CN107016421A - A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state - Google Patents

A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state Download PDF

Info

Publication number
CN107016421A
CN107016421A CN201710150267.2A CN201710150267A CN107016421A CN 107016421 A CN107016421 A CN 107016421A CN 201710150267 A CN201710150267 A CN 201710150267A CN 107016421 A CN107016421 A CN 107016421A
Authority
CN
China
Prior art keywords
label
terminal
read
tag
write
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710150267.2A
Other languages
Chinese (zh)
Inventor
赵永柱
张根周
任晓龙
马霁讴
戴光
耿泽飞
房涛
马凯
李立伟
韩大为
李卫华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Shaanxi Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Shaanxi Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Shaanxi Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201710150267.2A priority Critical patent/CN107016421A/en
Publication of CN107016421A publication Critical patent/CN107016421A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Abstract

The present invention discloses a kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state, comprises the following steps:Check tag, read write tag content and read and write again;The check tag, read write tag and read and write again successively order carry out, current procedures do not complete before can not carry out next step;The check tag includes the inspection of the inspection and label of terminal-pair label to terminal;The read write tag content refers to that terminal is written and read operation to label by encryption channel;Again the read-write refers to that terminal is completed complete to the content augmentation of label after operation and signed.This method is using dispersion factor of the mark in kind as smart-tag authentication key; in certification the data in tagging user area can be just read by rear; it can be good at protecting the data of asset management label, while can realize that the anti-counterfeiting of label alters, with very high security.

Description

A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state
Technical field
The present invention relates to electronic tag field, and in particular to a kind of electric power asset management label based on the close security algorithm of state Anti-counterfeiting authentication method.
Background technology
In order to meet the requirement of electric power asset whole life-cycle management, asset management automation, information-based, intelligence are adapted to The need for change, Logistics, electronic tag is progressively applied and managed in electric power asset whole life-cycle by Utilities Electric Co..In view of electric power Goods and materials, electric power facility product for national economy important meaning, promote and build electric power Internet of Things, power informatization it is same When, it is necessary to information security is gived top priority, prevent from any maliciously stealing power system information and distorting, utilize.
The rise of electronic tag is progressively substituting traditional label or nameplate, and electronic tag has simply, and environmental protection etc. is more Item advantage, but electronic label technology is not overripened at present, lacks domestic unified standard, causes electronic tag industry standard More complicated, safe gender gap is larger.Electric power asset manages label and is ensureing electric power asset whole life-cycle information system management Meanwhile, higher to information security class requirement industry in label, therefore, safe class is higher based on the close security algorithm electricity of state The problem of proposition of power asset management label anti-counterfeit authentication method is a urgent need to resolve.
The content of the invention
Label anti-counterfeit authenticating party is managed it is an object of the invention to provide a kind of electric power asset based on the close security algorithm of state Method, to effectively improve the security that electric power asset manages label.This method is based on the close SM1 algorithms of state and SM7 algorithms, can be fine Completion electric power asset manage the requirements of label, and reach very high safe class.With traditional false proof side of electronic tag Method is compared, and the electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state has confidentiality, integrality, resists and support The advantages of bad, identity discriminating, access control and password are configured.
To achieve these goals, the present invention uses following beneficial effect:
A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state, comprises the following steps:Examine Label, read write tag content and read and write again;The check tag, read write tag and read and write again successively order carry out, currently Step can not carry out next step before not completing;
The check tag includes the inspection of the inspection and label of terminal-pair label to terminal;
The read write tag content refers to that terminal is written and read operation to label by encryption channel;
Again the read-write refers to that terminal is completed complete to the content augmentation of label after operation and signed.
Further, the inspection of terminal-pair label includes the completeness and efficiency of check tag;The integrality refers to Terminal judges whether label information is tampered according to the completeness check code of label;The validity refers to be sentenced according to label signature Whether disconnected label issuer is legal;
Inspection of the label to terminal is verified including the legitimacy to terminal and the operation rank to terminal;The terminal Legitimacy be that terminal identity is verified by sending challenge response;Progress checking to terminal operation rank refers to lead to The key rank for crossing terminal transmission judges whether it has the qualification of read write tag.
Further, check tag comprises the steps:
A, inspection start, and judge the legitimacy of terminal:Terminal reads the mark UID of label first and application own key leads to The scattered key for obtaining label of the close SM1 algorithms of state is crossed, challenge responses information is sent to label, tag return challenge responses information is simultaneously Pass through the legitimacy of the close SM7 proof of algorithm label of state;
B, the integrality for judging label:Terminal reads tag information and carry out integrity detection judge label information whether by Distort;
C, the validity for judging label:The signature of check tag judges whether label issuer is legal;
D, label confirm the operation rank of terminal:Terminal sends own key to label, and label judges and records terminal Rank is operated, has been inspected.
Further, read write tag content comprises the steps:
A, label judge whether terminal has read right, if read right, then carry out step b;
B, label judge whether terminal has write permission, if write permission, then carry out step d, otherwise, carry out step c;
C, terminal-pair label carry out read-only operation;
D, terminal-pair label are written and read operation;
E, terminal read-write terminate.
Further, read-write comprises the steps again:
I, terminal carry out data encryption by the close SM1 algorithms of state to the content of label;
II, the content of terminal-pair label are signed;
III, generation completeness check code.
Further, the label and terminal are respectively provided with password configuration.
Compared with the prior art, the invention has the advantages that:
1st, confidentiality:Protection can be encrypted to the sensitive information being stored in label, it is ensured that unauthorized terminal part can be obtained Obtain or change the information;
2nd, integrality:Storage information integrity protection is supported, school is carried out to storage information using Information integrity checkout code Test, to find situations such as information is tampered, deletes or inserted;Transmission information integrity protection is supported, using cryptographic technique to passing Defeated information is verified, to find situations such as information is tampered, deletes or inserted;
3rd, resisting denying:Support terminal to hold the private key of oneself, and have signature function, prevent terminal from denying once generating this Information, and the signature can be verified;
4th, identity differentiates:The close SM7 algorithms challenge responses of state of terminal-pair label are supported to differentiate, to determine the true of tag identity Reality;
5th, access control:Realize that authorized user is to the behaviour in the range of label execution authority in system using password authentification mechanism Make;
6th, password is configured:Terminal and label all have the function that password is configured, can realize the injection of key, storage, turn The functions such as hair, renewal and deletion.
A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state of the present invention, is a kind of high safety The electric power asset label anti-counterfeit method of grade, it combines cryptographic technique and electronic label technology, can be good at completing electric power The requirements of asset management label, and reach very high safe class.Compared with traditional electronic tag method for anti-counterfeit, it is based on The electric power asset of the close security algorithm of state manages label anti-counterfeit authentication method, and there is confidentiality, integrality, resisting denying, identity to differentiate, The advantages of access control and password are configured.
Brief description of the drawings
Fig. 1 is the management label anti-counterfeit authentication method ensemble stream of the electric power asset based on the close security algorithm of state that the present invention is provided Journey schematic diagram;
Fig. 2 is the schematic flow sheet for the check tag that the present invention is provided;
Fig. 3 is the schematic flow sheet for the read write tag content that the present invention is provided;
Fig. 4 is the schematic flow sheet read and write again that the present invention is provided.
Embodiment
The embodiment to the present invention is described in further detail below in conjunction with the accompanying drawings.
Refer to shown in Fig. 1 to Fig. 4, a kind of electric power asset management label anti-counterfeit based on the close security algorithm of state of the present invention is recognized Card method, including three steps:Check tag, read write tag content and read and write again.Check tag, read write tag and read again Write order successively to carry out, current procedures can not carry out next step before not completing.
The flow for the check tag that the present invention is provided is as shown in Fig. 2 check tag includes:The inspection of terminal-pair label and mark Sign the inspection to terminal.
The inspection of terminal-pair label includes the completeness and efficiency of check tag.Integrality refers to according to the complete of label Property check code judges whether label information is tampered;Validity refers to judge whether label issuer is legal according to label signature.
Inspection of the label to terminal is verified including the legitimacy to terminal and the operation rank to terminal.The conjunction of terminal Method is that terminal identity is verified by sending challenge response;Progress checking to terminal operation rank referred to by end The key rank that end is sent judges whether it has the qualification of read write tag.
Check tag comprises the steps:Terminal reads the mark UID of label first and application own key is close by state The scattered key for obtaining label of SM1 algorithms, sends challenge responses information, tag return challenge responses information simultaneously passes through state to label The legitimacy of close SM7 proof of algorithm label;Terminal reads tag information and carry out integrity detection judge label information whether by Distort, and the signature of check tag judges whether label issuer is legal;Terminal sends own key to label, and label judges simultaneously The operation rank of terminal is recorded, has been inspected.
The flow for the read write tag content that the present invention is provided is as shown in figure 3, read write tag content refers to that terminal passes through encryption Channel is written and read operation to label;Terminal can be read out content according to the operation rank of oneself to the content of inside tags Or the operation of modification content.Read write tag content comprises the steps:
A, label judge whether terminal has read right, if read right, then carry out step b;
B, label judge whether terminal has write permission, if write permission, then carry out step d, otherwise, carry out step c;
C, terminal-pair label carry out read-only operation;
D, terminal-pair label are written and read operation;
E, terminal read-write terminate.
The flow read and write again that the present invention is provided refers to that terminal is completed after operation to label as shown in figure 4, reading and writing again Full content supplement it is complete and signed;End order is sent if terminal-pair label performs read-only operation and completes behaviour Make, if the content of terminal-pair label is modified, need to be signed with the private key of oneself, and generated with abstract function Integrity verification code, completes operation.Again read-write comprises the steps:
I, terminal carry out data encryption by the close SM1 algorithms of state to the content of label;
II, the content of terminal-pair label are signed;
III, generation completeness check code.
Finally it should be noted that:The above embodiments are merely illustrative of the technical scheme of the present invention and are not intended to be limiting thereof, to the greatest extent The present invention is described in detail with reference to above-described embodiment for pipe, those of ordinary skills in the art should understand that:Still The embodiment of the present invention can be modified or equivalent substitution, and without departing from any of spirit and scope of the invention Modification or equivalent substitution, it all should cover among scope of the presently claimed invention.

Claims (6)

1. a kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state, it is characterised in that including following Step:Check tag, read write tag content and read and write again;The check tag, read write tag and read and write again successively order Carry out, current procedures can not carry out next step before not completing;
The check tag includes the inspection of the inspection and label of terminal-pair label to terminal;
The read write tag content refers to that terminal is written and read operation to label by encryption channel;
Again the read-write refers to that terminal is completed complete to the content augmentation of label after operation and signed.
2. a kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state according to claim 1, Characterized in that, the inspection of terminal-pair label includes the completeness and efficiency of check tag;The integrality refers to terminal root Judge whether label information is tampered according to the completeness check code of label;The validity refers to judge label according to label signature Whether issuer is legal;
Inspection of the label to terminal is verified including the legitimacy to terminal and the operation rank to terminal;The conjunction of the terminal Method is that terminal identity is verified by sending challenge response;Progress checking to terminal operation rank referred to by end The key rank that end is sent judges whether it has the qualification of read write tag.
3. a kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state according to claim 1, Characterized in that, check tag comprises the steps:
A, inspection start, and judge the legitimacy of terminal:Terminal reads the mark UID of label and passes through state using own key first The scattered key for obtaining label of close SM1 algorithms, sends challenge responses information, tag return challenge responses information simultaneously passes through to label The legitimacy of the close SM7 proof of algorithm label of state;
B, the integrality for judging label:Terminal reads tag information simultaneously carries out integrity detection and judges whether label information is usurped Change;
C, the validity for judging label:The signature of check tag judges whether label issuer is legal;
D, label confirm the operation rank of terminal:Terminal sends own key to label, and label judges and records the operation of terminal Rank, has been inspected.
4. a kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state according to claim 1, Characterized in that, read write tag content comprises the steps:
A, label judge whether terminal has read right, if read right, then carry out step b;
B, label judge whether terminal has write permission, if write permission, then carry out step d, otherwise, carry out step c;
C, terminal-pair label carry out read-only operation;
D, terminal-pair label are written and read operation;
E, terminal read-write terminate.
5. a kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state according to claim 1, Characterized in that, read-write comprises the steps again:
I, terminal carry out data encryption by the close SM1 algorithms of state to the content of label;
II, the content of terminal-pair label are signed;
III, generation completeness check code.
6. a kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state according to claim 1, Characterized in that, the label and terminal are respectively provided with password configuration.
CN201710150267.2A 2017-03-14 2017-03-14 A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state Pending CN107016421A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710150267.2A CN107016421A (en) 2017-03-14 2017-03-14 A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710150267.2A CN107016421A (en) 2017-03-14 2017-03-14 A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state

Publications (1)

Publication Number Publication Date
CN107016421A true CN107016421A (en) 2017-08-04

Family

ID=59440174

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710150267.2A Pending CN107016421A (en) 2017-03-14 2017-03-14 A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state

Country Status (1)

Country Link
CN (1) CN107016421A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102012998A (en) * 2010-12-01 2011-04-13 河南省电力公司南阳供电公司 Radio frequency identification (RFID) technical system in electric measurement
CN102890786A (en) * 2012-09-11 2013-01-23 中国电力科学研究院 Password technology-based metering seal anti-counterfeiting method
CN103198344A (en) * 2013-03-01 2013-07-10 重庆市远大印务有限公司 Tax-control safety two-dimensional code encoding and decoding processing method
US20150220727A1 (en) * 2012-09-04 2015-08-06 Legic Identsystems Ag Read/write device and transponder for exchanging data via an electromagnetic field

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102012998A (en) * 2010-12-01 2011-04-13 河南省电力公司南阳供电公司 Radio frequency identification (RFID) technical system in electric measurement
US20150220727A1 (en) * 2012-09-04 2015-08-06 Legic Identsystems Ag Read/write device and transponder for exchanging data via an electromagnetic field
CN102890786A (en) * 2012-09-11 2013-01-23 中国电力科学研究院 Password technology-based metering seal anti-counterfeiting method
CN103198344A (en) * 2013-03-01 2013-07-10 重庆市远大印务有限公司 Tax-control safety two-dimensional code encoding and decoding processing method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
国网电力科学研究院通信与用电技术分公司防窃电研究中心组: "《电子式电能表防窃电新技术》", 《电子式电能表防窃电新技术》 *

Similar Documents

Publication Publication Date Title
CN101369306B (en) Electronic label security system
JP4323098B2 (en) A signature system that verifies the validity of user signature information
CN105975877B (en) A kind of sensitive document secure storage method
CN104217241A (en) Electronic anti-fake label and realizing method
CN102084313A (en) Systems and method for data security
Stapleton Security without obscurity: A guide to confidentiality, authentication, and integrity
Molnar et al. Privacy for RFID through trusted computing
CN107945324A (en) Card writing method, card reading method and the device of access control system
Murdoch et al. How certification systems fail: Lessons from the Ware report
Olaniyi et al. Design of secure electronic voting system using multifactor authentication and cryptographic hash functions
CN103326864A (en) Electronic tag anti-fake authentication method
Pfeffer et al. On the usability of authenticity checks for hardware security tokens
CN106709534A (en) Anti-counterfeit verification system of electronic certificate
Millett et al. Authentication and its privacy effects
CN107016421A (en) A kind of electric power asset management label anti-counterfeit authentication method based on the close security algorithm of state
CN102890786B (en) A kind of measurement seal method for anti-counterfeit based on cryptographic technique
Kee et al. Security issues on identity card in Malaysia
Rodrigues Conclusion: What Next for Privacy Seals?
CN108376212A (en) Execute code security guard method, device and electronic device
CN103839026B (en) Many equipment read can encryption identity card
Smedinghoff It's all about trust: The expanding scope of security obligations in global privacy and e-transactions law
Francillon Trust, but verify: why and how to establish trust in embedded devices
CN104021357A (en) Method for registering and binding storage card of computer and identifying registered and bound storage card
Liu et al. Visually sealed and digitally signed documents
CN104598947B (en) A kind of electronic tag data processing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170804