CN105933121A - Realization method of service discovery mechanism with privacy protection function and system - Google Patents

Realization method of service discovery mechanism with privacy protection function and system Download PDF

Info

Publication number
CN105933121A
CN105933121A CN201610221469.7A CN201610221469A CN105933121A CN 105933121 A CN105933121 A CN 105933121A CN 201610221469 A CN201610221469 A CN 201610221469A CN 105933121 A CN105933121 A CN 105933121A
Authority
CN
China
Prior art keywords
service
service source
mobile subscriber
signature
source
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610221469.7A
Other languages
Chinese (zh)
Inventor
左金航
王玉峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201610221469.7A priority Critical patent/CN105933121A/en
Publication of CN105933121A publication Critical patent/CN105933121A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden

Abstract

The invention discloses a realization method of a service discovery mechanism with a privacy protection function and a system of the service discovery mechanism with the privacy protection function. The system comprises a service source and a mobile user; the service source encrypts the names of services provided by the service source with a private key, and adds the encrypted names of the services to a bloom filter so as to store the encrypted names of the services in the bloom filter, arranges the bloom filter and a corresponding public key in a beacon, and broadcasts the beacon; the mobile user receives the beacon in the broadcast range of the service source, and obtains the bloom filter and the public key of the service source; the mobile user selects an encryption key by using a blind signature technology to encrypts the name of expected services and sends the encrypted name of the expected services to the service source; after receiving the blinded data, the service source signs the blinded data by using the private key, and returns the signed data to the mobile user; the mobile user decrypts the returned data according to the encryption key so as to obtain the data name of the expected services which is encrypted (signed) by the private key of the service source, and verifies whether a signature is valid by using the public key of the service source; and if the signature is valid, the mobile user judges whether the service source has services expected by the mobile user according to the signed data and the bloom filter sent by the service source previously.

Description

A kind of service discovery mechanisms method and system with privacy protection function
Technical field
The present invention relates to a kind of service discovery mechanisms method and system with privacy protection function, Belong to mobile social networking technical field.
Background technology
Along with popularizing of intelligent movable equipment, mobile social networking has obtained increasing concern.This A little intelligent movable equipment have stronger calculating and a storage capacity, and support multiple wave point (as Bluetooth, WiFi etc.) so that the mobile social activity in adjacent domain is possibly realized.In proximity In territory in social networks, a major issue is service discovery.Outstanding service discovery application is permissible The mobility utilizing people fully connects with society, allows user arrive certainly in finding adjacent domain easily The service that oneself is interested, it is provided that effective Social Interaction.
In traditional service discovery application, mobile subscriber directly receives the service letter that service source provides Breath, it may be judged whether have oneself desired service.The most in practice, service source and mobile subscriber are same Take notice of the privacy of oneself, it is undesirable to announced away pellucidly by the attribute of oneself.Present invention utilizes blind Signature technology so that service source and mobile subscriber are mated in the case of attribute each other not knowing, Provide reliable secret protection.On the other hand, the efficient convenience of the present invention shows: service source Service Properties after signature is stored in bloom filter, alleviates the load that data transmit, saves The computing cost that mobile subscriber judges so that the lookup of service is rapider;Whole service discovery process All carry out at connectionless mode link layer, it is not necessary to pre-build connection, save communication overhead. The present invention can solve the problem at aspects such as secret protection, communication overhead and computing costs well.
Summary of the invention
Present invention aim at for the deficiencies in the prior art, it is provided that a kind of one has secret protection The service discovery mechanisms method and system of function, the method bloom based on Proxy Signature filter It is applied in the service discovery in mobile social networking so that service source and mobile subscriber are not knowing Mate in the case of the other side's attribute, it is achieved that secret protection;Service Properties after service source signature It is stored in bloom filter, alleviates the load that data transmit, save the meter that mobile subscriber judges Calculate expense.
The present invention solves its technical problem and is adopted the technical scheme that: one has privacy protection function Service discovery mechanisms method and system, the method use Proxy Signature technology so that service source and Mobile subscriber is mated in the case of not knowing the other side's attribute, it is achieved that secret protection reliably.
Method flow: step 1: service source initializes;
Step 1-1: service source generates private key and PKI;
Service source chooses two Big prime p, q, makes n=p q, Randomly select integer e so that it is meetWith gcd (e, n)=1 (wherein gcd (e, n) Represent the maximum factor altogether of e and n), the d then choosing correspondence makes it meetWithThe PKI of service source is that (n, e), private key is d.
Step 1-2: the various services signatures that service source is provided;
The collection of the m kind service that service source provides is combined intoFor service si, data after signature ForWherein, the PKI of service source is that (n, e), private key is d.
Step 1-3: the service data after signature are added in bloom filter by service source;Service The bloom filter of a ω position is chosen in source, chooses k different hash function set The output area of each hash function is [1, ω].To be added to the m of storage in bloom filter The collection of individual service data and signature is combined intoBy all in bloom filterCorresponding position puts 1, will m service data and signature adds to In bloom filter.
Step 1-4: service source broadcast bloom filter and PKI;
Service source is connected without setting up in advance with mobile subscriber, but by bloom filter and PKI It is put in the beacon beacon of link layer and is broadcasted.In mobile subscriber is in broadcasting area Time can receive beacon beacon thus obtain bloom filter and the PKI of service source.
Step 2: mobile subscriber encrypts (blinding) desired service;
Mobile subscriber chooses random number a so that (a, n)=1, a are the encryption key of mobile subscriber to gcd. The collection of desired p the service of mobile subscriber is combined intoFor certain desired service dsi, the desired service data after encryption (blinding) are ds 'i=dsi·aeMod n, wherein a is for moving Employ the encryption key at family, (n, e) is the PKI of service source,.Mobile subscriber willIt is sent to clothes Business source.
Step 3: service source blinds data signature to receive;
Service source receives the mobile subscriber's desired service after blinding, and carries out the process signed with its private key For: the set of the desired service of the mobile subscriber after what service source received blindFor ds′i, the data after signature are Sig (ds 'i)=(ds 'i)dmod n.Service source willReturn To mobile subscriber.
Step 4: mobile subscriber judges whether service source has oneself desired service;
Step 4-1: mobile subscriber's data deciphering (i.e. casting off illiteracy) to returning;
Mobile subscriber signed after dataAfter, for Sig (ds 'i), after casting off illiteracy Signed data is si=Sig (ds 'i)·a-1Mod n, a are the encryption key of mobile subscriber.I.e. For the signature set after casting off illiteracy, the collection of the mobile subscriber's desired service namely signed through service source Close.
Step 4-2: the signed data cast off illiteracy is verified (sign test) by mobile subscriber;
Mobile subscriber is according to Sig (dsi) and service source PKI (n, e), checking dsi=Sig (dsi)eWhether mod n sets up, if setting up, then sign Sig (dsi) effectively.
Step 4-3: mobile subscriber judges whether service source has oneself desired service;
The desired service of mobile subscriber and signature set thereof areFor the most any one Individual (dsi, si), in bloom filter, ifCorresponding all positions are 1, Then explanation service source has user desired service dsi;If at least a correspondence position is 0, then say Bright service source does not has desired service dsi
Present invention also offers the system of a kind of service discovery mechanisms with privacy protection function, this is System comprises two kinds of entity and mutual between them, it may be assumed that service source (utilizes system to declare Pass and service be provided) and mobile subscriber's (finding service by Privacy Preservation Mechanism).Service source is used After the various services signatures that its private key will provide, add in bloom filter and store, by bloom Filter and corresponding PKI are put in the beacon beacon of link layer and are broadcasted.Mobile use Family receives beacon beacon in service source broadcasting area, it is thus achieved that the bloom filter of service source And PKI.Mobile subscriber recycles service source after needing oneself desired service is transferred to service source signature Bloom filter search, but be not intended to again stick one's chin out desired service to service entities, Hence with Proxy Signature technology, choose encryption key, use special encryption function to desired service It is encrypted (i.e. blinding), is sent to service source.Service source receives the mobile subscriber's phase after blinding After hoping service, directly sign to blinding data with its private key, return to mobile subscriber.Mobile use Family is decrypted (i.e. casting off illiteracy) according to its encryption key to the data returned, and obtains through service source label The desired service data of name, the public key verifications signature utilizing service source is the most effective.If signature is effectively, The bloom filter being previously sent in conjunction with the data after signature and service source, it is judged that whether service source has There is oneself desired service.
Beneficial effect:
1, the present invention uses Proxy Signature technology so that service source and mobile subscriber are not knowing that the other side belongs to Mate in the case of property, it is achieved that secret protection reliably.
2, whole service discovery process is all carried out at the link layer of connectionless mode, it is not necessary in advance Set up and connect, save communication overhead.
3, can be provided that substantial amounts of service in view of service source, the present invention is by the clothes after service source signature Business data are stored in bloom filter and transmit, and alleviate the load that data transmit.
4, mobile subscriber utilizes bloom filter to judge whether service source has desired service, meter The time complexity calculated is only O (k) number of hash function (k be), alleviates the meter of mobile subscriber Calculate expense.
Accompanying drawing explanation
Fig. 1 is the total system schematic flow sheet of the present invention
Fig. 2 is the concrete system flow schematic diagram of the present invention
Fig. 3 is that in the present invention, data are joined schematic diagram in bloom filter by service source
Fig. 4 is that in the present invention by bloom filter, mobile subscriber determines whether that expectation is taken The schematic diagram of business.
Detailed description of the invention
Below in conjunction with Figure of description, the invention is described in further detail.
Symbol and the implication thereof of the present invention include:
As in figure 2 it is shown, native system comprises two kinds of entity and mutual between them: service Source and mobile subscriber.Wherein, the Service name bloom filter that service source is responsible for being provided exists Link layer broadcasts, and encryption (blinding) data sending mobile subscriber are signed;Move Employ family to be responsible for encrypting (blinding) oneself desired service and judging whether service source has oneself expectation Service.Illustrating the concrete workflow of system in conjunction with Fig. 2 is:
Service source chooses two Big prime p, q, makes n=p q, Randomly select integer e so that it is meetWith gcd (e, n)=1 (wherein gcd (e, n) Represent the maximum factor altogether of e and n), the d then choosing correspondence makes it meetWithThe PKI of service source is that (n, e), private key is d. The collection of the title (character string) of the m kind service that service source provides is combined intoFor service si, Data after signature areWherein, the PKI of service source is that (n, e), private key is d. As it is shown on figure 3, service source chooses the bloom filter of a ω position, choose k different hash Function setThe output area of each hash function is [1, ω].To be added to bloom In filter, m service data of storage and the collection of signature are combined intoBy bloom Filter ownsCorresponding position puts 1, will m service data and Signature has added in bloom filter.
Service source is connected without setting up in advance with mobile subscriber, but by bloom filter and PKI It is put in the beacon beacon of link layer and is broadcasted.Under actual sight, service source can be used Data are broadcasted by the WiFi Direct Service Broadcast in WiFi direct-connecting technology.
When mobile subscriber is in broadcasting area, can correspondingly use WiFi Direct Service Discovery can receive bloom filter and the PKI of service source broadcast.Mobile subscriber chooses Random number a so that (a, n)=1, a are the encryption key of mobile subscriber to gcd.Mobile subscriber expects To the collection of title (character string) of p service be combined intoFor certain desired clothes Business dsi, the desired service data after encryption (blinding) are ds 'i=dsi·aeMod n, wherein a is The encryption key of mobile subscriber, (n, e) is the PKI of service source,.Mobile subscriber willIt is sent to Service source.
The set of the desired service of the mobile subscriber after what service source received blindFor ds′i, the data after signature are Sig (ds 'i)=(ds 'i)dmod n.Service source willReturn To mobile subscriber
Mobile subscriber signed after dataAfter, for Sig (ds 'i), the signature after casting off illiteracy Data are si=Sig (ds 'i)·a-1Mod n, a are the encryption key of mobile subscriber.It is de- Signature set after blind, the set of the mobile subscriber's desired service namely signed through service source.Move Employ family according to Sig (dsi) and service source PKI (n, e), verify dsi=Sig (dsi)eWhether mod n Setting up, if setting up, then sign Sig (dsi) effectively.The desired service of mobile subscriber and signature collection thereof It is combined intoAs shown in Figure 4, for wherein any one (dsi, si), at bloom filter In, ifCorresponding all positions are 1, then explanation service source has user's expectation Service dsi;If at least a correspondence position is 0, then explanation service source does not has desired service dsi

Claims (9)

1. a service discovery mechanisms implementation method with privacy protection function, it is characterised in that described side Method comprises the steps:
Step 1: service source firstly generates private key and PKI, then adds with the various Service names that private key is provided Close, i.e. after signature operation, add in bloom filter and store, finally by bloom filter and public affairs Key is broadcasted by beacon beacon;
Step 2: mobile subscriber receives beacon beacon in service source broadcasting area, it is thus achieved that service source Bloom filter and PKI, mobile subscriber chooses encryption key, it would be desirable to the service encryption obtained, the blindest Change operation and be sent to service source;
Step 3: service source receives the mobile subscriber's desired service attribute data after blinding, and carries out with its private key Encryption, i.e. signs, returns to mobile subscriber;
Step 4: mobile subscriber according to encryption key to return data deciphering, i.e. cast off illiteracy, obtain through service The desired service data of source private key signature, the public key verifications signature utilizing service source is the most effective, if signature has Effect, the bloom filter being previously sent in conjunction with the data after signature and service source, it is judged that whether service source has There is oneself desired service.
A kind of service discovery mechanisms implementation method with privacy protection function the most according to claim 1, It is characterized in that, in described method step 1, service source generates private key and PKI and provides it with private key The process of various services signatures is: service source chooses two Big prime p, q, makes n=p q,Randomly select integer e so that it is meetWith (e, n)=1 (wherein gcd (e n) represents the maximum factor altogether of e and n), then chooses corresponding d and makes gcd It meetsWithThe PKI of service source be (n, e), private key is d, The collection of the m kind service that service source provides is combined intoFor service si, the data after its signature are
A kind of service discovery mechanisms implementation method with privacy protection function the most according to claim 1, It is characterized in that, in described method step 1, service source adds the service data after signature to bloom Step in filter is: service source chooses the bloom filter of a ω position, chooses k different hash Function setThe output area of each hash function is [1, ω], to be added to bloom In filter, m service data of storage and the collection of signature are combined intoBy bloom filter In allCorresponding position puts 1, will m service data and signature adds to In bloom filter.
A kind of service discovery mechanisms implementation method with privacy protection function the most according to claim 1, It is characterized in that, in described method step 1, service source is connected without setting up in advance with mobile subscriber, but Bloom filter and PKI are put in the beacon beacon of link layer and are broadcasted, use when mobile Family can receive beacon beacon when being in broadcasting area thus obtain the bloom filter of service source And PKI.
A kind of service discovery mechanisms implementation method with privacy protection function the most according to claim 1, It is characterized in that, in described method step 2, mobile subscriber chooses encryption key, it would be desirable to the service obtained Encryption, the process i.e. blinded is: mobile subscriber chooses random number a so that (a, n)=1, a are for mobile for gcd The encryption key of user, the collection of desired p the service of mobile subscriber is combined intoFor certain phase Hope the service ds obtainedi, the desired service data after encryption (blinding) are ds 'i=dsi·aeMod n, its Middle a is the encryption key of mobile subscriber, and (n, e) is the PKI of service source, and mobile subscriber willIt is sent to Service source.
A kind of service discovery mechanisms implementation method with privacy protection function the most according to claim 1, It is characterized in that, in described method step 3, service source receives the mobile subscriber's desired service after blinding, The process carrying out signing with its private key is: the desired service of the mobile subscriber after what service source received blind SetFor ds 'i, the data after signature are Sig (ds 'i)=(ds 'i)dMod n, service source willReturn to mobile subscriber.
A kind of service discovery mechanisms implementation method with privacy protection function the most according to claim 1, It is characterized in that, in described method step 4, mobile subscriber utilizes its encryption key data deciphering to returning, I.e. cast off illiteracy, obtain through service source signature desired service data, utilize service source public key verifications signature be No effective process is: mobile subscriber signed after dataAfter, for Sig (ds 'i), Signed data after casting off illiteracy isA uses for mobile The encryption key at family, d is the private key of service source,It is the signature set after casting off illiteracy, the most just It is the set of mobile subscriber's desired service through service source private key signature, according to signature-verification process Sig(dsi) and service source PKI (n, e), verify dsi=Sig (dsi)eWhether mod n sets up, if setting up, Then sign Sig (dsi) effectively.
A kind of service discovery mechanisms implementation method with privacy protection function the most according to claim 1, It is characterized in that, in described method step 4, mobile subscriber combine signature after data and service source previously sent out The bloom filter sent, it is judged that whether service source has the process of oneself desired service is: mobile subscriber Desired service and signature set thereof areFor wherein any one (dsi, Sig (dsi)), in bloom filter, ifCorresponding all positions are equal Be 1, then explanation service source has user's desired service dsi;If at least a correspondence position is 0, then do not have User's desired service dsi
9. the system of a service discovery mechanisms with privacy protection function, it is characterised in that: described system Comprise two kinds of entity and mutual between them, it may be assumed that service source and mobile subscriber, described service Source with its private key will provide various services signatures after, add in bloom filter store, by bloom Filter and corresponding PKI are put in the beacon beacon of link layer and are broadcasted, and mobile subscriber exists Beacon beacon is received, it is thus achieved that the bloom filter of service source and PKI in service source broadcasting area, Mobile subscriber recycles the bloom of service source after needing oneself desired service is transferred to service source signature Filter searches, but is not intended to again stick one's chin out desired service, hence with Proxy Signature to service entities Technology, chooses encryption key, uses special encryption function to be encrypted desired service, i.e. blinds, It is sent to service source, after described service source receives the mobile subscriber's desired service after blinding, with its private key pair Blind data directly to sign, return to mobile subscriber, described mobile subscriber according to its encryption key to returning The data returned are decrypted, and i.e. cast off illiteracy, and obtain the desired service data through service source signature, utilize service The public key verifications signature in source is the most effective, if signature effectively, was previously sent out in conjunction with the data after signature and service source The bloom filter sent, it is judged that whether service source has oneself desired service.
CN201610221469.7A 2016-04-11 2016-04-11 Realization method of service discovery mechanism with privacy protection function and system Pending CN105933121A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610221469.7A CN105933121A (en) 2016-04-11 2016-04-11 Realization method of service discovery mechanism with privacy protection function and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610221469.7A CN105933121A (en) 2016-04-11 2016-04-11 Realization method of service discovery mechanism with privacy protection function and system

Publications (1)

Publication Number Publication Date
CN105933121A true CN105933121A (en) 2016-09-07

Family

ID=56840254

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610221469.7A Pending CN105933121A (en) 2016-04-11 2016-04-11 Realization method of service discovery mechanism with privacy protection function and system

Country Status (1)

Country Link
CN (1) CN105933121A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107294707A (en) * 2017-06-22 2017-10-24 四川思安特科技有限公司 A kind of cellphone shield signature key guard method
CN107786342A (en) * 2017-10-19 2018-03-09 江苏大学 Fine granularity secret protection symptom matching system and its matching process based on Proxy Signature
CN107798251A (en) * 2017-10-19 2018-03-13 江苏大学 Secret protection symptom matching system and its matching process based on Proxy Signature
CN111506918A (en) * 2020-04-09 2020-08-07 南京邮电大学 Mobile track privacy protection matching method based on Bloom filter

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1819516A (en) * 2004-11-17 2006-08-16 中兴通讯股份有限公司 System and method for realizing controlled anonymous service
EP1768304A1 (en) * 2005-09-21 2007-03-28 NEC (China) Co., Ltd. Malleable pseudonym certificate system and method
CN101807990A (en) * 2009-02-18 2010-08-18 北京邮电大学 Blind digital signature system and method based on braid group and computer product
CN105308897A (en) * 2013-06-25 2016-02-03 诺基亚技术有限公司 A method and apparatus for anonymous and trustworthy authentication in pervasive social networking
CN105359554A (en) * 2013-06-28 2016-02-24 日本电气株式会社 Secure discovery for proximity based service communication

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1819516A (en) * 2004-11-17 2006-08-16 中兴通讯股份有限公司 System and method for realizing controlled anonymous service
EP1768304A1 (en) * 2005-09-21 2007-03-28 NEC (China) Co., Ltd. Malleable pseudonym certificate system and method
CN101807990A (en) * 2009-02-18 2010-08-18 北京邮电大学 Blind digital signature system and method based on braid group and computer product
CN105308897A (en) * 2013-06-25 2016-02-03 诺基亚技术有限公司 A method and apparatus for anonymous and trustworthy authentication in pervasive social networking
CN105359554A (en) * 2013-06-28 2016-02-24 日本电气株式会社 Secure discovery for proximity based service communication

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王茂华等: "具有隐私保护功能的数据加密算法", 《计算机工程与应用》 *
荣星等: "一种支持位置隐私保护的社交发现服务模型", 《计算机应用研究》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107294707A (en) * 2017-06-22 2017-10-24 四川思安特科技有限公司 A kind of cellphone shield signature key guard method
CN107294707B (en) * 2017-06-22 2020-08-28 四川思安特科技有限公司 Mobile phone shield signature key protection method
CN107786342A (en) * 2017-10-19 2018-03-09 江苏大学 Fine granularity secret protection symptom matching system and its matching process based on Proxy Signature
CN107798251A (en) * 2017-10-19 2018-03-13 江苏大学 Secret protection symptom matching system and its matching process based on Proxy Signature
CN111506918A (en) * 2020-04-09 2020-08-07 南京邮电大学 Mobile track privacy protection matching method based on Bloom filter

Similar Documents

Publication Publication Date Title
Li et al. Practical secure communication for integrating wireless sensor networks into the internet of things
US8942377B2 (en) Trust discovery in a communications network
CN104754581B (en) A kind of safety certifying method of the LTE wireless networks based on public-key cryptosystem
CN105933121A (en) Realization method of service discovery mechanism with privacy protection function and system
CN101599959B (en) Identity-based anonymous mutual authentication method
CN106549753B (en) A kind of encryption method that the support ciphertext of identity-based compares
Huang et al. A short proxy signature scheme: efficient authentication in the ubiquitous world
EP3570487B1 (en) Private key generation method, device and system
CN103796199A (en) Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network
CN107493570A (en) A kind of the PMIPV6 anonymous access authentication systems and method of identity-based group label
WO2015144041A1 (en) Network authentication method and device
Wu et al. An efficient and secure identity-based authentication and key agreement protocol with user anonymity for mobile devices
CN101977380A (en) Wireless Mesh network identification method
CN103957524A (en) PMIPv6 network bidirectional access authentication system and method based on classification identity signature
Yuan Security analysis of an enhanced certificateless signcryption in the standard model
CN101820626B (en) Wireless MESH network ID based partially blind signature method without credible PKG (Private Key Generator)
US9949119B2 (en) Method and system for assessing a message in a decentralized communication network
CN109309622A (en) A kind of dynamic data publication and network communication implementation method
Hwang et al. A new efficient authentication protocol for mobile networks
Zhu et al. How to secure multi-domain wireless mesh networks
Odelu et al. A secure enhanced privacy-preserving key agreement protocol for wireless mobile networks
Han et al. Secure and efficient public key management in next generation mobile networks
Liu et al. Efficient identity‐based hierarchical access authentication protocol for mobile network
EP3565175B1 (en) Private key generation method, device and system
Jiaqing et al. A secure and efficient anonymous user authentication and key agreement scheme for global mobility networks based on bilinear pairing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160907

WD01 Invention patent application deemed withdrawn after publication