WO2018147673A1 - Procédé d'authentification d'utilisateur à base de clé symétrique pour garantir l'anonymat dans un environnement de réseau de capteurs sans fil - Google Patents

Procédé d'authentification d'utilisateur à base de clé symétrique pour garantir l'anonymat dans un environnement de réseau de capteurs sans fil Download PDF

Info

Publication number
WO2018147673A1
WO2018147673A1 PCT/KR2018/001745 KR2018001745W WO2018147673A1 WO 2018147673 A1 WO2018147673 A1 WO 2018147673A1 KR 2018001745 W KR2018001745 W KR 2018001745W WO 2018147673 A1 WO2018147673 A1 WO 2018147673A1
Authority
WO
WIPO (PCT)
Prior art keywords
dynamic
key
sensor
random number
verification value
Prior art date
Application number
PCT/KR2018/001745
Other languages
English (en)
Korean (ko)
Inventor
정재욱
박정환
전재율
Original Assignee
에스지에이솔루션즈 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 에스지에이솔루션즈 주식회사 filed Critical 에스지에이솔루션즈 주식회사
Publication of WO2018147673A1 publication Critical patent/WO2018147673A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Definitions

  • the present invention provides a user authentication method suitable for a wireless sensor network environment that is secure against various attack methods, but uses only a hash function and a symmetric key based encryption system with a very small amount of computation. It relates to a user authentication method based on.
  • Wireless sensor network is a network environment composed of many sensor nodes and gateway nodes that manage them.
  • wireless sensor networks are widely used in combination with various technologies in various fields such as military facility management, health care service, and smart grid environment.
  • the user authentication protocol is a security technology that aims for successful authentication between users by securely accessing the corresponding gateway node and sensor node using their smart card, ID, and password information.
  • user authentication protocols must be designed considering not only safety but also efficiency.
  • An object of the present invention is to solve the problems described above, to provide a user authentication method suitable for a wireless sensor network environment that is safe for various attack methods, using only a hash function and a symmetric key-based encryption system with a very small amount of calculation, It is to provide a symmetric key based user authentication method that guarantees anonymity in a wireless sensor network environment.
  • an object of the present invention is to configure an encryption / decryption using only symmetric key cryptography and XOR operation in consideration of the limited hardware resources of the sensor. To provide a way.
  • the present invention relates to a symmetric key-based user authentication method performed by a smart card, a user terminal capable of reading and writing the smart card, a plurality of sensors, and a gateway communicating with the sensor.
  • the gateway receives the user's ID and dynamic password from the user terminal, generates a secret key encrypted with the ID and the dynamic password, and a login verification value composed of the dynamic password and the secret key to the smart card.
  • Extracting and verifying a second verification value with (g) generating, by each sensor, a third verification value using a shared key, an extracted session key, a received dynamic ID, and a sensor ID, and transmitting the third verification value to the gateway; (h) The gateway extracts a third verification value using the shared key, the generated session key, the received dynamic ID, and the sensor ID, and verifies it against the transmitted third verification value, and checks the dynamic ID, the sensor ID, and the session key. And transmitting a second message obtained by encrypting a first random number with the symmetric key; And (i) the user terminal decrypting the second message with a symmetric key to verify the dynamic ID and the first random number.
  • the dynamic password or dynamic ID is generated by concatenating a random number to the password or ID and hashing the same.
  • the present invention is a symmetric key-based user authentication method, in the step (a), characterized in that the secret key is used as a hash value of the secret value previously generated by the gateway.
  • the present invention is a symmetric key-based user authentication method, wherein in the step (e), the shared key is used as a hash value by concatenating the sensor ID to a secret value previously shared between the gateway and the sensor. It is characterized by.
  • the present invention in the symmetric key-based user authentication method, in the step (d), (f), (h), (i), the time stamp is received, predetermined by the time stamp After the grace time has elapsed, it is characterized in that the subsequent steps are not performed.
  • the present invention is a symmetric key-based user authentication method, in step (c), generating a first random number, including the first random number in the first message, and in step (h), The first random number of the first message is included in the second message and transmitted. In step (i), the first random number of the second message is verified.
  • the present invention also relates to a computer-readable recording medium having recorded thereon a program for performing a user authentication method based on a symmetric key.
  • the symmetric key-based user authentication method for guaranteeing anonymity in a wireless sensor network environment by using only a hash function having a very small amount of computation and a symmetric key-based encryption system, An effect with very high advantages is obtained.
  • FIG. 1 is a block diagram of an overall system for practicing the present invention.
  • FIG. 2 is a table showing a notation for explaining a symmetric key-based user authentication method of the present invention.
  • FIG. 3 is a flowchart illustrating a user registration step of a symmetric key based user authentication method according to an embodiment of the present invention.
  • FIG. 4 is a flowchart illustrating the login and verification steps of a symmetric key based user authentication method according to an embodiment of the present invention.
  • FIG. 5 is a flowchart illustrating a password change step of a symmetric key based user authentication method according to an embodiment of the present invention.
  • the entire system for implementing the present invention includes a smart card 11, a user terminal 10 capable of reading or recording the smart card 11, a gateway 20, and a plurality of sensors. Or a sensor node 30.
  • the user terminal 10 is a computing terminal used by a user, such as a smartphone, a tablet PC, a PC, a laptop, and the like.
  • the user terminal 10 may access the smart card 11 to read, record or change the contents recorded in the card.
  • the smart card 11 is a storage medium having a security function, and is a conventional IC chip, a smart card, or the like.
  • the gateway 20 is a gateway device that collects data or controls the sensor 30 through a plurality of sensors 30 and wirelessly.
  • the sensor or sensor node 30 is a sensor for measuring temperature, image, sound, humidity, and the like, and is a device that communicates using a short range communication protocol such as Zigbee, Wi-Fi, or Bluetooth.
  • the user authentication information is stored in the smart card.
  • the user terminal 10 may access the sensor through the gateway.
  • the security requirements to be considered in the wireless sensor network environment are as follows, and the user authentication method according to the present invention should also satisfy the following security requirements.
  • Session key distribution Finally, the session key distribution process is performed through mutual authentication. The user can then use the distributed session key to securely communicate with the gateway and sensor nodes.
  • the user authentication method generally includes a step of safely changing a user's password. At this time, the user should change the user's password in the smart card itself rather than changing the password through the server.
  • Offline password attack is an attack method that infers these user's passwords by total investigation method.
  • an authentication method is constructed using only a symmetric key-based encryption technique and a hash function operation in consideration of limited hardware resources of a sensor node.
  • the user authentication method according to the present invention comprises a registration step, a login and verification step (or an authentication step), a password change step, and the like.
  • the user authentication method according to the present invention satisfies all the security requirements described above.
  • the registration step is a step in which the user or the user terminal 10 registers the user (or his smart card information) with the gateway or the gateway node 20 using the user's information.
  • 3 shows a registration step, and a detailed execution procedure according to this is as follows.
  • x a is the secret generated by the gateway node.
  • the gateway node 20 generates a smart card for use by the user and stores the smart card authentication information (N i , M i , h ( ⁇ )) in the smart card and issues it to the user. That is, the issued smart card (N i , M i , h ( ⁇ )) is transmitted to the user terminal 10 (S4).
  • the user terminal 10 having received the smart card inserts a random number b generated by the user into the smart card 11 (S5).
  • the user gets a smart card that stores (N i , M i , h ( ⁇ ), b).
  • FIG. 4 As shown in Figure 4, it consists of a login process and a verification process.
  • the login process is a step performed when the user terminal approaches the wireless sensor network environment.
  • the user inserts his smart card into the terminal and enters ID i and PW i (S11).
  • the smart card transmits a login request message ⁇ DID i , A i , T 1 > to the gateway node (S14).
  • the verification process begins when the gateway receives a login request message from the user. In this step, mutual authentication procedure is performed through verification of messages sent and received, and when all authentication procedures are completed, session key SK is finally shared between sensor node and user. In addition, by using the shared session key SK, the user can securely communicate with the corresponding sensor node in the future.
  • the gateway node uses the timestamp T 1 value to transmit the first message received
  • the validity is checked through ⁇ T (S21).
  • DID i and T 1 values obtained from the decryption operation with the values in the received login request message. If the two values are equal to each other, the following procedure is continued, and if the two values are different, the step ends.
  • L i is a second random number encrypted with h (x s ⁇ SID n ).
  • the gateway node 20 transmits ⁇ L i , DID i , B i , and T 2 > to the sensor node 30 (S24).
  • the sensor node 30 first checks
  • Time stamp verification is performed through ⁇ T (S31).
  • the gateway node 20 transmits
  • Time stamp verification is performed by ⁇ T (S41).
  • C i * h (h (x s ⁇ SID n ) ⁇ SK ⁇ DID i ⁇ SID n ⁇ T 3 ), compare C i * and C i with each other and receive the message ⁇ C i , T 3 > is verified (S42). If the verification is successful, the gateway node ensures that the sensor node that sent the message is a legitimate sensor node.
  • the decryption operation D k (D i ) ⁇ DID i , SID n , SK, R 1 , T 4 ⁇ on the encrypted D i value is performed (S52).
  • the DID i , R 1 , T 4 values obtained through the decoding operation are compared with the DID i , R 1 , T 4 values previously held. .
  • the password change step is for changing a user's password. If the user password is changed, the values in the smart card that are affected by the password should also be changed. In the password change step according to the present invention, since the smart card itself is designed to change the password without a separate communication with the server, it can be said that it is very excellent in terms of efficiency. A detailed description of the password change step follows.
  • the user inserts his smart card into the terminal and enters ID i , the existing password PW i old , and the new password PW i new (S71).
  • the smart card replaces the newly calculated ⁇ N i new , M i new ⁇ values with the ⁇ N i , M i ⁇ values stored in the existing smart card (S74).
  • the smart card contains the values (N i new , M i new , h ( ⁇ ), b).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne un procédé d'authentification d'utilisateur à base de clé symétrique réalisé par une carte à puce, un terminal utilisateur permettant de lire et d'écrire sur la carte à puce, une pluralité de capteurs, et une passerelle en communication avec le capteur. La présente invention concerne une configuration comprenant les étapes consistant : (a) à recevoir, par la passerelle, un ID utilisateur et un mot de passe dynamique en provenance du terminal utilisateur, à générer une clé secrète chiffrée à l'aide de l'ID et du mot de passe dynamique, et une valeur de vérification d'ouverture de session composée du mot de passe dynamique et de la clé secrète, et à les mémoriser dans la carte à puce ; (b) à extraire, par le terminal utilisateur, le mot de passe dynamique à partir de l'ID et du mot de passe entrés, à déchiffrer la clé secrète à l'aide du mot de passe dynamique extrait, à restaurer la valeur de vérification d'ouverture de session, et à vérifier la valeur de vérification d'ouverture de session restaurée à l'aide de la valeur de vérification d'ouverture de session de la carte à puce ; (c) à générer, par le terminal utilisateur, un ID Dynamique, à générer une clé symétrique à l'aide d'un ID dynamique et une clé secrète, à chiffrer l'ID dynamique à l'aide d'une clé symétrique pour générer un premier message, et à transmettre l'ID dynamique et le premier message à la passerelle ; (d) à restaurer, par la passerelle, la clé symétrique à l'aide de l'ID dynamique reçu et la clé secrète mémorisée, à décoder le premier message à l'aide de la clé symétrique restaurée, et à vérifier l'ID dynamique ; (e) à générer, par la passerelle, un second nombre aléatoire, à chiffrer le second nombre aléatoire à l'aide d'une clé partagée, à générer une clé de session à l'aide de l'ID dynamique reçu, de la clé partagée et du second nombre aléatoire, à générer une deuxième valeur de vérification à l'aide d'un ID dynamique, d'une clé de session, d'une clé partagée et d'un ID de capteur, et à transmettre le second nombre aléatoire chiffré, l'ID dynamique et la deuxième valeur de vérification à chaque capteur ; (f) à déchiffrer, par chaque capteur, le second nombre aléatoire à l'aide de la clé partagée, à extraire et à partager la clé de session à l'aide de l'ID dynamique reçu, de la clé partagée et du second nombre aléatoire déchiffré, et à extraire et à vérifier la deuxième valeur de vérification à l'aide de l'ID dynamique, de la clé de session extraite, de la clé partagée et l'ID de capteur ; (g) à générer, par chaque capteur, une troisième valeur de vérification à l'aide de la clé partagée, de la clé de session extraite, de l'ID dynamique reçu et de l'ID de capteur, et à transmettre la troisième valeur de vérification générée à la passerelle ; (h) à extraire, par la passerelle, la troisième valeur de vérification à l'aide de la clé partagée, de la clé de session générée, de l'ID dynamique reçu et de l'ID de capteur pour comparer et vérifier la troisième valeur de vérification extraite avec la troisième valeur de vérification transmise, et à transmettre un second message dans lequel l'ID dynamique, l'ID de capteur, la clé de session et un premier nombre aléatoire sont chiffrés à l'aide de la clé symétrique ; et (i) à déchiffrer, par le terminal utilisateur, le second message à l'aide de la clé symétrique, et à vérifier l'ID dynamique et le premier nombre aléatoire. En utilisant uniquement la fonction de hachage avec une très petite quantité de calcul et le crypto-système à base de clé symétrique selon le procédé d'authentification d'utilisateur tel que décrit ci-dessus, il est possible d'avoir un rendement très élevé en termes d'efficacité.
PCT/KR2018/001745 2017-02-09 2018-02-09 Procédé d'authentification d'utilisateur à base de clé symétrique pour garantir l'anonymat dans un environnement de réseau de capteurs sans fil WO2018147673A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020170018233A KR101721511B1 (ko) 2017-02-09 2017-02-09 무선 센서 네트워크 환경에서의 익명성을 보장하는 대칭키 기반의 사용자 인증 방법
KR10-2017-0018233 2017-02-09

Publications (1)

Publication Number Publication Date
WO2018147673A1 true WO2018147673A1 (fr) 2018-08-16

Family

ID=58503318

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2018/001745 WO2018147673A1 (fr) 2017-02-09 2018-02-09 Procédé d'authentification d'utilisateur à base de clé symétrique pour garantir l'anonymat dans un environnement de réseau de capteurs sans fil

Country Status (2)

Country Link
KR (1) KR101721511B1 (fr)
WO (1) WO2018147673A1 (fr)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109522689A (zh) * 2018-10-29 2019-03-26 北京九州云腾科技有限公司 移动办公环境下的多因子强身份认证方法
CN110855435A (zh) * 2019-11-14 2020-02-28 北京京航计算通讯研究所 无线传感器网络中基于属性密码体制的访问控制方法
WO2021076057A1 (fr) * 2019-10-18 2021-04-22 Illinois At Singapore Pte Ltd Dispositif de sécurité et procédé de vérification de provenance
CN113872945A (zh) * 2021-09-07 2021-12-31 杭州师范大学 一种基于无线传感器网络的安全认证方法
CN114205131A (zh) * 2021-12-06 2022-03-18 广西电网有限责任公司梧州供电局 一种面向变电站测控及pmu设备的安全认证协议
CN114339653A (zh) * 2022-03-04 2022-04-12 杭州格物智安科技有限公司 一种基于无线传感器网络的区块链系统及数据记录方法
CN114401514A (zh) * 2022-03-25 2022-04-26 北京邮电大学 面向无线体域网的多因素身份认证方法以及相关设备
RU2780961C1 (ru) * 2021-12-21 2022-10-04 АО "Актив-софт" Способ восстановления состояния систем смарт-карты

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019182489A1 (fr) * 2018-03-20 2019-09-26 Telefonaktiebolaget Lm Ericsson (Publ) Procédés et appareil permettant de faire fonctionner et gérer un dispositif contraint à l'intérieur d'un réseau
CN110267270B (zh) * 2019-05-07 2022-07-12 国网浙江省电力有限公司电力科学研究院 一种变电站内传感器终端接入边缘网关身份认证方法
CN114338071A (zh) * 2021-10-28 2022-04-12 中能电力科技开发有限公司 一种基于风电场通信的网络安全身份认证方法
CN115085945B (zh) * 2022-08-22 2022-11-29 北京科技大学 一种智慧灯杆设备的认证方法及装置
CN117097489B (zh) * 2023-10-20 2024-01-30 华东交通大学 一种轻量级双因素农业物联网设备持续认证方法及系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090059292A (ko) * 2007-12-06 2009-06-11 한국전자통신연구원 초소형 저전력 센서 노드의 암호키 분배 방법 및 시스템
KR20130042266A (ko) * 2011-10-18 2013-04-26 동서대학교산학협력단 무선 센서 네트워크를 위한 암호 및 스마트카드 기반의 사용자 인증방법.
KR101531662B1 (ko) * 2013-12-31 2015-06-25 고려대학교 산학협력단 사용자 단말과 서버간 상호 인증 방법 및 시스템

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100452071C (zh) * 1995-02-13 2009-01-14 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090059292A (ko) * 2007-12-06 2009-06-11 한국전자통신연구원 초소형 저전력 센서 노드의 암호키 분배 방법 및 시스템
KR20130042266A (ko) * 2011-10-18 2013-04-26 동서대학교산학협력단 무선 센서 네트워크를 위한 암호 및 스마트카드 기반의 사용자 인증방법.
KR101531662B1 (ko) * 2013-12-31 2015-06-25 고려대학교 산학협력단 사용자 단말과 서버간 상호 인증 방법 및 시스템

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JAEWOOK JUNG: "An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks", SENSORS, vol. 16, no. 8, 16 August 2016 (2016-08-16), XP055533590 *
JUNGHYUN NAM: "Efficient and Anonymous Two-Factor User Authentication in Wireless Sensor Networks: Achieving User Anonymity with Lightweight Sensor Computation", PLOS ONE, 7 April 2015 (2015-04-07), pages e0116709, XP055533595 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109522689A (zh) * 2018-10-29 2019-03-26 北京九州云腾科技有限公司 移动办公环境下的多因子强身份认证方法
CN109522689B (zh) * 2018-10-29 2023-05-30 北京九州云腾科技有限公司 移动办公环境下的多因子强身份认证方法
WO2021076057A1 (fr) * 2019-10-18 2021-04-22 Illinois At Singapore Pte Ltd Dispositif de sécurité et procédé de vérification de provenance
CN110855435B (zh) * 2019-11-14 2022-04-19 北京京航计算通讯研究所 无线传感器网络中基于属性密码体制的访问控制方法
CN110855435A (zh) * 2019-11-14 2020-02-28 北京京航计算通讯研究所 无线传感器网络中基于属性密码体制的访问控制方法
CN113872945A (zh) * 2021-09-07 2021-12-31 杭州师范大学 一种基于无线传感器网络的安全认证方法
CN113872945B (zh) * 2021-09-07 2023-10-03 杭州师范大学 一种基于无线传感器网络的安全认证方法
CN114205131A (zh) * 2021-12-06 2022-03-18 广西电网有限责任公司梧州供电局 一种面向变电站测控及pmu设备的安全认证协议
CN114205131B (zh) * 2021-12-06 2024-03-22 广西电网有限责任公司梧州供电局 一种面向变电站测控及pmu设备的安全认证方法
RU2780961C1 (ru) * 2021-12-21 2022-10-04 АО "Актив-софт" Способ восстановления состояния систем смарт-карты
CN114339653A (zh) * 2022-03-04 2022-04-12 杭州格物智安科技有限公司 一种基于无线传感器网络的区块链系统及数据记录方法
CN114339653B (zh) * 2022-03-04 2022-05-24 杭州格物智安科技有限公司 一种基于无线传感器网络的区块链系统及数据记录方法
CN114401514A (zh) * 2022-03-25 2022-04-26 北京邮电大学 面向无线体域网的多因素身份认证方法以及相关设备
CN114401514B (zh) * 2022-03-25 2022-07-08 北京邮电大学 面向无线体域网的多因素身份认证方法以及相关设备

Also Published As

Publication number Publication date
KR101721511B1 (ko) 2017-03-30

Similar Documents

Publication Publication Date Title
WO2018147673A1 (fr) Procédé d'authentification d'utilisateur à base de clé symétrique pour garantir l'anonymat dans un environnement de réseau de capteurs sans fil
US10003582B2 (en) Technologies for synchronizing and restoring reference templates
CN103532713B (zh) 传感器认证和共享密钥产生方法和系统以及传感器
WO2019083082A1 (fr) Procédé d'authentification et de communication fondé sur ksi pour environnement résidentiel, sans danger et intelligent, et système associé
CN106357649A (zh) 用户身份认证系统和方法
Liu et al. A physically secure, lightweight three-factor and anonymous user authentication protocol for IoT
CN106452739A (zh) 一种量子网络服务站以及量子通信网络
CN107454079A (zh) 基于物联网平台的轻量级设备认证及共享密钥协商方法
Srinivas et al. Provably secure biometric based authentication and key agreement protocol for wireless sensor networks
CN110247881A (zh) 基于可穿戴设备的身份认证方法及系统
CN108737323A (zh) 一种数字签名方法、装置及系统
WO2018147488A1 (fr) Procédé sécurisé d'authentification basée sur des attributs pour le cloud computing
US20230032099A1 (en) Physical unclonable function based mutual authentication and key exchange
CN109962777A (zh) 许可区块链系统中的密钥生成、获取密钥的方法及设备
CN108964897A (zh) 基于群组通信的身份认证系统和方法
CN110493162A (zh) 基于可穿戴设备的身份认证方法及系统
WO2022177204A1 (fr) Système décentralisé basé sur un did pour stocker et partager des données d'utilisateur
CN108964895B (zh) 基于群组密钥池和改进Kerberos的User-to-User身份认证系统和方法
CN113727296A (zh) 一种智慧医疗中基于无线传感器系统的匿名隐私保护认证协议方法
Patel et al. An enhanced approach for three factor remote user authentication in multi-server environment
WO2015178597A1 (fr) Système et procédé de mise à jour de clé secrète au moyen d'un module puf
CN206042014U (zh) 一种量子网络服务站以及量子通信网络
Kumar et al. Blockchain-enabled secure communication for unmanned aerial vehicle (UAV) networks
Goel et al. LEOBAT: Lightweight encryption and OTP based authentication technique for securing IoT networks
Khashan et al. Blockchain-Based Decentralized Authentication Model for IoT-Based E-Learning and Educational Environments.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18750993

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18750993

Country of ref document: EP

Kind code of ref document: A1