CN106921623B - Identification key updating method and system - Google Patents

Identification key updating method and system Download PDF

Info

Publication number
CN106921623B
CN106921623B CN201510994048.3A CN201510994048A CN106921623B CN 106921623 B CN106921623 B CN 106921623B CN 201510994048 A CN201510994048 A CN 201510994048A CN 106921623 B CN106921623 B CN 106921623B
Authority
CN
China
Prior art keywords
key
identification
identification key
updating
generation center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510994048.3A
Other languages
Chinese (zh)
Other versions
CN106921623A (en
Inventor
张庆胜
刘海法
邵波
郭向国
王申
耿方
王国文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201510994048.3A priority Critical patent/CN106921623B/en
Publication of CN106921623A publication Critical patent/CN106921623A/en
Application granted granted Critical
Publication of CN106921623B publication Critical patent/CN106921623B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention relates to the field of communication, and discloses a method and a system for updating an identification key. Wherein, the method comprises the following steps: the client generates an authentication token and sends an identification key updating request and the authentication token to a key generation center; and the key generation center responds to the identification key updating request to verify the authentication token and determines whether to execute the operation of updating the identification key according to the verification result. By using the method and the system of the invention, whether the identification key is updated can be determined according to the verification result after verification, thereby ensuring the security of key updating.

Description

Identification key updating method and system
Technical Field
The present invention relates to the field of communications, and in particular, to a method and a system for updating an identification key.
Background
Identity-based passwords are also called identification passwords, which are abbreviated as IBE, IBC and SM 9. IBE is an abbreviation for Identity-based encryption, meaning Identity-based encryption; IBC is Identity-based Cryptograph, meaning Identity-based cryptosystem; SM9 is the Chinese IBC technical standard specification established by the Chinese code administration in 2007.
In the prior art, a method related to the updating of the identification key is 'account name + password', but the method is not safe and is not convenient to use; and, for the case that the identification token is lost, the online updating identification key can not be effectively abolished.
Disclosure of Invention
The invention aims to provide an identification key updating method and an identification key updating system, which are used for solving the problems in the prior art.
In order to achieve the above object, the present invention provides an identification key updating method, wherein the method comprises: the client generates an authentication token and sends an identification key updating request and the authentication token to a key generation center; and the key generation center responds to the identification key updating request to verify the authentication token and determines whether to execute the operation of updating the identification key according to the verification result.
The invention also provides an identification key updating system, which comprises a client and a key generation center, wherein: the client is used for generating an authentication token and sending an identification key updating request and the authentication token to a key generation center; and the key generation center is used for responding to the identification key updating request to verify the authentication token and determining whether to execute the operation of updating the identification key according to the verification result.
Through the technical scheme, firstly, the client generates an authentication token, and sends an identification key updating request and the authentication token to a key generation center; and then the key generation center responds to the identification key updating request to verify the authentication token and determines whether to execute the operation of updating the identification key according to the verification result. Therefore, whether the identification key is updated or not can be determined according to the verification result after the verification is carried out, and the security of key updating is ensured. Moreover, the authentication token can be generated by the client, so that the problem that the key update is unsafe due to the loss of the authentication token can be avoided.
Additional features and advantages of the invention will be set forth in the detailed description which follows.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
FIG. 1 is a flow diagram of an identification key update method according to one embodiment of the invention;
FIG. 2 is a block diagram of an identification key update system according to one embodiment of the invention; and
fig. 3 is a block diagram of a key generation center according to an embodiment of the present invention.
Detailed Description
The following detailed description of embodiments of the invention refers to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present invention, are given by way of illustration and explanation only, not limitation.
Fig. 1 is a flowchart of an identification key update method according to an embodiment of the present invention.
As shown in fig. 1, an identification key updating method according to an embodiment of the present invention includes:
s100, the client generates an authentication token;
s102, sending an identification key updating request and the authentication token to a Key Generation Center (KGC);
s104, the key generation center responds to the identification key updating request to verify the authentication token; and
and S106, determining whether to execute the operation of updating the identification key according to the verification result.
In the process of using, for example, the SM9 specification, when it is desired to update the identification key, an authentication token may be first generated by the client, and an identification key update request and the authentication token may be sent to the key generation center, and then the key generation center verifies the authentication token in response to the identification key update request, and determines whether to perform an operation of updating the identification key according to a verification result. Therefore, whether the identification key is updated or not can be determined according to the verification result after the verification is carried out, and the updating safety of the identification key is ensured. Moreover, the authentication token can be generated by the client, so that the problem that the key update is unsafe due to the loss of the authentication token can be avoided.
In the method, step S100 includes:
s1000, the client sends a request for requesting authentication of the random number to a key generation center;
s1002, the client receives an authentication nonce generated based on the request for the authentication nonce from the key generation center;
s1004, the client acquires an identification private key ID of the latest identification keyLPRIAnd using said identification private key IDLPRIAnd signing the authentication random number, the current time and the identification key updating request to generate the authentication token.
Wherein the key generation center generates an authentication random number, and the generated authentication random number is stored locally at the key generation center.
Through the above steps, the client can generate an authentication token for verification. It will be understood by those skilled in the art that the foregoing examples are illustrative only and are not to be construed as limiting the invention.
In the method, step S104 includes:
s1040, the key generation center obtains the identification public key ID of the latest identification keyLPUB
S1042, the key generation center based on the identification public key ID of the latest identification keyLPUBThe authentication token is verified, wherein in step S1042, it may be determined whether the verification of the authentication token is successful, and if the verification is successful, the process goes to step S1060, otherwise, the process goes to step S1062.
Therefore, the authentication token can be verified, and preconditions are provided for subsequent updating of the identification key.
In the method, step S106 includes:
s1060, under the condition that the verification result is successful, determining to execute the operation of updating the identification key;
s1062, determining not to perform the operation of updating the identification key when the verification result is that the verification fails.
Therefore, the operation of updating the identification key can be executed under the condition of successful verification, and the safety of the updating of the identification key is ensured.
In S1062, a feature code indicating the id key update failure is also returned to notify the client of the id key update failure.
In the method, performing the operation of updating the identification key includes:
the key generation center calculates and generates an identification key pair ID to be updatedNKAnd the ID of the identification key pair to be updated is usedNKSending the ID to the client and receiving the ID which is sent by the client and represents the identification key pair to be updatedNKIn case of a response that the client-side update is successful, based on the identification key pair ID to be updatedNKAnd updating the identification public key of the identification key at the key generation center side.
Wherein the identification key pair ID to be updated can be generated using a standard algorithmNK. The present invention will not be described in detail so as not to obscure the present invention.
The operation of performing the update of the identification key according to an embodiment of the present invention is described below with reference to the accompanying drawings, and specifically, the operation includes:
s108, the key generation center calculates and generates an identification key pair to be updated;
s110, the ID of the identification key pair to be updated can be identifiedNKEncryption is performed (e.g., using an identifying public key ID)LPUBEncrypt) to form a digital envelope of the key ciphertext, and send the digital envelope to the client; by identification key pair ID to be updatedNKEncryption is performed to ensure that the identification key pair ID to be updatedNKThe transmission is secure.
S112, the client uses and ID after receiving the digital envelopeLPUBCorresponding identification private key IDLPRIDecrypting the digital envelope, if the decryption is successful, turning to the step S114, otherwise, turning to the step S120;
s114, the client side can decrypt the IDNKTo the client's identification key storage medium (IKS);
s116, the client sends a response message indicating that the decryption is successful to the key generation center;
s118, the key generation center uses the generated ID of the identification key pair to be updatedNKUpdating IDs in a database of a key generation centerLPUBTo store the updated key public key, whereby the updating process is ended;
s120, the client sends a response message indicating that the decryption fails to the key generation center, and the updating process is finished.
Fig. 2 is a block diagram of an identification key update system according to an embodiment of the present invention.
As shown in fig. 2, the identification key update system provided in one embodiment of the present invention includes a client 20 and a key generation center 22, where:
the client 20 is configured to generate an authentication token and send an identification key update request and the authentication token to the key generation center 22; and
the key generation center 22 is configured to verify the authentication token in response to the identifier key update request, and determine whether to perform an identifier key update operation according to a verification result.
In the process of using, for example, the SM9 specification, when it is desired to update the identification key, an authentication token may be first generated by the client, and an identification key update request and the authentication token may be sent to the key generation center, and then the key generation center verifies the authentication token in response to the identification key update request, and determines whether to perform an operation of updating the identification key according to a verification result. Therefore, whether the identification key is updated or not can be determined according to the verification result after the verification is carried out, and the updating safety of the identification key is ensured. Moreover, the authentication token can be generated by the client, so that the problem that the key update is unsafe due to the loss of the authentication token can be avoided.
According to an embodiment of the present invention, the client 20 is configured to generate the authentication token, including:
the client 20 is configured to send a request for authentication of the random number to the key generation center 22;
the client 20 is configured to receive an authentication nonce from the key generation center 22 that is generated based on the request for the authentication nonce;
the client 20 obtains the identification private key ID of the latest identification keyLPRIAnd using said identification private key IDLPRIAnd signing the authentication random number, the current time and the identification key updating request to generate the authentication token.
Wherein the key generation center 22 generates an authentication random number, and the generated authentication random number is stored locally at the key generation center 22.
Through the above steps, the client 20 can generate an authentication token for verification. It will be understood by those skilled in the art that the foregoing examples are illustrative only and are not to be construed as limiting the invention.
According to an embodiment of the present invention, the key generation center 22 configured to verify the authentication token in response to the identification key update request includes:
the key generation center 22 acquires the identification public key ID of the latest identification keyLPUB
The key generation center 22 identifies the public key ID based on the latest identification keyLPUBVerifying the authentication token.
Therefore, the authentication token can be verified, and preconditions are provided for subsequent updating of the identification key.
According to an embodiment of the present invention, the operation of the key generation center 22 for determining whether to update the identification key according to the verification result includes:
in the case that the verification result is that the verification is successful, the key generation center 22 determines to perform an operation of updating the identification key;
in the case where the authentication result is authentication failure, the key generation center 22 determines that the operation of updating the identification key is not performed.
Therefore, the operation of updating the identification key can be executed under the condition of successful verification, and the safety of the updating of the identification key is ensured.
In addition, when the verification result is that the verification fails, a feature code indicating that the updating of the identification key fails is returned to inform the client of the failure of the updating of the identification key.
According to one embodiment of the present invention, the operation of updating the identification key includes:
the key generation center 22 calculates and generates an identification key pair ID to be updatedNKAnd the ID of the identification key pair to be updated is usedNKSent to the client 20, and receiving the ID of the identification key pair to be updated sent by the client 20NKIn the case of a response of successful update on the client 20 side, the ID is updated based on the identification key pair ID to be updatedNKAnd updating the identification public key of the identification key at the key generation center side.
Wherein the identification key pair ID to be updated can be generated using a standard algorithmNK. For example, the present invention will not be described in detail so as not to obscure the present invention. Also, the client 20 includes an identification key storage medium (IKS) for storing an identification key pair (including an identification public key and an identification private key), while the key generation center 22 includes a database for storing the identification public key. After the identification key update is completed, IKS and the database store the updated identification key pair and the identification public key respectively, that is, IKS and the database store the latest data.
IKS may be a medium such as a magnetic disk without computing power or a medium such as a smart card with computing power. In the case IKS does not have computing power, the decryption computation is completed at the decryption unit of client 20; whereas with IKS computing power, the decryption computation may be performed within IKS, i.e., the private key is not IKS.
Fig. 3 is a block diagram of a key generation center according to an embodiment of the present invention.
Further, in the present invention, the key generation center 22 may include: a user management unit 220, a password operation unit 222, a policy management unit 224, an identification key service unit 226, a database processing unit 228, and a log management unit 230. The user management unit 220 performs modification and deletion operations on user information, user identifiers and identifier public keys; the cryptographic operation unit 222 mainly refers to operations of three cryptographic algorithms, namely a public key cryptographic algorithm, a symmetric cryptographic algorithm and a digest cryptographic algorithm, and includes cryptographic operations of an identification cryptographic algorithm belonging to the public key cryptographic algorithm, such as encryption, decryption, signature verification and the like; the policy management unit 224 mainly refers to policy mechanism management for updating the identification key, for example, whether the identification key is updated according to year, month or week; the identification key service unit 226 refers to the KGC providing service to the outside, for example, submitting an application from the client 20 to download the identification key; the database processing unit 228 refers to establishing connection, control, communication and the like between the KGC and the database; the log management unit 230 refers to log records operated by the client 20, and is convenient for querying, forensics and auditing.
The method and system for updating the identification key described in the above embodiments of the present invention can effectively disable the updating process of the identification key in case of IKS theft.
Specifically, the method comprises the following steps:
(1) the user finds that IKS of the user is stolen, and initiates an application of 'updating the identification key offline' to the KGC 22 through the client 20; (2) KGC 22 checks the identity of the user in an off-line mode, such as a counter, and the verification passes through step (3); otherwise, returning an error code of 'off-line updating identification key', and ending the updating process; (3) KGC 22 administrator prepares new IKS, connects KGC 22, inquires the identification public key stored by user in database, generates new identification key pair of the identification public key, downloads to IKS, and safely releases to user; (4) updating the user identification public key stored in the database into a new identification public key; (5) and (6) ending.
For step (3), for example, assuming that the identification key of the system is updated monthly, the user identification public key is a connection between a 10-byte date field and a user identification field (no more than 32 bytes), the identification of the user alice is alice @ asino. com (email address of alice), the identification public key stored in the database by the user is "2015060000 | | | | | | alice @ asino. com" (i.e., the identification public key of the user alice in month 6 in 2015), and the new phase (or later phase) identification public key thereof is "2015070000 | | | | | | | | | | | | | alice @ asino. com" (i.e., the identification public key of the user alice in month 7 2015), the corresponding identification private key is calculated, the new phase identification key pair is downloaded into new IKS, and is securely issued to the user alice. By the method, other users cannot update the online identification key of the alice user through the stolen IKS, because no identification key pair with the identification public key of '2015070000 | | | alice @ aisino.com' is available in the stolen IKS, the identity authentication cannot be completed, and thus the online identification key of the alice user cannot be updated.
Therefore, in case of IKS theft, the method and system of the invention can effectively abolish the online updating of the identification key, so as to ensure the security of the key updating.
It can be seen from the foregoing embodiment that, in the identification key updating process, the user does not need to input a password or other operations, that is, the identification key can be updated without the user participating in the updating process, thereby simplifying the updating process.
The preferred embodiments of the present invention have been described in detail with reference to the accompanying drawings, however, the present invention is not limited to the specific details of the above embodiments, and various simple modifications can be made to the technical solution of the present invention within the technical idea of the present invention, and these simple modifications are within the protective scope of the present invention.
It should be noted that the various features described in the above embodiments may be combined in any suitable manner without departing from the scope of the invention. The invention is not described in detail in order to avoid unnecessary repetition.
In addition, any combination of the various embodiments of the present invention is also possible, and the same should be considered as the disclosure of the present invention as long as it does not depart from the spirit of the present invention.

Claims (8)

1. An identification key update method, wherein the method comprises:
the client generates an authentication token and sends an identification key updating request and the authentication token to a key generation center; and
the key generation center responds to the identification key updating request to verify the authentication token and determines whether to execute the operation of updating the identification key according to the verification result;
wherein generating the authentication token comprises:
the client sends a request for requesting authentication of the random number to a key generation center;
the client receives an authentication random number generated based on the request of the request authentication random number from the key generation center;
the client acquires the identification private key ID of the latest identification keyLPRIAnd using said identification private key IDLPRISigning the authentication random number, the current time and the identification key updating request to generate the authentication token;
performing the operation of updating the identification key includes:
the key generation center calculates and generates an identification key pair ID to be updatedNKAnd the ID of the identification key pair to be updated is usedNKSending the ID to the client, and the client decrypts the ID of the identification key pair to be updatedNKStoring the data in an identification key storage medium.
2. The method of claim 1, wherein verifying the authentication token in response to the identification key update request comprises:
the key generation center obtains the identification public key ID of the latest identification keyLPUB
The key generation center identifies a public key ID based on the latest identification keyLPUBVerifying the authentication token.
3. The method of claim 1, wherein determining whether to perform an operation of updating the identification key according to the verification result comprises:
determining to execute the operation of updating the identification key under the condition that the verification result is successful;
and determining not to execute the operation of updating the identification key when the verification result is that the verification fails.
4. The method of claim 1, wherein performing the operation of updating the identification key comprises:
the key generation center receives the ID of the identification key pair to be updated sent by the clientNKIn case of a response that the client-side update is successful, based on the identification key pair ID to be updatedNKAnd updating the identification public key of the identification key at the key generation center side.
5. An identification key update system comprising a client and a key generation center, wherein:
the client is used for generating an authentication token and sending an identification key updating request and the authentication token to a key generation center; and
the key generation center is used for responding to the identification key updating request to verify the authentication token and determining whether to execute the operation of updating the identification key according to the verification result;
wherein the client for generating the authentication token comprises:
the client is used for sending a request for requesting authentication of the random number to the key generation center;
the client is used for receiving an authentication random number generated based on the request of the request authentication random number from the key generation center;
the client acquires the identification private key ID of the latest identification keyLPRIAnd using said identification private key IDLPRISigning the authentication random number, the current time and the identification key updating request to generate the authentication token;
performing the operation of updating the identification key includes:
the key generation center calculates and generates an identification key pair ID to be updatedNKAnd the ID of the identification key pair to be updated is usedNKSending the ID to the client, and the client decrypts the ID of the identification key pair to be updatedNKStoring the data in an identification key storage medium.
6. The system of claim 5, wherein the key generation center to verify the authentication token in response to the identification key renewal request comprises:
the key generation center obtains the identification public key ID of the latest identification keyLPUB
The key generation center identifies a public key ID based on the latest identification keyLPUBVerifying the authentication token.
7. The system of claim 5, wherein the key generation center is configured to determine whether to perform the operation of updating the identification key based on the verification result comprises:
under the condition that the verification result is successful, the key generation center determines to execute the operation of updating the identification key;
and in the case that the verification result is verification failure, the key generation center determines not to perform the operation of updating the identification key.
8. The system of claim 5, wherein performing the operation of updating the identification key comprises:
the key generation center receives the ID of the identification key pair to be updated sent by the clientNKIn case of a response of a successful update on the client side, based on the identification key pair ID to be updatedNKAnd updating the identification public key of the identification key at the key generation center side.
CN201510994048.3A 2015-12-25 2015-12-25 Identification key updating method and system Active CN106921623B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510994048.3A CN106921623B (en) 2015-12-25 2015-12-25 Identification key updating method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510994048.3A CN106921623B (en) 2015-12-25 2015-12-25 Identification key updating method and system

Publications (2)

Publication Number Publication Date
CN106921623A CN106921623A (en) 2017-07-04
CN106921623B true CN106921623B (en) 2020-06-05

Family

ID=59455610

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510994048.3A Active CN106921623B (en) 2015-12-25 2015-12-25 Identification key updating method and system

Country Status (1)

Country Link
CN (1) CN106921623B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1656771A (en) * 2002-04-05 2005-08-17 高通股份有限公司 Key updates in a mobile wireless system
CN101286842A (en) * 2008-05-26 2008-10-15 西安西电捷通无线网络通信有限公司 Method for distributing key using public key cryptographic technique and on-line updating of the public key
CN101483513A (en) * 2009-02-09 2009-07-15 上海爱数软件有限公司 Network backup system, data backup and recovery method
CN101800640A (en) * 2009-11-10 2010-08-11 浙江工业大学 IBE private key management system based on Web Service
CN101872399A (en) * 2010-07-01 2010-10-27 武汉理工大学 Dynamic digital copyright protection method based on dual identity authentication
EP2544399A2 (en) * 2011-05-30 2013-01-09 Samsung SDS Co. Ltd. Identity-based encryption method and apparatus
CN104899496A (en) * 2014-09-26 2015-09-09 腾讯科技(深圳)有限公司 Data reading method and terminal for same

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101543711B1 (en) * 2011-10-11 2015-08-12 한국전자통신연구원 Lightweight Group Signature System and Schemes with Short Signatures

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1656771A (en) * 2002-04-05 2005-08-17 高通股份有限公司 Key updates in a mobile wireless system
CN101286842A (en) * 2008-05-26 2008-10-15 西安西电捷通无线网络通信有限公司 Method for distributing key using public key cryptographic technique and on-line updating of the public key
CN101483513A (en) * 2009-02-09 2009-07-15 上海爱数软件有限公司 Network backup system, data backup and recovery method
CN101800640A (en) * 2009-11-10 2010-08-11 浙江工业大学 IBE private key management system based on Web Service
CN101872399A (en) * 2010-07-01 2010-10-27 武汉理工大学 Dynamic digital copyright protection method based on dual identity authentication
EP2544399A2 (en) * 2011-05-30 2013-01-09 Samsung SDS Co. Ltd. Identity-based encryption method and apparatus
CN104899496A (en) * 2014-09-26 2015-09-09 腾讯科技(深圳)有限公司 Data reading method and terminal for same

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于IBC技术的安全电子邮件系统;张庆胜 等;《计算机工程与设计》;20090430(第7期);全文 *

Also Published As

Publication number Publication date
CN106921623A (en) 2017-07-04

Similar Documents

Publication Publication Date Title
US11394561B2 (en) Digital transaction signing for multiple client devices using secured encrypted private keys
US8788811B2 (en) Server-side key generation for non-token clients
CN106664202B (en) Method, system and computer readable medium for providing encryption on multiple devices
US9137017B2 (en) Key recovery mechanism
US9465947B2 (en) System and method for encryption and key management in cloud storage
US9729531B2 (en) Accessing a computer resource using an access control model and policy
US8196186B2 (en) Security architecture for peer-to-peer storage system
JP5564453B2 (en) Information processing system and information processing method
CN113691560B (en) Data transmission method, method for controlling data use, and cryptographic device
US20110296171A1 (en) Key recovery mechanism
US9185111B2 (en) Cryptographic authentication techniques for mobile devices
CN109981255B (en) Method and system for updating key pool
CN109981562B (en) Software development kit authorization method and device
EP1917603A1 (en) Distributed single sign-on service
CN107920052B (en) Encryption method and intelligent device
CN105409186A (en) System and method for user authentication
WO2020123010A1 (en) System and method for secure sensitive data storage and recovery
CN111639357A (en) Encryption network disk system and authentication method and device thereof
KR102413497B1 (en) Systems and methods for secure electronic data transmission
CN111131160A (en) User, service and data authentication system
CN115941328A (en) Sharable user data encryption processing method, device and system
CN115412236A (en) Method for key management and password calculation, encryption method and device
CN106921623B (en) Identification key updating method and system
CN112131597A (en) Method and device for generating encrypted information and intelligent equipment
CN114598465B (en) Data updating method and controller

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant