CN107425964A - Three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage - Google Patents

Three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage Download PDF

Info

Publication number
CN107425964A
CN107425964A CN201710323860.2A CN201710323860A CN107425964A CN 107425964 A CN107425964 A CN 107425964A CN 201710323860 A CN201710323860 A CN 201710323860A CN 107425964 A CN107425964 A CN 107425964A
Authority
CN
China
Prior art keywords
user
information
calculate
server
smart card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710323860.2A
Other languages
Chinese (zh)
Inventor
陈建铭
吴祖扬
王景行
徐琳琳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Graduate School Harbin Institute of Technology
Original Assignee
Shenzhen Graduate School Harbin Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Graduate School Harbin Institute of Technology filed Critical Shenzhen Graduate School Harbin Institute of Technology
Priority to CN201710323860.2A priority Critical patent/CN107425964A/en
Publication of CN107425964A publication Critical patent/CN107425964A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a kind of three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage, it comprises the following steps:A, initial phase:SSelect parameter of some initial values as oneself, then by following parameterp,α,h 1(.),h 2(.),h 3(.),ID S It is disclosed to all users in system;B, registration phase, validated userU i If it is intended to by the information registering of oneself to serverSOn, it can first initiate registration request;C, the certifiede-mail protocol stage:User utilizes server under open network environmentSWith some other users by running the agreement of this part, realize certification and establish session key;The present invention such as solves the leakage of communicating pair information in internet communication, is stolen at the unsafe problems, the smart card used in agreement is only used for depositing some data, it need not ensure to store up stored secret, and have higher performance and efficiency in similar security protocol.

Description

Three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage
Technical field
The present invention relates to a kind of three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage.
Background technology
Because the continuous popularization and expansion of network use, the hidden danger of secure context is also more and more.It is such as now increasingly general Time ecommerce Payment Online, portal website and Email etc. can all transmit the phases such as the privacy of some users Sensitive information is closed, these are likely to kidnap and distort by the malice of attacker.Once generation is revealed safely, meeting is substantially all Very big or even limitless loss is caused to user.Therefore, information security has turned into the active demand of people, and almost institute There is the guarantee of network service normal operation.
AKE agreement subsidiary communications both sides complete certification each other and establish session key to protect follow-up Content of Communication.Mouthful It is AKE agreements to make certifiede-mail protocol (Password-based authenticated key exchange, PAKE) agreement One kind, complete the mutual certification of communicating pair and the foundation of session key only by the password of a low entropy.At present Untill, PAKE agreements are widely used.PAKE agreements are suggested earliest to be applied in two side's agreements, turn into two side's password authentications with Key agreement protocol (Two-party password-based authenticated key exchange, 2PAKE).Two sides Agreement is suitably applied in client --- in the environment of server, but be not appropriate for applying in client --- client environment. Because when client --- when large number of client in client environment be present, it is required for tieing up between any two client A shared password is protected, each client needs to store associated all shared passwords, so as to cause each client All store overload.In order to avoid the problem, the password authentication of two sides is developed into tripartite's password with key agreement protocol and recognized Card with key agreement protocol [10] (Three-party password-based authenticated key exchange, 3PAKE).In 3PAKE agreements, there is provided a server is as the medium between any two communication customer end, each visitor Family end only needs to share a password, so as to significantly reduce the amount of storage of client, two side before solving with server The problem of client load in agreement is overweight.
Up to the present, the PAKE largely based on Chaotic Maps is also to study two sides, studying tripartite's Negligible amounts, earliest 3PAKE agreements were proposed in 2012.
Current agreement is not subject to malicious attack, but protocol communication efficiency is not too high.Further, since user uses Password it is often excessively simple, such as 123, abc etc., so 3PAKE agreements are subject to dictionary attack.In order to protect the private of password Close property, it will usually use the public key and symmetric cryptography of server.But this method just needs possess key management mechanism, can also The consumption of the complexity and amount of calculation of increase system.It is therefore desirable to design the safety that can either ensure password, and can enough avoids Using public key and the such complexity of symmetric cryptography and all larger method of consumption is calculated, protocol capabilities, efficiency is got a promotion.
The storage device that will be provided with the abilities such as portable, efficient computing, encryption is applied in the design of 3PAKE agreements, can To lift protocol capabilities, reduce agreement consumption.So representative storage device-smart card enjoys always studies this Favor.But many scholars indicate some defects of smart card, they think smart card once losing or being stolen by attacker Take, attacker just can be quick in smart card to steal by monitoring the electric quantity consumption of smart card or the physical means of side channel etc. Feel information.The leakage of these sensitive informations can cause agreement no longer safe enough, be no longer able to keep out all kinds of malicious attacks.By Summarize, find there are the 3PAKE agreements of very multi-application smart card really, once the sensitive information leakage in smart card, these agreements Will be by different degrees of and different types of malicious attack.In addition, in some agreements, agreement may require that user by some very Numerical value that is complicated, being difficult to be remembered by human brain saves as secret value, finds that this kind of numerical value is different from only comprising several by research The password of bit digital is convenient and entirely possible by human brain memory like that, so the secret value of this type has to pass through intelligence The storage of this kind equipment can be blocked.
In summary, it is quite necessary to design the information that a new store device can but avoid wherein storing Reveal and reduce the 3PAKE agreements of protocol safety.
The content of the invention
The technical problem to be solved in the present invention is the defects of overcoming prior art, there is provided one kind is based on the fault-tolerant intelligence of information leakage The three-side password authentication and key agreement protocol that can block.
In order to solve the above-mentioned technical problem, the invention provides following technical scheme:
The present invention provides a kind of three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage, and it is wrapped Include following steps:
A, initial phase:S selects parameter of some initial values as oneself, then by following parameter { p, α, h1(.),h2 (.),h3(.),IDSIt is disclosed to all users in system;
B, registration phase, validated user UiIf it is intended to by the information registering of oneself to server S, registration can be first initiated Request, specific step are as follows;
B1:UiSelection:The ID of oneselfiWith password PWi, the two is then sent to S by back door;
B2:S selects a random number rSi∈ R [1, p+1], calculateServer is deposited Store up { IDi,rSiDatabase is arrived, by { IDi,RSiUser U issued by back doori
B3:UiBy { IDi,RSiDeposit smart card;
C, the certifiede-mail protocol stage:User utilizes server S and some other users under open network environment By running the agreement of this part, realize certification and establish session key;Specific process is as follows:
C1:UAA random number r can be selected firstA∈ R [1, p+1] are simultaneously calculatedWithUser UACalculate againAnd HAS=h1(IDA| |IDB||IDS||RA||KAS), then send { IDA,RA,HASGive UB
C2:UBA number r can be randomly choosedB∈ R [1, p+1], and calculateWithUser UBCalculate againAnd HBS=h1(IDA| |IDB||IDS||RB||KBS), retransmit { IDA,IDB,RA,HAS,RB,HBSGive S;
C3:Once receive from UBThe information sent, server S first verify HAS,HBS;If the two is verified, S is random Select a number RS, and calculate HSA=h1(IDA||IDS||RB||RS||KSA), and HSB=h1(IDB||IDS||HSA||RA||RS||KSB);Send information { HSA, HSB,RSGive user UB
C4:UBVerify HSBIf by checking, calculateAnd HBA=h1(IDS||HSA ||K);Following information { R will be sentB,HBA,HSA,RSGive UA
C5:UAVerify HSA, calculated after being verifiedFurther verify HBA, checking Pass through rear setting SK=h3(K) it is used as UAAnd UBSession key;Then, UACalculate HAS'=h1(IDA||IDB||IDS||RB||RS ||KSA) and M=h2(K) information { H', is sentAS, M } and give user UB
C6:UBM is verified, SK=h is calculated after being verified3(K) it is used as this communicating pair UAAnd UBSession key;UBMeter Calculate HBS'=h1(IDA||IDB||IDS||RA||RB||RS||KSB), by information { H'AS,H'BSIt is sent to server S;
C7:The information H' that S checkings receiveASAnd H'BSIntegrality, be verified rear S and confirm UAAnd UBHave been set up meeting Talk about key;
In above-mentioned steps A to C kinds, each symbology implication is:Ui is validated user i;S is server;IDi is User i identity ID;PWi is user i password;H1 (), h2 (), h3 () are three one-way Hash functions;SK is that session is close Key.
The beneficial effect that is reached of the present invention is:
The present invention such as solves the leakage of communicating pair information in internet communication, is stolen at the unsafe problems, in agreement The smart card used is only used for depositing some data, without ensuring to store up stored secret, and in similar security protocol There are higher performance and efficiency.
Brief description of the drawings
Accompanying drawing is used for providing a further understanding of the present invention, and a part for constitution instruction, the reality with the present invention Apply example to be used to explain the present invention together, be not construed as limiting the invention.In the accompanying drawings:
Fig. 1 is the schematic flow sheet of the registration phase of the present invention;
Fig. 2 is the schematic flow sheet in certifiede-mail protocol stage.
Embodiment
The preferred embodiments of the present invention are illustrated below in conjunction with accompanying drawing, it will be appreciated that described herein preferred real Apply example to be merely to illustrate and explain the present invention, be not intended to limit the present invention.
A kind of three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage, it includes following step Suddenly:
A, initial phase:S selects parameter of some initial values as oneself, then by following parameter { p, α, h1(.),h2 (.),h3(.),IDSIt is disclosed to all users in system;
B, shown in Fig. 1, registration phase, validated user UiIf it is intended to by the information registering of oneself to server S, meeting is first Registration request is initiated, specific step is as follows;
B1:UiSelection:The ID of oneselfiWith password PWi, the two is then sent to S by back door;
B2:S selects a random number rSi∈ R [1, p+1], calculateServer is deposited Store up { IDi,rSiDatabase is arrived, by { IDi,RSiUser U issued by back doori
B3:UiBy { IDi,RSiDeposit smart card;
C, shown in Fig. 2, the certifiede-mail protocol stage:User utilizes server S and some under open network environment Other users realize certification and establish session key by running the agreement of this part;Specific process is as follows:
C1:UAA random number r can be selected firstA∈ R [1, p+1] are simultaneously calculatedWithUser UACalculate againAnd HAS=h1(IDA| |IDB||IDS||RA||KAS), then send { IDA,RA,HASGive UB
C2:UBA number r can be randomly choosedB∈ R [1, p+1], and calculateWithUser UBCalculate againAnd HBS=h1(IDA| |IDB||IDS||RB||KBS), retransmit { IDA,IDB,RA,HAS,RB,HBSGive S;
C3:Once receive from UBThe information sent, server S first verify HAS,HBS;If the two is verified, S is random Select a number RS, and calculate HSA=h1(IDA||IDS||RB||RS||KSA), and HSB=h1(IDB||IDS||HSA||RA||RS||KSB);Send information { HSA, HSB,RSGive user UB
C4:UBVerify HSBIf by checking, calculateAnd HBA=h1(IDS||HSA ||K);Following information { R will be sentB,HBA,HSA,RSGive UA
C5:UAVerify HSA, calculated after being verifiedFurther verify HBA, checking Pass through rear setting SK=h3(K) it is used as UAAnd UBSession key;Then, UACalculate HAS'=h1(IDA||IDB||IDS||RB||RS ||KSA) and M=h2(K) information { H', is sentAS, M } and give user UB
C6:UBM is verified, SK=h is calculated after being verified3(K) it is used as this communicating pair UAAnd UBSession key;UBMeter Calculate HBS'=h1(IDA||IDB||IDS||RA||RB||RS||KSB), by information { H'AS,H'BSIt is sent to server S;
C7:The information H' that S checkings receiveASAnd H'BSIntegrality, be verified rear S and confirm UAAnd UBHave been set up meeting Talk about key;
In above-mentioned steps A to C kinds, each symbology implication is:Ui is validated user i;S is server;Idi is User i identity ID;PWi is user i password;H1 (), h2 (), h3 () are three one-way Hash functions;SK is that session is close Key.
Finally it should be noted that:The preferred embodiments of the present invention are the foregoing is only, are not intended to limit the invention, Although the present invention is described in detail with reference to the foregoing embodiments, for those skilled in the art, it still may be used To be modified to the technical scheme described in foregoing embodiments, or equivalent substitution is carried out to which part technical characteristic. Within the spirit and principles of the invention, any modification, equivalent substitution and improvements made etc., it should be included in the present invention's Within protection domain.

Claims (1)

1. a kind of three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage, it is characterised in that including Following steps:
A, initial phase:S selects parameter of some initial values as oneself, then by following parameter { p, α, h1(.),h2(.), h3(.),IDSIt is disclosed to all users in system;
B, registration phase, validated user UiIf it is intended to by the information registering of oneself to server S, registration request can be first initiated, Specific step is as follows;
B1:UiSelection:The ID of oneselfiWith password PWi, the two is then sent to S by back door;
B2:S selects a random number rSi∈ R [1, p+1], calculateServer storage {IDi,rSiDatabase is arrived, by { IDi,RSiUser U issued by back doori
B3:UiBy { IDi,RSiDeposit smart card;
C, the certifiede-mail protocol stage:User is passed through under open network environment using server S and some other users The agreement of this part is run, certification is realized and establishes session key;Specific process is as follows:
C1:UAA random number r can be selected firstA∈ R [1, p+1] are simultaneously calculatedWithUser UACalculate againAnd HAS=h1(IDA ||IDB||IDS||RA||KAS), then send { IDA,RA,HASGive UB
C2:UBA number r can be randomly choosedB∈ R [1, p+1], and calculateWithUser UBCalculate againAnd HBS=h1(IDA| |IDB||IDS||RB||KBS), retransmit { IDA,IDB,RA,HAS,RB,HBSGive S;
C3:Once receive from UBThe information sent, server S first verify HAS,HBS;If the two is verified, S random selections one Number RS, and calculate HSA=h1(IDA||IDS||RB||RS||KSA), and HSB=h1(IDB||IDS||HSA||RA||RS||KSB);Send information { HSA, HSB,RSGive user UB
C4:UBVerify HSBIf by checking, calculateAnd HBA=h1(IDS||HSA|| K);Following information { R will be sentB,HBA,HSA,RSGive UA
C5:UAVerify HSA, calculated after being verifiedFurther verify HBA, it is verified After SK=h is set3(K) it is used as UAAnd UBSession key;Then, UACalculate HAS'=h1(IDA||IDB||IDS||RB||RS|| KSA) and M=h2(K) information { H', is sentAS, M } and give user UB
C6:UBM is verified, SK=h is calculated after being verified3(K) it is used as this communicating pair UAAnd UBSession key;UBCalculate HBS'=h1(IDA||IDB||IDS||RA||RB||RS||KSB), by information { H'AS,H'BSIt is sent to server S;
C7:The information H' that S checkings receiveASAnd H'BSIntegrality, be verified rear S and confirm UAAnd UBIt is close to have been set up session Key;
In above-mentioned steps A to C kinds, each symbology implication is:Ui is validated user i;S
For server;IDi is user i identity ID;PWi is user i password;H1 (), h2 (), h3 () are three Individual one-way Hash function;SK is session key.
CN201710323860.2A 2017-05-09 2017-05-09 Three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage Pending CN107425964A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710323860.2A CN107425964A (en) 2017-05-09 2017-05-09 Three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710323860.2A CN107425964A (en) 2017-05-09 2017-05-09 Three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage

Publications (1)

Publication Number Publication Date
CN107425964A true CN107425964A (en) 2017-12-01

Family

ID=60425481

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710323860.2A Pending CN107425964A (en) 2017-05-09 2017-05-09 Three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage

Country Status (1)

Country Link
CN (1) CN107425964A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108155992A (en) * 2018-03-22 2018-06-12 北京可信华泰科技有限公司 A kind of method for generating trusted key
CN109379176A (en) * 2018-12-10 2019-02-22 湖北工业大学 A kind of certifiede-mail protocol method of anti-password leakage

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101252577A (en) * 2008-04-17 2008-08-27 电子科技大学 Method for generating three parts cipher key negotiation
CN105119721A (en) * 2015-08-06 2015-12-02 山东科技大学 Three-factor remote identity authentication method based on intelligent card

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101252577A (en) * 2008-04-17 2008-08-27 电子科技大学 Method for generating three parts cipher key negotiation
CN105119721A (en) * 2015-08-06 2015-12-02 山东科技大学 Three-factor remote identity authentication method based on intelligent card

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CHIEN-MING CHEN等: ""A Three-Party Password Authenticated Key Exchange Protocol Resistant to Stolen Smart Card Attacks"", 《SPRINGER LINK》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108155992A (en) * 2018-03-22 2018-06-12 北京可信华泰科技有限公司 A kind of method for generating trusted key
CN109379176A (en) * 2018-12-10 2019-02-22 湖北工业大学 A kind of certifiede-mail protocol method of anti-password leakage
CN109379176B (en) * 2018-12-10 2021-12-03 湖北工业大学 Password leakage resistant authentication and key agreement method

Similar Documents

Publication Publication Date Title
CN108270571B (en) Internet of Things identity authorization system and its method based on block chain
CN109327313A (en) A kind of Bidirectional identity authentication method with secret protection characteristic, server
CN104184743B (en) Towards three layers of Verification System and authentication method of cloud computing platform
CN105681273B (en) Client-side deduplication method
CN107124268A (en) A kind of privacy set common factor computational methods for resisting malicious attack
CN107483195A (en) Safe mutual authentication and key agreement protocol under environment of internet of things
JP2016502377A (en) How to provide safety using safety calculations
CN105337727B (en) Quantum authentication method for access control among three essential elements for cloud computing
US20170310663A1 (en) Local and Remote Access Apparatus and System for Password Storage and management
CN107360571A (en) Anonymity in a mobile network is mutually authenticated and key agreement protocol
CN103313246B (en) A kind of wireless sense network double factor authentication method and device and network thereof
CN105072110A (en) Two-factor remote identity authentication method based on smart card
CN107154849A (en) Three-side password authentication and key agreement protocol based on highly reliable smart card
CN110505055A (en) Based on unsymmetrical key pond to and key card outer net access identity authentication method and system
CN108400962A (en) A kind of Authentication and Key Agreement method under multiserver framework
CN101986598A (en) Authentication method, server and system
CN109510820A (en) A kind of block chain cryptographic methods that decentralization can customize
CN102377573A (en) Double-factor authentication method capable of securely updating password
CN110224816A (en) Anti- quantum calculation application system and short distance energy-saving communication method and computer equipment based on key card and sequence number
CN106230840B (en) A kind of command identifying method of high security
CN106302425B (en) Communication method between nodes of virtualization system and virtualization system thereof
CN107248997A (en) Authentication method based on smart card under environment of multi-server
CN107425964A (en) Three-side password authentication and key agreement protocol based on the fault-tolerant smart card of information leakage
CN110519222A (en) Outer net access identity authentication method and system based on disposable asymmetric key pair and key card
CN107592197A (en) Three-side password authentication and key agreement protocol without smart card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171201

RJ01 Rejection of invention patent application after publication