CN106656349B - 光子ca认证方法及系统 - Google Patents
光子ca认证方法及系统 Download PDFInfo
- Publication number
- CN106656349B CN106656349B CN201510716528.3A CN201510716528A CN106656349B CN 106656349 B CN106656349 B CN 106656349B CN 201510716528 A CN201510716528 A CN 201510716528A CN 106656349 B CN106656349 B CN 106656349B
- Authority
- CN
- China
- Prior art keywords
- photon
- user
- authentication
- pin code
- certificate
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 30
- 230000003287 optical effect Effects 0.000 claims abstract description 34
- 230000004044 response Effects 0.000 claims abstract description 28
- 238000012545 processing Methods 0.000 claims description 32
- 238000012795 verification Methods 0.000 claims description 17
- 230000005540 biological transmission Effects 0.000 claims description 7
- 238000004891 communication Methods 0.000 description 11
- 238000006243 chemical reaction Methods 0.000 description 6
- 238000010586 diagram Methods 0.000 description 4
- 230000008569 process Effects 0.000 description 4
- 101150105249 aes1 gene Proteins 0.000 description 3
- 230000006870 function Effects 0.000 description 3
- 238000013461 design Methods 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 101000759879 Homo sapiens Tetraspanin-10 Proteins 0.000 description 1
- 102100024990 Tetraspanin-10 Human genes 0.000 description 1
- 210000001367 artery Anatomy 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 238000013178 mathematical model Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000004080 punching Methods 0.000 description 1
- 238000005070 sampling Methods 0.000 description 1
- 238000001228 spectrum Methods 0.000 description 1
- 210000003462 vein Anatomy 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04B—TRANSMISSION
- H04B10/00—Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
- H04B10/80—Optical aspects relating to the use of optical transmission for specific applications, not provided for in groups H04B10/03 - H04B10/70, e.g. optical power feeding or optical transmission through water
- H04B10/85—Protection from unauthorised access, e.g. eavesdrop protection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
- G06V40/1365—Matching; Classification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04B—TRANSMISSION
- H04B10/00—Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
- H04B10/11—Arrangements specific to free-space transmission, i.e. transmission through air or vacuum
- H04B10/114—Indoor or close-range type systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04B—TRANSMISSION
- H04B10/00—Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
- H04B10/70—Photonic quantum communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0822—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Physics & Mathematics (AREA)
- Electromagnetism (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Biomedical Technology (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Biodiversity & Conservation Biology (AREA)
- Life Sciences & Earth Sciences (AREA)
- General Physics & Mathematics (AREA)
- Optics & Photonics (AREA)
- Software Systems (AREA)
- Human Computer Interaction (AREA)
- Multimedia (AREA)
- Collating Specific Patterns (AREA)
- Storage Device Security (AREA)
- Optical Communication System (AREA)
Abstract
Description
Claims (14)
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510716528.3A CN106656349B (zh) | 2015-10-28 | 2015-10-28 | 光子ca认证方法及系统 |
EP16858914.1A EP3370383B1 (en) | 2015-10-28 | 2016-10-13 | Photon-based ca authentication method and system |
PCT/CN2016/101972 WO2017071478A1 (zh) | 2015-10-28 | 2016-10-13 | 光子ca认证方法及系统 |
US15/956,773 US10911247B2 (en) | 2015-10-28 | 2018-04-19 | Photon-based CA authentication method and system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510716528.3A CN106656349B (zh) | 2015-10-28 | 2015-10-28 | 光子ca认证方法及系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN106656349A CN106656349A (zh) | 2017-05-10 |
CN106656349B true CN106656349B (zh) | 2019-10-25 |
Family
ID=58629887
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201510716528.3A Active CN106656349B (zh) | 2015-10-28 | 2015-10-28 | 光子ca认证方法及系统 |
Country Status (4)
Country | Link |
---|---|
US (1) | US10911247B2 (zh) |
EP (1) | EP3370383B1 (zh) |
CN (1) | CN106656349B (zh) |
WO (1) | WO2017071478A1 (zh) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108183794B (zh) * | 2017-12-25 | 2020-08-28 | 中科稀土(长春)有限责任公司 | 一种基于光信息的认证方法 |
JP7199949B2 (ja) * | 2018-12-12 | 2023-01-06 | キヤノン株式会社 | 情報処理装置、システム、情報処理装置の制御方法、システムの制御方法及びプログラム |
CN110958247B (zh) * | 2019-12-01 | 2022-11-04 | 成都华迈通信技术有限公司 | 一种网关设备数据传输系统及数据传输方法 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1696967A (zh) * | 2005-05-16 | 2005-11-16 | 刘小鹏 | 多层密码生物自主认证卡及认证话机 |
CN102710611A (zh) * | 2012-05-11 | 2012-10-03 | 福建联迪商用设备有限公司 | 网络安全身份认证方法和系统 |
CN102916970A (zh) * | 2012-10-30 | 2013-02-06 | 飞天诚信科技股份有限公司 | 一种基于网络的pin码缓存方法 |
CN203180938U (zh) * | 2012-12-21 | 2013-09-04 | 国民技术股份有限公司 | 电子令牌和电子令牌认证系统 |
CN103929310A (zh) * | 2014-04-25 | 2014-07-16 | 长沙市梦马软件有限公司 | 一种手机客户端口令统一认证方法及系统 |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7188358B1 (en) * | 1998-03-26 | 2007-03-06 | Nippon Telegraph And Telephone Corporation | Email access control scheme for communication network using identification concealment mechanism |
GB2360617A (en) * | 2000-03-24 | 2001-09-26 | Liu Kuo Shen | Identifying the owner of a card or code, eg credit card |
BR0203323A (pt) * | 2001-04-19 | 2003-04-08 | Ntt Docomo Inc | Aperfeiçoamento introduzido em sistema de terminal de comunicação |
US20030065920A1 (en) * | 2001-10-01 | 2003-04-03 | International Business Machines Corporation | Method and apparatus for using host authentication for automated public key certification |
KR100559008B1 (ko) * | 2003-04-02 | 2006-03-10 | 에스케이 텔레콤주식회사 | 이동통신 단말기의 적외선 통신을 이용한 사용자 인증시스템 및 그 방법 |
JP2006121524A (ja) * | 2004-10-22 | 2006-05-11 | Toshiba Solutions Corp | 公開鍵暗号装置 |
CN101427509A (zh) * | 2006-04-18 | 2009-05-06 | Magiq技术公司 | 用于量子密码网络的密钥管理和用户认证 |
JP5042109B2 (ja) * | 2008-04-17 | 2012-10-03 | 株式会社リコー | 電子証明書発行システム、電子証明書発行方法、及び電子証明書発行プログラム |
CN101504732B (zh) * | 2009-03-13 | 2010-12-01 | 华中科技大学 | 基于标识密码技术的电子护照扩展访问控制系统及鉴权方法 |
CN101707594A (zh) * | 2009-10-21 | 2010-05-12 | 南京邮电大学 | 基于单点登录的网格认证信任模型 |
EP2497224A4 (en) * | 2009-11-06 | 2014-01-29 | Ericsson Telefon Ab L M | SYSTEM AND METHOD FOR COMMUNICATING WEB APPLICATIONS |
US8464960B2 (en) * | 2011-06-30 | 2013-06-18 | Verisign, Inc. | Trusted barcodes |
US9509506B2 (en) * | 2011-09-30 | 2016-11-29 | Los Alamos National Security, Llc | Quantum key management |
ES2912265T3 (es) * | 2012-08-30 | 2022-05-25 | Triad Nat Security Llc | Autenticación multifactor utilizando comunicación cuántica |
US9270651B2 (en) * | 2013-04-05 | 2016-02-23 | Futurewei Technologies, Inc. | Authentication and initial key exchange in ethernet passive optical network over coaxial network |
AU2013204989A1 (en) * | 2013-04-13 | 2014-10-30 | Digital (Id)Entity Limited | A system, method, computer program and data signal for the provision of a profile of identification |
KR101516881B1 (ko) * | 2013-09-23 | 2015-05-04 | 숭실대학교산학협력단 | 사용자 인증 방법 및 장치 |
-
2015
- 2015-10-28 CN CN201510716528.3A patent/CN106656349B/zh active Active
-
2016
- 2016-10-13 WO PCT/CN2016/101972 patent/WO2017071478A1/zh active Application Filing
- 2016-10-13 EP EP16858914.1A patent/EP3370383B1/en not_active Not-in-force
-
2018
- 2018-04-19 US US15/956,773 patent/US10911247B2/en active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1696967A (zh) * | 2005-05-16 | 2005-11-16 | 刘小鹏 | 多层密码生物自主认证卡及认证话机 |
CN102710611A (zh) * | 2012-05-11 | 2012-10-03 | 福建联迪商用设备有限公司 | 网络安全身份认证方法和系统 |
CN102916970A (zh) * | 2012-10-30 | 2013-02-06 | 飞天诚信科技股份有限公司 | 一种基于网络的pin码缓存方法 |
CN203180938U (zh) * | 2012-12-21 | 2013-09-04 | 国民技术股份有限公司 | 电子令牌和电子令牌认证系统 |
CN103929310A (zh) * | 2014-04-25 | 2014-07-16 | 长沙市梦马软件有限公司 | 一种手机客户端口令统一认证方法及系统 |
Also Published As
Publication number | Publication date |
---|---|
EP3370383A4 (en) | 2019-06-26 |
EP3370383B1 (en) | 2021-12-29 |
CN106656349A (zh) | 2017-05-10 |
EP3370383A1 (en) | 2018-09-05 |
US20180241576A1 (en) | 2018-08-23 |
WO2017071478A1 (zh) | 2017-05-04 |
US10911247B2 (en) | 2021-02-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106789047B (zh) | 一种区块链身份系统 | |
CN106686004B (zh) | 一种登录认证方法及系统 | |
US8746363B2 (en) | System for conducting remote biometric operations | |
US20170185761A1 (en) | System and method for biometric key management | |
CN105827573B (zh) | 物联网设备强认证的系统、方法及相关装置 | |
CN109040067A (zh) | 一种基于物理不可克隆技术puf的用户认证设备及认证方法 | |
CN103368954B (zh) | 一种基于口令和生物特征的智能卡注册登录方法 | |
KR20160146672A (ko) | 휴대용 생체 인증-기반 아이덴티티 디바이스 | |
CN105052072A (zh) | 远程认证和业务签名 | |
CN109150535A (zh) | 一种身份认证方法、设备、计算机可读存储介质及装置 | |
CN114072796A (zh) | 具有远程验证的硬件认证令牌 | |
US20110213959A1 (en) | Methods, apparatuses, system and related computer program product for privacy-enhanced identity management | |
CN111435913A (zh) | 一种物联网终端的身份认证方法、装置和存储介质 | |
CN103929308B (zh) | 应用于rfid卡的信息验证方法 | |
CN109756893A (zh) | 一种基于混沌映射的群智感知物联网匿名用户认证方法 | |
CN106713279A (zh) | 一种视频终端身份认证系统 | |
CN109474419A (zh) | 一种活体人像照片加密、解密方法及加解密系统 | |
CN103812657A (zh) | 认证方法 | |
CN106656349B (zh) | 光子ca认证方法及系统 | |
CN112383401B (zh) | 一种提供身份鉴别服务的用户名生成方法及系统 | |
CN110378152A (zh) | 一种基于pkica认证及区块链技术的合同签订管理系统及方法 | |
CN107634834A (zh) | 一种基于多终端多场景的可信身份认证方法 | |
CN104243026B (zh) | 信息发送方法、信息接收方法、装置和系统 | |
CN107104792B (zh) | 一种便携式移动口令管理系统及其管理方法 | |
CN103580874B (zh) | 身份认证方法、系统以及密码保护装置 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240430 Address after: Building 4, 1st Floor, Foshan Military Civilian Integration Industrial Park, No. 68 Defu Road, Xingtan Town, Shunde District, Foshan City, Guangdong Province, 528300 Patentee after: Foshan Shunde Guangqi Advanced Equipment Co.,Ltd. Country or region after: China Address before: 518000 Guangdong, Shenzhen, Futian District, Shennan Road and colored field road intersection C East Block New World Plaza 2007-27 Patentee before: KUANG-CHI INTELLIGENT PHOTONIC TECHNOLOGY Ltd. Country or region before: China |