CN101291216A - P2P network system and authentication method thereof - Google Patents

P2P network system and authentication method thereof Download PDF

Info

Publication number
CN101291216A
CN101291216A CNA2007101007120A CN200710100712A CN101291216A CN 101291216 A CN101291216 A CN 101291216A CN A2007101007120 A CNA2007101007120 A CN A2007101007120A CN 200710100712 A CN200710100712 A CN 200710100712A CN 101291216 A CN101291216 A CN 101291216A
Authority
CN
China
Prior art keywords
node
signing messages
authentication center
authentication
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2007101007120A
Other languages
Chinese (zh)
Other versions
CN101291216B (en
Inventor
管红光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN2007101007120A priority Critical patent/CN101291216B/en
Publication of CN101291216A publication Critical patent/CN101291216A/en
Application granted granted Critical
Publication of CN101291216B publication Critical patent/CN101291216B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides an authentication method to be applied to a P2P network, comprising the steps that nodes in the P2P network generate a user private key and public key pair and send user information and the user public key in the user private key and public key pair to an authentication center to require for authentication; the authentication center authenticates the nodes according to the request; after the authentication, a generated authentication center private key in an authentication center public and private key pair is used to sign the user information and the user public key to obtain signature information; the authentication center sends back the authentication center public key in the authentication center public and private key pair and the signature information to the nodes; the nodes save the authentication center public key and the signature information locally and register the signature information at the P2P network. The invention also provides a P2P network system. The implementation of the invention can enhance the security and the practicability of the network and lighten the authentication burden of the authentication center.

Description

P2P network system and authentication method thereof
Technical field
The present invention relates to the communications field, more specifically, relate to a kind of P2P network (node not only can be done server end but also can do client for Peer-to-Peer, peer-to-peer network) system and authentication method thereof.
Background technology
Development has been progressively ripe in the past 10 years of VoIP (Voice-over-IP, IP phone) technology, and SIP (Session Initiation Protocol, session initiation protocol) becomes the signaling protocol that the VoIP medium connect gradually.The P2P The Application of Technology more and more widely at present, and the VoIP system based on the P2P technology has had many people in research, the function of server in the Session Initiation Protocol occurred realizing with the P2P technology, realized searching of customer location, we abbreviate the P2PSIP system as at this.In this system, user node is formed a structurized network.This network is used for distributed content stores and information searching, each user node is stored the routing iinformation of a part of node, each node has two id informations, be respectively NodeID and ResourceID, two ID calculate by hash function, NodeID is by carrying out Hash to IP addresses of nodes and port, perhaps user's key information is carried out Hash and obtain, and ResourceID obtains by user's URI (UnifiedResource Identifiers, unified resource sign) is carried out Hash.When the user begins to reach the standard grade, oneself IP address information is stored in the P2P network, find the node of storing subscriber information by structurized network.
When other users search this user, carry out Hash by URI to this user, in the P2P network, search then, return user position information by the node of being responsible for the storage IP address at last.These two nodes just can be set up corresponding connection like this.
Because the node of storage IP address information is general user node, credible less than the traditional server height, the node of stored information may be revised the IP address, perhaps via node is revised the content that transmits, the IP address error that the capital causes the user to obtain, thus cause call failure or set up wrong connection.
In addition, in having the P2P network of authentication function at present, each node all produces a pair of user's public private key pair, and the client public key of node is kept in the authentication center.Before two nodes connect, authenticate from the client public key that authentication center obtains the opposite end.This has just increased the weight of the burden of authentication center, has weakened the P2P network extensibility greatly.
In order to address the above problem, Jan Seedorf protects stored IP address information in Overlay Net (stacking network) with acentric structured form in " Using CryptographicallyGenerated SIP-URIs to Protect the Integrity of Content in P2P-SIP " literary composition.What prevent memory node and intermediate node distorts the IP address information.
The key step of this scheme is as follows:
The first step: the URI that produces the user:
1, the user produces public private key pair k by RSA Algorithm Pub, u1k Priv, u1
RSA.Generate(k pub,u1;k priv,u1)
2, the user uses hash function h that PKI is carried out the Hash processing, obtains h1;
Wherein, h1=h (k Pub, u1)
3, the user uses function f that h1 is converted into character string f1;
Wherein, f1=f (h (k Pub, u1))
4, utilize f1 to produce user's URI;
Wherein, u1=f1@domain
Second step: registered user's URI is to Overlay Net
1, the private key of user's usefulness oneself is to IP address and port numbers (ip U1) sign;
s1=sign k_priv,u1(ip u1)
2, the user is URI (u1), IP address and port numbers (ip U1), s1 and PKI store among the Overlay Net;
Chord.Store(u1,ip u1,s1,k pub,u1)
The 3rd step: checking user position information data
1, node obtains the information u2 of user's URI from Overlay Net;
Chord.Request_location(u2)
2, the user obtains binding positions information, signature and corresponding public key;
Chord.Request_location(u2)->(u2,ip u2,s 2,k pub,u2)
3, verify whether the PKI that obtains belongs to u2
f(h(k pub,u2))@domain?=u2
4, use public-key and carry out the checking of IP address;
verify k_pub,u2(s2)?=ipu2
The inventor thinks through research, mainly has following defective in the such scheme:
1, according to existing scheme, user's URI can become a character string of being made up of strange numeral and letter, rather than the user name of convenient memory etc.In the operation of reality, this method does not have using value.2, Information Authentication process complexity, at first the correctness of verification public key will be handled through Hash operation and transfer function, could verify the correctness of information such as IP address then.Two steps card process causes easily calls out time-delay.
Therefore, the technical scheme that Jan Seedorf proposes is infeasible in the middle of reality, and people still need a kind of new solution, can solve authentication center's problem that over-burden in the above-mentioned correlation technique.
Summary of the invention
The embodiment of the invention aims to provide the solution of a kind of P2P network system and authentication method thereof, can solve problems such as the complexity of Information Authentication process and practicality.
In an embodiment of the present invention, provide a kind of authentication method of the P2P of being used for network, may further comprise the steps: the node in the P2P network generates user's public private key pair, and the client public key in user profile and the user's public private key pair is sent to authentication center's request authentication; Authentication center authenticates node according to request, authenticates by the authentication center's private key in authentication center's public private key pair of back use generation so that user profile and client public key signature are obtained signing messages; Authentication center returns to node with authentication center's PKI and the signing messages in authentication center's public private key pair; And node local preservation authentication center's PKI and signing messages, and to P2P network registry signing messages.
According to a further aspect in the invention, the embodiment of the invention provides a kind of P2P network system, comprise: node, be used to generate user's public private key pair, and the client public key in user profile and the user's public private key pair sent to authentication center's request authentication, and be used for local preservation authentication center's PKI and signing messages, and to P2P network registry signing messages; Authentication center is used for node is authenticated, and authentication uses the authentication center's private key in the authentication center's public private key pair that generates that user profile and client public key signature are obtained signing messages by the back; And be used for the authentication center's PKI and the signing messages of authentication center's public private key pair are returned to node.
Pass through technique scheme, the present invention can conveniently remember user profile, has guaranteed the safety of user storage information on the Overlay network simultaneously, prevents the attack of malicious user and distorts, and do not influence the autgmentability of P2P network, kept the traditional form of user URI.In addition, PKI and IP address information are stored in the Overlay network with distributing, verify the correctness of memory contents by user's URI, proof procedure is simple and convenient, thereby can avoid calling out in the two step card processes situation of time-delay, alleviate the burden of authentication center.
Description of drawings
Fig. 1 shows the flow chart according to the P2P method for network authorization of the embodiment of the invention;
Fig. 2 shows the register flow path figure according to the Bob of the embodiment of the invention;
Fig. 3 shows the flow chart of calling out Bob according to the Alice of the embodiment of the invention;
Fig. 4 shows according to the proof procedure between the node of the embodiment of the invention.
Embodiment
Below with reference to the accompanying drawings and in conjunction with the embodiments, describe the present invention in detail.
User's PKI is stored with position information such as user's IP address.By introducing CA (Certification Authority, authentication center), realize digital signature to user profile, the generation signing messages guarantees to be stored in the data on the user node, as the IP address, the integrality of important informations such as client public key prevents distorting of memory node and via node, thereby avoids call failure or malice establishment of connection.When between two nodes, connecting, do not need just can obtain PKI and carry out mutual authentication through authentication center or third-party server.Utilize user's sign URI that signing messages is verified, thereby can judge whether signing messages is correct.
In existing P 2P network,, bring very big trouble for management and the operation of P2P because node can add and resource be conducted interviews arbitrarily.On the normal structures such as SG17 of the P2PSIP of IEFT working group and ITU-T, all tend to introduce the CA of authentication center, the node that adds is authenticated, perhaps resource access is limited.The technical scheme of this paper is by the ca authentication center, and the memory contents of node is signed, and utilizes user's signing messages to verify the integrality of memory contents, reduces the access times of user to authentication center as far as possible, and the autgmentability of system is provided.
In this programme, there is a public private key pair at the ca authentication center, can produce by RSA Algorithm.The private key of authentication center is to be used for user profile is carried out digital signature, and the PKI of authentication center is distributed in each node, to the checking of signing messages.When each node joins the P2P network, by the PKI of the CA of authentication center, utilize the private key of CA that the user profile of node is carried out digital signature simultaneously, and return to the user for each node transmission CA, authentication center only is responsible for signature, not responsible memory contents.Signing messages after will being signed again by the user at last is saved in the structurized P2P network together.The user utilizes the PKI of authentication center and user's sign to verify accordingly after obtaining signing messages, thereby guarantees the integrality of the stored information obtained.
P2P network of the present invention comprises:
Node, be used to generate user's public private key pair, and the client public key in user profile and the user's public private key pair sent to authentication center's request authentication, and be used for local authentication center's PKI and the signing messages preserved, and to the stacking network registration signing messages of P2P network;
Authentication center is used for according to request node being authenticated, and authenticates by the authentication center's private key in authentication center's public private key pair of back use generation so that user profile and client public key signature are obtained signing messages; And be used for the authentication center's PKI and the signing messages of authentication center's public private key pair are returned to node.
Fig. 1 shows the flow chart according to the P2P method for network authorization of the embodiment of the invention, and as shown in the figure, this method mainly comprises the steps:
S102, the node in the P2P network generates user's public private key pair, and the client public key in user profile and the user's public private key pair is sent to authentication center's request authentication; Preferably, user profile can comprise user position information.Positional information can be IP address and unified resource identification information.
S104, authentication center authenticates node according to request, authenticates by the authentication center's private key in authentication center's public private key pair of back use generation so that user profile and client public key signature are obtained signing messages; Preferably, can use RSA Algorithm to generate authentication center's public private key pair.Username and password that authentication center can provide by node or the mode by challenge responses authenticate node.
S106, authentication center returns to node with authentication center's PKI and the signing messages in authentication center's public private key pair;
S108, and local authentication center's PKI and the signing messages preserved of node, and to the stacking network registration signing messages of P2P network.Specifically can may further comprise the steps: node is with the stacking network registration of memory contents in the P2P network; And the accuracy of verifying memory contents by memory node.
Preferably, also can may further comprise the steps in the said method: find the memory node of being responsible for the storage signature contents by DHT mechanism or the mode by central server, then signature contents is issued memory node; Memory node is verified signature contents, is preserved after being proved to be successful.Memory node is verified specifically and can be may further comprise the steps signature contents: memory node is obtained authentication center's PKI it is resolved after receiving signing messages from this locality; The user profile that sends the node of signing messages is compared with the user profile that parsing obtains,, think that then signing messages is not distorted, and signing messages is saved in this locality if equate.
Preferably, also can may further comprise the steps in the said method: when the first node request call Section Point in the P2P network, first node finds the memory node of the signing messages of storage Section Point, and obtains signing messages from memory node; First node is obtained authentication center's PKI it is resolved after receiving signing messages from this locality; Parsing user profile that obtains and the user profile that is used for request call are compared,, think that then signing messages is not distorted, and call out Section Point according to signing messages if equate.
Preferably, when user profile that parsing is obtained and the user profile that is used for request call compare, comprise a plurality of user ID if resolve the user profile that obtains, then need only one of them user ID and equate, just think that signing messages is not distorted with the user profile that is used for request call.
Preferably, also can may further comprise the steps in the said method:, then new user profile and client public key are sent to authentication center's request and authenticate again if the user profile of node changes.When authentication center's public private key pair of authentication center changes, then signature contents is signed again.Again sign when preferably, authentication center can select the P2P network load low.
The process of setting up calling with Alice and two users of Bob illustrates the embodiment of this programme below.
Register flow path figure when Fig. 2 shows Bob according to the embodiment of the invention and reaches the standard grade, introduce each step in this process below in detail:
1, when Bob adds the P2PSIP network, generate the public private key pair of oneself earlier, Bob sends authentication request to CA then, and IP address and the URI information of oneself is provided simultaneously, and the PKI of oneself.CA authenticates Bob, is confirmed to be Bob, can authenticate by the username and password that Bob provides, and perhaps authenticates by challenging corresponding mode.The public and private key of user node is to be used for authentication to the node identity, can also be used to encryption or key agreement to interaction message.Public private key pair can generate by RSA Algorithm.
2, after authentication was passed through, to IP address and URI information, and signed, and obtains signing messages U by user's PKI with its private key for CA, and information U after will signing then and the PKI of CA return to Bob.
3, after Bob receives information, preserve PKI and the signing messages U of CA, simultaneously signing messages U is registered in the OverlayNet of P2PSIP system.
4, registration signing messages U specifically may further comprise the steps on Overlay Net:
By DHT (Distributed Hash Table, distributed hashtable) mechanism finds the node of being responsible for these information of storage, perhaps can find the memory node of being responsible for these information of storage by the mode of central server, then stored information be issued this memory node.Memory node will be verified content after receiving memory contents.Memory node parses memory contents by the PKI of the CA of authentication center, and the URI and the interior URI of stored information that will send the transmit leg of these information then compare, if equate, think that stored information is not distorted, and information is saved in this locality.If do not match, then return failed message.
The flow process of calling out Bob for Alice mainly may further comprise the steps as shown in Figure 3:
1, Alice carries out the node that Hash is searched storage Bob information by the URI to Bob.
2, behind the node of finding storage Bob information, this node comprises that with the stored information of Bob IP address and the PKI through signature returns to Alice together.
3, the correctness of the Alice scope of examination is decrypted information U with the PKI of CA, and URI and original URI by after the contrast deciphering if equate, think that then content is correct.Thereby and Bob sets up calling.Simultaneously, can obtain the PKI of node by this method, for the encrypted transmission of follow-up medium and signaling provides safeguard, and the authentication of carrying out identity.
In this programme, because only when the user adds the P2P network, access registrar center CA is not just visited CA in the user searches process with the memory contents checking, so to the not influence of autgmentability of system.In addition, if the user has a plurality of URI, comprise assumed name, can send to authentication center together in registration, to all URI and IP address, PKI is signed by authentication center.In user rs authentication,, also can verify the memory contents correctness as long as the known URI of user is consistent with any one URI in the enciphered message.
In the time of for node motion, the change of IP address may take place, at this time will arrive authentication center and carry out digital signature again, update stored in the information among the Overlay Net then.
In the time of the key updating of CA, need sign again to the content of storage.When selecting the online rate of node minimum, the ca authentication center signs again, as 2 o'clock in morning.
Be stored among the Overlay Net by the PKI with node, the authentication between the arbitrary node no longer just can be finished through authentication center.Fig. 4 shows the identifying procedure of calling out Bob according to the Alice of the embodiment of the invention.Concrete authenticating step is as follows:
1, Alice obtains IP address and the PKI of Bob and the integrality of authorization information by the URI of Bob.
2, Alice produces a random number, and with the public key encryption of Bob, and with the personal information of information encrypted and Alice, promptly information such as URI that signs through CA and PKI send to Bob.
3, Bob parses message content with the private key of oneself, obtain the random number of Alice and the user profile of signing through CA, utilize the PKI parsing of CA and the legitimacy of checking Alice information then, produce a random number then, the random number of Bob generation and the random number encryption of Alice generation are issued Alice with the PKI of Alice.
4, Alice parses the content of message with own private key, obtains the random number of Bob, and the random number of own generation, and after verifying the correctness of random number of oneself, utilizes the public key encryption of Bob to return the random number of Bob.
5, after Bob resolved and verify that with the private key of oneself random number is correct, mutual authentication passed through, and sets up session connection.
As can be seen from the above description, the above embodiments of the present invention have realized following technique effect:
At first, the embodiment of the invention can conveniently be remembered user profile (URI that comprises the user), and can in the operation process of reality, not change, strengthened practicality, guaranteed the safety of user storage information on the Overlay network simultaneously, prevent the attack of malicious user and distort, and do not influence the autgmentability of P2P network, kept the traditional form of user URI.
In addition, PKI and IP address information are stored in the Overlay network with distributing, verify the correctness of memory contents by user's URI, proof procedure is simple and convenient, thereby can avoid calling out in the two step card processes situation of time-delay, alleviate the authentication burden of authentication center.
The above is the preferred embodiments of the present invention only, is not limited to the present invention, and for a person skilled in the art, the present invention can have various changes and variation.Within the spirit and principles in the present invention all, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (14)

1. an authentication method that is used for the P2P network is characterized in that, may further comprise the steps:
Node in the described P2P network generates user's public private key pair, and the client public key in user profile and the described user's public private key pair is sent to authentication center's request authentication;
Described authentication center authenticates described node according to described request, and authentication uses the authentication center's private key in the authentication center's public private key pair that generates that described user profile and described client public key are signed to obtain signing messages by the back;
Described authentication center returns to described node with authentication center's PKI in the described authentication center public private key pair and described signing messages; And
Described node is local preserves described authentication center PKI and described signing messages, and to the described signing messages of described P2P network registry.
2. authentication method according to claim 1 is characterized in that described user profile comprises described user position information.
3. authentication method according to claim 2 is characterized in that, described user position information comprises IP address or unified resource identification information.
4. authentication method according to claim 1 is characterized in that, uses RSA Algorithm to generate described authentication center public private key pair.
5. authentication method according to claim 1 is characterized in that, username and password that described authentication center provides by described node or the mode by challenge responses authenticate described node.
6. authentication method according to claim 1 is characterized in that, registers described signing messages to the stacking network of described P2P network and specifically may further comprise the steps:
Described node is with the memory node registration in described P2P network of described signing messages; And
Described memory node is verified the accuracy of described signing messages;
Described memory node is used to store the signing messages of described node.
7. authentication method according to claim 6 is characterized in that, and is further comprising the steps of:
Find the memory node of being responsible for the described signing messages of storage by DHT mechanism or the mode by central server, then described signing messages is issued described memory node;
Described memory node is verified described signing messages, is preserved after being proved to be successful.
8. authentication method according to claim 7 is characterized in that, described memory node is verified specifically described signing messages and be may further comprise the steps:
Described memory node is obtained described authentication center PKI it is resolved after receiving described signing messages from this locality;
The user profile of described node is compared with the user profile that parsing obtains,, think that then described signing messages is not distorted, and described signing messages is saved in this locality if equate.
9. authentication method according to claim 8 is characterized in that, and is further comprising the steps of:
When the first node request call Section Point in the described P2P network, described first node finds the memory node of the signing messages of the described Section Point of storage, and obtains described signing messages from described memory node;
Described first node is obtained described authentication center PKI it is resolved after receiving described signing messages from this locality;
The user profile of the node that parsing is obtained and the user profile that is used for the node of request call compare, if equate, think that then described signing messages is not distorted, and call out described Section Point according to described signing messages.
10. authentication method according to claim 9, it is characterized in that, when the user profile of the node that parsing is obtained and the user profile that is used for the node of request call compare, comprise a plurality of user ID if resolve the user profile of the node that obtains, then need only one of them user ID and equate, just think that described signing messages is not distorted with the user profile of the node that is used for request call.
11. authentication method according to claim 1 is characterized in that, and is further comprising the steps of:
If the user profile of described node changes, then new user profile and described client public key are sent to the request of described authentication center and carry out described authentication again.
12. authentication method according to claim 1 is characterized in that, and is further comprising the steps of:
When the described authentication center public private key pair of described authentication center changes, then described signing messages is signed again.
13. authentication method according to claim 12 is characterized in that, signs again when described authentication center selects described P2P network load low.
14. a P2P network system is characterized in that, comprising:
Node, be used to generate user's public private key pair, and the client public key in user profile and the described user's public private key pair sent to authentication center's request authentication, and be used for locally preserving described authentication center PKI and described signing messages, and to the described signing messages of described P2P network registry;
Authentication center is used for described node is authenticated, and authentication uses the authentication center's private key in the authentication center's public private key pair that generates that described user profile and described client public key signature are obtained signing messages by the back; And be used for the authentication center's PKI and the described signing messages of described authentication center public private key pair are returned to described node.
CN2007101007120A 2007-04-16 2007-04-16 P2p network system and authentication method thereof Expired - Fee Related CN101291216B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2007101007120A CN101291216B (en) 2007-04-16 2007-04-16 P2p network system and authentication method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2007101007120A CN101291216B (en) 2007-04-16 2007-04-16 P2p network system and authentication method thereof

Publications (2)

Publication Number Publication Date
CN101291216A true CN101291216A (en) 2008-10-22
CN101291216B CN101291216B (en) 2011-11-16

Family

ID=40035317

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2007101007120A Expired - Fee Related CN101291216B (en) 2007-04-16 2007-04-16 P2p network system and authentication method thereof

Country Status (1)

Country Link
CN (1) CN101291216B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102013983A (en) * 2010-11-26 2011-04-13 中国科学院软件研究所 Digital signature method based on strong rivest-shamir-adleman (RSA) hypothesis
CN103973652A (en) * 2013-02-01 2014-08-06 深圳市天时通科技有限公司 Login method and login system
CN104052726A (en) * 2013-03-14 2014-09-17 三星电子株式会社 Access control method and mobile terminal which employs access control method
CN104821949A (en) * 2015-05-08 2015-08-05 杭州平民软件有限公司 Signature-based SQL tamper-proof protection method
CN105162766A (en) * 2015-07-30 2015-12-16 北京广密华安科技有限公司 Visit protocol system and visit protocol communication method based on peer-to-peer network distributed hash table
CN105376050A (en) * 2015-12-24 2016-03-02 鲁东大学 Digital certificate signature method and signature scheme thereof
CN106487821A (en) * 2017-01-04 2017-03-08 北京天云智汇科技有限公司 A kind of digital signature method based on internet block chain technology
CN107409048A (en) * 2015-02-26 2017-11-28 瑞典爱立信有限公司 Network based on public key
CN110493233A (en) * 2019-08-23 2019-11-22 广州华多网络科技有限公司 Communication means, device, system, computer-readable medium and equipment
JP2020178279A (en) * 2019-04-19 2020-10-29 コネクトフリー株式会社 Network system, device, and processing method
CN115695442A (en) * 2022-10-31 2023-02-03 安徽高山科技有限公司 Electronic contract safe transmission method and device based on P2P technology

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102013983B (en) * 2010-11-26 2012-08-22 中国科学院软件研究所 Digital signature method based on strong rivest-shamir-adleman (RSA) hypothesis
CN102013983A (en) * 2010-11-26 2011-04-13 中国科学院软件研究所 Digital signature method based on strong rivest-shamir-adleman (RSA) hypothesis
CN103973652A (en) * 2013-02-01 2014-08-06 深圳市天时通科技有限公司 Login method and login system
CN104052726A (en) * 2013-03-14 2014-09-17 三星电子株式会社 Access control method and mobile terminal which employs access control method
CN104052726B (en) * 2013-03-14 2018-11-13 三星电子株式会社 Access control method and the mobile terminal for using access control method
CN107409048A (en) * 2015-02-26 2017-11-28 瑞典爱立信有限公司 Network based on public key
CN104821949A (en) * 2015-05-08 2015-08-05 杭州平民软件有限公司 Signature-based SQL tamper-proof protection method
CN104821949B (en) * 2015-05-08 2018-01-26 杭州平民软件有限公司 SQL anti-tampering protection methods based on signature
CN105162766A (en) * 2015-07-30 2015-12-16 北京广密华安科技有限公司 Visit protocol system and visit protocol communication method based on peer-to-peer network distributed hash table
CN105376050A (en) * 2015-12-24 2016-03-02 鲁东大学 Digital certificate signature method and signature scheme thereof
CN105376050B (en) * 2015-12-24 2018-04-17 鲁东大学 digital certificate signature method
CN106487821A (en) * 2017-01-04 2017-03-08 北京天云智汇科技有限公司 A kind of digital signature method based on internet block chain technology
CN106487821B (en) * 2017-01-04 2020-07-03 北京天云智汇科技有限公司 Digital signature method based on Internet block chain technology
JP2020178279A (en) * 2019-04-19 2020-10-29 コネクトフリー株式会社 Network system, device, and processing method
JP7127845B2 (en) 2019-04-19 2022-08-30 コネクトフリー株式会社 Network systems, devices and processing methods
US12022008B2 (en) 2019-04-19 2024-06-25 Connectfree Corporation Network system, device, and processing method
CN110493233A (en) * 2019-08-23 2019-11-22 广州华多网络科技有限公司 Communication means, device, system, computer-readable medium and equipment
CN115695442A (en) * 2022-10-31 2023-02-03 安徽高山科技有限公司 Electronic contract safe transmission method and device based on P2P technology

Also Published As

Publication number Publication date
CN101291216B (en) 2011-11-16

Similar Documents

Publication Publication Date Title
CN101291216B (en) P2p network system and authentication method thereof
Challa et al. Design and analysis of authenticated key agreement scheme in cloud-assisted cyber–physical systems
Tsai et al. New dynamic ID authentication scheme using smart cards
Zhang et al. A privacy-aware PUFs-based multiserver authentication protocol in cloud-edge IoT systems using blockchain
Lai et al. Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol
Jangirala et al. A multi-server environment with secure and efficient remote user authentication scheme based on dynamic ID using smart cards
Luecking et al. Decentralized identity and trust management framework for Internet of Things
US10742426B2 (en) Public key infrastructure and method of distribution
BRPI0919215B1 (en) key management method for a first and second device, key management server, source device, key management method on a source device, and computer-readable storage media
CN207504911U (en) A kind of data deposit system based on block chain technology
Xie et al. Cryptanalysis and security enhancement of a robust two‐factor authentication and key agreement protocol
CN102404347A (en) Mobile internet access authentication method based on public key infrastructure
Mishra Design and analysis of a provably secure multi-server authentication scheme
US20090300197A1 (en) Internet Protocol Communication System, Server Unit, Terminal Device, and Authentication Method
Chen et al. An approach to verifying data integrity for cloud storage
CN108737076A (en) A kind of identity authorization system and identity identifying method
CN108347428A (en) Accreditation System, the method and apparatus of application program based on block chain
CN109639426A (en) Bidirectional self-authentication method based on identification password
CN108769029A (en) It is a kind of to application system authentication device, method and system
Kumar et al. An efficient privacy-preserving id centric authentication in iot based cloud servers for sustainable smart cities
Rana et al. Efficient design of an authenticated key agreement protocol for dew-assisted IoT systems
Gulati et al. Self-sovereign dynamic digital identities based on blockchain technology
Gouda et al. SPP: An anti-phishing single password protocol
Fotiou et al. Enabling self-verifiable mutable content items in IPFS using Decentralized Identifiers
Hesse et al. Password-authenticated tls via opaque and post-handshake authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20111116

Termination date: 20170416