WO2016101554A1 - 一种保障网络信息安全的体系架构及方法 - Google Patents
一种保障网络信息安全的体系架构及方法 Download PDFInfo
- Publication number
- WO2016101554A1 WO2016101554A1 PCT/CN2015/081340 CN2015081340W WO2016101554A1 WO 2016101554 A1 WO2016101554 A1 WO 2016101554A1 CN 2015081340 W CN2015081340 W CN 2015081340W WO 2016101554 A1 WO2016101554 A1 WO 2016101554A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- data
- group
- sets
- code
- computer
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 29
- 238000012545 processing Methods 0.000 claims abstract description 9
- 238000012795 verification Methods 0.000 claims description 25
- 230000005540 biological transmission Effects 0.000 claims description 10
- 238000004891 communication Methods 0.000 claims description 4
- 238000007639 printing Methods 0.000 claims description 2
- 238000010586 diagram Methods 0.000 description 14
- 238000007726 management method Methods 0.000 description 3
- 230000008520 organization Effects 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- 101100406490 Drosophila melanogaster Or49b gene Proteins 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 239000000969 carrier Substances 0.000 description 1
- 230000007812 deficiency Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000007689 inspection Methods 0.000 description 1
- 238000002955 isolation Methods 0.000 description 1
- 238000002372 labelling Methods 0.000 description 1
- 239000002994 raw material Substances 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 238000004148 unit process Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L1/00—Arrangements for detecting or preventing errors in the information received
- H04L1/004—Arrangements for detecting or preventing errors in the information received by using forward error control
- H04L1/0041—Arrangements at the transmitter end
- H04L1/0042—Encoding specially adapted to other signal generation operation, e.g. in order to reduce transmit distortions, jitter, or to improve signal shape
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/77—Graphical identity
Definitions
- the present invention relates to the application of commercial cryptography in securing network information security, and is a digital cryptographic authentication system and method capable of securing network information.
- the Internet that is, the wide area network, the local area network, and the stand-alone international computer network formed according to certain communication protocols.
- the Internet is the result of connecting two computers or two or more computer terminals, clients, and servers through computer information technology.
- the object of the present invention is to provide a framework and a method for encrypting, identifying, and protecting network information according to the above deficiencies of the prior art; both an explicit part and a password part are easy for both the visitor and the user. Dialectical; not easy to counterfeit, not easy to counterfeit.
- An authentication unit for encrypting and decrypting data [0009]
- a system method for securing network information includes the following steps:
- the computer determines whether the first group of data conforms to the internationally accepted EAN13 coding principle, and if it matches, the background corresponds to the IPV4 address of the user, and if not, an error prompt is issued;
- the computer determines whether the second group of data conforms to the serial number coding principle, and if yes, proceeds to the next step.
- the computer encrypts the first group of data conforming to the EAN13 encoding principle and the second group data conforming to the serial number encoding principle, and generates a 13-digit decimal verification code by using a commercial cryptographic algorithm encryption operation, that is, the third group Group data
- the computer divides the first group data, the second group data, and the third group data into three lines, that is, three sets of data codes are obtained, which are used as a new IP address of the user;
- the computer transmits three sets of data to the authentication center, and the authentication center decrypts the three sets of data
- the three sets of data are encrypted, and then the information is transmitted to the target user, that is, the accessed person, and the transmission is "1";
- the computer will be divided into three rows of three sets of data code storage for network addressing.
- a system method for securing network information security the coding principle of the second group of data, that is, the coding principle of the serial number is a year code of the first to fourth digits, and the fifth and sixth digits are two digits. For the month code, the 7th to 8th digits are the 2-digit date code, and the 9th and 13th digits are the 5-digit serial number code for the day.
- a system method for securing network information security after obtaining the verification code, the first two groups of data of the first group and the second group of 13 decimal digits can be obtained by a commercial cryptographic algorithm decryption operation.
- a system method for securing network information wherein the computer divides the first group data, the second group data, and the third group data into three rows and stores them, and the storage method is the first group data, the second group.
- the group data and the third group data are stored in three lines.
- a system method for securing network information wherein in the product identification printing, the computer divides the first group data, the second group data, and the third group data into three lines and stores them, and the storage method is The first group data, the second group data, and the third group data are respectively stored, printed, and printed in the upper, middle, and third rows.
- FIG. 1 is a schematic diagram of a system architecture
- 2 is a schematic diagram of three sets of data codes
- FIG. 3 is a schematic block diagram showing a flow of generating three sets of data codes
- 4 is a schematic block diagram of an authentication process of three sets of data codes
- FIG. 5 is a schematic block diagram of a comparison process of three sets of data codes
- FIG. 6 is a schematic block diagram of a data flow of three sets of data codes
- FIG. 8 is a schematic diagram of an authentication unit
- FIG. 9 is a schematic diagram of a detailed system architecture.
- the system architecture is as shown in FIG. 1 , and is mainly composed of an Internet, a program fragment unit, and an authentication unit, which are composed of a plurality of elements such as a user, a visitor, and a network platform.
- the whole process is basically as follows: First, three sets of data codes are generated and stored by the authentication unit as a new IP address of the user, and the visitor can know the three sets of data codes. After the visitor accesses the user, the information containing the user's new IP address needs to be transmitted to the program fragmentation unit through the network.
- the program fragmentation unit processes the data into three groups of data codes, and finally verifies the three groups through the certification center. The data code is true or false. If the verification is passed, the information is passed, otherwise it is discarded.
- the present invention adds a serial number encoding and a verification code based on the user EAN13 encoding.
- EAN13 encoding is a universal way of uniquely identifying a commodity worldwide, and an IP address is an address used in a TCP/IP network to uniquely identify each host or device, the two of which correspond to each other.
- the serial number code uniquely identifies the second group of codes, which is an orderly extension of IPV4, and the IP address is expanded from 2 32 to 2 64, which satisfies the technical problem that the current IP address is not sufficient.
- the verification code is encoded by EAN13 encoding and serial number, and is generated by commercial cryptographic algorithm encryption.
- the EAN13 code and the serial number code can be obtained by the commercial cryptographic algorithm decryption, which achieves the purpose of verification.
- the three sets of data codes can be uniquely identified in the world, and the probability of the user's three sets of data codes being guessed is one tenth of a trillion, so the error of the three sets of data codes identifying the user is ten trillion points. one.
- IPV4 address has been allocated worldwide, and each IPV4 address contains two parts: the network address and the host address. Each networked computer does not have the right to set its own IP address. There is a unified organization that assigns a unique network address to the organization that applies, and the organization can assign a unique host address to each host in its network. The uniqueness of the network address and the uniqueness of the host address within the network ensure the global uniqueness of the IPV4 address.
- Bit 4_7 is the vendor code; [0042] The 8th and 12th bits are product codes;
- the 13th bit is a check code.
- the first three bits are book class codes
- the 4th and 12th bits are the first 9 digits of the original ISBN code
- the 13th bit is a check code.
- the first one is the journal class code
- the first 3rd digit is a country code
- the fourth seventh bit is the vendor code
- the fourth seventh digit is the vendor code
- the thirteenth code is the EAN13 check code.
- the first 1-4 digits are 4-digit year codes such as 2007); [0070] The 5th to 6th digits are 2-digit month codes (eg, November);
- the 7th to 8th digits are 2 digits of the day code (eg, 21st);
- Bits 9-13 are 5-digit serial number codes (eg, 00000-99999).
- the first 1-3 digits are the three-digit year code (as indicated by 007 in 2007);
- the 4th to 5th digits are the 2-digit month code (eg, November);
- Bits 6-7 are 2-digit day codes (eg, 21st);
- Bits 8-13 are 6-digit serial number codes (eg, 000000-999999);
- the 3-4th digit is a 2-digit month code (eg, November);
- the 5th to 6th digits are 2-digit day codes (such as 21st);
- Bits 7-13 are 7-digit serial number codes (eg, 0000000-9999999).
- the verification code is a 13-bit decimal number generated by encrypting the EAN13 code of the first group and the serial number code of the second group by the commercial cryptographic algorithm, which is unique and random.
- the three sets of data codes are composed of two sets of plaintext and a set of ciphertexts.
- the security reliability of the three sets of data codes is based on the confidentiality of the cryptographic algorithm and the secret key. Therefore, the public ciphertext is not Will affect the security of the cryptographic algorithm. The possibility of deciphering the cryptographic algorithm is considered to be absent here.
- the three sets of data codes become a reality for establishing third-party authentication; the authentication unit has a cryptographic algorithm and a key, and the user has three sets of data codes, and the visitor can know the three sets of data codes.
- the visitor transmits the information containing the three sets of data codes of the user to the authentication unit, and verifies the authenticity by the authentication unit. If the verification passes, the information is transmitted, otherwise the data is discarded.
- the authentication unit actually monitors the sender's IP. If an IP continues to send three sets of data codes in a large amount, even if the authentication passes, the authentication unit will block the IP and block the transmission of the information.
- the three sets of data codes can be read through various methods such as a network, a POS system, a mobile phone, etc., and the operation is simple, and the use is convenient and fast.
- the three groups of data codes are small in size (3cm*3cm), and the amount of information is large (10 39 ), and can be visually observed.
- the three sets of data codes are applied to the security management of the user network information, and provide a digital platform conforming to international standards for the digital management of the network information by the user.
- the three sets of data codes are in one-to-one correspondence with the user.
- the authentication unit helps the user to filter out malicious information attacks and error messages, ensure the normal access of the user's website and the processing speed of the mail, and improve the security and effectiveness of the user's processing of the network information. Sex.
- the computer authentication unit has functions of encryption, decryption, encoding, decoding, network transmission, data query, data comparison, etc., and has an EAN13 code database, an IPV4 address database, three sets of data code databases, a commercial password database, etc.,
- the password database is used to manage key and commercial cryptographic algorithms to ensure the security of keys and algorithms.
- the authentication unit collects the EAN13 encoded data of the user, the serial number encoded data, and initializes the database.
- the database data is encrypted by a commercial cryptographic algorithm, and a 13-digit decimal number commodity verification code is generated and stored in the corresponding three sets of data code databases.
- the above three sets of data are stored in the order of upper, middle and lower, that is, "three sets of data codes”.
- Each user is authenticated with a three-group data code, and the visitor reads the three groups of users with the reading device.
- the data code is transmitted to the authentication unit via the network.
- the authentication unit decodes the three sets of data codes and converts them into three sets of 13 decimal data, decrypts them with a commercial cipher algorithm, and verifies the legality of the three sets of data codes, such as legal, generating EAN13 code, serial number, and EAN13
- the code and serial number are compared with the EAN13 code and the serial number code in the initial database. If the comparison is passed, the verification will pass and the information will be transmitted, otherwise it will be abandoned.
- Three sets of data code reading systems provide multiple reading modes for visitors, the visitor transmits three sets of data codes to the authentication unit, determines whether the EAN13 code is legal, determines whether the serial number is legal, and then judges the EAN13 code and Whether the combination of serial numbers is legal; finally, it is judged whether the verification code is legal. If it is illegal, the transmission is abandoned, and the law will send the information directly.
- Three sets of data codes are used to protect network information security and can be classified into:
- the three sets of data codes are composed of the user's EAN13 code, the serial number, and the verification code, and are composed of upper, middle and lower groups of E AN13 codes.
- the authentication unit collects the EAN13 code of the user, the serial number code, and initializes the database.
- Reading The visitor reads three sets of data codes by the reading device and transmits them to the authentication unit via the network.
- Decoding The authentication unit decodes the three sets of data codes into three sets of 13-bit decimal numbers. Store the verification code in the password database.
- Decryption The authentication unit decrypts the verification code by using a commercial cryptographic algorithm to generate two sets of 13-digit decimal numbers.
- the authentication unit compares the digital authentication plain code with the EAN13 code and the serial number of the commodity in the initial database.
- the authentication unit collects the EAN13 code and the serial number code of the user, is two sets of 13-bit decimal data, generates a set of 13-digit decimal data by encryption, and stores the three sets of data into three sets of data code databases, Addressed by the network.
- the visitor reads the decimal data of the three sets of data codes, or reads the EA N13 encoded data of the three sets of data codes, and the data is transmitted to the authentication unit, and the verification code decrypts the user's EAN13 code and the serial number of the serial number, and stores the data.
- Digital certification clear code database The digital certificate clear code database is compared with the initialization database, and the information is determined according to the result.
- the visitor transmits information containing the user's new IP address to the CN39-313 via the network.
- CN39-313 performs program fragmentation on the data, and divides it into three segments, each segment having a 13-digit decimal number and 52 bits.
- the authentication unit performs a decryption operation on the three sets of data.
- FIG. 9 is a detailed schematic diagram of the system architecture, which is mainly composed of a certification center, a manufacturer, a bank, a network platform, and a logistics enterprise and a consumer.
- the entire system operation process is basically as follows: First, through the figure The certification center on the left side generates three sets of data codes, and then sends them to the manufacturers that use them in physical isolation. After receiving the products, the manufacturers attach the three sets of data codes to the goods through the labeling equipment on the production line and then pass through the logistics enterprise.
- the smart phone or the smart terminal device queries the three sets of data codes on the commodity, and the information category to be inquired includes the upward "trace source information" of the basic production information, raw material information, inspection and quarantine information, and base information of the commodity. It also includes downward “tracking information” from the beginning of the package to the logistics flow at all levels, the sale of merchants, and the purchase of goods by consumers and even the re-transaction until the loss of the goods.
- the data flow of the food safety cloud service platform is: certification center (data generation) ⁇ manufacturer (data receiving and corresponding to individual goods) ⁇ logistics enterprise (data circulation) ⁇ consumer (query data) ⁇ certification center (data authentication) , return to "0", and forward the query request to the manufacturer ⁇ factory (received query request and feedback).
- certification center data generation
- manufacturer data receiving and corresponding to individual goods
- logistics enterprise data circulation
- consumer query data
- certification center data authentication
- a system architecture diagram for securing a network information security method is performed on the basis of the system architecture diagram shown in FIG. 9.
- the system architecture diagram differs mainly in that it is mainly composed of a certification center, a user, a network platform, and a visitor.
- the whole operation process is basically as follows: First, three sets of data codes are generated and stored by the authentication unit on the left side of the figure, which is used as the new IP address of the user, and the visitor can know the three sets of data codes. After the visitor accesses the user, the information of the three sets of data codes of the user needs to be transmitted to the authentication unit, and the authenticity is verified by the authentication unit. If the verification is passed, the information is transmitted, otherwise, the information is discarded.
- the corresponding data flow chart is: authentication unit (data generation) ⁇ user (giving a new IP address) ⁇ visitor (reading a new IP address) ⁇ authentication unit (authentication transmission, performing three sets of data Decryption operation, the result of the check is "0", the transmission is "1", then the user is discarded. ⁇ The user (based on the information content, the corresponding feedback is given)
- the authentication unit further transmits the information to the user.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims
Priority Applications (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP15871629.0A EP3099033B1 (en) | 2015-06-04 | 2015-06-12 | System architecture and method for ensuring network information security |
US15/115,265 US10050956B2 (en) | 2015-06-04 | 2015-06-12 | System architecture and method for guaranteeing network information security |
JP2016567121A JP6230728B2 (ja) | 2015-06-04 | 2015-06-12 | ネットワーク情報セキュリティの確保用システムアーキテクチャ及び方法 |
KR1020167021059A KR101862279B1 (ko) | 2015-06-04 | 2015-06-12 | 인터넷 정보 안전을 보장하는 아키텍처 및 방법 |
RU2016140212A RU2656813C2 (ru) | 2015-06-04 | 2015-06-12 | Системная архитектура и способ обеспечения информационной безопасности сети |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510304412.9 | 2015-06-04 | ||
CN201510304412.9A CN104836817A (zh) | 2015-06-04 | 2015-06-04 | 一种保障网络信息安全的体系架构及方法 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2016101554A1 true WO2016101554A1 (zh) | 2016-06-30 |
Family
ID=53814453
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2015/081340 WO2016101554A1 (zh) | 2015-06-04 | 2015-06-12 | 一种保障网络信息安全的体系架构及方法 |
Country Status (7)
Country | Link |
---|---|
US (1) | US10050956B2 (zh) |
EP (1) | EP3099033B1 (zh) |
JP (1) | JP6230728B2 (zh) |
KR (1) | KR101862279B1 (zh) |
CN (1) | CN104836817A (zh) |
RU (1) | RU2656813C2 (zh) |
WO (1) | WO2016101554A1 (zh) |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104836817A (zh) * | 2015-06-04 | 2015-08-12 | 于志 | 一种保障网络信息安全的体系架构及方法 |
WO2019024031A1 (zh) * | 2017-08-03 | 2019-02-07 | 于志 | 一种基于cn39码认证手机号码的系统及方法 |
CN107333262A (zh) * | 2017-08-03 | 2017-11-07 | 于志 | 一种基于cn39码认证手机号码的系统及方法 |
CN108446908A (zh) * | 2018-03-16 | 2018-08-24 | 于志 | 基于cn39码的交通智慧收费系统及方法 |
CN109598109B (zh) * | 2018-12-06 | 2023-04-11 | 国网辽宁省电力有限公司锦州供电公司 | 基于gps对时报文的电力缴费机随机密码解锁方法 |
CN112422491B (zh) * | 2020-05-08 | 2024-09-20 | 上海幻电信息科技有限公司 | 数字编码的加密解密方法、服务器和存储介质 |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101226609A (zh) * | 2007-01-18 | 2008-07-23 | 中国科学院自动化研究所 | 一种多信息分段电子编码方法 |
CN101692636A (zh) * | 2009-10-27 | 2010-04-07 | 中山爱科数字科技有限公司 | 一种基于数据元和坐标算法的混合型数据加密的方法和装置 |
CN101808095A (zh) * | 2010-03-22 | 2010-08-18 | 华中科技大学 | 一种分布式存储环境下的加密副本组织方法 |
CN102664928A (zh) * | 2012-04-01 | 2012-09-12 | 南京邮电大学 | 一种用于云存储的数据安全存取方法及用户端系统 |
CN103346998A (zh) * | 2013-05-18 | 2013-10-09 | 北京凯锐立德科技有限公司 | 一种基于文件破碎加密的文档安全保护方法 |
US20150082399A1 (en) * | 2013-09-17 | 2015-03-19 | Auburn University | Space-time separated and jointly evolving relationship-based network access and data protection system |
CN104836817A (zh) * | 2015-06-04 | 2015-08-12 | 于志 | 一种保障网络信息安全的体系架构及方法 |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6442276B1 (en) * | 1997-07-21 | 2002-08-27 | Assure Systems, Inc. | Verification of authenticity of goods by use of random numbers |
US8949147B1 (en) * | 2001-05-18 | 2015-02-03 | New Breed, Inc. | Methods and systems for tracking a product or service within a supply |
KR100684965B1 (ko) * | 2005-05-06 | 2007-02-20 | 모다정보통신 주식회사 | 인터넷 프로토콜 버젼 6 식별자를 이용하여 인터넷프로토콜 버젼 6 주소를 자동으로 생성하는 방법 |
CN101248444A (zh) * | 2005-07-25 | 2008-08-20 | 西尔弗布鲁克研究有限公司 | 具有标识布局的编码数据的产品项目 |
JP4876696B2 (ja) * | 2006-04-28 | 2012-02-15 | 凸版印刷株式会社 | 流通管理装置およびその処理方法 |
CN101201886B (zh) * | 2007-01-15 | 2012-08-22 | 于志 | 一种数字化识别商品的方法 |
CN101847225B (zh) | 2009-09-01 | 2016-01-20 | 于志 | 一种基于cn39码管理商品流通的方法 |
-
2015
- 2015-06-04 CN CN201510304412.9A patent/CN104836817A/zh active Pending
- 2015-06-12 RU RU2016140212A patent/RU2656813C2/ru active
- 2015-06-12 WO PCT/CN2015/081340 patent/WO2016101554A1/zh active Application Filing
- 2015-06-12 JP JP2016567121A patent/JP6230728B2/ja not_active Expired - Fee Related
- 2015-06-12 US US15/115,265 patent/US10050956B2/en active Active
- 2015-06-12 KR KR1020167021059A patent/KR101862279B1/ko active IP Right Grant
- 2015-06-12 EP EP15871629.0A patent/EP3099033B1/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101226609A (zh) * | 2007-01-18 | 2008-07-23 | 中国科学院自动化研究所 | 一种多信息分段电子编码方法 |
CN101692636A (zh) * | 2009-10-27 | 2010-04-07 | 中山爱科数字科技有限公司 | 一种基于数据元和坐标算法的混合型数据加密的方法和装置 |
CN101808095A (zh) * | 2010-03-22 | 2010-08-18 | 华中科技大学 | 一种分布式存储环境下的加密副本组织方法 |
CN102664928A (zh) * | 2012-04-01 | 2012-09-12 | 南京邮电大学 | 一种用于云存储的数据安全存取方法及用户端系统 |
CN103346998A (zh) * | 2013-05-18 | 2013-10-09 | 北京凯锐立德科技有限公司 | 一种基于文件破碎加密的文档安全保护方法 |
US20150082399A1 (en) * | 2013-09-17 | 2015-03-19 | Auburn University | Space-time separated and jointly evolving relationship-based network access and data protection system |
CN104836817A (zh) * | 2015-06-04 | 2015-08-12 | 于志 | 一种保障网络信息安全的体系架构及方法 |
Non-Patent Citations (1)
Title |
---|
See also references of EP3099033A4 * |
Also Published As
Publication number | Publication date |
---|---|
JP2017509275A (ja) | 2017-03-30 |
US20170006014A1 (en) | 2017-01-05 |
CN104836817A (zh) | 2015-08-12 |
JP6230728B2 (ja) | 2017-11-15 |
EP3099033A1 (en) | 2016-11-30 |
KR20170003905A (ko) | 2017-01-10 |
EP3099033B1 (en) | 2021-03-10 |
RU2016140212A (ru) | 2018-04-13 |
EP3099033A4 (en) | 2017-04-05 |
KR101862279B1 (ko) | 2018-06-29 |
RU2656813C2 (ru) | 2018-06-06 |
US10050956B2 (en) | 2018-08-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2016101554A1 (zh) | 一种保障网络信息安全的体系架构及方法 | |
US10320564B2 (en) | System and method for generating and depositing keys for multi-point authentication | |
US9635011B1 (en) | Encryption and decryption techniques using shuffle function | |
RU2584500C2 (ru) | Криптографический способ аутентификации и идентификации с шифрованием в реальном времени | |
CN106548353B (zh) | 一种商品防伪码生成与验证方法 | |
CN103093361A (zh) | 一种基于物联网技术的商品双层防伪方法 | |
CN104992119B (zh) | 一种敏感信息防窃取的安全传输方法及系统 | |
WO2015169095A1 (zh) | 一种基于dnssec及dane协议的可信验证方法 | |
CN101405759A (zh) | 用户中心私人数据管理的方法和设备 | |
CN104468096A (zh) | 基于密钥分散运算实现网络电子身份标识信息保护的方法 | |
CN108494783A (zh) | 云端数据的保护方法 | |
GB2504746A (en) | Matrix Pattern Authentication (MPA) using a divided authentication code | |
CN102571355A (zh) | 一种不落地导入密钥的方法及装置 | |
CN115021913A (zh) | 工业互联网标识解析体系密钥生成方法、系统与存储介质 | |
CN111541708B (zh) | 一种基于电力配电的身份认证方法 | |
CN110890979B (zh) | 堡垒机自动部署方法、装置、设备及介质 | |
CN104850999B (zh) | 基于云技术与亿级加密二维码的商品真伪鉴别方法及系统 | |
CN110858803B (zh) | 认证方法、系统、服务器和计算机可读存储介质 | |
CN101593333A (zh) | 电子商务信息安全处理方法 | |
KR20210156681A (ko) | 데이터베이스 정보 안전을 보장하는 아키텍처 및 방법 | |
CN116702171A (zh) | 一种互联网电商平台用户隐私数据加密方法 | |
IE86720B1 (en) | Dynamic data encryption using patten, sound and/or color based key | |
GB2504747A (en) | Matrix Pattern Authentication (MPA) using a divided authentication code | |
CN101593334A (zh) | 电子商务信息安全处理系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
REEP | Request for entry into the european phase |
Ref document number: 2015871629 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 15115265 Country of ref document: US Ref document number: 2015871629 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: 2016567121 Country of ref document: JP Kind code of ref document: A Ref document number: 20167021059 Country of ref document: KR Kind code of ref document: A |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 15871629 Country of ref document: EP Kind code of ref document: A1 |
|
ENP | Entry into the national phase |
Ref document number: 2016140212 Country of ref document: RU Kind code of ref document: A |
|
NENP | Non-entry into the national phase |
Ref country code: DE |