CN101378318A - Identification authentication method of open network base on dynamic credible third-party - Google Patents
Identification authentication method of open network base on dynamic credible third-party Download PDFInfo
- Publication number
- CN101378318A CN101378318A CNA200810155720XA CN200810155720A CN101378318A CN 101378318 A CN101378318 A CN 101378318A CN A200810155720X A CNA200810155720X A CN A200810155720XA CN 200810155720 A CN200810155720 A CN 200810155720A CN 101378318 A CN101378318 A CN 101378318A
- Authority
- CN
- China
- Prior art keywords
- party
- trusted
- entity
- identity authentication
- authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 27
- 238000004364 calculation method Methods 0.000 claims abstract description 14
- 230000003993 interaction Effects 0.000 claims abstract description 8
- 230000002452 interceptive effect Effects 0.000 claims abstract description 6
- 230000008569 process Effects 0.000 claims description 12
- 238000007726 management method Methods 0.000 claims description 5
- 238000005516 engineering process Methods 0.000 description 10
- 230000004069 differentiation Effects 0.000 description 9
- 238000012795 verification Methods 0.000 description 8
- 238000010586 diagram Methods 0.000 description 5
- 230000008859 change Effects 0.000 description 3
- 238000011160 research Methods 0.000 description 3
- 238000012935 Averaging Methods 0.000 description 2
- 101000896740 Solanum tuberosum Cysteine protease inhibitor 9 Proteins 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 238000012544 monitoring process Methods 0.000 description 2
- 230000003068 static effect Effects 0.000 description 2
- 238000009825 accumulation Methods 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000007812 deficiency Effects 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000004927 fusion Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000005259 measurement Methods 0.000 description 1
- 230000006855 networking Effects 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 238000012216 screening Methods 0.000 description 1
Images
Landscapes
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Computer And Data Communications (AREA)
Abstract
开放网络中基于动态可信第三方的身份认证方法,该方案通过构建包含信任决策库、动态可信第三方及参与网络服务的实体的认证体系结构,使交互实体在进行身份认证时不仅能够获得有关身份认证的必要信息,而且还获得了与其交互实体所依赖的动态可信第三方的信任反馈集,实体能根据该信任反馈集自主选取信任决策函数并计算其可信度,方案由身份认证信息采集、身份认证可信度计算及判别、身份认证信息交互判别及身份认证信息反馈四个阶段组成。本发明不仅实现了开放网络中身份认证实体对可信第三方行为的动态可控性,而且还通过可信度计算及判别阶段的实施提高了身份认证的可靠性。
An identity authentication method based on a dynamic trusted third party in an open network. By constructing an authentication architecture including a trust decision library, a dynamic trusted third party, and entities participating in network services, the interactive entities can not only obtain Necessary information about identity authentication, and also obtained the trust feedback set of the dynamic trusted third party that the interacting entity relies on. The entity can independently select the trust decision function and calculate its credibility according to the trust feedback set. The scheme is determined by identity authentication. It consists of four stages: information collection, identity authentication credibility calculation and judgment, identity authentication information interaction judgment, and identity authentication information feedback. The invention not only realizes the dynamic controllability of the behavior of the trusted third party by the identity authentication entity in the open network, but also improves the reliability of the identity authentication through the implementation of the credibility calculation and judgment stages.
Description
Claims (1)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN200810155720XA CN101378318B (en) | 2008-10-08 | 2008-10-08 | Identity authentication method based on dynamic trusted third party in open network |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN200810155720XA CN101378318B (en) | 2008-10-08 | 2008-10-08 | Identity authentication method based on dynamic trusted third party in open network |
Publications (2)
Publication Number | Publication Date |
---|---|
CN101378318A true CN101378318A (en) | 2009-03-04 |
CN101378318B CN101378318B (en) | 2010-09-15 |
Family
ID=40421679
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN200810155720XA Expired - Fee Related CN101378318B (en) | 2008-10-08 | 2008-10-08 | Identity authentication method based on dynamic trusted third party in open network |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN101378318B (en) |
Cited By (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2010121474A1 (en) * | 2009-04-21 | 2010-10-28 | 西安西电捷通无线网络通信有限公司 | Platform authentication and management method adapted to ternary-peer authenticating trusted network connection architecture |
CN101635624B (en) * | 2009-09-02 | 2011-06-01 | 西安西电捷通无线网络通信股份有限公司 | Introducing an online trusted third-party entity authentication method |
CN103069774A (en) * | 2010-08-24 | 2013-04-24 | 思科技术公司 | Securely accessing an advertised service |
WO2017059744A1 (en) * | 2015-10-10 | 2017-04-13 | 西安西电捷通无线网络通信股份有限公司 | Multi-ttp-based method and device for verifying validity of identity of entity |
WO2017059735A1 (en) * | 2015-10-10 | 2017-04-13 | 西安西电捷通无线网络通信股份有限公司 | Multi-ttp-based method and device for verifying validity of identity of entity |
WO2017059753A1 (en) * | 2015-10-10 | 2017-04-13 | 西安西电捷通无线网络通信股份有限公司 | Multi-ttp-based method and device for verifying validity of identity of entity |
WO2017059736A1 (en) * | 2015-10-10 | 2017-04-13 | 西安西电捷通无线网络通信股份有限公司 | Method and device for verifying validity of identity of entity |
CN106571919A (en) * | 2015-10-10 | 2017-04-19 | 西安西电捷通无线网络通信股份有限公司 | Method and apparatus for effectiveness verification of entity identity |
CN106571920A (en) * | 2015-10-10 | 2017-04-19 | 西安西电捷通无线网络通信股份有限公司 | Method and apparatus for verifying entity identity validity with multiple TTPs |
CN107342975A (en) * | 2016-12-21 | 2017-11-10 | 安徽师范大学 | Trust computational methods based on domain division under insincere cloud environment |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6363365B1 (en) * | 1998-05-12 | 2002-03-26 | International Business Machines Corp. | Mechanism for secure tendering in an open electronic network |
CN101242400A (en) * | 2007-02-09 | 2008-08-13 | 中国电信股份有限公司 | System and method for realizing network click dialing capability based on HTTP redirection |
CN100591015C (en) * | 2008-03-11 | 2010-02-17 | 南京邮电大学 | A Dynamic Access Control Method Based on Trust Model |
-
2008
- 2008-10-08 CN CN200810155720XA patent/CN101378318B/en not_active Expired - Fee Related
Cited By (22)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2010121474A1 (en) * | 2009-04-21 | 2010-10-28 | 西安西电捷通无线网络通信有限公司 | Platform authentication and management method adapted to ternary-peer authenticating trusted network connection architecture |
CN101635624B (en) * | 2009-09-02 | 2011-06-01 | 西安西电捷通无线网络通信股份有限公司 | Introducing an online trusted third-party entity authentication method |
CN103069774A (en) * | 2010-08-24 | 2013-04-24 | 思科技术公司 | Securely accessing an advertised service |
CN103069774B (en) * | 2010-08-24 | 2015-12-16 | 思科技术公司 | Access the service notified safely |
CN106571921A (en) * | 2015-10-10 | 2017-04-19 | 西安西电捷通无线网络通信股份有限公司 | Entity identity effectiveness verification method and device |
CN106571921B (en) * | 2015-10-10 | 2019-11-22 | 西安西电捷通无线网络通信股份有限公司 | A kind of entity identities validation verification method and device thereof |
WO2017059753A1 (en) * | 2015-10-10 | 2017-04-13 | 西安西电捷通无线网络通信股份有限公司 | Multi-ttp-based method and device for verifying validity of identity of entity |
WO2017059736A1 (en) * | 2015-10-10 | 2017-04-13 | 西安西电捷通无线网络通信股份有限公司 | Method and device for verifying validity of identity of entity |
CN106572063A (en) * | 2015-10-10 | 2017-04-19 | 西安西电捷通无线网络通信股份有限公司 | Multi-TTP participation entity identity legitimacy verification method and device |
CN106571919A (en) * | 2015-10-10 | 2017-04-19 | 西安西电捷通无线网络通信股份有限公司 | Method and apparatus for effectiveness verification of entity identity |
WO2017059744A1 (en) * | 2015-10-10 | 2017-04-13 | 西安西电捷通无线网络通信股份有限公司 | Multi-ttp-based method and device for verifying validity of identity of entity |
CN106572064A (en) * | 2015-10-10 | 2017-04-19 | 西安西电捷通无线网络通信股份有限公司 | Method and apparatus for verifying entity identity validity with multiple TTPs |
CN106571920A (en) * | 2015-10-10 | 2017-04-19 | 西安西电捷通无线网络通信股份有限公司 | Method and apparatus for verifying entity identity validity with multiple TTPs |
US10681045B2 (en) | 2015-10-10 | 2020-06-09 | China Iwncomm Co., Ltd. | Multi-TTP-based method and device for verifying validity of identity of entity |
CN106572063B (en) * | 2015-10-10 | 2019-10-29 | 西安西电捷通无线网络通信股份有限公司 | A kind of entity identities validation verification method and device that more TTP are participated in |
CN106571919B (en) * | 2015-10-10 | 2019-10-29 | 西安西电捷通无线网络通信股份有限公司 | A kind of entity identities validation verification method and device thereof |
CN106572064B (en) * | 2015-10-10 | 2019-10-29 | 西安西电捷通无线网络通信股份有限公司 | A kind of entity identities validation verification method and device that more TTP are participated in |
WO2017059735A1 (en) * | 2015-10-10 | 2017-04-13 | 西安西电捷通无线网络通信股份有限公司 | Multi-ttp-based method and device for verifying validity of identity of entity |
US10652029B2 (en) | 2015-10-10 | 2020-05-12 | China Iwncomm Co., Ltd. | Multi-TTP-based method and device for verifying validity of identity of entity |
US10615978B2 (en) | 2015-10-10 | 2020-04-07 | China Iwncomm Co., Ltd. | Multi-TTP-based method and device for verifying validity of identity of entity |
CN107342975B (en) * | 2016-12-21 | 2020-03-24 | 安徽师范大学 | Domain division-based trust computing method in untrusted cloud environment |
CN107342975A (en) * | 2016-12-21 | 2017-11-10 | 安徽师范大学 | Trust computational methods based on domain division under insincere cloud environment |
Also Published As
Publication number | Publication date |
---|---|
CN101378318B (en) | 2010-09-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN101378318B (en) | Identity authentication method based on dynamic trusted third party in open network | |
Zhang et al. | Security and privacy on blockchain | |
JP5446453B2 (en) | Information processing apparatus, electronic signature generation system, electronic signature key generation method, information processing method, and program | |
Yuan et al. | Fedcomm: A privacy-enhanced and efficient authentication protocol for federated learning in vehicular ad-hoc networks | |
CN110034935A (en) | A kind of cross-domain identity identifying method of cloud computing | |
Bao et al. | Bbnp: a blockchain-based novel paradigm for fair and secure smart grid communications | |
Du et al. | Certificateless proxy multi-signature | |
Zhao et al. | A novel decentralized cross‐domain identity authentication protocol based on blockchain | |
Martucci et al. | Self-certified sybil-free pseudonyms | |
CN116707761A (en) | Quantum attack resistant supervision blockchain transaction privacy protection method and system | |
Jiang et al. | Report when malicious: Deniable and accountable searchable message-moderation system | |
CN106549767A (en) | A kind of data authentication with secret protection and tracing system | |
Lian et al. | Periodic $ K $-Times Anonymous Authentication With Efficient Revocation of Violator’s Credential | |
Shekhawat et al. | Quantum-resistance blockchain-assisted certificateless data authentication and key exchange scheme for the smart grid metering infrastructure | |
Li et al. | A new revocable reputation evaluation system based on blockchain | |
Baker et al. | A secure proof of work to enhance scalability and transaction speed in blockchain technology for IoT | |
Quercia et al. | Tata: Towards anonymous trusted authentication | |
Li et al. | A security-enhanced certificateless designated verifier aggregate signature scheme for HWMSNs in the YOSO model | |
Cheng et al. | Cryptanalysis and improvement of a certificateless partially blind signature | |
Rahman et al. | Privacy-friendly secure bidding scheme for demand response in smart grid | |
Hoogland | A distributed public key infrastructure for the IoT | |
Song et al. | Traceable revocable anonymous registration scheme with zero-knowledge proof on blockchain | |
Priyanka et al. | An Efficient and Secure Certificateless Aggregate Signature based Authentication Scheme for Vehicular Ad-Hoc Networks | |
Zhu et al. | tsrCert: Traceable Self-Randomization Certificate and Its Application to Blockchain Supervision | |
Liu et al. | BAST: Blockchain-Assisted Secure and Traceable Data Sharing Scheme for Vehicular Networks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20090304 Assignee: JIANGSU AISINO TECHNOLOGY Co.,Ltd. Assignor: NANJING University OF POSTS AND TELECOMMUNICATIONS Contract record no.: 2013320000170 Denomination of invention: Identification authentication method of open network base on dynamic credible third-party Granted publication date: 20100915 License type: Exclusive License Record date: 20130320 |
|
LICC | Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20100915 |
|
CF01 | Termination of patent right due to non-payment of annual fee |