CN109002705B - Process authentication method and device and server - Google Patents

Process authentication method and device and server Download PDF

Info

Publication number
CN109002705B
CN109002705B CN201810638291.5A CN201810638291A CN109002705B CN 109002705 B CN109002705 B CN 109002705B CN 201810638291 A CN201810638291 A CN 201810638291A CN 109002705 B CN109002705 B CN 109002705B
Authority
CN
China
Prior art keywords
authenticated
result
processes
authentication
hash value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810638291.5A
Other languages
Chinese (zh)
Other versions
CN109002705A (en
Inventor
黄悦
胡小鹏
胡昌威
李婧
周晨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Keda Technology Co Ltd
Original Assignee
Suzhou Keda Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Keda Technology Co Ltd filed Critical Suzhou Keda Technology Co Ltd
Priority to CN201810638291.5A priority Critical patent/CN109002705B/en
Publication of CN109002705A publication Critical patent/CN109002705A/en
Application granted granted Critical
Publication of CN109002705B publication Critical patent/CN109002705B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems

Abstract

The invention discloses a process authentication method, a device and a server, wherein the method comprises the following steps: determining a newly started process to be authenticated; the security of the process to be authenticated is authenticated by at least two authenticated processes, so that the problem of poor system security when the main controller of the server is attacked is solved.

Description

Process authentication method and device and server
Technical Field
The invention relates to the technical field of interprocess communication security, in particular to a process authentication method, a process authentication device and a server.
Background
With the popularization of video communication technology, more and more users use real-time video communication, and the safety problem of the video communication process is followed. In order to guarantee the safety of the video communication process, most of the emphasis of the safety guarantee technology at the present stage is concentrated on the transmission network and the communication field, and the safety guarantee mechanism in the video conference system server is rarely concerned.
In the prior art, for a security guarantee mechanism inside a server, a mode that a main controller uniformly protects authentication information is adopted, in this case, after the main controller is attacked, a situation that the main controller is separated from the main controller or even a malicious process is created by the main controller to steal or forge user data may exist, and the data can be transmitted to other places by using a network interface of a system. In conclusion, after the main controller is attacked, the security mechanism in the network transmission and communication fields is disabled, and the whole video conference system is in an unsafe state, so that the security of video communication cannot be guaranteed.
Disclosure of Invention
In view of this, embodiments of the present invention provide a process authentication method, an apparatus, and a server, so as to solve the problem that when a server main controller is attacked, system security is poor.
According to a first aspect, an embodiment of the present invention provides a process authentication method, including determining a newly started process to be authenticated; and respectively authenticating the safety of the process to be authenticated through at least two authenticated processes.
With reference to the first aspect, in a first implementation manner of the first aspect, the respectively authenticating the security of the process to be authenticated by at least two authenticated processes includes: respectively performing first authentication on the process to be authenticated through the at least two authenticated processes to obtain at least two intermediate authentication results, wherein the intermediate authentication results comprise a credible result and an incredible result; counting the percentage of the credible result in the intermediate authentication result; and when the ratio of the credible results exceeds a preset threshold value, determining the safety of the process to be authenticated.
With reference to the first implementation manner of the first aspect, in a second implementation manner of the first aspect, the performing, by the at least two authenticated processes, first authentication on the process to be authenticated respectively to obtain at least two intermediate authentication results includes: performing hash operation on the process identification of the process to be authenticated through the at least two authenticated processes to obtain a first hash value; decrypting the digital signature of the process to be authenticated by using the public key of the process to be authenticated through at least two authenticated processes respectively to obtain a second hash value; and respectively comparing the first hash value with the second hash value to obtain the intermediate authentication result.
With reference to the second implementation manner of the first aspect, in a third implementation manner of the first aspect, the comparing the first hash value and the second hash value to obtain the intermediate authentication result includes: when the first hash value is the same as the second hash value, determining that the intermediate authentication result is a trusted result; or when the first hash value is different from the second hash value, determining that the intermediate authentication result is an untrusted result.
With reference to the second implementation manner of the first aspect, in a fourth implementation manner of the first aspect, the digital signature of the process to be authenticated is obtained by performing hash operation on the process identifier of the process to be authenticated to obtain a digital digest of the process to be authenticated, and encrypting the digital digest according to a private key of the process to be authenticated.
With reference to the first aspect, the first implementation manner of the first aspect, and the fourth implementation manner of the first aspect, in a fifth implementation manner of the first aspect, the at least two authenticated processes are distributed over at least two chips of a server chipset.
With reference to the second implementation manner of the first aspect, in the sixth implementation manner of the first aspect, the MD4 algorithm is used to perform the hash operation.
With reference to the first aspect, in a seventh implementation manner of the first aspect, after the security of the process to be authenticated is authenticated by at least two authenticated processes, respectively, when it is determined that the process to be authenticated is secure, the process identifier of the process to be authenticated is added to a list of authenticated processes.
According to a second aspect, an embodiment of the present invention provides a process authentication apparatus, including: the determining module is used for determining a newly started process to be authenticated; and the authentication module is used for authenticating the safety of the process to be authenticated through at least two authenticated processes respectively.
According to a third aspect, an embodiment of the present invention provides a server, where at least two authenticated processes are stored in the server, and the at least two authenticated processes respectively authenticate security of a newly started process to be authenticated.
In the embodiment of the invention, the process to be authenticated requesting security authentication is acquired; the method for finally determining the security of the process to be authenticated according to the authentication results of the at least two processes by the mode that the at least two authenticated processes respectively authenticate the security of the process to be authenticated when the process to be authenticated is authenticated, solves the problem of poor system security when the main controller of the server is attacked, and achieves the technical effect of improving the system security.
Drawings
The features and advantages of the present invention will be more clearly understood by reference to the accompanying drawings, which are illustrative and not to be construed as limiting the invention in any way, and in which:
FIG. 1 shows a flow diagram of an alternative process authentication method according to an embodiment of the invention;
FIG. 2 is a flow chart illustrating a process authentication method in an alternative application scenario according to an embodiment of the present invention;
FIG. 3 illustrates an alternative interprocess communication architecture according to an embodiment of the invention;
fig. 4 is a schematic diagram of an alternative process authentication apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
An embodiment of the present invention provides a process authentication method, and fig. 1 shows a flowchart of an optional process authentication method according to an embodiment of the present invention, and as shown in fig. 1, the method includes:
step S11, determining a newly started process to be authenticated.
Specifically, the process to be authenticated may be a newly started process, and the starting of the process to be authenticated may be a related operation originated from a user or may be originated from an implanted malicious process.
It should be noted that, in the embodiment of the present invention, the authentication on the process may be that security authentication is requested by a newly started process to be authenticated. That is, after the system is powered on, the application program, i.e., the corresponding initialization data, is moved from the solid-state memory to the running memory, and the functions of monitoring messages and authenticating the process to be authenticated are started.
And step S12, respectively authenticating the security of the process to be authenticated through at least two authenticated processes.
Specifically, the number of the authenticated processes may be two or more, the authenticated process may be an initialization process stored in the server, and may be solidified in hardware inside the server, and the start of the process may be driven to be completed after the server bottom layer is powered on. And in the process of carrying out security authentication on the process to be authenticated, at least two authenticated processes carry out security authentication on the process to be authenticated respectively and independently.
In the embodiment of the invention, the security authentication is respectively carried out on the processes to be authenticated through at least two authenticated processes in the server, so that the problem of poor system security caused by the fact that the security authentication cannot be carried out on the malicious processes when the main controller is attacked in the mode that the main controller uniformly protects the authentication information is solved, the stealing and counterfeiting of data by the malicious processes are effectively prevented, and the technical effect of improving the security of the process authentication of the server is achieved.
In an alternative embodiment of the present invention, step S12 may include:
step S121, performing first authentication on the process to be authenticated through the at least two authenticated processes respectively to obtain at least two intermediate authentication results, where the intermediate authentication results include a trusted result and an untrusted result.
Specifically, after the authenticated process receives the authentication request of the newly started process to be authenticated, when the process to be authenticated is independently authenticated for the first time through each of the at least two authenticated processes, each authenticated process can obtain an intermediate authentication result, that is, each authenticated process can obtain a trusted result or an untrusted result.
Step S122, counting a percentage of the trusted result in the intermediate authentication result.
And S123, when the ratio of the credible results exceeds a preset threshold, determining that the process to be authenticated is safe.
Specifically, the preset threshold may be a preset value, for example, 50%, that is, when the percentage of the trusted result exceeds 50% in counting the intermediate authentication results, it is determined that the process to be authenticated is safe; and when the ratio of the unreliable result exceeds 50%, determining that the process to be authenticated is unsafe. That is, after the authenticated process performs the first authentication on the security of the process to be authenticated, the authentication result is broadcasted to other authenticated processes, and meanwhile, the broadcast of the intermediate authentication results of other authenticated processes is monitored. The statistical method may be that all the intermediate authentication results are counted, and when the percentage of the trusted results exceeds a preset threshold, the security of the process to be authenticated is determined. Similarly, when the untrusted result exceeds the preset threshold, it is determined that the process to be authenticated is unsafe. The statistical method may also be that when the ratio of the trusted results exceeds the preset threshold value, the statistics is stopped, and the safety result of the process to be authenticated is directly given. Similarly, when the ratio of the calculated unreliable results exceeds the preset threshold, stopping the calculation, and directly providing the unsafe result of the process to be authenticated.
It should be noted that, for each intermediate authentication result obtained by the authenticated process, the same or different weight values may be given to the intermediate authentication result when counting the percentage of the trusted result in the intermediate authentication result.
In an optional implementation manner of the present invention, in step S121, performing first authentication on the process to be authenticated through the at least two authenticated processes respectively to obtain at least two intermediate authentication results may include:
performing hash operation on the process identification of the process to be authenticated through each of the at least two authenticated processes to obtain a first hash value;
decrypting the digital signature of the process to be authenticated by using the public key of the process to be authenticated through the at least two authenticated processes respectively to obtain a second hash value;
and respectively comparing the first hash value with the second hash value to obtain the intermediate authentication result.
Specifically, when the newly started process to be authenticated requests security authentication, the process identifier, the digital signature and the public key of the process to be authenticated are broadcasted to each authenticated process, and each authenticated process authenticates the process to be authenticated according to the received process identifier, the digital signature and the public key. When each authenticated process authenticates the process to be authenticated, the process identifier is subjected to hash operation by using an MD4 algorithm, an MD5 algorithm, an SHS algorithm, or the like.
It should be noted that the digital signature of the process to be authenticated may be obtained by performing hash operation on the process identifier of the process to be authenticated to obtain a digital digest of the process to be authenticated, and encrypting the digital digest according to a private key of the process to be authenticated.
It should be further noted that, in the embodiment of the present invention, in the authentication process, the private key and the public key are used for encryption, so that the credibility and the uniqueness of the authentication process can be ensured, the information is prevented from being forged, and the credibility of the authentication is improved.
In an optional embodiment of the present invention, the comparing the first hash value and the second hash value to obtain the intermediate authentication result may include:
when the first hash value is the same as the second hash value, determining that the intermediate authentication result is a trusted result; or when the first hash value is different from the second hash value, determining that the intermediate authentication result is an untrusted result.
In an alternative embodiment of the present invention, the hash operation may be performed by using an MD4 algorithm. Compared with algorithms adopted by other hash operations, the MD4 algorithm occupies fewer bits, has higher operation speed and occupies smaller actual resources. Further, when the hash operation is performed by the MD4 algorithm, the probability of hash collision is lower.
In an optional implementation manner of the present invention, after the security of the process to be authenticated is authenticated by each of at least two authenticated processes, the method further includes:
when the process to be authenticated is determined to be safe, adding the process identification of the process to be authenticated to a list of authenticated processes.
Specifically, after determining that the process to be authenticated is safe, the process identifier of the process to be authenticated may be appended to the list of authenticated processes, that is, other processes to be authenticated may be security-authenticated by the process.
It should be noted that after determining that the process to be authenticated is safe, the process may establish related communication with the whole network process, otherwise, data cannot be acquired from any process.
Optionally, in any of the above embodiments, the at least two authenticated processes are distributed on at least two chips of the server new chipset.
In particular, the server may include one or more chipsets, any one of which is composed of a plurality of chips, and at least two authenticated processes are distributed over at least two chips of the chipsets. The number of authenticated processes can be set according to actual conditions, and the more the number of authenticated processes is, the more the authenticated processes are distributed on the chip, the higher the security of the system is. For example, when at least one authenticated process runs on each chip of the server chipset, the security of the system can be guaranteed to the maximum extent when a certain process or certain processes are attacked.
The following describes a process authentication method provided by an embodiment of the present invention through a specific application scenario, and as shown in fig. 2, the method may include:
step S1, starting an initialization process;
and completing necessary initialization operation, and moving the application program and corresponding initialization data from the solid-state memory to the running memory.
Step S2, starting the functions of monitoring messages and authenticating other processes;
FIG. 3 illustrates an alternative interprocess communication architecture according to an embodiment of the invention.
Step S3, receiving the authentication information of the process to be authenticated requesting security authentication;
the authentication message includes a process identification, a digital signature, and public key information of the process to be authenticated.
Step S4, through at least two authenticated processes, performing hash operation on the process identification of the process to be authenticated by using an MD4 algorithm to obtain a first hash value;
and the newly started process to be authenticated carries out hash operation on the process identification of the process per se through an MD4 algorithm, the operation result is a digital abstract, and the digital abstract is encrypted by using a private key to obtain a digital signature.
And step S5, decrypting the digital signature of the process to be authenticated by using the public key of the process to be authenticated through at least two authenticated processes to obtain a second hash value.
Step S6, determining whether the first hash value is the same as the second hash value;
step S7, when the first hash value is the same as the second hash value, determining that the intermediate authentication result of the process to be authenticated is a trusted result;
step S8, when the first hash value is different from the second hash value, determining that the intermediate authentication result of the process to be authenticated is an untrusted result;
step S9, broadcasting the intermediate authentication result in the whole network;
after the authenticated process obtains the intermediate authentication result of the process to be authenticated, the intermediate authentication result is broadcasted to other authenticated processes, and meanwhile, the broadcast of the intermediate authentication results of other authenticated processes is monitored.
Step S10, counting the percentage of the credible result in at least two intermediate authentication results;
step S11, judging whether the percentage of the credible result exceeds 50%;
step S12, when the percentage of the credible result exceeds 50%, determining that the process to be authenticated is safe;
step S13, when the ratio recorded by credibility is less than or equal to 50%, determining that the process to be authenticated is unsafe;
and step S14, when the process to be authenticated is safe, the process to be authenticated establishes relevant communication with the whole network.
In the embodiment of the invention, the security authentication is respectively carried out on the processes to be authenticated through at least two authenticated processes in the server, so that the problem of poor system security caused by the fact that the security authentication cannot be carried out on the malicious processes when the main controller is attacked in the mode that the main controller uniformly protects the authentication information is solved, the stealing and counterfeiting of data by the malicious processes are effectively prevented, and the technical effect of improving the security of the process authentication of the server is achieved.
Example two
Fig. 4 is a schematic diagram illustrating an alternative process authentication apparatus according to an embodiment of the present invention, and as shown in fig. 4, the apparatus includes:
a determining module 41, configured to determine a newly started process to be authenticated; please refer to the description of step S11 in the first embodiment.
And the authentication module 42 is configured to authenticate the security of the process to be authenticated through at least two authenticated processes respectively. Please refer to the description of step S12 in the first embodiment.
In the embodiment of the present invention, the obtaining module 41 is configured to obtain a process to be authenticated that requests security authentication, and the authenticating module 42 is configured to authenticate the security of the process to be authenticated through each of at least two authenticated processes, so that a problem of poor security when the main controller is attacked in a manner that the main controller uniformly protects authentication information is solved, and a technical effect of improving the security of server process authentication is achieved.
In an alternative embodiment of the present invention, the authentication module 42 may include:
the authentication unit is used for respectively performing first authentication on the process to be authenticated through the at least two authenticated processes to obtain at least two intermediate authentication results, wherein the intermediate authentication results comprise a credible result and an incredible result; please refer to the description of step S121 in the first embodiment.
The statistical unit is used for counting the percentage of the credible result in the intermediate authentication result; please refer to the description of step S122 in the first embodiment.
And the determining unit is used for determining the safety of the process to be authenticated when the ratio of the credible results exceeds a preset threshold value. Please refer to the description of step S123 in the first embodiment.
EXAMPLE III
The embodiment of the invention also provides a server, wherein at least two authenticated processes are stored in the server, and the at least two authenticated processes respectively authenticate the safety of the newly started process to be authenticated.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
Although the embodiments of the present invention have been described in conjunction with the accompanying drawings, those skilled in the art may make various modifications and variations without departing from the spirit and scope of the invention, and such modifications and variations fall within the scope defined by the appended claims.

Claims (8)

1. A process authentication method, comprising:
determining a newly started process to be authenticated;
respectively authenticating the safety of the process to be authenticated through at least two authenticated processes;
respectively performing first authentication on the process to be authenticated through the at least two authenticated processes to obtain at least two intermediate authentication results, wherein the intermediate authentication results comprise a trusted result and an untrusted result, and the at least two authenticated processes are distributed on at least two chips of a server chip set;
counting the percentage of the credible result in the intermediate authentication result;
and when the ratio of the credible results exceeds a preset threshold value, determining the safety of the process to be authenticated.
2. The method according to claim 1, wherein the performing the first authentication on the process to be authenticated by the at least two authenticated processes respectively to obtain at least two intermediate authentication results comprises:
performing hash operation on the process identification of the process to be authenticated through the at least two authenticated processes to obtain a first hash value;
decrypting the digital signature of the process to be authenticated by using the public key of the process to be authenticated through the at least two authenticated processes respectively to obtain a second hash value;
and respectively comparing the first hash value with the second hash value to obtain the intermediate authentication result.
3. The method of claim 2, wherein the comparing the first hash value and the second hash value to obtain the intermediate authentication result comprises:
when the first hash value is the same as the second hash value, determining that the intermediate authentication result is a trusted result; or
And when the first hash value is different from the second hash value, determining that the intermediate authentication result is an untrusted result.
4. The method according to claim 2, wherein the digital signature of the process to be authenticated is obtained by performing a hash operation on the process identifier of the process to be authenticated to obtain a digital digest of the process to be authenticated, and encrypting the digital digest according to a private key of the process to be authenticated.
5. The method of claim 2, wherein the hashing operation is performed using an MD4 algorithm.
6. The method of claim 1, wherein after the security of the process to be authenticated is authenticated by at least two authenticated processes, respectively, the method further comprises:
when the process to be authenticated is determined to be safe, adding the process identification of the process to be authenticated to a list of authenticated processes.
7. A process authentication apparatus, comprising:
the system comprises a determining module, a judging module and a judging module, wherein the determining module is used for determining a newly started process to be authenticated, and the starting of the process to be authenticated comprises related operations originated from a user or an implanted malicious process;
the authentication module is used for authenticating the safety of the process to be authenticated through at least two authenticated processes;
respectively performing first authentication on the process to be authenticated through the at least two authenticated processes to obtain at least two intermediate authentication results, wherein the intermediate authentication results comprise a trusted result and an untrusted result, and the at least two authenticated processes are distributed on at least two chips of a server chip set;
counting the percentage of the credible result in the intermediate authentication result;
and when the ratio of the credible results exceeds a preset threshold value, determining the safety of the process to be authenticated.
8. A server is characterized by comprising a server chip set, wherein at least two authenticated processes are stored in the server and distributed on at least two chips of the server chip set, the at least two authenticated processes respectively authenticate the security of a newly started process to be authenticated to obtain at least two intermediate authentication results, the intermediate authentication results comprise a credible result and an incredible result, and the proportion of the credible result in the intermediate authentication results is counted; and when the ratio of the credible results exceeds a preset threshold value, determining the safety of the process to be authenticated.
CN201810638291.5A 2018-06-20 2018-06-20 Process authentication method and device and server Active CN109002705B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810638291.5A CN109002705B (en) 2018-06-20 2018-06-20 Process authentication method and device and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810638291.5A CN109002705B (en) 2018-06-20 2018-06-20 Process authentication method and device and server

Publications (2)

Publication Number Publication Date
CN109002705A CN109002705A (en) 2018-12-14
CN109002705B true CN109002705B (en) 2021-07-06

Family

ID=64601225

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810638291.5A Active CN109002705B (en) 2018-06-20 2018-06-20 Process authentication method and device and server

Country Status (1)

Country Link
CN (1) CN109002705B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10812272B1 (en) * 2020-01-13 2020-10-20 Cyberark Software Ltd. Identifying computing processes on automation servers

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102646173A (en) * 2012-02-29 2012-08-22 成都新云软件有限公司 Safety protection control method and system based on white and black lists
CN103235914A (en) * 2013-04-27 2013-08-07 上海海事大学 Cloud malice detection engine identification method
CN103955438A (en) * 2014-05-21 2014-07-30 南京大学 Process memory protecting method based on auxiliary virtualization technology for hardware

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102223242B (en) * 2010-04-15 2014-04-16 腾讯数码(天津)有限公司 Method and system for verifying authenticity of group members in SNS (social networking service) community
CN104158816A (en) * 2014-08-25 2014-11-19 中国科学院声学研究所 Authentication method and device as well as server
CN104461830B (en) * 2014-12-19 2017-09-22 北京奇虎科技有限公司 The method and apparatus of monitoring process

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102646173A (en) * 2012-02-29 2012-08-22 成都新云软件有限公司 Safety protection control method and system based on white and black lists
CN103235914A (en) * 2013-04-27 2013-08-07 上海海事大学 Cloud malice detection engine identification method
CN103955438A (en) * 2014-05-21 2014-07-30 南京大学 Process memory protecting method based on auxiliary virtualization technology for hardware

Also Published As

Publication number Publication date
CN109002705A (en) 2018-12-14

Similar Documents

Publication Publication Date Title
US20230224145A1 (en) End-to-end communication security
WO2022052493A1 (en) 5g-based internet of things device access method and system, and storage medium
US20230007475A1 (en) Method for Performing Verification by Using Shared Key, Method for Performing Verification by Using Public Key and Private Key, and Apparatus
US8156333B2 (en) Username based authentication security
US9021267B2 (en) System and method for using digital signatures to assign permissions
US11714914B2 (en) Secure storage of passwords
CN109873819B (en) Method and system for preventing illegal access to server
CN107872445B (en) Access authentication method, device and authentication system
US11930116B2 (en) Securely communicating service status in a distributed network environment
CN110912689A (en) Method and system for generating and verifying unique value
US20160315963A1 (en) A method and apparatus for detecting that an attacker has sent one or more messages to a receiver node
CN112968910A (en) Replay attack prevention method and device
CN114553480B (en) Cross-domain single sign-on method and device, electronic equipment and readable storage medium
US20140259102A1 (en) Protection against illegitimate link termination in a wireless network
WO2017004828A1 (en) Method and device for upgrading cryptographic algorithm
CN111314269B (en) Address automatic allocation protocol security authentication method and equipment
CN109002705B (en) Process authentication method and device and server
CN114697963A (en) Terminal identity authentication method and device, computer equipment and storage medium
CN114726513A (en) Data transmission method, apparatus, medium, and product
CN111901116B (en) Identity authentication method and system based on EAP-MD5 improved protocol
US11240661B2 (en) Secure simultaneous authentication of equals anti-clogging mechanism
CN109379344B (en) Authentication method and authentication server for access request
CN115314228B (en) Unmanned aerial vehicle identity authentication method, device and system
CN111291398A (en) Block chain-based authentication method and device, computer equipment and storage medium
CN112422292B (en) Network security protection method, system, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant