CN103957102A - Safety multicast source authentication method based on group data packet coupling - Google Patents

Safety multicast source authentication method based on group data packet coupling Download PDF

Info

Publication number
CN103957102A
CN103957102A CN201410087607.8A CN201410087607A CN103957102A CN 103957102 A CN103957102 A CN 103957102A CN 201410087607 A CN201410087607 A CN 201410087607A CN 103957102 A CN103957102 A CN 103957102A
Authority
CN
China
Prior art keywords
digest value
packet
associating
digest
grouping
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410087607.8A
Other languages
Chinese (zh)
Other versions
CN103957102B (en
Inventor
邢玲
马强
何燕玲
黄河
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southwest University of Science and Technology
Original Assignee
Southwest University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southwest University of Science and Technology filed Critical Southwest University of Science and Technology
Priority to CN201410087607.8A priority Critical patent/CN103957102B/en
Publication of CN103957102A publication Critical patent/CN103957102A/en
Application granted granted Critical
Publication of CN103957102B publication Critical patent/CN103957102B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a safety multicast source authentication method based on group data packet coupling for solving the disadvantages of overlarge communication cost of a basic Merkle Hash tree source authentication mode. Through dividing a data packet into four groups, intergroup data packets are attached to Hash values, i.e., digest values, and bit packets are arranged. The method provided by the invention can effectively reduce the communication cost and calculation cost which are based on a tree chain source authentication method and ensures that a verification ratio is not greatly decreased. Though an authentication delay which changes correspondingly is generated at a receiving end, multiple threads and multiple data packet can be employed, and at the same time, transmission and authentication are carried out in an orderly mode. Generally speaking, under the condition that a transceiving end channel satisfies a corresponding actual environment and server configuration, the method provided by the invention has the advantages of quite good packet loss resistance robustness and quite low communication cost.

Description

A kind of safe multicasting source authentication method based on packet data package coupling
Technical field
The invention belongs to network communications technology field, more specifically say, relate to a kind of safe multicasting source authentication method based on packet data package coupling, be mainly used in multicast data flow media, such as the source authentication of P2P stream media network, video conference, voice-over-net broadcast etc.
Background technology
Multicast (multicast) is to be applied to the online a kind of Information Communication pattern for multicast communication and reception of INTERNET.Multicast can improve information transmit-receive efficiency of transmission, the accuracy between user effectively, for example, by the less larger data volume of bandwidth lose transmission: in video conference, the aspects such as stock real time information issue have a wide range of applications.
The current two large problems that mainly comprises of multicast: group key management and multicast source authentication.Group key management is mainly to generate participating in each member of multicast, distribution and upgrade group key, to multicast message be encrypted/decipher, the operation such as authentication, to meet group membership, authenticate, the demand such as secret and integrality.And the multicast source authentication person that refers to data receiver can pick out the data that multicast sender sends after receiving concrete data, transmission source and the safety problem of solution transfer of data in multicast member communication, good source authentication protocol need to meet the various condition restriction in actual multicast communication environment.Generally, multicast source authentication mainly contains the requirement of data integrity, confirmability, non-repudiation and high efficiency authentication.
Compare with the scalable stream multicast source authentication that carries out part encoding and decoding by scalable coding extractive technique to dividing subflow, non-telescoping stream multicast source authentication mainly refers to carry out single layer coding with conventional video coding techniques.Although non-telescoping stream encoding method has high code efficiency, need, to its whole decoding, to strengthen it and take sideband bandwidth in receiving terminal heterogeneous network communication process and raising.
To the authentication of the non-telescoping stream of current multicast source, the multicast member intercommunication scheme based on digital signature is topmost method.Multicast Source Authentication Scheme under varying environment and user's condition, we mainly consider communications cost, assess the cost, sending/receiving postpones, checking ratio and anti-dropout degree, its definition is main as follows:
Communications cost: i.e. each bag transmission needs the extra information redundancy increasing.
Assess the cost: transmit the whole calculative amount of information summation of all bags.
Send/accept delay: transmitting terminal sends the data packet number of packets need buffering, the data packet number that receiving terminal needs verification msg bag to cushion.
Checking ratio: receiving terminal receives the packet that can recognize after packet and distinguishes rate.
Anti-dropout degree: can tolerate the maximum quantity of packet loss, be sudden packet loss pattern in general, i.e. maximum continual data package dropout quantity.
For the Multicast Source Authentication Scheme based on digital signature, be now mainly divided into the disposable quick signature scheme of single bag and signature is shared to the signature scheme in a plurality of packets.And at signature, share in the scheme of a plurality of packets current mainly containing: each packet is calculated to cryptographic Hash successively and be attached to the simple hash chain on next packet; Brotgher of node packet cryptographic Hash and signature that each packet is corresponding echo the MERKLE Tree Chain on packet; Time delay algorithm TESLA based on symmetrical message authentication code; On simple hash chain basis, adopt the enhancing chain that adheres to the EMSS of random Harsh number and adopt fixed cycle bag transfer mode; Use erasure codes by adjacent number packet mutually combine the SAIDA that calculates and esAIDA authenticates (Butterfly Graph) and incidentally authenticates multicast source authentication methods such as (Piggybacking) with the butterfly diagram that wraps transmission many groups based on graph theory more.
Summary of the invention
The object of the invention is to overcome the deficiencies in the prior art, a kind of safe multicasting source authentication method based on packet data package coupling is provided, guaranteeing checking than the loss effectively reducing in situation based on Merkle tree chain multicast source authentication method, reduce the communications cost in multicast source authentication process and assess the cost.
For achieving the above object, the present invention
Safe multicasting source authentication method based on packet data package coupling, is characterized in that, comprises the following steps:
(1), according to the needs of transmitting data stream and real server disposal ability, treat data streams and be divided into 16 packets, and be evenly divided into 4 groupings, be numbered m 1, m 2, m 3, m 4; J packet definitions of i grouping is m ij, for example the packet definitions of the 1st grouping is m 11, m 12, m 13, m 14;
(2), packet is organized between interior group and mated, the Hash tree of structure multicast source authentication
First, using the 1st, 2 packets of every grouping as leaf node, and carry out Hash calculation, obtain packet m i1, m i2digest value, be expressed as h i1, h i2, the 3rd, 4 packets of every grouping are carried out to Hash calculation as leaf node simultaneously, obtain packet m i3, m i4digest value h i3, i4;
Whole grouping is organized to the cryptographic Hash that interior Hash calculation obtains whole group and combine digest value H mi, will combine digest value H m2~m4as leaf node, carry out Hash calculation, obtain associating digest value H 5, by the associating digest value H of the 1st grouping m1with combine digest value H 5carry out Hash calculation, obtain root signature S sig;
Then, by first packet of the 1st grouping and the 4th grouping, be packet m 11, packet m 41be made as position bag, and the packet of each grouping adhered to the cryptographic operation of cryptographic Hash:
To the packet m wrapping as position in the 1st grouping 11adhere to digest value h 12, h 13,14, associating digest value H 5with root signature S sig, to packet m 12adhere to digest value h 11, h 13,14, to packet m 13,14all adhere to digest value h 11, h 12;
For packet m in the 2nd grouping 21adhere to digest value h 22, h 23,24, H 3,4with associating digest value H m1, to packet m 22adhere to h 21, h 23,24, to packet m 23,24all adhere to digest value h 21, h 22, wherein, H 3,4for the 3rd, 4 packet data package are carried out to the digest value that Hash operation obtains simultaneously;
For packet m in the 3rd grouping 31adhere to digest value h 32, h 33,34, H 2,4with associating digest value H m1, to packet m 32adhere to h 31, h 33,34, to packet m 33,34all adhere to digest value h 31, h 32, wherein, H 2,4for the 2nd, 4 packet data package are carried out to the digest value that Hash operation obtains simultaneously;
To the packet m wrapping as position in the 4th grouping 41adhere to digest value h 42, digest value h 43,44, H 2,3and associating digest value H m1with root signature S sig, to packet m 42adhere to digest value h 41, h 43,44, to packet m 43,44all adhere to digest value h 41, h 42, H 2,3for the 2nd, 3 packet data package are carried out to the digest value that Hash operation obtains simultaneously;
(3), multicast source authentication
3.1), at transmitting terminal, first send packet m 41, according to the root signature S adhering to sig, associating digest value H m1can calculate associating digest value H 5, then according to the digest value H adhering to 2,3can obtain this packet joining digest value H m4, last, in conjunction with adhering to digest value h 42, digest value h 43,44calculate digest value h 41; To the packet m receiving 41carry out Hash calculation, obtain digest value h * 41if, digest value h 41with digest value h * 41identical, packet m 41safe multicasting source sends, otherwise, be not;
3.2), for packet m 42in step 3.1) obtain associating digest value H m4basis on, in conjunction with digest value h 41, h 43,44calculate digest value h 42; To the packet m receiving 42carry out Hash calculation, obtain digest value h * 42if, digest value h 42with digest value h * 42identical, packet m 42safe multicasting source sends, otherwise, be not;
3.3), for packet m 43,44in step 3.1) obtain associating digest value H m4basis on, in conjunction with adhering to digest value h 41, h 42calculate digest value h 43,44; To the packet m receiving 43,44carry out Hash calculation simultaneously, obtain digest value h * 43,44if, digest value h 43,44with digest value h * 43,44identical, packet m 43,44safe multicasting source sends, otherwise, be not;
3.4), for packet m 21, the root signature S ascending the throne in bag according to packet sigand the associating digest value H adhering to m1calculate associating digest value H 5, then in conjunction with digest value H 3,4obtain associating digest value H m2, last in conjunction with adhering to digest value h 22, h 23,24calculate digest value h 21; To the packet m receiving 21carry out Hash calculation, obtain digest value h * 21if, digest value h 21with digest value h * 21identical, packet m 21safe multicasting source sends, otherwise, be not;
3.5), for packet m 22in step 3.4) obtain associating digest value H m2basis on, in conjunction with digest value h 21, h 23,24calculate digest value h 22; To the packet m receiving 22carry out Hash calculation, obtain digest value h * 22if, digest value h 22with digest value h * 22identical, packet m 22safe multicasting source sends, otherwise, be not;
3.6), for packet m 23,24in step 3.4) obtain associating digest value H m2basis on, in conjunction with adhering to digest value h 21, h 22calculate digest value h 23,24; To the packet m receiving 23,24carry out Hash calculation simultaneously, obtain digest value h * 23,24if, digest value h 23,24with digest value h * 23,24identical, packet m 23,24safe multicasting source sends, otherwise, be not;
3.7), for packet m 31~34its verification process and step 3.4)~3.6) identical;
3.8), for packet m 11, according to the root signature S adhering to sig, associating digest value H 5calculate associating digest value H m1, in conjunction with adhering to digest value h 12, h 13,14, calculate digest value h 11; To the packet m receiving 11carry out Hash calculation, obtain digest value h * 11if, digest value h 11with digest value h * 11identical, packet m 11safe multicasting source sends, otherwise, be not;
3.9), for packet m 12in step 3.8) obtain associating digest value H m1basis on, in conjunction with adhering to digest value h 11, h 13,14calculate digest value h 22; To the packet m receiving 12carry out Hash calculation, obtain digest value h * 12if, digest value h 12with digest value h * 12identical, packet m 12safe multicasting source sends, otherwise, be not;
3.10), for packet m 13,14in step 3.8) obtain associating digest value H m1basis on, in conjunction with adhering to digest value h 11, h 12calculate digest value h 13,14; To the packet m receiving 13,14carry out Hash calculation simultaneously, obtain digest value h * 13,14if, digest value h 13,14with digest value h * 13,14identical, packet m 13,14safe multicasting source sends, otherwise, be not.
Goal of the invention of the present invention is achieved in that
In basic Merkle Hash tree certificate scheme, each packet need to be carried out to Hash calculation to serve as tree chain leaf node, and constantly carry out between two the calculating of Hash recombinant to the last to comprising that the node of all packets signs, so each packet is carried to O (log 2n) (n for tree chain number of data packets) individual corresponding brotgher of node cryptographic Hash of signature and packet that root signature could be received each at receiving terminal of leading to is decrypted and the verification operation communications cost height that assesses the cost.
The present invention is directed to the excessive communications cost shortcoming of basic Merkle Hash tree source authentication mode and designed a kind of safe multicasting source authentication method based on packet data package coupling.By dividing data bag, be four groupings, organizing interior packet, to adhere to cryptographic Hash be digest value and the method that position bag is set, and the present invention can effectively reduce communications cost based on tree chain source authentication method, assess the cost, and guarantees that checking is than without too large reduction.Although the present invention can produce the authentication delay of respective change at receiving terminal, can adopt the many packets of multithreading by orderly fashion, to send and authentication simultaneously.Generally speaking, at sending and receiving end channel, meet under corresponding actual environment and server configuring condition, the present invention has good anti-dropout robustness and utmost point low communication cost.
Accompanying drawing explanation
Fig. 1 is the safe multicasting source authentication method schematic diagram that the present invention is based on packet data package coupling;
Fig. 2 is that packet loss is 0.3 o'clock, checking ratio and communications cost graph of a relation;
Fig. 3 is communications cost while being 40bytes, checking than and the graph of a relation of packet loss.
Embodiment
Below in conjunction with accompanying drawing, the specific embodiment of the present invention is described, so that those skilled in the art understands the present invention better.Requiring particular attention is that, in the following description, when perhaps the detailed description of known function and design can desalinate main contents of the present invention, these are described in here and will be left in the basket.
Fig. 1 is the safe multicasting source authentication method schematic diagram that the present invention is based on packet data package coupling.
In the present embodiment, as shown in Figure 1, all packets and grouping thereof are carried out to Hash calculation as node, adopt in the present embodiment MD5 to obtain corresponding digest value, associating digest value H mi, H 5, at tree root place, node is signed and is obtained root signature S sig.Tree chain root signature is adopted to the RSA(RSA of 128 bytes: public key encryption algorithm) carry out, with Ssig, represent signature size.
In the present embodiment, according to the present invention, obtain corresponding simulation results: the analogue simulation in NS-2 as shown in Figure 2, when module data bag is 16, packet loss is 0.3 o'clock, checking ratio and communications cost relation; Analogue simulation in NS-2 as shown in Figure 3, when module data bag is 128, communications cost is 30 o'clock, checking ratio and packet loss relation.From Fig. 2,3, can find out, checking is than all more than 0.7, kept higher checking ratio.
Although above the illustrative embodiment of the present invention is described; so that those skilled in the art understand the present invention; but should be clear; the invention is not restricted to the scope of embodiment; to those skilled in the art; as long as various variations appended claim limit and definite the spirit and scope of the present invention in, these variations are apparent, all utilize innovation and creation that the present invention conceives all at the row of protection.

Claims (2)

1. the safe multicasting source authentication method based on packet data package coupling, is characterized in that, comprises the following steps:
(1), according to the needs of transmitting data stream and real server disposal ability, treat data streams and be divided into 16 packets, and be evenly divided into 4 groupings, be numbered m 1, m 2, m 3, m 4; J packet definitions of i grouping is m ij, for example the packet definitions of the 1st grouping is m 11, m 12, m 13, m 14;
(2), packet is organized between interior group and mated, the Hash tree of structure multicast source authentication
First, using the 1st, 2 packets of every grouping as leaf node, and carry out Hash calculation, obtain packet m i1, m i2digest value, be expressed as h i1, h i2, the 3rd, 4 packets of every grouping are carried out to Hash calculation as leaf node simultaneously, obtain packet m i3, m i4digest value h i3, i4;
Whole grouping is organized to the cryptographic Hash that interior Hash calculation obtains whole group and combine digest value H mi, will combine digest value H m2~m4as leaf node, carry out Hash calculation, obtain associating digest value H 5, by the associating digest value H of the 1st grouping m1with combine digest value H 5carry out Hash calculation, obtain root signature S sig;
Then, by first packet of the 1st grouping and the 4th grouping, be packet m 11, packet m 41be made as position bag, and the packet of each grouping adhered to the cryptographic operation of cryptographic Hash:
To the packet m wrapping as position in the 1st grouping 11adhere to digest value h 12, h 13,14, associating digest value H 5with root signature S sig, to packet m 12adhere to digest value h 11, h 13,14, to packet m 13,14all adhere to digest value h 11, h 12;
For packet m in the 2nd grouping 21adhere to digest value h 22, h 23,24, H 3,4with associating digest value H m1, to packet m 22adhere to h 21, h 23,24, to packet m 23,24all adhere to digest value h 21, h 22, wherein, H 3,4for the 3rd, 4 packet data package are carried out to the digest value that Hash operation obtains simultaneously;
For packet m in the 3rd grouping 31adhere to digest value h 32, h 33,34, H 2,4with associating digest value H m1, to packet m 32adhere to h 31, h 33,34, to packet m 33,34all adhere to digest value h 31, h 32, wherein, H 2,4for the 2nd, 4 packet data package are carried out to the digest value that Hash operation obtains simultaneously;
To the packet m wrapping as position in the 4th grouping 41adhere to digest value h 42, digest value h 43,44, H 2,3and associating digest value H m1with root signature S sig, to packet m 42adhere to digest value h 41, h 43,44, to packet m 43,44all adhere to digest value h 41, h 42, H 2,3for the 2nd, 3 packet data package are carried out to the digest value that Hash operation obtains simultaneously;
(3), multicast source authentication
3.1), at transmitting terminal, first send packet m 41, according to the root signature S adhering to sig, associating digest value H m1can calculate associating digest value H 5, then according to the digest value H adhering to 2,3can obtain this packet joining digest value H m4, last, in conjunction with adhering to digest value h 42, digest value h 43,44calculate digest value h 41; To the packet m receiving 41carry out Hash calculation, obtain digest value h * 41if, digest value h 41with digest value h * 41identical, packet m 41safe multicasting source sends, otherwise, be not;
3.2), for packet m 42in step 3.1) obtain associating digest value H m4basis on, in conjunction with digest value h 41, h 43,44calculate digest value h 42; To the packet m receiving 42carry out Hash calculation, obtain digest value h * 42if, digest value h 42with digest value h * 42identical, packet m 42safe multicasting source sends, otherwise, be not;
3.3), for packet m 43,44in step 3.1) obtain associating digest value H m4basis on, in conjunction with adhering to digest value h 41, h 42calculate digest value h 43,44; To the packet m receiving 43,44carry out Hash calculation simultaneously, obtain digest value h * 43,44if, digest value h 43,44with digest value h * 43,44identical, packet m 43,44safe multicasting source sends, otherwise, be not;
3.4), for packet m 21, the root signature S ascending the throne in bag according to packet sigand the associating digest value H adhering to m1calculate associating digest value H 5, then in conjunction with digest value H 3,4obtain associating digest value H m2, last in conjunction with adhering to digest value h 22, h 23,24calculate digest value h 21; To the packet m receiving 21carry out Hash calculation, obtain digest value h * 21if, digest value h 21with digest value h * 21identical, packet m 21safe multicasting source sends, otherwise, be not;
3.5), for packet m 22in step 3.4) obtain associating digest value H m2basis on, in conjunction with digest value h 21, h 23,24calculate digest value h 22; To the packet m receiving 22carry out Hash calculation, obtain digest value h * 22if, digest value h 22with digest value h * 22identical, packet m 22safe multicasting source sends, otherwise, be not;
3.6), for packet m 23,24in step 3.4) obtain associating digest value H m2basis on, in conjunction with adhering to digest value h 21, h 22calculate digest value h 23,24; To the packet m receiving 23,24carry out Hash calculation simultaneously, obtain digest value h * 23,24if, digest value h 23,24with digest value h * 23,24identical, packet m 23,24safe multicasting source sends, otherwise, be not;
3.7), for packet m 31~34its verification process and step 3.4)~3.6) identical;
3.8), for packet m 11, according to the root signature S adhering to sig, associating digest value H 5calculate associating digest value H m1, in conjunction with adhering to digest value h 12, h 13,14, calculate digest value h 11; To the packet m receiving 11carry out Hash calculation, obtain digest value h * 11if, digest value h 11with digest value h * 11identical, packet m 11safe multicasting source sends, otherwise, be not;
3.9), for packet m 12in step 3.8) obtain associating digest value H m1basis on, in conjunction with adhering to digest value h 11, h 13,14calculate digest value h 22; To the packet m receiving 12carry out Hash calculation, obtain digest value h * 12if, digest value h 12with digest value h * 12identical, packet m 12safe multicasting source sends, otherwise, be not;
3.10), for packet m 13,14in step 3.8) obtain associating digest value H m1basis on, in conjunction with adhering to digest value h 11, h 12calculate digest value h 13,14; To the packet m receiving 13,14carry out Hash calculation simultaneously, obtain digest value h * 13,14if, digest value h 13,14with digest value h * 13,14identical, packet m 13,14safe multicasting source sends, otherwise, be not.
2. safe multicasting according to claim 1 source authentication method, is characterized in that, described Hash calculation, for adopting MD5, adopts the RSA (RSA: public key encryption algorithm) carry out of 128 bytes to tree chain root signature.
CN201410087607.8A 2014-03-11 2014-03-11 Safety multicast source authentication method based on group data packet coupling Active CN103957102B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410087607.8A CN103957102B (en) 2014-03-11 2014-03-11 Safety multicast source authentication method based on group data packet coupling

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410087607.8A CN103957102B (en) 2014-03-11 2014-03-11 Safety multicast source authentication method based on group data packet coupling

Publications (2)

Publication Number Publication Date
CN103957102A true CN103957102A (en) 2014-07-30
CN103957102B CN103957102B (en) 2017-02-08

Family

ID=51334332

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410087607.8A Active CN103957102B (en) 2014-03-11 2014-03-11 Safety multicast source authentication method based on group data packet coupling

Country Status (1)

Country Link
CN (1) CN103957102B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110858832A (en) * 2018-08-22 2020-03-03 阿里巴巴集团控股有限公司 Password information reinforcement and data processing method, device, system and storage medium
CN111310217A (en) * 2020-02-26 2020-06-19 山东超越数控电子股份有限公司 Data security acquisition and summarization method, computer equipment and storage medium
CN116738507A (en) * 2023-08-14 2023-09-12 中科亿海微电子科技(苏州)有限公司 Chip authentication method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004036449A1 (en) * 2002-10-15 2004-04-29 Samsung Electronics Co., Ltd. Method for managing metadata
CN101282338A (en) * 2007-05-16 2008-10-08 清华大学 Method for identification authentication of IPv6 broadcast source and inhibiting attack of malice/non-malice service
CN101588235A (en) * 2009-01-23 2009-11-25 西安电子科技大学 MIPv6 based security multicast method and steps
CN102594563A (en) * 2012-02-20 2012-07-18 南京中通电气有限公司 Source authentication method for secure multicast

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004036449A1 (en) * 2002-10-15 2004-04-29 Samsung Electronics Co., Ltd. Method for managing metadata
CN101282338A (en) * 2007-05-16 2008-10-08 清华大学 Method for identification authentication of IPv6 broadcast source and inhibiting attack of malice/non-malice service
CN101588235A (en) * 2009-01-23 2009-11-25 西安电子科技大学 MIPv6 based security multicast method and steps
CN102594563A (en) * 2012-02-20 2012-07-18 南京中通电气有限公司 Source authentication method for secure multicast

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李树全等: "组播数据源认证研究进展", 《计算机应用研究》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110858832A (en) * 2018-08-22 2020-03-03 阿里巴巴集团控股有限公司 Password information reinforcement and data processing method, device, system and storage medium
CN111310217A (en) * 2020-02-26 2020-06-19 山东超越数控电子股份有限公司 Data security acquisition and summarization method, computer equipment and storage medium
CN116738507A (en) * 2023-08-14 2023-09-12 中科亿海微电子科技(苏州)有限公司 Chip authentication method
CN116738507B (en) * 2023-08-14 2023-11-10 中科亿海微电子科技(苏州)有限公司 Chip authentication method

Also Published As

Publication number Publication date
CN103957102B (en) 2017-02-08

Similar Documents

Publication Publication Date Title
WO2015032259A1 (en) Data processing method and device
CN111934889B (en) Key generation method, signature and signature verification method, device, equipment and medium
Langberg et al. Network coding: Is zero error always possible?
CN102833740B (en) Privacy protection method during data aggregation of wireless sensor network
CN103457732A (en) Private key generation apparatus and method
Oggier et al. An authentication code against pollution attacks in network coding
CN104113395B (en) Safe transmission method for data of Internet of Things under wireless poor network environment
Han et al. On network coding for security
CN107147492A (en) A kind of cipher key service System and method for communicated based on multiple terminals
GB2527602A (en) Galois field coding techniques
CN103888225A (en) Method for fountain codes under binary erasure channel
Jose et al. Energy efficient recoverable concealed data aggregation in wireless sensor networks
CN104113420A (en) Identity based aggregate signcryption method
CN103957102A (en) Safety multicast source authentication method based on group data packet coupling
CN101621376A (en) Method, device and system for multi-level encryption and decryption
CN101621661B (en) Audio-video encryption and decryption transmission system
CN103825725A (en) Efficient random physical layer secrete key generation method based on vector quantization
Zhao et al. Weakly secure coded distributed computing
CN104158788B (en) A kind of method of end-to-end transmission data
CN101488958A (en) Large cluster safe real-time communication method executed by using elliptical curve
CN101621677A (en) Method, device and system for multi-level encryption and decryption of audios and videos for monitoring
CN102663282B (en) Method and device for data encryption and data decryption
KR101287597B1 (en) Service provider authentication method using hash tree
Eltaief et al. RMLCC: Recovery-based multi-layer connected chain mechanism for multicast source authentication
Eltaief et al. MLCC: A new hash‐chained mechanism for multicast source authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant