CN110324355A - A kind of internet-of-things terminal method for security protection based on trust computing - Google Patents

A kind of internet-of-things terminal method for security protection based on trust computing Download PDF

Info

Publication number
CN110324355A
CN110324355A CN201910637649.7A CN201910637649A CN110324355A CN 110324355 A CN110324355 A CN 110324355A CN 201910637649 A CN201910637649 A CN 201910637649A CN 110324355 A CN110324355 A CN 110324355A
Authority
CN
China
Prior art keywords
internet
things terminal
platform
root
tcm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910637649.7A
Other languages
Chinese (zh)
Inventor
杜伟
唐道光
韩一君
裴焕斗
公冶佳楠
陈晓菁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanxi Baixin Information Technology Co Ltd
Original Assignee
Shanxi Baixin Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanxi Baixin Information Technology Co Ltd filed Critical Shanxi Baixin Information Technology Co Ltd
Priority to CN201910637649.7A priority Critical patent/CN110324355A/en
Publication of CN110324355A publication Critical patent/CN110324355A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention belongs to the technical fields of information security, and in particular to a kind of internet-of-things terminal method for security protection based on trust computing;The technical issues of solution are as follows: provide a kind of data transmission security the higher internet-of-things terminal method for security protection based on trust computing;A kind of technical solution of use are as follows: internet-of-things terminal method for security protection based on trust computing; it include: S10; in internet-of-things terminal hardware platform; it is placed in TCM trusted root; the TCM trusted root includes: credible measurement root, trusted storage root and credible report root, is provided with endorsement key EK in the credible report root;S20 carries out platform integrity metric to internet-of-things terminal hardware platform by TCM trusted root;Technical field suitable for internet-of-things terminal safety.

Description

A kind of internet-of-things terminal method for security protection based on trust computing
Technical field
The invention belongs to the technical fields of information security, and in particular to a kind of internet-of-things terminal safety based on trust computing Guard method.
Background technique
Internet of Things is completed the acquisition of information, is passed using sensor technology, RFID label tag and embedded system technology as core Defeated and processing, large-scale " object-object " connected network, a large amount of sensing node, will necessarily bring information security issue, be easy into For the object of attack for stealing information, stealing privacy.
It is basis that it is credible, which to calculate sensing node, and huge node is connected the dependence to network communication is quicker with trunking mode Sense, it is higher to the management platform security of distributed Internet of Things core network, credible requirement;Internet of Things passes data simultaneously More stringent requirements are proposed for the credibility of defeated safety and authentication.
Summary of the invention
The present invention overcomes the shortcomings of the prior art, technical problem to be solved are as follows: provides a kind of data transmission peace The higher internet-of-things terminal method for security protection based on trust computing of full property.
In order to solve the above-mentioned technical problem, the technical solution adopted by the present invention are as follows:
A kind of internet-of-things terminal method for security protection based on trust computing, comprising:
S10 is placed in TCM trusted root, the TCM trusted root includes in internet-of-things terminal hardware platform: credible measurement root, Trusted storage root and credible report root are provided with endorsement key EK in the credible report root;
S20 carries out platform integrity metric to internet-of-things terminal hardware platform by TCM trusted root;It specifically includes: S201, In the state that platform is credible, the modules of platform are measured, using measurement results as a reference value of measurement, in which: The modules of the platform include: credible PMON, linux kernel and core configuration file;S202, TCM trusted root are successively right File is measured, and metric is compared with a reference value, and than more consistent, measurement passes through.
Preferably, a kind of internet-of-things terminal method for security protection based on trust computing, further includes: creation platform identity is secret Key;Wherein: the platform identity code key is generated by endorsement key EK and certificate verification center complex, and the endorsement key EK is deposited It is placed in credible report root, public key certificate corresponding with endorsement key EK discloses;Body is carried out by platform identity secret key pair platform Part certification.
Preferably, a kind of internet-of-things terminal method for security protection based on trust computing, further includes: pass through TCM trusted root Platform information to be sent is encrypted;Information is received to platform by TCM trusted root to be decrypted.
Preferably, the TCM trusted root successively measures file, and metric is compared with a reference value, than More consistent, measurement passes through, and specifically includes: measuring to credible PMON, and measurement is by then starting PMON;To linux kernel and Core configuration file is measured, and measurement is by then starting linux system;Trusted application is measured, after measurement passes through, Start believable application program;It is credible for recording current platform state, and the state is stored in the trusted storage root of TCM trusted root In, the trusted storage root is in PCR register.
Preferably, platform information to be sent is encrypted by TCM trusted root, is specifically included: by be-encrypted data and The authorization message of storage key is sent to TCM trusted root together;TCM trusted root deposits decrypting process PCR value to be used Storage;TCM trusted root encrypts be-encrypted data, and is packaged into data block;Encrypted data block is stored in outside to deposit It stores up in space.
Preferably, receive information to platform by TCM trusted root to be decrypted, specifically include: TCM trusted root, which receives, to be passed through The authorization message of encrypted data block and storage key;TCM trusted root is solved using the data block of storage key pair encryption It is close, in which: the data block after decryption includes PCR value;Whether the PCR value of PCR value and current platform after verification decryption is identical, phase Together, then the data after returning to decryption, it is different, then return to failure.
Preferably, the TCM trusted root uses Z32H330 chip.
Preferably, the SPI that TCM creditable calculation modules are provided in the Embedded Hardware Platform of the internet-of-things terminal drives It is dynamic, it is communicatively coupled between the TCM creditable calculation modules and internet-of-things terminal by SPI interface.
Compared with the prior art, the invention has the following beneficial effects:
1, a kind of internet-of-things terminal method for security protection based on trust computing of the present invention, can be to internet-of-things terminal hardware platform Integrality carry out overall measure, prevent hardware platform information and content etc. to be tampered, greatly protect internet-of-things terminal Safety and credibility.
2, in the present invention, since TCM trusted root has uniqueness identity (endorsement key EK), so that the present invention is to flat The authentication that platform carries out has higher with traditional compared with IP address or MAC Address are come by way of carrying out authentication Credibility and accuracy.
3, the present invention provides the cryptography services of hardware-level greatly facilitates upper layer by data encryption, decryption The exploitation of application program alleviates the limited bring burden of internet-of-things terminal platform resource.
Detailed description of the invention
The present invention will be further described in detail with reference to the accompanying drawing;
Fig. 1 is that a kind of process for internet-of-things terminal method for security protection based on trust computing that the embodiment of the present invention one provides is shown It is intended to;
Internet of Things in a kind of internet-of-things terminal method for security protection based on trust computing that Fig. 2 provides for the embodiment of the present invention one Terminal hardware platform structure schematic diagram;
Fig. 3 is that a kind of process of the internet-of-things terminal method for security protection based on trust computing provided by Embodiment 2 of the present invention is shown It is intended to;
Fig. 4 is that identity is recognized in a kind of internet-of-things terminal method for security protection based on trust computing provided by Embodiment 2 of the present invention The structural schematic diagram of card;
Fig. 5 is that a kind of process for internet-of-things terminal method for security protection based on trust computing that the embodiment of the present invention three provides is shown It is intended to;
Data add in a kind of internet-of-things terminal method for security protection based on trust computing that Fig. 6 provides for the embodiment of the present invention three Close structural schematic diagram;
Fig. 7 is that a kind of process for internet-of-things terminal method for security protection based on trust computing that the embodiment of the present invention four provides is shown It is intended to;
Data solution in a kind of internet-of-things terminal method for security protection based on trust computing that Fig. 8 provides for the embodiment of the present invention four Close structural schematic diagram.
Specific embodiment
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is A part of the embodiments of the present invention, instead of all the embodiments;Based on the embodiments of the present invention, ordinary skill people Member's every other embodiment obtained without creative efforts, shall fall within the protection scope of the present invention.
Fig. 1 is a kind of stream for internet-of-things terminal method for security protection based on trust computing that the embodiment of the present invention one provides Journey schematic diagram, as shown in Figure 1, a kind of internet-of-things terminal method for security protection based on trust computing, comprising: S10, in Internet of Things In terminal hardware platform, it is placed in TCM trusted root, the TCM trusted root includes: credible measurement root, trusted storage root and credible It reports root, is provided with endorsement key EK in the credible report root;S20, by TCM trusted root to internet-of-things terminal hardware platform Platform integrity metric is carried out, is specifically included: S201, in the state that platform is credible, to the modules degree of progress of platform Amount, using measurement results as a reference value of measurement, in which: the modules of the platform include: credible PMON, linux kernel With core configuration file;S202, TCM trusted root successively measure file, and metric is compared with a reference value, than More consistent, measurement passes through.
Object in a kind of internet-of-things terminal method for security protection based on trust computing that Fig. 2 provides for the embodiment of the present invention one Networked terminals hardware platform structural schematic diagram, as shown in Fig. 2, after the present invention is placed in TCM trusted root, TCM trusted root, conventional insertion Formula hardware configuration and the software systems on upper layer have set up the trust computing domain of Internet of Things sensing node jointly;TCM trusted root, can Letter firmware, credible embedded operating system, trusted application constitute the chain-of-trust of internet-of-things terminal;Credible TCM and operation TSS software stack one in system level is all that the trusted application on upper layer provides the cryptography service of hardware-level.
Specifically, the TCM trusted root successively measures file, and metric is compared with a reference value, than More consistent, measurement passes through, and specifically includes:
Credible PMON is measured, measurement is by then starting PMON;Linux kernel and core configuration file are measured, Measurement is by then starting linux system;Trusted application is measured, after measurement passes through, starts believable application program;Note It is credible for recording current platform state, and by the trusted storage root of state deposit TCM trusted root, the trusted storage root is In PCR register.
A kind of internet-of-things terminal method for security protection based on trust computing of the present invention, can be flat to internet-of-things terminal hardware The integrality of platform carries out overall measure, prevents hardware platform information and content etc. to be tampered, greatly protects internet-of-things terminal Safety and credibility.
Fig. 3 is a kind of stream of the internet-of-things terminal method for security protection based on trust computing provided by Embodiment 2 of the present invention Journey schematic diagram, Fig. 4 are in a kind of internet-of-things terminal method for security protection based on trust computing provided by Embodiment 2 of the present invention The structural schematic diagram of authentication;As shown in Figure 3, Figure 4, on the basis of example 1, a kind of Internet of Things based on trust computing Network termination method for security protection, further includes: creation platform identity code key;Wherein: the platform identity code key is by endorsement key EK and certificate verification center complex generate, and the endorsement key EK is stored in credible report root, corresponding with endorsement key EK Public key certificate discloses;Authentication is carried out by platform identity secret key pair platform.
In the present invention, since TCM trusted root has uniqueness identity, i.e. endorsement key EK, the private key of endorsement key It is stored in credible report root, public key certificate discloses;By endorsement key and certificate verification center complex generating platform identity key, Certification for platform identity.
In the present invention, since TCM trusted root has uniqueness identity (endorsement key EK), so that the present invention is to platform The authentication of progress has higher with traditional compared with IP address or MAC Address are come by way of carrying out authentication Credible and accuracy.
Fig. 5 is a kind of stream for internet-of-things terminal method for security protection based on trust computing that the embodiment of the present invention three provides Journey schematic diagram, as shown in figure 5, on the basis of example 1, a kind of internet-of-things terminal safeguard protection side based on trust computing Method, further includes: platform information to be sent is encrypted by TCM trusted root.
Number in a kind of internet-of-things terminal method for security protection based on trust computing that Fig. 6 provides for the embodiment of the present invention three According to the structural schematic diagram of encryption, as shown in fig. 6, described encrypt platform information to be sent by TCM trusted root, it is specific to wrap It includes: the authorization message of be-encrypted data and storage key is sent to TCM trusted root together;TCM trusted root wants decrypting process The PCR value used is stored;TCM trusted root encrypts be-encrypted data, and is packaged into data block;By encrypted number It is stored in external memory space according to block.
Number in a kind of internet-of-things terminal method for security protection based on trust computing that Fig. 7 provides for the embodiment of the present invention four According to the structural schematic diagram of encryption, as shown in fig. 7, on the basis of example 1, a kind of internet-of-things terminal based on trust computing Method for security protection, further includes: information is received to platform by TCM trusted root and is decrypted.
Number in a kind of internet-of-things terminal method for security protection based on trust computing that Fig. 8 provides for the embodiment of the present invention four According to the structural schematic diagram of decryption, as shown in figure 8, described be decrypted platform reception information by TCM trusted root, it is specific to wrap Include: TCM trusted root receives by encrypted data block and stores the authorization message of key;TCM trusted root uses storage key The data block of encryption is decrypted, in which: the data block after decryption includes PCR value;PCR value after verification decryption is put down with current Whether the PCR value of platform is identical, identical, then the data after returning to decryption, different, then returns to failure.
Further, the TCM trusted root uses Z32H330 chip.
The SPI driving of TCM trusted root (creditable calculation modules) is provided in the internet-of-things terminal hardware platform, it is described It is communicatively coupled between TCM trusted root and internet-of-things terminal by SPI interface.
The present invention provides the cryptography services of hardware-level to be greatly facilitated upper layer and be answered by data encryption, decryption With the exploitation of program, the limited bring burden of internet-of-things terminal platform resource is alleviated.
Finally, it should be noted that the above embodiments are only used to illustrate the technical solution of the present invention., rather than its limitations;To the greatest extent Pipe present invention has been described in detail with reference to the aforementioned embodiments, those skilled in the art should understand that: its according to So be possible to modify the technical solutions described in the foregoing embodiments, or to some or all of the technical features into Row equivalent replacement;And these are modified or replaceed, various embodiments of the present invention technology that it does not separate the essence of the corresponding technical solution The range of scheme.

Claims (9)

1. a kind of internet-of-things terminal method for security protection based on trust computing, it is characterised in that: include:
S10 is placed in TCM trusted root in internet-of-things terminal hardware platform;The TCM trusted root includes: credible measurement root, Trusted storage root and credible report root;
S20 carries out platform integrity metric to internet-of-things terminal hardware platform by TCM trusted root, specifically includes:
S201 measures the modules of platform in the state that platform is credible, using measurement results as the base of measurement Quasi- value, in which: the modules of the platform include: credible PMON, linux kernel and core configuration file;
S202, TCM trusted root successively measure file, and metric is compared with a reference value, than more consistent, spend Amount passes through.
2. a kind of internet-of-things terminal method for security protection based on trust computing according to claim 1, it is characterised in that: Further include:
Create platform identity code key;Wherein: the platform identity code key is raw by endorsement key EK and certificate verification center complex At the endorsement key EK is stored in credible report root, and public key certificate corresponding with endorsement key EK discloses;
Authentication is carried out by platform identity secret key pair platform.
3. a kind of internet-of-things terminal method for security protection based on trust computing according to claim 1, it is characterised in that: Further include:
Platform information to be sent is encrypted by TCM trusted root.
4. a kind of internet-of-things terminal method for security protection based on trust computing according to claim 1, it is characterised in that: Further include:
Information is received to platform by TCM trusted root to be decrypted.
5. according to a kind of right internet-of-things terminal method for security protection based on trust computing described in requiring 1, feature exists In: the TCM trusted root successively measures file, and metric is compared with a reference value, than more consistent, measures Pass through, specifically include:
Credible PMON is measured, measurement is by then starting PMON;
Linux kernel and core configuration file are measured, measurement is by then starting linux system;
Trusted application is measured, after measurement passes through, starts believable application program;
It is credible for recording current platform state, and by the trusted storage root of state deposit TCM trusted root, described credible to deposit In Chu Genwei PCR register.
6. according to a kind of right internet-of-things terminal method for security protection based on trust computing described in requiring 3, feature exists In: platform information to be sent is encrypted by TCM trusted root, is specifically included:
The authorization message of be-encrypted data and storage key is sent to TCM trusted root together;
TCM trusted root stores decrypting process PCR value to be used;
TCM trusted root encrypts be-encrypted data, and is packaged into data block;
Encrypted data block is stored in external memory space.
7. according to a kind of right internet-of-things terminal method for security protection based on trust computing described in requiring 3, feature exists In: information is received to platform by TCM trusted root and is decrypted, is specifically included:
TCM trusted root receives by encrypted data block and stores the authorization message of key;
TCM trusted root is decrypted using the data block of storage key pair encryption, in which: the data block after decryption includes PCR value;
Whether the PCR value of PCR value and current platform after verification decryption is identical, identical, then the data after returning to decryption are different, Then return to failure.
8. according to a kind of right internet-of-things terminal method for security protection based on trust computing described in requiring 1, feature exists In: the TCM trusted root uses Z32H330 chip.
9. according to a kind of right internet-of-things terminal method for security protection based on trust computing described in requiring 1, feature exists In: the SPI driving of TCM creditable calculation modules is provided in the Embedded Hardware Platform of the internet-of-things terminal, the TCM is credible It is communicatively coupled between computing module and internet-of-things terminal by SPI interface.
CN201910637649.7A 2019-07-15 2019-07-15 A kind of internet-of-things terminal method for security protection based on trust computing Pending CN110324355A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910637649.7A CN110324355A (en) 2019-07-15 2019-07-15 A kind of internet-of-things terminal method for security protection based on trust computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910637649.7A CN110324355A (en) 2019-07-15 2019-07-15 A kind of internet-of-things terminal method for security protection based on trust computing

Publications (1)

Publication Number Publication Date
CN110324355A true CN110324355A (en) 2019-10-11

Family

ID=68123616

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910637649.7A Pending CN110324355A (en) 2019-07-15 2019-07-15 A kind of internet-of-things terminal method for security protection based on trust computing

Country Status (1)

Country Link
CN (1) CN110324355A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110740041A (en) * 2019-10-16 2020-01-31 北京仁信证科技有限公司 Embedded system safe starting and credibility measuring method based on credible computing module
CN112948837A (en) * 2021-02-23 2021-06-11 国网山东省电力公司电力科学研究院 Power grid information security credible work system based on Internet of things

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102982285A (en) * 2011-09-05 2013-03-20 国民技术股份有限公司 Dependable computing measurement method and device thereof and dependable computing terminal
US8539551B2 (en) * 2007-12-20 2013-09-17 Fujitsu Limited Trusted virtual machine as a client
CN103916246A (en) * 2014-03-31 2014-07-09 中国科学院软件研究所 Method and system for preventing cheating during examination based on trusted computing
CN104270376A (en) * 2014-10-13 2015-01-07 浪潮电子信息产业股份有限公司 Platform integrity verification method
CN105227319A (en) * 2015-10-23 2016-01-06 浪潮电子信息产业股份有限公司 A kind of method of authentication server and device
WO2019117836A2 (en) * 2017-08-23 2019-06-20 Netop Teknoloji̇ Yazilim San. Ve Ti̇c. A.Ş. Sensor device that transfers secure data

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8539551B2 (en) * 2007-12-20 2013-09-17 Fujitsu Limited Trusted virtual machine as a client
CN102982285A (en) * 2011-09-05 2013-03-20 国民技术股份有限公司 Dependable computing measurement method and device thereof and dependable computing terminal
CN103916246A (en) * 2014-03-31 2014-07-09 中国科学院软件研究所 Method and system for preventing cheating during examination based on trusted computing
CN104270376A (en) * 2014-10-13 2015-01-07 浪潮电子信息产业股份有限公司 Platform integrity verification method
CN105227319A (en) * 2015-10-23 2016-01-06 浪潮电子信息产业股份有限公司 A kind of method of authentication server and device
WO2019117836A2 (en) * 2017-08-23 2019-06-20 Netop Teknoloji̇ Yazilim San. Ve Ti̇c. A.Ş. Sensor device that transfers secure data

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110740041A (en) * 2019-10-16 2020-01-31 北京仁信证科技有限公司 Embedded system safe starting and credibility measuring method based on credible computing module
CN110740041B (en) * 2019-10-16 2022-04-15 北京仁信证科技有限公司 Embedded system safe starting and credibility measuring method based on credible computing module
CN112948837A (en) * 2021-02-23 2021-06-11 国网山东省电力公司电力科学研究院 Power grid information security credible work system based on Internet of things
CN112948837B (en) * 2021-02-23 2023-04-25 国网山东省电力公司电力科学研究院 Power grid information safety and credibility working system based on Internet of things

Similar Documents

Publication Publication Date Title
CN111082934B (en) Cross-domain secure multiparty computing method and device based on trusted execution environment
CN109325331B (en) Big data acquisition transaction system based on block chain and trusted computing platform
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
CN101189827B (en) Method for inclusive authentication and management of service provider, terminal and user identity module, and system and terminal device using the method
CN105959111B (en) Information security big data resource access control system based on cloud computing and trust computing
CN102271042B (en) Certificate authorization method, system, universal serial bus (USB) Key equipment and server
CN103118027B (en) The method of TLS passage is set up based on the close algorithm of state
CN105553654B (en) Key information processing method and device, key information management system
CN104967693B (en) Towards the Documents Similarity computational methods based on full homomorphism cryptographic technique of cloud storage
Zhao et al. Privacy protection scheme based on remote anonymous attestation for trusted smart meters
CN102025503B (en) Data security implementation method in cluster environment and high-security cluster
CN103490901A (en) Secret key generating and releasing method based on combined secrete key system
CN111949602A (en) Outsourcing data safety migration method and system supporting integrity verification
CN103067160A (en) Method and system of generation of dynamic encrypt key of encryption secure digital memory card (SD)
CN110519046A (en) Quantum communications service station cryptographic key negotiation method and system based on disposable asymmetric key pair and QKD
CN113067823B (en) Mail user identity authentication and key distribution method, system, device and medium
CN107483191A (en) A kind of SM2 algorithm secret keys segmentation signature system and method
CN107302436A (en) A kind of USB interface id password key
CN106790045A (en) One kind is based on cloud environment distributed virtual machine broker architecture and data integrity support method
CN109951274A (en) The point-to-point method for message transmission of anti-quantum calculation and system based on private key pond
CN115022102B (en) Transmission line monitoring data transmission method and device, computer equipment and storage medium
CN104954137A (en) Method of virtual machine security certification based on domestic password technique
CN113312608A (en) Electric power metering terminal identity authentication method and system based on timestamp
CN110324355A (en) A kind of internet-of-things terminal method for security protection based on trust computing
CN102255732A (en) Safe certificate issuing method based on USB (Universal Serial Bus) key

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191011