CN101442411A - Identification authentication method between peer-to-peer user nodes in P2P network - Google Patents

Identification authentication method between peer-to-peer user nodes in P2P network Download PDF

Info

Publication number
CN101442411A
CN101442411A CNA2008102405435A CN200810240543A CN101442411A CN 101442411 A CN101442411 A CN 101442411A CN A2008102405435 A CNA2008102405435 A CN A2008102405435A CN 200810240543 A CN200810240543 A CN 200810240543A CN 101442411 A CN101442411 A CN 101442411A
Authority
CN
China
Prior art keywords
node
user
certificate
pki
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008102405435A
Other languages
Chinese (zh)
Inventor
李军
刘靖
杨国标
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Computing Technology of CAS
Original Assignee
Institute of Computing Technology of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Computing Technology of CAS filed Critical Institute of Computing Technology of CAS
Priority to CNA2008102405435A priority Critical patent/CN101442411A/en
Publication of CN101442411A publication Critical patent/CN101442411A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a method for authenticating identification among peer-to-peer nodes in a P2P network. Each peer-to-peer node in the P2P network has a certificate which is acquired when a user node logs on the network through a certificate server, and the certificate comprises an encryption result of a private key of the certificate server to a public key of the user node. The method comprises the following steps: a first user node transmits an identification authentication message to a second user node in the network, wherein the identification authentication message comprises a certificate of the first user node and the public key of the first user node; a second user node authenticates identification of the first user node by the identification authentication message, after authentication succeeds, the identification authentication message is returned to the first user node, wherein the identification authentication message comprises a certificate of the second user node and the public key of the second user node; and the first user node authenticates the identification of the second user node by the identification authentication message returned by the second user node, and if the authentication succeeds, identification authentication between two user nodes succeeds.

Description

Identity identifying method in a kind of P2P network between the peer users node
Technical field
The present invention relates to a kind of authentication authority method of the Internet, the identity identifying method in particularly a kind of P2P network between the peer users node.
Background technology
P2P (Peer to Peer, point-to-point) network is also referred to as peer-to-peer network, compare with S/C (server/customer end) pattern common on the current internet, each node in the network all is reciprocity, each node can freely add or exit network, shared resource better between each node.All have wide practical use aspect direct communication, exchange files and the distribution calculating of P2P network between the user.
The structure of P2P network also can be brought certain defective when bringing superiority for it, particularly outstanding aspect network security.Because the P2P network is the decentralization network, each node in the network can freely add or withdraw from and share resource.Therefore if can not prevent entering of disabled user well, the disabled user just can spread to viral, wooden horse in the network by network easily, influences other user's information security even causes the collapse of whole network.For fear of the problems referred to above, need the adding that a kind of ID authentication mechanism stops the disabled user.
In the prior art, a kind of common method of authentication is to come leading subscriber by username and password.In the method, the user needs login earlier, then username and password is dealt into administrative center, and whether administrative center correctly judges user's legitimacy according to username and password.This method is very simple, realizes also easily, but is not suitable for using on the P2P network.Its reason is that the node in the P2P network has the ability of sharing resource, but does not possess the right of other users' of management username and password, therefore just can't judge that also the requesting party is illegal user or validated user.
The method of another kind of authentication of the prior art is the method that adopts point-to-point connection safety to check.As shown in Figure 1, in the method, each user need register on certificate server, preserves the authentication information to this user on the certificate server; When user A initiates connection request, the identity information of oneself is issued reciever user B, user B sends ID authentication request to certificate server, certificate server replies to user B with the identity authentication result of initiator user A, and user B judges that according to the return results of certificate server initiator user A is validated user or disabled user.This method has solved the problem that can't carry out authentication between preceding a kind of method node, but also has the defective of oneself---too rely on certificate server.When the user is a lot of in the P2P network, when perhaps the user needs to connect with other user continually, will constantly allow certificate server carry out authentication, not only bring very big load, and can delay the authentication process between node to certificate server.At this problem, also make certain improvements based on the above method in the prior art, as utilize certificate server to provide token, whether mate by comparing token and node IP between the user, check user's identity.But the content of token and generation more complicated, the problem that itself also exists IP to pretend in the method.Therefore, this method still has the problem that realizes that complexity is higher, certain potential safety hazard is arranged.
Summary of the invention
The objective of the invention is to overcome auth method of the prior art and bring huge load to server, slow down the defective of authentication mistake, thereby a kind of auth method that server participates in that need not is provided owing to need server to participate in.
To achieve these goals, the invention provides the identity identifying method between the peer users node in a kind of P2P network, the certificate that is obtained when on each peer users node in the described P2P network user's node being arranged by authenticating identification, described certificate comprises the digital signature result of the private key of described certificate server to the PKI of user's node;
This method comprises:
Step 1), first user's node second user's node in described network sends certificate message, and described certificate message comprises the certificate of described first user's node and the PKI of first user's node;
Step 2), described second user's node utilizes described certificate message to verify the identity of described first user's node, after being proved to be successful, return certificate message to described first user's node, described certificate message comprises the certificate of described second user's node and the PKI of second user's node;
The certificate message that step 3), described first user's node utilize second user's node to be returned is verified the identity of described second user's node, is proved to be successful then the authentication success between two user's nodes.
In the technique scheme, obtaining of described certificate comprises:
Step a, user's node generate the public and private key of self when login right, and the user name that wherein PKI is inputed during with login, the public key encryption that password one is reinstated described certificate server send to described certificate server with the resulting encrypted result;
Step b, described certificate server with the received encrypted result of the private key deciphering of self after, check user name, the password of described user's node, check success then this user's node login successfully;
Step c, described certificate server carry out digital signature with the private key of self to the PKI of user's node, obtain the certificate of this user's node;
The certificate of steps d, described user's node sends to this user's node after adopting the public key encryption of this user's node, and this user's node utilizes private key deciphering back to preserve resulting certificate.
In the technique scheme, user's node is generated when each time logined the public and private key of self is to different.
In the technique scheme, in described step 2) in, described second user's node utilizes described certificate message to verify that the identity of described first user's node comprises:
Step 2-1), described second user's node is deciphered the certificate of described first user's node with the PKI of described certificate server;
Step 2-2), will decipher the PKI of resulting first user's node and the PKI of first user's node in the received certificate message compares, the comparative result unanimity then is proved to be successful.
In the technique scheme, in described step 2) in, the certificate message that second user's node is returned obtains the PKI of described second user's node and the certificate encryption of described second user's node by the PKI of described first user's node.
In the technique scheme, in described step 3), described first user's node utilizes the identity of the described second user's node of certification authentication of described second user's node to comprise:
Step 3-1), described first user's node is deciphered received certificate message with the private key of self;
Step 3-2), described first user's node is with the certificate of the described second user's node of the public key verifications of described certificate server;
Step 3-3), will decipher the PKI of resulting second user's node and the PKI of second user's node in the received certificate message compares, the comparative result unanimity then is proved to be successful.
The invention has the advantages that:
1, the present invention utilizes certificate server to provide certificate, when logining, each user all to obtain certificate from certificate server, the user just can break away from certificate server fully and carries out internodal authentication independently afterwards, and certificate server needn't store the certificate of providing away, alleviated the pressure of certificate server greatly.
2, the certificate provided of certificate server is formed by the PKI of the user terminal private key signature through certificate server, all can generate a pair of public and private key newly because the user lands at every turn, thereby guarantee the freshness of certificate, has avoided Replay Attack.
3, the certificate provided of certificate server has utilized the relation of public and private key to unique pairing, makes to need not between the node to verify whether the other side usurps others' certificate, on the basis that does not reduce fail safe, simplified the process of authentication.
4, identity identifying method of the present invention does not need certificate server to participate in verification process, only needs a pair of public private key pair can realize the technology of authentication between the user, implements very simple.
Description of drawings
Fig. 1 carries out the schematic diagram of authentication for the available technology adopting certificate server;
The schematic diagram of Fig. 2 for adopting identity identifying method of the present invention to carry out authentication;
Fig. 3 is for obtaining the flow chart of certificate from certificate server in the method for the present invention;
Fig. 4 is the flow chart that certificate of utility is realized authentication between user's node in the method for the present invention.
Embodiment
The present invention is described further below in conjunction with the drawings and specific embodiments.
Understanding for convenience, in one embodiment of the invention, is example with a simple P2P network, to how realizing method of the present invention is illustrated.As shown in Figure 2, in this P2P network, two user's nodes are arranged, be respectively user's node A and user's node B, connect by network between user's node A, B, on network, also have a certificate server that is connected with user's node A, B respectively.On user's node A, user's node B and certificate server, each have rivest, shamir, adelman.User's node in the P2P network can obtain certificate separately in login process, utilize this certificate can realize mutual authentication.With reference to figure 3, at first the acquisition process to user's node certificate describes.
User's node is assumed to be user's node A, input username and password logging in network.In login process, the a pair of public and private key of the automatic generation of rivest, shamir, adelman meeting according to user's node A terminal is right, private key is wherein preserved with secured fashion, the user name that PKI then can be inputed with user's node, the public key encryption that key adopts certificate server send to certificate server with encrypted result by network then.Need to prove that the public and private key that the each login of user's node is generated is to being different, the public and private key that login is this time generated is not to being used for the process of login next time.
After certificate server is received the encrypted result that user's node A sent, adopt the key of self that encrypted result is decrypted, and the username and password of deciphering gained is checked, if username and password is correct, represent that then user's node A logins successfully.After user's node A logined successfully, user's node A PKI that certificate server is sent user's node A used the private key of oneself to give digital signature (promptly encrypting), generates the certificate that is used for authentication.Certificate server is returned to user's node A after adopting the PKI of user's node A that this certificate is encrypted.User's node A receives that the back is deciphered with the private key of oneself, preserves resulting certificate.
In above-mentioned login process, user's node A through with certificate server mutual after obtain being used for the certificate of authentication, this certificate comprises the user's node A PKI by the certificate server encrypted private key.Said process is an example with user's node A, and is for user's node B, so same.User's node B also can obtain a certificate that is used for authentication from certificate server after successfully signing in in the network, just included in this certificate is user's node B PKI by the certificate server encrypted private key.
When user's node behind logging in network, according to the needs of practical application, user's node need connect with other user's node in the network, realizes exchanges data.In the process that connects, what at first will do is exactly authentication, has only through authentication, after affirmation the other side is validated user, could really sets up data between two user's nodes and connect.Be example still below,, the authentication process between two users' node be illustrated with reference to figure 4 with user's node A, B.
Tentation data establishment of connection process is initiated by user's node A, then user's node A need send certificate (certificate A) and the PKI of oneself (user's node A PKI) of oneself to user's node B, after user's node B receives, utilize known certificate server PKI that certificate A is deciphered.Can know that from the explanation of front certificate A comprises the user's node A PKI by the certificate server encrypted private key, therefore, the decrypted result of certificate A be comprised user's node A PKI.Because user's node A also sends to user's node B with the PKI of oneself in the lump when sending certificate to user's node B, therefore, user's node B can compare PKI that receives from user's node A and the PKI that deciphering obtains, if comparative result unanimity, just think successful, so user's node B is to user's node A return messages to the authentication of user's node A.In the message of being returned, include user's node B with oneself certificate (certificate B) and the PKI of oneself (user's node B PKI) with the encrypted result of the public key encryption of user's node A of having obtained.After user's node A receives the message that user's node B returned, encrypted result is deciphered, obtained certificate B and user's node B PKI with the private key of oneself.With known server public key certificate B is deciphered then, obtained user's node B PKI.Obtain PKI after the PKI that will directly receive from user's node B and the deciphering and compare, if the comparative result unanimity, then think authentication success to user's node B.After the mutual authentication of user's node A and the user's node B both sides success, the data between two user's nodes connect also just successfully have been set up, and just can utilize the connection of being set up to do various types of exchanges data later.
Above-mentioned verification process is to be prerequisite with the interference that do not have the disabled user, if in verification process, there is user's node C that the message that user's node B is returned is tackled, because it does not have the private key of user's node A, therefore can not be decrypted the interception result, also just can't disguise oneself as user's node B and user's node A connects, thereby causes the failure of authentication.
In above-mentioned authentication process, the authentication process between user's node A, the B does not relate to certificate server.Certificate server is only authorized the certificate of the authentication when this time logining for this user's node in process of user login, this user's node with what user's nodes connects in this login later on, all irrelevant with certificate server, greatly reduce the load of certificate server, also just can not delay two data connection procedures between user's node because the certificate server load is overweight.
In the foregoing description, only the situation with two user's nodes is illustrated, user's nodal point number obviously is not limited to this situation in actual applications, but no matter is to have what user's nodes can adopt above-mentioned method to carry out authentication.
It should be noted last that above embodiment is only unrestricted in order to technical scheme of the present invention to be described.Although the present invention is had been described in detail with reference to embodiment, those of ordinary skill in the art is to be understood that, technical scheme of the present invention is made amendment or is equal to replacement, do not break away from the spirit and scope of technical solution of the present invention, it all should be encompassed in the middle of the claim scope of the present invention.

Claims (6)

1, the identity identifying method between the peer users node in a kind of P2P network, the certificate that is obtained when on each peer users node in the described P2P network user's node being arranged by authenticating identification, described certificate comprises the digital signature result of the private key of described certificate server to the PKI of user's node;
This method comprises:
Step 1), first user's node second user's node in described network sends certificate message, and described certificate message comprises the certificate of described first user's node and the PKI of first user's node;
Step 2), described second user's node utilizes described certificate message to verify the identity of described first user's node, after being proved to be successful, return certificate message to described first user's node, described certificate message comprises the certificate of described second user's node and the PKI of second user's node;
The certificate message that step 3), described first user's node utilize second user's node to be returned is verified the identity of described second user's node, is proved to be successful then the authentication success between two user's nodes.
2, the identity identifying method between the peer users node in the P2P network according to claim 1 is characterized in that obtaining of described certificate comprises:
Step a, user's node generate the public and private key of self when login right, and the user name that wherein PKI is inputed during with login, the public key encryption that password one is reinstated described certificate server send to described certificate server with the resulting encrypted result;
Step b, described certificate server with the received encrypted result of the private key deciphering of self after, check user name, the password of described user's node, check success then this user's node login successfully;
Step c, described certificate server carry out digital signature with the private key of self to the PKI of user's node, obtain the certificate of this user's node;
The certificate of steps d, described user's node sends to this user's node after adopting the public key encryption of this user's node, and this user's node utilizes private key deciphering back to preserve resulting certificate.
3, the identity identifying method between the peer users node in the P2P network according to claim 2 is characterized in that, user's node is generated when each time logined the public and private key of self is to different.
4, the identity identifying method between the peer users node in the P2P network according to claim 1 is characterized in that, in described step 2) in, described second user's node utilizes described certificate message to verify that the identity of described first user's node comprises:
Step 2-1), described second user's node is deciphered the certificate of described first user's node with the PKI of described certificate server;
Step 2-2), will decipher the PKI of resulting first user's node and the PKI of first user's node in the received certificate message compares, the comparative result unanimity then is proved to be successful.
5, the identity identifying method between the peer users node in the P2P network according to claim 1, it is characterized in that, in described step 2) in, the certificate message that second user's node is returned obtains the PKI of described second user's node and the certificate encryption of described second user's node by the PKI of described first user's node.
6, the identity identifying method between the peer users node in the P2P network according to claim 5, it is characterized in that, in described step 3), described first user's node utilizes the identity of the described second user's node of certification authentication of described second user's node to comprise:
Step 3-1), described first user's node is deciphered received certificate message with the private key of self;
Step 3-2), described first user's node is with the certificate of the described second user's node of the public key verifications of described certificate server;
Step 3-3), will decipher the PKI of resulting second user's node and the PKI of second user's node in the received certificate message compares, the comparative result unanimity then is proved to be successful.
CNA2008102405435A 2008-12-23 2008-12-23 Identification authentication method between peer-to-peer user nodes in P2P network Pending CN101442411A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2008102405435A CN101442411A (en) 2008-12-23 2008-12-23 Identification authentication method between peer-to-peer user nodes in P2P network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008102405435A CN101442411A (en) 2008-12-23 2008-12-23 Identification authentication method between peer-to-peer user nodes in P2P network

Publications (1)

Publication Number Publication Date
CN101442411A true CN101442411A (en) 2009-05-27

Family

ID=40726672

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2008102405435A Pending CN101442411A (en) 2008-12-23 2008-12-23 Identification authentication method between peer-to-peer user nodes in P2P network

Country Status (1)

Country Link
CN (1) CN101442411A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111411A (en) * 2011-01-21 2011-06-29 南京信息工程大学 Method for switching encryption safety data among peer-to-peer user nodes in P2P network
CN101697540B (en) * 2009-10-15 2012-08-15 浙江大学 Method for authenticating user identity through P2P service request
CN102792631A (en) * 2010-01-11 2012-11-21 坦戈迈公司 Communicating in a peer-to-peer computer environment
CN103098414A (en) * 2010-09-07 2013-05-08 西门子公司 Method for certificate-based authentication
CN103139262A (en) * 2011-11-25 2013-06-05 上海聚力传媒技术有限公司 Method and device for providing resource access data for webpage resource player
CN103186720A (en) * 2011-12-28 2013-07-03 北大方正集团有限公司 Digital rights management method, equipment and system
CN104052726A (en) * 2013-03-14 2014-09-17 三星电子株式会社 Access control method and mobile terminal which employs access control method
CN104253801A (en) * 2013-06-28 2014-12-31 中国电信股份有限公司 Method, device and system for realizing login authentication
CN104994095A (en) * 2015-07-01 2015-10-21 赛肯(北京)科技有限公司 Equipment authentication method, clients, server and system
CN105049434A (en) * 2015-07-21 2015-11-11 中国科学院软件研究所 Identity authentication method and encryption communication method under peer-to-peer network environment
CN105577618A (en) * 2014-10-15 2016-05-11 中兴通讯股份有限公司 Authentication method and apparatus
CN105578457A (en) * 2015-05-06 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Terminal authentication method, management terminal and application terminal
CN106453330A (en) * 2016-10-18 2017-02-22 深圳市金立通信设备有限公司 Identity authentication method and system
CN106452772A (en) * 2016-11-16 2017-02-22 华为技术有限公司 Terminal authentication method and device
CN106789092A (en) * 2017-02-28 2017-05-31 河源弘稼农业科技有限公司 Cipher key transmission methods, cipher key delivery device, server and communication equipment
CN106850680A (en) * 2017-03-20 2017-06-13 株洲中车时代电气股份有限公司 A kind of intelligent identity identification method and device for Transit Equipment
TWI589146B (en) * 2012-09-20 2017-06-21 走著瞧股份有限公司 Communication system and communication authentication method thereof
CN107196922A (en) * 2017-05-03 2017-09-22 国民认证科技(北京)有限公司 Identity identifying method, user equipment and server
WO2017185450A1 (en) * 2016-04-29 2017-11-02 宇龙计算机通信科技(深圳)有限公司 Method and system for authenticating terminal
CN107690798A (en) * 2015-06-07 2018-02-13 苹果公司 The invalid participant of automatic identification in secure synchronization system
CN108259486A (en) * 2018-01-10 2018-07-06 芯盾网安(北京)科技发展有限公司 End-to-end key exchange method based on certificate
CN116015906A (en) * 2022-12-29 2023-04-25 支付宝(杭州)信息技术有限公司 Node authorization method, node communication method and device for privacy calculation
WO2024082143A1 (en) * 2022-10-18 2024-04-25 北京小米移动软件有限公司 Device service role verification method and apparatus and device, and storage medium

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101697540B (en) * 2009-10-15 2012-08-15 浙江大学 Method for authenticating user identity through P2P service request
CN102792631A (en) * 2010-01-11 2012-11-21 坦戈迈公司 Communicating in a peer-to-peer computer environment
US9544298B2 (en) 2010-09-07 2017-01-10 Siemens Aktiengesellschaft Method for certificate-based authentication
CN103098414A (en) * 2010-09-07 2013-05-08 西门子公司 Method for certificate-based authentication
CN102111411A (en) * 2011-01-21 2011-06-29 南京信息工程大学 Method for switching encryption safety data among peer-to-peer user nodes in P2P network
CN103139262A (en) * 2011-11-25 2013-06-05 上海聚力传媒技术有限公司 Method and device for providing resource access data for webpage resource player
CN103186720A (en) * 2011-12-28 2013-07-03 北大方正集团有限公司 Digital rights management method, equipment and system
TWI589146B (en) * 2012-09-20 2017-06-21 走著瞧股份有限公司 Communication system and communication authentication method thereof
CN104052726A (en) * 2013-03-14 2014-09-17 三星电子株式会社 Access control method and mobile terminal which employs access control method
CN104052726B (en) * 2013-03-14 2018-11-13 三星电子株式会社 Access control method and the mobile terminal for using access control method
CN104253801A (en) * 2013-06-28 2014-12-31 中国电信股份有限公司 Method, device and system for realizing login authentication
CN104253801B (en) * 2013-06-28 2017-09-22 中国电信股份有限公司 Realize the methods, devices and systems of login authentication
CN105577618A (en) * 2014-10-15 2016-05-11 中兴通讯股份有限公司 Authentication method and apparatus
CN105578457A (en) * 2015-05-06 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Terminal authentication method, management terminal and application terminal
CN107690798A (en) * 2015-06-07 2018-02-13 苹果公司 The invalid participant of automatic identification in secure synchronization system
CN104994095A (en) * 2015-07-01 2015-10-21 赛肯(北京)科技有限公司 Equipment authentication method, clients, server and system
CN104994095B (en) * 2015-07-01 2018-10-19 广州密码科技有限公司 A kind of equipment authentication method, server and system
CN105049434B (en) * 2015-07-21 2019-02-22 中国科学院软件研究所 Identity identifying method and encryption communication method under a kind of peer to peer environment
CN105049434A (en) * 2015-07-21 2015-11-11 中国科学院软件研究所 Identity authentication method and encryption communication method under peer-to-peer network environment
WO2017185450A1 (en) * 2016-04-29 2017-11-02 宇龙计算机通信科技(深圳)有限公司 Method and system for authenticating terminal
CN106453330A (en) * 2016-10-18 2017-02-22 深圳市金立通信设备有限公司 Identity authentication method and system
CN106452772A (en) * 2016-11-16 2017-02-22 华为技术有限公司 Terminal authentication method and device
CN106452772B (en) * 2016-11-16 2019-10-25 华为技术有限公司 Terminal authentication method and device
CN106789092A (en) * 2017-02-28 2017-05-31 河源弘稼农业科技有限公司 Cipher key transmission methods, cipher key delivery device, server and communication equipment
CN106850680A (en) * 2017-03-20 2017-06-13 株洲中车时代电气股份有限公司 A kind of intelligent identity identification method and device for Transit Equipment
CN106850680B (en) * 2017-03-20 2020-02-28 株洲中车时代电气股份有限公司 Intelligent identity authentication method and device for rail transit equipment
CN107196922A (en) * 2017-05-03 2017-09-22 国民认证科技(北京)有限公司 Identity identifying method, user equipment and server
CN107196922B (en) * 2017-05-03 2020-08-04 国民认证科技(北京)有限公司 Identity authentication method, user equipment and server
CN108259486A (en) * 2018-01-10 2018-07-06 芯盾网安(北京)科技发展有限公司 End-to-end key exchange method based on certificate
WO2024082143A1 (en) * 2022-10-18 2024-04-25 北京小米移动软件有限公司 Device service role verification method and apparatus and device, and storage medium
CN116015906A (en) * 2022-12-29 2023-04-25 支付宝(杭州)信息技术有限公司 Node authorization method, node communication method and device for privacy calculation

Similar Documents

Publication Publication Date Title
CN101442411A (en) Identification authentication method between peer-to-peer user nodes in P2P network
US10581615B2 (en) Blockchain-based identity authentication method, device, node and system
Agrawal et al. PASTA: password-based threshold authentication
RU2406251C2 (en) Method and device for establishing security association
CN101902476B (en) Method for authenticating identity of mobile peer-to-peer user
KR101730757B1 (en) Method and system for accessing device by a user
KR101104486B1 (en) A trusted network connect method for enhancing security
CN102984127B (en) User-centered mobile internet identity managing and identifying method
US20190052622A1 (en) Device and method certificate generation
Chattaraj et al. A new two-server authentication and key agreement protocol for accessing secure cloud services
US10742426B2 (en) Public key infrastructure and method of distribution
CN102111411A (en) Method for switching encryption safety data among peer-to-peer user nodes in P2P network
CN105516119A (en) Cross-domain identity authentication method based on proxy re-signature
Azad et al. Authentic caller: Self-enforcing authentication in a next-generation network
WO2014069985A1 (en) System and method for identity-based entity authentication for client-server communications
CN108882238B (en) Lightweight round robin CA authentication method based on consensus algorithm for mobile ad hoc network
CN114710275B (en) Cross-domain authentication and key negotiation method based on blockchain in Internet of things environment
AU2015234221A1 (en) Persistent authentication system incorporating one time pass codes
CN116388995A (en) Lightweight smart grid authentication method based on PUF
CN107615704A (en) A kind of device, method and system of the anti-fishing of network
CN102739660B (en) Key exchange method for single sign on system
CN106487502B (en) Lightweight key negotiation method based on password
Han et al. A generic construction of dynamic single sign-on with strong security
Patel et al. Improving the security of SSO in distributed computer network using digital certificate and one time password (OTP)
Shekhawat et al. Quantum-resistance blockchain-assisted certificateless data authentication and key exchange scheme for the smart grid metering infrastructure

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20090527