CN111865964B - Identity authentication system based on enterprise private cloud encrypted file system - Google Patents

Identity authentication system based on enterprise private cloud encrypted file system Download PDF

Info

Publication number
CN111865964B
CN111865964B CN202010685552.6A CN202010685552A CN111865964B CN 111865964 B CN111865964 B CN 111865964B CN 202010685552 A CN202010685552 A CN 202010685552A CN 111865964 B CN111865964 B CN 111865964B
Authority
CN
China
Prior art keywords
identity authentication
authentication system
cloud computing
computing server
cloud
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010685552.6A
Other languages
Chinese (zh)
Other versions
CN111865964A (en
Inventor
董海霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Wangjing Technology Incubation Service Co ltd
Original Assignee
Beijing Wangjing Technology Incubation Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Wangjing Technology Incubation Service Co ltd filed Critical Beijing Wangjing Technology Incubation Service Co ltd
Priority to CN202010685552.6A priority Critical patent/CN111865964B/en
Publication of CN111865964A publication Critical patent/CN111865964A/en
Application granted granted Critical
Publication of CN111865964B publication Critical patent/CN111865964B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of identity authentication of private cloud encrypted file systems, and discloses an identity authentication system based on an enterprise private cloud encrypted file system, which comprises: cloud storage server CS operating with identity authentication system softwareDSCloud computing server CCSPWhen cloud computing server CCSPTo cloud storage servers CSDSWhen sending the access request, the identity authentication system performs identity authentication on the CCSPIdentity authentication is carried out, and only the cloud computing server CCSPThe identity of the cloud computing server is authenticated by the identity authentication system, and the cloud computing server CCS is allowedPAccessing a cloud storage server CSDS(ii) a Dishonest prover cloud computing server CCS'PThe probability of successfully deceiving the identity authentication system is max { 2/(2)k‑i‑1),1/2k‑1And when i increases, the identity authentication system can reject the cloud computing server CCS 'with a probability of absolute dominance'PI.e. illegal cloud computing Server CCS'PThe identity authentication by the identity authentication system cannot be passed. The invention solves the technical problem that the identity authentication of the cloud end cannot be completed while the authentication security of the conventional identity authentication system is improved.

Description

Identity authentication system based on enterprise private cloud encrypted file system
Technical Field
The invention relates to the technical field of identity authentication of private cloud encrypted file systems, in particular to an identity authentication system based on an enterprise private cloud encrypted file system.
Background
Cloud computing is a new mode of data resource delivery and use, and refers to obtaining required resources through the Internet in an on-demand, dynamic and easily-extensible way. The cloud service is a service mode for providing personalization on demand to the outside based on a cloud computing mode. According to the requirement of enterprises on information confidentiality, private cloud architecture is generally adopted in the enterprises to construct own cloud services. More and more enterprises want to own private cloud computing centers or data centers to optimize operations and save money. However, the development of private cloud in security technology is not mature so far, and the application of the private cloud in enterprises is limited. Therefore, when the enterprise private cloud platform is constructed, a large number of security problems need to be considered, especially the authentication security problem of the enterprise private cloud encrypted file system.
The identity authentication is the premise of safe operation of an enterprise private cloud encrypted file system, password authentication of a user name and a password is firstly adopted in the identity authentication of the enterprise private cloud encrypted file system, the authentication mode is simple and fast, a digital certificate and other matched equipment are not needed, but the problems of serious security loopholes, external leakage and password guessing are easy to occur, the security requirements of the enterprise private cloud cannot be met, and the authentication mode is suitable for enterprises with low security requirements.
In order to further improve the security of authentication, an authentication mode combining multiple factors is provided, the first mode adopts IP address binding and multi-factor authentication based on password authentication, although the scheme improves the security, the cloud terminal only can use the same IP during authentication, the flexibility of authentication is reduced, and the authentication on the cloud terminal cannot be realized; secondly, a key and a pattern authentication ring are combined to provide multi-factor authentication of a one-time password, although the scheme greatly improves the authentication strength, the cost is increased, and the identity authentication of a cloud end is not completed; the third is an authentication scheme based on a one-time password ring and a gold key security ring and added with authentication factors such as biological recognition and encryption, so that the authentication strength is greatly improved, but the identity authentication problem of the cloud is still not solved.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides an identity authentication system based on an enterprise private cloud encrypted file system, which aims to solve the technical problem that the identity authentication of a cloud cannot be completed while the authentication security of the conventional identity authentication system is improved.
(II) technical scheme
In order to achieve the purpose, the invention provides the following technical scheme:
an identity authentication system based on an enterprise private cloud encrypted file system, comprising: operating with authentication system softwareCloud storage server CSDSCloud computing server CCSPCloud computing server CCSPWith cloud storage server CSDSCarrying out communication connection;
the identity authentication method of the identity authentication system based on the enterprise private cloud encrypted file system specifically comprises the following steps:
the method comprises the following steps: cloud computing server CCSPThe method for registering the user on the identity authentication system specifically comprises the following steps:
identity authentication system setting: x is the number ofn+1=f(xn)=uxn(1-xn) Where u is [0, 4 ]],xn∈(0,1);
Order to
Figure BDA0002587439270000021
Wherein x belongs to R, k belongs to N;
sequence { xnIs defined by the following formula (1), formula (2) simultaneously:
Figure BDA0002587439270000022
Figure BDA0002587439270000023
wherein, a, xn∈(0,1-2-k],n=0,1,2,3…;
Cloud computing server CCSPSecretly selecting an initial value
Figure BDA0002587439270000031
Continuously iterating n-1 times according to the formula (1) and the formula (2) to generate { xnThe first n number in the sequence; let the counter i equal to 1, publish this iterative algorithm, the parameters u, k and the last value x in the sequence to the identity authentication systemn
X to be published by identity authentication systemnStored in variable X;
step two: identity authentication system to cloud computing server CCSPIdentity authentication is carried out, and the specific authentication process is as follows:
cloud computing server CCSPSending an ID to an identity authentication systemPAnd xn-i
② the identity authentication system handles xn-iAs an initial value, iterating for 1 time according to the algorithms determined by the formulas (1) and (2) to obtain X';
thirdly, if X' is equal to X, the identity authentication system confirms the CCS of the cloud computing serverPThe identity of (c).
Further, the cloud computing server CCSPTo cloud storage server CSDSWhen sending the access request, the identity authentication system performs authentication on the CCS of the cloud computing serverPIdentity authentication is carried out only when the cloud computing server CCSPThe identity of the cloud computing server is authenticated by the identity authentication system, and the cloud computing server CCS is allowedPAccessing a cloud storage server CSDS
Further, the cloud computing server CCSPAfter the identity of the user passes the authentication of the identity authentication system, the counter i is added with 1, and the steps from the first step to the third step are repeatedly executed for t (t is more than or equal to 3).
Further, the cloud storage server CSDSThe system is used for storing enterprise private encrypted files, responding to user requests and providing corresponding services.
(III) advantageous technical effects
Compared with the prior art, the invention has the following beneficial technical effects:
the invention is used as a cloud computing server CCSPTo cloud storage server CSDSWhen sending the access request, the identity authentication system performs authentication on the CCS of the cloud computing serverPIdentity authentication is carried out, and only the cloud computing server CCSPThe identity of the cloud computing server is authenticated by the identity authentication system, and the cloud computing server CCS is allowedPAccessing a cloud storage server CSDS
Prover cloud computing server CCS 'if dishonest exists'PWithout knowing a, direct guess x is usedn-iThe probability of successfully deceiving the identity authentication system is 2/(2)k-i-1), using guessesMeasuring a to generate { xnSequence, the probability of successfully deceiving the identity authentication system is 2/2k-1Therefore, the probability of successfully deceiving the identity authentication system is max { 2/(2) }k-i-1),1/2k-1And when i increases, the identity authentication system can reject the cloud computing server CCS 'with a probability of absolute dominance'PI.e. illegal cloud computing Server CCS'PThe identity authentication of the identity authentication system cannot be passed;
cloud computing server CCSPAs a prover with unlimited computing power, the authentication system as a verifier with only polynomial computing power, except for verifying the cloud computing server CCS if the authentication system violates the agreement and can obtain information from another wayPCannot be from the cloud computing server CCSPWhere additional knowledge is obtained;
therefore, the technical problem that the identity authentication of the cloud cannot be completed while the authentication security of the conventional identity authentication system is improved is solved.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
An identity authentication system based on an enterprise private cloud encrypted file system, comprising: cloud storage server CS running with identity authentication system software and used for storing enterprise private encrypted files, responding to user requests and providing corresponding servicesDSRunning identity authentication system software and used for accessing cloud storage server CSDSCloud computing server CCSP
Cloud computing server CCSPIdentity authentication system and cloud storage server CS through network communication equipmentDSCarrying out communication connection;
while cloud meterComputation server CCSPTo cloud storage server CSDSWhen sending the access request, the identity authentication system performs authentication on the CCS of the cloud computing serverPIdentity authentication is carried out, and only when the cloud computing server CCSPThe identity of the cloud computing server is authenticated by the identity authentication system, and the cloud computing server CCS is allowedPAccessing a cloud storage server CSDS
The identity authentication method of the identity authentication system based on the enterprise private cloud encrypted file system specifically comprises the following steps:
the method comprises the following steps: cloud computing server CCSPThe method for registering the user on the identity authentication system specifically comprises the following steps:
identity authentication system setting: x is the number ofn+1=f(xn)=uxn(1-xn) Where u is [0, 4 ]],xn∈(0,1);
Order to
Figure BDA0002587439270000051
Wherein x belongs to R, k belongs to N;
sequence { xnIs defined by the following formula (1), formula (2) simultaneously:
Figure BDA0002587439270000052
Figure BDA0002587439270000053
wherein, a, xn∈(0,1-2-k],n=0,1,2,3…;
Cloud computing server CCSPSecretly selecting an initial value
Figure BDA0002587439270000061
Continuously iterating n-1 times according to the formula (1) and the formula (2) to generate { xnThe first n number in the sequence; let the counter i equal to 1, publish this iterative algorithm, the parameters u, k and the last value x in the sequence to the identity authentication systemn
X to be published by identity authentication systemnStored in variable X;
step two: identity authentication system to cloud computing server CCSPIdentity authentication is carried out, and the specific authentication process is as follows:
cloud computing server CCSPSending an ID to an identity authentication systemPAnd xn-i
② the identity authentication system handles xn-iAs an initial value, iterating for 1 time according to the algorithms determined by the formulas (1) and (2) to obtain X';
thirdly, if X' is equal to X, the identity authentication system confirms the CCS of the cloud computing serverPThe value of X' is assigned to the variable X, and the ID of the identity authentication system is sentV,xn-i
If X' ≠ X, then authentication fails;
cloud computing server CCSPAccepting the message ID that authentication succeedsV,xn-iThen, adding 1 to the counter i, and repeatedly executing the steps from the first step to the third step t (t is more than or equal to 3) times;
in the identity authentication process, if the cloud computing server CCSPAnd the identity authentication system completes all steps according to the protocol, so that the identity authentication system can always accept the CCS of the cloud computing serverPIf the cloud computing server CCSPIf the identity of the cloud computing server CCS is legal, the identity authentication system accepts the cloud computing server CCS with the probability of absolute dominancePThe identity authentication of (2);
at the i (0)<i<n) authentication process, there is dishonest prover cloud computing server CCS'PWithout knowing a, direct guess x is usedn-iThe method of (3), then the probability of successfully deceiving the identity authentication system is 2/(2)k-i-1);
Generation of { x Using guess anSequence, the probability of successfully deceiving the identity authentication system is 2/2k-1
Therefore, the probability of successfully deceiving the identity authentication system is max { 2/(2)k-i-1),1/2k-1And when i increases, the identity authentication system can refuse with absolute dominance probabilityCloud-dead computing server CCS'P
Cloud computing server CCSPAs a prover with unlimited computing power, the authentication system as a verifier with only polynomial computing power, except for verifying the cloud computing server CCS if the authentication system violates the agreement and can obtain information from another wayPCannot be from the cloud computing server CCSPWhere additional knowledge is obtained;
and in the i (0)<i<n) authentication procedures, x is knownn-iAnd mapping g, solving a, xn-i-1All have an average computational complexity of O (2)k) And the identity authentication system only has polynomial calculation capacity, so that the identity authentication system cannot obtain a and the sequence { x }nThe first n-i elements of.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. An identity authentication system based on an enterprise private cloud encrypted file system, comprising: cloud storage server CS operating with identity authentication system softwareDSCloud computing server CCSPCloud computing server CCSPWith cloud storage server CSDSCarrying out communication connection;
the identity authentication method of the identity authentication system based on the enterprise private cloud encrypted file system specifically comprises the following steps:
the method comprises the following steps: cloud computing server CCSPThe method for registering the user on the identity authentication system specifically comprises the following steps:
identity authentication system setting: x is the number ofn+1=f(xn)=uxn(1-xn) Where u is [0, 4 ]],xn∈(0,1);
Order to
Figure FDA0002587439260000011
Wherein x belongs to R, k belongs to N;
sequence { xnIs defined by the following formula (1), formula (2) simultaneously:
Figure FDA0002587439260000012
Figure FDA0002587439260000013
wherein, a, xn∈(0,1-2-k],n=0,1,2,3…;
Cloud computing server CCSPSecretly selecting an initial value
Figure FDA0002587439260000014
Continuously iterating n-1 times according to the formula (1) and the formula (2) to generate { xnThe first n number in the sequence; let the counter i equal to 1, publish this iterative algorithm, the parameters u, k and the last value x in the sequence to the identity authentication systemn
X to be published by identity authentication systemnStored in variable X;
step two: identity authentication system to cloud computing server CCSPIdentity authentication is carried out, and the specific authentication process comprises the following steps:
cloud computing server CCSPSending an ID to an identity authentication systemPAnd xn-i
② the identity authentication system handles xn-iAs an initial value, iterating for 1 time according to the algorithms determined by the formulas (1) and (2) to obtain X';
thirdly, if X' is equal to X, the identity authentication system confirms the CCS of the cloud computing serverPThe identity of (c).
2. The enterprise private cloud encrypted file system based identity authentication system of claim 1, wherein the cloud computing systemServer CCSPTo cloud storage server CSDSWhen sending the access request, the identity authentication system performs authentication on the CCS of the cloud computing serverPIdentity authentication is carried out only when the cloud computing server CCSPThe identity of the cloud computing server is authenticated by the identity authentication system, and the cloud computing server CCS is allowedPAccessing a cloud storage server CSDS
3. The enterprise private cloud encrypted file system-based identity authentication system of claim 2, wherein the cloud computing server CCSPAfter the identity of the user passes the authentication of the identity authentication system, the counter i is added by 1, and the steps from the first step to the third step are repeatedly executed for t (t is more than or equal to 3).
4. The enterprise private cloud encrypted file system-based identity authentication system of claim 3, wherein the cloud storage server (CS)DSThe system is used for storing enterprise private encrypted files, responding to user requests and providing corresponding services.
CN202010685552.6A 2020-07-16 2020-07-16 Identity authentication system based on enterprise private cloud encrypted file system Active CN111865964B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010685552.6A CN111865964B (en) 2020-07-16 2020-07-16 Identity authentication system based on enterprise private cloud encrypted file system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010685552.6A CN111865964B (en) 2020-07-16 2020-07-16 Identity authentication system based on enterprise private cloud encrypted file system

Publications (2)

Publication Number Publication Date
CN111865964A CN111865964A (en) 2020-10-30
CN111865964B true CN111865964B (en) 2022-05-20

Family

ID=72983551

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010685552.6A Active CN111865964B (en) 2020-07-16 2020-07-16 Identity authentication system based on enterprise private cloud encrypted file system

Country Status (1)

Country Link
CN (1) CN111865964B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112632508B (en) * 2020-12-28 2023-10-20 中金数据(武汉)超算技术有限公司 Identity recognition method and device based on cloud computing

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158807A (en) * 2014-08-14 2014-11-19 四川九成信息技术有限公司 PaaS-based secure cloud computing method and PaaS-based secure cloud computing system
CN104184743A (en) * 2014-09-10 2014-12-03 西安电子科技大学 Three-layer authentication system and method oriented to cloud computing platform
CN106790064A (en) * 2016-12-20 2017-05-31 北京工业大学 The method that both sides are communicated in credible root server cloud computing server model
CN109688119A (en) * 2018-12-14 2019-04-26 北京科技大学 In a kind of cloud computing can anonymous traceability identity identifying method
CN111259353A (en) * 2020-01-15 2020-06-09 江苏芯盛智能科技有限公司 Identity authentication method and device based on SM9 algorithm and computer equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457493B (en) * 2010-10-26 2015-12-16 中兴通讯股份有限公司 A kind of certification route system of cloud computing service, method and certification router

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158807A (en) * 2014-08-14 2014-11-19 四川九成信息技术有限公司 PaaS-based secure cloud computing method and PaaS-based secure cloud computing system
CN104184743A (en) * 2014-09-10 2014-12-03 西安电子科技大学 Three-layer authentication system and method oriented to cloud computing platform
CN106790064A (en) * 2016-12-20 2017-05-31 北京工业大学 The method that both sides are communicated in credible root server cloud computing server model
CN109688119A (en) * 2018-12-14 2019-04-26 北京科技大学 In a kind of cloud computing can anonymous traceability identity identifying method
CN111259353A (en) * 2020-01-15 2020-06-09 江苏芯盛智能科技有限公司 Identity authentication method and device based on SM9 algorithm and computer equipment

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
云电子身份管理与认证系统中的关键技术优化改进;王鹏程等;《现代电子技术》;20161215(第24期);第1-5页 *
网络信息资源用户身份认证技术研究;王长全等;《情报杂志》;20090618(第06期);第1-4页 *
面向云计算环境的安全服务平台;金刚等;《指挥信息系统与技术》;20161231(第06期);第1-6页 *

Also Published As

Publication number Publication date
CN111865964A (en) 2020-10-30

Similar Documents

Publication Publication Date Title
CN111294352B (en) Data security authentication method between cloud and edge node
US11496310B2 (en) Methods and systems for universal storage and access to user-owned credentials for trans-institutional digital authentication
WO2020061923A1 (en) Blockchain-based account management system and management method, and storage medium
WO2020019341A1 (en) Method and device for processing blockchain account, and storage medium
US20190370479A1 (en) Method for providing simplified account registration service and user authentication service, and authentication server using same
US9635000B1 (en) Blockchain identity management system based on public identities ledger
CN112953727B (en) Internet of things-oriented equipment anonymous identity authentication method and system
CN110958111B (en) Block chain-based identity authentication mechanism of electric power mobile terminal
WO2022127434A1 (en) Wireless local area network authentication method and apparatus, and electronic device and storage medium
CN112583596B (en) Complete cross-domain identity authentication method based on block chain technology
CN113162768B (en) Intelligent Internet of things equipment authentication method and system based on block chain
CN113055188B (en) Data processing method, device, equipment and storage medium
CN106789042A (en) User in IBC domains accesses the authentication key agreement method of the resource in PKI domains
US20220123950A1 (en) Multi-party cloud authenticator
CN112910861A (en) Group authentication and segmented authentication-based authentication method for terminal equipment of power internet of things
CN112954680B (en) Tracing attack resistant lightweight access authentication method and system for wireless sensor network
CN111865964B (en) Identity authentication system based on enterprise private cloud encrypted file system
CN111935067A (en) Enterprise user identity authentication system based on cloud computing technology
CN114866248A (en) Distributed credible identity authentication method and system in edge computing environment
CN111865948A (en) Peer-to-peer cloud authentication and key agreement method, system and computer storage medium based on anonymous identity
CN112039837A (en) Electronic evidence preservation method based on block chain and secret sharing
Kathrine A secure framework for enhancing user authentication in cloud environment using biometrics
CN114422106B (en) Security authentication method and system for Internet of things system under multi-server environment
CN112000937A (en) Unified login platform based on enterprise multi-application system
CN111711952A (en) Security authentication management system based on Ad hoc network communication mechanism

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220429

Address after: 100020 building 106, Lize Zhongyuan, Chaoyang District, Beijing

Applicant after: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Address before: 038500 No.12, sanlizhai village, Jincheng Town, Ying County, Shuozhou City, Shanxi Province

Applicant before: Dong Haixia

GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20201030

Assignee: BEIJING GREENOIL ENVIRONMENTAL PROTECTION ENGINEERING Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000326

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230321

Application publication date: 20201030

Assignee: Yingzhiyu (Beijing) Talent Technology Development Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000324

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230321

Application publication date: 20201030

Assignee: Beijing Zhongke Heqi Biotechnology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000323

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230321

Application publication date: 20201030

Assignee: Beijing saiYou Cultural Innovation Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000325

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230321

Application publication date: 20201030

Assignee: Beijing Ruishu Space Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000327

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230321

Application publication date: 20201030

Assignee: Beijing Maolin Hongrun Technology Development Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000322

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230321

Application publication date: 20201030

Assignee: Beijing Orange Fruit Zhuanhua Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000321

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230321

Application publication date: 20201030

Assignee: Beijing Maipu Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000320

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230321

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20201030

Assignee: Beijing Yixin Digital Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000414

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230419

Application publication date: 20201030

Assignee: Beijing Tongchen Benyuan Ecological Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000419

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230419

Application publication date: 20201030

Assignee: BEIJING ZHUOYUE XUNTONG TECHNOLOGY Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000416

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230419

Application publication date: 20201030

Assignee: Delmec (Beijing) Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000413

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230419

Application publication date: 20201030

Assignee: Buchi Sandie (Beijing) Testing Service Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000415

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230419

Application publication date: 20201030

Assignee: Beijing Shimayuan Technology Center (L.P.)

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000418

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230419

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20201030

Assignee: Beijing Yike Biopharmaceutical Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000463

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230510

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20201030

Assignee: Beijing Yikangbeier Biotechnology Research Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000517

Denomination of invention: An Identity Authentication System Based on Enterprise Private Cloud Encrypted File System

Granted publication date: 20220520

License type: Common License

Record date: 20230518

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20201030

Assignee: ZJ Prosper Technology Development Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023980036193

Denomination of invention: An identity authentication system based on enterprise Cloud computing#Private cloud Encrypting File System

Granted publication date: 20220520

License type: Common License

Record date: 20230602

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20201030

Assignee: Beijing Jingqifan Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000596

Denomination of invention: An identity authentication system based on enterprise Cloud computing#Private cloud Encrypting File System

Granted publication date: 20220520

License type: Common License

Record date: 20230608

Application publication date: 20201030

Assignee: Yingfei Zhixin (Beijing) Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000600

Denomination of invention: An identity authentication system based on enterprise Cloud computing#Private cloud Encrypting File System

Granted publication date: 20220520

License type: Common License

Record date: 20230608

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20201030

Assignee: Symron (Beijing) Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000659

Denomination of invention: An identity authentication system based on enterprise Cloud computing#Private cloud Encrypting File System

Granted publication date: 20220520

License type: Common License

Record date: 20230628

Application publication date: 20201030

Assignee: BEIJING BOHUITE ENVIRONMENTAL TECHNOLOGY CO.,LTD.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000660

Denomination of invention: An identity authentication system based on enterprise Cloud computing#Private cloud Encrypting File System

Granted publication date: 20220520

License type: Common License

Record date: 20230628

Application publication date: 20201030

Assignee: Huaao Anxin Technical Service (Group) Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000661

Denomination of invention: An identity authentication system based on enterprise Cloud computing#Private cloud Encrypting File System

Granted publication date: 20220520

License type: Common License

Record date: 20230628

Application publication date: 20201030

Assignee: BEIJING BOTAI ZHICHUN BIOTECHNOLOGY Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000656

Denomination of invention: An identity authentication system based on enterprise Cloud computing#Private cloud Encrypting File System

Granted publication date: 20220520

License type: Common License

Record date: 20230628

Application publication date: 20201030

Assignee: Beijing Weien Sensing Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000657

Denomination of invention: An identity authentication system based on enterprise Cloud computing#Private cloud Encrypting File System

Granted publication date: 20220520

License type: Common License

Record date: 20230628

Application publication date: 20201030

Assignee: Beijing jiarunjie Environmental Protection Technology Co.,Ltd.

Assignor: Beijing Wangjing Technology Incubation Service Co.,Ltd.

Contract record no.: X2023990000658

Denomination of invention: An identity authentication system based on enterprise Cloud computing#Private cloud Encrypting File System

Granted publication date: 20220520

License type: Common License

Record date: 20230628