CN114006740A - Block chain-based Internet of things equipment digital identity management method and application - Google Patents

Block chain-based Internet of things equipment digital identity management method and application Download PDF

Info

Publication number
CN114006740A
CN114006740A CN202111248664.6A CN202111248664A CN114006740A CN 114006740 A CN114006740 A CN 114006740A CN 202111248664 A CN202111248664 A CN 202111248664A CN 114006740 A CN114006740 A CN 114006740A
Authority
CN
China
Prior art keywords
equipment
account
public key
user
hardware
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111248664.6A
Other languages
Chinese (zh)
Other versions
CN114006740B (en
Inventor
丁天宇
刘瑞洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Industrial Chain Digital Technology Co ltd
Original Assignee
Hangzhou Industrial Chain Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Industrial Chain Digital Technology Co ltd filed Critical Hangzhou Industrial Chain Digital Technology Co ltd
Priority to CN202111248664.6A priority Critical patent/CN114006740B/en
Publication of CN114006740A publication Critical patent/CN114006740A/en
Application granted granted Critical
Publication of CN114006740B publication Critical patent/CN114006740B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The invention discloses a block chain-based management method and application of digital identities of Internet of things equipment. The device creates a device hardware account and the device user creates a device user account, the account including a pair of public and private keys. The device user signs the public key of his account and sends it to the device. And the equipment checks the signature, and if the signature passes the check, the equipment signs the hardware account public key of the equipment and the user account public key of the equipment and sends the public key to the intelligent contract. And after the contract is checked, storing the two public keys according to the one-to-one mapping relationship. When the device user wants to send a message to the device, the device user uses the account private key to sign the message and the account public key, and sends the signature and the original text to the intelligent contract. After the signature is checked, the intelligent combined date passes through the one-to-one mapping relation of the two accounts, finds the corresponding hardware account of the equipment, and sends the message to the corresponding equipment. The process of the device sending a message to the device user is the same.

Description

Block chain-based Internet of things equipment digital identity management method and application
Technical Field
The invention belongs to the technical field of security authentication, and particularly relates to a block chain-based management method and application of digital identities of Internet of things equipment.
Background
In recent years, with the continuous development of technologies such as 5G and cloud computing, the internet of things technology is attracting more and more attention. The internet of things technology has the characteristics of large scale, complex structure, high cost limit and the like, so that the safety problem of the internet of things is very troublesome. The identity authentication problem is a key for solving the safety problem of the internet of things, and the traditional internet of things identity authentication usually assumes that a server and an equipment terminal communicate through a safety channel and is mostly managed by adopting a centralized architecture. However, this authentication mode usually involves the transmission of sensitive information, for example, the user password is required to be transmitted for account password login, and as long as the sensitive information is transmitted, there is a risk that the sensitive information is leaked. The centralized architecture causes irreparable loss of sensitive information once tampered.
Disclosure of Invention
The invention aims to provide a management method and application of digital identities of Internet of things equipment based on a block chain, aiming at the defects of the prior art.
The purpose of the invention is realized by the following technical scheme: a management method of the digital identity of the Internet of things equipment based on the block chain is suitable for an equipment terminal, control equipment of an equipment user and a server for operating the block chain node. The method mainly comprises the following steps:
the device generates a device hardware account by running a program, wherein the account comprises a pair of public and private keys and stores the private key information of the device hardware account.
The device user self-generates a device user account, wherein the account comprises a pair of public and private keys and self-stores the private key information of the device user account.
The device user account public key of the device user private key pair used by the device user is digitally signed to generate signature data. And sending the public key of the account of the device user and the signature data to the device. And the device verifies the signature data by using the public key of the account of the user of the device. And if the signature verification is successful, the equipment uses the equipment hardware account private key to carry out digital signature on the equipment user account public key and the equipment hardware account public key so as to generate signature data. And sending the device hardware account public key, the device user account public key and the signature data to the block chain node for binding.
When binding is carried out, the intelligent contract running in the block chain node uses the equipment hardware account public key to check and sign the signature data, if the signature passes, the equipment hardware account public key and the equipment user account public key are stored, and the one-to-one mapping relation is kept between the equipment hardware account public key and the equipment user account public key. Otherwise, no binding is performed.
After binding is successful, the digital identity can be used for information transmission. The device hardware account, the device user account, and the binding relationship between the two together constitute the digital identity of the device.
When the equipment user sends information to the equipment, the equipment user account private key is used for signing the information original text and the equipment user account public key to generate signature data, and the equipment information original text, the signature data and the user account public key are sent to the block chain node. And the intelligent contract running on the node verifies the signature information, and if the signature information can be verified, the information is sent to the corresponding equipment through the public key of the equipment user account and the binding relation.
When the equipment sends information to the equipment user, the equipment hardware account private key is used for signing the information original text and the equipment hardware account public key to generate signature data, and the equipment information original text, the signature data and the hardware account public key are sent to the block chain node. The intelligent contract verifies the signature information, and if the signature information can be verified, the information is sent to the corresponding user through the binding relationship between the device public key and the previous device public key.
A management system of the digital identity of the Internet of things equipment based on the block chain comprises an equipment terminal, control equipment of an equipment user, a server running an intelligent contract and a connection between the equipment terminal and the server running the intelligent contract.
The device terminal runs a program to generate a device hardware account, and stores the public and private keys of the device hardware account. And the equipment terminal uses the account public key of the equipment user to verify the signature of the signature data sent by the control equipment of the equipment user. And the equipment terminal uses the equipment hardware account private key to carry out digital signature on the equipment user account public key and the equipment hardware account public key so as to generate signature data. And sending the equipment hardware account public key, the equipment user account public key and the signature data to a server where the intelligent contract is located.
And the control equipment of the equipment user runs a program to generate an equipment user account, and stores the public and private keys of the equipment user account. And the control equipment used by the equipment signs the account public key of the equipment user by using the account private key of the equipment user to generate signature data, and sends the account public key of the equipment user and the signature data to the equipment terminal.
The server for running the intelligent contract is mainly used for executing the intelligent contract and storing the content required to be stored in the intelligent contract.
A management device of the digital identity of the Internet of things device based on the blockchain comprises a memory and a processor. The memory is stored with an account creating program of the digital identity running on the processor, a program related to communication and cryptography with the block chain link points, and the creating program, the program related to communication and cryptography with the block chain link points realize the digital identity creating and using method when being executed.
A computer readable storage medium stores an account creation program of a digital identity, a program related to communication with block link points and cryptography, which can run on a processor, wherein the account creation program of the digital identity, the program related to communication with block link points and cryptography, when executed by the processor, implement the above-mentioned digital identity creation and use method.
The invention has the beneficial effects that: the device terminal and the control device of the device user respectively generate a block chain account and store the private key of the account, so that the transmission of sensitive information such as the private key is reduced to the maximum extent, the security of the system is enhanced, and the possibility of leakage of the private key is reduced. Meanwhile, the binding information of the two accounts is uploaded to the block chain, and when the digital identity is used, identity conversion is carried out by using an intelligent contract running in a node of the block chain, so that the credible characteristic of the block chain can be fully utilized, the binding relation is not easy to be distorted, and the reliability of the binding relation is enhanced. Meanwhile, the two accounts are respectively and independently generated, and the production and use processes of the equipment are decoupled, so that the flexibility of the production and use of the equipment of the Internet of things is enhanced.
Drawings
Embodiments of the present invention will now be described more fully hereinafter with reference to the accompanying drawings. The drawings are only for purposes of illustration and description and are not to be construed as limiting the scope of the invention;
FIG. 1 is a flow chart of the binding of a device user account and a device hardware account in the present invention;
FIG. 2 is a flow chart of a control device of a device user sending information to a device terminal in accordance with the present invention;
FIG. 3 is a flow chart of the present invention in which a device terminal sends information to a control device of a device user;
fig. 4 is a schematic diagram of a management system for digital identities of devices in the internet of things based on a blockchain according to the present invention;
fig. 5 is a schematic diagram of a management device for digital identities of devices in the internet of things based on a blockchain according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict.
The invention is further described with reference to the following drawings and specific examples, which are not intended to be limiting.
The invention discloses a block chain-based Internet of things equipment digital identity management method, which comprises the following steps:
as shown in fig. 1, binding an equipment user account and an equipment hardware account specifically includes:
step B1: the equipment user control equipment generates an equipment user account by itself through an operation program and stores the private key information of the equipment user account.
Step B2: the device terminal generates a device hardware account by itself through running a program, and stores private key information of the device hardware account by itself.
Step B3: the device user account public key is digitally signed using the device user account private key to generate signature data.
Step B4: and sending the equipment user, the account public key and the signature data to the equipment terminal.
Step B5: and the equipment terminal uses the public key of the account of the equipment user to check and sign. And if the signature verification fails, the flow is terminated.
Step B6: and if the signature verification is successful, the equipment terminal uses the equipment hardware account private key to carry out digital signature on the equipment user account public key and the equipment hardware account public key so as to generate signature data.
Step B7: and sending the device hardware account public key, the device user account public key and the signature data to the intelligent contract for binding.
Step B8: the intelligent contract uses the public key of the hardware account of the equipment to check and sign the signature data, and if the check and sign fail, the process is terminated.
Step B9: and if the signature verification is successful, storing the device hardware account public key and the device user account public key, and keeping a one-to-one mapping relationship between the device hardware account public key and the device user account public key. This completes the creation of the digital identity.
As shown in fig. 2, the control device of the device user sends a message to the device using the device digital identity, specifically:
step U1: the device user control device reads the stored device user account private key information from the memory.
Step U2: and signing the information original text and the equipment user account public key by using the equipment user account private key to generate signature data.
Step U3: and sending the device information original text, the signature data and the device user account public key to the block chain node.
Step U4: the intelligent contract run at the block link point will be signed using the device user account public key. And if the signature verification fails, the flow is terminated.
Step U5: and if the signature verification is successful, sending the information to the corresponding equipment terminal through the public key of the equipment user account and the binding relation.
As shown in fig. 3, the device terminal sends a message to the control device of the device user using the device digital identity, specifically:
step D1: and the device terminal reads the private key information of the device hardware account stored in the memory.
Step D2: and signing the information original text and the device hardware account public key by using the device hardware account private key to generate signature data.
Step D3: and the device terminal sends the device information original text, the signature data and the device hardware account public key to the block chain node.
Step D4: the intelligent contract run by the block chain node uses the public key of the hardware account of the device to check and sign. If the signature verification fails, the flow is terminated.
Step D5: and if the signature verification is successful, the information is sent to the corresponding user through the public key of the hardware account of the equipment and the binding relationship.
It should be noted that in other embodiments, the steps of the corresponding methods are not necessarily performed in the order shown and described in the present specification. In some other embodiments, the method may include more or fewer steps than those described herein. Moreover, a single step described in this specification may be broken down into multiple steps for description in other embodiments; multiple steps described in this specification may be combined into a single step in other embodiments.
For example, step B1 and step B2 creating digital identities may exchange precedence without affecting the implementation of the instance.
In the above embodiment, the device terminal and the control device of the device user respectively generate a block chain account and store the private key of the account, thereby reducing transmission of sensitive information such as the private key to the maximum extent, enhancing the security of the system, and reducing the possibility of leakage of the private key. Meanwhile, the binding information of the two accounts is uploaded to the block chain, and when the digital identity is used, identity conversion is carried out by using an intelligent contract running in a node of the block chain, so that the credible characteristic of the block chain can be fully utilized, the binding relation is not easy to be distorted, and the reliability of the binding relation is enhanced. Meanwhile, the production and the use of the equipment are decoupled, so that the flexibility of the equipment of the Internet of things is enhanced.
In the above embodiment, the generation of the blockchain account uses an asymmetric encryption technique to generate the public key and the private key, and the public key can be published. When generating signature data, the information to be signed is hashed, and the digest is encrypted by a private key, so that the ciphertext is the signature data. And when the signature is checked, decrypting the signature data by using a public key corresponding to a private key used for encryption to obtain an abstract 1, hashing the received information original text to obtain an abstract 2, if the contents of the two abstracts are consistent, verifying that the signature is successful, otherwise, verifying that the signature is failed.
The invention relates to a management system of digital identities of internet of things equipment based on a block chain, which comprises equipment user control equipment 1, a server 2 for operating nodes of the block chain and an equipment terminal 3, as shown in figure 4.
The device user control device 1 runs a program to generate a device user account, and stores a public key and a private key of the device user account. The control device used by the device uses the device user account private key to sign the device user account public key to generate signature data, and sends the device user account public key and the signature data to the device terminal 3.
The device terminal 3 runs a program to generate a device hardware account, and stores the public and private keys of the device hardware account. The device terminal 3 uses the device user account public key to verify the signature data sent by the device user control device 1. And the equipment terminal 3 uses the equipment hardware account private key to digitally sign the equipment user account public key and the equipment hardware account public key to generate signature data. And sending the equipment hardware account public key, the equipment user account public key and the signature data to a server 2 of a node of an operation block chain where the intelligent contract is located.
The server 2 of the node of the running blockchain is mainly used for executing the intelligent contract and storing the content required to be stored in the intelligent contract.
In the above embodiment, the device terminal may be an intelligent device such as an intelligent water meter, an intelligent thermometer, an intelligent electric meter, an intelligent sign-in machine, and the like.
In the above embodiments, the control device of the device user may be a smart device such as a smart phone, a tablet computer, a personal computer, and the like.
In the above embodiments, the device terminal may adopt a communication, storage and calculation module, such as a chip, a power supply, an antenna, etc., which is implanted into the legacy device, so that the legacy device can use the module to perform data storage calculation and communicate with the outside.
In the above embodiment, the server of the operation blockchain node may perform information transmission with the device terminal and the control device of the device user through multiple protocols such as HTTP/HTTPs, MQTT, and the like, or depending on devices such as a router, bluetooth, and the like.
The invention relates to management equipment for digital identities of internet of things equipment based on a block chain, which comprises a processor 4 and a memory 5, wherein a digital identity creation program, a block chain link point communication program and a cryptography related program 6 which can run on the processor 4 are stored in the memory 5, and the digital identity creation and use methods are realized when the programs are executed by the processor.
The invention relates to a computer readable storage medium, which stores a digital identity creating program capable of running on a processor, a program for communicating with a block chain node server and a cryptography calculation program, wherein the programs realize the digital identity creating and using method when being executed by the processor.
While the invention has been described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention.

Claims (7)

1. A management method for digital identities of Internet of things equipment based on block chains is characterized in that a server suitable for equipment terminals, control equipment of equipment users and operation block chain nodes comprises the following steps:
the equipment terminal generates an equipment hardware account by itself, and the control equipment of the equipment user generates an equipment user account by itself, both of which comprise a pair of public and private keys and store own private key information respectively.
The control device of the device user digitally signs the device user account public key using the device user account private key to generate first signature data. And sending the public key of the account of the equipment user and the first signature data to the equipment terminal. And the equipment terminal uses the public key of the account of the equipment user to verify the signature of the first signature data. And if the signature verification is successful, the equipment terminal uses the equipment hardware account private key to carry out digital signature on the equipment user account public key and the equipment hardware account public key so as to generate second signature data. And sending the equipment hardware account public key, the equipment user account public key and the second signature data to an intelligent contract for binding.
When the control equipment of the equipment user sends information to the equipment terminal, the equipment user account private key is used for signing the information original text and the equipment user account public key to generate third signature data, and the information original text, the third signature data and the user account public key are sent to the intelligent contract. And the intelligent contract verifies the third signature data by using the user account public key, and if the third signature data can be verified to pass, the information is sent to the corresponding equipment terminal through the previous binding relationship.
When the equipment terminal sends information to the control equipment of the equipment user, the equipment hardware account private key is used for signing the information original text and the equipment hardware account public key to generate fourth signature data, and the information original text, the fourth signature data and the hardware account public key are sent to the intelligent contract. And the intelligent contract uses the hardware account public key to verify the fourth signature data, and if the fourth signature data can be verified to pass, the information is sent to the control equipment of the corresponding equipment user through the previous binding relationship.
2. The method for managing digital identities of devices of the internet of things based on blockchains as claimed in claim 1, wherein the device hardware account and the device user account are blockchain accounts.
3. The method for managing the digital identity of the device of the internet of things based on the blockchain as claimed in claim 1, wherein sending the device hardware account public key, the device user account public key and the second signature data to an intelligent contract for binding comprises: when binding is carried out, the intelligent contract uses the equipment hardware account public key to carry out signature verification on the second signature data, if the signature verification is passed, the equipment hardware account public key and the equipment user account public key are stored, a one-to-one mapping relation is kept between the equipment hardware account public key and the equipment user account public key, and binding is completed. And if the label is not checked, the binding is not carried out.
4. The method for managing digital identities of devices of the internet of things based on blockchains as claimed in claim 3, wherein the device hardware account private key and the device user account private key are stored in respective storage media.
And the server runs the intelligent contract and stores the binding relationship between the hardware account public key of the equipment and the user account public key of the equipment into a storage medium of the server.
5. A management system of Internet of things equipment digital identity based on a block chain is characterized by comprising an equipment terminal, equipment user's control equipment, a server for running an intelligent contract and the like.
The device terminal generates a device hardware account and stores a public key and a private key of the device hardware account. And the equipment terminal uses the account public key of the equipment user to verify the first signature data sent by the control equipment of the equipment user. And the equipment terminal uses the equipment hardware account private key to digitally sign the equipment user account public key and the equipment hardware account public key to generate second signature data. And sending the equipment hardware account public key, the equipment user account public key and the second signature data to a server where the intelligent contract is located.
The control device of the device user generates a device user account and stores a public key and a private key of the device user account. The control equipment of the equipment user signs the account public key of the equipment user by using the account private key of the equipment user to generate first signature data, and sends the account public key of the equipment user and the first signature data to the equipment terminal.
The server is mainly used for executing the intelligent contract and storing the content required to be stored in the intelligent contract.
6. The management equipment for the digital identity of the Internet of things equipment based on the blockchain is characterized by comprising a memory and a processor, wherein an account creation program of the digital identity of the Internet of things equipment running on the processor, a program for communicating with blockchain nodes and a program related to cryptography are stored in the memory. The account creation program, the block chain link point communication and cryptography related program, when executed, implement the management method for digital identity of internet of things equipment based on block chain according to any one of claims 1 to 4.
7. A computer-readable storage medium having stored thereon an account creation program for a digital identity of an internet of things device operable on a processor, a communication with a block link point, and a cryptography related program. The account creation program, the block link point communication program and the cryptology related program are executed by the processor to realize the management method of the digital identity of the block chain based internet of things equipment according to any one of claims 1 to 4.
CN202111248664.6A 2021-10-26 2021-10-26 Management method and application of digital identity of Internet of things equipment based on blockchain Active CN114006740B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111248664.6A CN114006740B (en) 2021-10-26 2021-10-26 Management method and application of digital identity of Internet of things equipment based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111248664.6A CN114006740B (en) 2021-10-26 2021-10-26 Management method and application of digital identity of Internet of things equipment based on blockchain

Publications (2)

Publication Number Publication Date
CN114006740A true CN114006740A (en) 2022-02-01
CN114006740B CN114006740B (en) 2024-02-09

Family

ID=79924186

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111248664.6A Active CN114006740B (en) 2021-10-26 2021-10-26 Management method and application of digital identity of Internet of things equipment based on blockchain

Country Status (1)

Country Link
CN (1) CN114006740B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170345019A1 (en) * 2016-05-27 2017-11-30 Chronicled, Inc. Open registry for internet of things
US20180183587A1 (en) * 2016-12-23 2018-06-28 Vmware, Inc. Blockchain-Assisted Public Key Infrastructure for Internet of Things Applications
CN110659470A (en) * 2019-09-23 2020-01-07 四川虹微技术有限公司 Authentication method and authentication system for off-line physical isolation
WO2020056597A1 (en) * 2018-09-18 2020-03-26 王健 Item identity management method, terminal, micro-processing unit, identification device and system
CN112118245A (en) * 2020-09-10 2020-12-22 中国联合网络通信集团有限公司 Key management method, system and equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170345019A1 (en) * 2016-05-27 2017-11-30 Chronicled, Inc. Open registry for internet of things
US20180183587A1 (en) * 2016-12-23 2018-06-28 Vmware, Inc. Blockchain-Assisted Public Key Infrastructure for Internet of Things Applications
WO2020056597A1 (en) * 2018-09-18 2020-03-26 王健 Item identity management method, terminal, micro-processing unit, identification device and system
CN110659470A (en) * 2019-09-23 2020-01-07 四川虹微技术有限公司 Authentication method and authentication system for off-line physical isolation
CN112118245A (en) * 2020-09-10 2020-12-22 中国联合网络通信集团有限公司 Key management method, system and equipment

Also Published As

Publication number Publication date
CN114006740B (en) 2024-02-09

Similar Documents

Publication Publication Date Title
CN111083131B (en) Lightweight identity authentication method for power Internet of things sensing terminal
CN111953705B (en) Internet of things identity authentication method and device and power Internet of things identity authentication system
CN108092776B (en) System based on identity authentication server and identity authentication token
CN106357396B (en) Digital signature method and system and quantum key card
CN103051628B (en) Obtain the method and system of authentication token based on server
CN104753917B (en) Key management system and method based on ID
CN110958111B (en) Block chain-based identity authentication mechanism of electric power mobile terminal
CN101938473B (en) Single-point login system and single-point login method
US20140230029A1 (en) Using a single certificate request to generate credentials with multiple ecqv certificates
CN113783836A (en) Internet of things data access control method and system based on block chain and IBE algorithm
CN110267270B (en) Identity authentication method for sensor terminal access edge gateway in transformer substation
CN104580189A (en) Safety communication system
CN104639534A (en) Website safety information uploading method and browser device
CN108964892B (en) Generation method, application method, management system and the application system of trusted application mark
CN114499952B (en) Alliance chain consensus identity authentication method
CN101610150B (en) Third-party digital signature method and data transmission system
CN101383707A (en) Light-weight authentication system and key algorithm
CN103036681B (en) A kind of password safety keyboard device and system
CN104580190A (en) Safety browser realizing method and safety browser device
CN101547097B (en) Digital media management system and management method based on digital certificate
CN104202170A (en) Identity authentication system and method based on identifiers
CN115442047A (en) Electronic signature method and system for business management file
CA2827112C (en) Using a single certificate request to generate credentials with multiple ecqv certificates
CN109005029B (en) Trusted application mark generation method and system, application method and apply end equipment
WO2024027070A1 (en) Terminal device authentication method and system based on identification public key, and computer-readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant