CN107229874A - A kind of method for realizing VR Key, device and server - Google Patents
A kind of method for realizing VR Key, device and server Download PDFInfo
- Publication number
- CN107229874A CN107229874A CN201710392753.5A CN201710392753A CN107229874A CN 107229874 A CN107229874 A CN 107229874A CN 201710392753 A CN201710392753 A CN 201710392753A CN 107229874 A CN107229874 A CN 107229874A
- Authority
- CN
- China
- Prior art keywords
- key
- ciphertext
- mobile device
- user profile
- digital certificate
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Mobile Radio Communication Systems (AREA)
- Storage Device Security (AREA)
- Telephone Function (AREA)
- Telephonic Communication Services (AREA)
Abstract
Application discloses a kind of method for realizing VR Key, device and server.The software installation is in mobile device, user profile and mobile device information are obtained first in registration, and then user profile and mobile device information are calculated based on preset algorithm, generate login key, and login key and user profile are encrypted using the public key in preset digital certificate, the first ciphertext is generated, the first ciphertext and digital certificate are sent to carrier server.After carrier server verifies that the data certificate is effective, the user personalization file generated based on user profile, and user personalization file is encrypted using login key, generate the second ciphertext, second ciphertext is sent to mobile device, after mobile device verifies that the second ciphertext is effective, user personalization file is preserved in a mobile device, to complete VR Key registration.
Description
Technical field
The application is related to internet arena, more specifically to a kind of method for realizing VR-Key, device and service
Device.
Background technology
With internet and intelligent terminal, such as:The quick popularization of smart mobile phone, tablet personal computer, people can be at any time
Information, chat etc. are checked in online, and traditional online pattern has been broken, and the epoch of mobile Internet have arrived, safety problem
Also become more important therewith, and it is most important be exactly authentication technical problem.
The ripe product of current Safety Industry mainly has USB-Key, TF-Key, bluetooth-Key, audio-Key etc., this
A little equipment all can solve Verify Your Identity questions, but be exactly to carry inconvenient and be easily lost the problem of all have same
And versatility is relatively low.
The content of the invention
In view of this, the application provides a kind of method for realizing VR-Key, device and server, and the VR-Key can be mounted
Into user's mobile device operation system, so that the carrying for effectively solving traditional Key equipment presence is inconvenient and easily loses
Lose and the low problem of versatility.
To achieve these goals, it is proposed that scheme it is as follows:
A kind of method for realizing VR-Key, methods described is applied to mobile device, including:
Obtain user profile and mobile device information;
The user profile and the mobile device information are calculated based on preset algorithm, login key is generated;
The login key and the user profile are encrypted using the public key in preset digital certificate, generation first
Ciphertext;
First ciphertext and the digital certificate are sent to carrier server;
After the carrier server verifies that the data certificate is effective, receive that the carrier server sends the
Two ciphertexts, second ciphertext includes the user personalization file that the carrier server is generated based on the user profile,
Second ciphertext is based on the login key and encrypts generation;
Verify whether second ciphertext is effective, the user personalization file is stored in mobile device if effectively
In, to complete VR-Key registration.
It is preferred that, it is described to send first ciphertext and the digital certificate to carrier server, also include afterwards:
Destroy the login key of generation.
It is preferred that, methods described is applied to carrier server, it is characterised in that including:
The first ciphertext and digital certificate that mobile device is sent are received, first ciphertext includes user profile and registration
Key, first ciphertext based in the digital certificate public key encryption generation, the login key be based on family information and
Mobile device information is generated;
Verify whether the data certificate is effective, if effectively, utilizing private key corresponding with public key in the digital certificate
First ciphertext is decrypted, the user profile and the login key is obtained;
User personalization file is generated according to the user profile, and using the login key to the user personalization
File is encrypted, and generates the second ciphertext;
Second ciphertext is sent to the mobile device.
A kind of device for realizing VR-Key, described device is built in mobile device, including:
Information acquisition unit, for obtaining user profile and mobile device information;
Computing unit, it is raw for being calculated based on preset algorithm the user profile and the mobile device information
Into login key;
First ciphering unit, for utilizing the public key in preset digital certificate to the login key and the user profile
It is encrypted, generates the first ciphertext;
First information transmitting element, for first ciphertext and the digital certificate to be sent to carrier server;
First information receiving unit, for after the carrier server verifies that the data certificate is effective, receiving institute
The second ciphertext of carrier server transmission is stated, second ciphertext is based on the user profile comprising the carrier server
The user personalization file of generation, second ciphertext is based on the login key and encrypts generation;
Memory cell, for verifying whether second ciphertext is effective, protects the user personalization file if effectively
Deposit in a mobile device, to complete VR-Key registration.
It is preferred that, in addition to:
Key eliminates unit, the login key for destroying generation.
A kind of server for realizing VR-Key, including:
Second information receiving unit, the first ciphertext and digital certificate for receiving mobile device transmission, described first is close
Text includes user profile and login key, and first ciphertext is described based on the public key encryption generation in the digital certificate
Login key is based on family information and mobile device information is generated;
Decryption unit, for verifying whether the data certificate is effective, if effectively, utilizing and public affairs in the digital certificate
First ciphertext is decrypted the corresponding private key of key, obtains the user profile and the login key;
Second ciphering unit, for generating user personalization file according to the user profile, and it is close using the registration
The user personalization file is encrypted key, generates the second ciphertext;
Second information transmitting unit, for second ciphertext to be sent to the mobile device.
Through as shown from the above technical solution, this application discloses a kind of method for realizing VR-Key, device and server.Should
Software installation obtains user profile and mobile device information in registration first in mobile device, and then based on pre- imputation
Method is calculated user profile and mobile device information, generates login key, and utilize the public key pair in preset digital certificate
Login key and user profile are encrypted, and generate the first ciphertext, the first ciphertext and digital certificate are sent to carrier service
Device.After carrier server verifies that the data certificate is effective, the user personalization file generated based on user profile, and profit
User personalization file is encrypted with login key, the second ciphertext is generated, the second ciphertext is sent to mobile device, it is mobile
After the ciphertext of device authentication second is effective, user personalization file is preserved in a mobile device, to complete VR-Key registration.With
Prior art is compared, and VR-Key disclosed by the invention is directly mounted in user's mobile device operation system, so that effectively
Solve the carrying inconvenience of traditional Key equipment presence and be easily lost and the low problem of versatility.
Brief description of the drawings
In order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing
There is the accompanying drawing used required in technology description to be briefly described, it should be apparent that, drawings in the following description are only this
The embodiment of invention, for those of ordinary skill in the art, on the premise of not paying creative work, can also basis
The accompanying drawing of offer obtains other accompanying drawings.
Fig. 1 shows a kind of schematic flow sheet for the method for realizing VR-Key disclosed in one embodiment of the invention;
Fig. 2 shows the disclosed schematic flow sheet for planting the method for realizing VR-Key of another embodiment of the present invention;
Fig. 3 shows a kind of structural representation for the device for realizing VR-Key disclosed in another embodiment of the present invention;
Fig. 4 shows a kind of structural representation for the server for realizing VR-Key disclosed in another embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete
Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.Based on this
Embodiment in invention, the every other reality that those of ordinary skill in the art are obtained under the premise of creative work is not made
Example is applied, the scope of protection of the invention is belonged to.
Show that Fig. 1 disclosed in one embodiment of the invention is shown one disclosed in one embodiment of the invention referring to Fig. 1
Plant the schematic flow sheet for the method for realizing VR-Key.
This method is applied to the mobile device of user, specifically includes:
S101:Obtain user profile and mobile device information.
S102:The user profile and the mobile device information are calculated based on preset algorithm, generation registration is close
Key.
It is secret that the user profile and mobile device information that VR-Key inputs user calculate registration by SHA256 algorithms
Key, the key is not stored in file, is temporarily stored in internal memory.
S103:The login key and the user profile are encrypted using the public key in preset digital certificate, it is raw
Into the first ciphertext.
Wherein, above-mentioned digital certificate be user be preset in VR-Key, user can the difference based on operator, selection with
The corresponding digital certificate of the operator.
S104:First ciphertext and the digital certificate are sent to carrier server.
Mobile device sends the first ciphertext and digital certificate that are generated after encryption to carrier server, it is necessary to illustrate
It is that login key is dynamic generation in embodiment disclosed by the invention, is simply temporarily stored in internal memory, after using finishing
Destroy to ensure the security of data.
S105:After the carrier server verifies that the data certificate is effective, the carrier server hair is received
The second ciphertext sent.
Carrier server is received after the first ciphertext and digital certificate of mobile device transmission, and whether checking digital certificate has
Effect, if effectively, the first ciphertext is decrypted using the corresponding private key of public key in digital certificate, obtain the user profile and
The login key.
Then, carrier server generates the user personalization file with individualized state based on above-mentioned user profile,
And user personalization file is encrypted using login key, the second ciphertext is generated, and then the second ciphertext is sent to movement
Equipment.
S106:Verify whether second ciphertext is effective, the user personalization file is stored in movement if effectively
In equipment, to complete VR-Key registration.
Mobile device is received after the second ciphertext of carrier server transmission, and whether the second ciphertext of checking is effective, if having
Effect, then dynamic generation login key, and the second ciphertext being decrypted based on login key obtains the user personalization text
Part, and the user personalization file is preserved in a mobile device, to complete VR-Key registration.
This application discloses a kind of method for realizing VR-Key.The software installation is in mobile device, in registration first
User profile and mobile device information are obtained, and then user profile and mobile device information are counted based on preset algorithm
Calculate, generate login key, and login key and user profile are encrypted using the public key in preset digital certificate, generation the
One ciphertext, the first ciphertext and digital certificate are sent to carrier server.When carrier server verifies the data certificate
After effectively, the user personalization file generated based on user profile, and user personalization file is added using login key
It is close, the second ciphertext is generated, the second ciphertext is sent to mobile device, after mobile device verifies that the second ciphertext is effective, by user
Peopleization file is preserved in a mobile device, to complete VR-Key registration.Compared with prior art, VR-Key disclosed by the invention
It is directly mounted in user's mobile device operation system, so that the carrying for effectively solving traditional Key equipment presence is not square
Just and it is easily lost and the low problem of versatility.
A kind of flow signal of method for realizing VR-Key disclosed in another embodiment of the present invention is shown referring to Fig. 2
Figure.
In the present embodiment, this method is mainly used in carrier server, specifically includes:
S201:Receive the first ciphertext and digital certificate that mobile device is sent.
First ciphertext includes user profile and login key, and first ciphertext is based on being preset in VR-Key
Public key encryption generation in digital certificate, the login key is based on family information and mobile device information is generated;
S202:Verify whether the data certificate is effective, if effectively, utilizing corresponding with public key in the digital certificate
First ciphertext is decrypted private key, obtains the user profile and the login key.
The data certificate is one-to-one relation with operator.After carrier server checking digital certificate is effective,
The first ciphertext is decrypted using the corresponding private key of public key in digital certificate, the user profile is obtained and the registration is close
Key.
S203:User personalization file is generated according to the user profile, and using the login key to the user
Individualized file is encrypted, and generates the second ciphertext.
S204:Second ciphertext is sent to the mobile device.
A kind of structural representation for the device for realizing VR-Key disclosed in another embodiment of the present invention is shown referring to Fig. 3
Figure.
The device is built in mobile device, specifically includes:Information acquisition unit 1, computing unit 2, the first ciphering unit 3,
First information transmitting element 4, first information receiving unit 5, memory cell 6 and key eliminate unit 7.
Wherein, information acquisition unit 1 is used to obtain user profile and mobile device information, and by user profile and movement
Facility information is sent into computing unit 2.
Computing unit 2 is received after the user profile and mobile device information of the transmission of information acquisition unit 1, based on pre- imputation
Method, such as SHA256 algorithms are calculated user profile and mobile device information, generate login key, and the key is not stored in text
In part, it is temporarily stored in internal memory.
Then, the first ciphering unit 3 is believed the login key and the user using the public key in preset digital certificate
Breath is encrypted, and generates the first ciphertext.
First information transmitting element 4 sends first ciphertext and the digital certificate to carrier server.
Carrier server receives the first ciphertext and the digital certificate that first information transmitting element 4 is sent, and verifies the number
Whether word certificate is effective, if effectively, utilizing private key corresponding with public key in digital certificate that the first ciphertext is decrypted, obtaining
The user profile and login key.And then, carrier server is based on user profile and generates user personalization file, and utilizes
The user personalization file is encrypted login key, generates the second ciphertext, and the second ciphertext is sent to the first information and received
In unit 5.
The second ciphertext that the reception server of first information receiving unit 5 is sent, and the second ciphertext is forwarded to memory cell 6
In, then memory cell 6 verifies whether second ciphertext is effective, and the user personalization file is stored in into shifting if effectively
In dynamic equipment, to complete VR-Key registration.
It should be noted that in above-mentioned whole process, login key is dynamic generation, i.e., automatically generated before use, because
And key eliminates the login key that unit 7 then destroys generation after the first ciphering unit 3 generates the first ciphertext.
A kind of structural representation for the server for realizing VR-Key disclosed in another embodiment of the present invention is shown referring to Fig. 4
Figure.
The server includes:Second information receiving unit 8, decryption unit 9, the second ciphering unit 10 and the second information hair
Send unit 11.
Wherein, the second information receiving unit 7, the first ciphertext and digital certificate for receiving mobile device transmission.
First ciphertext includes user profile and login key, and first ciphertext is based in the digital certificate
Public key encryption is generated, and the login key is based on family information and mobile device information is generated.
Decryption unit 8, for verifying whether the data certificate effective, if effectively, utilize with the digital certificate
First ciphertext is decrypted the corresponding private key of public key, obtains the user profile and the login key.
Second ciphering unit 9, for generating user personalization file according to the user profile, and it is close using the registration
The user personalization file is encrypted key, generates the second ciphertext.
Second information transmitting unit 10, for second ciphertext to be sent to the mobile device.
Finally, in addition it is also necessary to explanation, herein, such as first and second or the like relational terms be used merely to by
One entity or operation make a distinction with another entity or operation, and not necessarily require or imply these entities or operation
Between there is any this actual relation or order.Moreover, term " comprising ", "comprising" or its any other variant meaning
Covering including for nonexcludability, so that process, method, article or equipment including a series of key elements not only include that
A little key elements, but also other key elements including being not expressly set out, or also include be this process, method, article or
The intrinsic key element of equipment.In the absence of more restrictions, the key element limited by sentence "including a ...", is not arranged
Except also there is other identical element in the process including the key element, method, article or equipment.
The embodiment of each in this specification is described by the way of progressive, and what each embodiment was stressed is and other
Between the difference of embodiment, each embodiment identical similar portion mutually referring to.
The foregoing description of the disclosed embodiments, enables professional and technical personnel in the field to realize or using the present invention.
A variety of modifications to these embodiments will be apparent for those skilled in the art, as defined herein
General Principle can be realized in other embodiments without departing from the spirit or scope of the present invention.Therefore, it is of the invention
The embodiments shown herein is not intended to be limited to, and is to fit to and principles disclosed herein and features of novelty phase one
The most wide scope caused.
Claims (6)
1. a kind of method for realizing VR-Key, it is characterised in that methods described is applied to mobile device, including:
Obtain user profile and mobile device information;
The user profile and the mobile device information are calculated based on preset algorithm, login key is generated;
The login key and the user profile are encrypted using the public key in preset digital certificate, generation first is close
Text;
First ciphertext and the digital certificate are sent to carrier server;
After the carrier server verifies that the data certificate is effective, receive the carrier server transmission second is close
Text, second ciphertext includes the user personalization file that the carrier server is generated based on the user profile, described
Second ciphertext is based on the login key and encrypts generation;
Verify whether second ciphertext is effective, if effectively by user personalization file preservation in a mobile device, with
Complete VR-Key registration.
2. according to the method described in claim 1, it is characterised in that described to send first ciphertext and the digital certificate
To carrier server, also include afterwards:
Destroy the login key of generation.
3. a kind of method for realizing VR-Key, it is characterised in that methods described is applied to carrier server, it is characterised in that
Including:
The first ciphertext and digital certificate that mobile device is sent are received, first ciphertext is comprising user profile and registers close
Key, first ciphertext is based on family information and shifting based on the public key encryption generation in the digital certificate, the login key
Dynamic facility information generation;
Verify whether the data certificate is effective, if effectively, utilizing private key corresponding with public key in the digital certificate to institute
State the first ciphertext to be decrypted, obtain the user profile and the login key;
User personalization file is generated according to the user profile, and using the login key to the user personalization file
It is encrypted, generates the second ciphertext;
Second ciphertext is sent to the mobile device.
4. a kind of device for realizing VR-Key, it is characterised in that described device is built in mobile device, including:
Information acquisition unit, for obtaining user profile and mobile device information;
Computing unit, for being calculated based on preset algorithm the user profile and the mobile device information, generation note
Volume key;
First ciphering unit, for being carried out using the public key in preset digital certificate to the login key and the user profile
Encryption, generates the first ciphertext;
First information transmitting element, for first ciphertext and the digital certificate to be sent to carrier server;
First information receiving unit, for after the carrier server verifies that the data certificate is effective, receiving the fortune
The second ciphertext that business's server is sent is sought, second ciphertext is generated comprising the carrier server based on the user profile
User personalization file, second ciphertext be based on the login key encrypt generation;
The user personalization file, for verifying whether second ciphertext is effective, is stored in by memory cell if effectively
In mobile device, to complete VR-Key registration.
5. device according to claim 4, it is characterised in that also include:
Key eliminates unit, the login key for destroying generation.
6. a kind of server for realizing VR-Key, it is characterised in that including:
Second information receiving unit, the first ciphertext and digital certificate for receiving mobile device transmission, the first ciphertext bag
Containing user profile and login key, first ciphertext is based on the public key encryption generation in the digital certificate, the registration
Key is based on family information and mobile device information is generated;
Decryption unit, for verifying whether the data certificate is effective, if effectively, utilizing and public key pair in the digital certificate
First ciphertext is decrypted the private key answered, and obtains the user profile and the login key;
Second ciphering unit, for generating user personalization file according to the user profile, and utilizes the login key pair
The user personalization file is encrypted, and generates the second ciphertext;
Second information transmitting unit, for second ciphertext to be sent to the mobile device.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201710392753.5A CN107229874B (en) | 2017-05-27 | 2017-05-27 | Method, device and server for realizing VR-Key |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201710392753.5A CN107229874B (en) | 2017-05-27 | 2017-05-27 | Method, device and server for realizing VR-Key |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN107229874A true CN107229874A (en) | 2017-10-03 |
| CN107229874B CN107229874B (en) | 2020-12-15 |
Family
ID=59933436
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201710392753.5A Active CN107229874B (en) | 2017-05-27 | 2017-05-27 | Method, device and server for realizing VR-Key |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN107229874B (en) |
Cited By (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN108595291A (en) * | 2018-04-01 | 2018-09-28 | 陈丽霞 | A kind of medical data standby system |
| CN108765579A (en) * | 2018-05-15 | 2018-11-06 | 科影视讯(北京)信息科技有限公司 | One kind being based on VR technology exhibition display connection methods and device |
| CN110502909A (en) * | 2019-08-06 | 2019-11-26 | 北京北信源软件股份有限公司 | A kind of file encrypting method and device, a kind of file decryption method and device |
Citations (7)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US6836765B1 (en) * | 2000-08-30 | 2004-12-28 | Lester Sussman | System and method for secure and address verifiable electronic commerce transactions |
| CN101340285A (en) * | 2007-07-05 | 2009-01-07 | 杭州中正生物认证技术有限公司 | Method and system for identity authentication by finger print USBkey |
| CN101640590A (en) * | 2009-05-26 | 2010-02-03 | 深圳市安捷信联科技有限公司 | Method for obtaining identification cipher algorithm private key and cipher center |
| CN104579690A (en) * | 2015-01-23 | 2015-04-29 | 济南同智伟业软件股份有限公司 | Cloud terminal KEY system and using method |
| CN106027461A (en) * | 2016-01-21 | 2016-10-12 | 李明 | Secret key use method for cloud authentication platform in identity card authentication system |
| CN106161027A (en) * | 2015-04-15 | 2016-11-23 | 李京海 | A kind of mobile phone quasi-digital certificate subsystem and system and method thereof |
| CN106452772A (en) * | 2016-11-16 | 2017-02-22 | 华为技术有限公司 | Terminal authentication method and device |
-
2017
- 2017-05-27 CN CN201710392753.5A patent/CN107229874B/en active Active
Patent Citations (7)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US6836765B1 (en) * | 2000-08-30 | 2004-12-28 | Lester Sussman | System and method for secure and address verifiable electronic commerce transactions |
| CN101340285A (en) * | 2007-07-05 | 2009-01-07 | 杭州中正生物认证技术有限公司 | Method and system for identity authentication by finger print USBkey |
| CN101640590A (en) * | 2009-05-26 | 2010-02-03 | 深圳市安捷信联科技有限公司 | Method for obtaining identification cipher algorithm private key and cipher center |
| CN104579690A (en) * | 2015-01-23 | 2015-04-29 | 济南同智伟业软件股份有限公司 | Cloud terminal KEY system and using method |
| CN106161027A (en) * | 2015-04-15 | 2016-11-23 | 李京海 | A kind of mobile phone quasi-digital certificate subsystem and system and method thereof |
| CN106027461A (en) * | 2016-01-21 | 2016-10-12 | 李明 | Secret key use method for cloud authentication platform in identity card authentication system |
| CN106452772A (en) * | 2016-11-16 | 2017-02-22 | 华为技术有限公司 | Terminal authentication method and device |
Non-Patent Citations (1)
| Title |
|---|
| 姚一兆: "数字证书认证系统的设计与实现", 《中国优秀硕士学位论文全文数据库 信息科技辑》 * |
Cited By (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN108595291A (en) * | 2018-04-01 | 2018-09-28 | 陈丽霞 | A kind of medical data standby system |
| CN108765579A (en) * | 2018-05-15 | 2018-11-06 | 科影视讯(北京)信息科技有限公司 | One kind being based on VR technology exhibition display connection methods and device |
| CN110502909A (en) * | 2019-08-06 | 2019-11-26 | 北京北信源软件股份有限公司 | A kind of file encrypting method and device, a kind of file decryption method and device |
| CN110502909B (en) * | 2019-08-06 | 2021-06-01 | 北京北信源软件股份有限公司 | File encryption method and device and file decryption method and device |
Also Published As
| Publication number | Publication date |
|---|---|
| CN107229874B (en) | 2020-12-15 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| EP2639997B1 (en) | Method and system for secure access of a first computer to a second computer | |
| CN101789865B (en) | Dedicated server used for encryption and encryption method | |
| CN103763631B (en) | Authentication method, server and television set | |
| CA2614596C (en) | Systems and methods of ambiguity envelope encryption scheme and applications | |
| CN104378379B (en) | A kind of digital content encrypted transmission method, equipment and system | |
| KR20190073472A (en) | Method, apparatus and system for transmitting data | |
| US10089627B2 (en) | Cryptographic authentication and identification method using real-time encryption | |
| US9372987B1 (en) | Apparatus and method for masking a real user controlling synthetic identities | |
| CN105450395A (en) | Information encryption and decryption processing method and system | |
| CN103973736A (en) | Data sharing method and device | |
| CN107979584A (en) | Block chain information hierarchical sharing method and system | |
| CN105764051B (en) | Authentication method, authentication device, mobile device and server | |
| CN107465665A (en) | A kind of file encryption-decryption method based on fingerprint identification technology | |
| Gao et al. | Lip‐pa: A logistics information privacy protection scheme with position and attribute‐based access control on mobile devices | |
| KR101862279B1 (en) | System architecture and method for ensuring network information security | |
| CN103475474A (en) | Method for providing and acquiring shared enciphered data and identity authentication equipment | |
| CN107154916A (en) | A kind of authentication information acquisition methods, offer method and device | |
| CN107229874A (en) | A kind of method for realizing VR Key, device and server | |
| CN105376221B (en) | Game message encryption mechanism and game system based on dynamic password | |
| Yang et al. | Enhanced digital rights management authentication scheme based on smart card | |
| CN103384233B (en) | Method, device and system for proxy conversion | |
| CN109802834A (en) | The method and system that a kind of pair of business layer data is encrypted, decrypted | |
| CN103916834A (en) | Short message encryption method and system allowing user to have exclusive secret key | |
| CN104253692B (en) | Key management method and device based on SE | |
| CN106230600A (en) | A kind of generation method and system of dynamic password |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| GR01 | Patent grant | ||
| GR01 | Patent grant |