期刊文献+

基于指纹USBKEY和监控功能的强身份认证设计 被引量:1

Design of Strong Identity Authentication Based on Fingerprint USBKEY and Monitoring Function
下载PDF
导出
摘要 科技发展进入了云时代。云存储,云计算等云应用脍炙人口,终端身份认证有效是打开云应用的主窗口,生物特征因其唯一性的魅力被广泛应用于终端身份认证。文章主要介绍PKI框架下的身份认证方案,生物特征识别技术,日志监控功能,并论证生物特征识别技术与日志监控功能的相辅相成对PKI的身份认证方案有突出的贡献,从而推导出终端身份认证唯一性确认的思路与方向,并通过典型的案例介绍,确认基于指纹USB Key和监控功能的强身份认证设计的技术方向可行,可靠。 The development of science and technology has entered the cloud era.Cloud applications such as cloud storage and cloud computing are well-known.Effective terminal identity authentication is the main window to open cloud applications.Biometrics are widely used in terminal identity authentication because of its unique charm.This paper mainly introduces the identity authentication scheme,biometric technology and log monitoring function under the PKI framework,and demonstrates that the complementarity of biometric technology and log monitoring function has a prominent contribution to the identity authentication scheme of PKI,so as to deduce the idea and direction of terminal identity authentication uniqueness confirmation,and introduce it through typical cases,confirm that the technical direction of strong identity authentication design based on fingerprint USB Key and monitoring function is feasible and reliable.
作者 张炜玲 林文畅 黄鸿 ZHANG Weiling;LIN Wenchang;HUANG Hong(Yunfu Power Supply Bureau of Guangdong Power Grid Co.,Ltd.,Yunfu 527300,China)
出处 《现代信息科技》 2021年第13期5-8,13,共5页 Modern Information Technology
关键词 PKI 证书 指纹 KEY 生物特征 识别技术 日志 监控 PKI Certificate fingerprint Key biological characteristics identification technology journal monitor
  • 相关文献

参考文献5

二级参考文献31

  • 1陈志乾,郑建德.基于LDAP的校园网用户统一身份认证[J].厦门大学学报(自然科学版),2006,45(B05):309-311. 被引量:5
  • 2LAMPORT L. Password authentication with insecure communication [ J]. Communications of the ACM, 1981, 24(11) : 770 - 772.
  • 3HALLER N M. The S/KEY one-time password system[ C]// Proceedings of the Internet Society Symposium on Network and Distributed Systems. U S: RFC, 1995.
  • 4SHIMIZU A. A dynamic password authentication method by one-way function[ J]. Systems and Computers in Japan, 1991, 22(7) : 32 - 40.
  • 5TSUJI T, KAMIOKA T, SHIMIZU A. Simple and secure password authentication protocol (SAS) [J]. IEIC Technical Report, 2002, 102(314): 7-11.
  • 6SHIMIZU A, HORIOKA T, INAGAKI H. A password authentication methods for contents communication on the Internet[J]. IEICE Transactions on Communications, 1998, ESI - B(8) : 1666 - 1673.
  • 7LIN L, SUN H M, HWANG T. Attacks and solutions on strong- password authentication[J]. IEICE Transactions on Communications, 2001, E84-B(9): 2622-2627.
  • 8CHEN M, KU W. Stolen-verifier attack on two new strong-password authentication protocols[J]. IEICE Transactions on Communications, 2002, E85-B(11) : 2519 - 2521.
  • 9TSUJI T, SHIMIZU A. An impersonation attack on one-time pass- word authentication protocol OSPA [J]. IEICE Transactions on Communications, 2003, E86-B(7): 2182 -2185.
  • 10LIN C W, SHEN J J, HWANG M S. Security enhancement for optimal strong-password authentication protocol [J]. ACM Operating Systems Review, 2003, 37(2): 7-12.

共引文献8

同被引文献11

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部