original scheme Entirely, more efficient.2011, Khan etc. analyzed the scheme of Wang et al., and discovery user is unable to unrestricted choice password, intelligence It cannot be nullified after stolen or loss can be blocked, cannot resist and internal attack.2014, Xiong etc. proposed a kind of improved based on intelligence The remote user's cipher authentication scheme that can block removes the security disadvantages before solution.2017, Lin Yu is female to be proposed during one kind prevents Between people attack P2P identity authentication scheme.The program can effectively prevent go-between by the good hash algorithm of public key algorithm Attack.It is 2018, old such as to propose a kind of isomery mechanism identity authentication scheme based on dynamic password.The program proposes one Kind is answered/is answered the dynamic password isomery mechanism certificate scheme of mechanism based on challenge, is alleviated the expense of calculating process, is shortened operation Time can effectively resist all kinds of attacks such as Replay Attack.In summary research achievement is authenticated based on traditional wireless security There are still problems have it is to be solved.
Block chain technology appears in " the Bitcoin:a peer-to-peer electronic that middle acute hearing is delivered earliest Cash system ", using its decentralization, point-to-point transmission, common recognition mechanism and the features such as cryptological technique, it is expected to thoroughly Human social activity's form is remolded, Internet of Things, artificial intelligence and authentication are applied it to.
2016, the development of block chain technology greatly facilitated effect to the development and application of certification.2017, arm spread was small Loyalty elaborates to solve the problems, such as proof of identification how by block chain technology building authentication system.2018, Peng Yong was brave etc. Propose a kind of new identity identifying technology implementation based on block chain application model.The program utilizes block chain storage letter Breath can not distort shape, provide authenticity guarantee to information as digital identification authentication.But due to bio-identification skill to be combined Art, so that higher cost, expense is larger.2018, Chen Yuxiang etc. analyzed the identity management schemes based on block chain relative to biography The advantage of system identity management system, and the identity identifying technology of the block chain Identity Management company of mainstream is studied.
Existing safety problem is authenticated for traditional identity, the present invention proposes a kind of wireless security based on block chain technology Authentication method, since block chain has many advantages, such as decentralization, point-to-point transmission, common recognition mechanism and cryptological technique, it is ensured that User information is stored in block chain distribution account book, will not be tampered or be lost.So can be carried out effectively authentication.
Summary of the invention
The purpose of the invention is to provide a kind of wireless security authentication methods based on block chain technology, solve above-mentioned existing There is one or more in technical problem.
According to an aspect of the present invention, a kind of wireless security authentication method based on block chain technology, including note are provided Volume stage and login authentication stage, the registration phase the following steps are included:
A1, block chain server S generate random number n, and user's input tape has user name IDi, password PWiWith random number n's Registration information carries out registration operation R;
A2, block chain server S receive registration information, handle the random number n of input, generate station address Uaddr, and by station address UaddrIt is transferred to user;
The registration information of user is carried out encryption and generates digital signature y by A3, block chain server S;
A4, block chain server S is by registration information, station address Uaddr, digital signature y, registration operation R be transferred to block In chain network node;
A5 after block chain network node receives information, is assembled into and trades and enclose Transaction Identification Number Tx-id and be broadcast to entire block In chain network, transaction is recorded in new block by common recognition mechanism, ultimately forms new block chain;
The login authentication stage the following steps are included:
B1, user's input tape have user name IDi, password PWiWith station address U 'addrLog-on message carry out register L;
B2, block chain server S receive log-on message, are storing user name IDiBlock chain network node data It is searched and user name ID in libraryiCorresponding Uaddr, and judge U 'addrWhether with UaddrIt is identical, if identical, execute B3;If no Together, B1 is executed;
B3, block chain network node will be with user name IDiCorresponding digital signature y is sent to block chain server S, block Y is decrypted in chain server S, obtains registration information;
B4, whether block chain server S verifying log-on message is consistent with registration information, if unanimously, logined successfully, holds Row B5;If it is inconsistent, executing B1;
B5, block chain server S is by log-on message, U 'addr, register L is transferred in block chain network node;
B6 after block chain network node receives information, is assembled into and trades and enclose Transaction Identification Number Tx-id and be broadcast to entire block In chain network, transaction is recorded in new block by common recognition mechanism, ultimately forms new block chain.
In some embodiments: block chain server S receives the registration information that user sends in step A2, uses Random private-key generating function Gen () handles the random number of input, generates private key Ks, private key is calculated by elliptic curve Method generates public key Kp, using hash function, public key is subjected to Hash operation H, regular length is obtained, is denoted as Hpk, as user Location Uaddr, and by private key KS andStation address UaddrIt is transferred to user.
In some embodiments: step A2 further includes that block chain server S receives ID from the useri、PWiRegistration The station address U that information and block chain server S generateaddr, check whether the registration information of user has existed, if with The ID at familyi、PWiAnd corresponding station address UaddrIt has existed, then registration failure, can not register;If the ID of useri、PWi And corresponding station address UaddrIt is not present, then can register.
In some embodiments: the registration information of user is carried out Hash operation H by block chain server S in step A3, It is denoted as summary info x, utilizes private key KsSummary info x is encrypted and generates digital signature, is denoted as y.
In some embodiments: after block chain server S receives digital signature y in step B3, utilizing U 'addrIt is right Y is decrypted, and obtains summary info x ', and calculate x by hash function.
In some embodiments: whether the server authentication of block chain x ' and x are equal in step B4, if x '=x, table Show that the log-on message of user's login input is consistent with the raw information for being stored in block chain database, logs in and authenticate successfully;Such as Fruit x ' ≠ x, then it represents that the log-on message that user logs in input is inconsistent with the raw information for being stored in block chain database, logs in With authentification failure.
The common recognition mechanism that the present invention is combined using proof of work and extension most long-chain, generates transaction for the information of user Being recorded in can not distort and in the block chain account book of decentralization, and separately design the user's registration stage and user logs in and recognizes Demonstrate,prove stage protocol.The common attack patterns such as distributed denial of service (DDoS) attack can be effectively avoided, so that user exists The network equipment can be identified under wireless network environment safely, is not attacked by malicious user.And less operand has been used, it can Effectively reduce the expense of operation cost.
Detailed description of the invention
Fig. 1 is a kind of registration phase flow chart of the wireless security authentication method based on block chain technology of the present invention;
Fig. 2 is a kind of login of the wireless security authentication method based on block chain technology of the present invention and authentication phase process Figure.
Specific embodiment
1 scheme symbol meaning of table
Illustrate with reference to the accompanying drawing, invention is further described in detail.
A kind of wireless security authentication method based on block chain technology, including registration phase and login authentication stage.
As shown in Figure 1, user is in registration phase, specific step is as follows:
Step1: user UiInput the user name ID of oneselfi, password PWi(when user carries out registration operation, certainly with random number n Dynamic distribution random number) registration operation R is carried out, and block chain server S is transferred to by safe lane.
Step2: block chain server S receives the information that user sends over, using random private-key generating function Gen (), The random number of input is handled, private key K is generateds, private key is generated into public key K by elliptic curvep=E (Ks).Due to Public key length at this time is not fixed, and using hash function, public key is carried out Hash operation H (Kp), regular length is obtained, is denoted as Hpk.H at this timepkIt just can also be used as station address Uaddr
Step3: block chain server S receives ID from the useri、PWiMessage and block chain server S generate Station address Uaddr, it checks whether the identity information of user has existed, will appear following two situation at this time:
(1) if the ID of useri、PWiAnd corresponding station address UaddrIt has existed, then registration failure, can not infuse Volume.
(2) if the ID of useri、PWiAnd corresponding station address UaddrIt is not present, then can register.And pass through peace All channel is station address UaddrWith private key KsIt is transferred to user Ui
Step4: user UiReceive the information from block chain server S, including station address UaddrWith private key Ks, wherein Important logo of the private key as transaction, user need to properly save.
Step5: after succeeding in registration, block chain server is by the ID of useri、PWiCarry out Hash operation H (IDi||PWi), note For x, private key K is utilizedsSummary info x is encrypted and generates digital signature, is denoted as y.
Step6: block chain server S is by IDi、Uaddr, y, R be transferred in block chain network node by safe lane, this For section by taking two nodes as an example, node 1 and node 2 can all receive the information from block chain server S.
Step7: after block chain node N1 or N2 receive information, be assembled into trade and enclose Transaction Identification Number Tx-id be broadcast to it is whole In a block chain network, transaction is recorded in new block by common recognition mechanism, ultimately forms new block chain.
As shown in Fig. 2, user is as follows with authentication phase detailed process in login:
Step1: user UiInput the user name ID oneself to succeed in registrationi, password PWiWith station address U 'addrIt is logged in L is operated, and block chain server S is transferred to by safe lane.
Step2: block chain server S is received from user UiThe information transmitted, by U 'addrIt is sent out by safe lane It is sent on any one block chain node N1 or N2, i.e.,Then according to user name IDiIt is deposited when searching registration The U of storage in the databaseaddr, and judgeIt will appear following two situation at this time:
(1) if U 'addr=Uaddr, then it represents that the station address stored in the station address and database that user is possessed Equally, it can be operated down, execute Step3.
(2) if U 'addr≠Uaddr, then it represents that the station address stored in the station address and database that user is possessed It is different, so that login and authentification failure, please re-enter user information, execute Step1.
Step3: if Step2 success, block chain server S will receive from node NiIt is sent by safe lane Information y.
Step4: after block chain server receives signing messages y, U ' is utilizedaddrY is decrypted, abstract letter is obtained X ' is ceased, and x=H (ID is calculated by hash functioni||PWi)。
Step5: whether block chain server authentication x ' and x be equal, will appear following two situation at this time:
(1) if x '=x, then it represents that user UiIt logs in the information of input and is stored in the raw information of block chain database Unanimously, it logs in and authenticates successfully.
(2) if x ' ≠ x, then it represents that user UiIt logs in the information of input and is stored in the raw information of block chain database Inconsistent, login and authentification failure please re-enter user login information, execute Step1.
Step6: if logging in and authenticating successfully, block chain server S gives user U by safe laneiIt sends successfully. And execute Step7.
If logging in and authentification failure, block chain server S giving user U by safe laneiSend failure.
Step7: block chain server S is by IDi、Uaddr, y, L be transferred in block chain network node by safe lane, this For section by taking two nodes as an example, node 1 and node 2 can all receive the information from block chain server S.
Step8: after block chain node N1 or N2 receive information, be assembled into trade and enclose Transaction Identification Number Tx-id be broadcast to it is whole In a block chain network, transaction is recorded in new block by common recognition mechanism, ultimately forms new block chain.
It is as follows for performance evaluation of the invention:
1, safety analysis
The safety of the present invention program will be analyzed, and is carried out pair with the wireless security certificate scheme of other same types Than in the present embodiment, with Das scheme (Das M L, Saxena A, Gulati V P.A dynamic ID-based remote user authentication scheme[J].IEEE Transactions on Consumer Electronics, 2004,50 (2): 629-631) and Wang scheme (Wang Y Y, Liu J Y, Xiao F X, et al.A more efficient and secure dynamic ID-based remote user authentication scheme [J] .Computer Communications, 2009,32 (4): 583-585) it compares, safety comparison is as shown in table 2. Wherein √ expression can be resisted, × indicate to resist.
2 safety analysis of table
Scheme Das scheme Wang scheme This paper scheme
Ddos attack × ×
It internals attack ×
Spoof attack × ×
Guessing attack ×
Man-in-the-middle attack
2, distributed denial of service (DDoS) attack is resisted
The distributed frame of block chain is based on the point-to-point network architecture, if a node failure, Bu Huiying It rings other nodes to work normally, therefore single point failure problem is not present.Relative to the serving system architecture of centralization, it is to refusal Service attack is effectively more.Once the user connecting with malfunctioning node then cannot be introduced into system because node breaks down.
3, it internals attack
As user UiWhen being registered, logged in and being authenticated, user UiEntry password is inputted, server S carries out user information Hash operation obtains x, it is assumed that malicious user C intercepts x, since Hash function has one-way and anti-collision, malicious user C is difficult to release user information, effectively prevent internaling attack.
4, spoof attack
In block chain, since the activity between arbitrary node is by the supervision of the whole network, and database is using distribution Formula storage can not be pretended to carry out fraudulent activities for malicious user C.
5, guessing attack
In the present invention program, as user UiWhen being registered, it is assumed that malicious user C can intercept IDi,PWiEtc. information, But random number n is that system is distributed automatically when carrying out registration operation, so C is unable to get n, to be unable to get private key KsWith with Family address UaddrInformation;As user UiWhen being logged in and being authenticated, since malicious user can not obtain station address information Uaddr (exclusive evidence of user log-in authentication), so can not be logged in and be authenticated, so that login failure, effectively resists password guess Attack.
6, man-in-the-middle attack
For the present invention program in user's registration, login and certification, user is by user information and password PWiCarry out Hash operation Cryptographic Hash x is obtained, server is sent to by safe lane, guarantees that authentication information will not be tampered.When server and node are logical When letter, ID is transmitted by safe lanei,Uaddr, y and relevant information, malicious user C can not be distorted.
7, operand is analyzed
This section will analyze the operand of the program, and with the identity authentication scheme of other same types such as Wang scheme It is compared with Lin scheme, operand comparison is as shown in table 3.
The analysis of 3 operand of table
The present invention program and Wang scheme (Wang Y Y, Liu J Y, Xiao F X, et al.A more efficient and secure dynamic ID-based remote user authentication scheme[J].Computer Communications, 2009,32 (4): 583-585) compare, lack 6 Hash operations, more 2 digital signature and verifyings With 1 subelliptic curved line arithmetic.But the identity authentication scheme mentioned of Wang scheme can not effectively avoid internaling attack etc. it is common Network attack.And this paper scheme uses block chain technology, and 2 transaction are generated in user's registration, login and certification, and encloses 2 A signature, so this programme mostly solves Wang scheme (Lin Y K.A P2P identity using the operand of 2 signatures authentication techn-ology that prevents man-in-the-middle attacks[J] .Electronic Technology&Software Engineering, 2017, (13): 214-215. (in Chinese)) Network attack problem.This programme and Lin project plan comparison, have lacked 4 public key encryptions and decryption operation, more 2 digital signature and Verifying, 1 Hash operation and 1 subelliptic curved line arithmetic.Since the calculating speed of hash algorithm is much higher than public key algorithm, so this The computational efficiency of literary scheme is higher than Lin Scheme.It is analyzed by operand, this paper scheme is based on block chain technology, can The reduction computing cost of effective and safe, and using common recognition algorithm, the fast speed so that network node is reached an agreement.
The above is only one embodiment of the present invention, it is noted that those skilled in the art, Without departing from the concept of the premise of the invention, some similar deformation and improvement can be made, these also should be regarded as this Within the protection scope of invention.

Claims (6)

1. a kind of wireless security authentication method based on block chain technology, which is characterized in that including registration phase and login authentication Stage, the registration phase the following steps are included:
A1, block chain server S generate random number n, and user's input tape has user name IDi, password PWiRegistration with random number n is believed Breath carries out registration operation R;
A2, block chain server S receive registration information, handle the random number n of input, generate station address Uaddr, and will Station address UaddrIt is transferred to user;
The registration information of user is carried out encryption and generates digital signature y by A3, block chain server S;
A4, block chain server S is by registration information, station address Uaddr, digital signature y, registration operation R be transferred to block link network In network node;
A5 after block chain network node receives information, is assembled into and trades and enclose Transaction Identification Number Tx-id and be broadcast to entire block link network In network, transaction is recorded in new block by common recognition mechanism, ultimately forms new block chain;
The login authentication stage the following steps are included:
B1, user's input tape have user name IDi, password PWiWith station address U 'addrLog-on message carry out register L;
B2, block chain server S receive log-on message, in the database of block chain network node for storing user name IDi Search U corresponding with user name IDiaddr, and judge U 'addrWhether with UaddrIt is identical, if identical, execute B3;If it is different, Execute B1;
Digital signature y corresponding with user name IDi is sent to block chain server S, block chain clothes by B3, block chain network node Y is decrypted in business device S, obtains registration information;
B4, whether block chain server S verifying log-on message is consistent with registration information, if unanimously, logined successfully, executes B5;If it is inconsistent, executing B1;
B5, block chain server S is by log-on message, U 'addr, register L is transferred in block chain network node;
B6 after block chain network node receives information, is assembled into and trades and enclose Transaction Identification Number Tx-id and be broadcast to entire block link network In network, transaction is recorded in new block by common recognition mechanism, ultimately forms new block chain.
2. a kind of wireless security authentication method based on block chain technology according to claim 1, it is characterised in that: described Block chain server S receives the registration information that user sends in step A2, right using random private-key generating function Gen () The random number of input is handled, and private key K is generateds, private key is generated into public key K by elliptic curvep, using hash function, Public key is subjected to Hash operation H, regular length is obtained, is denoted as Hpk, as station address Uaddr, and by private key KS andStation address UaddrIt is transferred to user.
3. a kind of wireless security authentication method based on block chain technology according to claim 1, it is characterised in that: described Step A2 further includes that block chain server S receives ID from the useri、PWiRegistration information and block chain server S generate Station address Uaddr, check whether the registration information of user has existed, if the ID of useri、PWiAnd corresponding user Address UaddrIt has existed, then registration failure, can not register;If the ID of useri、PWiAnd corresponding station address UaddrNo In the presence of can then register.
4. a kind of wireless security authentication method based on block chain technology according to claim 2, it is characterised in that: described The registration information of user is carried out Hash operation H by block chain server S in step A3, is denoted as summary info x, is utilized private key KsIt is right Summary info x encryption generates digital signature, is denoted as y.
5. a kind of wireless security authentication method based on block chain technology according to claim 4, it is characterised in that: described After block chain server S receives digital signature y in step B3, U ' is utilizedaddrY is decrypted, summary info x ' is obtained, And x is calculated by hash function.
6. a kind of wireless security authentication method based on block chain technology according to claim 5, it is characterised in that: described Whether the server authentication of block chain x ' and x are equal in step B4, if x '=x, then it represents that user logs in the log-on message of input It is consistent with the raw information for being stored in block chain database, it logs in and authenticates successfully;If x ' ≠ x, then it represents that user logs in defeated The log-on message entered and the raw information for being stored in block chain database are inconsistent, login and authentification failure.
CN201811268289.XA 2018-10-29 2018-10-29 Wireless security authentication method based on block chain technology Active CN109359464B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811268289.XA CN109359464B (en) 2018-10-29 2018-10-29 Wireless security authentication method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811268289.XA CN109359464B (en) 2018-10-29 2018-10-29 Wireless security authentication method based on block chain technology

Publications (2)

Publication Number Publication Date
CN109359464A true CN109359464A (en) 2019-02-19
CN109359464B CN109359464B (en) 2021-10-15

Family

ID=65347082

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811268289.XA Active CN109359464B (en) 2018-10-29 2018-10-29 Wireless security authentication method based on block chain technology

Country Status (1)

Country Link
CN (1) CN109359464B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109756518A (en) * 2019-03-05 2019-05-14 中国联合网络通信集团有限公司 Method for anti-counterfeit, terminal, block chain based on block chain
CN109905394A (en) * 2019-03-05 2019-06-18 中国联合网络通信集团有限公司 Method for anti-counterfeit, base station, user terminal, user support system based on block chain
CN110071937A (en) * 2019-04-30 2019-07-30 中国联合网络通信集团有限公司 Login method, system and storage medium based on block chain
CN110753944A (en) * 2019-02-28 2020-02-04 阿里巴巴集团控股有限公司 System and method for blockchain based data management
WO2021022739A1 (en) * 2019-08-05 2021-02-11 南京中诚区块链研究院有限公司 Information stream authentication system and method based on blockchain communication
CN112910845A (en) * 2021-01-15 2021-06-04 迅鳐成都科技有限公司 Block chain-based digital identity generation method, equipment and storage medium
CN113569210A (en) * 2021-07-09 2021-10-29 远光软件股份有限公司 Distributed identity authentication method, equipment access method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102487322A (en) * 2010-12-03 2012-06-06 腾讯科技(深圳)有限公司 Registering method, device and system for realizing dynamic password authentication
CN103346887A (en) * 2013-07-02 2013-10-09 山东科技大学 Low-complexity identity authentication method based on intelligent card and under multiserver environment
CN105871553A (en) * 2016-06-28 2016-08-17 电子科技大学 Identity-free three-factor remote user authentication method
US20180227303A1 (en) * 2016-05-13 2018-08-09 Idm Global, Inc. Systems and Methods to Authenticate Users and/or Control Access Made by Users on a Computer Network using Identity Services
CN108462696A (en) * 2018-02-05 2018-08-28 上海千加信息科技有限公司 A kind of block chain intelligent identity identification system of decentralization
CN108512661A (en) * 2018-04-02 2018-09-07 成都零光量子科技有限公司 A kind of safety protecting method of block chain private key for user
CN108684041A (en) * 2018-05-31 2018-10-19 上海邑游网络科技有限公司 The system and method for login authentication

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102487322A (en) * 2010-12-03 2012-06-06 腾讯科技(深圳)有限公司 Registering method, device and system for realizing dynamic password authentication
CN103346887A (en) * 2013-07-02 2013-10-09 山东科技大学 Low-complexity identity authentication method based on intelligent card and under multiserver environment
US20180227303A1 (en) * 2016-05-13 2018-08-09 Idm Global, Inc. Systems and Methods to Authenticate Users and/or Control Access Made by Users on a Computer Network using Identity Services
CN105871553A (en) * 2016-06-28 2016-08-17 电子科技大学 Identity-free three-factor remote user authentication method
CN108462696A (en) * 2018-02-05 2018-08-28 上海千加信息科技有限公司 A kind of block chain intelligent identity identification system of decentralization
CN108512661A (en) * 2018-04-02 2018-09-07 成都零光量子科技有限公司 A kind of safety protecting method of block chain private key for user
CN108684041A (en) * 2018-05-31 2018-10-19 上海邑游网络科技有限公司 The system and method for login authentication

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
ML DAS等: "A Dynamic ID-based Remote User Authentication Scheme", 《COMPUTER COMMUNICATIONS》 *
YAN-YAN WANG 等: "A more efficient and secure dynamic ID-based remote user authentication scheme", 《COMPUTER COMMUNICATIONS》 *
周致成等: "基于区块链技术的生物特征和口令双因子跨域认证方案", 《计算机应用》 *
林昱坤: "一种防止中间人攻击的P2P身份认证技术", 《电子技术与软件工程》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110753944A (en) * 2019-02-28 2020-02-04 阿里巴巴集团控股有限公司 System and method for blockchain based data management
CN110753944B (en) * 2019-02-28 2023-07-04 创新先进技术有限公司 System and method for blockchain-based data management
CN109756518A (en) * 2019-03-05 2019-05-14 中国联合网络通信集团有限公司 Method for anti-counterfeit, terminal, block chain based on block chain
CN109905394A (en) * 2019-03-05 2019-06-18 中国联合网络通信集团有限公司 Method for anti-counterfeit, base station, user terminal, user support system based on block chain
CN109905394B (en) * 2019-03-05 2021-10-01 中国联合网络通信集团有限公司 Anti-counterfeiting method based on block chain, base station, user terminal and user support system
CN110071937A (en) * 2019-04-30 2019-07-30 中国联合网络通信集团有限公司 Login method, system and storage medium based on block chain
CN110071937B (en) * 2019-04-30 2022-01-25 中国联合网络通信集团有限公司 Login method, system and storage medium based on block chain
WO2021022739A1 (en) * 2019-08-05 2021-02-11 南京中诚区块链研究院有限公司 Information stream authentication system and method based on blockchain communication
CN112910845A (en) * 2021-01-15 2021-06-04 迅鳐成都科技有限公司 Block chain-based digital identity generation method, equipment and storage medium
CN113569210A (en) * 2021-07-09 2021-10-29 远光软件股份有限公司 Distributed identity authentication method, equipment access method and device

Also Published As

Publication number Publication date
CN109359464B (en) 2021-10-15

Similar Documents

Publication Publication Date Title
Feng et al. Blockchain-based cross-domain authentication for intelligent 5G-enabled internet of drones
CN109359464A (en) A kind of wireless security authentication method based on block chain technology
Zhao et al. A novel mutual authentication scheme for Internet of Things
CN109768988A (en) Decentralization Internet of Things security certification system, facility registration and identity identifying method
CN107148019B (en) It is a kind of for connecting the method and apparatus of wireless access point
JP5224481B2 (en) Password authentication method
CN105337977A (en) Secure mobile communication architecture with dynamic two-way authentication and implementation method thereof
Nagaraju et al. SecAuthn: provably secure multi-factor authentication for the cloud computing systems
CN110020524A (en) A kind of mutual authentication method based on smart card
Irshad et al. Fuzzy-in-the-loop-driven low-cost and secure biometric user access to server
Xie et al. A Secure and Privacy‐Preserving Three‐Factor Anonymous Authentication Scheme for Wireless Sensor Networks in Internet of Things
Giri et al. A novel and efficient session spanning biometric and password based three-factor authentication protocol for consumer USB mass storage devices
Nimmy et al. Lightweight and privacy-preserving remote user authentication for smart homes
CN113727296A (en) Anonymous privacy protection authentication protocol method based on wireless sensor system in intelligent medical treatment
Alzuwaini et al. An Efficient Mechanism to Prevent the Phishing Attacks.
Patel et al. An enhanced approach for three factor remote user authentication in multi-server environment
Butt et al. Cogent and energy efficient authentication protocol for wsn in iot
CN116388995A (en) Lightweight smart grid authentication method based on PUF
Panchal et al. Designing secure and efficient biometric-based access mechanism for cloud services
CN106230840B (en) A kind of command identifying method of high security
Cherbal et al. Scpuak: Smart card-based secure protocol for remote user authentication and key agreement
CN110572392A (en) Identity authentication method based on HyperLegger network
Naganuma et al. New secret key management technology for blockchains from biometrics fuzzy signature
Nogia et al. Multifactor Authentication Schemes for Multiserver Based Wireless Application: A Review
Xia et al. An identity authentication scheme based on SM2 algorithm in UAV communication network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant