CN105471584A - Identity authentication method based on quantum key encryption - Google Patents

Identity authentication method based on quantum key encryption Download PDF

Info

Publication number
CN105471584A
CN105471584A CN201510881727.XA CN201510881727A CN105471584A CN 105471584 A CN105471584 A CN 105471584A CN 201510881727 A CN201510881727 A CN 201510881727A CN 105471584 A CN105471584 A CN 105471584A
Authority
CN
China
Prior art keywords
authentication
information
identity
authentication information
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510881727.XA
Other languages
Chinese (zh)
Other versions
CN105471584B (en
Inventor
朱德新
韩家伟
刘志远
王薇
王士刚
肖治国
魏荣凯
吴佳楠
宋立军
徐崴娜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changchun Wenyin Technology Co Ltd
Original Assignee
Changchun University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changchun University filed Critical Changchun University
Priority to CN201510881727.XA priority Critical patent/CN105471584B/en
Publication of CN105471584A publication Critical patent/CN105471584A/en
Application granted granted Critical
Publication of CN105471584B publication Critical patent/CN105471584B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention belongs to the field of password communication, and especially relates to an identity authentication method based on quantum key encryption. The method comprises the steps that an application client obtains identity authentication information, carries out the encryption of the identity authentication information, and transmits the encrypted identity authentication information to an identity authentication server; an identity authentication strategy module detects the integrity of the encrypted identity authentication information; an identity authentication server carries out the decryption of the encrypted identity authentication information, and transmits the decrypted identity authentication information to a data server; the data server receives the decrypted identity authentication information, judges whether the decrypted identity authentication information is consistent with pre-stored user identity information or not, and transmits the judgment result to an application server; the application server determines that the authentication of identity information is successful if the decrypted identity authentication information is consistent with pre-stored user identity information, or determines that the authentication of identity information is not successful if the decrypted identity authentication information is not consistent with the pre-stored user identity information and waits for the next identity authentication. The method achieves the close combination of quantum key communication and information safety, prevents man-in-the-middle attack, and guarantees that the identities of two communication sides are real.

Description

A kind of identity identifying method based on quantum key encryption
Technical field
The invention belongs to quantum cryptography communication field, particularly relate to a kind of identity identifying method based on quantum key encryption, the method achieve combining closely of quantum cryptography communication and information security field.
Background technology
The ten years in past, rapidly, various network application makes people can obtain a large amount of information resources and services in computer networking technology development, and what all come with it is information security issue.The development of the Internet impels deepening continuously of information networking and expands, and this makes the degree of opening of society strengthen further.Information security technology is utilized to become the key issue of internet development to the safety protecting the information of user, the information, ecommerce etc. of enterprise are applied.The development of information security is roughly divided into three phases: data security, network security, transaction security.The basic fundamental that data security relies on is cryptographic technique, the basic fundamental that network security relies on is guard technology, transaction security is the most basic safety in network trading epoch, requirement is credible, for transaction provides trusted computation environment, trusted network connect, transaction credibility proof, the basic fundamental of transaction security is authentication techniques, it with credibility for the voluntary type security strategy of main enforcement.Identity identifying technology is one of core technology of information security.In network world, the credible and reliable of transaction communications be ensured, the identity of correct identification communication both sides must be obtained, so the development degree of identity identifying technology directly determines the development degree of IT industry.
Quanta cryptology technique is the product that cryptography combines with quantum mechanics, can realize the safe classical communication of point-to-point mode.Here fail safe is the fail safe mathematically having obtained Strict Proof, ensured by principle of quantum mechanics." Heisenberg uncertainty principle " is quantum-mechanical general principle, refers to that it is impossible for measuring the position and momentum of quantum at synchronization with same precision, can only one of both Accurate Measurements.Based on uncertainty principle, quantum cryptography is difficult to be replicated in transmitting procedure, does not also agree with completely with user's identity information even if copy the obtained result that copies by force.In addition, even if the information of quantum cryptography authentication is blocked, interceptor also cannot accurately break a code content aware user identity information.Quantum cryptography identity identifying technology has not reproducible and powerful security feature that is that can not decode, truly can accomplish being perfectly safe of user's identity information.
Therefore, need badly in the middle of prior art and want a kind of identity identifying method based on quantum key encryption of a kind of new technical scheme, realize combining closely of quantum cryptography communication and information security field.
Summary of the invention
Technical problem to be solved by this invention: for shortcomings and deficiencies of the prior art, the invention provides a kind of identity identifying method based on quantum key encryption, the method achieve combining closely of quantum cryptography communication and information security field, prevent man-in-the-middle attack, ensure that the identity of the both sides of communication is true.
Based on an identity identifying method for quantum key encryption, it is characterized in that: comprise the steps,
Step one, applications client obtain authentication information, and dyad sub-key management and control server applications sub-key, carries out authentication information encryption, and crypto identity authentication information is sent to authentication server;
Step 2, authentication server receive the crypto identity authentication information that applications client sends to it, start the integrality that authentication policy module detects crypto identity authentication information,
Authentication information data are maliciously tampered or destroy, and authentication error message is fed back to application server by authentication server, and authentication failure, waits for and re-start authentication,
Authentication information is complete, and authentication server is decrypted crypto identity authentication information, and is sent to database server;
Step 3, database server receive the decryption identity authentication information that authentication server sends to it, and judge that whether decryption identity authentication information is consistent with the subscriber identity information of pre-stored, and judged result is sent to application server;
Step 4, the application server judged result according to step 3, if so, identity information authentication success, if not, authentication failure, waits for and re-starts authentication.
Described quantum key management and control server stores and management and control quantum key, dyad sub-key generates the real-time applications sub-key of equipment.
Described authentication policy module comprises authentication information integrality unit, applications client quantum key and authentication server looking somebody up and down sub-key contrast unit; The integrality of described authentication information integrality unit inspection authentication information.
Described public network is quantum key VPN (virtual private network) VPN passage Ethernet.
By above-mentioned design, the present invention can bring following beneficial effect: a kind of identity identifying method based on quantum key encryption, applications client quantum key and authentication server looking somebody up and down sub-key comparing unit set quantum key both sides and use mark, ensure the consistency of both sides' use amount sub-key order, when the authentication information after encrypting arrives authentication server, start authentication policy module, detect the self-integrality of authentication information, guarantee that information is not maliciously tampered or destroys, integrity verification success, authentication server sends the authentication information after deciphering to database server, authentication information after the identity information comparison deciphering that database server utilizes user to register, comparison result is sent to application server, application server is according to the comparison result of database server, if comparison success, represent applications client authentication success, otherwise authentication failure, the method achieves combining closely of quantum cryptography communication and information security field, prevents man-in-the-middle attack, ensure that the identity of the both sides of communication is true.
Accompanying drawing explanation
Illustrate that the invention will be further described with embodiment below in conjunction with accompanying drawing:
Fig. 1 is the enforcement schematic diagram of a kind of identity identifying method based on quantum key encryption of the present invention.
Fig. 2 is the workflow diagram of a kind of identity identifying method based on quantum key encryption of the present invention.
Embodiment
As shown in Figure 1, a kind of identity identifying method operative installations based on quantum key encryption, comprises quantum key management and control server, applications client, authentication server, database server, application server, authentication policy module,
Quantum key management and control server: quantum key management and control server generates the quantum key of equipment acquisition from quantum key for depositing and managing, also have in the process of applications client application key simultaneously, according to the capacity of size of key in the application length of key and quantum key management and control server, generate the function of equipment applications sub-key in real time to quantum key.
Applications client: applications client is user program, comprises one section of code that can perform.Be loaded with in code and obtain local terminal quantum key, encryption, inquiry, management algorithm and program, implement secrecy policy for strengthening and execute the task.Applications client can not pass through authentication server, browse application server related content; Also authentication server identity verification information can be passed through, after being proved to be successful, the related content of Management Application Server.
Authentication server: authentication server loads and obtains local terminal quantum key, decipherment algorithm and program, for obtaining and deciphering the authentication enciphered message that in classic network, applications client sends, the identity information after deciphering is sent to database server.
Database server: database server is used for the individual privacy attribute of leading subscriber, as: the information such as user name, password, identification card number, telephone number, user right.In verification process, database server obtains the decryption identity authentication information sended over from authentication server, and then this user of comparison is stored in the information of database, and comparison result is fed back to application server.
Application server: application server is according to the comparison result of database server, if identity information authentication success, user can the related content of Management Application Server; Otherwise, re-start authentication.
Authentication policy module is arranged on authentication server inside, and authentication policy module comprises authentication information integrality unit, applications client quantum key and authentication server looking somebody up and down sub-key contrast unit; The integrality of authentication information integrality unit inspection authentication information.The strategy that authentication policy module can also be added according to user's application demand strengthens authentication information.Wherein, the self-integrality of authentication information integrality unit inspection authentication information, guarantees that information is not maliciously tampered or destroys.When authentication information arrives authentication server, applications client quantum key and authentication server looking somebody up and down sub-key comparing unit set key both sides and use mark, ensure the consistency of both sides' use amount sub-key order.
Shown in identity identifying method workflow diagram encrypt based on quantum key with reference to Fig. 2, a kind of identity identifying method encrypted based on quantum key, is characterized in that: comprise the steps,
Step one, applications client obtain authentication information, and dyad sub-key management and control server applications sub-key, carries out authentication information encryption, and crypto identity authentication information is sent to authentication server;
Step 2, authentication server receive the crypto identity authentication information that applications client sends to it, start the integrality that authentication policy module detects crypto identity authentication information,
Authentication information data are maliciously tampered or destroy, and authentication error message is fed back to application server by authentication server, and authentication failure, waits for and re-start authentication,
Authentication information is complete, and authentication server is decrypted crypto identity authentication information, and is sent to database server;
Step 3, database server receive the decryption identity authentication information that authentication server sends to it, and judge that whether decryption identity authentication information is consistent with the subscriber identity information of pre-stored, and judged result is sent to application server;
Step 4, the application server judged result according to step 3, if so, identity information authentication success, if not, authentication failure, waits for and re-starts authentication.
Described quantum key management and control server stores and management and control quantum key, dyad sub-key generates the real-time applications sub-key of equipment.
Described authentication policy module comprises authentication information integrality unit, applications client quantum key and authentication server looking somebody up and down sub-key contrast unit; The integrality of described authentication information integrality unit inspection authentication information.
Described public network is quantum key VPN (virtual private network) VPN passage Ethernet.
The concrete protocol steps of described using method is as follows:
1) if user's only related content in browse application server, do not need to input authentication information; If user needs Management Application Server related content, need in client input authentication information.
2), before applications client transmits authentication information in public network, the quantum key management and control server application encrypt quantum key to this locality is needed.When quantum key management and control server has enough quantum keys, so applications client utilizes cryptographic algorithm to be directly encrypted authentication information.Quantum key management and control server does not have enough quantum keys else if, and so cryptographic operation is just in wait state, until have enough size of keys.
3) authentication server obtains the crypto identity authentication information that client sends, the integrality of checking enciphered data, if data are maliciously tampered, authentication server does not carry out, to local terminal quantum key management and control server application decruption key, directly error message being fed back to application server; Otherwise authentication server needs the quantum key management and control server application decruption key to this locality.When quantum key management and control server has enough quantum keys, so authentication server is according to applications client quantum cryptography key identification, obtains the decruption key that local terminal is corresponding, utilizes decipherment algorithm to be directly decrypted authentication information.Quantum key management and control server does not have enough quantum keys else if, and so decryption oprerations is just in wait state, until have enough size of keys.
4) authentication server sends the authentication information after deciphering to database server, and the authentication information after the identity information comparison deciphering that database server utilizes user to register, sends to application server by comparison result.
5) application server is according to the comparison result of database server, if comparison success, represents client identity authentication success; Otherwise, authentication failure.

Claims (4)

1., based on an identity identifying method for quantum key encryption, it is characterized in that: comprise the steps,
Step one, applications client obtain authentication information, and dyad sub-key management and control server applications sub-key, carries out authentication information encryption, and crypto identity authentication information is sent to authentication server;
Step 2, authentication server receive the crypto identity authentication information that applications client sends to it, start the integrality that authentication policy module detects crypto identity authentication information,
Authentication information data are maliciously tampered or destroy, and authentication error message is fed back to application server by authentication server, and authentication failure, waits for and re-start authentication,
Authentication information is complete, and authentication server is decrypted crypto identity authentication information, and is sent to database server;
Step 3, database server receive the decryption identity authentication information that authentication server sends to it, and judge that whether decryption identity authentication information is consistent with the subscriber identity information of pre-stored, and judged result is sent to application server;
Step 4, the application server judged result according to step 3, if so, identity information authentication success, if not, authentication failure, waits for and re-starts authentication.
2. a kind of identity identifying method based on quantum key encryption according to claim 1, it is characterized in that: described quantum key management and control server stores and management and control quantum key, dyad sub-key generates the real-time applications sub-key of equipment.
3. a kind of identity identifying method based on quantum key encryption according to claim 1, is characterized in that: described authentication policy module comprises authentication information integrality unit, applications client quantum key and authentication server looking somebody up and down sub-key contrast unit; The integrality of described authentication information integrality unit inspection authentication information.
4. a kind of identity identifying method based on quantum key encryption according to claim 1, is characterized in that: described public network is quantum key VPN (virtual private network) VPN passage Ethernet.
CN201510881727.XA 2015-12-04 2015-12-04 A kind of identity identifying method based on quantum key encryption Active CN105471584B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510881727.XA CN105471584B (en) 2015-12-04 2015-12-04 A kind of identity identifying method based on quantum key encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510881727.XA CN105471584B (en) 2015-12-04 2015-12-04 A kind of identity identifying method based on quantum key encryption

Publications (2)

Publication Number Publication Date
CN105471584A true CN105471584A (en) 2016-04-06
CN105471584B CN105471584B (en) 2019-02-22

Family

ID=55608913

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510881727.XA Active CN105471584B (en) 2015-12-04 2015-12-04 A kind of identity identifying method based on quantum key encryption

Country Status (1)

Country Link
CN (1) CN105471584B (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106452739A (en) * 2016-09-23 2017-02-22 浙江神州量子网络科技有限公司 Quantum network service station and quantum communication network
CN107257283A (en) * 2017-04-26 2017-10-17 中南大学 Fingerprint verification method based on quantum figure state
CN107769913A (en) * 2016-08-16 2018-03-06 广东国盾量子科技有限公司 A kind of communication means and system based on quantum UKey
CN107800537A (en) * 2017-11-27 2018-03-13 安徽问天量子科技股份有限公司 Encrypting database system and method, storage method and querying method based on quantum key distribution technology
CN108282329A (en) * 2017-01-06 2018-07-13 中国移动通信有限公司研究院 A kind of Bidirectional identity authentication method and device
CN110247881A (en) * 2018-03-09 2019-09-17 山东量子科学技术研究院有限公司 Identity identifying method and system based on wearable device
CN110490051A (en) * 2019-07-03 2019-11-22 武汉虹识技术有限公司 Iris authentication system and method
CN110493162A (en) * 2018-03-09 2019-11-22 山东量子科学技术研究院有限公司 Identity identifying method and system based on wearable device
CN110572265A (en) * 2019-10-24 2019-12-13 国网山东省电力公司信息通信公司 terminal security access gateway method, device and system based on quantum communication
CN111340465A (en) * 2016-09-20 2020-06-26 徐蔚 Method and device for digital asset digital currency transaction and mobile terminal
CN111865922A (en) * 2020-06-23 2020-10-30 国汽(北京)智能网联汽车研究院有限公司 Communication method, device, equipment and storage medium
CN112865966A (en) * 2021-02-05 2021-05-28 安徽华典大数据科技有限公司 Identity authentication method based on quantum key encryption
CN113242238A (en) * 2021-05-10 2021-08-10 中国建设银行股份有限公司 Secure communication method, device and system
CN113438074A (en) * 2021-06-24 2021-09-24 中电信量子科技有限公司 Decryption method of received mail based on quantum security key
CN113572784A (en) * 2021-08-04 2021-10-29 神州数码系统集成服务有限公司 VPN user identity authentication method and device
CN114071461A (en) * 2021-11-12 2022-02-18 江苏亨通问天量子信息研究院有限公司 5G communication module based on quantum key encryption
CN114089674A (en) * 2021-11-22 2022-02-25 安徽健坤通信股份有限公司 Cloud terminal management and control system based on quantum identity authentication
CN114448692A (en) * 2022-01-23 2022-05-06 青岛理工大学 Quantum privacy query method based on Bell state identity authentication
CN114448629A (en) * 2022-03-25 2022-05-06 中国电信股份有限公司 Identity authentication method and device, storage medium and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011059306A3 (en) * 2009-11-13 2011-08-11 Mimos Berhad A secure key distribution protocol based on hash functions utilizing quantum authentication channel (kdp-6dp)
CN103095461A (en) * 2013-01-23 2013-05-08 山东量子科学技术研究院有限公司 Authentication method for network signaling between quantum safety network equipment
CN103338448A (en) * 2013-06-07 2013-10-02 国家电网公司 Wireless local area network security communication method based on quantum key distribution
CN104821874A (en) * 2015-05-15 2015-08-05 长春大学 Method employing quantum secret key for IOT (Internet of Things) data encryption transmission

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011059306A3 (en) * 2009-11-13 2011-08-11 Mimos Berhad A secure key distribution protocol based on hash functions utilizing quantum authentication channel (kdp-6dp)
CN103095461A (en) * 2013-01-23 2013-05-08 山东量子科学技术研究院有限公司 Authentication method for network signaling between quantum safety network equipment
CN103338448A (en) * 2013-06-07 2013-10-02 国家电网公司 Wireless local area network security communication method based on quantum key distribution
CN104821874A (en) * 2015-05-15 2015-08-05 长春大学 Method employing quantum secret key for IOT (Internet of Things) data encryption transmission

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
童虎: "量子身份认证研究", 《基础科学辑》 *

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107769913A (en) * 2016-08-16 2018-03-06 广东国盾量子科技有限公司 A kind of communication means and system based on quantum UKey
CN107769913B (en) * 2016-08-16 2020-12-29 广东国盾量子科技有限公司 Quantum UKey-based communication method and system
CN111340465B (en) * 2016-09-20 2023-12-12 徐蔚 Method and device for trading digital assets and mobile terminal
CN111340465A (en) * 2016-09-20 2020-06-26 徐蔚 Method and device for digital asset digital currency transaction and mobile terminal
CN111340464A (en) * 2016-09-20 2020-06-26 徐蔚 Digital currency payment method and device based on digital person and mobile terminal
CN111340464B (en) * 2016-09-20 2023-12-12 徐蔚 Digital person payment method and device and mobile terminal
CN106452739A (en) * 2016-09-23 2017-02-22 浙江神州量子网络科技有限公司 Quantum network service station and quantum communication network
CN108282329A (en) * 2017-01-06 2018-07-13 中国移动通信有限公司研究院 A kind of Bidirectional identity authentication method and device
CN107257283B (en) * 2017-04-26 2019-11-08 中南大学 Fingerprint verification method based on quantum figure state
CN107257283A (en) * 2017-04-26 2017-10-17 中南大学 Fingerprint verification method based on quantum figure state
CN107800537A (en) * 2017-11-27 2018-03-13 安徽问天量子科技股份有限公司 Encrypting database system and method, storage method and querying method based on quantum key distribution technology
CN110247881B (en) * 2018-03-09 2021-08-13 山东量子科学技术研究院有限公司 Identity authentication method and system based on wearable equipment
CN110247881A (en) * 2018-03-09 2019-09-17 山东量子科学技术研究院有限公司 Identity identifying method and system based on wearable device
CN110493162A (en) * 2018-03-09 2019-11-22 山东量子科学技术研究院有限公司 Identity identifying method and system based on wearable device
CN113726734A (en) * 2018-03-09 2021-11-30 山东量子科学技术研究院有限公司 Quantum key distribution network, wearable device and target server
CN110490051A (en) * 2019-07-03 2019-11-22 武汉虹识技术有限公司 Iris authentication system and method
CN110572265B (en) * 2019-10-24 2022-04-05 国网山东省电力公司信息通信公司 Terminal security access gateway method, device and system based on quantum communication
CN110572265A (en) * 2019-10-24 2019-12-13 国网山东省电力公司信息通信公司 terminal security access gateway method, device and system based on quantum communication
CN111865922A (en) * 2020-06-23 2020-10-30 国汽(北京)智能网联汽车研究院有限公司 Communication method, device, equipment and storage medium
CN111865922B (en) * 2020-06-23 2022-09-23 国汽(北京)智能网联汽车研究院有限公司 Communication method, device, equipment and storage medium
CN112865966A (en) * 2021-02-05 2021-05-28 安徽华典大数据科技有限公司 Identity authentication method based on quantum key encryption
CN113242238A (en) * 2021-05-10 2021-08-10 中国建设银行股份有限公司 Secure communication method, device and system
CN113438074B (en) * 2021-06-24 2022-11-11 中电信量子科技有限公司 Decryption method of received mail based on quantum security key
CN113438074A (en) * 2021-06-24 2021-09-24 中电信量子科技有限公司 Decryption method of received mail based on quantum security key
CN113572784A (en) * 2021-08-04 2021-10-29 神州数码系统集成服务有限公司 VPN user identity authentication method and device
CN114071461A (en) * 2021-11-12 2022-02-18 江苏亨通问天量子信息研究院有限公司 5G communication module based on quantum key encryption
CN114071461B (en) * 2021-11-12 2023-11-03 江苏亨通问天量子信息研究院有限公司 5G communication module based on quantum key encryption
CN114089674A (en) * 2021-11-22 2022-02-25 安徽健坤通信股份有限公司 Cloud terminal management and control system based on quantum identity authentication
CN114448692A (en) * 2022-01-23 2022-05-06 青岛理工大学 Quantum privacy query method based on Bell state identity authentication
CN114448629A (en) * 2022-03-25 2022-05-06 中国电信股份有限公司 Identity authentication method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN105471584B (en) 2019-02-22

Similar Documents

Publication Publication Date Title
CN105471584A (en) Identity authentication method based on quantum key encryption
CN109309565B (en) Security authentication method and device
CN102685093B (en) A kind of identity authorization system based on mobile terminal and method
CN101981889B (en) Secure communications in computer cluster systems
CN101605137B (en) Safe distribution file system
US20180131511A1 (en) Systems and Methods for Dynamic Cypher Key Management
TWI536790B (en) Communication method using fingerprint information authentication
CN105515780A (en) System and method for authenticating identity based on quantum key
CN104158827B (en) Ciphertext data sharing method, device, inquiry server and upload data client
CN113067699B (en) Data sharing method and device based on quantum key and computer equipment
CN109543434B (en) Block chain information encryption method, decryption method, storage method and device
CN104243494B (en) A kind of data processing method
CN108259407B (en) Symmetric encryption method and system based on timestamp
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
CN108323230B (en) Method for transmitting key, receiving terminal and distributing terminal
CN108199847B (en) Digital security processing method, computer device, and storage medium
CN105025019A (en) Data safety sharing method
JPH07325785A (en) Network user identifying method, ciphering communication method, application client and server
CN106657002A (en) Novel crash-proof base correlation time multi-password identity authentication method
TWI556618B (en) Network Group Authentication System and Method
CN104125239A (en) Network authentication method and system based on data link encryption transmission
CN115276978A (en) Data processing method and related device
CN113079177B (en) Remote sensing data sharing method based on time and decryption frequency limitation
CN112989320B (en) User state management system and method for password equipment
CN112633884B (en) Local private key recovery method and device for transaction main body identity certificate

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220817

Address after: Room 906-1, Building 1, Huizheng University Cube Building, the intersection of Nanhuancheng Road and Herong Road, Jingyue Development Zone, Changchun City, Jilin Province 130000

Patentee after: Changchun Wenyin Technology Co., Ltd.

Address before: 130022 Changchun University, 6543 Satellite Road, Jilin, Changchun

Patentee before: CHANGCHUN University