CN107959573A - A kind of guard method of the IP Camera based on digital signature - Google Patents

A kind of guard method of the IP Camera based on digital signature Download PDF

Info

Publication number
CN107959573A
CN107959573A CN201711321398.9A CN201711321398A CN107959573A CN 107959573 A CN107959573 A CN 107959573A CN 201711321398 A CN201711321398 A CN 201711321398A CN 107959573 A CN107959573 A CN 107959573A
Authority
CN
China
Prior art keywords
user
key
user terminal
signature
head end
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711321398.9A
Other languages
Chinese (zh)
Inventor
左黎明
夏萍萍
陈兰兰
艾美珍
张梦丽
康文洋
陈祚松
胡凯雨
周庆
王露
张婷婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Jiaotong University
Original Assignee
East China Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Jiaotong University filed Critical East China Jiaotong University
Priority to CN201711321398.9A priority Critical patent/CN107959573A/en
Publication of CN107959573A publication Critical patent/CN107959573A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/66Remote control of cameras or camera parts, e.g. by remote control devices

Abstract

The present invention relates to a kind of guard method of the home cinema head based on digital signature; utilize the electron key of hardware-based cryptographic; a kind of guard method of the home network camera based on digital signature is invented; this method is the security medium for being used as storage key and cryptographic algorithm by USBKEY, TF card, chip card these three hardware based on a kind of safe interaction protocol;So as to reach under C/S, B/S and APP/ cloud architecture, the safe access control of IP Camera, ensure the confidentiality, integrality and the reliability in source of data.

Description

A kind of guard method of the IP Camera based on digital signature
Technical field
The invention belongs to information security field and network communication field, more particularly to a kind of network based on digital signature is taken the photograph As the guard method of head.
Background technology
Gradually go deep into Internet era among the life of people, image sensing technology, network technology, transmission technology, A series of science and technology for changing human life style such as optical fiber technology, semiconductor technology are just slowly excavated by scientists. Epoch of today have had changed into the video multimedia epoch, and IP Camera slowly pours in household safety-protection industry.Towards variation With the access terminal of the view data of personalized IP Camera, some criminals utilize network hacker technology invasion network Camera or monitoring control centre system, steal or distort camera control information or view data, cause letting out for private data Dew.The authentication mode based on password that enterprise takes at present, hacker can utilize network interception, Replay Attack, dictionary attack and The attack patterns such as password leakage obtain camera data.This mode that authentication is carried out based on password, as long as user gathers around The user name and password for having validated user can be carried out normal data access, can not really verify the legal of user identity Property.
Hardware-based cryptographic solves key of the software cryptography in cryptographic calculation and appears in memory and occupying system resources Two shortcomings.Electron key based on hardware-based cryptographic includes USBKEY, chip card and high speed TF card, and USBKEY is used USB communications provide Universal efficient system interface, and driving NandFlash USB flash disks provide storage medium for client application;Core Piece card is powered by the RF domains of contactless card reader, is communicated using Non-contact radio-frequency identification;The processing of high speed TF card chip Ability is strong, safe, low in energy consumption, rich interface, has the high ratio of performance to price.These three hardware media support that country is close Symmetric cryptographic algorithm, asymmetric cryptographic algorithm and the hash algorithm that code management board specifies, while support international cryptographic algorithm, With extra store function and certain computing function.
The defects of for above-mentioned IP Camera data protection, the present invention combine the electron key of hardware-based cryptographic, Implement a kind of guard method of the home network camera based on digital signature of knowing clearly, this method is based on a kind of safe interaction association View, is be used as the security medium for storing key and cryptographic algorithm by USBKEY, TF card, chip card these three hardware, so that Reach under C/S, B/S and APP/ cloud architecture, the safe access control of IP Camera, ensure the confidentiality, complete of data Property and the reliability in source.
The content of the invention
Technical problem:The present invention proposes a kind of guard method of the home network camera based on digital signature, from application Layer, which sets out, designs a secure interactive agreement, reaches the safe access control of IP Camera.
Technical solution summation:
1st, security protocol:The guard method of home network camera of the present invention based on digital signature, is based on one kind The interaction protocol of safety, which be used as by USBKEY, chip card, high speed TF card these three hardware stores key and cryptography The security medium of algorithm;Under C/S frameworks, B/S frameworks and APP/ cloud architectures, by the digital certificate in embedded camera Key and cryptographic algorithm, and the key and cryptographic algorithm stored in the electron key on user terminal machine, jointly Complete secure interactive agreement.
Secure interactive agreement of the present invention comprises the following steps that:
1 symbol description of table
Symbol Meaning
C User terminal(Client, browser end, APP ends)
S Image head end
|| Character string connects
User name, password, the random verification code of client
Use hash function processing character string:
Will using the public key at S ends It is encrypted
The random number of server end generation, the random Filling power of server end
Will using the public key of C-terminalCarry out Encryption
Utilize the private key pair of C-terminalInto Row signature
Verification signature is carried out using the public key at S ends
S101:Legal user name and corresponding password are registered at S ends, and is stored in S ends;
S102:C-terminal will using the public key in the electron key on the machine of client Character string is encrypted;
S103:Encrypted ciphertext is sent to S ends by C-terminal;
S104:The ciphertext that S ends send over C-terminal, is decrypted by being embedded in private key in the certificate of S ends, will be bright after decryption Text carries out contrast verification with the validated user registered in S ends;
S105:After S ends are verified, a random number is generated, random number is encrypted using the public key at S ends, after encryption Ciphertext be sent to C-terminal;If S ends authentication failed, an error message is returned to C-terminal;
S106:C-terminal receives the ciphertext that S ends send over, C-terminal using the private key in the electron key being inserted on client machine into Row is decrypted, and the private key in the electron key being then inserted on using client machine is signed the plaintext after decryption;
S107:Result after signature is sent to S ends by C-terminal, and S ends utilize the public key verifications label being embedded on the certificate in camera Name;
S108:It is verified, then the user that client possesses the electron key is validated user, it is allowed to which it is legal that the user carries out The access of video data;Otherwise the access of the user is refused.
2nd, cryptographic algorithm:Cryptographic algorithm in the present invention can also be in addition to the RSA Algorithm, SM2 algorithms of standard A kind of improved Schnorr schemes, the improvement project are being signedIn add time stamp, this concrete scheme is as follows:
S201:The foundation of systematic parameter
S2011:Choose two prime numbersWith, make its satisfaction;It is required that(Length meet respectively,,
S2012:Choose oneRank element
S2013:Establish a cryptographic Hash function
S202:The foundation of main body public/private key pair
User Alice chooses a random number, and calculate, the public key of Alice is; Her private key is
S203:Signature generation
In order to generate messageSignature, while reuse key in order to prevent, and cause rogue attacks, add Time time stamps, Alice choose a random number, and generate a signature pair, wherein
S204:Verification signature
If Bob is a verifier, he knows public keyBelong to Alice.Give a message-signature pair, the verification process of Bob is
Beneficial effect:In the security protocol based on present example, by this implementation agreement be applied to C/S frameworks, B/S frameworks, App/ cloud architectures.The encryption that user terminal carries out message ensure that only legal user could normally decrypt the message, from And ensure that the signature that shooting head end only has validated user can just be verified.In addition, three kinds provided in APP/ cloud architectures Scheme has the flexibility of higher.Specifically, method of the present invention has following beneficial effect:
(1)The present invention provides a kind of scheme that electron key is inserted on user terminal machine, using cryptographic algorithm to handing over Mutual data are encrypted, decrypt and digital signature, to ensure the confidentiality of user identity, authenticity, integrality and could not Recognizing property.
(2)The present invention provides a kind of safe interaction protocol, user need at the same time possess legal user name, password and The electron key of mandate, system can just authorize the user to access video data.
(3)The present invention provides a kind of improved Schnorr digital signature schemes, signingIn add time stamp, introduce The fresh factor, ensure that message can not be played out aggressiveness, so as to further ensure the reliability of data transfer, safety Property and non repudiation.
Brief description of the drawings
, below will be to embodiment or existing for the clearer explanation embodiment of the present invention or technical solution of the prior art Have technology describe needed in attached drawing do and simply introduce, it should be apparent that, drawings in the following description are the present invention Some examples.
Fig. 1 is the security protocol verification interaction protocol schematic diagram that one embodiment of the present of invention provides;
Fig. 2 is one embodiment of the present of invention offer based on the equipment connection under C/S frameworks, B/S frameworks, APP/ cloud architectures Schematic diagram;
Fig. 3 is the message schematic diagram for the protocol interaction that one embodiment of the present of invention provides;
Fig. 4 is the secure interactive agreement flow chart that one embodiment of the present of invention provides.
Embodiment
To make the purpose of the embodiment of the present invention, technical method and advantage clearer, with reference in the embodiment of the present invention Attached drawing, the embodiment of the present invention or technical solution are clearly and completely described;Obviously, described embodiment is this hair Bright part of the embodiment, instead of all the embodiments, based on the embodiment of the present invention, those of ordinary skill in the art are not having The every other embodiment acquired on the premise of making creative work, belongs to the scope of protection of the invention.
The concrete technical scheme of framework:
S101:In server end registered user name and corresponding password, S ends are stored in(Image head end);
S102:C-terminal will using the public key in the electron key on the machine of client It is encrypted;At the same time willSign;
S103:Encrypted ciphertext is sent to S ends by C-terminal;
S104:The ciphertext and signature, S ends that S ends reception C-terminal sends over are solved using the private key being embedded in camera certificate It is close, signed with public key verifications;
S105:If being verified, the user that user terminal possesses the electron key is validated user, then allows the user to be closed The access of the video data of method;Otherwise the access of the user is refused.
The concrete technical scheme of framework:
B/S frameworks are based on the security protocol in technical solution summation, the specific implementation of this programme:
The cryptographic algorithm storehouse at JS ends is utilized in browser end first, realizes the RSA Algorithm of standard, SM2 algorithms and improved Schnorr signature algorithms.Browser sends message to shooting head end and uses asynchronous AJAX technologies, and shooting head end utilizes webAPI Technology returns to message to browser end;Interaction protocol between browser end and server end meets the friendship in technical solution summation Mutual step.
The concrete technical scheme in high in the clouds:
To realize the remote management of IP Camera, high in the clouds management function is added between APP and camera, in the technical program In, high in the clouds as the server end in technical solution summation, i.e., high in the clouds perform the message sended over to user terminal reception, Parse, encrypt, decrypt and verify the function of legal user terminal.User terminal under this framework in addition(APP ends)There is provided The schemes of three kinds of access electron keys are as follows:
Scheme one:APP ends require the insertion high speed TF card.
Scheme two:APP ends require connection OTG lines, by the other end of USBKEY insertion OTG lines.
Scheme three:Most of mobile phone on the market all supports NFC function at present, and supporting uses chip card, and chip card will Seek the chip card for meeting the requirement.
APP/ high in the clouds three of the above scheme is implemented, APP ends are whole for user based on the interaction protocol in technical solution summation End, high in the clouds participate in total process of secure interactive agreement as server end.
Beneficial effect:In the security protocol based on present example, this implementation agreement is applied to C/S frameworks, B/S framves Structure, App/ cloud architectures.The encryption that user terminal carries out message ensure that only legal user could normally decrypt the message, Ensure that the signature that shooting head end only has validated user can be just verified.In addition, provided in APP/ cloud architectures three Kind scheme has the flexibility of higher.Specifically, method of the present invention has following beneficial effect:
(1)The present invention provides a kind of scheme that electron key is inserted on user terminal machine, using cryptographic algorithm to handing over Mutual data are encrypted, decrypt and digital signature, to ensure the confidentiality of user identity, authenticity, integrality and could not Recognizing property.
(2)The present invention provides a kind of safe interaction protocol, user need at the same time possess legal user name, password and The electron key of mandate, system can just authorize the user to access video data.
(3)The present invention provides a kind of improved Schnorr digital signature schemes, signingIn add time stamp, introduce The fresh factor, ensure that message can not be played out aggressiveness, so as to further ensure the reliability of data transfer, safety Property and non repudiation.
Message encryption and decryption, signatures examples during protocol interaction:
Example 1:The encryption and decryption and signature of measured SM2
Important parameter
Private key:966E666AA9D5AE4F403533ACE997B5C3778B2D5807CA765C8E0E1C0E7AF98AB9
Public key:
9607574CE418582ADF6969A8AEC8900A043DE75A9B458B240ECCF994ADD0ECAAF38D3BF35 F55BFC5A8282E2F3146B8159452057328B68366F7DB59B0A05EE78E
Message
Clear-text message:jonllen||123456||dt1e
Cryptographic Hash:262b1da1e611abfa719276600de49b9e0eb05434c0e3204e9db64961423cee1c
Ciphertext:
APT0zr6SsUnWN4mnHwF/hrPqL92kFNbhCAHTea7TSldK, MWrTsqqAXm6J4gDtwwZg8YQzOLIIO4J8UAll6jGsmUA=,AN44CsNdL26Ss+v3/ sZrOOiVJ0o4aekqWR+3iEH7Pn2A,ALrAP6e2DSBNHzAcDsZ1wBRvXiXhoJ1FqmKi3p88oD8M
Signature:
AL0WDAK3PrluHqqW7S0noK6b1uTm6iKuX0Yv9V389tIc,AMvWx96Ix9wn2z/ FjwSM8LOJKdKStTjA6dioyvkAYsMC

Claims (9)

  1. A kind of 1. guard method of the IP Camera based on digital signature, it is characterised in that:
    This method is suitable for the secure access of LAN, wide area network, is implemented on respectively under C/S frameworks, B/S frameworks, APP/ high in the clouds, The user identity security control of three kinds of terminals accesses;, it is necessary in user terminal under the C/S frameworks, B/S frameworks, APP/ high in the clouds Machine on be inserted into electron key;The electron key is as a kind of hardware medium for storing key and cryptographic algorithm, together When there is calculation function;Embedded digital certificate in the camera, implements a kind of based on number between camera and user terminal The secure interactive agreement of word signature technology, realizes real-time identity authentication and the secure access control accessed between terminal and camera System.
  2. 2. the electron key described in claim 1, it is characterised in that be situated between comprising three kinds of USBKEY, chip card and TF card hardware Matter, the application claims electron key possess following 4 conditions:
    1)Group operatione on RSA, SM2 algorithm and all elliptic curves of support standard;
    2)Support the cpu chip of 32;
    3)Support the especially storage of 64KB;
    4)Support to store various standard digital certificates, key(Public key, private key), wherein private key is non-readable.
  3. 3. the camera described in claim 1, it is characterised in that embedded digital certificate, the digital certificate require to support power Profit is required outside 4 conditions of the electron key described in 2, also supports OpenSSL storehouses.
  4. 4. the secure interactive agreement described in claim 1, it is characterised in that there is following interactive step:
    S401:In shooting head end registered user name and corresponding password, and it is stored in shooting head end;
    S402:User terminal is tested user name, password and at random using the public key stored in the electron key on the terminal machine of family The character string that card code three is connected is encrypted;
    S403:Encrypted ciphertext is sent to shooting head end by user terminal;
    S404:The ciphertext that shooting head end sends over user terminal, is solved by the private key being embedded in camera certificate It is close, the plaintext after decryption and the validated user that server end is registered are subjected to contrast verification;
    S405:The user name and its password that user terminal sends over generate a random number after server end is verified, Random number is encrypted the public key being embedded in using camera in digital certificate, and ciphertext is sent to user terminal after encryption; If imaging head end authentication failed, an error message is returned to user terminal;
    S406:User terminal receives the ciphertext that shooting head end sends over, and user terminal utilizes what is be inserted on user terminal machine Private key in electron key is decrypted, and then recycles the private key in the electron key being inserted on user terminal machine to decrypt Plaintext afterwards is signed;
    S407:Result after signature is sent to shooting head end by user terminal, and shooting head end utilizes the card being embedded on camera Public key verifications signature in book;
    S408:Shooting head end is verified, then the user that user terminal possesses the electron key is validated user, it is allowed to the user Carry out the access of legal video data;Otherwise the access of the user is refused.
  5. 5. the cryptographic algorithm in claims 1, it is characterised in that in addition to the RSA Algorithm of standard, SM2 algorithms is met, may be used also To be a kind of improved Schnorr schemes, the improved Schnorr schemes are being signedIn add time stamp, concrete scheme is such as Under:
    S501:The foundation of systematic parameter
    S5011:Choose two prime numbersWith, make its satisfaction;It is required that (Length meet respectively,,);
    S5012:Choose oneRank element
    S5013:Establish a cryptographic Hash function
    S502:The foundation of main body public/private key pair
    User Alice chooses a random number, and calculate, the public key of Alice is;She Private key be
    S503:Signature generation
    In order to generate messageSignature, while reuse key in order to prevent, and cause rogue attacks, add Time time stamps, Alice choose a random number, and generate a signature pair, wherein
    S504:Verification signature
    If Bob is a verifier, he knows public keyBelong to Alice, give a message-signature pair, the verification process of Bob is
  6. 6. the C/S frameworks described in claim 1, it is characterised in that except the secure interactive agreement described in available claim 4 Outside, simpler secure interactive agreement also can be used, can equally ensure the security of data, secure interactive agreement step It is rapid as follows:
    S601:In server end registered user name and corresponding password, shooting head end is stored in;
    S602:User terminal is tested user name, password and at random using the private key stored in the electron key on the terminal machine of family The character string that card code three is connected is signed;
    S603:Result after signature is sent to shooting head end by user terminal;
    S604:The signature that shooting head end sends over user terminal, is tested by the public key being embedded in camera certificate Signed certificate name;
    S605:Shooting head end is verified, then the user that user terminal possesses the electron key is validated user, it is allowed to the user Carry out the access of legal video data;Otherwise the access of the user is refused.
  7. 7. the APP/ cloud architectures described in claims 1, it is characterised in that the APP ends require insertion claim 2 institute The TF card stated.
  8. 8. the APP/ cloud architectures described in claims 1, it is characterised in that the APP ends require connection OTG lines, will USBKEY is inserted into the other end of OTG lines, which is required to meet the USBKEY described in claim 2.
  9. 9. the APP/ cloud architectures described in claims 1, it is characterised in that by the NFC function of mobile phone, using supporting Chip card, the chip card are required to meet the chip card described in claim 2.
CN201711321398.9A 2017-12-12 2017-12-12 A kind of guard method of the IP Camera based on digital signature Pending CN107959573A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711321398.9A CN107959573A (en) 2017-12-12 2017-12-12 A kind of guard method of the IP Camera based on digital signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711321398.9A CN107959573A (en) 2017-12-12 2017-12-12 A kind of guard method of the IP Camera based on digital signature

Publications (1)

Publication Number Publication Date
CN107959573A true CN107959573A (en) 2018-04-24

Family

ID=61958608

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711321398.9A Pending CN107959573A (en) 2017-12-12 2017-12-12 A kind of guard method of the IP Camera based on digital signature

Country Status (1)

Country Link
CN (1) CN107959573A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881960A (en) * 2018-08-08 2018-11-23 江苏信源久安信息科技有限公司 The method of intelligent video camera head security control and data confidentiality based on id password
CN110086634A (en) * 2019-05-16 2019-08-02 济南浪潮高新科技投资发展有限公司 A kind of system and method for intelligent video camera head safety certification and access
CN110300289A (en) * 2019-07-31 2019-10-01 北京中安国通科技有限公司 Video security management system and method
CN110855681A (en) * 2019-11-18 2020-02-28 重庆市浩凯睿邦电子有限公司 HOK intelligent security module
CN113922997A (en) * 2021-09-29 2022-01-11 深圳市天视通视觉有限公司 Certificate activation method, device, equipment and storage medium for network camera
WO2022262078A1 (en) * 2021-06-15 2022-12-22 腾讯云计算(北京)有限责任公司 Access control method based on zero-trust security, and device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101197669A (en) * 2006-12-04 2008-06-11 南京易思克网络安全技术有限责任公司 Novel identity identification and digital signature method
CN201336704Y (en) * 2008-12-08 2009-10-28 Tcl集团股份有限公司 Remote video monitoring system
CN105187208A (en) * 2015-06-12 2015-12-23 电子科技大学 Non-authorized certificateless strong designated verifier signature system
CN106791627A (en) * 2016-12-12 2017-05-31 广东合正网络技术有限公司 Network Video Surveillance and security alarm integrated system and its secure access method for authenticating

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101197669A (en) * 2006-12-04 2008-06-11 南京易思克网络安全技术有限责任公司 Novel identity identification and digital signature method
CN201336704Y (en) * 2008-12-08 2009-10-28 Tcl集团股份有限公司 Remote video monitoring system
CN105187208A (en) * 2015-06-12 2015-12-23 电子科技大学 Non-authorized certificateless strong designated verifier signature system
CN106791627A (en) * 2016-12-12 2017-05-31 广东合正网络技术有限公司 Network Video Surveillance and security alarm integrated system and its secure access method for authenticating

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吴晓波 等: "一个基于Schnorr算法的可公开验证的加密方案", 《华东交通大学学报》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881960A (en) * 2018-08-08 2018-11-23 江苏信源久安信息科技有限公司 The method of intelligent video camera head security control and data confidentiality based on id password
CN108881960B (en) * 2018-08-08 2020-06-30 江苏信源久安信息科技有限公司 Intelligent camera safety control and data confidentiality method based on identification password
CN110086634A (en) * 2019-05-16 2019-08-02 济南浪潮高新科技投资发展有限公司 A kind of system and method for intelligent video camera head safety certification and access
CN110086634B (en) * 2019-05-16 2021-12-14 山东浪潮科学研究院有限公司 System and method for security authentication and access of intelligent camera
CN110300289A (en) * 2019-07-31 2019-10-01 北京中安国通科技有限公司 Video security management system and method
CN110855681A (en) * 2019-11-18 2020-02-28 重庆市浩凯睿邦电子有限公司 HOK intelligent security module
WO2022262078A1 (en) * 2021-06-15 2022-12-22 腾讯云计算(北京)有限责任公司 Access control method based on zero-trust security, and device and storage medium
CN113922997A (en) * 2021-09-29 2022-01-11 深圳市天视通视觉有限公司 Certificate activation method, device, equipment and storage medium for network camera
CN113922997B (en) * 2021-09-29 2023-06-30 深圳市天视通视觉有限公司 Certificate activation method, device and equipment of network camera and storage medium

Similar Documents

Publication Publication Date Title
JP7119040B2 (en) Data transmission method, device and system
CN108270571B (en) Internet of Things identity authorization system and its method based on block chain
CN107959573A (en) A kind of guard method of the IP Camera based on digital signature
US20210111877A1 (en) Systems and methods for generating signatures
KR101508360B1 (en) Apparatus and method for transmitting data, and recording medium storing program for executing method of the same in computer
CN103699920B (en) RF identification mutual authentication method based on elliptic curve
US8724819B2 (en) Credential provisioning
CN104754581B (en) A kind of safety certifying method of the LTE wireless networks based on public-key cryptosystem
CN102625294B (en) Method for managing mobile service by taking universal serial bus (USB) as virtual subscriber identity module (SIM) card
US20150244525A1 (en) Authentication
US8971540B2 (en) Authentication
US9106644B2 (en) Authentication
CN100574511C (en) The method and system of opposite end identity validation in a kind of mobile terminal communication
Jarecki et al. Two-factor authentication with end-to-end password security
CN105323062A (en) Mobile terminal digital certificate electronic signature method
CN106789042A (en) User in IBC domains accesses the authentication key agreement method of the resource in PKI domains
CN101917710A (en) Method, system and related device for mobile internet encryption communication
CN110932870A (en) Secret sharing and timestamp based quantum communication service station key negotiation system and method
CN107483191A (en) A kind of SM2 algorithm secret keys segmentation signature system and method
Wu et al. An enhanced mutual authentication and key agreement scheme for mobile user roaming service in global mobility networks
CN106209730A (en) A kind of method and device managing application identities
CN105871866B (en) A kind of password management system and method based on computer hardware information
CN107248997B (en) Authentication method based on intelligent card under multi-server environment
Zhang et al. Robust and efficient password authenticated key agreement with user anonymity for session initiation protocol‐based communications
CN102957534B (en) The method and system of a kind of multiple terminals unified identity authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180424

RJ01 Rejection of invention patent application after publication