CN110740116A - multi-application identity authentication system and method - Google Patents

multi-application identity authentication system and method Download PDF

Info

Publication number
CN110740116A
CN110740116A CN201810808854.0A CN201810808854A CN110740116A CN 110740116 A CN110740116 A CN 110740116A CN 201810808854 A CN201810808854 A CN 201810808854A CN 110740116 A CN110740116 A CN 110740116A
Authority
CN
China
Prior art keywords
client
public key
application
service center
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810808854.0A
Other languages
Chinese (zh)
Other versions
CN110740116B (en
Inventor
郭拉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Siyuan Ideal Holding Group Co Ltd
Original Assignee
Beijing Siyuan Ideal Holding Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Siyuan Ideal Holding Group Co Ltd filed Critical Beijing Siyuan Ideal Holding Group Co Ltd
Priority to CN201810808854.0A priority Critical patent/CN110740116B/en
Publication of CN110740116A publication Critical patent/CN110740116A/en
Application granted granted Critical
Publication of CN110740116B publication Critical patent/CN110740116B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The invention provides multi-application identity authentication system and method, the system comprises a client, an application end and an agent service center, the client establishes connection with the application end through the agent service center, the client and the agent service center respectively generate a public key and a private key pair, the client receives an agent public key sent by the agent service center, the client requests to log in a certain application end, encrypts an information packet by using the agent public key and sends the information packet to the agent service center, the agent service center decrypts the information packet by using the agent private key and sends the client public key to a corresponding application end, the application end verifies the client public key and returns authorization information to the client through the agent service center according to a verification result.

Description

multi-application identity authentication system and method
Technical Field
The invention belongs to the field of communication, and particularly relates to multi-application identity authentication systems and methods.
Background
In the prior art, different applications and different software have different user systems respectively. When a user logs in, a user name and a password need to be input every time, and the process is complicated; moreover, for users who adopt different passwords for logging in different applications, a plurality of user names and passwords need to be memorized, and the user names and the passwords are easy to be confused or forgotten; in addition, the risk of password stealing easily occurs by inputting for many times, and the security is lower.
Disclosure of Invention
In order to overcome the problems in the prior art, the invention provides kinds of multi-application user identity authentication systems and methods for establishing a corresponding relationship between a user client secret key and a user identity at an application end, and the application end acquires the user client secret key through an agent service center so as to verify the user identity and realize login continuous use.
The invention provides the following technical scheme:
A multi-application identity authentication system comprises a client, an application end, and a proxy service center, wherein the client establishes connection with the application end through the proxy service center.
, the proxy service center includes a proxy key generation module for generating a proxy public key and a private key pair, a proxy key storage module for storing the proxy public key and the private key pair, a control module for communicating with the client and the application according to a preset communication protocol, and an encryption and decryption module for encrypting and decrypting communication data.
, the client comprises a client key generation module for generating a client public key and a client private key pair, a client key storage module for storing the client public key and the client private key pair, a control module for communicating with the agent service center according to the communication protocol, and an encryption and decryption module for encrypting and decrypting communication data.
, the application end includes an account storage module, a control module, and an encryption and decryption module, the account storage module is used for storing the corresponding relationship between the client public key and the account information, the control module is used for communicating with the agent service center according to the communication protocol and for inquiring and checking the client public key, and the encryption and decryption module is used for encrypting and decrypting the communication data.
method for identity authentication by using multi-application identity authentication system, comprising the following steps:
step , the client generates a client public key and a private key pair, and stores the client public key and the private key pair in the client;
step two, the client receives an agent public key sent by an agent service center;
thirdly, the client requests to log in a certain application end, encrypts an information packet containing a client public key and application end information by adopting an agent public key and sends the information packet to an agent service center;
the agent service center decrypts the information packet by adopting an agent private key and sends the client public key to a corresponding application end;
and fifthly, the application side verifies the public key of the client side and returns the authorization information to the client side through the proxy service center according to the verification result.
, in step three, the information package further includes timestamp data and a signature formed by encrypting the timestamp with the client private key.
, in step four, the proxy service center decrypts the signature with the client public key, verifies the timestamp data in the corresponding information packet, and sends the client public key to the corresponding application terminal if the verification is passed.
If the client logs in the application end for the first time and the application end has no client public key record, the application end fails to verify the client public key, the application end returns an authorization address to the proxy service center, and the proxy service center adopts the client public key to encrypt the authorization address and sends the authorization address to the client; the client side adopts a client side private key to decrypt and obtain an authorized address, inputs account information, and realizes the login of the client side to the application side after the verification of the application side is passed; and the application end stores the corresponding relation between the client public key and the account information.
If the client does not log in the application for the first time and the application stores the client public key, in the fifth step, the application successfully verifies the client public key, generates an authorized address path AAP (address Association) and sends the address path AAP to an agent service center, and the agent service center encrypts the AAP by using the client public key and sends the client public key to the client; the client side adopts the private key of the client side to decrypt and obtain the AAP, and the login of the application side is completed.
, in step four, the agent service center uses agent private key to encrypt the client public key and sends it to the application end, in step five, the application end uses agent public key to decrypt and verify the client public key, and uses agent public key to encrypt the authorization information and return it to the agent service center.
Further , the public key and private key generation adopts asymmetric algorithm.
method for identity authentication by multi-application identity authentication system, comprising the following steps:
step , the client generates a client public key and a private key pair, and stores the client public key and the private key pair in the client;
secondly, the client sends a client public key to the proxy service center;
thirdly, the client requests to log in a certain application end, and an information packet containing a client public key and application end information is encrypted by a client private key and sent to an agent service center;
the agent service center decrypts the information packet by adopting the client public key and sends the client public key to a corresponding application end;
and fifthly, the application side verifies the public key of the client side and returns the authorization information to the client side through the proxy service center according to the verification result.
By adopting the technical scheme, the invention has the following beneficial effects:
1. the invention sets standard specifications of the client, the proxy service center and the application terminal through a preset protocol, and designs a safety mechanism, thereby not only simplifying the identity authentication of the client, but also ensuring the safety in the data transmission process;
2. the application end stores the corresponding relation between the client public key and the account information, when the user logs in the application end again, the client automatically sends the client public key information without inputting the account information again, and the application end completes identity authentication through the stored corresponding relation between the client public key and the account information, so that the technical effect of login continuous use is realized, and the burden is reduced for the user;
3. the asymmetric encryption is based on the unique correspondence between the client public key and the private key, the client private key is used for encrypting and signing, the proxy service center adopts the client public key for decryption and carries out identity verification, identity information is difficult to be tampered, and the identity security of a user can be ensured;
4. the asymmetric encryption safety information communication method establishes secret key channels only with between a client side and an agent service center and an application side, and strengthens the safety of information transmission through two safety guarantees of user identity authentication and information decoding.
Drawings
FIG. 1 is a schematic diagram of an identity authentication system according to the present invention;
FIG. 2 is a flow chart of the identity authentication method of the present invention.
Detailed Description
For purposes of making the objects, aspects and advantages of the present invention more apparent, the present invention will be described in detail below with reference to the accompanying drawings and embodiments.
Example 1
The invention provides kinds of multi-application identity authentication system, as shown in figure 1, comprising a client, an application end, and an agent service center, wherein the client establishes connection with the application end through the agent service center.
The agent service center comprises an agent key generation module, an agent key storage module, a control module and an encryption and decryption module. The proxy key generation module is used for generating a proxy public key and a private key pair; the proxy key storage module is used for storing a proxy public key and a private key pair; the control module is used for communicating with the client and the application terminal according to a preset communication protocol; the encryption and decryption module is used for encrypting and decrypting communication data. The proxy service center can be a proxy server or a Software Development Kit (SDK) for realizing the same function.
The client comprises a client key generation module, a client key storage module, a control module and an encryption and decryption module. The client key generation module is used for generating a client public key and a client private key pair; the client key storage module is used for storing a client public key and a client private key pair; the control module is used for communicating with the agent service center according to a communication protocol; the encryption and decryption module is used for encrypting and decrypting communication data.
The application end comprises an account storage module, a control module and an encryption and decryption module. The account storage module is used for storing the corresponding relation between the client public key and the account information; the control module is used for communicating with the agent service center according to a communication protocol and inquiring and checking a client public key; the encryption and decryption module is used for encrypting and decrypting communication data.
The client communicates with the application end through the proxy service center, the key of the client is sent to the application end through the proxy service center, the application end establishes a corresponding relation between the client key and the account information and uses the corresponding relation as the basis of account identity authentication, and therefore the technical effect that the client can log in for continuous use is achieved.
Example 2
The invention provides kinds of multi-application identity authentication methods, as shown in fig. 2, comprising the following steps:
step , the client generates a client public key and a private key pair, and stores the client public key and the private key pair in the client;
step two, the client receives an agent public key sent by an agent service center;
thirdly, the client requests to log in a certain application end, encrypts an information packet containing a client public key and application end information by adopting an agent public key and sends the information packet to an agent service center;
the agent service center decrypts the information packet by adopting an agent private key and sends the client public key to a corresponding application end;
step five, the application side verifies the public key of the client side;
when the client logs in the application end for the first time, the application end has no client public key record, the application end fails to verify the client public key, the application end returns an authorization address to the proxy service center, and the proxy service center adopts the client public key to encrypt the authorization address and sends the authorization address to the client; the client side adopts a client side private key to decrypt and obtain an authorized address, inputs account information, and realizes the login of the client side to the application side after the verification of the application side is passed; and the application end stores the corresponding relation between the client public key and the account information.
When the client logs in the application end for a non-first time, the application end stores the client public key, the application end verifies that the client public key is successful, the application end generates an Authorized Address Path (AAP) and sends the AAP to an agent service center, and the agent service center encrypts the AAP by using the client public key and sends the AAP to the client; the client side adopts the private key of the client side to decrypt and obtain the AAP, and the login of the application side is completed.
In step four, the proxy service center decrypts the signature by using the client public key, verifies the timestamp data in the information packet, and sends the client public key to the corresponding application terminal if the verification is passed, so that the communication security is further improved in step .
The generation of the public key and the private key in the invention can adopt an asymmetric encryption algorithm, such as: the RSA algorithm.
Example 3
The invention provides another kinds of multi-application identity authentication methods, including the following steps:
step , the client generates a client public key and a private key pair, and stores the client public key and the private key pair in the client, and the proxy service center generates a proxy public key and a proxy private key pair, and stores the proxy public key and the proxy private key pair in the proxy service center;
secondly, the client sends a client public key to the proxy service center;
thirdly, the client requests to log in a certain application end, encrypts an information packet containing a client public key and application end information by using a client private key and sends the information packet to an agent service center;
the agent service center decrypts the information packet by adopting the client public key, encrypts the client public key by adopting an agent private key and sends the client public key to the application end;
and in the fifth step, the application terminal decrypts and queries the client public key by using the proxy public key, encrypts the authorization information by using the proxy public key and returns the authorization information to the proxy service center, and the application terminal is allowed to log in.
The above-mentioned embodiments only express the embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (12)

  1. A multi-application identity authentication system includes a client and an application end, and is characterized in that the system also includes a proxy service center, and the client establishes a connection with the application end through the proxy service center.
  2. 2. The multi-application identity authentication system of claim 1, wherein the proxy service center comprises a proxy key generation module, a proxy key storage module, a control module, and an encryption and decryption module, wherein the proxy key generation module is configured to generate a proxy public key and a private key pair; the agent key storage module is used for storing an agent public key and a private key pair; the control module is used for communicating with the client and the application terminal according to a preset communication protocol; the encryption and decryption module is used for encrypting and decrypting communication data.
  3. 3. The multi-application identity authentication system according to claim 2, wherein the client comprises a client key generation module, a client key storage module, a control module, and an encryption and decryption module, and the client key generation module is configured to generate a client public key and a client private key pair; the client key storage module is used for storing a client public key and a client private key pair; the control module is used for communicating with the proxy service center according to the communication protocol; the encryption and decryption module is used for encrypting and decrypting communication data.
  4. 4. The multi-application identity authentication system according to claim 2, wherein the application terminal comprises an account storage module, a control module, and an encryption/decryption module, and the account storage module is configured to store a correspondence between a client public key and account information; the control module is used for communicating with the proxy service center according to the communication protocol and inquiring and checking a client public key; the encryption and decryption module is used for encrypting and decrypting communication data.
  5. 5, method for identity authentication by using the multi-application identity authentication system of claim 1, comprising the steps of:
    step , the client generates a client public key and a private key pair, and stores the client public key and the private key pair in the client;
    step two, the client receives an agent public key sent by an agent service center;
    thirdly, the client requests to log in a certain application end, encrypts an information packet containing a client public key and application end information by adopting an agent public key and sends the information packet to an agent service center;
    the agent service center decrypts the information packet by adopting an agent private key and sends the client public key to a corresponding application end;
    and fifthly, the application side verifies the public key of the client side and returns the authorization information to the client side through the proxy service center according to the verification result.
  6. 6. The identity authentication method of claim 5, wherein in step three, the information packet further comprises timestamp data and a signature formed by encrypting the timestamp with a client private key.
  7. 7. The method of claim 6, wherein in step four, the proxy service center decrypts the signature with the client public key, verifies the timestamp data in the corresponding packet, and sends the client public key to the corresponding application terminal if the verification is passed.
  8. 8. The method of claim 5, wherein if the client is a first login application and the application has no client public key record, the application fails to verify the client public key, the application returns an authorization address to the proxy service center, and the proxy service center encrypts the authorization address using the client public key and sends the authorization address to the client; the client side adopts a client side private key to decrypt and obtain an authorized address, inputs account information, and realizes the login of the client side to the application side after the verification of the application side is passed; and the application end stores the corresponding relation between the client public key and the account information.
  9. 9. The method according to claim 5, wherein if the client does not log in the application for the first time and the application has stored the client public key, in step five, the application verifies that the client public key is successful, the application generates an authorized address path AAP and sends the AAP to the proxy service center, and the proxy service center encrypts the AAP with the client public key and sends the AAP to the client; the client side adopts the private key of the client side to decrypt and obtain the AAP, and the login of the application side is completed.
  10. 10. The method for multi-application identity authentication according to claim 5, wherein in step four, the proxy service center encrypts the client public key with the proxy private key and sends the client public key to the application; and in the fifth step, the application terminal adopts the proxy public key to decrypt and verify the client public key, and uses the proxy public key to encrypt the authorization information and returns the authorization information to the proxy service center.
  11. 11. The method of claim 5, wherein the public key and private key generation are asymmetric algorithms.
  12. 12, method for identity authentication by using the multi-application identity authentication system of claim 1, comprising the steps of:
    step , the client generates a client public key and a private key pair, and stores the client public key and the private key pair in the client;
    secondly, the client sends a client public key to the proxy service center;
    thirdly, the client requests to log in a certain application end, and an information packet containing a client public key and application end information is encrypted by a client private key and sent to an agent service center;
    the agent service center decrypts the information packet by adopting the client public key and sends the client public key to a corresponding application end;
    and fifthly, the application side verifies the public key of the client side and returns the authorization information to the client side through the proxy service center according to the verification result.
CN201810808854.0A 2018-07-20 2018-07-20 System and method for multi-application identity authentication Active CN110740116B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810808854.0A CN110740116B (en) 2018-07-20 2018-07-20 System and method for multi-application identity authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810808854.0A CN110740116B (en) 2018-07-20 2018-07-20 System and method for multi-application identity authentication

Publications (2)

Publication Number Publication Date
CN110740116A true CN110740116A (en) 2020-01-31
CN110740116B CN110740116B (en) 2023-06-30

Family

ID=69235835

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810808854.0A Active CN110740116B (en) 2018-07-20 2018-07-20 System and method for multi-application identity authentication

Country Status (1)

Country Link
CN (1) CN110740116B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431972A (en) * 2020-03-05 2020-07-17 北京龙归科技有限公司 Application authorization method, device, storage medium and system based on IDP proxy
CN111669380A (en) * 2020-05-28 2020-09-15 成都安恒信息技术有限公司 Secret-free login method based on operation and maintenance audit system
CN113676468A (en) * 2021-08-17 2021-11-19 北京计算机技术及应用研究所 Three-party enhanced authentication system design method based on message verification technology
CN115065559A (en) * 2022-08-15 2022-09-16 浙江毫微米科技有限公司 Identity authentication system, method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105376221A (en) * 2015-10-30 2016-03-02 福建天晴数码有限公司 Game message encryption mechanism based on dynamic password, and game system
CN105391734A (en) * 2015-12-10 2016-03-09 布比(北京)网络技术有限公司 Secure login system, secure login method, login server and authentication server
CN105471833A (en) * 2015-05-14 2016-04-06 瑞数信息技术(上海)有限公司 Safe communication method and device
CN108134787A (en) * 2017-12-21 2018-06-08 恒宝股份有限公司 A kind of identity identifying method and authentication device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105471833A (en) * 2015-05-14 2016-04-06 瑞数信息技术(上海)有限公司 Safe communication method and device
CN105376221A (en) * 2015-10-30 2016-03-02 福建天晴数码有限公司 Game message encryption mechanism based on dynamic password, and game system
CN105391734A (en) * 2015-12-10 2016-03-09 布比(北京)网络技术有限公司 Secure login system, secure login method, login server and authentication server
CN108134787A (en) * 2017-12-21 2018-06-08 恒宝股份有限公司 A kind of identity identifying method and authentication device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431972A (en) * 2020-03-05 2020-07-17 北京龙归科技有限公司 Application authorization method, device, storage medium and system based on IDP proxy
CN111431972B (en) * 2020-03-05 2022-09-20 北京龙归科技有限公司 Application authorization method, device, storage medium and system based on IDP proxy
CN111669380A (en) * 2020-05-28 2020-09-15 成都安恒信息技术有限公司 Secret-free login method based on operation and maintenance audit system
CN111669380B (en) * 2020-05-28 2022-07-19 成都安恒信息技术有限公司 Secret-free login method based on operation and maintenance audit system
CN113676468A (en) * 2021-08-17 2021-11-19 北京计算机技术及应用研究所 Three-party enhanced authentication system design method based on message verification technology
CN115065559A (en) * 2022-08-15 2022-09-16 浙江毫微米科技有限公司 Identity authentication system, method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN110740116B (en) 2023-06-30

Similar Documents

Publication Publication Date Title
US10595201B2 (en) Secure short message service (SMS) communications
US9847882B2 (en) Multiple factor authentication in an identity certificate service
CN109495274B (en) Decentralized intelligent lock electronic key distribution method and system
US8904180B2 (en) Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys
CA2590989C (en) Protocol and method for client-server mutual authentication using event-based otp
CN110519046B (en) Quantum communication service station key negotiation method and system based on one-time asymmetric key pair and QKD
CN106713279B (en) video terminal identity authentication system
CN110740116B (en) System and method for multi-application identity authentication
JP6471112B2 (en) COMMUNICATION SYSTEM, TERMINAL DEVICE, COMMUNICATION METHOD, AND PROGRAM
CN108809633B (en) Identity authentication method, device and system
CN107920052B (en) Encryption method and intelligent device
CN110138548B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and DH protocol
CN108809936B (en) Intelligent mobile terminal identity verification method based on hybrid encryption algorithm and implementation system thereof
CN113204760B (en) Method and system for establishing secure channel for software cryptographic module
CN102404337A (en) Data encryption method and device
CN111917536A (en) Identity authentication key generation method, identity authentication method, device and system
CN110233729B (en) Encrypted solid-state disk key management method based on PUF
CN110098925B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and random number
CN109040109B (en) Data transaction method and system based on key management mechanism
CN102916810A (en) Method, system and apparatus for authenticating sensor
CN104253692B (en) Key management method and device based on SE
US10764260B2 (en) Distributed processing of a product on the basis of centrally encrypted stored data
CN115412236A (en) Method for key management and password calculation, encryption method and device
CN110890959B (en) Account encryption method, system and device
CN110086627B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and time stamp

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant