CN110225014B - Internet of things equipment identity authentication method based on fingerprint centralized issuing mode - Google Patents

Internet of things equipment identity authentication method based on fingerprint centralized issuing mode Download PDF

Info

Publication number
CN110225014B
CN110225014B CN201910462429.5A CN201910462429A CN110225014B CN 110225014 B CN110225014 B CN 110225014B CN 201910462429 A CN201910462429 A CN 201910462429A CN 110225014 B CN110225014 B CN 110225014B
Authority
CN
China
Prior art keywords
fingerprint
equipment
information
identity authentication
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910462429.5A
Other languages
Chinese (zh)
Other versions
CN110225014A (en
Inventor
薛庆水
鞠兴忠
朱浩之
王思齐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Institute of Technology
Original Assignee
Shanghai Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Institute of Technology filed Critical Shanghai Institute of Technology
Priority to CN201910462429.5A priority Critical patent/CN110225014B/en
Publication of CN110225014A publication Critical patent/CN110225014A/en
Application granted granted Critical
Publication of CN110225014B publication Critical patent/CN110225014B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention relates to an identity authentication method of Internet of things equipment based on a centralized fingerprint issuing mode, which does not need to provide a fingerprint acquisition module on each piece of equipment, and reduces the production cost of the equipment; the user does not need to carry out fingerprint acquisition on each device, so that the intervention of the user is reduced, and the operation is more convenient and faster; because the collected information is difficult to be ensured to be consistent every time of fingerprint collection, the success rate is higher when the fingerprints are matched by adopting a uniform distribution mode. The process of identity authentication between equipment through fingerprints is completed through a series of steps of random cutting of the fingerprints, slice encryption transmission, decryption, image matching and the like. And a corresponding solution is provided for the possible identity authentication attack of the Internet of things, so that the security and reliability of identity authentication between equipment and between users and equipment are greatly improved. The method has wide market prospect in the aspects of military management, intelligent home, warehouse management, commerce and the like.

Description

Internet of things equipment identity authentication method based on fingerprint centralized issuing mode
Technical Field
The invention relates to a device security authentication technology in the Internet of things, in particular to an Internet of things device identity authentication method based on a fingerprint centralized issuing mode.
Background
The internet of things is an important component of a new generation of information technology, and is a technological surge of another information industry after computers and the internet. At present, the technology of the internet of things is in a high-speed development stage, and the life of people is influenced and changed in a wider range in future. But it is also worth noting that while the internet of things technology is enjoyed to bring convenience to our lives, the development of the internet of things also faces various challenges such as market fragmentation, lack of uniform access standards, insufficient equipment safety performance and the like. Especially in terms of safety, once a safety problem occurs, it may even directly jeopardize the personal safety of the user. Therefore, reliable and effective safety guarantee is the premise of continuous and stable operation of the Internet of things system. Identity authentication and data privacy disclosure of internet of things equipment are two main factors restricting rapid development of the internet of things.
Currently, scholars propose a dynamic password technology and a static password technology in the aspect of authentication technology, but the use of the static password in the environment of the internet of things easily leads to low security of the system. In addition, the digital certificate as the main authentication method increases the time delay and reduces the efficiency.
Disclosure of Invention
The invention provides an identity authentication method of Internet of things equipment based on a fingerprint centralized issuing mode, aiming at the problems of low static password security and large digital certificate delay in the Internet of things environment, and aims to realize convenient, quick, safe and credible identity authentication.
The technical scheme of the invention is as follows: an internet of things equipment identity authentication method based on a fingerprint centralized issuing mode is characterized in that under the condition that a communication key M1 between internet of things equipment is safe and cannot be stolen, the identity authentication method comprises the following steps:
1) a user logs in an equipment configuration interface through an initial configuration account password of the Internet of things security gateway and modifies an equipment management password; configuring equipment related information; inputting a fingerprint through a fingerprint acquisition module, and setting an inter-device communication key M1;
2) the Internet of things security gateway stores a communication key M1 and uses M1 to encrypt and store the acquired fingerprint information; after the user finishes the first configuration, when the equipment configuration information is modified again, the user can enter a gateway configuration interface to modify the gateway related configuration only by matching the password and the fingerprint at the same time;
3) when a new device A needs to be added into the network, a user logs in a device configuration interface through an initial configuration account password of the device A and modifies a device management password; configuring relevant information of the equipment to enable the equipment to be normally connected to the Internet of things security gateway; and setting an inter-device communication key M1;
4) when the intelligent gateway detects that a new device is normally connected to the network, the intelligent gateway randomly encrypts a string of characters S1 by using a secret key M1 and sends the string of characters S1 to a device A, after the device A receives a data packet of the gateway, the device A uses M1 to unpack the data packet, and sends plaintext information of the unpacked string of characters S2 to the intelligent gateway;
5) after receiving the information sent by the device A, the intelligent gateway compares the character strings S2 with S1, and after judging that S1 is consistent with S2, the intelligent gateway sends the fingerprint information encrypted by using M1 to the device A, so that the device A can receive the encrypted fingerprint information;
similarly, when the device B or other devices join the internet of things network, and want to acquire the fingerprint data packet, the operations are the same as the above steps 3) to 5);
6) when the device A needs to perform identity authentication with the device B, the device A firstly decrypts the stored fingerprint information by using the secret key M1, and after the decryption of the fingerprint information is completed, the device A randomly cuts the fingerprint picture to obtain a fingerprint image slice P1, and the area of the fingerprint slice P1 is not less than alpha% of the original fingerprint area.
7) The device A encrypts the fingerprint image slice P1 by using a symmetric encryption algorithm and taking M1 as an encryption key, and transmits an encrypted fingerprint slice data packet to the device B through a trusted network channel;
8) after receiving the data packet sent by the device A, the device B decrypts the received data packet by using the communication key M1 to restore the plaintext information of the fingerprint image slice P1; meanwhile, the encrypted and stored fingerprint information is decrypted by using a secret key M1 to obtain the plaintext information of the complete fingerprint;
9) the device B performs image matching on the fingerprint image slice P1 and the stored original input fingerprint information, and when the similarity reaches a set similarity beta, the matching is successful, and the identity authentication is successful, the device B sends a return value of the authentication success to the device A; when the matching result does not meet the requirement and the identity authentication fails, the equipment B sends a return value of the authentication failure to the equipment A;
10) after the device A successfully receives the successfully matched return value of the device B and confirms the identity of the return value sender, the identity authentication process is completed, and subsequent related operations such as communication, management, control or data sharing among devices can be carried out; and if the authentication failure result is received, the identity authentication is tried again through the operations of the steps 6) to 9).
The invention has the beneficial effects that: the identity authentication method of the Internet of things equipment based on the centralized issuing of the fingerprints realizes the identity authentication of the Internet of things equipment based on fingerprint identification; the information security of the identity authentication of the equipment of the Internet of things is protected; a fingerprint acquisition module is not required to be arranged on each device, so that the production cost of the device is reduced; the user does not need to carry out fingerprint acquisition on each device, so that the intervention of the user is reduced, and the operation is more convenient and faster; because the consistency of the acquired information is difficult to ensure in each fingerprint acquisition, the success rate is higher when the fingerprints are matched by adopting a uniform distribution mode; the method has wide market prospect in the aspects of military management, intelligent home, warehouse management, commerce and the like.
Drawings
FIG. 1 is a schematic diagram of the identity authentication information interaction process of the device of the present invention;
FIG. 2 is a schematic diagram of the overall process of issuing encrypted fingerprint information by an intelligent gateway of the Internet of things;
fig. 3 is a schematic diagram of the whole process of identity authentication of internet of things equipment issued based on fingerprints.
Detailed Description
The equipment identity card authentication comprises a fingerprint acquisition and encryption storage module, a key authentication and fingerprint issuing module, a fingerprint segmentation module, a slice encryption module and a fingerprint matching module.
Fingerprint collection and encryption storage module: a user logs in an equipment configuration interface through an initial configuration account password of the Internet of things security gateway and modifies an equipment management password; configuring equipment related information; and recording the fingerprint through a fingerprint acquisition module, and setting an inter-device communication key M1. The internet of things security gateway stores the communication key M1 and uses M1 to encrypt and store the collected fingerprint information. After the user finishes the first configuration, the user can enter a gateway configuration interface to modify the gateway related configuration only by simultaneously matching the password and the fingerprint when modifying the configuration for the second time. This can prevent malicious attacks on the security gateway device by attackers.
The key verification and fingerprint issuing module: when the gateway detects that the new device is normally connected to the network, the intelligent gateway firstly encrypts a random character string S1 by using an inter-device communication key M1 and sends the random character string S1 to the device A, and after receiving a data packet of the gateway, the device A uses M1 to unpack the data packet and sends the unpacked character string S2 to the intelligent gateway. After receiving the information of the device A, the intelligent gateway compares the character strings S2 with S1, and after judging that S1 is consistent with S2, the intelligent gateway sends the fingerprint information encrypted by using M1 to the device A, so that the device A can receive the encrypted complete fingerprint information;
a fingerprint segmentation module: when the device A needs to perform identity authentication with the device B, the device A firstly decrypts the stored fingerprint information by using the secret key M1, and after the decryption of the fingerprint information is completed, the device A randomly cuts the fingerprint picture to obtain a fingerprint slice P1, and the area of the fingerprint slice P1 is not less than alpha% (parameter) of the original fingerprint area.
A slice encryption module: the device a encrypts the fingerprint slice P1 by using a symmetric encryption algorithm and using a key M1 (inter-device communication key) as an encryption key, and transmits an encrypted data packet (the data packet contains fingerprint image slice P1 information) to the device B through a trusted network channel.
Fingerprint matching module:
1. after receiving the data packet sent by the device A, the device B decrypts the received data packet by using the communication key M1 to restore the plaintext information of the fingerprint image slice P1; meanwhile, the original fingerprint information is decrypted by using the secret key M1, and the plaintext information of the original fingerprint is obtained.
2. The device B carries out image matching on the fingerprint image slice P1 and the original fingerprint information, when the similarity reaches beta (matching similarity), the matching is successful, and when the identity authentication is successful, the device B sends a return value of the successful authentication to the device A; when the matching result does not meet the requirement and the identity authentication fails, the equipment B sends a return value of the authentication failure to the equipment A;
3. after the device A successfully receives the successfully matched return value of the device B and confirms the identity of the return value sender, the identity authentication process is completed, and subsequent related operations such as communication, management, control or data sharing among devices can be carried out; and if the result of authentication failure is received, the operation is tried again for identity authentication.
Fig. 1 is a schematic diagram of an apparatus authentication information interaction process. Assuming that the communication link is secure and reliable; it is assumed that the inter-device communication key M1 is secure and cannot be stolen. The method for authenticating the identity of the equipment shown in fig. 2 and 3 is as follows:
the first step is as follows: a user logs in an equipment configuration interface through an initial configuration account password of the Internet of things security gateway and modifies an equipment management password; configuring equipment related information; inputting a fingerprint through a fingerprint acquisition module, and setting an inter-device communication key M1;
the second step is that: the Internet of things security gateway stores a communication key M1 and uses M1 to encrypt and store the acquired fingerprint information; after the user finishes the first configuration, when the equipment configuration information is modified again, the user can enter a gateway configuration interface to modify the gateway related configuration only by matching the password and the fingerprint at the same time;
the third step: when a new device A needs to be added into the network, a user logs in a device configuration interface through an initial configuration account password of the device A and modifies a device management password; configuring relevant information of the equipment to enable the equipment to be normally connected to the Internet of things security gateway; and setting an inter-device communication key M1;
the fourth step: when the intelligent gateway detects that a new device is normally connected to the network, the intelligent gateway randomly encrypts a string of characters S1 by using a secret key M1 and sends the string of characters S1 to a device A, after the device A receives a data packet of the gateway, the device A uses M1 to unpack the data packet, and sends plaintext information of the unpacked string of characters S2 to the intelligent gateway;
the fifth step: after receiving the information sent by the device A, the intelligent gateway compares the character strings S2 with S1, and after judging that S1 is consistent with S2, the intelligent gateway sends the fingerprint information encrypted by using M1 to the device A, so that the device A can receive the encrypted fingerprint information;
similarly, when the device B or other devices are added into the Internet of things network, the operation is the same as the steps 3 to 5 when the fingerprint data packet is acquired;
and a sixth step: when the device A needs to perform identity authentication with the device B, the device A firstly decrypts the stored fingerprint information by using the secret key M1, and after the decryption of the fingerprint information is completed, the device A randomly cuts the fingerprint picture to obtain a fingerprint image slice P1, and the area of the fingerprint slice P1 is not less than alpha% of the original fingerprint area.
The seventh step: the device A encrypts the fingerprint image slice P1 by using a symmetric encryption algorithm and taking M1 as an encryption key, and transmits an encrypted fingerprint slice data packet to the device B through a trusted network channel;
eighth step: after receiving the data packet sent by the device A, the device B decrypts the received data packet by using the communication key M1 to restore the plaintext information of the fingerprint image slice P1; meanwhile, the encrypted and stored fingerprint information is decrypted by using a secret key M1 to obtain the plaintext information of the complete fingerprint;
the ninth step: the device B carries out image matching on the fingerprint image slice P1 and the stored original input fingerprint information, when the similarity reaches beta (a similarity set value), the matching is successful, and when the identity authentication is successful, the device B sends a return value of the successful authentication to the device A; when the matching result does not meet the requirement and the identity authentication fails, the equipment B sends a return value of the authentication failure to the equipment A;
the tenth step: after the device A successfully receives the successfully matched return value of the device B and confirms the identity of the return value sender, the identity authentication process is completed, and subsequent related operations such as communication, management, control or data sharing among devices can be carried out; and if the authentication failure result is received, the operations of the six steps to the nine steps are tried again for identity authentication.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that are within the spirit and principle of the present invention are intended to be included in the scope of the present invention.

Claims (1)

1. An identity authentication method of internet of things equipment based on a fingerprint centralized issuing mode is characterized in that under the condition that a communication key M1 between the internet of things equipment is safe and cannot be stolen, the identity authentication method comprises the following steps:
1) a user logs in an equipment configuration interface through an initial configuration account password of the Internet of things security gateway and modifies an equipment management password; configuring equipment related information; inputting a fingerprint through a fingerprint acquisition module, and setting an inter-device communication key M1;
2) the Internet of things security gateway stores a communication key M1 and uses M1 to encrypt and store the acquired fingerprint information; after the user finishes the first configuration, when the equipment configuration information is modified again, the gateway configuration interface can be entered to modify the gateway related configuration only if the management password and the fingerprint are matched simultaneously;
3) when a new device A needs to be added into the network, a user logs in a device configuration interface through an initial configuration account password of the device A and modifies a device management password; configuring relevant information of the equipment to enable the equipment to be normally connected to the Internet of things security gateway; and setting an inter-device communication key M1;
4) when the intelligent gateway detects that a new device is normally connected to the network, the intelligent gateway randomly encrypts a string of characters S1 by using a secret key M1 and sends the string of characters S1 to a device A, after the device A receives a data packet of the gateway, the device A uses M1 to unpack the data packet, and sends plaintext information of the unpacked string of characters S2 to the intelligent gateway;
5) after receiving the information sent by the device A, the intelligent gateway compares the character strings S2 with S1, and after judging that S1 is consistent with S2, the intelligent gateway sends the fingerprint information encrypted by using M1 to the device A, so that the device A can receive the encrypted fingerprint information;
similarly, when the device B or other devices join the internet of things network, and want to acquire the fingerprint data packet, the operations are the same as the above steps 3) to 5);
6) when the equipment A needs to perform identity authentication with the equipment B, the equipment A firstly decrypts the stored fingerprint information by using the secret key M1, and after the decryption of the fingerprint information is completed, the equipment A randomly cuts the fingerprint picture to obtain a fingerprint image slice P1 and ensures that the area of the fingerprint slice P1 is not less than alpha% of the area of the original fingerprint;
7) the device A encrypts the fingerprint image slice P1 by using a symmetric encryption algorithm and taking M1 as an encryption key, and transmits an encrypted fingerprint slice data packet to the device B through a trusted network channel;
8) after receiving the data packet sent by the device A, the device B decrypts the received data packet by using the communication key M1 to restore the plaintext information of the fingerprint image slice P1; meanwhile, the encrypted and stored fingerprint information is decrypted by using a secret key M1 to obtain the plaintext information of the complete fingerprint;
9) the device B performs image matching on the fingerprint image slice P1 and the stored original input fingerprint information, and when the similarity reaches a set similarity beta, the matching is successful, and the identity authentication is successful, the device B sends a return value of the authentication success to the device A; when the matching result does not meet the requirement and the identity authentication fails, the equipment B sends a return value of the authentication failure to the equipment A;
10) after the device A successfully receives the successfully matched return value of the device B and confirms the identity of the return value sender, the identity authentication process is completed, and subsequent related operations of communication, management, control or data sharing among devices can be carried out; and if the authentication failure result is received, the identity authentication is tried again through the operations of the steps 6) to 9).
CN201910462429.5A 2019-05-30 2019-05-30 Internet of things equipment identity authentication method based on fingerprint centralized issuing mode Active CN110225014B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910462429.5A CN110225014B (en) 2019-05-30 2019-05-30 Internet of things equipment identity authentication method based on fingerprint centralized issuing mode

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910462429.5A CN110225014B (en) 2019-05-30 2019-05-30 Internet of things equipment identity authentication method based on fingerprint centralized issuing mode

Publications (2)

Publication Number Publication Date
CN110225014A CN110225014A (en) 2019-09-10
CN110225014B true CN110225014B (en) 2021-07-16

Family

ID=67819023

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910462429.5A Active CN110225014B (en) 2019-05-30 2019-05-30 Internet of things equipment identity authentication method based on fingerprint centralized issuing mode

Country Status (1)

Country Link
CN (1) CN110225014B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210199B (en) * 2019-05-30 2022-07-15 上海应用技术大学 Internet of things equipment identity authentication method based on fingerprint acquisition and identification
CN111030841A (en) * 2019-11-07 2020-04-17 西安科成新果信息科技有限公司 Forestry internet of things safety communication system
CN117319450B (en) * 2023-11-27 2024-02-09 成都秦川物联网科技股份有限公司 Ultrasonic metering instrument data interaction method, device and equipment based on Internet of things

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017462A (en) * 2006-02-09 2007-08-15 邱立国 Portable memory devices having biological date protection mechanism and protection method thereof
CN101408932A (en) * 2008-04-11 2009-04-15 浙江师范大学 Method for matching finger print image based on finger print structure feature and veins analysis
CN104796265A (en) * 2015-05-06 2015-07-22 厦门大学 Internet-of-things identity authentication method based on Bluetooth communication access
WO2017031849A1 (en) * 2015-08-25 2017-03-02 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, connection device, and terminal device
CN109511011A (en) * 2018-09-27 2019-03-22 东南大学 A kind of finger print data base construction method towards YouTube DASH encrypted video
CN109583221A (en) * 2018-12-07 2019-04-05 中国科学院深圳先进技术研究院 Dropbox system based on cloudy server architecture

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017462A (en) * 2006-02-09 2007-08-15 邱立国 Portable memory devices having biological date protection mechanism and protection method thereof
CN101408932A (en) * 2008-04-11 2009-04-15 浙江师范大学 Method for matching finger print image based on finger print structure feature and veins analysis
CN104796265A (en) * 2015-05-06 2015-07-22 厦门大学 Internet-of-things identity authentication method based on Bluetooth communication access
WO2017031849A1 (en) * 2015-08-25 2017-03-02 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, connection device, and terminal device
CN109511011A (en) * 2018-09-27 2019-03-22 东南大学 A kind of finger print data base construction method towards YouTube DASH encrypted video
CN109583221A (en) * 2018-12-07 2019-04-05 中国科学院深圳先进技术研究院 Dropbox system based on cloudy server architecture

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Combined Contourlet and Non-subsampled Contourlet Transforms Based Approach for Personal Identification Using Palmprint;Hassan Masood;Mohammad Asim;Mustafa Mumtaz;Atif Bin Mansoor;《2009 Digital Image Computing: Techniques and Applications》;20091231;第1-5页 *
基于物联网设备指纹的情境认证方法;杜俊雄; 陈伟; 李雪妍;《计算机应用》;20190210;第39卷(第2期);第464-469页 *
基于认证的移动学习私密保护模型和方案;李凤英; 薛庆水; 张际平;《现代远程教育研究》;身份认证 and 作者;20130525;第72-77页 *

Also Published As

Publication number Publication date
CN110225014A (en) 2019-09-10

Similar Documents

Publication Publication Date Title
CN110324143B (en) Data transmission method, electronic device and storage medium
CN108833114A (en) A kind of decentralization identity authorization system and method based on block chain
US6996715B2 (en) Method for identification of a user's unique identifier without storing the identifier at the identification site
CN104917741B (en) A kind of plain text document public network secure transmission system based on USBKEY
CN105656862B (en) Authentication method and device
US9313185B1 (en) Systems and methods for authenticating devices
CN110225014B (en) Internet of things equipment identity authentication method based on fingerprint centralized issuing mode
CN103124269A (en) Bidirectional identity authentication method based on dynamic password and biologic features under cloud environment
CN113541935B (en) Encryption cloud storage method, system, equipment and terminal supporting key escrow
CN113691502B (en) Communication method, device, gateway server, client and storage medium
CN111954211B (en) Novel authentication key negotiation system of mobile terminal
CN105187389A (en) Webpage access method and system based on digital mixed encryption
CN103888429A (en) Virtual machine starting method, correlation devices and systems
TWI476629B (en) Data security and security systems and methods
CN114244508B (en) Data encryption method, device, equipment and storage medium
CN110210199B (en) Internet of things equipment identity authentication method based on fingerprint acquisition and identification
US20060053288A1 (en) Interface method and device for the on-line exchange of content data in a secure manner
CN110572392A (en) Identity authentication method based on HyperLegger network
CN106919348A (en) Distributed memory system and storage method that anti-violence is cracked
US11784812B1 (en) Device, system, and method to facilitate secure data transmission, storage and key management
Yu et al. A new method for identity authentication using mobile terminals
CN111698253A (en) Computer network safety system
Gupta et al. Implementing high grade security in cloud application using multifactor authentication and cryptography
CN115473655A (en) Terminal authentication method, device and storage medium for access network
CN115455497A (en) Computer hard disk data encryption system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant