CN101500232A - Method and system for implementing dynamic identity authentication - Google Patents

Method and system for implementing dynamic identity authentication Download PDF

Info

Publication number
CN101500232A
CN101500232A CNA200910079923XA CN200910079923A CN101500232A CN 101500232 A CN101500232 A CN 101500232A CN A200910079923X A CNA200910079923X A CN A200910079923XA CN 200910079923 A CN200910079923 A CN 200910079923A CN 101500232 A CN101500232 A CN 101500232A
Authority
CN
China
Prior art keywords
authentication
dynamic password
algorithm
mobile phone
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA200910079923XA
Other languages
Chinese (zh)
Inventor
刘海剑
陈良
冯海川
张超
李德亮
陈文辉
胡庆格
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Huada Zhibao Electronic System Co Ltd
Original Assignee
Beijing Huada Zhibao Electronic System Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Huada Zhibao Electronic System Co Ltd filed Critical Beijing Huada Zhibao Electronic System Co Ltd
Priority to CNA200910079923XA priority Critical patent/CN101500232A/en
Publication of CN101500232A publication Critical patent/CN101500232A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a system of realizing dynamic identification authentication, comprising an intelligent card, a cell phone, an authentication terminal and an authentication server. The invention further discloses a method for realizing the dynamic identification authentication, including the following steps: the intelligent card pre-stores a seed key and an algorithm; a dynamic password required by the authentication is generated by utilizing the algorithm, the seed key and an appointed authentication factor, and is sent to the cell phone which receives and displays the dynamic password; the user enters the dynamic password and user information into the authentication terminal and uploads the dynamic password and user information to an authentication server; the authentication server obtains the seed key of the user from the authentication server according to the user information and carries out the calculation of the seed key and the appointed authentication factor with the prestored algorithm, thus also generating the dynamic password; and comparison of the dynamic passwords at two terminals is carried out, thereby completing the authentication. The invention overcomes the existing defect that the identification authentication of the user is required, and the user additionally carries a dynamic password card and other identification authentication products, simultaneously, the problem about the service life of the password card is solved.

Description

Realize the method and system of dynamic identity authentication
Technical field
The present invention relates to authentication techniques, particularly realize the method and system of dynamic identity authentication.
Background technology
Along with the continuous development of identity identifying technology, traditional static password authentication mode the dynamic password technology occurred thus because the danger that is easy to intercept, attack, guess that its long-term consistency and validity are brought is familiar with by people gradually.Dynamic password (Dynamic Password) is " one-time password (OTP:One Time Password) " again, is generally generated by hand-held terminal devices such as software token or e-tokens.
Token (Token) is a kind of novel dual factors authentication product, the dynamic password based on certain factor that constantly changes that it utilizes certain algorithm to produce guarantees authenticating safety, have be simple and easy to, cheap, need not advantages such as install software, in the mandate of authentification of user in telephone bank, Web bank, securities trading or mandate and ATM and over-the-counter trading, the authentication of game user, all be widely used.But in this authentication mode, the user must additionally carry token, is easy to lose; And at present another problem of existing of token product is exactly a powerup issue, because present token product all is that internal battery carries out work, in case power down, outage all can cause scrapping of token.
Summary of the invention
In view of this, the object of the present invention is to provide the method and system that realize dynamic identity authentication, be used to solve the user and additionally carry the inconvenience that token product execution authentication is brought, and solve the token problem in useful life.
For achieving the above object, the invention provides a kind of system that realizes dynamic identity authentication, comprising:
Smart card is used for conserving species sub-key and algorithm, and can utilize the authentication factor of this algorithm, seed key and agreement to generate the required dynamic password of authentication, is transferred to mobile phone;
Mobile phone can receive and show described dynamic password;
The authentication terminal is used for typing and shows described dynamic password and user profile, and described dynamic password and user profile are uploaded to certificate server;
Certificate server, be used for obtaining seed key and the algorithm of this user at certificate server according to described user profile, and the authentication factor of described seed key and agreement is carried out computing with this algorithm, the dynamic password that generation is used to authenticate is compared the described dynamic password that is used to authenticate and the dynamic password uploaded of authentication terminal and is finished authentication.
The present invention also provides a kind of method that realizes dynamic identity authentication, may further comprise the steps:
Smart card prestore seed key and algorithm, and utilize the authentication factor of this algorithm, seed key and agreement to generate the required dynamic password of authentication, be transferred to mobile phone;
Mobile phone receives and shows described dynamic password;
Described dynamic password and user profile are entered in the authentication terminal, and described dynamic password and user profile are uploaded to certificate server;
Certificate server obtains seed key and the algorithm of this user in certificate server according to described user profile, and with of the authentication factor computing of this algorithm to described seed key and agreement, the dynamic password that generation is used to authenticate is compared the described dynamic password that is used to authenticate and the dynamic password uploaded of authentication terminal and is finished authentication.
The present invention adopts smart card techniques, with the carrier of present widely used mobile phone as smart card, realizes the scheme of utilizing smart card and the integrated handset token of mobile phone to carry out the authentication of safe and convenient.Change the user and must additionally carry the mode that authentication product such as token is realized authentication.Adopt the mobile phone power supply effectively to solve the problem in the useful life of existing token product existence simultaneously.
In the present invention, smart card carries out communication by SD/TF/MMC, USB, interfaces such as 7816 and mobile phone, smart card and mobile phone are combined as a whole, the seed key of utilization storage itself and algorithm produce in conjunction with the authentication factor and authenticate required dynamic password and the display screen by mobile phone shows in the smart card, realized utilizing smart card and the integrated handset token of mobile phone to carry out the function of authentication, the drawback that need additionally carry the authentication product when having avoided authentication thus.Utilize the powered battery of mobile phone itself simultaneously, effectively solved the problem in dynamic token product useful life, be stored into smart card owing to be used for producing the information such as seed key of dynamic password, and generally can not derive, be not easy to be subjected to the attack of hacker and wooden horse, authentication security is higher.
Description of drawings
Fig. 1 is a system construction drawing of realizing dynamic identity authentication in the embodiment of the invention;
Fig. 2 is a method flow diagram of realizing dynamic identity authentication in the embodiment of the invention;
Fig. 3 is the realization schematic diagram of flow process shown in Figure 2 in system in the embodiment of the invention.
Embodiment
The embodiment of the invention adopts smart card techniques, with the carrier of present this portable terminal of widely used mobile phone as smart card, provides a kind of form of new authentication.Realization utilizes mobile phone to replace dynamic token to carry out the authentication of safe and convenient as the authentication medium.Change existing user and will carry out authentication, must additionally carry the drawback of dynamic token and other authentication products, solved the problem in token product useful life simultaneously.
For making the purpose, technical solutions and advantages of the present invention clearer, the present invention is described in further detail below in conjunction with accompanying drawing.
Fig. 1 is a system construction drawing of realizing dynamic identity authentication in the embodiment of the invention, comprising:
Mobile phone 1, this mobile phone can pass through multiple communication form such as SD/TF/MMC interface, USB interface, ISO7816 and be connected with smart card, can be mutual with smart card, and energy typing key message can receive and show the dynamic password that the smart card end generates.
Smart card 11 is used to store seed key and cryptographic algorithm, and this smart card can be encrypted seed key, the authentication factor and some other additional factor (as user's PIN code etc.) with the cryptographic algorithm of appointment and generate the required dynamic password of authentication, and is transferred to mobile phone 1.In actual applications, not necessarily additional factor to be arranged, can decide, increase additional factor and can further strengthen authenticating safety on actual needs.
Smart card is that form with SD KEY is connected with mobile phone in the embodiment of the invention.SDKEY be a kind of be the safe mobile device of one based on SD technology, smart card techniques and mass memory technology.
Authenticate terminal 2, be used for the dynamic password of typing and display user's information and mobile phone end, and entry information is transferred to certificate server.The authentication terminal specifically comprises: PC, notebook computer, mobile phone, PDA.
Certificate server 3, be used for stored user information and seed key, additional factor and the cryptographic algorithm identical with smart card 11, can utilize this cryptographic algorithm that seed key, the authentication factor and additional factor are encrypted the same dynamic password that generates, the authentication information that the authentication terminal transmission is come authenticates.Authentication information specifically comprises user ID such as user name, and the dynamic password of handset token generation.
Fig. 2 is a method flow diagram of realizing dynamic identity authentication in the embodiment of the invention, and this method specifically may further comprise the steps:
Step 200, SD KEY and certificate server are carried out preliminary treatment.
In SD KEY and certificate server, preset identical data as seed key, such as, seed key can be random number or date current time etc., for safety, seed key cannot be derived from SDKEY; Preset identical cryptographic algorithm in SD KEY and certificate server, this algorithm can be Standard Encryption algorithm such as DES (Data Encryption Standard), 3DES (Triple DataEncryption Standard), AES (Advanced Data Encryption Standard), hash algorithm etc.; In actual applications, can use some other self-defined algorithm to realize the generation of dynamic password; Simultaneously in advance agreement the time as the synchronous authentication factor of both sides, the authentication factor is meant the data of continuous variation and not reproducible appearance, can be time or incident etc., present embodiment is example with time, can obtain at mobile phone end and certificate server end, send to SD KEY after the mobile phone end acquisition time information; In actual applications, the dynamic password in the token produces in certain time interval because that mobile phone is transferred to the used time of smart card to time parameter is very of short duration, do not influence smart card and the certificate server end authentication factor synchronously.Preset user profile User_info at certificate server, during authentication, the user inquires about all information of this user correspondence in the User Information Database of certificate server end in authentication terminal typing user profile to make things convenient for certificate server, as: additional factors such as the algorithm that the Equipment Serial Number of the used SD KEY of this user, this user's seed key, this user and certificate server consult, user's PIN code, the certificate server end just can utilize these information to produce the dynamic password that is used to authenticate after obtaining these information, carries out authentication.
Step 201, SD KEY is connected with mobile phone.
Among the present invention, smart card is connected with mobile phone by the communication form of SD interface, MMC interface, USB interface or TSO7816.Simultaneously, smart card also can the SD card, the packing forms of TF card or mmc card is embedded in the mobile phone; Or the packing forms of smart card with PLUG-IN type card be embedded in the mobile phone; Or the pattern of described smart card with paster be embedded in the mobile phone.
When step 202, user carry out authentication, adopt the cryptographic algorithm Crypto_alg that presets among the SD KEY, the seed key Root_key that stores among the authentication factor that will obtain from mobile phone (current time Cunrrent_time) and the SD KEY and other additional factors (user PIN) are encrypted, and the ciphertext that produces carried out Hash operation, obtain the data OTP_0 after the computing.
Select 6 among step 203, the data OTP_0 after computing, the dynamic password OTP_1 during as authentication, and be shown on the mobile phone screen.In actual applications, mobile phone and smart card end data realize that by preset client software at the mobile phone end this software can be realized the functions such as demonstration of user profile simultaneously alternately.
Step 204, user are entered into the authentication terminal with the dynamic password that user profile User_info and mobile phone end show, the authentication terminal with the information uploading of typing to certificate server.Here, the user is by manually being entered into authentication terminal (as computor-keyboard) with user profile and dynamic password.
Step 205, certificate server obtain user profile User_info, thereby obtain unique sequence number of SD KEY correspondence in this user mobile phone.This sequence number be SD KEY when dispatching from the factory SD KEY manufacturer a unique sequence number is set for each smart card.
Step 206, obtain seed key and the cryptographic algorithm of this user according to this sequence number in the certificate server correspondence, call this cryptographic algorithm simultaneously with seed key, current time and other additional factors are (as user's PIN code, when the user buys smart card at the smart card issuing organization, can in system, a PIN be set for each user, and be saved in the certificate server) encrypt, and make Hash operation, The data after the computing and the same method of SD KEY end are selected 6 as the dynamic password OTP_1 that carries out authentication, the dynamic password OTP_1 of next user's typing compares with authenticating terminal transmission, realizes authentication.As identical, authentication success then.
Fig. 3 is the realization schematic diagram of above flow process in system.According to the algorithm principle of time synchronized mechanism, the real-time clock of certificate server 3 and mobile phone 1 must keep synchronously, and is consistent at the dynamic password that synchronization calculates with mobile phone to guarantee certificate server.
Because the mobile phone that each user holds is different with smart card, its seed key is also different, so different user is also different at the dynamic password that synchronization generates.Simultaneously, this dynamic password can only disposablely in cycle current time effectively needn't be worried to be intercepted to usurp, and makes authentication security that assurance arranged.
The very big problem that existing token exists is exactly a powerup issue, all very short for saving the time that the general token of electric weight shows, may remember the dynamic password of harsh one-tenth fully, bring inconvenience, even the token life-span generally all has only about 2-3 like this to use.And in the present invention, by this carrier of mobile phone, clock in the mobile phone can accomplish with the certificate server time synchronously, the handset token of Xing Chenging just must come the acquisition time parameter by internal battery unlike common dynamic token product like this, again can not use in case token power down or battery have just consumed.Effectively solved the existing dynamic token product problem in useful life.
In another embodiment, can be used as a kind of dynamic token product use with the mobile phone after smart card is connected with button, can utilize mobile phone key to realize the typing of user cipher or other key messages during authentication, identity with checking handset token holder realizes safer authentication mode.
In sum, the dynamic identity authentication method and system that the present invention utilizes mobile phone and smart card to realize, easy to carry, simple to operate, make mobile phone both can be used for mobile communication, can carry out authentication again, for new field has been opened up in authentication on way of realization.Simultaneously because the generally use of mobile phone in the modern life makes this scheme become possibility on concrete enforcement.
In a word, the above is preferred embodiment of the present invention only, is not to be used to limit protection scope of the present invention.

Claims (10)

1, a kind of system that realizes dynamic identity authentication is characterized in that, comprising:
Smart card is used for conserving species sub-key and algorithm, and can utilize the authentication factor of this algorithm, seed key and agreement to generate the required dynamic password of authentication, is transferred to mobile phone;
Mobile phone can receive and show described dynamic password;
The authentication terminal is used for typing and shows described dynamic password and user profile, and described dynamic password and user profile are uploaded to certificate server;
Certificate server, be used for obtaining seed key and the algorithm of this user at certificate server according to described user profile, and the authentication factor of described seed key and agreement is carried out computing with this algorithm, the dynamic password that generation is used to authenticate is compared the described dynamic password that is used to authenticate and the dynamic password uploaded of authentication terminal and is finished authentication.
2, system according to claim 1 is characterized in that, described smart card is connected with mobile phone by the form of SD/TF/MMC interface, USB interface or ISO7816; Or be embedded in the mobile phone with the packing forms of SD card, TF card or mmc card; Or the packing forms of smart card with PLUG-IN type card be embedded in the mobile phone; Or the pattern of described smart card with paster be embedded in the mobile phone.
3, system according to claim 1 is characterized in that, described authentication terminal specifically comprises: PC, notebook computer, mobile phone or PDA.
According to claim 1,2 or 3 described systems, it is characterized in that 4, described seed key specifically comprises random number or date current time, and can not derive from smart card.
5, according to claim 1,2 or 3 described systems, it is characterized in that described algorithm specifically comprises: DES, 3DES, AES, hash algorithm, self-defined algorithm.
According to claim 1,2 or 3 described systems, it is characterized in that 6, the described authentication factor is the current time.
7, a kind of method that realizes dynamic identity authentication is characterized in that, comprising:
Smart card prestore seed key and algorithm, and utilize the authentication factor of this algorithm, seed key and agreement to generate the required dynamic password of authentication, be transferred to mobile phone;
Mobile phone receives and shows described dynamic password;
Described dynamic password and user profile are entered in the authentication terminal, and described dynamic password and user profile are uploaded to certificate server;
Certificate server obtains seed key and the algorithm of this user in certificate server according to described user profile, and utilize this algorithm that the authentication factor of described seed key and agreement is carried out computing, the dynamic password that generation is used to authenticate is compared the described dynamic password that is used to authenticate and the dynamic password uploaded of authentication terminal and is finished authentication.
8, method according to claim 7 is characterized in that, this method further comprises:
In smart card and certificate server, preset identical data as seed key; In smart card and certificate server, preset identical algorithm, and the time of making an appointment is as the synchronous authentication factor of both sides; Preset user profile at certificate server.
9, according to claim 7 or 8 described methods, described user profile specifically comprises: Equipment Serial Number, user's name.
According to claim 7 or 8 described methods, it is characterized in that 10, described generation dynamic password specifically comprises:
To utilizing the data after the described algorithm computing to carry out Hash operation, and in the data that computing obtains, select at least 6, as dynamic password.
CNA200910079923XA 2009-03-13 2009-03-13 Method and system for implementing dynamic identity authentication Pending CN101500232A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA200910079923XA CN101500232A (en) 2009-03-13 2009-03-13 Method and system for implementing dynamic identity authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA200910079923XA CN101500232A (en) 2009-03-13 2009-03-13 Method and system for implementing dynamic identity authentication

Publications (1)

Publication Number Publication Date
CN101500232A true CN101500232A (en) 2009-08-05

Family

ID=40947061

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA200910079923XA Pending CN101500232A (en) 2009-03-13 2009-03-13 Method and system for implementing dynamic identity authentication

Country Status (1)

Country Link
CN (1) CN101500232A (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101847189A (en) * 2010-04-29 2010-09-29 钱袋网(北京)信息技术有限公司 Processing method and device based on dynamic password
CN102075533A (en) * 2011-01-05 2011-05-25 深圳市文鼎创数据科技有限公司 Method and device for generating dynamic password
CN102186169A (en) * 2010-04-30 2011-09-14 北京华大智宝电子***有限公司 Identity authentication method, device and system
CN102291715A (en) * 2010-06-18 2011-12-21 黄金富 Method and corresponding system for protecting personnel data in mobile phone
CN101777158B (en) * 2010-01-13 2012-05-23 飞天诚信科技股份有限公司 Method and system for secure transaction
CN103023641A (en) * 2012-10-25 2013-04-03 浪潮电子信息产业股份有限公司 Serial number generating/verifying method
CN103051452A (en) * 2012-12-18 2013-04-17 惠州市亿能电子有限公司 BMS (Battery Management System) data read-write verification method
CN103428000A (en) * 2013-08-27 2013-12-04 深圳市文鼎创数据科技有限公司 Information authentication method and system
CN103684785A (en) * 2013-12-09 2014-03-26 飞天诚信科技股份有限公司 Dynamic token with key protection function and working method thereof
CN104134141A (en) * 2014-08-11 2014-11-05 济南曼维信息科技有限公司 E-wallet system payment method based on time synchronization
CN104184592A (en) * 2014-09-10 2014-12-03 上海众人科技有限公司 Dynamic token and implementation method of dynamic token, and dynamic password authentication method and system
CN104579694A (en) * 2015-02-09 2015-04-29 浙江大学 Identity authentication method and system
CN105516210A (en) * 2016-02-05 2016-04-20 山东信通电子股份有限公司 System and method for terminal security access authentication
CN105901846A (en) * 2016-06-23 2016-08-31 中国银行股份有限公司 Exercise bracelet
CN106230586A (en) * 2016-07-22 2016-12-14 北京信安世纪科技有限公司 A kind of token seed dynamics update method and device
CN103747021B (en) * 2014-02-18 2017-02-22 张仁平 Novel dynamic password protection system
TWI573083B (en) * 2015-06-12 2017-03-01 蓋特資訊系統股份有限公司 Method and system for generating personal transaction code with term of validity, and method of identification for the same
CN103457739B (en) * 2013-09-06 2017-03-22 北京握奇智能科技有限公司 Method and device for acquiring dynamic token parameters
CN106611108A (en) * 2016-12-02 2017-05-03 北京鼎普科技股份有限公司 Compact disc copyright protection method
CN106850235A (en) * 2017-04-08 2017-06-13 普拉斯旺(深圳)商贸有限公司 A kind of identity identifying method
CN107196972A (en) * 2017-07-19 2017-09-22 中国银行股份有限公司 A kind of authentication method and system, terminal and server
CN107210911A (en) * 2014-10-09 2017-09-26 凯里赛克公司 The improvement of terminal is installed in security system
CN108599953A (en) * 2018-01-30 2018-09-28 天津大学 Verifying dynamic password method for ensureing memory-safe and circuit
CN109286932A (en) * 2017-07-20 2019-01-29 阿里巴巴集团控股有限公司 Networking authentication method, apparatus and system
CN109416713A (en) * 2016-08-22 2019-03-01 帕斯罗基株式会社 Verifying system and non-transient information recording carrier
CN109635906A (en) * 2018-12-07 2019-04-16 深圳市集虹鼎源科技有限公司 Two-dimensional code generation method and device

Cited By (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101777158B (en) * 2010-01-13 2012-05-23 飞天诚信科技股份有限公司 Method and system for secure transaction
CN101847189A (en) * 2010-04-29 2010-09-29 钱袋网(北京)信息技术有限公司 Processing method and device based on dynamic password
CN102186169A (en) * 2010-04-30 2011-09-14 北京华大智宝电子***有限公司 Identity authentication method, device and system
CN102291715B (en) * 2010-06-18 2015-11-25 黄金富 The method of protection personnel data in mobile phone and corresponding system
CN102291715A (en) * 2010-06-18 2011-12-21 黄金富 Method and corresponding system for protecting personnel data in mobile phone
CN102075533A (en) * 2011-01-05 2011-05-25 深圳市文鼎创数据科技有限公司 Method and device for generating dynamic password
CN103023641B (en) * 2012-10-25 2017-03-15 郑州云海信息技术有限公司 A kind of serial number generates verification method
CN103023641A (en) * 2012-10-25 2013-04-03 浪潮电子信息产业股份有限公司 Serial number generating/verifying method
CN103051452A (en) * 2012-12-18 2013-04-17 惠州市亿能电子有限公司 BMS (Battery Management System) data read-write verification method
CN103428000A (en) * 2013-08-27 2013-12-04 深圳市文鼎创数据科技有限公司 Information authentication method and system
CN103457739B (en) * 2013-09-06 2017-03-22 北京握奇智能科技有限公司 Method and device for acquiring dynamic token parameters
CN103684785A (en) * 2013-12-09 2014-03-26 飞天诚信科技股份有限公司 Dynamic token with key protection function and working method thereof
CN103684785B (en) * 2013-12-09 2017-01-18 飞天诚信科技股份有限公司 Dynamic token with key protection function and working method thereof
CN103747021B (en) * 2014-02-18 2017-02-22 张仁平 Novel dynamic password protection system
CN104134141A (en) * 2014-08-11 2014-11-05 济南曼维信息科技有限公司 E-wallet system payment method based on time synchronization
CN104134141B (en) * 2014-08-11 2017-05-10 济南曼维信息科技有限公司 E-wallet system payment method based on time synchronization
CN104184592A (en) * 2014-09-10 2014-12-03 上海众人科技有限公司 Dynamic token and implementation method of dynamic token, and dynamic password authentication method and system
CN104184592B (en) * 2014-09-10 2018-11-06 上海众人网络安全技术有限公司 Dynamic password device and its implementation and dynamic password authentication method and system
CN107210911A (en) * 2014-10-09 2017-09-26 凯里赛克公司 The improvement of terminal is installed in security system
CN104579694B (en) * 2015-02-09 2018-09-14 浙江大学 A kind of identity identifying method and system
CN104579694A (en) * 2015-02-09 2015-04-29 浙江大学 Identity authentication method and system
TWI573083B (en) * 2015-06-12 2017-03-01 蓋特資訊系統股份有限公司 Method and system for generating personal transaction code with term of validity, and method of identification for the same
CN105516210B (en) * 2016-02-05 2018-08-21 山东信通电子股份有限公司 The system and method for terminal security access authentication
CN105516210A (en) * 2016-02-05 2016-04-20 山东信通电子股份有限公司 System and method for terminal security access authentication
CN105901846A (en) * 2016-06-23 2016-08-31 中国银行股份有限公司 Exercise bracelet
CN106230586A (en) * 2016-07-22 2016-12-14 北京信安世纪科技有限公司 A kind of token seed dynamics update method and device
CN109416713A (en) * 2016-08-22 2019-03-01 帕斯罗基株式会社 Verifying system and non-transient information recording carrier
CN109416713B (en) * 2016-08-22 2021-06-29 帕斯罗基株式会社 Authentication system and non-transitory information recording medium
CN106611108A (en) * 2016-12-02 2017-05-03 北京鼎普科技股份有限公司 Compact disc copyright protection method
CN106611108B (en) * 2016-12-02 2020-03-31 北京鼎普科技股份有限公司 Optical disk copyright protection method
CN106850235A (en) * 2017-04-08 2017-06-13 普拉斯旺(深圳)商贸有限公司 A kind of identity identifying method
CN107196972A (en) * 2017-07-19 2017-09-22 中国银行股份有限公司 A kind of authentication method and system, terminal and server
CN107196972B (en) * 2017-07-19 2020-12-22 中国银行股份有限公司 Authentication method and system, terminal and server
US11616775B2 (en) 2017-07-20 2023-03-28 Alibaba Group Holding Limited Network access authentication method, apparatus, and system
CN109286932A (en) * 2017-07-20 2019-01-29 阿里巴巴集团控股有限公司 Networking authentication method, apparatus and system
CN109286932B (en) * 2017-07-20 2021-10-19 阿里巴巴集团控股有限公司 Network access authentication method, device and system
CN108599953A (en) * 2018-01-30 2018-09-28 天津大学 Verifying dynamic password method for ensureing memory-safe and circuit
CN109635906A (en) * 2018-12-07 2019-04-16 深圳市集虹鼎源科技有限公司 Two-dimensional code generation method and device

Similar Documents

Publication Publication Date Title
CN101500232A (en) Method and system for implementing dynamic identity authentication
CN105827655B (en) A kind of intelligent cipher key equipment and its working method
CN102648610B (en) The strong authentication token used together with supplier can be independently applied with multiple
CN204833402U (en) Two -dimensional code developments trick lock
CN102696212B (en) There is the compact safety device of transaction risk grade approval ability
CN100504898C (en) Radio frequency recognizing computer security locking authentication system and method thereof
CN108092776A (en) A kind of authentication server and authentication token
CN101500011A (en) Method and system for implementing dynamic password security protection
CN102867366B (en) Portable bank card data processing device, system and method
CN102222390B (en) Multifunctional intelligent key device and working method thereof
CN104636777B (en) ID card information obtains system
CN103036681B (en) A kind of password safety keyboard device and system
CN102315942A (en) Security terminal with Bluetooth and communication method thereof of security terminal and client end
CN101483654A (en) Method and system for implementing authentication and data safe transmission
CN101465019A (en) Method and system for implementing network authentication
CN104217327A (en) Financial IC (integrated circuit) card Internet terminal and trading method thereof
CN103457922A (en) Electronic authentication client-side system, processing method, electronic authentication system and method
CN101277182A (en) Method for acquiring dynamic password based on public key architecture-user personal identification card
CN101488111A (en) Identification authentication method and system
CN104657855B (en) A kind of mobile payment authentication means with NFC interface
CN103259664A (en) Nfc dynamic password chip and working method thereof
CN101944216A (en) Two-factor online transaction safety authentication method and system
WO2015055120A1 (en) Device for secure information exchange
KR20120037314A (en) Online credit card issue system and method using user identity authentication device
CN205068524U (en) Intelligent gate inhibition system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20090805