IDENTITY AUTHENTICATION METHOD, DEVICE, AND SYSTEM

    公开(公告)号:US20190281453A1

    公开(公告)日:2019-09-12

    申请号:US16421039

    申请日:2019-05-23

    Abstract: This application discloses an identity authentication method, a device, and a system. The method includes: obtaining a first master public key and a first private key from a key generation center; sending a ClientHello message; obtaining a second identity from a ServerKeyExchange message; generating a pre-shared key of a selected PSK mode by using the second identity, the first private key, and the first master public key; and completing identity authentication with a second device by using the pre-shared key. According to the method, device, and system provided in embodiments of this application, an identity can be transmitted by using information in the TLS protocol, without extending the TLS protocol. This can avoid a compatibility problem caused by TLS protocol extension.

    CAMERA AUTHENTICATION METHOD AND CONTROL APPARATUS

    公开(公告)号:US20230080111A1

    公开(公告)日:2023-03-16

    申请号:US18045976

    申请日:2022-10-12

    Abstract: A camera authentication method and a control apparatus are provided, and are applicable to an identity authentication of an on-board camera in the autonomous driving field. The method includes: obtaining one or more frames of a first image shot by a to-be-authenticated camera; determining one or more light intensity offset values of N photosensitive units based on the one or more frames of the first image; determining a matching degree between the light intensity offset values of the N photosensitive units and a preset N-dimensional vector; and if the matching degree meets a preset condition, determining that authentication of the to-be-authenticated camera succeeds, where the N photosensitive units are in a photosensitive layer of the to-be-authenticated camera, and the photosensitive layer includes M photosensitive units, where N≤M. This technical solution is used to improve camera security.

    SMART LOCK UNLOCKING METHOD AND RELATED DEVICE

    公开(公告)号:US20220109561A1

    公开(公告)日:2022-04-07

    申请号:US17553957

    申请日:2021-12-17

    Abstract: A smart lock unlocking method and a related device are provided, and may be specifically applied to an intelligent vehicle and a self-driving vehicle, to implement an unlocking function of a smart lock of the vehicle. The method includes: A terminal device monitors a distance change trend between the terminal device and an intelligent device, where the intelligent device includes a smart lock (S401). If the terminal device determines that the terminal device is approaching the intelligent device and a distance between the terminal device and the intelligent device is less than a first distance threshold, the terminal device enables an identity authentication process between the terminal device and the intelligent device (S402). The terminal device unlocks the smart lock when identity authentication between the terminal device and the intelligent device succeeds (S403).

    AUTHENTICATION METHOD, AUTHENTICATION APPARATUS, AND AUTHENTICATION SYSTEM

    公开(公告)号:US20200344063A1

    公开(公告)日:2020-10-29

    申请号:US16923741

    申请日:2020-07-08

    Abstract: An authentication method, an authentication apparatus, and an authentication system for the communications field are described. The authentication includes receiving, by a communications network element, a request from a user equipment (UE) comprising a first identifier that is an international mobile subscriber identity (IMSI). The communication networkelement, in response to the request, sends the first identifier to a home subscriber server. The communications network element, upon authenticating the UE successfully, sends a second identifier to a key management center (KMS) to facilitate the KMS generating a subscriber private key corresponding to the second identifier and sending the subscriber private key to the communications network element. The communications network element thereafter sends the subscriber private key to the UE.

    ADDRESS GENERATION METHOD, BLOCKCHAIN INFORMATION PROCESSING METHOD, AND RELATED DEVICE

    公开(公告)号:US20230259926A1

    公开(公告)日:2023-08-17

    申请号:US18308786

    申请日:2023-04-28

    CPC classification number: G06Q20/3829 G06Q20/3827 G06Q20/02

    Abstract: Embodiments of this disclosure disclose an address generation method which includes: a first blockchain node generates a shared key based on a private key of a first blockchain node and a first public key of a second blockchain node, generates a temporary first public key address of the second blockchain node based on the shared key and first transaction content, and writes first transaction information into a blockchain, where the first transaction information includes a public key address of the first blockchain node, the first public key address, and first transaction content between the first blockchain node and the second blockchain node; and the first public key address needs to be verified by using the shared key, and a recipient may also generate the shared key by using a public key of the first blockchain node and a first private key of the second blockchain node, to verify the transaction information.

    PRIVATE KEY GENERATION METHOD AND SYSTEM, AND DEVICE

    公开(公告)号:US20190394033A1

    公开(公告)日:2019-12-26

    申请号:US16563316

    申请日:2019-09-06

    Abstract: This application discloses a private key generation method and system, and a device. The method includes: sending, by a first network device, a first request to a second network device, where the first request includes a first parameter set; receiving, by the first network device, a first response message returned by the second network device, where the first response message includes a first sub-private key and a second parameter set, the first sub-private key is generated based on the first parameter set, and the first sub-private key is generated for a terminal device; generating, by the first network device, a second sub-private key based on the second parameter set, where the second sub-private key is generated for the terminal device; and synthesizing, by the first network device, the first sub-private key and the second sub-private key into a joint private key according to a synthesis formula.

    COMMUNICATION METHOD AND RELATED APPARATUS

    公开(公告)号:US20250088847A1

    公开(公告)日:2025-03-13

    申请号:US18960141

    申请日:2024-11-26

    Abstract: A method includes: receiving a first message from a first node, where the first message includes a first key agreement parameter, the first key agreement parameter is obtained based on a first private key and an intermediate parameter, the intermediate parameter is obtained based on a security parameter and a common parameter, and the security parameter is a first password or a PSK; determining a first key based on the first key agreement parameter and a second private key; sending a second message to the first node, where the second message includes a second key agreement parameter, and the second key agreement parameter is obtained based on the second private key and the intermediate parameter; and obtaining the first key based on the first key agreement parameter and the second private key.

Patent Agency Ranking