CN102882858A - External data transmission method for cloud computing system - Google Patents

External data transmission method for cloud computing system Download PDF

Info

Publication number
CN102882858A
CN102882858A CN2012103381773A CN201210338177A CN102882858A CN 102882858 A CN102882858 A CN 102882858A CN 2012103381773 A CN2012103381773 A CN 2012103381773A CN 201210338177 A CN201210338177 A CN 201210338177A CN 102882858 A CN102882858 A CN 102882858A
Authority
CN
China
Prior art keywords
user
password
key
timestamp
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012103381773A
Other languages
Chinese (zh)
Inventor
宗竞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JIANGSU LEMAIDAO NETWORK TECHNOLOGY Co Ltd
Original Assignee
JIANGSU LEMAIDAO NETWORK TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JIANGSU LEMAIDAO NETWORK TECHNOLOGY Co Ltd filed Critical JIANGSU LEMAIDAO NETWORK TECHNOLOGY Co Ltd
Priority to CN2012103381773A priority Critical patent/CN102882858A/en
Publication of CN102882858A publication Critical patent/CN102882858A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to an external data transmission method for a cloud computing system. The method is based on identity authentication and data encryption of universal serial bus (USB) equipment. A method for checking the identity of a user logging into a server comprises the following steps of: encrypting a password and a time stamp by a private key, and finishing signature in a USBKey; sending signature information to a cloud server; decrypting the signature information by the cloud server through a user public key to obtain the password and the time stamp, and if the time stamp is overdue, indicating that checking fails; acquiring a password abstract by a hash function, and if the password abstract does not accord with user password information stored in a database, indicating that checking fails; and only when the time stamp is effective, and the password abstract is consistent, indicating that user checking succeeds, accepting the identity of the user by the system, and supplying service. By the technical scheme, the security of the cloud computing system can be effectively improved.

Description

A kind of external data transmission method for cloud computing system
Technical field
The invention belongs to areas of information technology, relate in particular to a kind of external data transmission method of cloud computing system.
Background technology
Cloud computing is a kind of according to user's request, the computation schema by the Network Capture computational resource expediently, these resources can be from shared, a configurable resource pool, and can obtain rapidly and discharge, it provides a brand-new the Internet commerce services model, namely the user can by network with as required, the mode of easily expansion rents required service.Cloud computing technology utilizes the transmittability of high speed internet, the resources such as calculating, storage, software, service are transplanted in the extensive high-performance computer of managing concentratedly the Internet, personal computer, the virtual machine from the personal computer that disperses or server, are used these resources thereby make user's picture use electric power.The pattern of employing cloud computing can improve the availability of computational efficiency and resource.
At present the cloud computing field mainly is divided into following three kinds, that is: SaaS(Software-as-a-Service) software namely serves; PaaS(Plartform-as-a-Service) platform is namely served; IaaS(Infrastructure-as-a-Service) infrastructure is namely served.
SaaS is that Software-as-a-service(software is namely served) abbreviation, be that development along with Internet technology begins a kind of brand-new software application pattern that occurs and rise, be the most ripe, the most widely used service of cloud computing field development.It is the just transmission of application software/on-demand utilization in essence, for example, and the email application of being accessed simultaneously by browser by thousands of clients.Only need to access the Internet by the SaaS software users and just can use software.Software based on SaaS greatly reduces software, and especially large software installs and uses cost.Software hosting has reduced client's management maintenance cost on service provider server, reliability is also higher.Salesforce.com is the Typical Representative of SaaS pattern.
PaaS is that the Platform-as-a-Service(platform is namely served) abbreviation, be the pattern that application server, database basic platform are provided as a kind of service.The PaaS platform can offer the mode of the platform class services of goods such as operating system, Application development environ-ment the user, be used for to allow the developer to be deployed in application based on trustship on the infrastructure of cloud.By PaaS service, the application developer just can development sequence under the prerequisite of the middleware platform that need not to pay close attention to bottom and other resources.And need not pay close attention to the operation maintenance of bottom halfpace.PaaS has reduced the maintenance cost of application and development team, has promoted the utilance of the resource of enterprises.The PaaS platform provides powerful and stable basic operation platform to using development teams, and the technical support troop of specialty, long-time, the stable operation of platform class service guarantees support applications system of high-quality.
IaaS is the abbreviation of Infrastructure-as-a-Service (infrastructure is namely served), is data center, infrastructure hardware resource are distributed to the business model that the user uses by Web.Wherein for client virtual server and/or on-demand resource are provided, such as storage device, as required they are paid, similar to consumption utility program resource.
No matter be SaaS, PaaS or IaaS, the user calls this one piece of data communication from user to the Cloud Server transfer of data of cloud computing system outside here by the Internet access cloud service.In such the Internet mutual, need to solve two problems i.e. subscriber authentication and data security.
Encryption becomes the necessary choice of cloud computing, this moment problem crux just become user password and key this how to distribute, preservation or synchronous.Because cloud is commercially produced product, cloud service provider can provide the mode of different security intensities, selects as required will use what kind of security strategy and method with final decision for the user.The most traditional and simple subscriber authentication is exactly by single password, or perhaps user cipher, and the encryption key that uses in the data communication process itself possibly need to be in transmission over networks.Convenient and cheap more senior subscriber authentication needs the cooperation of " password card "." password card " is a two-dimentional form, by abscissa X and ordinate Y and corresponding point value p(x, y) consist of, with certain user's binding.During identity verification, the user at first inputs the user cipher of oneself, if correct, then system returns the transverse and longitudinal coordinate of several points, requires in the input " password card " corresponding with it several point value p1, p2 ... only have user cipher and dynamic point value all correct, just authorised user's identity.The encryption key that uses in the data communication process under this user authentication method can be obtained by algorithm by user cipher and dynamic point value, and such as hash algorithm, comparing traditional single port order checking has good fail safe.But along with the day by day expansion of cloud computing application, the user has also proposed more and more higher security requirement to cloud computing, and the above-mentioned existing method of mentioning all can not satisfy more tight security requirement at present.
Summary of the invention
In view of above-mentioned, the objective of the invention is to propose a kind of external data transmission method of cloud computing system, but the fail safe of its Effective Raise cloud computing.
For solving the problems of the technologies described above, the present invention adopts following technical scheme:
A kind of external data transmission method of cloud computing system, the method is characterized in that based on authentication and the data encryption of USB equipment the method for user login services device identity verification is as follows:
With private key password and timestamp are encrypted, finish signature, this step finishes in USB Key;
Signing messages is sent to Cloud Server;
Cloud Server obtains password and timestamp with client public key decrypted signature information, if timestamp is expired, and authentication failed then; Obtain cryptographic summary with hash function, the user password information of preserving in cryptographic summary and the database is not inconsistent, then authentication failed; Only have the timestamp of working as effective, the cryptographic summary contrast is consistent, and user rs authentication is success, and system authorised user's identity also provides service.
According to a further aspect in the invention, further comprise described USB Key also for generation of with preserve dynamic key.
According to a further aspect in the invention, comprise that further described USB Key can store user's private key, utilize built-in signature algorithm realization to the authentication of user identity.
Said external transmission side data method has ensured key safety, prevents the bootlegging of key, unites simultaneously the physics tamper-resistance techniques, greatly improves difficulty and the cost of forging, thus but the fail safe of Effective Raise cloud computing.
Description of drawings
Fig. 1 is the basic flow sheet of subscriber authentication of the present invention.
Embodiment
The external data transmission method of cloud computing system of the present invention is a kind of authentication and data ciphering method based on USB equipment with greater security.
An embodiment of this technical scheme needs USB Key, the hardware device of this a kind of USB interface, shape has no difference with common U dish, but its internal structure is non-so simple, its integrated circuit not only comprises E2PROM, but also comprise central processing unit, random access memory ram and be solidificated in operating system in the read-only memory, can store user's private key, utilize built-in signature algorithm realization to the authentication of user identity, guarantee the safety of data, reach the purpose of sign grantee identity.USB Key finishes cryptographic calculation in card, ensured key safety, prevents the bootlegging of key, unites simultaneously the physics tamper-resistance techniques, greatly improves difficulty and the cost of forging, thereby improves fail safe.Its small and exquisite being easy to carry about with one in appearance; Technical it is existing based on the higher asymmetric encryption techniques of security performance, also efficient higher symmetric cryptosystem; Each USB hardware has the duplicate protection of hardware and user cipher on the security performance, and private key for user also can not be derived, and has stopped to copy the possibility of subscriber identity information, has solved well the safe and reliable of authentication; Provide USB interface can directly connect computer on the versatility.The characteristic of USB hardware has determined that it can be applied to the fields such as software protection, network ID authentication.
Preserve user's private key among the USB Key, the client public key Cloud Server is known.The process of user login services device identity verification is as follows:
The first step is encrypted password and timestamp with private key, finishes signature, and this step finishes in USB Key;
Second step sends to Cloud Server with signing messages;
In the 3rd step, Cloud Server obtains password and timestamp with client public key decrypted signature information.If timestamp is expired, authentication failed then; Obtain cryptographic summary with hash function, the user password information of preserving in cryptographic summary and the database is not inconsistent, then authentication failed; Only have the timestamp of working as effective, the cryptographic summary contrast is consistent, and user rs authentication is success, and system authorised user's identity also provides service.The subscriber authentication basic procedure as shown in Figure 1.
USB Key subscriber authentication is used in actual life to some extent, the authentication during such as internet bank trade etc.; But the often also only use of the authentication when the user logins.In the solution of the present invention, also will play a significant role in the communication process of USB Key after subscriber authentication is finished---generation and the preservation of dynamic key.
Improve the fail safe of coded communication, except from the intensity that strengthens cryptographic algorithm, can also consider from key strength, expendable key only, namely one time key is good selection.The operation key generates and synchronization program UkeySyn in USB Key.Process UkeySyn operates in the outside unreadable privately owned part of USB Key, brings into operation after the user logins successfully.What front synchronisation key stream was different is that UkeySyn preserves a n tuple k[n] and a pointer p.Be solidified with an initial value tuple k 0 [n] in the privately owned part among each USB Key, because USB Key and user's binding are equivalent to each initial value tuple also corresponding one by one with the user.Readable part is preserved vectorial r(K p, K n, Tc among the USB Key) and available sign V.Every time through Δ T, UkeySyn upgrades tuple k, and revises the vectorial r of readable part among the USB Key.Update mode is by shown in the following false code:
Begin:
for(inti=1;i<n;i++)k[i]=?k?0[i];
p=0;
while(true)
{
Wait(ΔT);
k[p]=R(k[p]);
p=(p+1)modn;
Update_r(k[p]);
}
End;
The function of revising vectorial r has function Update_r () to finish.Communication process need to read key in the communication process from USB Key.Use n tuple k[n] rather than to use the purpose of single K 0 be to crack difficulty in order to increase, inner with respect to cloud system, outside internet environment is more complicated, security threat is also more, increase the quantity of key, even the concrete function R () of key conversion is known, also must crack the complete content that n key just can obtain communicating by letter fully, this has not only in a disguised form increased the length of key, also in a disguised form reduced the quantity of the ciphertext that can be used for analyzing, increase and crack difficulty, improve the fail safe of data.Then fail safe is higher among the USB Key if the process of encrypting and decrypting also can be put in.
Use extra hardware USB Key to improve fail safe among this embodiment, as business-like cloud system, needed to consider its function feasibility and cost.
According to the function needs that propose previously, a kind of satisfactory particular hardware is the MC9S08JM60 family chip.MCU is low-cost, high performance 8 bit microprocessors among the HCS08 family member.All MCU use enhancement mode HCS08 kernel in the family, have the flash memory up to the 60K byte, USB2.0 device controller at full speed.It is fit to various Industry Control and consumer application very much.JM60 has four kinds of packing forms of LQFP of 64 pin LQFP and QFP, 48 pin QFN and 44 pin, and it mainly has following functional characteristic:
1) bus clock can reach 24MHz;
2) support nearly 32 ancillary equipment interruption/reset source;
3) internal SRAM of 4K byte;
4) Flash memory on the sheet of 60K byte;
5) USB module;
6) 2 serial communication interfaces (SCI);
7) 1 internal integrated circuit controller (Inter-Integrated Circuit, I2C);
8) 1 12 passage, 12 bit A/D converters (Analog-to-Digital Converter, ADC);
9) timing of 8 passages and pulse width modulator (TPM);
10) 2 tunnel Serial Peripheral Interface (SPI);
11) 8 optional keyboard interrupt of polarity (KBI) pin;
12) 51 universal input/outputs (GPIO) and 1 single input and single output pin;
13) multifunction timepiece trigger (MCG);
14) 1 programmable software WatchDog Timer;
15) Flash block protection;
16) single line background debug interface;
17) the USB RAM of 256 bytes.
Exploitation based on the MC9S08JM60 family chip can realize with C language or assembler language, by using CodeWarrior IDE, and framework that can an application of Rapid Establishment.On the specific implementation of algorithm, can call the PBC storehouse (Pairing-Based Cryptography Library) of Stanford University, realize the sequence of operations to large number, such as multiplication, invert and bilinear map etc., the C code of cryptographic algorithm is easy to obtain, and just no longer describes in detail here.
Because do not have operating system on the chip, therefore before jumping into program entry point, the work that need to do operation system loader is as follows:
_EXTERN_Cvoid_Startup(void){
INIT_SP_FROM_STARTUP_DESC();
#ifndef__ONLY_INIT_SP
Init();
#endif
#ifndef__BANKED__
_ _ asmJMPmain; // jump to principal function
#else
__asmCALLmain;
#endif
}
It then is the real code that is used for practical function in principal function the inside.
Some instructions that the USB Key of conceptual design needs the received communication program to send, then corresponding to its analysis, so an endless loop is arranged in the program, ceaselessly receive instruction.After device power-on is finished initialization, just enter this circulation, receive instruction and provide response.
voidmain(void)
{
INT8Ulen=0;
INT8Ui=0;
DisableMCUint();
// 1. chip initiation
MCUInit();
EnableMCUint();
// 2. module initialization
USBInit();
LoadVariables();
// global cycle
for(;;)
{
len=USBReceiveData(USB_RX_EP_NO,USBRecBuff);
if(len!=0)
{
The data that // processing receives also respond
}
USBSendData(USB_TX_EP_NO,USBSendBuff,len);
}
}
By top analysis, the application program of user side is as long as send an asynchronous request to USB device, and sets the call back function of request response, just can finish and the communicating by letter of equipment the reading of realization hardware device.That is to say, on function, USB Key can satisfy the demands.
Here description of the invention and application all is illustrative and schematic, is not to be to want with scope restriction of the present invention in the above-described embodiments.Here the distortion of disclosed embodiment and change is fully possible, and for those those of ordinary skill in the art, the various parts of the replacement of embodiment and equivalence all are known.In the situation that do not break away from the scope of the invention and spirit, can carry out other distortion and change to disclosed embodiment here.

Claims (5)

1. the external data transmission method of a cloud computing system, the method is characterized in that based on authentication and the data encryption of USB equipment, and the method for user login services device identity verification is as follows:
With private key password and timestamp are encrypted, finish signature, this step finishes in USB Key;
Signing messages is sent to Cloud Server;
Cloud Server obtains password and timestamp with client public key decrypted signature information, if timestamp is expired, and authentication failed then; Obtain cryptographic summary with hash function, the user password information of preserving in cryptographic summary and the database is not inconsistent, then authentication failed; Only have the timestamp of working as effective, the cryptographic summary contrast is consistent, and user rs authentication is success, and system authorised user's identity also provides service.
2. the method for claim 1, further comprise described USB Key also for generation of with preserve dynamic key.
3. method as claimed in claim 1 or 2 comprises that further described USB Key can store user's private key, utilizes built-in signature algorithm realization to the authentication of user identity.
4. method as claimed in claim 3, wherein the process of family logon server identity verification is as follows:
The first step is encrypted password and timestamp with private key, finishes signature, and this step finishes in USB Key;
Second step sends to Cloud Server with signing messages;
In the 3rd step, Cloud Server obtains password and timestamp with client public key decrypted signature information.
5. method as claimed in claim 4, if wherein timestamp is expired, authentication failed then; Obtain cryptographic summary with hash function, the user password information of preserving in cryptographic summary and the database is not inconsistent, then authentication failed; Only have the timestamp of working as effective, the cryptographic summary contrast is consistent, and user rs authentication is success, and system authorised user's identity also provides service.
CN2012103381773A 2012-09-13 2012-09-13 External data transmission method for cloud computing system Pending CN102882858A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012103381773A CN102882858A (en) 2012-09-13 2012-09-13 External data transmission method for cloud computing system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012103381773A CN102882858A (en) 2012-09-13 2012-09-13 External data transmission method for cloud computing system

Publications (1)

Publication Number Publication Date
CN102882858A true CN102882858A (en) 2013-01-16

Family

ID=47484002

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012103381773A Pending CN102882858A (en) 2012-09-13 2012-09-13 External data transmission method for cloud computing system

Country Status (1)

Country Link
CN (1) CN102882858A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103425797A (en) * 2013-09-02 2013-12-04 汪德嘉 Implementation method of short dynamic code and application thereof
CN103428221A (en) * 2013-08-26 2013-12-04 百度在线网络技术(北京)有限公司 Safety logging method, system and device of mobile application
CN103618719A (en) * 2013-11-29 2014-03-05 北京奇虎科技有限公司 Cloud service identity authentication method and equipment
CN103632079A (en) * 2013-11-04 2014-03-12 天津汉柏信息技术有限公司 Method, device and system for cloud client side usb-key control
CN103763355A (en) * 2014-01-07 2014-04-30 天地融科技股份有限公司 Cloud data uploading and access control method
CN104092671A (en) * 2014-06-26 2014-10-08 安徽云盾信息技术有限公司 Method for verifying legality of cloud shields in long-distance mode
CN104158807A (en) * 2014-08-14 2014-11-19 四川九成信息技术有限公司 PaaS-based secure cloud computing method and PaaS-based secure cloud computing system
CN104732701A (en) * 2015-04-08 2015-06-24 鹰潭嘉坤云计算科技有限公司 Method and system for monitoring fire warning information
WO2015184812A1 (en) * 2014-11-06 2015-12-10 中兴通讯股份有限公司 Method for logging in to cloud terminal, cloud terminal, cloud server and cloud system
CN105933347A (en) * 2016-06-29 2016-09-07 天脉聚源(北京)传媒科技有限公司 Method and device for acquiring data resources in application program
CN107017994A (en) * 2017-04-14 2017-08-04 广州羊城通有限公司 A kind of data safety verifies device
CN107465689A (en) * 2017-09-08 2017-12-12 大唐高鸿信安(浙江)信息科技有限公司 The key management system and method for virtual credible platform module under cloud environment
CN107612875A (en) * 2016-08-31 2018-01-19 中国洛阳电子装备试验中心 A kind of safe cloud data transfer control method
CN108734033A (en) * 2017-04-14 2018-11-02 北京京东尚科信息技术有限公司 A kind of method and apparatus for realizing secure interactive between system
CN109559796A (en) * 2018-11-30 2019-04-02 苏州东巍网络科技有限公司 A kind of interval training data acquisition request and Verification System and method
CN113630412A (en) * 2021-08-05 2021-11-09 百度在线网络技术(北京)有限公司 Resource downloading method, resource downloading device, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101686127A (en) * 2008-09-24 2010-03-31 北京创原天地科技有限公司 Novel USBKey secure calling method and USBKey device
CN101686128A (en) * 2008-09-24 2010-03-31 北京创原天地科技有限公司 Novel usbkey external authentication method and Usbkey device
CN102231729A (en) * 2011-05-18 2011-11-02 浪潮集团山东通用软件有限公司 Method for supporting various CA (Certification Authority) identity authentications

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101686127A (en) * 2008-09-24 2010-03-31 北京创原天地科技有限公司 Novel USBKey secure calling method and USBKey device
CN101686128A (en) * 2008-09-24 2010-03-31 北京创原天地科技有限公司 Novel usbkey external authentication method and Usbkey device
CN102231729A (en) * 2011-05-18 2011-11-02 浪潮集团山东通用软件有限公司 Method for supporting various CA (Certification Authority) identity authentications

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428221A (en) * 2013-08-26 2013-12-04 百度在线网络技术(北京)有限公司 Safety logging method, system and device of mobile application
CN103428221B (en) * 2013-08-26 2017-04-05 百度在线网络技术(北京)有限公司 Safe login method, system and device to Mobile solution
CN103425797A (en) * 2013-09-02 2013-12-04 汪德嘉 Implementation method of short dynamic code and application thereof
CN103632079B (en) * 2013-11-04 2017-01-04 天津汉柏信息技术有限公司 Method, equipment and the system of a kind of cloud client usb-key management and control
CN103632079A (en) * 2013-11-04 2014-03-12 天津汉柏信息技术有限公司 Method, device and system for cloud client side usb-key control
CN103618719A (en) * 2013-11-29 2014-03-05 北京奇虎科技有限公司 Cloud service identity authentication method and equipment
CN103763355A (en) * 2014-01-07 2014-04-30 天地融科技股份有限公司 Cloud data uploading and access control method
CN103763355B (en) * 2014-01-07 2017-02-01 天地融科技股份有限公司 Cloud data uploading and access control method
CN104092671A (en) * 2014-06-26 2014-10-08 安徽云盾信息技术有限公司 Method for verifying legality of cloud shields in long-distance mode
CN104158807A (en) * 2014-08-14 2014-11-19 四川九成信息技术有限公司 PaaS-based secure cloud computing method and PaaS-based secure cloud computing system
CN104158807B (en) * 2014-08-14 2017-07-28 福州环亚众志计算机有限公司 A kind of safe cloud computing method and system based on PaaS
WO2015184812A1 (en) * 2014-11-06 2015-12-10 中兴通讯股份有限公司 Method for logging in to cloud terminal, cloud terminal, cloud server and cloud system
CN104732701A (en) * 2015-04-08 2015-06-24 鹰潭嘉坤云计算科技有限公司 Method and system for monitoring fire warning information
CN105933347A (en) * 2016-06-29 2016-09-07 天脉聚源(北京)传媒科技有限公司 Method and device for acquiring data resources in application program
CN105933347B (en) * 2016-06-29 2019-03-19 天脉聚源(北京)传媒科技有限公司 A kind of method and device of data resource in acquisition application program
CN107612875A (en) * 2016-08-31 2018-01-19 中国洛阳电子装备试验中心 A kind of safe cloud data transfer control method
CN108734033A (en) * 2017-04-14 2018-11-02 北京京东尚科信息技术有限公司 A kind of method and apparatus for realizing secure interactive between system
CN107017994A (en) * 2017-04-14 2017-08-04 广州羊城通有限公司 A kind of data safety verifies device
CN107017994B (en) * 2017-04-14 2020-05-05 广州羊城通有限公司 Data security verification device
CN108734033B (en) * 2017-04-14 2020-12-22 北京京东尚科信息技术有限公司 Method and device for realizing safety interaction between systems
CN107465689A (en) * 2017-09-08 2017-12-12 大唐高鸿信安(浙江)信息科技有限公司 The key management system and method for virtual credible platform module under cloud environment
CN107465689B (en) * 2017-09-08 2020-08-04 大唐高鸿信安(浙江)信息科技有限公司 Key management system and method of virtual trusted platform module in cloud environment
CN109559796A (en) * 2018-11-30 2019-04-02 苏州东巍网络科技有限公司 A kind of interval training data acquisition request and Verification System and method
CN113630412A (en) * 2021-08-05 2021-11-09 百度在线网络技术(北京)有限公司 Resource downloading method, resource downloading device, electronic equipment and storage medium
CN113630412B (en) * 2021-08-05 2023-06-30 百度在线网络技术(北京)有限公司 Resource downloading method, resource downloading device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN102882858A (en) External data transmission method for cloud computing system
US10839386B2 (en) Stored value smart contracts on a blockchain
EP3484125B1 (en) Method and device for scheduling interface of hybrid cloud
US20220407713A1 (en) Secure token refresh
Dai et al. SBLWT: A secure blockchain lightweight wallet based on trustzone
US10067810B2 (en) Performing transactions between application containers
US10467057B2 (en) Selecting a logic operation unit that matches a type of logic operation unit required by a selected operation engine
CN109726598A (en) Embedded-type security encryption chip based on Cloud Server
CN110058843B (en) Pseudo-random number generation method and device and server
CN106326751B (en) One kind can channel system and its implementation
JP2019115026A (en) Decentralized ledger device, decentralized ledger method, transaction information broadcast device, and method for sharing user information
CN101997834A (en) Device for supporting high-performance safety protocol
US8200960B2 (en) Tracking of resource utilization during cryptographic transformations
CN103051455A (en) Method for realizing delegation of cipher function of TCM (trusted cryptographic module) under cloud computing environment
US20220374763A1 (en) Federated learning with partitioned and dynamically-shuffled model updates
US11153079B2 (en) Systems and methods for utilizing quantum entropy for secure virtual private network connections
US20220374762A1 (en) Trusted and decentralized aggregation for federated learning
WO2017092654A1 (en) Pos machine transaction processing method and system
US20150288703A1 (en) Data possession verification system and method
Zhang et al. Trusttokenf: A generic security framework for mobile two-factor authentication using trustzone
Müller et al. TZ4Fabric: Executing smart contracts with ARM TrustZone:(Practical experience report)
JP2022532764A (en) Systems and methods for deparallelized mining in proof of work blockchain networks
Homoliak et al. An air-gapped 2-factor authentication for smart-contract wallets
CN117077123A (en) Service processing method and device for multiple password cards and electronic equipment
CN103885725A (en) Virtual machine access control system and method based on cloud computing environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C05 Deemed withdrawal (patent law before 1993)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130116