CN110213230A - A kind of network security verification method and device for distributed communication - Google Patents

A kind of network security verification method and device for distributed communication Download PDF

Info

Publication number
CN110213230A
CN110213230A CN201910344564.XA CN201910344564A CN110213230A CN 110213230 A CN110213230 A CN 110213230A CN 201910344564 A CN201910344564 A CN 201910344564A CN 110213230 A CN110213230 A CN 110213230A
Authority
CN
China
Prior art keywords
node
certification
communication
distributed communication
mark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910344564.XA
Other languages
Chinese (zh)
Other versions
CN110213230B (en
Inventor
牛鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Terminus Beijing Technology Co Ltd
Original Assignee
Terminus Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Terminus Beijing Technology Co Ltd filed Critical Terminus Beijing Technology Co Ltd
Priority to CN201910344564.XA priority Critical patent/CN110213230B/en
Publication of CN110213230A publication Critical patent/CN110213230A/en
Application granted granted Critical
Publication of CN110213230B publication Critical patent/CN110213230B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding

Abstract

The embodiment of the present application provides a kind of network security verification method for distributed communication, it include: that the first distributed communication node receives the communication request that the second distributed communication node is sent, the first distributed communication node and the second distributed communication node are service node;Whether the first distributed communication node judges in the communication request to include certification mark;When in the communication request including certification mark, the certification mark is matched with the certification mark of itself storage, judges whether successful match;If successful match, the communication connection with the second distributed communication node is established.The network security verification method for distributed communication of the embodiment of the present application, by being verified to the communication request received, and the just communication connection of foundation and communication request sender after being verified, to effectively overcome distributed communication node carrying out information security hidden danger present in communication process, avoid by malicious attack.

Description

A kind of network security verification method and device for distributed communication
Technical field
This application involves Distributed Communication Technology fields more particularly to a kind of network security for distributed communication to test Demonstrate,prove method and device.
Background technique
For being by being distributed in different location to the distributed network for accounting for important component in generation information technology And made of the Node station interconnection with multiple terminals.Any point is at least connected with two lines road in net, when any one line When road is broken down, communication can turn to complete through other links, reliability with higher;Its advantage is that the shared money of net interior nodes Source is easy;The information flow-rate distribution of route can be improved;Optimal path may be selected, transmission delay is small.But existing distribution In network communication technology, between each distributed communication node when being communicated, communication link is established by sending communication request It connects.In communication process, communication request that the sender of communication request sends without recipient's certification realize sender and Recipient's communication connection, the recipient of communication request are easily subject to malicious attack, lead to the information leakage of recipient, existing There is the distributed communication node in technology in carrying out communication process, there is information security hidden danger.
Summary of the invention
In view of this, the purpose of the application be to propose a kind of network security verification method for distributed communication and Device, come solve in the prior art distributed communication node carry out communication process in, there is the technologies of information security hidden danger Problem.
Based on above-mentioned purpose, in the one aspect of the application, proposes a kind of network security for distributed communication and test Card method characterized by comprising
First distributed communication node receives the communication request that the second distributed communication node is sent, first distribution Formula communication node and the second distributed communication node are service node;
Whether the first distributed communication node judges in the communication request to include certification mark;
When in the communication request include certification mark when, by it is described certification mark with itself storage certification identify into Row matching, judges whether successful match;
If successful match, the communication connection with the second distributed communication node is established.
In some embodiments, further includes:
Common recognition of making an appointment between service node mark, and choose distributed communication node from the service node and make To authenticate node, certification node identifies the common recognition using the digital certificate of itself and carries out signature authentication, generates certification mark Know, and the certification is identified and is shared.
In some embodiments, the distributed communication node of choosing from the service node is as certification node, tool Body includes:
Certification node is chosen from the service node according to preset quantity proportional numerical value, the quantitative proportion numerical value is Authenticate the ratio of the quantity of node and the quantity of all service nodes.
In some embodiments, the value range of the quantitative proportion numerical value is 0.5% to 1%.
In some embodiments, the certification node signs to common recognition mark using the digital certificate of itself Before certification, further includes:
Judge whether the quantity for authenticating node is equal to 1;
When the quantity for authenticating node is equal to 1, the certification node identifies the common recognition using the digital certificate of itself Carry out signature authentication, comprising: the certification node identifies the common recognition using the digital certificate of itself and carries out signature authentication.
In some embodiments, further includes:
When the quantity for authenticating node is greater than 1, the certification node identifies the common recognition using the digital certificate of itself Carry out signature authentication, comprising:
Multiple certification nodes identify the common recognition using the digital certificate of itself and carry out signature authentication, recognize until all Node is demonstrate,proved to identify all using the digital certificate of itself to the common recognition mark progress signature authentication common recognition.
In some embodiments, further includes:
After service node receives certification mark, certification mark is stored.
In some embodiments, further includes:
If it fails to match, the foundation of refusal and the second distributed communication node is communicated to connect, and by described second point The identity information of cloth communication node is shared to other service nodes.
Based on above-mentioned purpose, in further aspect of the application, it is also proposed that a kind of network peace for distributed communication Full verifying device, including multiple distributed communication nodes, wherein each the distributed communication node includes:
Communication request receiving module, for receiving the communication request of the second distributed communication node transmission;
Identifier acquisition module is authenticated, for judging in the communication request whether to include certification mark;
Certification mark matching module, for when in the communication request include certification mark when, by the certification mark and The certification mark of itself storage is matched, and judges whether successful match;
Communication module establishes the communication connection with the second distributed communication node if being used for successful match.
In some embodiments, further includes:
Certification mark memory module, identifies for authentication storage, and the certification is identified as the number that certification node utilizes itself Word certificate carries out signature authentication to the common recognition mark and shared common recognition identifies, and the common recognition is identified as between service node The common recognition mark made an appointment, the certification node are that distributed communication node is chosen from the service node.
The embodiment of the present application provides a kind of network security verification method for distributed communication, comprising: first is distributed Communication node receives the communication request that the second distributed communication node is sent, the first distributed communication node and described the Two distributed communication nodes are service node;Whether the first distributed communication node judges in the communication request to include certification Mark;When in the communication request including certification mark, certification mark progress of the mark with itself storage is authenticated by described Match, judges whether successful match;If successful match, the communication connection with the second distributed communication node is established.The application The network security verification method for distributed communication of embodiment, by being verified to the communication request received, and Just established after being verified with the communication connection of communication request sender, thus effectively overcome distributed communication node into Information security hidden danger, avoids by malicious attack present in row communication process.
Detailed description of the invention
By reading a detailed description of non-restrictive embodiments in the light of the attached drawings below, the application its Its feature, objects and advantages will become more apparent upon:
Fig. 1 is the flow chart of the network security verification method for distributed communication of the embodiment of the present application one;
Fig. 2 is the flow chart of the network security verification method for distributed communication of the embodiment of the present application two;
Fig. 3 is the structural schematic diagram of the network security verification device for distributed communication of the embodiment of the present application three.
Specific embodiment
The application is described in further detail with reference to the accompanying drawings and examples.It is understood that this place is retouched The specific embodiment stated is used only for explaining related invention, rather than the restriction to the invention.It also should be noted that being Convenient for description, part relevant to related invention is illustrated only in attached drawing.
It should be noted that in the absence of conflict, the features in the embodiments and the embodiments of the present application can phase Mutually combination.The application is described in detail below with reference to the accompanying drawings and in conjunction with the embodiments.
As one embodiment of the application, as shown in Figure 1, being the embodiment of the present application one for distributed communication The flow chart of network security verification method.From figure 1 it appears that the network provided in this embodiment for distributed communication Safe verification method may comprise steps of:
The communication request that S101: the first distributed communication node the second distributed communication node of reception is sent, described first Distributed communication node and the second distributed communication node are service node.
In the present embodiment, can communicate between distributed communication node, the first distributed communication node and The second distributed communication node can be service node, and communication legend data are carried out between service node to execute industry Business.In order to which the technical solution to the application is described in detail, in the present embodiment and subsequent embodiment, the first distributed communication Node is unified for the recipient of communication request, and the second distributed communication node is unified for the sender of communication request.First distribution Formula communication node, when being communicated, is first distributed from the second distributed communication node to first with the second distributed communication node Formula communication node sends communication request, and the first distributed communication node receives the communication of the second distributed communication node transmission After request, the communication link established between the second distributed communication node is further determined whether according to the content of communication request It connects, determination process is shown in subsequent embodiment.
Whether the S102: the first distributed communication node judges in the communication request to include certification mark.
In the present embodiment, when the first distributed communication node receives the communication of the second distributed communication node transmission After request, the communication request is parsed, may include the identity of the second distributed communication node in the communication request Information, such as chain-circuit system are unique identification information or the second distributed communication of the second distributed communication node distribution The account information etc. of node.In addition, can also include certification mark in the communication request.The certification is identified as business section The common recognition mark made an appointment between point, the communication request with certification mark can be received and be verified, to establish Communication connection.
S103: when in the communication request including certification mark, by the certification mark of the certification mark and itself storage Knowledge is matched, and judges whether successful match.
In the present embodiment, it after the first distributed communication node parses the communication request received, determines described logical It include that can be matched the certification mark that parsing obtains with itself storage volume certification mark after certification mark in letter request, And judge whether successful match.Since the certification is identified as the common recognition made an appointment between service node mark, the One distributed communication node can store the certification mark having an agreement.Pass through the certification mark and itself storage that will be received Certification mark is matched, it can determines whether the second distributed communication node for sending communication request is to make an appointment altogether Know the distributed communication node of mark.
S104: if successful match, the communication connection with the second distributed communication node is established.
In the present embodiment, when determining that the second distributed communication node is by certification in communication request mark It makes an appointment after the distributed communication node of common recognition mark, can establish logical between the second distributed communication node Letter connection.
The network security verification method for distributed communication of the embodiment of the present application, by being asked to the communication received It asks and is verified, and just establish the communication connection with communication request sender after being verified, to effectively overcome distribution Communication node is carrying out information security hidden danger present in communication process, avoids by malicious attack.
As shown in Fig. 2, being the process of the network security verification method for distributed communication of the embodiment of the present application two Figure.In the present embodiment, the network security verification method for distributed communication, may comprise steps of:
S201: common recognition of making an appointment between service node mark, and distributed communication section is chosen from the service node Point identifies the common recognition using the digital certificate of itself and carries out signature authentication as certification node, certification node, generates certification Mark, and the certification is identified and is shared.
In the present embodiment, for communication security, a group can be formed between multiple distributed communication nodes, it should The common recognition that can make an appointment between distributed communication node in group mark, common recognition mark can be one group of character string, wrap Include number and/or letter, be also possible to using hash algorithm according to the encryption information of text string generation, the character string and plus Confidential information can show in different forms, such as bar code or two dimensional code.It, can after having arranged common recognition mark To choose several service nodes from the group as certification node, certification node is using the digital certificate of itself to described total Know mark and carry out signature authentication, generates certification mark, and the certification mark is shared into all service nodes in group.
S202: after service node receives certification mark, certification mark is stored.
The communication request that S101: the first distributed communication node the second distributed communication node of reception is sent, described first Distributed communication node and the second distributed communication node are service node.
In the present embodiment, can communicate between distributed communication node, the first distributed communication node and The second distributed communication node can be service node, and communication legend data are carried out between service node to execute industry Business.In order to which the technical solution to the application is described in detail, in the present embodiment and subsequent embodiment, the first distributed communication Node is unified for the recipient of communication request, and the second distributed communication node is unified for the sender of communication request.First distribution Formula communication node, when being communicated, is first distributed from the second distributed communication node to first with the second distributed communication node Formula communication node sends communication request, and the first distributed communication node receives the communication of the second distributed communication node transmission After request, the communication link established between the second distributed communication node is further determined whether according to the content of communication request It connects, determination process is shown in subsequent embodiment.
Whether the S102: the first distributed communication node judges in the communication request to include certification mark.
In the present embodiment, when the first distributed communication node receives the communication of the second distributed communication node transmission After request, the communication request is parsed, may include the identity of the second distributed communication node in the communication request Information, such as chain-circuit system are unique identification information or the second distributed communication of the second distributed communication node distribution The account information etc. of node.In addition, can also include certification mark in the communication request.The certification is identified as business section The common recognition mark made an appointment between point, the communication request with certification mark can be received and be verified, to establish Communication connection.
S103: when in the communication request including certification mark, by the certification mark of the certification mark and itself storage Knowledge is matched, and judges whether successful match.
In the present embodiment, it after the first distributed communication node parses the communication request received, determines described logical It include that can be matched the certification mark that parsing obtains with itself storage volume certification mark after certification mark in letter request, And judge whether successful match.Since the certification is identified as the common recognition made an appointment between service node mark, the One distributed communication node can store the certification mark having an agreement.Pass through the certification mark and itself storage that will be received Certification mark is matched, it can determines whether the second distributed communication node for sending communication request is to make an appointment altogether Know the distributed communication node of mark.
S104: if successful match, the communication connection with the second distributed communication node is established.
In the present embodiment, when determining that the second distributed communication node is by certification in communication request mark It makes an appointment after the distributed communication node of common recognition mark, can establish logical between the second distributed communication node Letter connection.
The network security verification method for distributed communication of the embodiment of the present application, by being asked to the communication received It asks and is verified, and just establish the communication connection with communication request sender after being verified, to effectively overcome distribution Communication node is carrying out information security hidden danger present in communication process, avoids by malicious attack.
As the alternative embodiment of the application, in above-described embodiment, chosen from the service node distributed logical Believe that node as certification node, specifically includes:
Certification node is chosen from the service node according to preset quantity proportional numerical value, the quantitative proportion numerical value is Authenticate the ratio of the quantity of node and the quantity of all service nodes.Under normal conditions, the quantity for authenticating node is unsuitable more, Authenticate node quantitative proportion numerical value value range be can be 0.5% to 1%.
After choosing certification node, certification node signs to common recognition mark using the digital certificate of itself Before certification, further includes:
Judge whether the quantity for authenticating node is equal to 1;
When the quantity for authenticating node is equal to 1, the certification node identifies the common recognition using the digital certificate of itself Carry out signature authentication, it is only necessary to which the certification node identifies the common recognition using the digital certificate of itself and carries out signature authentication.
When the quantity for authenticating node is greater than 1, the certification node identifies the common recognition using the digital certificate of itself Signature authentication is carried out, then needs multiple certification nodes to identify using the digital certificate of itself to the common recognition and carries out signature authentication, Recognize until all certification nodes identify all sign to common recognition mark using the digital certificate of itself to the common recognition Card.
As the alternative embodiment of the application, in the above-described embodiments, when the first distributed communication node will be described After certification mark is matched with the certification mark of itself storage, and it fails to match, then illustrate the second distributed communication node It is not the member's distributed communication node of identification information of knowing together of making an appointment, therefore, distributed communication node can be refused with first It is communicated to connect with the foundation of the second distributed communication node absolutely, and the identity of the second distributed communication node is believed Breath is shared to other service nodes.
The embodiment of the present application can obtain the technical effect similar with above-described embodiment, and which is not described herein again.
As shown in figure 3, being that the structure of the network security verification device for distributed communication of the embodiment of the present application three is shown It is intended to.The network security verification device for distributed communication in the present embodiment, including multiple distributed communication nodes, In, each distributed communication node includes:
Communication request receiving module 301, for receiving the communication request of the second distributed communication node transmission;
Identifier acquisition module 302 is authenticated, for judging in the communication request whether to include certification mark;
Certification mark matching module 303, for when in the communication request including certification mark, the certification to be marked Know and matched with the certification mark of itself storage, judges whether successful match;
Communication module 304 establishes the communication connection with the second distributed communication node if being used for successful match.
The embodiment of the present application can obtain the technical effect similar with above method embodiment, and which is not described herein again.
As an alternative embodiment of the application device, the network for distributed communication in above-described embodiment is pacified It is complete to verify device, can also include:
Certification mark memory module, identifies for authentication storage, and the certification is identified as the number that certification node utilizes itself Word certificate carries out signature authentication to the common recognition mark and shared common recognition identifies, and the common recognition is identified as between service node The common recognition mark made an appointment, the certification node are that distributed communication node is chosen from the service node.
Above description is only the preferred embodiment of the application and the explanation to institute's application technology principle.Art technology Personnel should be appreciated that invention scope involved in the application, however it is not limited to skill made of the specific combination of above-mentioned technical characteristic Art scheme, while should also cover in the case where not departing from foregoing invention design, by above-mentioned technical characteristic or its equivalent feature The other technical solutions for carrying out any combination and being formed.Such as features described above has with (but being not limited to) disclosed herein The technical characteristic of similar functions is replaced mutually and the technical solution that is formed.

Claims (10)

1. a kind of network security verification method for distributed communication characterized by comprising
First distributed communication node receives the communication request that the second distributed communication node is sent, first distributed communication Node and the second distributed communication node are service node;
Whether the first distributed communication node judges in the communication request to include certification mark;
When in the communication request including certification mark, certification mark progress of the mark with itself storage is authenticated by described Match, judges whether successful match;
If successful match, the communication connection with the second distributed communication node is established.
2. the method according to claim 1, wherein further include:
Common recognition of making an appointment between service node mark, and distributed communication node is chosen as certification from the service node Node, certification node identify the common recognition using the digital certificate of itself and carry out signature authentication, generate to authenticate and identify, and by institute It is shared to state certification mark.
3. according to the method described in claim 2, it is characterized in that, described choose distributed communication section from the service node Point is specifically included as certification node:
Certification node is chosen from the service node according to preset quantity proportional numerical value, the quantitative proportion numerical value is certification section The ratio of the quantity of point and the quantity of all service nodes.
4. according to the method described in claim 3, it is characterized in that, the value range of the quantitative proportion numerical value arrives for 0.5% 1%.
5. according to the method described in claim 4, it is characterized in that, the certification node is using the digital certificate of itself to described Common recognition mark carries out before signature authentication, further includes:
Judge whether the quantity for authenticating node is equal to 1;
When the quantity for authenticating node is equal to 1, the certification node identifies the common recognition using the digital certificate of itself and carries out Signature authentication, comprising: the certification node identifies the common recognition using the digital certificate of itself and carries out signature authentication.
6. according to the method described in claim 5, it is characterized by further comprising:
When the quantity for authenticating node is greater than 1, the certification node identifies the common recognition using the digital certificate of itself and carries out Signature authentication, comprising:
Multiple certification nodes identify the common recognition using the digital certificate of itself and carry out signature authentication, until all certification nodes Common recognition mark all identifies the common recognition using the digital certificate of itself and carries out signature authentication.
7. according to the method described in claim 6, it is characterized by further comprising:
After service node receives certification mark, certification mark is stored.
8. according to the described in any item methods of claim 2 to 7, which is characterized in that further include:
If it fails to match, the foundation of refusal and the second distributed communication node is communicated to connect, and distributed by described second The identity information of communication node is shared to other service nodes.
9. a kind of network security verification device for distributed communication, which is characterized in that including multiple distributed communication nodes, Wherein, each distributed communication node includes:
Communication request receiving module, for receiving the communication request of the second distributed communication node transmission;
Identifier acquisition module is authenticated, for judging in the communication request whether to include certification mark;
Certification mark matching module is used for when in the communication request including certification mark, by certification mark and itself The certification mark of storage is matched, and judges whether successful match;
Communication module establishes the communication connection with the second distributed communication node if being used for successful match.
10. device according to claim 9, which is characterized in that further include:
Certification mark memory module, identifies for authentication storage, described to authenticate the number card for being identified as certification node using itself Book carries out signature authentication to the common recognition mark and shared common recognition identifies, and the common recognition is identified as between service node to be appointed in advance Fixed common recognition mark, the certification node are that distributed communication node is chosen from the service node.
CN201910344564.XA 2019-04-26 2019-04-26 network security verification method and device for distributed communication Active CN110213230B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910344564.XA CN110213230B (en) 2019-04-26 2019-04-26 network security verification method and device for distributed communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910344564.XA CN110213230B (en) 2019-04-26 2019-04-26 network security verification method and device for distributed communication

Publications (2)

Publication Number Publication Date
CN110213230A true CN110213230A (en) 2019-09-06
CN110213230B CN110213230B (en) 2020-01-31

Family

ID=67786522

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910344564.XA Active CN110213230B (en) 2019-04-26 2019-04-26 network security verification method and device for distributed communication

Country Status (1)

Country Link
CN (1) CN110213230B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111949214A (en) * 2020-08-07 2020-11-17 苏州浪潮智能科技有限公司 Disk misoperation method, system, equipment and medium for preventing HANA cluster
CN112491981A (en) * 2020-11-13 2021-03-12 中信银行股份有限公司 Distributed cache authentication method and device, electronic equipment and readable storage medium
CN114172958A (en) * 2021-11-19 2022-03-11 云从科技集团股份有限公司 Private computing node, system, method, apparatus, and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101771537A (en) * 2008-12-26 2010-07-07 中国移动通信集团公司 Processing method and certificating method for distribution type certificating system and certificates of certification thereof
CN101815294A (en) * 2009-02-20 2010-08-25 华为技术有限公司 Access authentication method, equipment and system of P2P (peer-to-peer) network
CN105635062A (en) * 2014-10-31 2016-06-01 腾讯科技(上海)有限公司 Network access equipment verification method and device
US20170000665A1 (en) * 2011-12-01 2017-01-05 3M Innovative Properties Company Assembled intermediate comprising staple fiber nonwoven web and articles
CN106603234A (en) * 2015-10-14 2017-04-26 阿里巴巴集团控股有限公司 Method, device and system for device identity authentication
CN108667618A (en) * 2018-05-10 2018-10-16 阿里巴巴集团控股有限公司 Data processing method, device, server and the system of block chain member management
CN108769171A (en) * 2018-05-18 2018-11-06 百度在线网络技术(北京)有限公司 The copy of distributed storage keeps verification method, device, equipment and storage medium
CN108985790A (en) * 2018-06-25 2018-12-11 平安科技(深圳)有限公司 Method for anti-counterfeit, system, computer equipment and storage medium based on block chain
CN109495516A (en) * 2019-01-07 2019-03-19 国网江苏省电力有限公司无锡供电分公司 Electric power internet-of-things terminal cut-in method based on block chain

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101771537A (en) * 2008-12-26 2010-07-07 中国移动通信集团公司 Processing method and certificating method for distribution type certificating system and certificates of certification thereof
CN101815294A (en) * 2009-02-20 2010-08-25 华为技术有限公司 Access authentication method, equipment and system of P2P (peer-to-peer) network
US20170000665A1 (en) * 2011-12-01 2017-01-05 3M Innovative Properties Company Assembled intermediate comprising staple fiber nonwoven web and articles
CN105635062A (en) * 2014-10-31 2016-06-01 腾讯科技(上海)有限公司 Network access equipment verification method and device
CN106603234A (en) * 2015-10-14 2017-04-26 阿里巴巴集团控股有限公司 Method, device and system for device identity authentication
CN108667618A (en) * 2018-05-10 2018-10-16 阿里巴巴集团控股有限公司 Data processing method, device, server and the system of block chain member management
CN108769171A (en) * 2018-05-18 2018-11-06 百度在线网络技术(北京)有限公司 The copy of distributed storage keeps verification method, device, equipment and storage medium
CN108985790A (en) * 2018-06-25 2018-12-11 平安科技(深圳)有限公司 Method for anti-counterfeit, system, computer equipment and storage medium based on block chain
CN109495516A (en) * 2019-01-07 2019-03-19 国网江苏省电力有限公司无锡供电分公司 Electric power internet-of-things terminal cut-in method based on block chain

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111949214A (en) * 2020-08-07 2020-11-17 苏州浪潮智能科技有限公司 Disk misoperation method, system, equipment and medium for preventing HANA cluster
CN112491981A (en) * 2020-11-13 2021-03-12 中信银行股份有限公司 Distributed cache authentication method and device, electronic equipment and readable storage medium
CN114172958A (en) * 2021-11-19 2022-03-11 云从科技集团股份有限公司 Private computing node, system, method, apparatus, and storage medium
CN114172958B (en) * 2021-11-19 2023-10-20 云从科技集团股份有限公司 Privacy computing node, system, method, device and storage medium

Also Published As

Publication number Publication date
CN110213230B (en) 2020-01-31

Similar Documents

Publication Publication Date Title
US7362869B2 (en) Method of distributing a public key
US8356179B2 (en) Entity bi-directional identificator method and system based on trustable third party
CN101183932B (en) Security identification system of wireless application service and login and entry method thereof
US20190165947A1 (en) Signatures for near field communications
CN106899570A (en) The processing method of Quick Response Code, apparatus and system
CN110213230A (en) A kind of network security verification method and device for distributed communication
CN109067801A (en) A kind of identity identifying method, identification authentication system and computer-readable medium
CN106921640A (en) Identity identifying method, authentication device and Verification System
CN109165934A (en) A kind of secured mobile payment method and system based on id password
CN106464690A (en) Security authentication method, configuration method and related device
CN108024243B (en) A kind of eSIM is caught in Network Communication method and its system
US8896419B2 (en) Method for inspecting a product as an original product of a product producer
CN103067402A (en) Method and system for digital certificate generation
CN101765108A (en) Safety certification service platform system, device and method based on mobile terminal
CN101527714B (en) Method, device and system for accreditation
US20120137129A1 (en) Method for issuing a digital certificate by a certification authority, arrangement for performing the method, and computer system of a certification authority
KR20130048695A (en) An authentication system, authentication method and authentication server
CN101808092A (en) Multi-certificate sharing method and system as well as intelligent card
CN107277020A (en) The system and method for remote validation mobile device legitimacy based on public private key system
CN107634834A (en) A kind of trusted identity authentication method based on the more scenes in multiple terminals
CN108900306A (en) A kind of production method and system of wireless router digital certificate
US8601270B2 (en) Method for the preparation of a chip card for electronic signature services
CN107360124A (en) Access authentication method and device, WAP and user terminal
CN109472536A (en) Express delivery cabinet based on block chain collects part method
US8798063B2 (en) Information processing apparatus and information processing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant