CN110225014A - The internet of things equipment identity identifying method of lower hairdo is concentrated based on fingerprint - Google Patents

The internet of things equipment identity identifying method of lower hairdo is concentrated based on fingerprint Download PDF

Info

Publication number
CN110225014A
CN110225014A CN201910462429.5A CN201910462429A CN110225014A CN 110225014 A CN110225014 A CN 110225014A CN 201910462429 A CN201910462429 A CN 201910462429A CN 110225014 A CN110225014 A CN 110225014A
Authority
CN
China
Prior art keywords
equipment
fingerprint
internet
finger print
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910462429.5A
Other languages
Chinese (zh)
Other versions
CN110225014B (en
Inventor
薛庆水
鞠兴忠
朱浩之
王思齐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Institute of Technology
Original Assignee
Shanghai Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Institute of Technology filed Critical Shanghai Institute of Technology
Priority to CN201910462429.5A priority Critical patent/CN110225014B/en
Publication of CN110225014A publication Critical patent/CN110225014A/en
Application granted granted Critical
Publication of CN110225014B publication Critical patent/CN110225014B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The present invention relates to a kind of internet of things equipment identity identifying methods that lower hairdo is concentrated based on fingerprint, do not need have finger print acquisition module in each equipment, reduce equipment production cost;User does not need to carry out fingerprint collecting on each device, reduces the intervention of user, and it is more convenient to operate;Since fingerprint is acquired all every time it is difficult to ensure that collected information is consistent, so the form using unified payment has higher success rate when fingerprint matching.By the random cutting of fingerprint, it is sliced encrypted transmission, the series of steps such as decryption and images match complete the process that equipment room carries out authentication by fingerprint.And it is directed to attack there may be Internet of Things authentication and proposes corresponding solution, substantially increase equipment and equipment, the safety and reliability of authentication between user and equipment.Possess extensive market prospects in various aspects such as military management, smart home, warehousing management, business.

Description

The internet of things equipment identity identifying method of lower hairdo is concentrated based on fingerprint
Technical field
It is the present invention relates to equipment safety authentication techniques in a kind of Internet of Things, in particular to a kind of that lower hairdo is concentrated based on fingerprint Internet of things equipment identity identifying method.
Background technique
Internet of Things is the important component of generation information technology, is believing again after computer, internet The scientific and technological tide of breath industry.Currently, technology of Internet of things is in the stage of high speed development, by larger range of influence and change from now on Become our life.But it is also noteworthy that we enjoy technology of Internet of things to we live offer convenience it is same When, it is a variety of that the development of Internet of Things is similarly faced with the unified permit standard of market fragmentation, shortage, equipment safety performance deficiency etc. Challenge.Especially in secure context, once there is safety problem, it could even be possible to directly jeopardizing the personal safety of user.Cause This, reliable and effective safety guarantee is the premise that Internet of things system is continually and steadily run.The authentication sum number of internet of things equipment It is to restrict two principal elements of Internet of Things rapid development according to privacy leakage.
Scholars propose dynamic password technology and static password technology in terms of authentication techniques but in Internet of Things at present The low-security of system is easily led under environment using static password.In addition, digital certificate will increase as main authentication method Time delay reduces efficiency.
Summary of the invention
The present invention be directed under environment of internet of things, static password safety is low and digital certificate postpones big ask now Topic proposes a kind of internet of things equipment identity identifying method that lower hairdo is concentrated based on fingerprint, realize it is convenient, fast, safe, can The target of the authentication of letter.
The technical solution of the present invention is as follows: a kind of internet of things equipment identity identifying method for concentrating lower hairdo based on fingerprint, object Communication key M1 is that it is as follows to carry out identity authentication method in the case that safe cutting cannot be stolen between networked devices:
1) user passes through the initial configuration account password logging device configuration interface of Internet of Things security gateway, modifies equipment pipe Manage password;Configure device-dependent message;By finger print acquisition module, typing fingerprint, and equipment room communication key M1 is set;
2) Internet of Things security gateway saves communication key M1, and stores collected finger print information using M1 encryption;When User completes for the first time with postponing, and when modifying device configuration information again, need to meet password and fingerprint while match could be into Function Access Gateway configuration interface modifies gateway relevant configuration;
3) when a new equipment A needs to be added in network, user is logged in by the initial configuration account password of equipment A To device configuration interface, equipment management password is modified;Device-dependent message is configured, equipment is made just to be often connected to Internet of Things safety net It closes;And equipment room communication key M1 is set;
4) after intelligent gateway detects that new equipment is just often connected in network, intelligent gateway uses key M1 random first It encrypts a string of character S1 and is sent to equipment A, after equipment A receives the data packet of gateway, unlock data packet with M1, and after unlocking The cleartext information of character string S2 be sent to intelligent gateway;
5) after intelligent gateway receives the information of the transmission of equipment A, character string S2 and S1 is compared, judge S1 with After S2 is consistent, the finger print information for using M1 encrypted will be sent to equipment A by intelligent gateway, and such equipment A, which can be received, to be added Finger print information after close;
Similarly, after equipment B or other equipment are added in Internet of Things network, and want to obtain finger print data packet, operation is same Above-mentioned steps 3) to step 5);
6) when equipment A will carry out authentication with equipment B, equipment A uses key M1 to decrypt stored fingerprint first Information, after the completion of finger print information decryption, equipment A at random cuts fingerprint picture, obtains fingerprint image slice P1, and protect The area for demonstrate,proving fingerprint slice P1 is not less than the α % of former fingerprint area.
7) equipment A uses symmetric encipherment algorithm, using M1 as encryption key, encrypts to fingerprint image slice P1, and Cryptographic fingerprint slice of data packet is transferred to equipment B by believable network channel;
8) after the data packet that equipment B receiving device A is sent, the data packet received, reduction are decrypted using communication key M1 The cleartext information of fingerprint image slice P1;The finger print information for having encrypted storage using key M1 decryption simultaneously, obtains complete finger print Cleartext information;
9) finger print information for the former typing that fingerprint image is sliced P1 and storage is carried out images match by equipment B, works as similarity After reaching setting similarity β, successful match, when authentication is successful, equipment B will authenticate successful return value and be sent to equipment A; When matching result is unsatisfactory for requiring, when authentication fails, the return value of authentification failure is sent to equipment A by equipment B;
10) equipment A has successfully received the return value of the successful match of equipment B, and after confirming the identity of return value sender, Authentication procedures are completed, and the relevant operations such as subsequent equipment room communication, management, control or data sharing can be carried out;Such as Fruit receive authentification failure as a result, again attempting to above-mentioned steps 6) to 9) operation carry out authentication.
The beneficial effects of the present invention are: the present invention is based on the internet of things equipment authentication sides that fingerprint concentrates lower hairdo Method realizes the internet of things equipment authentication based on fingerprint recognition;Protect the information security of internet of things equipment authentication Property;It does not need that there is finger print acquisition module in each equipment, reduces equipment production cost;User does not need on each device Fingerprint collecting is all carried out, the intervention of user is reduced, it is more convenient to operate;Since fingerprint is acquired all every time it is difficult to ensure that collected Information is consistent, so the form using unified payment has higher success rate when fingerprint matching;In military affairs management, intelligent family The various aspects such as residence, warehousing management, business possess extensive market prospects.
Detailed description of the invention
Fig. 1 is present device authentication information interactive process schematic diagram;
Fig. 2 is that intelligent networking gateway of the present invention issues cryptographic fingerprint information overall process schematic diagram;
Fig. 3 is that the present invention is based on the internet of things equipment authentication overall process schematic diagrames that fingerprint issues.
Specific embodiment
Equipment identities identification card includes fingerprint collecting and encryption memory module, and key authentication and fingerprint issue module, fingerprint Divide module, is sliced encrypting module and fingerprint matching module.
Fingerprint collecting and encryption memory module: user is set by the initial configuration account password login of Internet of Things security gateway Standby configuration interface, modifies equipment management password;Configure device-dependent message;By finger print acquisition module, typing fingerprint, and it is arranged Equipment room communication key M1.Internet of Things security gateway saves communication key M1, and stores collected fingerprint using M1 encryption Information.When user completes to need password and fingerprint while matching just to can enter when secondly revising configuration with postponing for the first time Gateway configuration interface modifies gateway relevant configuration.Malicious attack of the attacker for security gateway equipment can be prevented in this way.
Key authentication and fingerprint issue module: after gateway detects that new equipment is just often connected in network, intelligent network It closes and encrypts a string of random character string S1 using equipment room communication key M1 first and be sent to equipment A, equipment A receives gateway After data packet, data packet is unlocked with M1, and the character string S2 after unlocking is sent to intelligent gateway.It is set when intelligent gateway receives After the information of standby A, character string S2 and S1 is compared, after judging that S1 is consistent with S2, intelligent gateway will be using M1 encrypted Finger print information be sent to equipment A, such equipment A can receive encrypted complete finger print information;
Fingerprint segmentation module: when equipment A will carry out authentication with equipment B, equipment A has used key M1 decryption first The finger print information of storage, after the completion of finger print information decryption, equipment A at random cuts fingerprint picture, obtains fingerprint slice P1, and guarantee that the area of fingerprint slice P1 is not less than the α % (parameter) of former fingerprint area.
Be sliced encrypting module: equipment A uses symmetric encipherment algorithm, and code key M1 (equipment room communication key) is close as encrypting Key encrypts fingerprint slice P1, and by encrypted packet, (data packet is cut comprising fingerprint image by believable network channel Piece P1 information) it is transferred to equipment B.
Fingerprint matching module:
1, after the data packet that equipment B receiving device A is sent, the data packet received, reduction are decrypted using communication key M1 The cleartext information of fingerprint image slice P1;Key M1 decrypted original finger print information is used simultaneously, obtains the cleartext information of former fingerprint.
2, fingerprint image slice P1 and former finger print information are carried out images match by equipment B, when similarity reaches β (matching phase Like degree) after, successful match, when authentication is successful, equipment B will authenticate successful return value and be sent to equipment A;Work as matching result When being unsatisfactory for requiring, when authentication fails, the return value of authentification failure is sent to equipment A by equipment B;
3, equipment A has successfully received the return value of the successful match of equipment B, and after confirming the identity of return value sender, Authentication procedures are completed, and the relevant operations such as subsequent equipment room communication, management, control or data sharing can be carried out;Such as It is that fruit receives authentification failure as a result, again attempting to aforesaid operations carries out authentication.
Equipment identities authentication information interactive process schematic diagram is as shown in Figure 1.Assuming that communication link is safe and reliable;Assuming that Equipment room communication key M1 is safe and cannot be stolen.As Fig. 2,3 equipment identities authentication methods are as follows:
Step 1: user passes through the initial configuration account password logging device configuration interface of Internet of Things security gateway, modification Equipment management password;Configure device-dependent message;By finger print acquisition module, typing fingerprint, and equipment room communication key is set M1;
Step 2: Internet of Things security gateway saves communication key M1, and collected fingerprint is stored using M1 encryption and is believed Breath;When user completes, when modifying device configuration information again, to meet password and fingerprint with postponing for the first time while match It can enter gateway configuration interface, modify gateway relevant configuration;
Step 3: user is close by the initial configuration account of equipment A when a new equipment A needs to be added in network Code logs on to device configuration interface, modifies equipment management password;Device-dependent message is configured, equipment is made just to be often connected to Internet of Things Security gateway;And equipment room communication key M1 is set;
Step 4: intelligent gateway uses key first after intelligent gateway detects that new equipment is just often connected in network A string of character S1 of M1 accidental enciphering are simultaneously sent to equipment A, after equipment A receives the data packet of gateway, unlock data packet with M1, and will The cleartext information of character string S2 after unlocking is sent to intelligent gateway;
Step 5: character string S2 and S1 is compared, is sentenced after intelligent gateway receives the information of the transmission of equipment A After disconnected S1 is consistent with S2, the finger print information for using M1 encrypted will be sent to equipment A, such equipment A by intelligent gateway Receive encrypted finger print information;
Similarly, after equipment B or other equipment are added in Internet of Things network, and want to obtain finger print data packet, operation is same Above-mentioned steps 3- step 5;
Step 6: equipment A uses key M1 decryption stored first when equipment A will carry out authentication with equipment B Finger print information, after the completion of finger print information decryption, equipment A at random cuts fingerprint picture, obtains fingerprint image slice P1, And guarantee that the area of fingerprint slice P1 is not less than the α % of former fingerprint area.
Step 7: equipment A uses symmetric encipherment algorithm, using M1 as encryption key, fingerprint image slice P1 is added It is close, and cryptographic fingerprint slice of data packet is transferred to by equipment B by believable network channel;
Step 8: the data packet received is decrypted using communication key M1 after the data packet that equipment B receiving device A is sent, Restore the cleartext information of fingerprint image slice P1;The finger print information for having been encrypted storage using key M1 decryption simultaneously, is obtained complete The cleartext information of fingerprint;
Step 9: the finger print information for the former typing that fingerprint image is sliced P1 and storage is carried out images match by equipment B, work as phase After reaching β (similarity setting value) like degree, successful match, when authentication is successful, equipment B will authenticate successful return value and send Give equipment A;When matching result is unsatisfactory for requiring, when authentication fails, the return value of authentification failure is sent to and sets by equipment B Standby A;
Step 10: equipment A has successfully received the return value of the successful match of equipment B, and confirm the body of return value sender After part, authentication procedures are completed, and can carry out the related behaviour such as subsequent equipment room communication, management, control or data sharing Make;If receive authentification failure as a result, the operation for again attempting to above-mentioned steps six to nine carries out authentication.
The foregoing is only a preferred embodiment of the present invention, is not intended to restrict the invention, all in essence of the invention Within mind and principle, any modification, equivalent replacement, improvement and so on be should all be included in the protection scope of the present invention.

Claims (1)

1. a kind of internet of things equipment identity identifying method for concentrating lower hairdo based on fingerprint, which is characterized in that between internet of things equipment Communication key M1 is that it is as follows to carry out identity authentication method in the case that safe cutting cannot be stolen:
1) user passes through the initial configuration account password logging device configuration interface of Internet of Things security gateway, and modification equipment management is close Code;Configure device-dependent message;By finger print acquisition module, typing fingerprint, and equipment room communication key M1 is set;
2) Internet of Things security gateway saves communication key M1, and stores collected finger print information using M1 encryption;Work as user It completes for the first time with postponing, when modifying device configuration information again, need to meet password and fingerprint while match just can enter net Configuration interface is closed, gateway relevant configuration is modified;
3) when a new equipment A needs to be added in network, user is logged on to by the initial configuration account password of equipment A to be set Standby configuration interface, modifies equipment management password;Device-dependent message is configured, equipment is made just to be often connected to Internet of Things security gateway; And equipment room communication key M1 is set;
4) after intelligent gateway detects that new equipment is just often connected in network, intelligent gateway uses key M1 accidental enciphering first A string of character S1 are simultaneously sent to equipment A, after equipment A receives the data packet of gateway, unlock data packet with M1, and by the word after unlocking The cleartext information of symbol string S2 is sent to intelligent gateway;
5) after intelligent gateway receives the information of the transmission of equipment A, character string S2 and S1 is compared, judges S1 and S2 mono- After cause, the finger print information for using M1 encrypted will be sent to equipment A by intelligent gateway, after such equipment A can receive encryption Finger print information;
Similarly, after equipment B or other equipment are added in Internet of Things network, and want to obtain finger print data packet, operate with above-mentioned Step 3) is to step 5);
6) when equipment A will carry out authentication with equipment B, equipment A uses key M1 to decrypt stored finger print information first, After the completion of finger print information decryption, equipment A at random cuts fingerprint picture, obtains fingerprint image slice P1, and guarantee to refer to The area that line is sliced P1 is not less than the α % of former fingerprint area.
7) equipment A uses symmetric encipherment algorithm, using M1 as encryption key, encrypts to fingerprint image slice P1, and pass through Cryptographic fingerprint slice of data packet is transferred to equipment B by believable network channel;
8) after the data packet that equipment B receiving device A is sent, the data packet received is decrypted using communication key M1, restores fingerprint The cleartext information of image slice P1;The finger print information for having encrypted storage using key M1 decryption simultaneously, obtains the bright of complete finger print Literary information;
9) finger print information for the former typing that fingerprint image is sliced P1 and storage is carried out images match by equipment B, when similarity reaches After setting similarity β, successful match, when authentication is successful, equipment B will authenticate successful return value and be sent to equipment A;When When being unsatisfactory for requiring with result, when authentication fails, the return value of authentification failure is sent to equipment A by equipment B;
10) equipment A has successfully received the return value of the successful match of equipment B, and after confirming the identity of return value sender, identity Verification process is completed, and the relevant operations such as subsequent equipment room communication, management, control or data sharing can be carried out;If received To authentification failure as a result, again attempt to above-mentioned steps 6) carry out authentication to operation 9).
CN201910462429.5A 2019-05-30 2019-05-30 Internet of things equipment identity authentication method based on fingerprint centralized issuing mode Active CN110225014B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910462429.5A CN110225014B (en) 2019-05-30 2019-05-30 Internet of things equipment identity authentication method based on fingerprint centralized issuing mode

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910462429.5A CN110225014B (en) 2019-05-30 2019-05-30 Internet of things equipment identity authentication method based on fingerprint centralized issuing mode

Publications (2)

Publication Number Publication Date
CN110225014A true CN110225014A (en) 2019-09-10
CN110225014B CN110225014B (en) 2021-07-16

Family

ID=67819023

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910462429.5A Active CN110225014B (en) 2019-05-30 2019-05-30 Internet of things equipment identity authentication method based on fingerprint centralized issuing mode

Country Status (1)

Country Link
CN (1) CN110225014B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210199A (en) * 2019-05-30 2019-09-06 上海应用技术大学 Internet of things equipment identity identifying method based on fingerprint collecting and identification
CN111030841A (en) * 2019-11-07 2020-04-17 西安科成新果信息科技有限公司 Forestry internet of things safety communication system
CN117319450A (en) * 2023-11-27 2023-12-29 成都秦川物联网科技股份有限公司 Ultrasonic metering instrument data interaction method, device and equipment based on Internet of things

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017462A (en) * 2006-02-09 2007-08-15 邱立国 Portable memory devices having biological date protection mechanism and protection method thereof
CN101408932A (en) * 2008-04-11 2009-04-15 浙江师范大学 Method for matching finger print image based on finger print structure feature and veins analysis
CN104796265A (en) * 2015-05-06 2015-07-22 厦门大学 Internet-of-things identity authentication method based on Bluetooth communication access
WO2017031849A1 (en) * 2015-08-25 2017-03-02 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, connection device, and terminal device
CN109511011A (en) * 2018-09-27 2019-03-22 东南大学 A kind of finger print data base construction method towards YouTube DASH encrypted video
CN109583221A (en) * 2018-12-07 2019-04-05 中国科学院深圳先进技术研究院 Dropbox system based on cloudy server architecture

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017462A (en) * 2006-02-09 2007-08-15 邱立国 Portable memory devices having biological date protection mechanism and protection method thereof
CN101408932A (en) * 2008-04-11 2009-04-15 浙江师范大学 Method for matching finger print image based on finger print structure feature and veins analysis
CN104796265A (en) * 2015-05-06 2015-07-22 厦门大学 Internet-of-things identity authentication method based on Bluetooth communication access
WO2017031849A1 (en) * 2015-08-25 2017-03-02 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, connection device, and terminal device
CN109511011A (en) * 2018-09-27 2019-03-22 东南大学 A kind of finger print data base construction method towards YouTube DASH encrypted video
CN109583221A (en) * 2018-12-07 2019-04-05 中国科学院深圳先进技术研究院 Dropbox system based on cloudy server architecture

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HASSAN MASOOD;MOHAMMAD ASIM;MUSTAFA MUMTAZ;ATIF BIN MANSOOR: "Combined Contourlet and Non-subsampled Contourlet Transforms Based Approach for Personal Identification Using Palmprint", 《2009 DIGITAL IMAGE COMPUTING: TECHNIQUES AND APPLICATIONS》 *
李凤英; 薛庆水; 张际平: "基于认证的移动学习私密保护模型和方案", 《现代远程教育研究》 *
杜俊雄; 陈伟; 李雪妍: "基于物联网设备指纹的情境认证方法", 《计算机应用》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210199A (en) * 2019-05-30 2019-09-06 上海应用技术大学 Internet of things equipment identity identifying method based on fingerprint collecting and identification
CN110210199B (en) * 2019-05-30 2022-07-15 上海应用技术大学 Internet of things equipment identity authentication method based on fingerprint acquisition and identification
CN111030841A (en) * 2019-11-07 2020-04-17 西安科成新果信息科技有限公司 Forestry internet of things safety communication system
CN117319450A (en) * 2023-11-27 2023-12-29 成都秦川物联网科技股份有限公司 Ultrasonic metering instrument data interaction method, device and equipment based on Internet of things
CN117319450B (en) * 2023-11-27 2024-02-09 成都秦川物联网科技股份有限公司 Ultrasonic metering instrument data interaction method, device and equipment based on Internet of things

Also Published As

Publication number Publication date
CN110225014B (en) 2021-07-16

Similar Documents

Publication Publication Date Title
US8737624B2 (en) Secure email communication system
CN101958892B (en) Electronic data protection method, device and system based on face recognition
CN101350724B (en) Encrypting method base on biology characteristic information
US6981156B1 (en) Method, server system and device for making safe a communication network
CN105656862B (en) Authentication method and device
CN110225014A (en) The internet of things equipment identity identifying method of lower hairdo is concentrated based on fingerprint
CN106789024B (en) A kind of remote de-locking method, device and system
CN103067390A (en) User registration authentication method and system based on facial features
WO2011150450A1 (en) Method and system for providing continued access to authentication and encryption services
Yoon et al. Puf-based authentication scheme for iot devices
Akhmatovich et al. Improvement of a security enhanced one-time mutual authentication and key agreement scheme
US11784812B1 (en) Device, system, and method to facilitate secure data transmission, storage and key management
US20060053288A1 (en) Interface method and device for the on-line exchange of content data in a secure manner
CN110210199A (en) Internet of things equipment identity identifying method based on fingerprint collecting and identification
WO2008039227A1 (en) System and method for facilitating secure online transactions
CN111698253A (en) Computer network safety system
Wu et al. A secure strong-password authentication protocol
CN104579692A (en) Information processing method on basis of intelligent card
Blaze Key escrow from a safe distance: looking back at the clipper chip
Chen et al. An efficient authentication and access control scheme using smart cards
CN111163112A (en) Authentication terminal for compiling password based on identity authentication digital signature
Sood et al. An improvement of Liou et al.’s authentication scheme using smart cards
Sharma et al. A robust multi-factor remote user authentication scheme for cloud-IoT services
CN115955363B (en) Communication terminal based on desktop fusion
Patiyoot “Patiyoot” Cryptography Authentication Protocol for Computer Network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant