CN109302392A - Authentication method based on wireless channel reciprocity and equipment physical fingerprint - Google Patents

Authentication method based on wireless channel reciprocity and equipment physical fingerprint Download PDF

Info

Publication number
CN109302392A
CN109302392A CN201811138093.9A CN201811138093A CN109302392A CN 109302392 A CN109302392 A CN 109302392A CN 201811138093 A CN201811138093 A CN 201811138093A CN 109302392 A CN109302392 A CN 109302392A
Authority
CN
China
Prior art keywords
receiver
verified
transmitter
fingerprint
signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811138093.9A
Other languages
Chinese (zh)
Other versions
CN109302392B (en
Inventor
邢月秀
王海林
胡爱群
王纪军
庄岭
程伟华
彭林宁
徐超
吴小虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
State Grid Jiangsu Electric Power Co Ltd
Jiangsu Electric Power Information Technology Co Ltd
Original Assignee
Southeast University
State Grid Jiangsu Electric Power Co Ltd
Jiangsu Electric Power Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University, State Grid Jiangsu Electric Power Co Ltd, Jiangsu Electric Power Information Technology Co Ltd filed Critical Southeast University
Priority to CN201811138093.9A priority Critical patent/CN109302392B/en
Publication of CN109302392A publication Critical patent/CN109302392A/en
Application granted granted Critical
Publication of CN109302392B publication Critical patent/CN109302392B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The authentication method based on wireless channel reciprocity and equipment physical fingerprint that the invention discloses a kind of.This method eliminates influence of the radio channel characteristic to extract equipment physical fingerprint feature using channel reciprocity, and devise a kind of communication mechanism of double certifications of Receiver And Transmitter, the uniqueness that device-fingerprint can be effectively utilized realizes the authentication of communicating pair, and resists man-in-the-middle attack.Method includes: receiver to transmitter transmission certification request, and receiver returns pilot tone after receiving request.After receiver receives pilot signal, the machine finger print information is added and is returned.Transmitter is verified according to return path signal and receives identity.Then transmitter status is verified by above-mentioned similar step.This method can effectively eliminate the influence that channel characteristics extract equipment physical features, and safely and efficiently realize the certification of Receiver And Transmitter both sides' identity.

Description

Authentication method based on wireless channel reciprocity and equipment physical fingerprint
Technical field
The present invention relates to information security fields more particularly to a kind of based on wireless channel reciprocity and equipment physical fingerprint Authentication method.
Background technique
Equipment physical fingerprint feature refers to the work difference of equipment internal hardware element, when equipment emits and receives signal, gives Signal bring slight distortion.Since there are unique work differences for each electronic component, so the physics of each equipment is special Sign is also unique.The physical features have uniqueness and are difficult to the characteristic cloned, therefore just as " fingerprint " of equipment This feature is also referred to as physical fingerprint feature or radio-frequency fingerprint feature.And with equipment physical fingerprint relation technological researching Deeply, physical fingerprint feature is generally considered the unique feature of wireless device, so as to be used for the body of electromagnetic radiation source Part identification and authentication.And equipment is in transmitting signal and to receive signal be to use different hardware circuits, equipment Physical fingerprint can be divided into the transmitting fingerprint of equipment and receive fingerprint.Specifically, the equipment identification based on physical fingerprint feature Technology can be distinguished accurately even if the wireless device for using identical frequency, bandwidth, modulation system, have extraordinary practical valence Value.Therefore, the Verification System based on physical fingerprint feature can be carried out in one's own side's wireless device of the physical signal level to access Certification.Compared to traditional equipment identities authentication method, physical layer fingerprint technique can effectively resist forgery, distort etc. and to attack It hits, with the unclonable characteristic of physics.
However, in the context of wireless communication, radio channel characteristic can also cause the distortion of signal.This distortion and equipment Distorted signals caused by physical fingerprint is difficult to separate, and has a significant impact to the extraction of equipment physical fingerprint feature.It is mutual using channel Easy property can effectively eliminate the influence of channel bring, but the premise of channel reciprocity is that there are the transmitting-receivings of active for communicating pair Communication.However actively transmitting-receiving communication can not fight man-in-the-middle attack.Lack in existing disclosed device-fingerprint feature extracting method Research to the problem.How to eliminate the channel characteristics certainly existed in practical communication influences, and at the same time can effectively antagonize Man-in-the-middle attack is the practical problem for needing to solve.Therefore a kind of to be based on wireless channel reciprocity and equipment physical fingerprint Authentication method be urgent need.
Summary of the invention
Goal of the invention: in view of the problems of the existing technology the present invention, realizes and is effectively removing radio channel characteristic to setting While standby physical features influence, man-in-the-middle attack is effectively antagonized, is provided a kind of based on wireless channel reciprocity and equipment physics The authentication method of fingerprint.
Technical solution: the authentication side of the present invention based on wireless channel reciprocity and equipment physical fingerprint Method includes:
(1) receiver X to be verified sends certification request to transmitter j to be verified, and j ∈ Θ, Θ are transmitter collection to be verified It closes;
(2) after transmitter j to be verified receives certification request, pilot tone P is sent to receiver X to be verified;
(3) receiver X to be verified receives the signal that transmitter j to be verified is sent, and the signal that will be receivedInverseWith the Equivalent Physical finger print information C stored in the machine fingerprint unitX0Transmitter j to be verified is back to after multiplication;Wherein,Shaped like F*TThe transmitting fingerprint for indicating equipment *, shaped likeThe reception fingerprint for indicating equipment *, shaped like Indicate equipment * to the radio channel characteristic between equipment;
(4) transmitter j to be verified receives the signal of receiver X passback to be verified, and calculates the signal receivedWith lead The product of frequency PWherein,
(5) transmitter j to be verified willWith the Equivalent Physical finger print information C stored in the machine fingerprint unitj0It carries out It compares, if the two is equal, determines receiver X authentication success to be verified, and authenticate successfully to receiver X to be verified transmission Message;Otherwise determine receiver X authentication failure to be verified, and send authentification failure message to receiver X to be verified, terminate Communication;
(6) after the receiver X having verified that receives certification success message, the machine fingerprint list is sent to transmitter j to be verified The Equivalent Physical finger print information C stored in memberX0
(7) transmitter j to be verified receives the signal that receiver X is sent, and the signal that will be receivedInverse It is back to receiver X;Wherein,
(8) signal for the receiver X receiver/transmitter j passback having verified that, and calculate the signal receivedInverseWherein,
(9) the receiver X having verified that willWith transmitter equivalents all in locally stored transmitter fingerprint base Manage finger print information { Ci0| i=1 ..., N } it is compared, if there is some transmitter Equivalent Physical finger print informationThen determine transmitter j authentication success, carry out subsequent communications, otherwise determines authentication failure, terminate Communication, wherein N is the transmitter finger print information sum stored in transmitter fingerprint base.
Further, step (1) further includes the finger print data establishment process before certification before, specifically includes the following steps:
Legitimate device i sends pilot tone P to root device 0, wherein i ∈ Ω, Ω are legitimate device set;
Root device 0 receives the signal that legitimate device i is sent, and the signal Y that will be received01/Y reciprocal0It is legal to return to Equipment i;Wherein, Y0=PFiTF0RHi0
Legitimate device i receives the signal that root device 0 returns, and according to the signal Y receivediThe equivalent of the machine is calculated Physical fingerprint information Ci0, whereinHi0And H0iMeet reciprocity;
Equipment i is receiver if legal, then its Equivalent Physical finger print information is stored in the machine fingerprint unit, if hair Machine is penetrated, then its Equivalent Physical finger print information is stored in the machine fingerprint unit, the transmitter fingerprint base being concurrently incident upon in receiver In stored.
Further, the root device 0 is fixed and secrecy.
Further, the legitimate device is by the equipment of certification, including all Receiver And Transmitters, if subsequent There is newly-increased equipment, then repeats the finger print data establishment process before authenticating, and update the transmitter fingerprint base of all receivers.
Further, the radio channel characteristic should be the channel frequency amplitude response feature that measurement obtains, or survey The channel time domain shock response feature measured
Further, the root device 0 is returned, to guarantee H after receiving signal being less than in preset time periodi0 And H0iMeet reciprocity, the preset time period is specially the coherence time of dissemination channel.
Further, in step (3) and step (7), passback be less than preset time period in carry out, the preset time period The specially coherence time of dissemination channel.
The utility model has the advantages that compared with prior art, the present invention its remarkable advantage is: it is mutual based on channel that invention describes one kind The easy channel characteristics of property and the separation method of equipment physical fingerprint feature.This method eliminates wireless channel spy using channel reciprocity The influence to equipment physical fingerprint feature extraction is levied, and devises a kind of communication mechanism that Receiver And Transmitter is mutually authenticated, The authentication of both devices can be realized in the uniqueness for effectively utilizing equipment physical fingerprint, and resist go-between and attack It hits.Method includes the following two stage, and in the stage one, all legitimate devices pass through and the interaction of root device 0, obtains equivalent set Standby physical fingerprint information is simultaneously stored in " the machine fingerprint " unit.Confirmation request is sent to transmitter in two receiver of stage, is connect Receipts machine receive request after to receiver send pilot tone.After receiving pilot signal, the machine finger print information is added and is returned, sends out The legitimacy of receiver device can be verified according to return path signal by penetrating machine.Receiver authentication success after, return confirmation at Function frame.Then transmitter status is verified by above-mentioned similar step.It can set effectively eliminating channel characteristics using this method Influence in standby physical features extraction process, and safely and efficiently realize the certification of Receiver And Transmitter both sides' identity.
Detailed description of the invention
Fig. 1 is flow chart of the invention;
Fig. 2 is one equipment of stage interaction schematic diagram of the invention;
Fig. 3 is two equipment of stage interaction schematic diagram of the invention.
Specific embodiment
A kind of authentication method based on wireless channel reciprocity and equipment physical fingerprint is present embodiments provided, As shown in Figure 1, this method includes two stages, finger print data establishment process when first stage before certification, when second stage Verification process.
As shown in Fig. 2, the first stage the following steps are included:
Legitimate device i sends pilot tone P to root device 0, wherein i ∈ Ω, Ω are legitimate device set;It is solid for stating root device 0 It is fixed and secrecy;
Root device 0 receives the signal that legitimate device i is sent, and the signal Y that will be received01/Y reciprocal0It is legal to return to Equipment i;Wherein, Y0=PFiTF0RHi0;Root device 0 be less than preset time period in returned, to guarantee Hi0And H0iMeet mutual Yi Xing, the preset time period are specially the coherence time of dissemination channel;
Legitimate device i receives the signal that root device 0 returns, and according to the signal Y receivediThe equivalent of the machine is calculated Physical fingerprint information Ci0, whereinHi0And H0iMeet reciprocity;
Equipment i is receiver if legal, then its Equivalent Physical finger print information is stored in the machine fingerprint unit, if hair Machine is penetrated, then its Equivalent Physical finger print information is stored in the machine fingerprint unit, the transmitter fingerprint base being concurrently incident upon in receiver In stored.
As shown in figure 3, second stage the following steps are included:
(1) receiver X to be verified sends certification request to transmitter j to be verified, and j ∈ Θ, Θ are transmitter collection to be verified It closes;
(2) after transmitter j to be verified receives certification request, pilot tone P is sent to receiver X to be verified;
(3) receiver X to be verified receives the signal that transmitter j to be verified is sent, and the signal that will be receivedInverseWith the Equivalent Physical finger print information C stored in the machine fingerprint unitX0Transmitter j to be verified is back to after multiplication;Wherein,Shaped like F*TThe transmitting fingerprint for indicating equipment *, shaped likeThe reception fingerprint for indicating equipment *, shaped like Indicate equipment * to the radio channel characteristic between equipment;Passback be less than preset time period in carry out, the preset time period The specially coherence time of dissemination channel;
(4) transmitter j to be verified receives the signal of receiver X passback to be verified, and calculates the signal receivedWith lead The product of frequency PWherein,
(5) transmitter j to be verified willWith the Equivalent Physical finger print information C stored in the machine fingerprint unitj0It carries out It compares, if the two is equal, determines receiver X authentication success to be verified, and authenticate successfully to receiver X to be verified transmission Message;Otherwise determine receiver X authentication failure to be verified, and send authentification failure message to receiver X to be verified, terminate Communication;
(6) after the receiver X having verified that receives certification success message, the machine fingerprint list is sent to transmitter j to be verified The Equivalent Physical finger print information C stored in memberX0
(7) transmitter j to be verified receives the signal that receiver X is sent, and the signal that will be receivedInverse It is back to receiver X;Wherein,Passback be less than preset time period in carry out, the preset time Section is specially the coherence time of dissemination channel;
(8) signal for the receiver X receiver/transmitter j passback having verified that, and calculate the signal receivedInverseWherein,
(9) the receiver X having verified that willWith transmitter Equivalent Physicals all in locally stored transmitter fingerprint base Finger print information { Ci0| i=1 ..., N } it is compared, if there is some transmitter Equivalent Physical finger print informationThen determine transmitter j authentication success, carry out subsequent communications, otherwise determines authentication failure, terminate Communication, wherein N is the transmitter finger print information sum stored in transmitter fingerprint base.
Wherein, the radio channel characteristic should be the channel frequency amplitude response feature that measurement obtains, or measure The channel time domain shock response feature arrived, legitimate device is the equipment by authenticating, including all Receiver And Transmitters, if It is subsequent to have newly-increased equipment, then the finger print data establishment process before authenticating is repeated, and update the transmitter fingerprint of all receivers Library.
Using the inventive method can using equipment physical fingerprint carry out authentication during effectively eliminate letter The influence of road feature, and man-in-the-middle attack can be resisted.
Above disclosed is only a preferred embodiment of the present invention, and the right model of the present invention cannot be limited with this It encloses, therefore equivalent changes made in accordance with the claims of the present invention, is still within the scope of the present invention.

Claims (7)

1. a kind of authentication method based on wireless channel reciprocity and equipment physical fingerprint, characterized by comprising:
(1) receiver X to be verified sends certification request to transmitter j to be verified, and j ∈ Θ, Θ are collection of transmitters to be verified;
(2) after transmitter j to be verified receives certification request, pilot tone P is sent to receiver X to be verified;
(3) receiver X to be verified receives the signal that transmitter j to be verified is sent, and the signal that will be receivedInverseWith the Equivalent Physical finger print information C stored in the machine fingerprint unitX0Transmitter j to be verified is back to after multiplication;Wherein,Shaped like F*TThe transmitting fingerprint for indicating equipment *, shaped like F*RThe reception fingerprint for indicating equipment *, shaped like H*.Table Show equipment * to the radio channel characteristic between equipment;
(4) transmitter j to be verified receives the signal of receiver X passback to be verified, and calculates the signal receivedWith pilot tone P's ProductWherein,
(5) transmitter j to be verified willWith the Equivalent Physical finger print information C stored in the machine fingerprint unitj0It is compared, If the two is equal, receiver X authentication success to be verified is determined, and send certification success message to receiver X to be verified; Otherwise determine receiver X authentication failure to be verified, and send authentification failure message to receiver X to be verified, terminate communication;
(6) it after the receiver X having verified that receives certification success message, is sent in the machine fingerprint unit to transmitter j to be verified The Equivalent Physical finger print information C of storageX0
(7) transmitter j to be verified receives the signal that receiver X is sent, and the signal that will be receivedInversePassback To receiver X;Wherein,
(8) signal for the receiver X receiver/transmitter j passback having verified that, and calculate the signal receivedInverseWherein,
(9) the receiver X having verified that willWith transmitter Equivalent Physical fingerprints all in locally stored transmitter fingerprint base Information { Ci0| i=1 ..., N } it is compared, if there is some transmitter Equivalent Physical finger print informationThen Determine transmitter j authentication success, carry out subsequent communications, otherwise determine authentication failure, terminate communication, wherein N is hair Penetrate the transmitter finger print information sum stored in machine fingerprint base.
2. the authentication method according to claim 1 based on wireless channel reciprocity and equipment physical fingerprint, It is characterized by: further include the finger print data establishment process before certification before step (1), specifically includes the following steps:
Legitimate device i sends pilot tone P to root device 0, wherein i ∈ Ω, Ω are legitimate device set;
Root device 0 receives the signal that legitimate device i is sent, and the signal Y that will be received01/Y reciprocal0Return to legitimate device i;Wherein, Y0=PFiTF0RHi0
Legitimate device i receives the signal that root device 0 returns, and according to the signal Y receivediThe Equivalent Physical of the machine is calculated Finger print information Ci0, whereinHi0And H0iMeet reciprocity;
Equipment i is receiver if legal, then its Equivalent Physical finger print information is stored in the machine fingerprint unit, if transmitting Its Equivalent Physical finger print information is then stored in the machine fingerprint unit by machine, is concurrently incident upon in the transmitter fingerprint base in receiver It is stored.
3. the authentication method according to claim 2 based on wireless channel reciprocity and equipment physical fingerprint, It is characterized by: the root device 0 is fixed and secrecy.
4. the authentication method of wireless channel reciprocity according to claim 2 and equipment physical fingerprint, special Sign is: the legitimate device is by the equipment of certification, including all Receiver And Transmitters, if subsequent have newly-increased set It is standby, then the finger print data establishment process before authenticating is repeated, and update the transmitter fingerprint base of all receivers.
5. the authentication side according to claim 1 or 2 based on wireless channel reciprocity and equipment physical fingerprint Method, it is characterised in that: the radio channel characteristic should be the channel frequency amplitude response feature that measurement obtains, or measure The channel time domain shock response feature arrived.
6. the authentication method according to claim 2 based on wireless channel reciprocity and equipment physical fingerprint, It is characterized by: the root device 0 after receiving signal, is returned, to guarantee H being less than in preset time periodi0And H0iIt is full Sufficient reciprocity, the preset time period are specially the coherence time of dissemination channel.
7. the authentication method according to claim 1 based on wireless channel reciprocity and equipment physical fingerprint, It is characterized by: in step (3) and step (7), passback is carried out being less than in preset time period, and the preset time period is specially The coherence time of dissemination channel.
CN201811138093.9A 2018-09-28 2018-09-28 Equipment identity verification method based on wireless channel reciprocity and equipment physical fingerprint Active CN109302392B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811138093.9A CN109302392B (en) 2018-09-28 2018-09-28 Equipment identity verification method based on wireless channel reciprocity and equipment physical fingerprint

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811138093.9A CN109302392B (en) 2018-09-28 2018-09-28 Equipment identity verification method based on wireless channel reciprocity and equipment physical fingerprint

Publications (2)

Publication Number Publication Date
CN109302392A true CN109302392A (en) 2019-02-01
CN109302392B CN109302392B (en) 2020-12-04

Family

ID=65164563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811138093.9A Active CN109302392B (en) 2018-09-28 2018-09-28 Equipment identity verification method based on wireless channel reciprocity and equipment physical fingerprint

Country Status (1)

Country Link
CN (1) CN109302392B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110346763A (en) * 2019-07-17 2019-10-18 东南大学 A kind of antinoise radio-frequency fingerprint recognition methods for radar LFM signal
CN111565383A (en) * 2020-05-18 2020-08-21 江苏电力信息技术有限公司 Method for eliminating channel characteristics and extracting radio frequency fingerprint of ZigBee device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104918249A (en) * 2015-05-04 2015-09-16 厦门大学 Wireless channel fingerprint method based on reinforcement learning
CN105392135A (en) * 2015-12-28 2016-03-09 电子科技大学 D2D communication mutual authentication method based on physical channel information
CN105743630A (en) * 2016-03-08 2016-07-06 南通大学 Physical layer parameter separation and individual identification method for single carrier communication system
CN106161297A (en) * 2016-06-22 2016-11-23 西安交通大学 In ofdm system, anti-pilot tone spoofing attack channel based on independent component analysis is estimated and recognition methods
CN106453205A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Identity verification method and identity verification device
CN106878225A (en) * 2017-01-17 2017-06-20 东南大学 The method and device that a kind of device-fingerprint with channel separate

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104918249A (en) * 2015-05-04 2015-09-16 厦门大学 Wireless channel fingerprint method based on reinforcement learning
CN106453205A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Identity verification method and identity verification device
CN105392135A (en) * 2015-12-28 2016-03-09 电子科技大学 D2D communication mutual authentication method based on physical channel information
CN105743630A (en) * 2016-03-08 2016-07-06 南通大学 Physical layer parameter separation and individual identification method for single carrier communication system
CN106161297A (en) * 2016-06-22 2016-11-23 西安交通大学 In ofdm system, anti-pilot tone spoofing attack channel based on independent component analysis is estimated and recognition methods
CN106878225A (en) * 2017-01-17 2017-06-20 东南大学 The method and device that a kind of device-fingerprint with channel separate

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110346763A (en) * 2019-07-17 2019-10-18 东南大学 A kind of antinoise radio-frequency fingerprint recognition methods for radar LFM signal
CN111565383A (en) * 2020-05-18 2020-08-21 江苏电力信息技术有限公司 Method for eliminating channel characteristics and extracting radio frequency fingerprint of ZigBee device
CN111565383B (en) * 2020-05-18 2021-10-12 江苏电力信息技术有限公司 Method for eliminating channel characteristics and extracting radio frequency fingerprint of ZigBee device

Also Published As

Publication number Publication date
CN109302392B (en) 2020-12-04

Similar Documents

Publication Publication Date Title
CN105162778B (en) Cross-layer authentication method based on radio-frequency fingerprint
US8855312B1 (en) Mobile trust broker
KR101483818B1 (en) A bidirectional entity authentication method based on the credible third party
US8356179B2 (en) Entity bi-directional identificator method and system based on trustable third party
CN103338201B (en) The remote identity authentication method that under a kind of environment of multi-server, registration center participates in
CN103368954B (en) A kind of smart card registration entry based on password and biological characteristic
US20070209081A1 (en) Methods, systems, and computer program products for providing a client device with temporary access to a service during authentication of the client device
CN106878318A (en) A kind of block chain real time polling cloud system
CN103679436A (en) Electronic contract security system and method based on biological information identification
US8763100B2 (en) Entity authentication method with introduction of online third party
CN105164689A (en) User authentication
CN106921640A (en) Identity identifying method, authentication device and Verification System
CN104601593A (en) Anti-tracking method in network electronic identity authentication process based on challenge modes
WO2021021511A8 (en) Method and system for authenticating a secure credential transfer to a device
CN109302392A (en) Authentication method based on wireless channel reciprocity and equipment physical fingerprint
CN104363097B (en) The RFID inter-authentication methods of lightweight on elliptic curve
Glynos et al. Preventing impersonation attacks in MANET with multi-factor authentication
CN105119721A (en) Three-factor remote identity authentication method based on intelligent card
CN109862563A (en) A kind of physical layer authentication method and system suitable for mobile wireless network environment
CN107612949A (en) A kind of intelligent wireless terminal access authentication method and system based on radio-frequency fingerprint
CN110035425A (en) Based on wireless network card to the physical fingerprint extracting method of wireless device
JP2017517915A (en) Entity authentication method and apparatus
CN103596179A (en) Wireless local area network access authentication service attack denial resisting method based on radio frequency tag
CN105871904B (en) A kind of safety certifying method of restriction distance for RFID
CN104424453B (en) System and method for verifying non-contact inductive label

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant