CN102594563A - Source authentication method for secure multicast - Google Patents

Source authentication method for secure multicast Download PDF

Info

Publication number
CN102594563A
CN102594563A CN2012100371318A CN201210037131A CN102594563A CN 102594563 A CN102594563 A CN 102594563A CN 2012100371318 A CN2012100371318 A CN 2012100371318A CN 201210037131 A CN201210037131 A CN 201210037131A CN 102594563 A CN102594563 A CN 102594563A
Authority
CN
China
Prior art keywords
authentication
information
image
multicast
digital signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012100371318A
Other languages
Chinese (zh)
Inventor
张登银
程春玲
谢士昭
徐向阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NANJING ZHONGTONG ELECTRIC CO Ltd
Original Assignee
NANJING ZHONGTONG ELECTRIC CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NANJING ZHONGTONG ELECTRIC CO Ltd filed Critical NANJING ZHONGTONG ELECTRIC CO Ltd
Priority to CN2012100371318A priority Critical patent/CN102594563A/en
Publication of CN102594563A publication Critical patent/CN102594563A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to a source authentication method for secure multicast. The source authentication method comprises the following steps: an authentication center distributes a private key which can represent the identity only to members of a multicast group; a sending end obtains a message abstract by hash function processing of image information to be sent, obtains a digital signature by using the private key to encrypt the message abstract, carries out DCT (Discrete Cosine Transform) on carrier images, and embeds the digital signature into an intermediate-frequency coefficient part as a digital watermark; after receiving the images, a receiving end extracts watermark information from the intermediate-frequency coefficient part, decrypts the watermark information by adopting a public key so as to judge the identity of a sender, finish identity authentication and obtain the information abstract simultaneously, then adopts the same hash function to process the images without the watermark information, and obtains two message abstracts; and if the two message abstracts are same, no occurrence of content tampering can be judged, or, the occurrence of content tampering is judged, and further the acceptance and rejection of the received images are decided.

Description

A kind of source authentication method that is used for safe multicasting
Technical field
The present invention relates to a kind of source authentication method that is used for safe multicasting, be mainly used in solve image with the transmission of multicast form under attack after, how to judge that it sends the safety problem of source end, belongs to the network security technology field.
 
Background technology
Multicast is meant the communication technology that is sent to message from the sender a plurality of particular recipient through corresponding multicast path by control.The appearance of multicasting technology has solved a main frame and has sent the problem of message to specific a plurality of recipients, adopts multicasting technology, can reduce unnecessary repeating and send, and effectively utilizes the network bandwidth.
From the consideration of secure context, existing multicasting technology is divided into a plurality of small-scale multicast group for managing multicast member's dynamic change with a large-scale network, and is as shown in Figure 2, and each multicast group is by authentication center's unified management.Member's role can be the sender or the recipient of message in each multicast group, also can be the transmitter of message.Multicasting technology has the characteristics of group membership's dynamic change, therefore has potential safety hazard.
Multicast source authentication is the key that solves safety problem in the multicasting technology.Multicast source authentication is to guarantee to have only the sender of registration just can send data to multicast group, has only the recipient of registration just can receive data, and guarantees that data that multicast member receives are from the transmission source of being claimed.If data are distorted, the recipient also can discern.Because the characteristics of multicast network are, the adding of multicast member is dynamic, and initiate member's fail safe can not be guaranteed, but the informational needs that multicast source sends causes the fail safe of message transmission to be challenged through these insecure multicast members.
Multicast source authentication comprises authentication and two aspects of content authentication.
1, authentication
Authentication is a process of in computer network, confirming operator's identity.In multicast source authentication, multicast member may send information to receiving terminal with the identity of source end, and receiving terminal is pretended to be the source end in order to tackle multicast member like this, need carry out authentication to the message that receives, and guarantees that message is from real transmitting terminal.
2, content authentication
In the multicast transmission process, multicast member passes after may the information that receive being distorted again, but not the received information of loyal transmission.Therefore, in multicast source authentication, each recipient distorts this situation of information in order to prevent multicast member in transmission course, need carry out content authentication to the information that receives, and guarantees the integrality of message in transmission course.
Study on Technology to multicast source authentication mainly contains following several types at present: one type of source authentication method that is based on hash function; The input string that transmit leg utilizes hash function to grow arbitrarily is mapped to short fixed length output string; Fixed length output string sends as the transmission information that authentication information is attached at the back, and the recipient carries out authentication according to additional authentication message; One type of source authentication method that is based on message authentication code, the method are at the shared by both parties key of communication, and transmit leg uses the message authentication code algorithm computation to go out an authentication sign message transfer; Then this authentication sign being attached to message transmits at the back; After the recipient receives message, use same mechanism to calculate the authentication sign of the message that receives, so latter two authentication sign relatively; If identical then think do not distort, otherwise think message in transmission course by being distorted.
Present source authentication method has some ubiquitous problems, and one is that authentication information need be attached in the transmission information, can reduce the bandwidth availability ratio of network like this; Another is that the overwhelming majority of transmitting in the multicast is a multimedia messages; In order effectively to utilize the bandwidth of network, need carry out processed compressed, but present authentication method can not well adapt to this normal processed compressed; The robustness of authentication information is very poor, can produce very high authentification failure rate.In a word, present source authentication method can not well be applied to this applied environment of multicast.
Summary of the invention
Technical problem:The purpose of this invention is to provide a kind of source authentication method that is used for safe multicasting, with the bandwidth availability ratio of raising transmission information and the robustness of authentication information.This method is a kind of tactic method, and the method that the application of the invention proposes can effectively solve the safety problem about multicast source authentication.
Technical scheme:Method of the present invention is a kind of method of tactic, through introducing authentication and the content authentication that digital watermark technology and digital signature technology reach the multicast source authentication requirement.Introducing digital watermark technology can be embedded into authentication information in the carrier information, can not cause the increase of transmission amount of information, and bandwidth utilization can not be affected.Utilize the method for dct transform can well adapt to normal processed compressed, the robustness of authentication information is improved.
One, architecture
Fig. 1 has provided a kind of composition structure chart that solves the multicast source authentication problem, and the present invention has increased 3 parts newly on traditional multicasting technology: eap-message digest maker, digital signature formation controller, dct transform device.Provide specifying of each part below:
The eap-message digest maker:Eap-message digest (Message Digest) is called digital digest (Digital Digest) again.It is produced the message effect by an one-way hash function, is the value of the regular length of a unique corresponding message (or text).Owing to need the intermediate-frequency section of embed digital watermark behind the dct transform to carrier image; And in order to prevent to embed overload; The application message summary generator generates a eap-message digest that can the content of information representing own, and the capacity of the summary that generates obtains fine control.That adopt here is most widely used hash algorithm MD5.
The digital signature formation controller:To the authentication method of identity the most ripe be exactly digital signature technology, adopt digital signature technology can reach 3 purposes: the recipient can examine sender's identity, and the sender can not deny afterwards, and the recipient can not forge digital signature.Through introducing digital signature method, traditional simple User Identity Information Security that cracks is easily strengthened greatly.The digital signature formation controller here adopts public key digital signature canonical algorithm RSA.
Converter:Because in practical application, multimedia object has some special requirements (from a kind of formal transformation to another kind of form, or form of the same race but different compression rate) usually, and the change that this can cause object causes complete identifying algorithm no longer suitable.Here propose to adopt the method for dct transform,, can authentication information be embedded in the intermediate frequency coefficient of dct transform as digital watermarking because the DCT coefficient at the invariant feature that stands the image compression front and back, is taken into account the invisibility of watermark simultaneously.
 
Two, method flow
1, is directed against the attack analysis of node in the multicast group
Multicasting technology is realized through multicast group, includes an authentication center in each multicast group, is used for managing multicast member's adding and leaves away.Because the multicast member dynamic mapping is frequent, can not well grasp its fail safe.If multicast information transmits on this link of being made up of unsafe multicast member, the fail safe of information will can not get guaranteeing.The reason that causes safety problem mainly contains two, also is two kinds of attack meanses commonly used in the network, and promptly identity pretends to be attack and content tampering to attack.
It is that the sender sends data with others' identity that identity is pretended to be the mode of attack, and this is a kind of attack pattern very general in the information security.Traditional multicasting technology, member's identity are exactly its host name or some identification informations, and the easy victim of the information of this sign identity obtains, and make identity pretend to be attack to become and are easy to realize.Content tampering attack be the assailant in data transmission procedure with after the information acquisition content being distorted.Because multicasting technology need transmit information as intermediate node through some insecure multicast members, the content tampering attack is become be easy to realize.
, to the authentication of node attack in the multicast group
The attack option that a last joint provides mainly is to attack and the content attack to identity; So ensuing certificate scheme also is to want this 2 point of authentication; The identity and the content of the information that receives through authentication judge whether the data that from unsafe Network Transmission, obtain are reliable and complete.Certificate scheme divides two critical step to realize.
First: for the solution of the authentication of sending the source end.Purpose is to find a kind of sign that can unique representative of consumer identity, and the characteristics of this sign are the identity that the recipient can examine the sender, and the sender can not deny afterwards, and the recipient can not forge sender's identify label.Other authentication of the low level security that is based on user name or identify label that traditional multicasting technology uses; Such authentication is easy to the identification information that victim cracks its source end; And then pretend to be source end identity to send message, carry out the attack in the multicast network.The solution of this patent is to introduce digital signature technology.Concrete realization is: when the user newly adds multicast group; Authentication center distributes a key; With the identity of this key representative of consumer, when this member need send message, to the eap-message digest that extracts; Key with distributing to oneself is encrypted, and the recipient then uses with the PKI of key match and deciphers.If successful decryption, the identity of source end just can obtain authentication; Otherwise the identity of this information is forged.
Second: because multicast, intermediate node is not only the recipient of information, also is the transmitter of information.Through the information of dangerous node, the possibility of being distorted is just very big.Traditional multicasting technology is preventing that the solution aspect the content tampering from being the method through complete authentication; There are two aspect drawbacks: the one, authentication information can take network traffics; The 2nd, that transmits in the multicast mostly is multimedia messagess such as image, and multimedia object has some special requirements (from a kind of formal transformation to another kind of form, or form of the same race but different compression rate) usually; Will cause the change of object like this, therefore identifying algorithm is also impracticable fully.Introduce digital watermark method and can solve authentication question, and do not increase network traffics content tampering.Concrete implementation procedure is: the original image that will send; On the one hand through dct transform obtain can embed watermark frequency position; Handle through hash function on the other hand and obtain eap-message digest; The key that uses authentication center to send afterwards carries out digital signature and obtains authentication information, and authentication information is embedded in the intermediate frequency coefficient.Pass through the DCT inverse transformation at last again, obtain embedding the image of authentication information.Receiving terminal receives the image that embeds authentication information; Obtain intermediate frequency coefficient through dct transform; Extract authentication information, use corresponding PKI to carry out decryption processing, obtain eap-message digest A; Using identical hash function to handle to the image that receives simultaneously obtains eap-message digest B, then two eap-message digests is compared.If identical, content is not distorted so; Otherwise description is distorted.
 
Beneficial effect
The present invention is directed in the multicasting technology identity and pretend to be and attack and the content tampering attack, proposed a kind of source authentication method that is used for safe multicasting.The reliability of the information that the recipient can not guarantee to receive under attack condition; But the multicasting technology that has the source authentication; Contain the additional messages that to carry out authentication to identity and content in the message of make sending; The recipient can pretend to be attack and content tampering to attack according to these authentication messages judgement identity, thereby guarantees reliability of data transmission and integrality, and this has very important meaning on security of multicast is used.
 
Description of drawings
Fig. 1 Verification System is formed structural representation.
Fig. 2 is the multicast group topology diagram.
Fig. 3 is a schematic flow sheet.The flow process signal of expression the inventive method.
Embodiment
According to scene shown in Figure 2, suppose that multicast member 1 need carry out cast communication with multicast member 5, promptly member 1 is a multicast source, and member 5 is the recipient, and the member 2,3, and 4 is intermediate transfer person.Suppose multicast member 2 for attacking node, provide following verification process in conjunction with the flow chart of Fig. 3:
1, comprising the multicast member that authentication center manages with it in the multicast group, set up in whole network configuration of netinit stage.
2, at first under situation not under attack, multicast member 1 can pass through multicast member 2,3,4, and information is sent to multicast member 5.
3, attack node 2 beginning attack this moment, attack pattern 1 (the personation identity is attacked): multicast member 2 sends a piece of news and gives multicast member 5, but claims to be what member 1 sent; Attack pattern 2 (distorting content attacks): multicast member 2 interceptions are its information of process down, redispatches to next member (member 3) after it is distorted.
4, design following identifying procedure to above attack:
1) authentication center distributes the key of the digital signature of unique its identity of representative of ability for the new newcomer who adds multicast group.
When 2) transmitting terminal sent information, the image information that will send was handled through hash function and is obtained its eap-message digest, then eap-message digest is carried out digital signature with the private key that self distributes, and obtains the digital signature as authentication information.
3) carrier image is carried out dct transform, authentication information is embedded into the intermediate frequency coefficient part that is fit to embed digital watermark, then authentication information is embedded carrier image as digital watermarking.
4) receiving terminal to the leaching process that receives authentication information in the image is: the image to embedding authentication information adopts dct transform; From intermediate frequency coefficient, extract the watermark information of embedding; Adopt PKI to decipher to watermark information on the one hand, obtain the informative abstract of original image.Adopt identical hash function to handle to the image of removing watermark information on the other hand, obtain the informative abstract of the image of receiving.
5) verification process of receiving terminal is: at first judge sender's identity according to sender's digital signature, accomplish authentication.Compare eap-message digest in the authentication information and the eap-message digest that newly obtains then,, then can judge content tampering does not take place if equate, otherwise, judge content tampering takes place.And then determine the choice of received image.
5, for the information that needs transmit through a plurality of different multicast group, only need the authentication center in each multicast group to share the digital signature of preserving separately each other.

Claims (2)

1. source authentication method that is used for safe multicasting is characterized in that comprising in the multicast group multicast member that authentication center manages with it, and implementation step is:
Authentication center distributes the key of the digital signature of unique its identity of representative of ability for the new newcomer who adds multicast group;
When transmitting terminal sent information, the image information that will send was handled through hash function and is obtained its eap-message digest, then eap-message digest is carried out digital signature with the private key that self distributes, and obtains the digital signature as authentication information;
Carrier image is carried out dct transform, authentication information is embedded into the intermediate frequency coefficient part that is fit to embed digital watermark, then authentication information is embedded carrier image as digital watermarking;
Receiving terminal to the leaching process that receives authentication information in the image is: the image to embedding authentication information adopts dct transform; From intermediate frequency coefficient, extract the watermark information of embedding; Adopt PKI to decipher to watermark information on the one hand, obtain the informative abstract of original image; Adopt identical hash function to handle to the image of removing watermark information on the other hand, obtain the informative abstract of the image of receiving;
The verification process of receiving terminal is: the identity of at first judging the sender according to sender's digital signature; Accomplish authentication, compare eap-message digest in the authentication information and the eap-message digest that newly obtains then, if equate; Then can judge content tampering does not take place; Otherwise, judge content tampering take place, and then determine the choice of received image.
2. a source authentication method that is used for safe multicasting as claimed in claim 1 is characterized in that when described informational needs transmits through a plurality of different multicast group, only needs the authentication center in each multicast group to share the digital signature of preserving separately each other.
CN2012100371318A 2012-02-20 2012-02-20 Source authentication method for secure multicast Pending CN102594563A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012100371318A CN102594563A (en) 2012-02-20 2012-02-20 Source authentication method for secure multicast

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012100371318A CN102594563A (en) 2012-02-20 2012-02-20 Source authentication method for secure multicast

Publications (1)

Publication Number Publication Date
CN102594563A true CN102594563A (en) 2012-07-18

Family

ID=46482788

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012100371318A Pending CN102594563A (en) 2012-02-20 2012-02-20 Source authentication method for secure multicast

Country Status (1)

Country Link
CN (1) CN102594563A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188084A (en) * 2013-03-27 2013-07-03 腾讯科技(深圳)有限公司 Method, system and broadcasting server for broadcasting user pictures
CN103200265A (en) * 2013-04-03 2013-07-10 天脉聚源(北京)传媒科技有限公司 Method and device for main and auxiliary synchronization
CN103957102A (en) * 2014-03-11 2014-07-30 西南科技大学 Safety multicast source authentication method based on group data packet coupling
CN104009842A (en) * 2014-05-15 2014-08-27 华南理工大学 Communication data encryption and decryption method based on DES encryption algorithm, RSA encryption algorithm and fragile digital watermarking
CN104680074A (en) * 2013-11-27 2015-06-03 中国科学院深圳先进技术研究院 Mobile terminal image encryption method and device
US9363274B2 (en) 2013-03-27 2016-06-07 Tencent Technology (Shenzhen) Company Limited Methods and systems for broadcasting pictures
CN106096335A (en) * 2016-06-08 2016-11-09 北京小米移动软件有限公司 Copyright information detection method, copyright information detection device and electronic equipment
CN106815495A (en) * 2017-02-21 2017-06-09 郑州云海信息技术有限公司 A kind of data processing method and device in cloud environment
CN107148010A (en) * 2017-04-20 2017-09-08 深圳市广和通无线股份有限公司 Multi-operator implementation method, device, storage medium and computer equipment
CN107818264A (en) * 2017-10-16 2018-03-20 深圳市英尔科技有限公司 Environmental protecting commonweal activity monitoring method, equipment and computer-readable recording medium
CN108596050A (en) * 2018-04-04 2018-09-28 广东中星电子有限公司 The endorsement method and device and sign test method and apparatus of image
CN108667601A (en) * 2017-03-31 2018-10-16 华为技术有限公司 A kind of method, apparatus and equipment of transmission data
CN109657426A (en) * 2019-01-30 2019-04-19 贵州大学 A kind of data source tracing method based on digital signature and digital watermarking
CN111163470A (en) * 2019-12-31 2020-05-15 联想(北京)有限公司 Core network element communication method and device, computer storage medium and electronic equipment
CN114205484A (en) * 2021-12-15 2022-03-18 湖南快乐阳光互动娱乐传媒有限公司 Picture processing method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1426223A (en) * 2002-12-30 2003-06-25 上海交通大学 Fragile digital water print embedding and extracting method based on address code
CN1440195A (en) * 2003-04-03 2003-09-03 上海交通大学 Chaos based robustness invisuable implanting and extracting method
US7590850B2 (en) * 2003-11-01 2009-09-15 Samsung Electronics Co., Ltd. Digital signature method based on identification information of group members, and method of acquiring identification information of signed-group member, and digital signature system for performing digital signature based on identification information of group members

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1426223A (en) * 2002-12-30 2003-06-25 上海交通大学 Fragile digital water print embedding and extracting method based on address code
CN1440195A (en) * 2003-04-03 2003-09-03 上海交通大学 Chaos based robustness invisuable implanting and extracting method
US7590850B2 (en) * 2003-11-01 2009-09-15 Samsung Electronics Co., Ltd. Digital signature method based on identification information of group members, and method of acquiring identification information of signed-group member, and digital signature system for performing digital signature based on identification information of group members

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188084A (en) * 2013-03-27 2013-07-03 腾讯科技(深圳)有限公司 Method, system and broadcasting server for broadcasting user pictures
US9363274B2 (en) 2013-03-27 2016-06-07 Tencent Technology (Shenzhen) Company Limited Methods and systems for broadcasting pictures
CN103200265A (en) * 2013-04-03 2013-07-10 天脉聚源(北京)传媒科技有限公司 Method and device for main and auxiliary synchronization
CN103200265B (en) * 2013-04-03 2016-03-23 天脉聚源(北京)传媒科技有限公司 A kind of major-minor synchronous method and device
CN104680074A (en) * 2013-11-27 2015-06-03 中国科学院深圳先进技术研究院 Mobile terminal image encryption method and device
CN103957102B (en) * 2014-03-11 2017-02-08 西南科技大学 Safety multicast source authentication method based on group data packet coupling
CN103957102A (en) * 2014-03-11 2014-07-30 西南科技大学 Safety multicast source authentication method based on group data packet coupling
CN104009842A (en) * 2014-05-15 2014-08-27 华南理工大学 Communication data encryption and decryption method based on DES encryption algorithm, RSA encryption algorithm and fragile digital watermarking
CN106096335A (en) * 2016-06-08 2016-11-09 北京小米移动软件有限公司 Copyright information detection method, copyright information detection device and electronic equipment
CN106815495A (en) * 2017-02-21 2017-06-09 郑州云海信息技术有限公司 A kind of data processing method and device in cloud environment
CN106815495B (en) * 2017-02-21 2020-08-04 苏州浪潮智能科技有限公司 Data processing method and device in cloud environment
CN108667601A (en) * 2017-03-31 2018-10-16 华为技术有限公司 A kind of method, apparatus and equipment of transmission data
CN108667601B (en) * 2017-03-31 2020-12-01 华为技术有限公司 Method, device and equipment for transmitting data
CN107148010A (en) * 2017-04-20 2017-09-08 深圳市广和通无线股份有限公司 Multi-operator implementation method, device, storage medium and computer equipment
CN107818264B (en) * 2017-10-16 2020-04-14 深圳市英尔科技有限公司 Environment-friendly public welfare activity monitoring method and device and computer readable storage medium
CN107818264A (en) * 2017-10-16 2018-03-20 深圳市英尔科技有限公司 Environmental protecting commonweal activity monitoring method, equipment and computer-readable recording medium
CN108596050A (en) * 2018-04-04 2018-09-28 广东中星电子有限公司 The endorsement method and device and sign test method and apparatus of image
CN109657426A (en) * 2019-01-30 2019-04-19 贵州大学 A kind of data source tracing method based on digital signature and digital watermarking
CN109657426B (en) * 2019-01-30 2023-08-15 贵州大学 Data tracing method based on digital signature and digital watermark
CN111163470A (en) * 2019-12-31 2020-05-15 联想(北京)有限公司 Core network element communication method and device, computer storage medium and electronic equipment
CN111163470B (en) * 2019-12-31 2021-06-08 联想(北京)有限公司 Core network element communication method and device, computer storage medium and electronic equipment
CN114205484A (en) * 2021-12-15 2022-03-18 湖南快乐阳光互动娱乐传媒有限公司 Picture processing method and device

Similar Documents

Publication Publication Date Title
CN102594563A (en) Source authentication method for secure multicast
CN107659410A (en) Based on the anti-tamper official document transmission of block chain and storage method
CN102143176B (en) Remote evidence obtaining system during trail in court
CN105631248A (en) Signing method, forging judgment method and tampering judgment method of electronic contract
CN102546179A (en) Identity authentication method applied between server side and client side
CN110932854B (en) Block chain key distribution system and method for Internet of things
CN110310176B (en) Data encryption method and device based on block chain network
CN109146524A (en) A kind of agricultural product using block chain technology are traced to the source information security solution
CN103873461A (en) IEC62351-based security interaction method for GOOSE message
CN102196423A (en) Safety data transferring method and system
CN109951513A (en) Anti- quantum calculation wired home quantum cloud storage method and system based on quantum key card
CN104009842A (en) Communication data encryption and decryption method based on DES encryption algorithm, RSA encryption algorithm and fragile digital watermarking
CN105721508A (en) Information security protection monitoring method of LED asynchronous control card
CN110611661A (en) Acquired information sharing method and system based on double-authentication multiple-protection measures
CN105991559A (en) User safety login method based on image encryption technology
CN101141278B (en) Data transmission system, data transmission method, data processing method and corresponding device
CN104079408B (en) Strengthen the method for communications security in a kind of industrial control system
CN110505049A (en) A kind of text information transmission method, apparatus and system
CN112383526B (en) Covert communication method under block chain realized by intelligent contract
CN105162592B (en) A kind of method and system of certification wearable device
EP3725079A1 (en) Securing digital data transmission in a communication network
CN108023884A (en) A kind of encryption method of Networks and information security
CN104112201A (en) Electronic bill data transmitting and receiving methods and apparatuses
CN103200563A (en) Subliminal channel hiding communication method based on authentication code
CN102014136B (en) Peer to peer (P2P) network secure communication method based on random handshake

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120718