CN107959931B - Wireless network anonymous switching method, device and system based on attribute signature - Google Patents

Wireless network anonymous switching method, device and system based on attribute signature Download PDF

Info

Publication number
CN107959931B
CN107959931B CN201711362890.0A CN201711362890A CN107959931B CN 107959931 B CN107959931 B CN 107959931B CN 201711362890 A CN201711362890 A CN 201711362890A CN 107959931 B CN107959931 B CN 107959931B
Authority
CN
China
Prior art keywords
mobile node
attribute
access
private key
access point
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201711362890.0A
Other languages
Chinese (zh)
Other versions
CN107959931A (en
Inventor
李光松
广晖
曾永斌
于刚
王伟
杨本朝
顾纯祥
郑永辉
魏福山
石雅男
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Information Engineering University of PLA Strategic Support Force
Original Assignee
Information Engineering University of PLA Strategic Support Force
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Information Engineering University of PLA Strategic Support Force filed Critical Information Engineering University of PLA Strategic Support Force
Priority to CN201711362890.0A priority Critical patent/CN107959931B/en
Publication of CN107959931A publication Critical patent/CN107959931A/en
Application granted granted Critical
Publication of CN107959931B publication Critical patent/CN107959931B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/14Reselecting a network or an air interface

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention belongs to the technical field of information security, particularly relates to a security switching technology in a wireless network, and particularly relates to a wireless network anonymous switching method, device and system based on attribute signatures. The wireless network anonymous switching method based on the attribute signature comprises the following steps: constructing a network model; the authentication server issues an attribute private key for the mobile node; the mobile node applies for accessing the network to realize the authentication access. The wireless network anonymous switching device based on the attribute signature comprises: a network model construction module; an attribute private key module; and authenticating the access module. The wireless network anonymous switching system based on the attribute signature comprises: a mobile node, an access point and an authentication server. The invention provides a wireless network anonymous switching method, device and system based on attribute signatures, which can solve the problems of privacy protection and time delay in the existing wireless network switching technology.

Description

Wireless network anonymous switching method, device and system based on attribute signature
Technical Field
The invention belongs to the technical field of information security, particularly relates to a security switching technology in a wireless network, and particularly relates to a wireless network anonymous switching method, device and system based on attribute signatures.
Background
The development of wireless communication technology and hardware technology has led to the increasing level of intelligence of mobile terminals, including smart phones, tablets, portable computers, and the like. People have been talking, paying, entertaining, etc. through mobile networks, which have become indispensable contents for people's life. When a mobile terminal has access to a wireless network in one area and needs to move to another area to access the wireless network, the mobile terminal must pass through a switching authentication process and can access network resources after authentication is successful. The switching authentication process filters out illegal users, and refuses the users to access the network to prevent the users from accessing network resources. At the same time, legitimate users are allowed access to the network to access network resources.
With the development of internet services, applications based on mobile terminals are rich and colorful, and real-time services such as IP phones, video conferences, network games and the like are not lacked. The improvement of the wireless transmission rate and the terminal performance makes it possible for the mobile user to enjoy the media real-time service. For these real-time services, latency is particularly important, which directly affects the user experience. In the open information age, privacy protection for network users is also of paramount importance. Therefore, how to shorten the time delay of the handover authentication process and protect the privacy of the mobile user in the handover authentication process is an urgent problem to be solved in the handover authentication process.
The anonymous switching authentication technology can effectively protect the identity privacy of the mobile user, realize the identity authentication of the mobile user and provide safety guarantee for the roaming access of the mobile user to network resources. The special requirement of the handover authentication process on the time delay is a factor to be considered in an anonymous handover authentication technology, so that fewer communication rounds and stronger information confidentiality need to be ensured at the same time.
The patent "k-pseudonym set based user anonymous identity authentication protocol in wireless networks" (application No. 201410598606.X) discloses an anonymous authentication protocol in which an authentication server completes authentication of a user by traversing and calculating up to k pieces of user information. The protocol reduces the resource consumption of the user and the authentication server in anonymous authentication, but the user and the authentication server must share a secret key in advance. The patent 'anonymous switching authentication method based on a false identity wireless network' (application number 201611108493.6) discloses a switching authentication method, which can complete anonymous switching authentication through 2-time handshake without participation of a third party. This approach protects user privacy, but the mobile user must store several unassociated temporary identities and corresponding several keys.
The traditional anonymous switching technology adopts an identity-based authentication mechanism, and in order to achieve anonymity, an authentication server needs to generate a series of unassociated pseudonymous identities and keys corresponding to the pseudonymous identities for a mobile node. Each time of switching authentication, the mobile node needs to provide an unused pseudonym, and perform information interaction based on a corresponding key to complete the authentication process. To ensure privacy, the pseudonym provided by the mobile node must be different for each authentication, which increases the storage burden and corresponding overhead of the mobile node.
Disclosure of Invention
The invention aims to provide a wireless network anonymous switching method, device and system based on attribute signatures, so as to solve the problems of privacy protection and time delay in the existing wireless network switching technology.
In order to achieve the purpose, the invention adopts the following technical scheme:
a wireless network anonymous switching method based on attribute signature comprises the following steps:
step 1: constructing a network model;
step 2: the authentication server issues an attribute private key for the mobile node;
and step 3: the mobile node applies for accessing the network to realize the authentication access.
Preferably, the step 1 comprises:
step 1.1: selecting model parameters, wherein the parameters comprise each attribute value of the mobile node, an access structure and a master private key;
step 1.2: the authentication server generates a public key and private key pair for each access point.
Preferably, the step 2 includes:
step 2.1: the mobile node submits identity information and an attribute set to an authentication server;
step 2.2: the authentication server generates an attribute abstract for the mobile node;
step 2.3: the authentication server issues an attribute private key for the mobile node.
Preferably, the attribute privacy key is sent to the mobile node over a secure channel.
Preferably, the step 3 comprises:
step 3.1: the mobile node submits an anonymous access request to an access point of a roaming area;
step 3.2: the access point selects a random number for the mobile node, signs the response message of the access request by using the private key of the access point, and responds the signature message to the mobile node;
step 3.3: the mobile node verifies whether the signature message responded by the access point is legal or not, compares whether the attribute set owned by the mobile node meets the access structure of the access point or not, and gives up the access request if the signature of the access point is illegal or the attribute set owned by the mobile node does not meet the access structure of the access point; otherwise, generating a signature by using the attribute private key;
step 3.4: the access point verifies the validity of the signature.
The wireless network anonymous switching device based on the attribute signature comprises:
the network model building module is used for building a network model;
the attribute private key module is used for issuing an attribute private key for the mobile node by the authentication server;
and the authentication access module is used for the mobile node to apply for accessing the network so as to realize authentication access.
Preferably, the network model building module comprises:
the model parameter module is used for selecting model parameters, and the parameters comprise each attribute value of the mobile node, an access structure and a master private key; and the public key and private key module is used for generating a public key and a private key pair for each access point by the authentication server.
Preferably, the attribute private key module comprises:
the attribute set module is used for submitting the identity information and the attribute set to the authentication server by the mobile node;
the attribute abstract module is used for generating an attribute abstract for the mobile node by the authentication server;
and the attribute private key submodule is used for issuing an attribute private key for the mobile node by the authentication server.
Preferably, the authentication access module comprises:
the request access module is used for submitting an anonymous access request to an access point of a roaming area by the mobile node;
the signature response module is used for the access point to select a random number for the mobile node, sign the response message of the access request by using the private key of the access point and respond the signature message to the mobile node;
the first verification module is used for verifying whether the signature message responded by the access point is legal or not by the mobile node, comparing whether the attribute set owned by the mobile node meets the access structure of the access point or not, and giving up the access request if the signature of the access point is illegal or the attribute set owned by the mobile node does not meet the access structure of the access point; otherwise, generating a signature by using the attribute private key;
and the second verification module is used for verifying the validity of the signature by the access point.
The wireless network anonymous switching system based on the attribute signature comprises: a mobile node, an access point and an authentication server;
the mobile node takes the attribute owned by the mobile node and the corresponding attribute private key as the basis for authentication access;
the authentication server generates network model parameters and generates an attribute private key for the mobile node;
the access point is connected to the authentication server via a wired channel and communicates with the mobile node via a wireless channel in order for the mobile node to respond to an access structure capable of accessing the network.
Compared with the prior art, the invention has the following beneficial effects:
1. when the mobile node enters a roaming area, the mobile node applies for an access request to a roaming access point and generates a signature based on the attribute, and the access point verifies the validity of the signature and judges whether to respond to the request of the mobile node, thereby completing the switching authentication access of the mobile node.
2. The mobile node does not need to submit own identity information in the whole process of applying for switching authentication, only needs to sign the message by using an own attribute private key, and can generate a legal signature to pass the authentication when the owned attribute meets an access structure to finish switching authentication access.
3. The mobile node uses the owned attribute set to obtain the attribute private key of the mobile node by registering in the authentication server, and a legal signature can be generated only when the attribute set meets the corresponding access structure. The access points may respond to different access structures to achieve different fine-grained access controls.
Drawings
Fig. 1 is a basic flow diagram of an attribute signature-based wireless network anonymous handover method according to the present invention.
Fig. 2 is a second basic flow chart of the wireless network anonymous handover method based on attribute signature according to the present invention.
Fig. 3 is a process diagram of the wireless network anonymous switching method based on attribute signature of the invention.
Fig. 4 is a schematic structural diagram of an anonymous wireless network switching apparatus based on attribute signatures according to the present invention.
Fig. 5 is a second schematic structural diagram of the wireless network anonymous switching apparatus based on attribute signature of the present invention.
Fig. 6 is a schematic structural diagram of the wireless network anonymous switching system based on attribute signature of the present invention.
Detailed Description
The invention is further explained below with reference to the figures and the specific embodiments.
The first embodiment is as follows:
as shown in fig. 1, the wireless network anonymous switching method based on attribute signature of the present invention includes the following steps:
step S101: and constructing a network model.
Step S102: the authentication server issues an attribute private key for the mobile node.
Step S103: the mobile node applies for accessing the network to realize the authentication access.
It is worth noting that attributes refer to features that can distinguish between mobile nodes.
Example two:
as shown in fig. 2, another wireless network anonymous handover method based on attribute signature of the present invention includes the following steps:
step S201: constructing a network model, comprising:
step S2011: selecting model parameters, wherein the parameters comprise each attribute value of the mobile node, an access structure and a master private key;
step S2012: the authentication server generates a public key and private key pair for each access point.
Step S202: the authentication server issues an attribute private key for the mobile node, and the method comprises the following steps:
step S2021: the mobile node submits identity information and an attribute set to an authentication server;
step S2022: the authentication server generates an attribute abstract for the mobile node;
step S2023: the authentication server issues an attribute private key for the mobile node, and the attribute private key is sent to the mobile node through a secure channel.
Step S203: the mobile node applies for accessing the network to realize the authentication access, which comprises the following steps:
step S2031: the mobile node submits an anonymous access request to an access point of a roaming area;
step S2032: the access point selects a random number for the mobile node, signs the response message of the access request by using the private key of the access point, and responds the signature message to the mobile node;
step S2033: the mobile node verifies whether the signature message responded by the access point is legal or not, compares whether the attribute set owned by the mobile node meets the access structure of the access point or not, and gives up the access request if the signature of the access point is illegal or the attribute set owned by the mobile node does not meet the access structure of the access point; otherwise, generating a signature by using the attribute private key;
step S2034: the access point verifies the validity of the signature.
The details are as follows:
step 1: and constructing a network model.
The method specifically comprises the following steps:
1a) selecting two prime order multiplication cyclic groups G and GTTheir orders are expressed by a prime number p, and the generators are g, g0And G is a bilinear group, and the bilinear mapping is e (G, G) → GTShowing that a hash function H: {0,1 }is selected*→{0,1}k
The total number of all mobile node attributes is n, and Att ═ Att is used for all attribute sets1,att2,...attnDenotes, att for attributeiAnd its value set is SiIndicating that the mobile node's set of attributes is L ═ L1,l2,...ln]Expressed, the access structure is expressed as W ═ W1,w2,...wn]Wherein l isi,wi∈Si
The authentication server selects 4 random numbers, i.e.
Figure BDA0001512215030000051
Calculate g1=gα,Y1=e(g1,g2),Y2=e(g,g2) (ii) a Authentication server is in
Figure BDA0001512215030000052
In randomly selecting a k-dimensional vector from
Figure BDA0001512215030000053
Indicating that the authentication server randomly selects a k-dimensional vector in G for use
Figure BDA0001512215030000054
The primary private key is denoted as MK ═ α, and is provided by the certificate authorityServer secret saving, network model common parameters expressed as
Figure BDA0001512215030000055
1b) The authentication server generates a public and private key pair P for the access pointAP|SAPPublic key PAPPublic, private key SAPKept secret by the corresponding access point.
Step 2: the authentication server issues an attribute private key for the mobile node.
Each mobile node has own attribute set, and each mobile node applies for registering own attribute set to the authentication server to obtain an attribute private key corresponding to the own attribute set. The anonymous authentication can be completed in the process of switching authentication only by possessing the corresponding attribute private key.
The method specifically comprises the following steps:
2a) the mobile node submits identity information and an attribute set L to an authentication server;
2b) the authentication server generates a k-bit attribute digest, i.e., V ═ h (l), for the mobile node, and notes the set of metrics V ═ i | V &i1}, wherein viAn ith bit representing v;
2c) authentication server selecting random numbers for mobile nodes
Figure BDA0001512215030000056
Calculating u' + ∑ λi∈Vui
Figure BDA0001512215030000057
If the mobile node is in the state of being in theL={d0,d1},skLAnd sent to the mobile node over the secure channel.
And step 3: the mobile node applies for accessing the network to realize the authentication access.
When the mobile node roams from the area covered by one access point to the area of another access point, the mobile node applies for switching authentication to the current access point to complete network access in the roaming area.
The method specifically comprises the following steps:
3a) the mobile node submits an anonymous access request to an access point of the roaming area.
3b) After the access point receives the access request of the mobile node, it selects a random number
Figure BDA0001512215030000061
Computing
Figure BDA0001512215030000062
Using a private key SAPResponse message msg ═ ID to access requestAPW A ts as a signature, where IDAPFor identity information of the access point, W is the access structure specified for the access point, ts is a timestamp, and the access point replies a signature message to the mobile node, i.e. the access point sends a response message to the mobile node<msg,DSA.sig(msg)>Sig () is a digital signature algorithm.
3c) The mobile node firstly verifies whether a signature message responded by the access point is legal or not, compares whether the attribute set L owned by the mobile node meets the access structure W or not, and gives up an access request if the signature of the access point is illegal or the attribute set owned by the mobile node does not meet the access structure; otherwise, the mobile node generates a signature with the attribute private key by:
i) selecting a new random number
Figure BDA0001512215030000063
Compute a k-bit message digest, i.e., y ═ H (W | | | a | | B), where
Figure BDA0001512215030000064
And note down the set of indices M ═ i | yi1} where yiThe ith bit representing y;
ii) the mobile node selects two new random numbers
Figure BDA0001512215030000065
Computing
Figure BDA0001512215030000066
σ2=gs,
Figure BDA0001512215030000067
Where u' + ∑ λi∈Vui
iii) the mobile node sends a signature message < y, W, A, B, σ to the access point123>。
3d) After the access point receives the signature message sent by the mobile node, the validity of the signature is verified:
i) the access point first computes a k-bit digest, i.e., Q ═ h (w), and records a set of metrics Q ═ i | Qi1}, wherein qiThe ith bit, representing q, and the access point then calculates λ '═ u' + ∑ yi∈Qui
ii) the access point calculates whether the following equation holds:
Figure BDA0001512215030000068
if not, rejecting the access request of the mobile node; if so, the signature of the mobile node is legal, and the access point allows the mobile node to access the network.
The implementation of the present invention is shown in fig. 3.
Example three:
as shown in fig. 4, an attribute signature-based wireless network anonymous switching apparatus of the present invention includes:
a network model construction module 301, configured to construct a network model;
an attribute private key module 302, configured to issue an attribute private key for the mobile node by the authentication server;
and the authentication access module 303 is configured to apply for a network access by the mobile node, so as to implement authentication access.
Example four:
as shown in fig. 5, another wireless network anonymous switching apparatus based on attribute signature of the present invention includes:
a network model construction module 401, configured to construct a network model;
an attribute private key module 402, configured to issue an attribute private key for the mobile node by the authentication server;
and an authentication access module 403, configured to apply for accessing the network by the mobile node, so as to implement authentication access.
The network model building module 401 includes:
the model parameter module 4011 is configured to select a model parameter, where the parameter includes each attribute value of the mobile node, an access structure, and a master private key;
a public key and private key module 4012, configured to generate a public key and a private key pair for each access point by the authentication server.
The attribute private key module 402 includes:
an attribute set module 4021, configured to submit the identity information and the attribute set to the authentication server by the mobile node;
an attribute abstract module 4022, configured to generate an attribute abstract for the mobile node by the authentication server;
and the attribute private key submodule 4023 is used for issuing an attribute private key to the mobile node by the authentication server.
The authentication access module 403 includes:
a request access module 4031, configured to submit an anonymous access request to an access point in a roaming area by a mobile node;
a signature response module 4032, configured to select a random number for the mobile node by the access point, sign a response message of the access request with an access point private key, and respond the signature message to the mobile node;
a first verification module 4033, configured to verify, by the mobile node, whether a signature message returned by the access point is legal, compare whether the attribute set owned by the mobile node satisfies the access structure of the access point, and if the signature of the access point is illegal or the attribute set owned by the mobile node does not satisfy the access structure of the access point, abandon the access request; otherwise, generating a signature by using the attribute private key;
and a second verification module 4034 for the access point to verify the validity of the signature.
Example five:
as shown in fig. 6, the wireless network anonymous switching system based on attribute signature of the present invention includes: a mobile node, an access point and an authentication server;
the mobile node takes the attribute owned by the mobile node and the corresponding attribute private key as the basis for authentication access;
the authentication server generates network model parameters and generates an attribute private key for the mobile node;
the access point is connected to the authentication server via a wired channel and communicates with the mobile node via a wireless channel in order for the mobile node to respond to an access structure capable of accessing the network.
In one embodiment, the mobile node is a mobile phone and the access point is a wireless router.
It is worth noting that a mobile node may switch back and forth between different access points.
The above shows only the preferred embodiments of the present invention, and it should be noted that it is obvious to those skilled in the art that various modifications and improvements can be made without departing from the principle of the present invention, and these modifications and improvements should also be considered as the protection scope of the present invention.

Claims (3)

1. A wireless network anonymous switching method based on attribute signature is characterized by comprising the following steps:
step 1: constructing a network model;
the step 1 comprises the following steps:
step 1.1: selecting model parameters, wherein the parameters comprise each attribute value of the mobile node, an access structure and a master private key;
step 1.2: the authentication server generates a public key and a private key pair for each access point;
step 2: the authentication server issues an attribute private key for the mobile node;
the step 2 comprises the following steps:
step 2.1: the mobile node submits identity information and an attribute set to an authentication server;
step 2.2: the authentication server generates an attribute abstract for the mobile node;
step 2.3: the authentication server issues an attribute private key for the mobile node;
and step 3: the mobile node applies for accessing the network to realize authentication access;
the step 3 comprises the following steps:
step 3.1: the mobile node submits an anonymous access request to an access point of a roaming area;
step 3.2: the access point selects a random number for the mobile node, signs the response message of the access request by using the private key of the access point, and responds the signature message to the mobile node;
step 3.3: the mobile node verifies whether the signature message responded by the access point is legal or not, compares whether the attribute set owned by the mobile node meets the access structure of the access point or not, and gives up the access request if the signature of the access point is illegal or the attribute set owned by the mobile node does not meet the access structure of the access point; otherwise, generating a signature by using the attribute private key;
step 3.4: the access point verifies the validity of the signature.
2. The method of claim 1, wherein the attribute private key is sent to the mobile node over a secure channel.
3. An attribute signature-based wireless network anonymous switching device, comprising:
the network model building module is used for building a network model;
the network model building module comprises:
the model parameter module is used for selecting model parameters, and the parameters comprise each attribute value of the mobile node, an access structure and a master private key;
the public key and private key module is used for generating a public key and a private key pair for each access point by the authentication server;
the attribute private key module is used for issuing an attribute private key for the mobile node by the authentication server;
the attribute private key module comprises:
the attribute set module is used for submitting the identity information and the attribute set to the authentication server by the mobile node;
the attribute abstract module is used for generating an attribute abstract for the mobile node by the authentication server;
the attribute private key submodule is used for issuing an attribute private key for the mobile node by the authentication server;
the authentication access module is used for the mobile node to apply for accessing the network and realize authentication access;
the authentication access module comprises:
the request access module is used for submitting an anonymous access request to an access point of a roaming area by the mobile node;
the signature response module is used for the access point to select a random number for the mobile node, sign the response message of the access request by using the private key of the access point and respond the signature message to the mobile node;
the first verification module is used for verifying whether the signature message responded by the access point is legal or not by the mobile node, comparing whether the attribute set owned by the mobile node meets the access structure of the access point or not, and giving up the access request if the signature of the access point is illegal or the attribute set owned by the mobile node does not meet the access structure of the access point; otherwise, generating a signature by using the attribute private key;
and the second verification module is used for verifying the validity of the signature by the access point.
CN201711362890.0A 2017-12-18 2017-12-18 Wireless network anonymous switching method, device and system based on attribute signature Expired - Fee Related CN107959931B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711362890.0A CN107959931B (en) 2017-12-18 2017-12-18 Wireless network anonymous switching method, device and system based on attribute signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711362890.0A CN107959931B (en) 2017-12-18 2017-12-18 Wireless network anonymous switching method, device and system based on attribute signature

Publications (2)

Publication Number Publication Date
CN107959931A CN107959931A (en) 2018-04-24
CN107959931B true CN107959931B (en) 2021-05-14

Family

ID=61959174

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711362890.0A Expired - Fee Related CN107959931B (en) 2017-12-18 2017-12-18 Wireless network anonymous switching method, device and system based on attribute signature

Country Status (1)

Country Link
CN (1) CN107959931B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110572824B (en) * 2019-07-27 2023-03-24 中国人民解放军战略支援部队信息工程大学 Block chain-based heterogeneous wireless network switching authentication method and system
CN112560069B (en) * 2020-12-28 2023-02-21 杭州趣链科技有限公司 Encrypted mail filtering method for short filtering key words

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2835946A1 (en) * 2013-08-09 2015-02-11 Deutsche Telekom AG Method for the personalisation of cloud-based web RCS clients

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4560432B2 (en) * 2005-03-28 2010-10-13 学校法人慶應義塾 Mobile node authentication method
CN101702806A (en) * 2009-07-24 2010-05-05 华中科技大学 Method for realizing wireless network anonymous access authentication system
CN104125199B (en) * 2013-04-25 2019-04-02 中国科学院软件研究所 A kind of anonymous authentication method and system based on attribute
CN105376064B (en) * 2015-11-23 2018-08-28 河海大学 A kind of anonymity message authentication system and its message signing method
CN106856605B (en) * 2016-12-06 2020-02-28 福建师范大学 Wireless network anonymous switching authentication method based on false identity

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2835946A1 (en) * 2013-08-09 2015-02-11 Deutsche Telekom AG Method for the personalisation of cloud-based web RCS clients

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Anonymous handover authentication protocol for mobile wireless networks with conditional privacy preservation;Debiao HE等;《Science China Information Sciences》;20170501;全文 *

Also Published As

Publication number Publication date
CN107959931A (en) 2018-04-24

Similar Documents

Publication Publication Date Title
Irshad et al. A provably secure and efficient authenticated key agreement scheme for energy internet-based vehicle-to-grid technology framework
Cui et al. Full session key agreement scheme based on chaotic map in vehicular ad hoc networks
CN109687976A (en) Fleet&#39;s establishment and management method and system based on block chain and PKI authentication mechanism
Xie et al. Privacy-preserving matchmaking for mobile social networking secure against malicious users
CN109922077A (en) A kind of identity identifying method and its system based on block chain
CN114186248B (en) Zero-knowledge proof verifiable certificate digital identity management system and method based on block chain intelligent contracts
CN107493165B (en) Internet of vehicles authentication and key agreement method with strong anonymity
CN113242554B (en) Mobile terminal authentication method and system based on certificate-free signature
CN110572824B (en) Block chain-based heterogeneous wireless network switching authentication method and system
Liu et al. Center-less single sign-on with privacy-preserving remote biometric-based ID-MAKA scheme for mobile cloud computing services
Zhu et al. Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New Architecture in Standard Model.
CN107959931B (en) Wireless network anonymous switching method, device and system based on attribute signature
Zhu et al. An efficient chaotic maps-based deniable authentication group key agreement protocol
CN113572765B (en) Lightweight identity authentication key negotiation method for resource-limited terminal
Zeng et al. Deniable-based privacy-preserving authentication against location leakage in edge computing
CN114866248A (en) Distributed credible identity authentication method and system in edge computing environment
Xie et al. Provable secure and lightweight vehicle message broadcasting authentication protocol with privacy protection for VANETs
Braeken et al. ECQV-IBI: Identity-based identification with implicit certification
Itoo et al. A robust ECC-based authentication framework for energy internet (EI)-based vehicle to grid communication system
Parameswarath et al. A privacy-preserving authenticated key exchange protocol for V2G communications using SSI
CN106856605B (en) Wireless network anonymous switching authentication method based on false identity
Chai et al. Efficient password-based authentication and key exchange scheme preserving user privacy
CN111669275A (en) Master-slave cooperative signature method capable of selecting slave nodes in wireless network environment
CN114422106B (en) Security authentication method and system for Internet of things system under multi-server environment
Zhou et al. An efficient chaotic map-based authentication scheme with mutual anonymity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210514

Termination date: 20211218

CF01 Termination of patent right due to non-payment of annual fee