CN111541660B - 用于远程车辆控制的身份认证方法 - Google Patents
用于远程车辆控制的身份认证方法 Download PDFInfo
- Publication number
- CN111541660B CN111541660B CN202010294055.3A CN202010294055A CN111541660B CN 111541660 B CN111541660 B CN 111541660B CN 202010294055 A CN202010294055 A CN 202010294055A CN 111541660 B CN111541660 B CN 111541660B
- Authority
- CN
- China
- Prior art keywords
- client
- password
- key
- box
- application server
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Selective Calling Equipment (AREA)
Abstract
Description
Claims (6)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010294055.3A CN111541660B (zh) | 2020-04-14 | 2020-04-14 | 用于远程车辆控制的身份认证方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010294055.3A CN111541660B (zh) | 2020-04-14 | 2020-04-14 | 用于远程车辆控制的身份认证方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111541660A CN111541660A (zh) | 2020-08-14 |
CN111541660B true CN111541660B (zh) | 2022-08-09 |
Family
ID=71980173
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010294055.3A Active CN111541660B (zh) | 2020-04-14 | 2020-04-14 | 用于远程车辆控制的身份认证方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111541660B (zh) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111932285B (zh) * | 2020-09-28 | 2021-02-09 | 四川省数字证书认证管理中心有限公司 | 一种基于数字签名技术的防伪验证方法 |
CN112583584B (zh) * | 2020-11-30 | 2022-03-25 | 郑州信大捷安信息技术股份有限公司 | 一种基于随机数的服务监控系统及方法 |
CN115941362A (zh) * | 2023-02-17 | 2023-04-07 | 杭州三一谦成科技有限公司 | 一种远程运维工具的数据传输方法 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103281193A (zh) * | 2013-06-03 | 2013-09-04 | 中国科学院微电子研究所 | 身份认证方法、系统及基于其的数据传输方法、装置 |
CN110572418A (zh) * | 2019-10-25 | 2019-12-13 | 国机智骏科技有限公司 | 车辆身份认证的方法、装置、计算机设备及存储介质 |
CN110753321A (zh) * | 2018-07-24 | 2020-02-04 | 上汽通用五菱汽车股份有限公司 | 一种车载tbox与云服务器的安全通信方法 |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107968781B (zh) * | 2017-11-23 | 2021-04-30 | 大陆投资(中国)有限公司 | 车辆共享业务的安全处理方法 |
-
2020
- 2020-04-14 CN CN202010294055.3A patent/CN111541660B/zh active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103281193A (zh) * | 2013-06-03 | 2013-09-04 | 中国科学院微电子研究所 | 身份认证方法、系统及基于其的数据传输方法、装置 |
CN110753321A (zh) * | 2018-07-24 | 2020-02-04 | 上汽通用五菱汽车股份有限公司 | 一种车载tbox与云服务器的安全通信方法 |
CN110572418A (zh) * | 2019-10-25 | 2019-12-13 | 国机智骏科技有限公司 | 车辆身份认证的方法、装置、计算机设备及存储介质 |
Also Published As
Publication number | Publication date |
---|---|
CN111541660A (zh) | 2020-08-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20240241938A1 (en) | Security authentication method, system and device for iov communication based on national cryptographic algorithm | |
US7181015B2 (en) | Method and apparatus for cryptographic key establishment using an identity based symmetric keying technique | |
US8689290B2 (en) | System and method for securing a credential via user and server verification | |
US6249867B1 (en) | Method for transferring sensitive information using initially unsecured communication | |
CN111541660B (zh) | 用于远程车辆控制的身份认证方法 | |
CN111512608B (zh) | 基于可信执行环境的认证协议 | |
CN105553666B (zh) | 一种智能电力终端安全认证系统及方法 | |
Dewanta et al. | A mutual authentication scheme for secure fog computing service handover in vehicular network environment | |
CN107733636B (zh) | 认证方法以及认证系统 | |
CN112396735B (zh) | 网联汽车数字钥匙安全认证方法及装置 | |
JPH11505384A (ja) | 第1のコンピュータ装置と第2のコンピュータ装置との間の暗号鍵のコンピュータにより支援された交換方法 | |
CN111224784B (zh) | 一种基于硬件可信根的角色分离的分布式认证授权方法 | |
CN110572392A (zh) | 一种基于Hyperledger网络的身份认证方法 | |
US8452966B1 (en) | Methods and apparatus for verifying a purported user identity | |
CN110996301B (zh) | 一种基于零知识身份认证的人车交互系统设计与实现方法 | |
CN116707983A (zh) | 授权认证方法及装置、接入认证方法及装置、设备、介质 | |
KR100970552B1 (ko) | 비인증서 공개키를 사용하는 보안키 생성 방법 | |
CN110995671A (zh) | 一种通信方法及系统 | |
CN113660662B (zh) | 一种车联网环境中基于可信连接架构的认证方法 | |
KR101749449B1 (ko) | 차량형 애드혹 네트워크를 위한 프라이버시를 보존하는 두 단계 익명성 인증 방법 및 시스템 | |
CN113727059A (zh) | 多媒体会议终端入网认证方法、装置、设备及存储介质 | |
CN114765533A (zh) | 一种基于量子密钥通信的远程证明方法、装置及系统 | |
KR20170111809A (ko) | 대칭키 기반의 보안 토큰을 이용한 양방향 인증 방법 | |
CN106060810B (zh) | 移动设备间连接关系的建立方法和系统 | |
Shen et al. | Blockchain-based Batch Authentication Scheme for Internet of Vehicles |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20211228 Address after: 518000 401-405, building e, phase II, Xinghe world, Minle community, Minzhi street, Longhua District, Shenzhen, Guangdong Applicant after: SECZONE TECHNOLOGY Co.,Ltd. Applicant after: Open source network security Internet of things technology (Wuhan) Co.,Ltd. Applicant after: SHENZHEN MAINWAY TECHNOLOGY CO.,LTD. Address before: Unit KL, 6th floor, block B, building 7, Baoneng Science Park, Qinghu Industrial Park, Qingxiang Road, Longhua street, Longhua District, Shenzhen, Guangdong 518000 Applicant before: SECZONE TECHNOLOGY Co.,Ltd. Applicant before: Open source network security Internet of things technology (Wuhan) Co.,Ltd. |
|
GR01 | Patent grant | ||
GR01 | Patent grant |