CN1620005A - Method of safety transmitting key - Google Patents

Method of safety transmitting key Download PDF

Info

Publication number
CN1620005A
CN1620005A CN 200310103879 CN200310103879A CN1620005A CN 1620005 A CN1620005 A CN 1620005A CN 200310103879 CN200310103879 CN 200310103879 CN 200310103879 A CN200310103879 A CN 200310103879A CN 1620005 A CN1620005 A CN 1620005A
Authority
CN
China
Prior art keywords
key
random number
word
algorithm
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 200310103879
Other languages
Chinese (zh)
Other versions
CN100421372C (en
Inventor
郑志彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CNB2003101038794A priority Critical patent/CN100421372C/en
Publication of CN1620005A publication Critical patent/CN1620005A/en
Application granted granted Critical
Publication of CN100421372C publication Critical patent/CN100421372C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

This invention discloses a method for safety transmitting cipher key respectively preset in mutual communication side, which contains sharing cipher key, transmission key and encryption key Kc using random number generated at transmission terminal, calculating self abstract character, transmission terminal transmitting information containing abstract character, random character and random number R1 to receiver terminal to obtain cryptographic algorithm and calculating self signature character, judging the information whether it is right or not by comparing calculated signature character with received abstract character to obtain the safety transmission of cipher key.

Description

A kind of safety sends the method for transmission security key
Technical field
The present invention relates to the data security transmission technology, be meant the method for a kind of safety transmission transmission security key under the client-server framework especially.
Background technology
In various communication systems especially mobile communication system; level security in order to ensure user-user information; the realization of secure communication is very important; this just need carry out encipherment protection to the data of being transmitted, and then just need determine between the entity of transmission data and the transmission encrypted secret key.(C-S Client-Server) in the application of framework, can relate to only both sides' cipher key delivery at some client-servers.For example: in the wireless lan (wlan) system, cipher key delivery between cipher key delivery, AP and the terminal (STA) between access controller (AC) and the access point (AP) all belongs to the cipher key delivery under the Client-Server framework, here, can be with a side as Client, the opposing party is as Server.No matter be between STA and AP or AP and the AC,, will have potential safety hazard if do not carry out safeguard protection.Therefore, when both sides' transmission security key, just need protect the key information of transmission, also need both sides' identity is authenticated simultaneously, be to carry out mutual cipher key delivery between validated user to guarantee.
At present, between any two entities that carry out the data encryption transmission, just be provided with symmetric key respectively by manual type When building their networks, and do not adopt cipher key delivery mechanism.In the time of will transmitting security information between two entities, an end uses set secret key encryption, and the other end uses identical secret key decryption, once unidirectional message transmission to finish the process that security information transmits.But this mode can only be carried out simple security information and be transmitted, and the two ends of transmitting security information can not authenticate mutually, thereby can't resist internuncial attack.
Summary of the invention
In view of this, main purpose of the present invention is to provide a kind of safety to send the method for transmission security key, its key that can guarantee two inter-entity is maintained secrecy transmit.
Further aim of the present invention is to guarantee that two inter-entity can realize mutual authentication.
For achieving the above object, technical scheme of the present invention is achieved in that
A kind of safety sends the method for transmission security key, at communicating pair shared key K is set respectively in advance i, this method further comprises:
A. transmitting terminal generates random number R 1, utilizes the random number R 1 that is generated, shared key K then i, the transmission security key master_key that will send and selected cryptographic algorithm generate encryption key Kc, and calculate the summary word of self;
B. the transmitting terminal information that will carry summary word, the random number R 1 that is generated and encryption key Kc that step a calculates sends to receiving terminal;
C. after receiving terminal is received the information that step b sent, earlier according to sharing key K i, random number R 1, encryption key Kc and the selected cryptographic algorithm received, obtain transmission security key master_key; And calculate self signature word, judge then whether the signature word that calculates is consistent with the summary word of being received, if then received breath is a correct information; Otherwise received breath is error message.
Wherein, the radical of summary described in the step a draws according to random number R 1, encryption key Kc, the transmission security key master_key that will send and selected signature word algorithm computation.
This method also further comprises:
D. receiving terminal generates a random number R 2 at random, and calculates the summary word R2-R that is used to authenticate, and then random number R 2 that is generated and the summary word R2-R that calculates is issued transmitting terminal;
E. transmitting terminal is according to the random number R 2 that receives, the encryption key Kc, the selected signature algorithm f2 that self generate and the transmission security key master_key that will send, calculate the signature word that self uses, judge then whether the signature word that calculates equates with the summary word R2-R that is received, if equate, then authenticating by the opposite end is legal side, otherwise the opposite end is illegal side, finishes the current authentication flow process;
F. transmitting terminal is according to the random number R 2 that receives, shared key K iCalculate the summary word R2_digt that is used to authenticate with selected signature algorithm f2, and the word R2_digt that should make a summary sends to receiving terminal;
G. receiving terminal calculates the signature word that self uses according to the random number R 2 that self generates, shared key K i and selected signature algorithm f2, judge then whether the signature word that calculates equates with the summary word R2-R that is received, if equate, then authentication is legal side by the end end, otherwise the opposite end is illegal side.
Wherein, the described summary radical of steps d is according to sharing key K i, the random number R 2 that generates of receiving terminal, random number R 1 and the selected signature word algorithm computation that transmitting terminal generates draw; Perhaps according to sharing key K i, the receiving terminal random number R 2, the transmission security key master_key that will send and the selected signature word algorithm computation that generate draw; Or according to shared key K i, the random number R 2 that generates of receiving terminal, random number R 1, the transmission security key master_key that will send and the selected signature word algorithm computation that transmitting terminal generates draw.
In the such scheme, described selected cryptographic algorithm is the MD5 algorithm.Described selected signature algorithm is the MD5 algorithm.Described transmitting terminal is a client, or is server end.
Therefore, safety provided by the present invention sends the method for transmission security key, must share a key in advance between two communication entities, utilizes this wildcard can solve the secret transmission problem of inter-entity key under the C-S framework.The present invention by both sides random number and shared key as the parameter of signature algorithm, make the identity that can confirm the other side between two communication entities mutually, and can safety finish the process that transmission security key transmits.
The present invention can be with the process of carrying out the other side's identity validation as optional flow process, if do not carry out the other side's identity validation, the handling process of safe transmission key then of the present invention is simple, and saves the resource of Server end; If carry out the other side's identity validation, then the present invention combines authentication process and secret key safety transmission course and carries out, make two process synergic work of safe transmission of mutual authentication and key, can guarantee has minimum transfer process satisfying under the demand for security condition.
Description of drawings
Fig. 1 is a realization flow schematic diagram of the inventive method;
Fig. 2 is another realization flow schematic diagram of the inventive method.
Embodiment
The present invention is further described in more detail below in conjunction with drawings and the specific embodiments.
Basic thought of the present invention is: utilize wildcard, an end is with the other end that is transferred to of the transmission security key master_key safety that had.Specifically be exactly: share a key K at Client end and Server end iAn end that sends transmission security key master_key generates random number R, and utilizes and share key K i, the random number R that is generated, selected cryptographic algorithm f1 and signature algorithm f2 and the transmission security key master_key that will send, calculate the encryption key and the summary word of actual transmission; An end that receives transmission security key is according to the summary word of being received, random number, encryption key and shared key K i, obtain real transmission security key master_key, and calculate the correctness of signature word simultaneously with authorization information.
Here, described shared key K iUsually be kept at Client end and Server end in advance safely, generally should adopt the physics location mode by shared key, and anyone can not be read writing the back.The described transmission security key master_key that will send can obtain by number of ways, such as: produce by random number, or preestablish.
Described selected cryptographic algorithm f1 and signature algorithm f2 can adopt any existing algorithm, Client end and Server end should keep at least one cover key schedule and Digital Signature Algorithm respectively, and require both sides to have identical key schedule and the Digital Signature Algorithm of a cover at least, Client end and Server end adopt both sides selected jointly in advance cryptographic algorithm and signature algorithm to carry out corresponding calculated.
A described end that will send transmission security key master_key can be the Client end, also can be the Server end.Below only send transmission security key master_key with the Client end, the Server end is received as example.
As shown in Figure 1, the method for safety transmission transmission security key of the present invention may further comprise the steps:
Step 101:Client end will send owned transmission security key master_key, and then the Client end generates earlier a random number R 1 at random, utilizes then and shares key K i, the random number R 1 that is generated, selected cryptographic algorithm fl, produce the encryption key Kc of transmission security key master_key according to formula (1):
Kc=f1 (Ki, R1) master_key (1) and, Client end is according to the random number R 1 that is generated, selected signature algorithm f2, the encryption key Kc that calculates, and calculates the summary word Digt of self current use according to formula (2):
Digt=f2(R1,Kc,master_key) (2)
Step 102:Client end sends information { R1, Kc, the Digt} that carries random number R 1, encryption key Kc and summary word Digt to the Server end.
After step 103:Server end is received this information, according to the shared key K of self storing i, the random number R 1 received and encryption key Kc, selected cryptographic algorithm fl, calculate according to formula (3) and to receive key rec_key, i.e. transmission security key master_key:
Rec_key=fl (Ki, R1) Kc=master_key (3) simultaneously, utilize the random number R 1 and encryption key Kc, selected signature algorithm f2 and the reception key rec_key that calculates that are received, calculate the signature word Rec_Digt that self uses according to formula (4):
Rec_Digt=f2(R1,Kc,rec_key) (4)
Step 104:Server end judges whether the signature word Rec_Digt that self calculates is identical with received summary word Digt, if identical, promptly Rec_Digt=Digt illustrates that then the information that sends over is a correct information.If inequality, then the information errors of explanation transmission finishes current flow process or notifies the opposite end to resend.
For prevent illegally can replication attacks, realize the mutual authentication of both sides, can select to increase step 105~107, as shown in Figure 2.
Step 105:Server end generates a random number R 2 at random, calculates the summary word R2-R that is used to authenticate according to formula (5) then:
R2-R=f2 (Ki, R2, R1, master_key) (5) afterwards, { R2, R2-R} send to the Client end with information for Server end.
Here, when calculating summary word R2-R, parameters R 1 and master_key in the formula (5) can use entirely, also can only select R1, master_key one of them.
R2-R is correct for the checking of step 106:Client end, thinks that then transmission security key master_key correctly sends to the Server end.Concrete verification process is: the Client end is according to the R2 that receives, the encryption key Kc, the selected signature algorithm f2 that self generate and the transmission security key master_key that will send, calculate the signature word that self uses, judge then whether the signature word that calculates equates with the summary word R2-R that is received, if equate, illustrate that the Server end correctly receives transmission security key master_key, and the explanation authentication is legal side by the Server end; Otherwise, illustrate that the Server end for illegal side, finishes current flow process.
The Client end calculates the summary word R2_digt that is used to authenticate after confirming that the Server end correctly receives transmission security key master_key according to formula (6):
R2_digt=f2(Ki,R2) (6)
Step 107:Client end sends the digital information that has summary word R2_digt and holds to Server, that the Server end is received by checking, as to have summary word R2_digt message, can determine that article one message is the message that the Client end sends, thereby realize both sides' identity validation.Concrete proof procedure is: the Server end calculates the signature word that self uses according to the random number R 2 that self generates, shared key K i and selected signature algorithm f2, judge then whether the signature word that calculates equates with the summary word R2-R that is received, if equate, illustrate that authentication is legal side by the Client end; Otherwise, illustrate that the Server end is illegal side.
If do not carry out the affirmation of both sides' identity, the generation that the Server end just can omit R2, the resource that so can save the Server end.
In such scheme, the value of transmission security key master_key can be upgraded or be updated periodically as required at any time, production method also is to set or generated or the like by random number, but safe transmission process and above-mentioned steps are identical, and the transmission security key master_key value of just wherein using is different.
With AC is the Client end, and AP is that the Server end further specifies for example, and in the present embodiment, cryptographic algorithm f1 and signature algorithm f2 selected between AC, the AP are the MD5 algorithm, and AC will send to AP with transmission security key master_key, and implementation procedure is:
1) AC generates earlier a random number R 1 at random, utilizes then and shares key K i, the random number R 1 that is generated, selected cryptographic algorithm MD5, produce the encryption key Kc of transmission security key master_key according to formula (7):
Kc=MD5 (Ki, R1) master_key (7) and, AC calculates summary word Digt according to the random number R 1 that is generated, selected signature algorithm MD5, the encryption key Kc that calculates according to formula (8):
Digt=MD5(R1,Kc,master_key) (8)
2) AC sends information { R1, Kc, the Digt} that carries random number R 1, encryption key Kc and summary word Digt to AP.
3) after AP receives this information, according to the shared key K of self storing i, the random number R 1 received and encryption key Kc, selected cryptographic algorithm MD5, calculate according to formula (9) and to receive key rec_key, i.e. transmission security key master_key:
Rec_key=MD5 (Ki, R1) Kc=master_key (9) simultaneously, utilize the random number R 1 and encryption key Kc, selected signature algorithm f2 and the reception key rec_key that calculates that are received, calculate the signature word Rec_Digt of self according to formula (10):
Rec_Digt=MD5(R1,Kc,rec_key) (10)
4) AP judges whether the signature word Rec_Digt that self calculates is identical with received summary word Digt, if identical, promptly Rec_Digt=Digt illustrates that then the information that sends over is a correct information.If inequality, then the information errors of explanation transmission finishes current flow process or notifies the opposite end to resend.
Then, AP generates a random number R 2 at random, and calculates the summary word R2-R that is used to authenticate according to formula (11):
R2-R=MD5(Ki,R2,R1,master_key) (11)
5) AP with information R2, R2-R} sends to AC, AC checking R2-R is correct, can think that then master_key correctly sends to AP.
Afterwards, AC calculates the summary word be used to authenticate, and the signature characters/numerals information that will calculate sends to AP, and AP can determine that by the checking message of receiving article one message is the message by the AC transmission, so can realize identity validation, effectively prevent illegally can replication attacks.
Wherein, the checking of described AC or AP end specifically: AC or AP calculate the signature word that self uses, and signature word that relatively calculates and the summary word of being received, if identical, then the explanation authentication is passed through, and the other side is legal side; Otherwise, authentification failure is described, the other side is illegal side.
In said process, AC can at any time or be updated periodically transmission security key master_key value, but safe transmission process and above-mentioned steps are identical.
Scheme described above, applicable to C-S framework arbitrarily, in a word, the above is preferred embodiment of the present invention only, is not to be used to limit protection scope of the present invention.

Claims (7)

1, a kind of safety sends the method for transmission security key, at communicating pair shared key K is set respectively in advance i, it is characterized in that this method further comprises:
A. transmitting terminal generates random number R 1, utilizes the random number R 1 that is generated, shared key K then i, the transmission security key master_key that will send and selected cryptographic algorithm generate encryption key Kc, and calculate the summary word of self;
B. the transmitting terminal information that will carry summary word, the random number R 1 that is generated and encryption key Kc that step a calculates sends to receiving terminal;
C. after receiving terminal is received the information that step b sent, earlier according to sharing key K i, random number R 1, encryption key Kc and the selected cryptographic algorithm received, obtain transmission security key master_key; And calculate self signature word, judge then whether the signature word that calculates is consistent with the summary word of being received, if then received breath is a correct information; Otherwise received breath is error message.
2, method according to claim 1 is characterized in that, the radical of summary described in the step a draws according to random number R 1, encryption key Kc, the transmission security key master_key that will send and selected signature word algorithm computation.
3, method according to claim 1 is characterized in that, this method further comprises:
D. receiving terminal generates a random number R 2 at random, and calculates the summary word R2-R that is used to authenticate, and then random number R 2 that is generated and the summary word R2-R that calculates is issued transmitting terminal;
E. transmitting terminal is according to the random number R 2 that receives, the encryption key Kc, the selected signature algorithm f2 that self generate and the transmission security key master_key that will send, calculate the signature word that self uses, judge then whether the signature word that calculates equates with the summary word R2-R that is received, if equate, then authenticating by the opposite end is legal side, otherwise the opposite end is illegal side, finishes the current authentication flow process;
F. transmitting terminal is according to the random number R 2 that receives, shared key K iCalculate the summary word R2_digt that is used to authenticate with selected signature algorithm f2, and the word R2_digt that should make a summary sends to receiving terminal;
G. receiving terminal calculates the signature word that self uses according to the random number R 2 that self generates, shared key K i and selected signature algorithm f2, judge then whether the signature word that calculates equates with the summary word R2-R that is received, if equate, then authentication is legal side by the end end, otherwise the opposite end is illegal side.
4, method according to claim 3 is characterized in that, the described summary radical of steps d is according to sharing key K i, the random number R 2 that generates of receiving terminal, random number R 1 and the selected signature word algorithm computation that transmitting terminal generates draw; Perhaps according to sharing key K i, the receiving terminal random number R 2, the transmission security key master_key that will send and the selected signature word algorithm computation that generate draw; Or according to shared key K i, the random number R 2 that generates of receiving terminal, random number R 1, the transmission security key master_key that will send and the selected signature word algorithm computation that transmitting terminal generates draw.
According to claim 1,2 or 3 described methods, it is characterized in that 5, described selected cryptographic algorithm is the MD5 algorithm.
According to claim 1,2,3 or 4 described methods, it is characterized in that 6, described selected signature algorithm is the MD5 algorithm.
According to claim 1,3 or 4 described methods, it is characterized in that 7, described transmitting terminal is a client, or be server end.
CNB2003101038794A 2003-11-18 2003-11-18 Method of safety transmitting key Expired - Fee Related CN100421372C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2003101038794A CN100421372C (en) 2003-11-18 2003-11-18 Method of safety transmitting key

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2003101038794A CN100421372C (en) 2003-11-18 2003-11-18 Method of safety transmitting key

Publications (2)

Publication Number Publication Date
CN1620005A true CN1620005A (en) 2005-05-25
CN100421372C CN100421372C (en) 2008-09-24

Family

ID=34756825

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2003101038794A Expired - Fee Related CN100421372C (en) 2003-11-18 2003-11-18 Method of safety transmitting key

Country Status (1)

Country Link
CN (1) CN100421372C (en)

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008065341A2 (en) 2006-12-01 2008-06-05 David Irvine Distributed network system
CN1905436B (en) * 2005-07-28 2010-05-05 北京航空航天大学 Method for ensuring data exchange safety
CN101401465B (en) * 2006-01-24 2010-11-03 英国电讯有限公司 Method and system for recursive authentication in a mobile network
CN101203025B (en) * 2006-12-15 2010-11-10 上海晨兴电子科技有限公司 Method for transmitting and receiving safe mobile message
CN101196973B (en) * 2006-12-04 2011-01-05 华为技术有限公司 Digital copyright protection method and system thereof
CN102075327A (en) * 2010-12-21 2011-05-25 北京握奇数据系统有限公司 Method, device and system for unlocking electronic key
CN102742250A (en) * 2012-03-13 2012-10-17 华为终端有限公司 Secret key transmitting method based on transport layer safety, intelligent meter reading terminal and server
CN101631017B (en) * 2008-07-14 2012-11-28 索尼株式会社 Information processing device, and information processing system
CN103107977A (en) * 2011-11-10 2013-05-15 中兴通讯股份有限公司 Method and system for information secure transmission and access service node
CN103870768A (en) * 2012-12-13 2014-06-18 北京计算机技术及应用研究所 Disk array and computer or storage medium authentication method and system
CN104980269A (en) * 2014-04-03 2015-10-14 华为技术有限公司 Secret key sharing method, device and system
CN105207772A (en) * 2014-06-12 2015-12-30 纳格拉影像股份有限公司 Cryptographic method for securely exchanging messages and device and system for implementing this method
CN105323060A (en) * 2015-11-05 2016-02-10 同济大学 Encryption method for secure communication based on joint channel and user identification code
CN105512520A (en) * 2015-12-02 2016-04-20 厦门雅迅网络股份有限公司 Anti-cloning vehicle-mounted system and work method thereof
CN105684346A (en) * 2013-09-27 2016-06-15 金雅拓股份有限公司 Method for securing over-the-air communication between a mobile application and a gateway
CN105763331A (en) * 2014-12-19 2016-07-13 北大方正集团有限公司 Data encryption method, device, data decryption method and device
CN105959279A (en) * 2016-04-29 2016-09-21 大连理工大学 Computer information transmission system and method based on encryption processing
CN108183795A (en) * 2017-12-29 2018-06-19 新开普电子股份有限公司 All-purpose card key management method
CN109446752A (en) * 2018-12-13 2019-03-08 苏州科达科技股份有限公司 Rights file management method, system, equipment and storage medium
CN109905405A (en) * 2013-06-24 2019-06-18 黑莓有限公司 Safety method for lawful intercept
CN112118223A (en) * 2020-08-11 2020-12-22 北京智芯微电子科技有限公司 Authentication method of master station and terminal, master station, terminal and storage medium
WO2022021992A1 (en) * 2020-07-31 2022-02-03 深圳市燃气集团股份有限公司 Data transmission method and system based on nb-iot communication, and medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR19990082665A (en) * 1996-02-21 1999-11-25 오오노 도시오 Common Key Communication Method
US6094487A (en) * 1998-03-04 2000-07-25 At&T Corporation Apparatus and method for encryption key generation
CN1338841A (en) * 2000-08-11 2002-03-06 海南格方网络安全有限公司 Intelligent key for security authentication of computer

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1905436B (en) * 2005-07-28 2010-05-05 北京航空航天大学 Method for ensuring data exchange safety
CN101401465B (en) * 2006-01-24 2010-11-03 英国电讯有限公司 Method and system for recursive authentication in a mobile network
EP2472430A1 (en) 2006-12-01 2012-07-04 David Irvine Self encryption
WO2008065341A2 (en) 2006-12-01 2008-06-05 David Irvine Distributed network system
CN101196973B (en) * 2006-12-04 2011-01-05 华为技术有限公司 Digital copyright protection method and system thereof
CN101203025B (en) * 2006-12-15 2010-11-10 上海晨兴电子科技有限公司 Method for transmitting and receiving safe mobile message
CN101631017B (en) * 2008-07-14 2012-11-28 索尼株式会社 Information processing device, and information processing system
CN102075327A (en) * 2010-12-21 2011-05-25 北京握奇数据系统有限公司 Method, device and system for unlocking electronic key
CN102075327B (en) * 2010-12-21 2013-04-24 北京握奇数据系统有限公司 Method, device and system for unlocking electronic key
CN103107977A (en) * 2011-11-10 2013-05-15 中兴通讯股份有限公司 Method and system for information secure transmission and access service node
CN102742250A (en) * 2012-03-13 2012-10-17 华为终端有限公司 Secret key transmitting method based on transport layer safety, intelligent meter reading terminal and server
WO2013134927A1 (en) * 2012-03-13 2013-09-19 华为终端有限公司 Transport layer security-based key delivery method, smart meter reading terminal and server
CN102742250B (en) * 2012-03-13 2015-01-28 华为终端有限公司 Secret key transmitting method based on transport layer safety, intelligent meter reading terminal and server
CN103870768A (en) * 2012-12-13 2014-06-18 北京计算机技术及应用研究所 Disk array and computer or storage medium authentication method and system
CN109905405A (en) * 2013-06-24 2019-06-18 黑莓有限公司 Safety method for lawful intercept
CN109905405B (en) * 2013-06-24 2021-10-22 黑莓有限公司 Security method for lawful interception
US11032324B2 (en) 2013-06-24 2021-06-08 Blackberry Limited Securing method for lawful interception
US11943262B2 (en) 2013-06-24 2024-03-26 Malikie Innovations Limited Securing method for lawful interception
CN105684346A (en) * 2013-09-27 2016-06-15 金雅拓股份有限公司 Method for securing over-the-air communication between a mobile application and a gateway
CN105684346B (en) * 2013-09-27 2019-11-19 金雅拓股份有限公司 Ensure the method for air communication safety between mobile application and gateway
CN104980269A (en) * 2014-04-03 2015-10-14 华为技术有限公司 Secret key sharing method, device and system
CN105207772B (en) * 2014-06-12 2018-08-10 纳格拉影像股份有限公司 It safely exchanges the encryption method of message and realizes the equipment and system of this method
CN105207772A (en) * 2014-06-12 2015-12-30 纳格拉影像股份有限公司 Cryptographic method for securely exchanging messages and device and system for implementing this method
CN105763331A (en) * 2014-12-19 2016-07-13 北大方正集团有限公司 Data encryption method, device, data decryption method and device
CN105323060A (en) * 2015-11-05 2016-02-10 同济大学 Encryption method for secure communication based on joint channel and user identification code
CN105512520B (en) * 2015-12-02 2020-09-11 厦门雅迅网络股份有限公司 Anti-cloning vehicle-mounted system and working method thereof
CN105512520A (en) * 2015-12-02 2016-04-20 厦门雅迅网络股份有限公司 Anti-cloning vehicle-mounted system and work method thereof
CN105959279A (en) * 2016-04-29 2016-09-21 大连理工大学 Computer information transmission system and method based on encryption processing
CN108183795A (en) * 2017-12-29 2018-06-19 新开普电子股份有限公司 All-purpose card key management method
CN109446752A (en) * 2018-12-13 2019-03-08 苏州科达科技股份有限公司 Rights file management method, system, equipment and storage medium
WO2022021992A1 (en) * 2020-07-31 2022-02-03 深圳市燃气集团股份有限公司 Data transmission method and system based on nb-iot communication, and medium
CN112118223A (en) * 2020-08-11 2020-12-22 北京智芯微电子科技有限公司 Authentication method of master station and terminal, master station, terminal and storage medium

Also Published As

Publication number Publication date
CN100421372C (en) 2008-09-24

Similar Documents

Publication Publication Date Title
CN1620005A (en) Method of safety transmitting key
CN1186580A (en) Computer-assisted method for exchange of crytographic keys between user computer and network computer unit
CN1659821A (en) Method for secure data exchange between two devices
CN1777096A (en) Password protection
CN1805341A (en) Network authentication and key allocation method across secure domains
KR102011042B1 (en) Certificated quantum cryptosystem amd method
CN1905436A (en) Method for ensuring data exchange safety
CN100344208C (en) Identification method for preventing replay attack
CN1297107C (en) Key distribution method based on preshared key
CN1922816A (en) One way authentication
US8335314B2 (en) Adaptive and secure modular connection
CN101577620A (en) Authentication method of Ethernet passive optical network (EPON) system
CN101510238B (en) Document database safety access method and system
CN111416712B (en) Quantum secret communication identity authentication system and method based on multiple mobile devices
CN111539496A (en) Vehicle information two-dimensional code generation method, two-dimensional code license plate, authentication method and system
CN1917424A (en) Method for upgrading function of creditable calculation modules
CN104125239A (en) Network authentication method and system based on data link encryption transmission
CN110086818B (en) Cloud file secure storage system and access control method
CN1534931A (en) Method of forming dynamic key in radio local network
Mohammed et al. Advancing cloud image security via AES algorithm enhancement techniques
CN1260909C (en) Method for increasing radio city area network safety
CN104753886A (en) Locking method for remote user, unlocking method and device
WO2012171283A1 (en) Method and system for third-party authentication and method for managing authentication state of terminal device
CN101925058B (en) Identity authentication method, system and authenticator entity
CN101267663A (en) A method, system and device for user identity validation

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20080924

Termination date: 20131118