CN105610865A - Method and device for authenticating identity of user based on transaction data - Google Patents

Method and device for authenticating identity of user based on transaction data Download PDF

Info

Publication number
CN105610865A
CN105610865A CN201610090879.2A CN201610090879A CN105610865A CN 105610865 A CN105610865 A CN 105610865A CN 201610090879 A CN201610090879 A CN 201610090879A CN 105610865 A CN105610865 A CN 105610865A
Authority
CN
China
Prior art keywords
user
account
historical trading
test
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610090879.2A
Other languages
Chinese (zh)
Inventor
万四爽
徐燕军
何朔
尹亚伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unionpay Co Ltd
Original Assignee
China Unionpay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unionpay Co Ltd filed Critical China Unionpay Co Ltd
Priority to CN201610090879.2A priority Critical patent/CN105610865A/en
Publication of CN105610865A publication Critical patent/CN105610865A/en
Priority to TW105143939A priority patent/TWI685805B/en
Priority to PCT/CN2017/070223 priority patent/WO2017140190A1/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a method and device for authenticating the identity of a user based on transaction data. The method comprises the following steps: obtaining historical transaction data associated with an account according to account information provided by the user, generating one or more test problems according to the historical transaction data, providing the one or more test problems for the user, receiving answers of the one or more test problems from the user, and judging whether the user passes authentication according to the answers.

Description

A kind of method and apparatus based on transaction data authenticated user identity
Technical field
Embodiments of the invention relate to authentication, and be specifically related to based on transaction data authenticated user identityMethod and apparatus.
Background technology
At present, in the time of authenticated user identity, certificate server need to rely on pre-prepd data to authenticate.These data are for example the phone numbers of the password that arranges in the time that certificate server is registered of user, registration, such as fingerThe users' such as line biological information, or distribute to the data for authenticating in user's smart card.
Under various scenes, user can carry out identity and recognizes by send desired data to certificate serverCard. Certificate server receives the data from user, and these data and pre-prepd data are comparedTo judging that whether user is by certification.
Prior art comprises following several certificate scheme:
The certificate scheme that uses static password, wherein, comprises from user side and receives desired data, then willThe data that receive and the pre-stored password being arranged by user are compared and are carried out authenticated user identity.
Use the certificate scheme of dynamic password, wherein, comprise that the terminal (for example, mobile phone) to user sends movingState password, and receive desired data from user side, then by the data that receive and moving of previously generatingState password is compared and is carried out authenticated user identity.
The certificate scheme that uses biological characteristic, wherein, comprises from user side and receives desired biological information(for example, face, sound, iris, fingerprint), then by the biological information receiving and pre-storedThe biological information obtaining from user compare and carry out authenticated user identity.
But above-mentioned certificate scheme cannot be to not carrying out authentication the user of certificate server registration.
Summary of the invention
Based on a method for transaction data authenticated user identity, comprising: according to customer-furnished accounts informationObtain the historical trading data associated with the account, produce one or more tests according to these historical trading data and askTopic, provide described one or more test problem to this user, receive from this user for described one orThe answer of multiple test problems, and judge that according to described answer whether this user is by certification.
Based on the certificate server of transaction data authenticated user identity, comprising: first device, for according to by usingThe accounts information that family provides obtains the historical trading data associated with the account, and the second device, for going through according to thisHistory transaction data produces one or more test problems, the 3rd device, for provide to this user described one orMultiple test problems, the 4th device, for receive from this user for described one or more test problemsAnswer, and the 5th device, for judging that according to described answer this user is whether by certification.
In the time reading by reference to the accompanying drawings following description, also will understand further feature and the advantage of embodiments of the invention, itsMiddle accompanying drawing shows the principle of embodiments of the invention by means of example.
Brief description of the drawings
Fig. 1 is the signal of the method based on transaction data authenticated user identity according to an embodiment of the inventionFigure.
Fig. 2 is the reality of the method based on transaction data authenticated user identity according to an embodiment of the inventionExample.
Fig. 3 is the interface that presents test problem according to an embodiment of the invention.
Fig. 4 is the signal of the system based on transaction data authenticated user identity according to an embodiment of the inventionFigure.
Detailed description of the invention
Hereinafter, in connection with embodiment, principle of the present invention is described. Should be understood that the embodiment providingBe for those skilled in the art understand better and put into practice the present invention, instead of limit model of the present inventionEnclose. Therefore, in this description, comprising many concrete implementation details should not be interpreted as scope of invention or canThe restriction of the scope of protection can be required, but the description specific to embodiment should be regarded as.
Fig. 1 is the signal of the method based on transaction data authenticated user identity according to an embodiment of the inventionFigure. The method comprises the processing in frame 110 to 150, and these processing can be carried out at certificate server end.
In frame 110, obtain the historical trading data associated with the account according to customer-furnished accounts information.The account is bank account or network payment application account. Accounts information can be for example bank card number orThe account of network payment application. The historical trading data associated with account can obtain from corresponding transaction data base.
In frame 120, produce one or more test problems according to these historical trading data. Hereinafter real at otherExecute in example, will describe the mode of test problem and the form of test problem of producing in detail.
In frame 130, provide described one or more test problem to this user. Can be by the end to userEnd sends Word message, pictorial information or the voice messaging of described one or more test problems, or itsIn conjunction with, provide described one or more test problem to this user. User's terminal can be can with certificationAny electronic equipment of server interaction, for example mobile phone, panel computer, notebook computer, self-service terminal(for example, ATM).
In frame 140, receive the answer for described one or more test problems from this user.
In frame 150, judge that according to described answer whether this user is by certification. Answer from user is usedCome to compare with the answer of test problem, in the time that comparison is consistent, determine this user and historical trading data instituteThe user who points to has identical identity.
Be according to the certificate scheme of this embodiment advantage, certificate server is without any need for preparing in advanceData just can carry out authentication, this be because historical trading data can obtain from bank's background system request.
Be according to another advantage of the certificate scheme of this embodiment, certificate server only needs accounts informationJust can carry out authentication, therefore user needn't worry to reveal the responsive letter such as name, identification card number, phone numberBreath, because he/her does not need to provide these information. Meanwhile, user does not need to carry any intelligence that is provided with yetThe hardware device of chip. Historical trading data based on user produce test problem and recognize according to test problemCard user's identity can improve security and the convenience of verification process.
Be according to another advantage of the certificate scheme of this embodiment, the mode of certification is specific to user's transactionBehavior, therefore, is also difficult to by certification even if other people know user's accounts information. Recognize with of the prior artCard scheme is compared, more reliable according to the certificate scheme of this embodiment. Meanwhile, because trading activity is sent out in timeChanging, test problem also can produce at random, therefore can effectively prevent according to the certificate scheme of this embodimentOnly Replay Attack.
Be according to another advantage of the certificate scheme of this embodiment, when historical trading data are that bank account is producedWhen raw data, certificate server just carries out real-name authentication to user without any need for pre-prepd data, thisBecause bank account and user's true personal information binding.
The mode of test problem and the form of test problem of producing described now.
In one embodiment, one or more test problems can comprise multiple-choice question, wherein this multiple-choice question requirementThis user selects the one or more transaction event associated with the account from multiple options. This multiple-choice question requires shouldUser selects associated with the account one or many according to one or more of following factor from multiple optionsIndividual transaction event: time, place, dealing money. Described multiple option can comprise from these historical trading dataThe one or more interference options that produce.
Fig. 2 is the reality of the method based on transaction data authenticated user identity according to an embodiment of the inventionExample. This example shows the flow process of carrying out authentication according to bank account information.
In frame 211, submit bank account information to from user side.
In frame 221, receive bank account information in certificate server termination, and according to account information searchingHistorical trading data. Certificate server can send and comprise asking of this bank account information to bank's background systemAsk, then receive historical trading data from bank's background system. These historical trading data can be special time periodsHistorical trading data.
In frame 222, produce the multiple choosings that comprise true sale option and disturb option according to historical trading data. For example, true sale option is the name of firm comprising in historical trading data, and disturbs option to beTitle with similar trade company of the trade company comprising in historical trading data.
In one example, obtain contingent trading activity according to user's historical trading data analysis, soProduce and disturb option according to described contingent trading activity afterwards. For example,, according to user's historical trading dataAnalysis obtains the indicated one or more trade companies of contingent trading activity, then by these one or more businessFamily is as disturbing option.
Exemplarily, disturb option to produce in the following manner: to extract trading activity from historical trading dataFeature, comprise type of transaction, loco, merchant type. Then, according to the part in these featuresOr all generations are not included in trade company in historical trading data as disturbing option. Type of transaction can compriseFood and drink, tourism, shopping etc. In the type of transaction of food and drink, merchant type can comprise Sichuan cooking, JapanCooking etc. If showing user, historical trading data consume in the Japanese cuisine A of place A trade company, soCertificate server accordingly can be by near the Japanese cuisine B using the A of place as distracter.
In frame 223, send multiple options and authenticate ruler to user side. Multiple options can comprise true friendshipEasily option and interference option. Authenticate ruler is presented to user as a part for test problem. Here certification,This user of rule request one or more selection according to following factor from multiple options is associated with the accountOne or more transaction event: time, place, dealing money. For example, authenticate ruler can require userAccording to the order of transaction time of origin, from multiple options, select trade company. Again for example, authenticate ruler can requireUser is chosen in locality and carried out the trade company concluding the business from multiple options. Again for example, authenticate ruler can be wantedAsk from the multiple options option dealing amount of money be greater than certain numerical value carrying out the trade company of transaction.
In frame 212, present multiple options and authenticate ruler.
In frame 213, select option according to authenticate ruler.
In frame 213, send the option of selecting.
In frame 224, receive the option of selecting from user side.
In seeing 225, judge whether the option of selecting is true sale option, whether judge the option of selectionMeet historical trading data, in the time being judged as YES, enter frame 226, in the time being judged as NO, enter frame 228,Certification is passed through.
In frame 226, judge whether the option of selecting meets and recognize authenticate ruler, and whether the option of selecting meetsThe condition that authenticate ruler limits. In the time being judged as YES, enter frame 227, certification is passed through, in the time being judged as NO,Enter frame 228, certification is passed through.
Fig. 3 is the exemplary interface that presents test problem according to an embodiment of the invention. As Fig. 3 instituteShow, the authenticate ruler (or answer rule) of this test problem requires user according to time order and function order, selectsOnce 6 of post-consumer trade companies. Certificate server is found the user of this bank card by analysis of history transaction dataThrough the Startbuck that is everlasting, beautiful dining room, port, CHANNEL brand shop, the consumption of fore-telling honeybee lotus flower, certificate server can thusTo produce COSTA coffee, Coach brand shop, METRO etc. according to such trading activity or consumption habitDisturb option. Because user's historical trading behavior only has him/her and oneself knows, so user can be according to ruleSelect correct trade company, the order occurring such as user's real trade is: Startbuck, CHANNEL, fore-tellingHoneybee lotus flower, beautiful dining room, port, good happy enlightening KTV, the whole family. The icon that user can click on interface produces in orderOption, and this sequence option is sent to certificate server. When certificate server judges the choosing that user selectsItem is real and meets the exchange hour order of occurrence of authenticate ruler, authentication success, otherwise,Authentication failure.
In one embodiment, one or more test problems can comprise the topic of filling a vacancy, wherein, this fill a vacancy topic toThis user provides a transaction event associated with the account and requires this user to answer and this transaction event phaseOne or more of the following factor of closing: time, place, dealing money; Or this topic of filling a vacancy is to this userProvide one or more of following factor of a transaction event associated with the account: time, place, friendshipThe easily amount of money, and require this user to answer this transaction event. For example, test problem can be " please input oneThe inferior date of consuming at the A of trade company " or " please input the last amount of money of consuming at the A of trade company ".Or test problem can be " please input the name of firm of consuming at place A yesterday ".
In the situation that having multiple test problem, in the time that the answer from user is all correct, judge that this user is logicalCross certification. Preferably, for example, when the accuracy of the answer from user is in the time that predetermined value (, 90%) is above,Judge that this user is by certification. So, user does not need to remember all trade details.
In certain embodiments, be the in the situation that of filling a vacancy topic, when the character of the answer from user at test problemWhile being comprised in the character of correct option (, part coupling), judge that user's answer is correct, or oughtFrom user's the numerical value of answer and the numerical value of correct option within the specific limits constantly, just judging user's answerReally. So, user does not need to remember all trade details.
In one embodiment, one or more test problems can comprise True-False, and this True-False is based on transactionOne or more of the following factor of event and this transaction event: time, place, dealing money.
Each frame shown in Fig. 1 and Fig. 2 can be regarded as method step and/or be regarded as due to operation computerProgram code and the operation that causes and/or be regarded as being configured to the logic electricity of multiple couplings of implementing correlation functionCircuit component. Although operation described in the drawings by specific order, this should not be understood to require according to shown inParticular order or carry out these operations by order successively, or require all illustrative operations to be performed, to reachTo desirable result.
Fig. 4 is the signal of the system based on transaction data authenticated user identity according to an embodiment of the inventionFigure. As shown in the figure, the system based on transaction data authenticated user identity comprises client 410, certificate server420, background system 430. Background system 430 comprises historical trading database 431. Typical an enforcementIn example, certificate server 420 receives accounts information from client 410, and according to the account information from backstageIn the historical trading database 431 of system 430, extract historical trading data. Then, 420 of certificate serversProduce test problem according to the historical trading data of extracting, and this test problem is sent to client 410. SoAfter, certificate server 420 receives and answers from client 410, and authenticates in client 410 according to this answerUser's the identity user's indicated with historical trading data identity whether consistent. Be understandable that, recognizeCard server 420 is in the time producing test problem, and the answer that can simultaneously store corresponding test problem, so that fastSpeed checking is from user's answer.
Exemplary embodiment can be implemented in hardware, software or its combination. For example, some aspect of the present inventionCan in hardware, implement, other side can be implemented in software.
In one embodiment, based on the certificate server of transaction data authenticated user identity, comprising:
First device, for obtaining the historical trading number associated with the account according to customer-furnished accounts informationAccording to,
The second device, for producing one or more test problems according to these historical trading data,
The 3rd device, for described one or more test problem is provided to this user,
The 4th device, for receiving the answer for described one or more test problems from this user,
The 5th device, for judging that according to described answer whether this user is by certification.
In another embodiment, the account is bank account or network payment application account. By described secondDescribed one or more test problems that device produces comprise multiple-choice question, and wherein this multiple-choice question requires this user from manyIn individual option, select the one or more transaction event associated with the account. This multiple-choice question requires this user from multipleIn option, select one or more transaction event associated with the account according to one or more of following factor:Time, place, dealing money. Described multiple option comprises produce from these historical trading data one or moreDisturb option.
In another embodiment, the described one or more test problems that produced by described the second device comprise to be filled outEmpty topic, wherein, this topic of filling a vacancy provides a transaction event associated with the account and requires this use to this userOne or more of the following factor relevant to this transaction event answered at family: time, place, dealing money;Or this topic of filling a vacancy provide to this user one of following factor of a transaction event associated with the account orPerson is multiple: time, place, dealing money, and require this user to answer this transaction event.
In another embodiment, the described one or more test problems that produced by described the second device comprise to be sentencedDisconnected topic, one or more of the following factor of this True-False based on transaction event and this transaction event: timeBetween, place, dealing money.
In another embodiment, described the 3rd device sends described one or more surveys by the terminal to userMay well ask Word message, pictorial information or the voice messaging of topic, or its combination, provides institute to this userState one or more test problems.
In another embodiment, described the 5th device is configured in the time that the answer from user is all correct,Judge that this user is by certification, or when the accuracy of the answer from user is in the time that predetermined value is above, judgement thisUser is by certification.
Although the aspect of exemplary embodiment of the present invention can be shown and described as block diagram, flow chart, fineUnderstand, these devices described herein or method can be implemented in the system as limiting examplesFor functional module. In addition, said apparatus should not be understood to require to carry out in all embodiment this separation,And should be understood to that described program assembly and system can be integrated in single software product conventionallyOr be packaged into multiple software products.
Those skilled in the relevant art are in the time reading aforementioned specification by reference to the accompanying drawings, to aforementioned exemplary of the present inventionThe various amendments of embodiment and distortion can become obvious for those skilled in the relevant art. Therefore, of the present inventionEmbodiment is not limited to disclosed specific embodiment, and variation is intended to be encompassed in appended power with other embodimentIn the scope that profit requires.

Claims (10)

1. the method based on transaction data authenticated user identity, is characterized in that, comprising:
Obtain the historical trading data associated with the account according to customer-furnished accounts information,
Produce one or more test problems according to these historical trading data,
Provide described one or more test problem to this user,
Receive the answer for described one or more test problems from this user, and
Judge that according to described answer whether this user is by certification.
2. the method for claim 1, is characterized in that,
The account is bank account or network payment application account.
3. the method for claim 1, is characterized in that,
Described one or more test problem comprises multiple-choice question, and wherein this multiple-choice question requires this user from multiple optionsOne or more transaction event that middle selection is associated with the account.
4. method as claimed in claim 3, is characterized in that,
This multiple-choice question require this user from multiple options according to following factor one or more select with shouldOne or more transaction event of account association: time, place, dealing money.
5. method as claimed in claim 3, is characterized in that,
Described multiple option comprises the one or more interference options that produce from these historical trading data.
6. the certificate server based on transaction data authenticated user identity, is characterized in that, comprising:
Obtain the historical trading data associated with the account according to customer-furnished accounts information,
Produce one or more test problems according to these historical trading data,
Provide described one or more test problem to this user,
Receive the answer for described one or more test problems from this user, and
Judge that according to described answer whether this user is by certification.
7. certificate server as claimed in claim 6, is characterized in that,
The account is bank account or network payment application account.
8. certificate server as claimed in claim 6, is characterized in that,
Described one or more test problem comprises multiple-choice question, and wherein this multiple-choice question requires this user from multiple optionsOne or more transaction event that middle selection is associated with the account.
9. certificate server as claimed in claim 8, is characterized in that,
This multiple-choice question require this user from multiple options according to following factor one or more select with shouldOne or more transaction event of account association: time, place, dealing money.
10. certificate server as claimed in claim 8, is characterized in that,
Described multiple option comprises the one or more interference options that produce from these historical trading data.
CN201610090879.2A 2016-02-18 2016-02-18 Method and device for authenticating identity of user based on transaction data Pending CN105610865A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201610090879.2A CN105610865A (en) 2016-02-18 2016-02-18 Method and device for authenticating identity of user based on transaction data
TW105143939A TWI685805B (en) 2016-02-18 2016-12-29 Method and device for authenticating user identity based on transaction data
PCT/CN2017/070223 WO2017140190A1 (en) 2016-02-18 2017-01-05 Method and device for authenticating user identity based on transaction data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610090879.2A CN105610865A (en) 2016-02-18 2016-02-18 Method and device for authenticating identity of user based on transaction data

Publications (1)

Publication Number Publication Date
CN105610865A true CN105610865A (en) 2016-05-25

Family

ID=55990403

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610090879.2A Pending CN105610865A (en) 2016-02-18 2016-02-18 Method and device for authenticating identity of user based on transaction data

Country Status (3)

Country Link
CN (1) CN105610865A (en)
TW (1) TWI685805B (en)
WO (1) WO2017140190A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411950A (en) * 2016-11-21 2017-02-15 江苏通付盾科技有限公司 Block-chain transaction ID based authentication method, device and system
CN106779716A (en) * 2016-11-21 2017-05-31 江苏通付盾科技有限公司 Authentication method, apparatus and system based on block chain account address
CN106888201A (en) * 2016-08-31 2017-06-23 阿里巴巴集团控股有限公司 A kind of method of calibration and device
WO2017140190A1 (en) * 2016-02-18 2017-08-24 ***股份有限公司 Method and device for authenticating user identity based on transaction data
CN108391141A (en) * 2018-03-19 2018-08-10 北京京东金融科技控股有限公司 Method and apparatus for output information
TWI638307B (en) * 2017-08-04 2018-10-11 台灣資服科技股份有限公司 Multi-factor login system and login method
CN108875514A (en) * 2017-12-08 2018-11-23 北京旷视科技有限公司 Face authentication method and system and authenticating device and non-volatile memory medium
CN110517021A (en) * 2019-08-27 2019-11-29 出门问问信息科技有限公司 A kind of data processing method, device, storage medium and electronic equipment
CN112767593A (en) * 2020-12-31 2021-05-07 深圳市深圳通有限公司 Traffic card owner identification method, device, equipment and storage medium

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11252166B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11057189B2 (en) 2019-07-31 2021-07-06 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11251963B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
CN110473096A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Data grant method and device based on intelligent contract
US11310051B2 (en) 2020-01-15 2022-04-19 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1449540A (en) * 2000-06-28 2003-10-15 帕滕泰克公司 Method and system of securely collecting, storing, and transmitting information
CN1776755A (en) * 2005-07-05 2006-05-24 淘宝控股有限公司 Method for identify user identity for Internet service provider
CN1910592A (en) * 2004-01-23 2007-02-07 运通卡国际股份有限公司 System and method for secure telephone and computer transactions
CN101447051A (en) * 2007-11-27 2009-06-03 联想(北京)有限公司 Payment method and payment device
CN101473344A (en) * 2006-06-19 2009-07-01 维萨美国股份有限公司 Consumer authentication system and method
CN104616137A (en) * 2013-12-26 2015-05-13 腾讯科技(深圳)有限公司 Security payment method, server and system
US20150161375A1 (en) * 2013-12-09 2015-06-11 Mastercard International Incorporated Methods and systems for using transaction data to authenticate a user of a computing device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610865A (en) * 2016-02-18 2016-05-25 ***股份有限公司 Method and device for authenticating identity of user based on transaction data

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1449540A (en) * 2000-06-28 2003-10-15 帕滕泰克公司 Method and system of securely collecting, storing, and transmitting information
CN1910592A (en) * 2004-01-23 2007-02-07 运通卡国际股份有限公司 System and method for secure telephone and computer transactions
CN1776755A (en) * 2005-07-05 2006-05-24 淘宝控股有限公司 Method for identify user identity for Internet service provider
CN101473344A (en) * 2006-06-19 2009-07-01 维萨美国股份有限公司 Consumer authentication system and method
CN101447051A (en) * 2007-11-27 2009-06-03 联想(北京)有限公司 Payment method and payment device
US20150161375A1 (en) * 2013-12-09 2015-06-11 Mastercard International Incorporated Methods and systems for using transaction data to authenticate a user of a computing device
CN104616137A (en) * 2013-12-26 2015-05-13 腾讯科技(深圳)有限公司 Security payment method, server and system

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017140190A1 (en) * 2016-02-18 2017-08-24 ***股份有限公司 Method and device for authenticating user identity based on transaction data
TWI670620B (en) * 2016-08-31 2019-09-01 香港商阿里巴巴集團服務有限公司 Calibration method and device
US11301556B2 (en) 2016-08-31 2022-04-12 Advanced New Technologies Co., Ltd. Verification method and device
CN106888201A (en) * 2016-08-31 2017-06-23 阿里巴巴集团控股有限公司 A kind of method of calibration and device
WO2018040942A1 (en) * 2016-08-31 2018-03-08 阿里巴巴集团控股有限公司 Verification method and device
CN106411950B (en) * 2016-11-21 2019-10-18 江苏通付盾科技有限公司 Authentication method, apparatus and system based on block chain transaction id
CN106411950A (en) * 2016-11-21 2017-02-15 江苏通付盾科技有限公司 Block-chain transaction ID based authentication method, device and system
CN106779716B (en) * 2016-11-21 2021-06-04 江苏通付盾区块链科技有限公司 Authentication method, device and system based on block chain account address
CN106779716A (en) * 2016-11-21 2017-05-31 江苏通付盾科技有限公司 Authentication method, apparatus and system based on block chain account address
TWI638307B (en) * 2017-08-04 2018-10-11 台灣資服科技股份有限公司 Multi-factor login system and login method
CN108875514A (en) * 2017-12-08 2018-11-23 北京旷视科技有限公司 Face authentication method and system and authenticating device and non-volatile memory medium
CN108391141A (en) * 2018-03-19 2018-08-10 北京京东金融科技控股有限公司 Method and apparatus for output information
CN110517021A (en) * 2019-08-27 2019-11-29 出门问问信息科技有限公司 A kind of data processing method, device, storage medium and electronic equipment
CN112767593A (en) * 2020-12-31 2021-05-07 深圳市深圳通有限公司 Traffic card owner identification method, device, equipment and storage medium
CN112767593B (en) * 2020-12-31 2022-02-22 深圳市深圳通有限公司 Traffic card owner identification method, device, equipment and storage medium

Also Published As

Publication number Publication date
TW201730829A (en) 2017-09-01
WO2017140190A1 (en) 2017-08-24
TWI685805B (en) 2020-02-21

Similar Documents

Publication Publication Date Title
CN105610865A (en) Method and device for authenticating identity of user based on transaction data
US20170116596A1 (en) Mobile Communication Device with Proximity Based Communication Circuitry
CN100365666C (en) Method for carrying out a secure electronic transaction using a portable data support
EP1434140B1 (en) Individual authentication method
US20090178120A1 (en) Electronic verification service systems and methods
CN102158488B (en) Dynamic countersign generation method and device and authentication method and system
CN114358793A (en) Server-based biometric authentication
WO2016033698A1 (en) Method and system for real-time authentication of user access to a resource
CN106780782B (en) Method, system and equipment based on the ticket checking scheme progress ticket checking that server is recommended
CN105591745A (en) Method and system for performing identity authentication on user using third-party application
CN108960820A (en) A kind of real name identification method based on block chain, system and storage medium
CN108512660B (en) Virtual card verification method
WO2014055279A1 (en) Authentication system
US10755264B2 (en) Methods and systems for secure online payment
JP2006048390A (en) Method and system for authenticating two-dimensional code user
CN106709534A (en) Anti-counterfeit verification system of electronic certificate
TWI536293B (en) Member Registration and Usage Method Based on NFC Technology and Its System
JP2010102726A (en) Two-dimensional code user authentication method and two-dimensional code distribution server
US20150304342A1 (en) Identity information systems and methods
CN109670563A (en) A kind of anti-counterfeit authentication method and device
Pramono et al. Firebase Authentication Cloud Service for RESTful API Security on Employee Presence System
US20220358503A1 (en) Systems and methods for providing in-person status to a user device
CN104769621A (en) Financial transactions with a varying pin
CN107454044A (en) A kind of e-book reading protection of usage right method and system
JP2002342281A (en) Interactive personal identification system and method therefor, execution program for the method and recording medium for the program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1225527

Country of ref document: HK

RJ01 Rejection of invention patent application after publication

Application publication date: 20160525

RJ01 Rejection of invention patent application after publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1225527

Country of ref document: HK