CN115280813A - 交互认证方法、装置及系统、计算机设备及可读存储介质 - Google Patents

交互认证方法、装置及系统、计算机设备及可读存储介质 Download PDF

Info

Publication number
CN115280813A
CN115280813A CN202080003617.2A CN202080003617A CN115280813A CN 115280813 A CN115280813 A CN 115280813A CN 202080003617 A CN202080003617 A CN 202080003617A CN 115280813 A CN115280813 A CN 115280813A
Authority
CN
China
Prior art keywords
authentication
information
challenge
key
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080003617.2A
Other languages
English (en)
Inventor
魏祥野
白一鸣
修黎明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BOE Technology Group Co Ltd
Beijing BOE Technology Development Co Ltd
Original Assignee
BOE Technology Group Co Ltd
Beijing BOE Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BOE Technology Group Co Ltd, Beijing BOE Technology Development Co Ltd filed Critical BOE Technology Group Co Ltd
Publication of CN115280813A publication Critical patent/CN115280813A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

一种交互认证方法,用于发送端(A),发送端(A)与接收端(B)通信连接。交互认证方法包括:(S10)生成第一挑战并将第一挑战发送至接收端(B);(S20)接收接收端(B)发送的响应,响应包括第一身份验证信息和第二挑战;(S30)第一身份验证信息和第二挑战由第一身份验证密钥进行加密;(S40)根据所述第一挑战生成第二身份验证密钥和第二身份验证信息;(S50)利用第二身份验证密钥对第一身份验证信息进行解密并将解密后的第一身份验证信息与第二身份验证信息进行匹配以进行身份认证。此外,本申请还公开了一种交互认证装置及系统、计算机设备及可读存储介质。

Description

PCT国内申请,说明书已公开。

Claims (18)

  1. PCT国内申请,权利要求书已公开。
CN202080003617.2A 2020-12-24 2020-12-24 交互认证方法、装置及系统、计算机设备及可读存储介质 Pending CN115280813A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/139027 WO2022133904A1 (zh) 2020-12-24 2020-12-24 交互认证方法、装置及系统、计算机设备及可读存储介质

Publications (1)

Publication Number Publication Date
CN115280813A true CN115280813A (zh) 2022-11-01

Family

ID=82157183

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080003617.2A Pending CN115280813A (zh) 2020-12-24 2020-12-24 交互认证方法、装置及系统、计算机设备及可读存储介质

Country Status (3)

Country Link
US (1) US20240048540A1 (zh)
CN (1) CN115280813A (zh)
WO (1) WO2022133904A1 (zh)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102142961B (zh) * 2010-06-30 2014-10-08 华为技术有限公司 一种网关、节点和服务器进行鉴权的方法、装置及系统
CN102457844B (zh) * 2010-10-28 2016-03-30 中兴通讯股份有限公司 一种m2m组认证中组密钥管理方法及系统
CN103118363B (zh) * 2011-11-17 2016-07-27 中国电信股份有限公司 一种互传秘密信息的方法、系统、终端设备及平台设备
CN102421096B (zh) * 2011-12-22 2016-01-20 厦门雅迅网络股份有限公司 一种基于无线网络的数据安全传输方法
EP3119032A1 (en) * 2015-07-13 2017-01-18 Gemalto Sa Security management system for performing a secure transmission of data from a token to a service provider server by means of an identity provider server
US10172000B2 (en) * 2016-03-17 2019-01-01 M2MD Technologies, Inc. Method and system for managing security keys for user and M2M devices in a wireless communication network environment
CN110048856B (zh) * 2019-04-25 2022-05-31 高创(苏州)电子有限公司 数据传输方法、装置和pos机系统

Also Published As

Publication number Publication date
WO2022133904A1 (zh) 2022-06-30
US20240048540A1 (en) 2024-02-08

Similar Documents

Publication Publication Date Title
US11736460B2 (en) Encryption schemes with addressable elements
US6898288B2 (en) Method and system for secure key exchange
US7571320B2 (en) Circuit and method for providing secure communications between devices
US8868923B1 (en) Multi-factor authentication
US11552787B2 (en) Key exchange schemes with addressable elements
US10650373B2 (en) Method and apparatus for validating a transaction between a plurality of machines
Lipps et al. Proof of concept for IoT device authentication based on SRAM PUFs using ATMEGA 2560-MCU
US20120131340A1 (en) Enrollment of Physically Unclonable Functions
US11303462B2 (en) Unequally powered cryptography using physical unclonable functions
US11146410B2 (en) Pseudo-random generation of matrices for a computational fuzzy extractor and method for authentication
CN109951276B (zh) 基于tpm的嵌入式设备远程身份认证方法
RU2445740C1 (ru) Система и способ упрощенной аутентификации доступа
KR20210063378A (ko) 공통 비밀을 공유하는 컴퓨터 구현 시스템 및 방법
US20230045288A1 (en) Puf-protected pseudo-homomorphic methods to generate session keys
Buchovecká et al. Lightweight Authentication and Secure Communication Suitable for IoT Devices.
JP2011091517A (ja) サインクリプションシステムおよびサインクリプション生成方法
US20230327884A1 (en) Method for electronic signing and authenticaton strongly linked to the authenticator factors possession and knowledge
US7415110B1 (en) Method and apparatus for the generation of cryptographic keys
CN117795901A (zh) 生成数字签名份额
CN115280813A (zh) 交互认证方法、装置及系统、计算机设备及可读存储介质
Clupek et al. Robust mutual authentication and secure transmission of information on low-cost devices using physical unclonable functions and hash functions
AU2018286642A1 (en) Method and system for providing secure access to secret information
Preneel Cryptography best practices
CN114584321B (zh) 一种基于puf器件的数据信息加密部署方法
CN116599771B (zh) 数据分级保护传输方法及装置、存储介质和终端

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination