CN113098693B - Memory verification method based on physical unclonable function algorithm - Google Patents

Memory verification method based on physical unclonable function algorithm Download PDF

Info

Publication number
CN113098693B
CN113098693B CN202110377287.XA CN202110377287A CN113098693B CN 113098693 B CN113098693 B CN 113098693B CN 202110377287 A CN202110377287 A CN 202110377287A CN 113098693 B CN113098693 B CN 113098693B
Authority
CN
China
Prior art keywords
client
server
random number
verification
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110377287.XA
Other languages
Chinese (zh)
Other versions
CN113098693A (en
Inventor
黄鑫
张�杰
张笛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Taiyuan University of Technology
Original Assignee
Taiyuan University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taiyuan University of Technology filed Critical Taiyuan University of Technology
Priority to CN202110377287.XA priority Critical patent/CN113098693B/en
Publication of CN113098693A publication Critical patent/CN113098693A/en
Application granted granted Critical
Publication of CN113098693B publication Critical patent/CN113098693B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a physical unclonable function algorithm-based storage verification method, belonging to the technical field of data storage verification; the technical problem to be solved is as follows: the improvement of a physical unclonable function algorithm-based memory verification method is provided; the technical scheme for solving the technical problem is as follows: the method comprises a client-side certificate-storing calculation step and a server-side certificate-storing calculation step, and finally, certificate-storing verification calculation is carried out; the client-side certificate storage calculation specifically comprises the steps that a long random number is generated by a client-side, and the client-side identifies the client-side through an encryption channel; the server side stores the certificate and calculates the client side identification, the long random number and the target data which are sent by the encrypted channel and received by the server side, and the server side finds the pre-stored corresponding client side identification and a pair of pre-stored long random numbers and physical codes which correspond to the client side identification; the method comprises the steps that evidence storage identification and target data are obtained from a client through evidence storage and verification calculation, and the verification end sends the evidence storage identification and the target data to a server end; the invention is applied to the verification of data storage.

Description

Memory verification method based on physical unclonable function algorithm
Technical Field
The invention discloses a physical unclonable function algorithm-based storage verification method, and belongs to the technical field of data storage verification.
Background
In academic research and daily life, a block chain is one of the fields with high discussion heat, and according to definition, the block chain is a special shared database, and data or information stored in the database has the characteristics of unforgeability, trace retention in the whole process, traceability, public transparency, collective maintenance and the like; because the safety of the block chain technology is very high, the important data safety value of a block chain system which is difficult to crack so far is realized, a plurality of nodes participate in an asymmetric encryption algorithm, a data sharing mode of multiple parties is provided for reducing the data safety risk and government affair information sharing development, decentralized consensus of the upper limit of a user and expansibility of a commercial application scene under an intelligent contract are not set, and a technical solution with good business compatibility is provided for ensuring data utilization and information industry development under data safety.
However, at present, a defect exists in the interaction process of the certificate storage encrypted data in the block chain design, and the equipment used by the client during certificate storage cannot be verified in the certificate storage process, so that the certificate storage client can store the certificate on illegal equipment, the authenticity or identity of the certificate storage data cannot be guaranteed, and the vulnerability can cause telecommunication fraud to some users in violation of laws.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention aims to solve the technical problems that: the improvement of the verification method based on the physical unclonable function algorithm is provided.
In order to solve the technical problems, the invention adopts the technical scheme that: a physical unclonable function algorithm-based storage and verification method comprises a client storage and verification calculation step and a server storage and verification calculation step, and finally, storage and verification calculation is carried out;
the client certificate storage calculation specifically comprises the following steps:
step C1: defining the client certificate storage calculation as a client identifier, and generating a long random number by the client, wherein the long random number is defined as a long random number A2;
step C2: the client sends the client identification, the long random number A2 and the target data A to be authenticated to the server through an encrypted channel;
step C3: the client receives the server identification and the long random number B2 sent by the encrypted channel;
step C4: the client side adopts a physical unclonable equation A11, inputs a long random number B2 and obtains an output physical code A3;
step C5: the client side adopts a short hash digest code function A12, takes a physical code A3, a long random number A2, a long random number B2 and target data A as input, and generates output which is a short hash digest code A4;
step C6: the client side erases the physical code A3;
step C7: the client side sends the client side identification and the short hash digest code A4 to the server side by using a non-deception non-blocking channel;
the server side certificate storage calculation specifically comprises the following steps:
step S1: defining a server-side authentication storage algorithm as a server-side identifier, and receiving a client-side identifier, a long random number A2 and target data A to be authenticated from an encrypted channel by the server side;
step S2: the server side finds out the pre-stored corresponding client side identification and a pair of long random numbers B2 and a physical code B3 which are pre-stored corresponding to the client side identification;
step S3: the server side sends the server side identification and the long random number B2 to the client side by using an encryption channel;
step S4: the server receives the client identification and the short hash digest code A4 sent by the non-spoofing non-blocking channel;
step S5: the server side adopts a short hash digest code function A12, takes a physical code B3, a long random number A2, a long random number B2 and target data A as input, and generates output which is a short hash digest code B4;
step S6: the server side verifies and compares whether the short hash digest code B4 is equal to the short hash digest code A4 received by the non-spoofing non-blocking channel:
if not, the output server side fails to verify;
if yes, go on to step S7;
step S7: the server side obtains a timestamp D1;
step S8: the server side generates failure time D2;
step S9: the server generates a certificate storing identification D3;
step S10: the server side adopts a message authentication function D4 to input a physical code A3, a long random number A2, a long random number B2 and target data A and output a message authentication code D5;
step S11: the server side writes a certificate storage identification D3, a client side identification, a server side identification, a timestamp D1, expiration time D2, a long random number A2, a long random number B2 and a message authentication code D5 into a block chain;
and finally, carrying out storage and verification calculation, wherein the storage and verification calculation specifically comprises the following steps:
step V1: setting a verification algorithm as a verification end identifier, and acquiring a evidence-storing identifier D3 and target data B from a client;
step V2: the verification end sends the certificate storage identification D3 and the target data B to the server end;
step V3: the server side searches a certificate storage identification D3, a client side identification, a server side identification, a timestamp D1, expiration time D2, a long random number A2, a long random number B2 and a message authentication code D5 on the blockchain according to the certificate storage identification D3;
step V4: the server side checks whether the current time is before the expiration time D2:
if yes, go to step V5;
if not, outputting verification failure;
step V5: the server side verifies whether the timestamp D1 is correct through a national authority time service center:
if yes, go to step V6;
if not, outputting verification failure;
step V6: the server side adopts a message authentication function D4, takes a physical code A3, a long random number A2, a long random number B2 and target data B as input, and generates output as a message authentication code D6;
step V7: the server compares whether the message authentication code D5 and the message authentication code D6 are equal:
if not, the output verification fails;
if the two are equal, the output verification is successful;
step V8: and the server side sends the verification result to the verification side to complete the whole verification and verification process.
In the step C2 and the step V2, in the process of sending the data to the server, the sent data needs to be encrypted and transmitted through an encryption channel, and the used encryption channel is SSL, TLS, or HTTPS.
The specific contents of the physical unclonable equation a11 used in said step C4 depend on the physical random elements inherently present and accidentally introduced by the client during the manufacturing process.
Compared with the prior art, the invention has the beneficial effects that: according to the invention, a physical unclonable function PUF, a deception-free non-blocking channel and a short hash digest code function are combined, so that authenticated client equipment has irreplaceability during certificate storage operation, the uniqueness of the whole-process operation of a client is realized, and a vulnerability is repaired, so that the whole certificate storage algorithm meets legal requirements; the improved certificate storage protocol can carry out authentification and message integrity check through a non-deception non-blocking channel and a short hash digest code function, so that the certificate storage process is more convenient and safer.
Drawings
The invention is further described below with reference to the accompanying drawings:
FIG. 1 is a flowchart illustrating the steps of client and server authentication calculations according to the present invention;
FIG. 2 is a flowchart of the steps of the verification calculation of the present invention.
Detailed Description
As shown in fig. 1 and fig. 2, the present invention specifically provides a method for verifying the storage based on a physical unclonable function algorithm, and specifically relates to a client-side storage algorithm (the identifier is set as a client identifier) and a server-side storage algorithm (the identifier is set as a server identifier), and improves the existing verification algorithms, wherein the storage calculation of the client and the server is performed simultaneously, and finally, the verification calculation is performed.
The client certificate storage calculation specifically comprises the following steps:
step C1: defining the client certificate storage calculation as a client identifier, and generating a long random number by the client, wherein the long random number is defined as a long random number A2;
step C2: the client sends the client identification, the long random number A2 and the target data A to be authenticated to the server through an encrypted channel; typical encrypted channels may be SSL, TLS, or HTTPS;
step C3: the client receives the server identification and the long random number B2 sent by the encrypted channel;
step C4: the client side adopts a physical unclonable equation A11, inputs a long random number B2 and obtains an output physical code A3; the typical physical unclonable equation depends on physical random elements inherently existing and accidentally introduced by a client in the manufacturing process, and since the typical physical code is generated according to the physical characteristics of circuit elements according to needs, the copying and cloning are almost impossible, and the safety is high;
step C5: the client side adopts a short hash digest code function A12, takes a physical code A3, a long random number A2, a long random number B2 and target data A as input, and generates output which is a short hash digest code A4;
step C6: the client side erases the physical code A3;
step C7: the client sends the client identification and the short hash digest code A4 to the server by a non-deception non-blocking channel; typical non-spoofed, non-blocking channels guarantee message integrity and authentification, but can be eavesdropped.
The server side certificate storage calculation specifically comprises the following steps:
step S1: defining a server-side authentication algorithm as a server-side identifier, receiving the client-side identifier, the long random number A2 and target data A to be authenticated from an encrypted channel by the server side, and corresponding to the step C2;
step S2: the server side finds out the pre-stored corresponding client side identification and a pair of long random numbers B2 and a physical code B3 which are pre-stored corresponding to the client side identification;
step S3: the server sends the server identification and the long random number B2 to the client by using an encrypted channel, which corresponds to the step C3;
step S4: the server receives the client identifier and the short hash digest code A4 sent by the non-spoofing non-blocking channel, corresponding to the step C7;
step S5: the server side adopts a short hash digest code function A12, takes a physical code B3, a long random number A2, a long random number B2 and target data A as input, and generates output which is a short hash digest code B4;
step S6: the server side verifies and compares whether the short hash digest code B4 is equal to the short hash digest code A4 received by the non-spoofing non-blocking channel: if not, the output server end fails to verify; if so, continue to step S7;
step S7: the server side acquires a timestamp D1;
step S8: the server side generates failure time D2;
step S9: the server generates a certificate storing identification D3;
step S10: the server side adopts a message authentication function D4 to input a physical code A3, a long random number A2, a long random number B2 and target data A and output a message authentication code D5;
step S11: and the server side writes the certificate storing identification D3, the client side identification, the server side identification, the timestamp D1, the expiration time D2, the long random number A2, the long random number B2 and the message authentication code D5 into the block chain together.
And finally, calculating the storage verification, wherein the specific steps of the storage verification calculation are as follows:
step V1: setting a verification algorithm as a verification end identifier, and acquiring a evidence-storing identifier D3 and target data B from a client;
step V2: the verification end sends the certificate storage identification D3 and the target data B to the server end; typically, the transmitted message needs to be encrypted and transmitted through an encryption channel SSL, TLS or HTTPS;
step V3: the server side searches a certificate storage identification D3, a client side identification, a server side identification, a timestamp D1, expiration time D2, a long random number A2, a long random number B2 and a message authentication code D5 on the blockchain according to the certificate storage identification D3;
step V4: the server side checks whether the current time is before the expiration time D2: if yes, go to step V5; if not, outputting verification failure;
step V5: the server side verifies whether the timestamp D1 is correct through a national authority time service center: if yes, go to step V6; if not, outputting verification failure;
step V6: the server side adopts a message authentication function D4, takes a physical code A3, a long random number A2, a long random number B2 and target data B as input, and generates output as a message authentication code D6;
step V7: the server compares whether the message authentication code D5 and the message authentication code D6 are equal: if not, the output verification fails; if the two are equal, outputting verification success;
step V8: and the server side sends the verification result to the verification end to finish verification calculation.
The invention also provides another alternative technical scheme, and the message authentication code function used in the steps can be a Hash operation message authentication code or a message authentication code obtained based on a block cipher algorithm, and can achieve equivalent effects.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (3)

1. A memory verification method based on a physical unclonable function algorithm is characterized by comprising the following steps: the method comprises a client-side certificate-storing calculation step and a server-side certificate-storing calculation step, and finally, certificate-storing verification calculation is carried out;
the client certificate storage calculation specifically comprises the following steps:
step C1: defining the client certificate storage calculation as a client identifier, and generating a long random number by the client, wherein the long random number is defined as a long random number A2;
step C2: the client sends the client identification, the long random number A2 and the target data A to be authenticated to the server through an encrypted channel;
step C3: the client receives the server identification and the long random number B2 sent by the encrypted channel;
step C4: the client side adopts a physical unclonable equation A11, inputs a long random number B2 and obtains an output physical code A3;
step C5: the client side adopts a short hash digest code function A12, takes a physical code A3, a long random number A2, a long random number B2 and target data A as input, and generates output which is a short hash digest code A4;
step C6: the client side erases the physical code A3;
step C7: the client side sends the client side identification and the short hash digest code A4 to the server side by using a non-deception non-blocking channel;
the server side certificate storage calculation specifically comprises the following steps:
step S1: defining a server-side authentication storage algorithm as a server-side identifier, and receiving a client-side identifier, a long random number A2 and target data A to be authenticated from an encrypted channel by the server side;
step S2: the server side finds out the pre-stored corresponding client side identification and a pair of long random numbers B2 and a physical code B3 which are pre-stored corresponding to the client side identification;
step S3: the server side sends the server side identification and the long random number B2 to the client side by using an encryption channel;
step S4: the server receives the client identification and the short hash digest code A4 sent by the non-spoofing non-blocking channel;
step S5: the server side adopts a short hash digest code function A12, takes a physical code B3, a long random number A2, a long random number B2 and target data A as input, and generates output which is a short hash digest code B4;
step S6: the server verifies whether the comparison short hash digest code B4 is equal to the short hash digest code A4 received by the non-spoofed, non-blocking channel:
if not, the output server side fails to verify;
if yes, go on to step S7;
step S7: the server side acquires a timestamp D1;
step S8: the server side generates failure time D2;
step S9: the server generates a certificate storing identification D3;
step S10: the server side adopts a message authentication function D4 to input a physical code A3, a long random number A2, a long random number B2 and target data A and output a message authentication code D5;
step S11: the server side writes a certificate storage identification D3, a client side identification, a server side identification, a timestamp D1, expiration time D2, a long random number A2, a long random number B2 and a message authentication code D5 into a block chain;
and finally, carrying out storage and verification calculation, wherein the storage and verification calculation specifically comprises the following steps:
step V1: setting a verification algorithm as a verification end identifier, and acquiring a evidence-storing identifier D3 and target data B from a client;
step V2: the verification end sends the certificate storage identification D3 and the target data B to the server end;
step V3: the server side searches a certificate storage identification D3, a client side identification, a server side identification, a timestamp D1, expiration time D2, a long random number A2, a long random number B2 and a message authentication code D5 on the blockchain according to the certificate storage identification D3;
step V4: the server side checks whether the current time is before the expiration time D2:
if yes, go to step V5;
if not, outputting verification failure;
step V5: the server side verifies whether the timestamp D1 is correct through a national authority time service center:
if yes, go to step V6;
if not, outputting verification failure;
step V6: the server side adopts a message authentication function D4, takes a physical code A3, a long random number A2, a long random number B2 and target data B as input, and generates output as a message authentication code D6;
step V7: the server compares whether the message authentication code D5 and the message authentication code D6 are equal:
if not, the output verification fails;
if the two are equal, the output verification is successful;
step V8: and the server side sends the verification result to the verification side to complete the whole verification and verification process.
2. The method for verifying the memory based on the physically unclonable function algorithm according to claim 1, wherein: in the step C2 and the step V2, in the process of sending the data to the server, the sent data needs to be encrypted and transmitted through an encryption channel, and the used encryption channel is SSL, TLS, or HTTPS.
3. A memory verification method based on physical unclonable function algorithm according to claim 1, characterized in that: the specific contents of the physical unclonable equation a11 used in said step C4 depend on the physical random elements inherently present and accidentally introduced by the client during the manufacturing process.
CN202110377287.XA 2021-04-08 2021-04-08 Memory verification method based on physical unclonable function algorithm Active CN113098693B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110377287.XA CN113098693B (en) 2021-04-08 2021-04-08 Memory verification method based on physical unclonable function algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110377287.XA CN113098693B (en) 2021-04-08 2021-04-08 Memory verification method based on physical unclonable function algorithm

Publications (2)

Publication Number Publication Date
CN113098693A CN113098693A (en) 2021-07-09
CN113098693B true CN113098693B (en) 2022-08-16

Family

ID=76675439

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110377287.XA Active CN113098693B (en) 2021-04-08 2021-04-08 Memory verification method based on physical unclonable function algorithm

Country Status (1)

Country Link
CN (1) CN113098693B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325331A (en) * 2018-09-13 2019-02-12 北京航空航天大学 Transaction system is acquired based on the big data of block chain and credible calculating platform
CN111884811A (en) * 2020-07-23 2020-11-03 中华人民共和国苏州海关 Block chain-based data evidence storing method and data evidence storing platform
CN111966754A (en) * 2020-08-18 2020-11-20 马鞍山荣耀网络科技有限公司 Data storage system based on block chain technology

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10680809B2 (en) * 2016-08-04 2020-06-09 Macronix International Co., Ltd. Physical unclonable function for security key
CN111615818B (en) * 2018-01-16 2021-12-14 华为技术有限公司 Block chain construction method and block chain link points
CN109033895B (en) * 2018-07-16 2020-04-21 东南大学 Lightweight authentication system based on improved DAPUF circuit

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325331A (en) * 2018-09-13 2019-02-12 北京航空航天大学 Transaction system is acquired based on the big data of block chain and credible calculating platform
CN111884811A (en) * 2020-07-23 2020-11-03 中华人民共和国苏州海关 Block chain-based data evidence storing method and data evidence storing platform
CN111966754A (en) * 2020-08-18 2020-11-20 马鞍山荣耀网络科技有限公司 Data storage system based on block chain technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
A Blockchain-Based Framework for Supply Chain Provenance;P. Cui, J. Dixon, U. Guin and D. Dimase;《20191028》;20191028;全文 *
基于区块链的学位证书存证系统设计与实现;刘东伟等;《计算机工程与设计》;20200216(第02期);全文 *

Also Published As

Publication number Publication date
CN113098693A (en) 2021-07-09

Similar Documents

Publication Publication Date Title
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
CN111027036B (en) Identity association method based on block chain
US20210367753A1 (en) Trusted measurement and control network authentication method based on double cryptographic values and chaotic encryption
CN113141259B (en) Method and device for replacing identity certificate in block chain network
CN103051628A (en) Method and system for obtaining authentication token based on servers
US20190356496A1 (en) Public Key Infrastructure & Method of Distribution
CN112152778B (en) Node management method and device and electronic equipment
CN113055176B (en) Terminal authentication method and system, terminal device, P2P verification platform and medium
CN108632042A (en) A kind of class AKA identity authorization systems and method based on pool of symmetric keys
CN115378604A (en) Identity authentication method of edge computing terminal equipment based on credit value mechanism
CN111737715A (en) Decentralized electronic contract online signing method and system
CN111130798A (en) Request authentication method and related equipment
CN113378148A (en) Internet of things equipment identity authentication system and method based on block chain
CN115842680B (en) Network identity authentication management method and system
CN112954039A (en) Block chain evidence storage method
CN113055394A (en) Multi-service double-factor authentication method and system suitable for V2G network
CN113746916A (en) Block chain-based third-party service providing method, system and related node
CN109921908A (en) A kind of CAN bus identity identifying method and identity authorization system
CN113098693B (en) Memory verification method based on physical unclonable function algorithm
CN115348098A (en) Identity authentication method based on SM9 key exchange algorithm
CN109150503A (en) Authentication method in Electric Power Marketing System interface calling based on RSA Algorithm
CN116155483A (en) Block chain signing machine safety design method and signing machine
US20230064441A1 (en) Secured communication between a device and a remote server
CN113987546A (en) Alliance chain system based on identification password system
CN114679284A (en) Trusted remote attestation system, storage method, verification method and storage medium thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant