CN110213035A - A kind of intelligent terminal access authentication method based on similarity mode - Google Patents

A kind of intelligent terminal access authentication method based on similarity mode Download PDF

Info

Publication number
CN110213035A
CN110213035A CN201910462818.8A CN201910462818A CN110213035A CN 110213035 A CN110213035 A CN 110213035A CN 201910462818 A CN201910462818 A CN 201910462818A CN 110213035 A CN110213035 A CN 110213035A
Authority
CN
China
Prior art keywords
intelligent terminal
wearable device
data
similarity
wearable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910462818.8A
Other languages
Chinese (zh)
Inventor
刘虹
程乾阳
陈长松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Normal University
Third Research Institute of the Ministry of Public Security
Original Assignee
East China Normal University
Third Research Institute of the Ministry of Public Security
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Normal University, Third Research Institute of the Ministry of Public Security filed Critical East China Normal University
Publication of CN110213035A publication Critical patent/CN110213035A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Abstract

The invention discloses a kind of intelligent terminal access authentication method based on similarity mode, first with lightweight operator, it realizes and is mutually authenticated between intelligent terminal P and different wearable device D, then facilitate intelligent terminal P further to excavate the data between different wearable device D based on Jaccard similarity factor again.In verification process, intelligent terminal P realizes the authentication to wearable device D using half character of Chebyshev's chaotic maps, wearable device D realizes authentication and data interaction to intelligent terminal P using selectivity leakage mechanism, the safety and flexibility for significantly improving verification process avoid the sensitive data of intelligent terminal being directly exposed to wearable device.During the similarity mode of latter half, wearable device D calculates its sensitive data minimum hash first with min-hash function, it calculates its data similarity, its is facilitated to carry out data mining, while avoiding user's sensitive data leakage of wearable device acquisition.

Description

A kind of intelligent terminal access authentication method based on similarity mode
Technical field
The present invention relates to wearable device security technology area more particularly to a kind of intelligent terminals based on similarity mode Access authentication method.
Background technique
Existing wearable device is mostly based on the short-distance wireless communication technologies such as bluetooth, WiFi, near-field communication and realizes user Data acquisition, calculates and shares storage.Tradition is existed intrinsic based on the safety data transmission mechanism of end-to-end encrypted communication agreement Security risk, malicious attacker realizes identity personation and data possibly also with the actively and passively attack pattern such as resetting, listening to It forges, it would be highly desirable to which the effective authentication protocol of design safety realizes the legitimate verification of object identity.Currently, based on traditional cryptography The safety authentication protocol of algorithm is not suitable for directly applying to resource-constrained wearable device mostly.It is set as a result, in authentication protocol Meter aspect, it is necessary to which the algorithm for designing lightweight guarantees the authentic and valid of interactive object identity, and realizing can under complex network environment The safety of wearable device and mobile terminal.
During interactive authentication, intelligent terminal may use the data being locally stored for wearable device and intelligent terminal Collection shares it with wearable device as certification operator, it is necessary to take into account fine-grained sensitive data reveals mechanism.Together When intelligent terminal may face the similarity for calculating the data of multiple wearable devices transmission, carry out further data mining Demand, it is necessary to take into account protection is used for not being leaked for the data of the wearable device of similarity calculation.
Summary of the invention
In view of the above technical problems, the present invention provides a kind of intelligent terminal access authentication side based on similarity mode Method.The invention is characterized in that following technical scheme is achieved:
Wearable device D0With other wearable devices { DiPossess false identity identifier respectivelyWithIntelligence Energy terminal P possesses the false identity identifier of wearable deviceWithLocal data setsCertificate CAP, public and private key is to { Q, α };
Intelligent terminal P generates one group of pseudo random number first with pseudo-random function generatorIt utilizesTo local data setsIt (is denoted as) random process is carried out, temporary data set is calculated
……
Wherein, " # " is as a kind of additional character, for dividing and definingWithData field;
One group of numerical value is calculated using One-way Hash function in intelligent terminal P
……
Intelligent terminal P willIt (is denoted as)、It (is denoted as) it is sent to credible third Side's (such as certification authority), trusted third party's detectionValue, it is ensured that correspond;It is used in combinationReplacementObtain updated certificate CAP;Hereafter, intelligent terminal P is by the certificate CA containing sensitive dataPIt is sent to wearable device D0With other wearable devices { Di}。
The step of described safety certifying method for wearable device, is as follows:
Step 1: intelligent terminal P generates pseudo random number using pseudo-random function generatorWithGeneration one is just whole Public key is calculated using the Chebyshev polynomials of extension as private key in number αWith Wherein p is big prime number;Intelligent terminal P is by concatenated message r0||Q0And ri||QiIt is sent respectively to wearable set Standby D0With other wearable devices { DiAs access request and one new session period of unlatching;
Wherein, the Chebyshev polynomials Γ of extensionl(x) (x ∈ (- ∞, ∞), l ∈ N*) it is defined as follows:
Γ0(x)=1,
Γ1(x)=x,
Γl(x)=2x Γl-1(x)-Γl-2(x), x >=2;
Step 2: as wearable device D0Receive concatenated message r0||Q0Afterwards, it is generated using its pseudo-random function generator pseudo- Random numberGenerate positive integer β0, extract the false identity identifier being locally storedWearable device D is calculated0With In the factor authenticated with intelligent terminal P;The factor includes:S01、S02, wherein
By cascade messageIntelligent terminal P is returned to as response, other wearable devices { Di} It carries out and wearable device D0Identical operation;
Step 3: when intelligent terminal P is receivedAfterwards, intelligent terminal P utilizes the Chebyshev using extension Multinomial ΓαIt is calculated
According toTheoreticallyIt should be equal toSpecific calculating process is as follows:
Intelligent terminal P is utilizedIt is calculatedS ' is obtained by carrying out Hash to it01Compare the S for receiving and obtaining01's Consistency is realized to wearable device D0The verifying of identity reality;If two values are equal, intelligent terminal P thinks to wear Wear equipment D0It is a legitimate device, agreement continues, and intelligent terminal P passes through calculatingS02It obtainsOtherwise agreement terminates;
Intelligent terminal P, which chooses, intends shared part temporary data setIt is calculatedIt is calculatedAnd it willIt is sent to wearable device D0
The concatenated message that other wearable devices are sended overIntelligent terminal P executes it identical Operation, complete to { DiAuthentication.
Step 4: wearable device D0What extraction was locally storedIt is calculatedWhether deposit by comparing What is be locally storedWithData it is equal, realize verifying to intelligent terminal P identity reality;If two A numerical value is equal, wearable device D0Think that intelligent terminal P is a legal equipment, completes the authentication to P;It is wearable Equipment D0Extract user dataIt is sent to intelligent terminal P, calculates its minimum hash
Other wearable devices { DiAnd wearable device D0Identical operation completion is carried out to recognize the identity of intelligent terminal P Card and dataTransmission.
Step 5: intelligent terminal P calculates received wearable device D0The sensitive data collection sended over WithJaccard similarity factor, and by similarity factor be higher than pre-set threshold one group of data be marked, use In the data mining in later period.
A kind of intelligent terminal access authentication method based on similarity mode provided by the invention, cuts ratio first with extension Avenge husband's multinomial, One-way Hash function, the lightweights operator such as XOR operation, realize intelligent terminal P and different wearable device D it Between be mutually authenticated, then facilitate intelligent terminal P between different wearable device D based on Jaccard similarity factor again Data are further excavated.In verification process, intelligent terminal P mainly utilizes half character of Chebyshev's chaotic maps real Now to the authentication of wearable device D, wearable device D realizes the identity to intelligent terminal P using selectivity leakage mechanism Certification and data interaction, significantly improve the safety and flexibility of verification process, effectively avoid the sensitive data of intelligent terminal It is directly exposed to wearable device, suitable for the wearable device application scenarios with data sharing demand.In latter half During similarity mode, wearable device D calculates its sensitive data minimum hash first with min-hash function, to calculate Its data similarity facilitates it to carry out further data mining, while the user for also avoiding wearable device acquisition is sensitive The leakage of data.
Detailed description of the invention
Fig. 1 is the flow chart provided by the invention based on the wearable device authentication method selectively revealed.
Fig. 2 is agreement flow diagram relevant to similarity calculation.
Specific embodiment
In conjunction with following specific embodiments and attached drawing, the invention will be described in further detail.Implement process of the invention, item Part, experimental method etc. are among the general principles and common general knowledge in the art in addition to what is specifically mentioned below, the present invention There are no special restrictions to content.
As shown in Figure 1, the invention proposes a kind of intelligent terminal cut-in method based on similarity mode, including following two Big step:
One, system initialization
Wearable device D0With other wearable devices { DiPossess false identity identifier respectivelyWithIntelligence Energy terminal P possesses the false identity identifier of wearable deviceWithLocal data setsCertificate CAP, public and private key is to { Q, α };
Intelligent terminal P generates one group of pseudo random number first with pseudo-random function generatorIt utilizesTo local data setsIt (is denoted as) random process is carried out, temporary data set is calculated
……
Wherein, " # " is as a kind of additional character, for dividing and definingWithData field;
One group of numerical value is calculated using One-way Hash function in intelligent terminal P
……
Intelligent terminal P willIt (is denoted as)、It (is denoted as) it is sent to credible third Side's (such as certification authority), trusted third party's detectionValue, it is ensured that correspond;It is used in combinationReplacementObtain updated certificate CAP;Hereafter, intelligent terminal P is by the certificate CA containing sensitive dataPIt is sent to wearable device D0With other wearable devices { Di}。
Two, verification process
The step of described safety certifying method for wearable device, is as follows:
Step 1: intelligent terminal P generates pseudo random number using pseudo-random function generatorWithGeneration one is just whole Public key is calculated using the Chebyshev polynomials of extension as private key in number αWith Wherein p is big prime number;Intelligent terminal P is by concatenated message r0||Q0And ri||QiIt is sent respectively to wearable Equipment D0With other wearable devices { DiAs access request and one new session period of unlatching;
Wherein, the Chebyshev polynomials Γ of extensionl(x) (x ∈ (- ∞, ∞), l ∈ N*) it is defined as follows:
Γ0(x)=1,
Γ1(x)=x,
Γl(x)=2x Γl-1(x)-Γl-2(x), x >=2;
Step 2: as wearable device D0Receive concatenated message r0||Q0Afterwards, it is generated using its pseudo-random function generator pseudo- Random numberGenerate positive integer β0, extract the false identity identifier being locally storedIt is calculated S01、S02, and by cascade messageP is returned to as response, other wearable devices { DiCarry out with can Wearable device D0Identical operation;
Step 3: when intelligent terminal P is receivedAfterwards, intelligent terminal P utilizes the Chebyshev using extension Multinomial ΓαIt is calculated
According toTheoreticallyIt should be equal toSpecific calculating process is as follows:
Intelligent terminal P is utilizedIt is calculatedS ' is obtained by carrying out Hash to it01Compare the S for receiving and obtaining01 Consistency, realize to wearable device D0The verifying of identity reality;If two values are equal, intelligent terminal P thinks can Wearable device D0It is a legitimate device, agreement continues, and intelligent terminal P passes through calculatingS02It obtainsOtherwise agreement terminates;
Intelligent terminal P, which chooses, intends shared part temporary data setIt is calculatedIt is calculatedAnd it willIt is sent to wearable device D0
The data that other wearable devices are sended overIntelligent terminal P executes identical behaviour to it Make, completes to other wearable devices { DiAuthentication.
Step 4: wearable device D0What extraction was locally storedIt is calculatedWhether deposit by comparing What is be locally storedWithData it is equal, realize verifying to intelligent terminal P identity reality;If two A numerical value is equal, wearable device D0Think that intelligent terminal P is a legal equipment, completes the authentication to P;It is wearable Equipment D0Extract user dataIt is sent to intelligent terminal P, calculates its minimum hash
Other wearable devices { DiAnd wearable device D0Identical operation completion is carried out to recognize the identity of intelligent terminal P Card and dataTransmission.
Step 5: intelligent terminal P calculates the data that received wearable device sends overWithJaccard similarity factor, and by similarity factor be higher than pre-set threshold one group of data be marked, be used for The data mining in later period.
Content relevant to similarity calculation:
In intelligent terminal P and wearable device D0With other wearable devices { DiComplete two-way authentication after, for that can wear Wear equipment D0And other wearable devices { DiThe data set sent, intelligent terminal P carried out based on Jaccard similarity factor Similarity calculation.For sensitive data collectionWithJaccard similarity factorDefinition is such as Under:
For multiple wearable device D0{ D1, D2..., Dn, Jaccard similarity factorIt is fixed Justice is as follows:
Agreement process relevant to similarity calculation is as shown in Figure 2:
1, wearable device D0With other wearable devices { DiWith after intelligent terminal completion two-way authentication, it extracts respectively The sensitive data collection of oneselfWithAnd it calculatesWithThen wearable device D0It can with other Wearable device { DiRespectively willWithIt is sent to mobile terminal P, it is allowed to be based on Jaccard similarity factor Calculate the similarity between respective data.
If 2,WithBetween similarity it is higher, thenJust closer to 1.Intelligent terminal P willOne group of wearable device more than its preset threshold value is marked, and further excavates between them later Connection.
Protection content of the invention is not limited to above embodiments.Without departing from the spirit and scope of the invention, originally Field technical staff it is conceivable that variation and advantage be all included in the present invention, and with appended claims be protect Protect range.

Claims (9)

1. a kind of intelligent terminal cut-in method based on similarity mode characterized by comprising
It is mutually authenticated using lightweight operator between intelligent terminal P and different wearable device D;Wherein, the certification In the process, the intelligent terminal P recognizes the identity of wearable device D using the half character realization of Chebyshev's chaotic maps Card;The wearable device D realizes authentication and data interaction to intelligent terminal P using selectivity leakage mechanism;
Intelligent terminal P excavates the data between the different wearable device D based on Jaccard similarity factor;Wherein, The wearable device D calculates its sensitive data minimum hash using min-hash function, to calculate its data similarity, together When guarantee that oneself private data is not leaked.
2. the intelligent terminal cut-in method according to claim 1 based on similarity mode, which is characterized in that the method Including system initialization step:
Wearable device D0With other wearable devices { DiPossess false identity identifier respectivelyWith
Intelligent terminal P possesses the false identity identifierWithLocal data setsCertificate CAPWith public and private key to { Q, α };
Intelligent terminal P generates one group of pseudo random number using pseudo-random function generator, using the pseudo random number to local data Collection carries out random process, and temporary data set is calculated;
One group of numerical value is calculated using one-way Hash function in intelligent terminal P;
The temporary data set, numerical value are sent to trusted third party by intelligent terminal P, and trusted third party's detection is described interim Data set, numerical value, it is ensured that correspond;And the local data sets are replaced with the numerical value and obtain updated certificate CAP;This Afterwards, intelligent terminal P is by updated certificate CAPIt is sent to wearable device D0With other wearable devices { Di}。
3. the intelligent terminal cut-in method according to claim 1 based on similarity mode, which is characterized in that the method Safety certification step including wearable device:
Step 1: intelligent terminal P generates pseudo random number using pseudo-random function generatorWithA positive integer α is generated to make For private key, public key Q0 and Qi is calculated using the Chebyshev polynomials of extension;Intelligent terminal P is by concatenated message r0||Q0With ri||QiIt is sent respectively to wearable device D0With other wearable devices { DiAs the one new session of access request and unlatching Period;
Step 2: as wearable device D0Receive concatenated message r0||Q0Afterwards, pseudorandom is generated using its pseudo-random function generator NumberGenerate positive integer β0, extract the false identity identifier being locally storedWearable device D is calculated0For with The factor that intelligent terminal P is authenticated;The factor includes:S01、S02;Wherein,
By concatenated messageIntelligent terminal P is returned to as response, other wearable devices { DiCarry out with Wearable device D0Identical operation;
Step 3: when intelligent terminal P receives concatenated messageAfterwards, intelligent terminal P utilizes the Chebyshev extended Multinomial ΓαIt is calculated
Intelligent terminal P is utilizedIt is calculatedS ' is obtained by carrying out Hash calculation to it01, compare the S for receiving and obtaining01 Consistency, realize to wearable device D0The verifying of identity reality;If two values are equal, intelligent terminal P thinks can Wearable device D0It is a legitimate device, agreement continues, and intelligent terminal P passes through calculatingS02It obtainsOtherwise agreement terminates; Wherein,
Intelligent terminal P, which chooses, intends shared part temporary data setIt is calculatedMeter It obtainsAnd it willIt is sent to wearable device D0
For other wearable devices { DiThe concatenated message that sends overIntelligent terminal P executes it identical Operation, complete to other wearable devices { DiAuthentication;
Step 4: wearable device D0The numerical value being locally stored is extracted, is calculatedIt whether there is by comparing The numerical value that is locally stored withNumerical value it is equal, realize verifying to intelligent terminal P identity reality;If two A numerical value is equal, wearable device D0Think that intelligent terminal P is a legal equipment, completes the authentication to P;It is wearable Equipment D0Extract user dataIt is sent to intelligent terminal P, calculates its minimum hash
Other wearable devices { DiAnd wearable device D0Carry out identical operation complete to the authentication of intelligent terminal P and DataTransmission;
Step 5: intelligent terminal P calculates received wearable device D0The data sended overWithJaccard similarity factor, and by similarity factor be higher than pre-set threshold one group of data be marked, be used for The data mining in later period.
4. the intelligent terminal cut-in method according to claim 3 based on similarity mode, which is characterized in that in step 1, The temporary data set isWherein,
……
In formula, " # " is a kind of additional character, for dividing and definingWithData field.
5. the intelligent terminal cut-in method according to claim 3 based on similarity mode, which is characterized in that in step 2, The public keyWithWherein p is big prime number;The Chebyshev of extension is more Item formula Γl(x) (x ∈ (- ∞, ∞), l ∈ N*) it is defined as follows:
Γ0(x)=1,
Γ1(x)=x,
Γl(x)=2x Γl-1(x)-Γl-2(x), x >=2.
6. the intelligent terminal cut-in method according to claim 3 based on similarity mode, which is characterized in that in step 3, Utilize the Chebyshev polynomials Γ of extensionαIt is calculated
According toTheoreticallyIt is equal toSpecific calculating process is as follows:
7. the intelligent terminal cut-in method according to claim 3 based on similarity mode, which is characterized in that in step 5, For sensitive data collectionWithJaccard and like coefficientIt is defined as follows:
8. the intelligent terminal cut-in method according to claim 3 based on similarity mode, which is characterized in that in step 5, For multiple wearable device D0{ D1, D2..., Dn, Jaccard similarity factorIt is defined as follows:
9. the intelligent terminal cut-in method according to claim 1 based on similarity mode, which is characterized in that intelligent terminal P is according to the actual situation, selective by local partial data collection and one group of wearable device { DiShared, avoid data set Whole leakages;For wearable device D0With other wearable devices { DiSensitive data, wearable device D0First calculate it Minimum hash, then intelligent terminal P calculates its data similarity factor by its minimum hash, finds wherein similitude and difference The opposite sex facilitates its further data mining, while also avoiding the leaking data of wearable device.
CN201910462818.8A 2018-12-24 2019-05-30 A kind of intelligent terminal access authentication method based on similarity mode Pending CN110213035A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2018115851673 2018-12-24
CN201811585167 2018-12-24

Publications (1)

Publication Number Publication Date
CN110213035A true CN110213035A (en) 2019-09-06

Family

ID=67789626

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910462818.8A Pending CN110213035A (en) 2018-12-24 2019-05-30 A kind of intelligent terminal access authentication method based on similarity mode

Country Status (1)

Country Link
CN (1) CN110213035A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112804680A (en) * 2021-04-15 2021-05-14 北京电信易通信息技术股份有限公司 Mobile terminal equipment safety authentication method and system based on chaotic mapping

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105307164A (en) * 2015-09-18 2016-02-03 北京锐安科技有限公司 Authentication method for wearable device
CN107040923A (en) * 2017-04-25 2017-08-11 北京锐安科技有限公司 The authentication method and device of a kind of wearable device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105307164A (en) * 2015-09-18 2016-02-03 北京锐安科技有限公司 Authentication method for wearable device
CN107040923A (en) * 2017-04-25 2017-08-11 北京锐安科技有限公司 The authentication method and device of a kind of wearable device

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
HONG LIU 等: "Selective disclosure and yoking-proof based privacy-preserving authentication scheme for cloud assisted wearable devices", 《FUTURE GENERATION COMPUTER SYSTEMS》 *
HONG LIU等: "Cooperative Privacy Preservation for Wearable Devices in Hybrid Computing-Based Smart Health", 《IEEE》 *
HUANSHENG NING等: "Aggregated-Proof Based Hierarchical Authentication Scheme for the Internet of Things", 《IEEE》 *
WEI LIU等: "The yoking-proof-based authentication protocol for cloud-assisted wearable devices", 《SPRINGER ORIGINAL ARTICLE》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112804680A (en) * 2021-04-15 2021-05-14 北京电信易通信息技术股份有限公司 Mobile terminal equipment safety authentication method and system based on chaotic mapping
CN112804680B (en) * 2021-04-15 2021-07-09 北京电信易通信息技术股份有限公司 Mobile terminal equipment safety authentication method and system based on chaotic mapping

Similar Documents

Publication Publication Date Title
Li et al. A provably secure and practical PUF-based end-to-end mutual authentication and key exchange protocol for IoT
CN111092717B (en) Group authentication-based safe and reliable communication method in smart home environment
CN109327313A (en) A kind of Bidirectional identity authentication method with secret protection characteristic, server
CN103457722B (en) Bidirectional identity authentication and data safety transmission providing body area network safety method based on Shamir threshold
CN104023013A (en) Data transmission method, server side and client
CN108809637A (en) The car-ground communication Non-Access Stratum authentication key agreement methods of LTE-R based on mixed cipher
CN108418691A (en) Dynamic network identity identifying method based on SGX
CN104754581A (en) Public key password system based LTE wireless network security certification system
CN113301022B (en) Internet of things equipment identity security authentication method based on block chain and fog calculation
CN109951513A (en) Anti- quantum calculation wired home quantum cloud storage method and system based on quantum key card
CN105163309A (en) Method for secure communication of wireless sensor network based on combined password
CN109347829A (en) A kind of intelligent perception network true value discovery method based on secret protection
CN103634788A (en) Certificateless multi-proxy signcryption method with forward secrecy
CN110505055A (en) Based on unsymmetrical key pond to and key card outer net access identity authentication method and system
WO2023236551A1 (en) Decentralized trusted access method for cellular base station
CN106487792A (en) A kind of power marketing cloud storage encryption method and system
CN111416712B (en) Quantum secret communication identity authentication system and method based on multiple mobile devices
CN105307164B (en) A kind of authentication method of wearable device
CN105162592B (en) A kind of method and system of certification wearable device
CN106657002A (en) Novel crash-proof base correlation time multi-password identity authentication method
CN106230840B (en) A kind of command identifying method of high security
Badar et al. Secure authentication protocol for home area network in smart grid-based smart cities
CN106850584A (en) A kind of anonymous authentication method of curstomer-oriented/server network
Castiglione et al. An efficient and transparent one-time authentication protocol with non-interactive key scheduling and update
CN112311553B (en) Equipment authentication method based on challenge response

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20190906

WD01 Invention patent application deemed withdrawn after publication