CN106713225B - Two-dimensional code device and system based on two-dimensional code authentication and operation method thereof - Google Patents

Two-dimensional code device and system based on two-dimensional code authentication and operation method thereof Download PDF

Info

Publication number
CN106713225B
CN106713225B CN201510772004.6A CN201510772004A CN106713225B CN 106713225 B CN106713225 B CN 106713225B CN 201510772004 A CN201510772004 A CN 201510772004A CN 106713225 B CN106713225 B CN 106713225B
Authority
CN
China
Prior art keywords
dimensional code
code device
module
terminal equipment
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510772004.6A
Other languages
Chinese (zh)
Other versions
CN106713225A (en
Inventor
王根平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nationz Technologies Inc
Original Assignee
Nationz Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nationz Technologies Inc filed Critical Nationz Technologies Inc
Priority to CN201510772004.6A priority Critical patent/CN106713225B/en
Publication of CN106713225A publication Critical patent/CN106713225A/en
Application granted granted Critical
Publication of CN106713225B publication Critical patent/CN106713225B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a two-dimension code device and system based on two-dimension code authentication and an operation method thereof. This two-dimensional code device includes: the communication module is used for communicating with the terminal equipment; the storage module is used for storing an operation program of the two-dimensional code device and personal safety information of a user; a security module for executing a security algorithm on the personal security information; the two-dimensional code generating module is used for generating a two-dimensional code corresponding to the personal safety information; the display module is used for displaying the two-dimensional code generated by the two-dimensional code generation module; the main control module is used for controlling each module included in the two-dimensional code device; and the power supply module is used for supplying power to each module included in the two-dimensional code device. The invention logs in various websites or accounts by scanning the two-dimensional code, can directly acquire account login information and can authenticate personal identity, thereby increasing the convenience of use of users and ensuring information safety.

Description

Two-dimensional code device and system based on two-dimensional code authentication and operation method thereof
Technical Field
The invention relates to a device based on two-dimensional code authentication, a system comprising the two-dimensional code device and an operation method of the system.
Background
With the development of internet technology, people increasingly depend on some internet applications, such as WeChat, Payment treasures, online banking of various banks, various social networking sites and the like. The internet has become an important platform for people to exchange, shop, pay transactions, etc. due to the wide variety of internet applications and the increasing dependence on internet.
However, as more and more applications are operating in the mobile terminal, more and more passwords must be recorded by the user and the password input in the mobile terminal is easy to steal, thereby causing two problems: firstly, many accounts and passwords need to be recorded, and the use is complicated; secondly, when the password is input, the password is easy to steal, so that the personal privacy and property are very unsafe.
Therefore, in order to solve the problem of convenience, applications launched by a merchant can log in through the QQ or WeChat and other account numbers, so that the problem of convenience of recording a plurality of account numbers is solved to a certain extent, but the safety of the account numbers is not fundamentally guaranteed.
Therefore, a technology satisfying both convenience and safety is required.
Disclosure of Invention
The invention provides a technology based on two-dimension code authentication, which can provide convenient login and ensure the safety of personal information.
According to an aspect of the present invention, there is provided a two-dimensional code device based on two-dimensional code authentication, including: the communication module is used for communicating with the terminal equipment; the storage module is used for storing an operation program of the two-dimensional code device and personal safety information of a user; a security module for executing a security algorithm on the personal security information; the two-dimensional code generating module is used for generating a two-dimensional code corresponding to the personal safety information; the display module is used for displaying the two-dimensional code generated by the two-dimensional code generation module; the main control module is used for controlling each module included in the two-dimensional code device; and the power supply module is used for supplying power to each module included in the two-dimensional code device.
Preferably, the personal security information comprises an account, a password and personal identity information of the user.
In addition, the display module also displays the login authentication state and the login authentication result.
According to one embodiment, the operation of the two-dimensional code device associated with the generation of the two-dimensional code is initiated by communication between the terminal device and the communication module.
According to another embodiment, the two-dimensional code device further comprises a key module, and the operation of the two-dimensional code device related to the generation of the two-dimensional code is started through the operation of the key module by the user.
According to another aspect of the present invention, there is provided a system based on two-dimensional code authentication, the system including: the two-dimensional code device is described above; the terminal equipment is used for scanning the two-dimensional code generated by the two-dimensional code device to enter a login interface and acquiring login information from the two-dimensional code device; and the background server is used for authenticating the two-dimensional code device and the terminal equipment.
According to a further aspect of the present invention, there is provided a method of operation of the above system, comprising: the two-dimensional code device generates a two-dimensional code; the terminal equipment scans the two-dimensional code to open a login interface; the background server authenticates the two-dimensional code device and the terminal equipment; and the terminal equipment completes login under the condition that the authentication is passed.
Specifically, the background server authenticating the two-dimensional code device and the terminal device includes: the terminal equipment sends a security authentication request to the two-dimensional code device; the two-dimensional code device provides security authentication data to the terminal equipment after receiving the security authentication request; the terminal equipment acquires the security authentication data and provides the security authentication data to the background server; and the background server carries out authentication processing according to the safety authentication data.
According to one embodiment, the account and the password of the user are also included in the security authentication data, and the background server verifies the account and the password.
According to another embodiment, the two-dimensional code further comprises an account and a password of the user, after the terminal device scans the two-dimensional code and before the background server authenticates the two-dimensional code device and the terminal device, the terminal device sends the account and the password to the background server, and the background server verifies the account and the password.
As described above, the invention logs in various websites or accounts by scanning the two-dimensional code, can directly acquire account login information and can authenticate personal identity, thereby increasing the convenience of use of users and ensuring information safety.
Drawings
Fig. 1 is a block diagram of an apparatus based on two-dimensional code authentication according to a first embodiment of the present invention.
Fig. 2 is a block diagram of an apparatus based on two-dimensional code authentication according to a second embodiment of the present invention.
Fig. 3 is a schematic diagram of a two-dimensional code authentication-based system according to the present invention.
Fig. 4 is a flowchart of an operating method of a two-dimensional code authentication-based system according to the present invention.
Fig. 5 is a flow chart of a method of using the apparatus of the first embodiment of the invention.
Fig. 6 is a flow chart of a method of using the apparatus of the second embodiment of the present invention.
Detailed Description
The present invention is described in detail below with reference to the accompanying drawings.
Fig. 1 is a block diagram of an apparatus based on two-dimensional code authentication according to a first embodiment of the present invention.
As shown in fig. 1, the two-dimensional code device based on two-dimensional code authentication according to the present invention includes: the communication module 10 is used for communicating with terminal equipment; the storage module 12 is used for storing an operation program of the two-dimensional code device and personal safety information of a user; a security module 14 for executing a security algorithm on the personal security information; a two-dimensional code generation module 16 for generating a two-dimensional code corresponding to the personal security information; the display module 18 is used for displaying the two-dimensional code generated by the two-dimensional code generation module; a main control module 20 for controlling each module included in the two-dimensional code device; and a power module 22 for supplying power to each module included in the two-dimensional code device.
First, it should be noted that the terminal device mentioned herein may be a mobile phone, a tablet computer, a desktop computer, a notebook computer, etc., but is not limited thereto, and any terminal device applicable to the system and method of the present invention is included in the scope of the present invention.
Specifically, the communication module 10 is used for data transceiving communication between the two-dimensional code device and the terminal device, and realizes conversion between a digital signal and a radio frequency signal. The communication between the terminal device and the communication module 10 of the two-dimensional code device according to the present invention may be implemented by a Wireless channel (such as bluetooth, WiFi (Wireless Fidelity), ZigBee (ZigBee) channel, etc.) and a wired channel (such as USB (Universal Serial Bus), ISO7816 (standard protocol) channel, etc.). It will be understood by those skilled in the art that any channel pattern applicable to the present invention is included within the scope of the present invention.
The personal security information stored in the storage module 12 includes an account, a password, personal identification information, etc. of the user, which are previously stored in the storage module 12. It will be understood by those skilled in the art that the personal security information may also include various identity information and any personal security information applicable to the present invention is included within the scope of the present invention.
The security module 14 is mainly used for performing security algorithms on data, such as encryption and decryption of data. The security Algorithm referred to herein may use any Algorithm known in the art, wherein the Encryption and decryption Algorithm may be one or more of DES (Data Encryption Standard), HASH (HASH), SHA (Secure HASH Algorithm), AES (Advanced Encryption Standard), ECC (Error correction Code), SM1 (national secret 1), SM2 (national secret 2), SM3 (national secret 3), SM4 (national secret 4), SM5 (national secret 5), SM6 (national secret 6), SM7 (national secret 7), and the like, and the Data to be encrypted and decrypted may be an account, a password, personal identification information, a login address, and the like of the user. Those skilled in the art will appreciate that any data algorithms and the like applicable to the present invention are included within the scope of the embodiments.
The two-dimensional code generating module 16 is configured to generate a two-dimensional code corresponding to data (for example, a connection address of a login interface, or may further include a login account and a password, etc.) after the security module 14 processes the data. It should be noted that how to generate the two-dimensional code is well known to those skilled in the art, and thus will not be described here.
The display module 18 may be used to display other information, such as login authentication status and result, in addition to the generated two-dimensional code. It will be understood by those skilled in the art that any information that can be displayed on the two-dimensional code device of the present invention can be displayed on the display module. In addition, the Display module 18 may be an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), electronic paper, etc., as long as the number of dot matrixes can meet the Display requirement of the two-dimensional code.
In addition, the main control module 20 is responsible for controlling the respective modules and processing data.
The power module 22 may include a charging module. The charging module can be a contact charging (USB interface) or a contact charging mode, and can also be a wireless charging mode (for example, the frequency is 13.56MHz, 120 kHz-140 kHz, 860-960 MHz and the like).
In this embodiment, the operation of the two-dimensional code device associated with the generation of the two-dimensional code is started by communication between the terminal device and the communication module. These operations may include powering on and off the two-dimensional code device, waking up the device, switching modes, etc., although those skilled in the art will appreciate that any operation that is suitable for the present invention is included within the scope of the embodiments.
Fig. 2 is a block diagram of an apparatus based on two-dimensional code authentication according to a second embodiment of the present invention.
As shown in fig. 2, the second embodiment is substantially similar to the first embodiment described above, and therefore, a repeated description of the same parts is omitted here. The first embodiment is different from the second embodiment in that the second embodiment further includes a key module 24, and the operation of the two-dimensional code device associated with the generation of the two-dimensional code, such as the operations of turning on and off, waking up the device, switching modes, and the like of the two-dimensional code device, is started by the operation of the key module by the user.
The user inputs important information by operating the key module 24, wherein the key may be a touch type or a mechanical type. Of course, those skilled in the art will appreciate that any key scheme applicable to the present invention is included in the scope of the embodiments.
The two-dimensional code authentication-based system of the present invention is described below with reference to fig. 3.
As shown in fig. 3, the system includes: a two-dimensional code device which may be any one of the first and second embodiments described above; the terminal equipment is used for scanning the two-dimensional code generated by the two-dimensional code device to enter a login interface and acquiring login information from the two-dimensional code device; and the background server is used for authenticating the two-dimensional code device and the terminal equipment.
The background server is a background server corresponding to an application which a user needs to log in. The terminal device and the background server can perform data transmission through a wireless or wired network channel, information such as an account, a password, personal identity authentication and the like is stored in the background server in advance, and the information corresponds to the information stored in the two-dimensional code device.
The system operation method of the present invention is described below with reference to fig. 4-6.
As shown in fig. 4, the system operation method according to the present invention includes the steps of: s42, generating a two-dimensional code by the two-dimensional code device; s44, the terminal device scans the two-dimensional code to open a login interface; s46, the background server authenticates the two-dimensional code device and the terminal equipment; and S48, when the authentication is passed, the terminal device completes the login.
Specifically, the background server authenticating the two-dimensional code device and the terminal device includes: the terminal equipment sends a security authentication request to the two-dimensional code device; the two-dimensional code device provides security authentication data to the terminal equipment after receiving the security authentication request; the terminal equipment acquires the security authentication data and provides the security authentication data to the background server; and the background server carries out authentication processing according to the safety authentication data.
The provision of the secure authentication data by the two-dimensional code device to the terminal device may include encrypting the authentication data, determining which authentication information is needed by the backend server, etc., which is well known to those skilled in the art and therefore will not be described in detail.
The terminal equipment acquires the login interface by scanning the two-dimensional code generated by the two-dimensional code device, and two processing modes can be adopted for the authentication of the login information.
The first mode is as follows: the two-dimensional code comprises an account and a password of the user, login information (the account and the password) is sent to the background server after the terminal device scans the two-dimensional code, and the background server verifies the account and the password. The authentication comprises the background server authenticating the account and the password received from the terminal equipment by using the account and the password stored in advance. Of course, the authentication of the login information by the backend server also includes other processes, for example, if an encryption operation is performed in the two-dimensional code device, the backend server also needs to perform a decryption operation, which is well known to those skilled in the art and therefore will not be described.
The second way is: the two-dimensional code does not include login information, but the security authentication data provided by the two-dimensional code device to the terminal equipment includes an account and a password of the user, so that the background server verifies the account and the password while performing security authentication on the two-dimensional code device.
As described above, the invention logs in various websites or accounts by scanning the two-dimensional code, can directly acquire account login information and can authenticate personal identity, thereby increasing the convenience of use of users and ensuring information safety.
As described above, there are two ways for a two-dimensional code device to generate a two-dimensional code: one is that a user operates a key module in a two-dimensional code device to start, wake up the two-dimensional code device, perform mode switching and the like, and the two-dimensional code device generates and displays a two-dimensional code required by the user through input to the key module; the other mode is that a user communicates with a communication module in the two-dimensional code device through the terminal device and sends a related operation instruction to the two-dimensional code device to enable the two-dimensional code device to generate and display the two-dimensional code required by the user.
Fig. 5 is a flow chart of a method of using the apparatus of the first embodiment of the invention.
As shown in fig. 5, the workflow of the method includes:
the first step is as follows: the two-dimensional code device displays two-dimensional code information, the two-dimensional code information comprises a connection address for account login, a login account number, a login password and the like, and the displayed account or password information can be encrypted data;
the second step is that: the terminal equipment scans the two-dimensional code, automatically opens the connected login address and communicates with the background server to complete account number and password verification;
the third step: the terminal equipment sends a security authentication request to the two-dimensional code device to authenticate that the device providing the two-dimensional code is a correct and legal device;
the fourth step: the two-dimensional code device provides security authentication data to the terminal equipment;
the fifth step: and the terminal equipment submits the security authentication data to a background server for authentication processing, and the login authentication of the account is completed if the authentication is passed.
In fig. 5, the two-dimensional code includes a login account and a login password, and the background server authenticates the login information before performing security authentication. Of course, as described above, the two-dimensional code may not include login information, but the security authentication data provided by the two-dimensional code device to the terminal device includes the account and the password of the user, so that the terminal device directly makes a security authentication request after scanning the two-dimensional code to open a login interface, and the background server performs security authentication on the two-dimensional code device and verifies the account and the password at the same time.
In addition, through the communication between the terminal device and the two-dimensional code device, the user instructs to perform corresponding two-dimensional code generation operation, and certainly, the user can also perform operation in the terminal device to switch different account login interfaces.
In addition, the authentication request of the third step and the authentication response of the fourth step can be completed before various key information (such as payment information and the like) is submitted in the account use process, namely, the transaction authentication in the actual account use is completed, so that the benefit of the user is ensured not to be damaged.
Fig. 6 is a flow chart of a method of using the apparatus of the second embodiment of the present invention.
As shown in fig. 6, the workflow of the method includes:
the first step is as follows: and pressing the key to awaken the mode of the two-dimensional code device for displaying the two-dimensional code so that the two-dimensional code device displays the two-dimensional code information. The two-dimension code information comprises a connection address for account login, a login account number, a login password and the like, and the displayed account or password information can be encrypted data;
the second step is that: the terminal equipment scans the two-dimensional code, automatically opens the connected login address and communicates with the background server to complete account number and password verification;
the third step: the terminal equipment sends a security authentication request to the two-dimensional code device to authenticate that the device providing the two-dimensional code is a correct and legal device;
the fourth step: the two-dimensional code device provides security authentication data to the terminal equipment;
the fifth step: and the terminal equipment submits the security authentication data to a background server for authentication processing, and the login authentication of the account is completed if the authentication is passed.
In fig. 6, the two-dimensional code includes a login account and a login password, and the background server authenticates the login information before performing security authentication. Of course, as described above, the two-dimensional code may not include login information, but the security authentication data provided by the two-dimensional code device to the terminal device includes the account and the password of the user, so that the terminal device directly makes a security authentication request after scanning the two-dimensional code to open a login interface, and the background server performs security authentication on the two-dimensional code device and verifies the account and the password at the same time.
In addition, through a key module in the two-dimensional code device, a user indicates to perform corresponding two-dimensional code generation operation, and certainly, the user can also perform operation on the key module to switch different account login interfaces.
In addition, the authentication request of the third step and the authentication response of the fourth step can be completed before various key information (such as payment information and the like) is submitted in the account use process, namely, the transaction authentication in the actual account use is completed, so that the benefit of the user is ensured not to be damaged.
As described above, the technical scheme of the invention can solve the safe login and operation of each account in the terminal equipment, and can not need to manually input each account and the password, thereby increasing the convenience of the user, and simultaneously safely storing the login information of a plurality of accounts, thereby protecting the privacy and property safety of individual accounts.
The technical solution of the present invention can be applied to various fields, such as online payment, bluetooth Key, network login authentication card, etc., and it is understood that any device, system and method to which the present invention can be applied are included in the scope of the present invention.
It should be noted that the above-mentioned embodiments described with reference to the drawings are only intended to illustrate the present invention and not to limit the scope of the present invention, and it should be understood by those skilled in the art that modifications and equivalent substitutions can be made without departing from the spirit and scope of the present invention. Furthermore, unless the context indicates otherwise, words that appear in the singular include the plural and vice versa. Additionally, all or a portion of any embodiment may be utilized with all or a portion of any other embodiment, unless stated otherwise.

Claims (9)

1. The utility model provides a two-dimensional code device based on two-dimensional code authentication which characterized in that, the two-dimensional code device includes:
the communication module is used for communicating with the terminal equipment;
the storage module is used for storing an operation program of the two-dimensional code device and personal safety information of a user;
a security module for executing a security algorithm on the personal security information;
the two-dimension code generating module is used for generating a two-dimension code corresponding to data after the data is processed by the security module, wherein the data comprises a connection address of a login interface;
the display module is used for displaying the two-dimension code generated by the two-dimension code generation module;
the main control module is used for controlling each module included in the two-dimensional code device; and
the power supply module is used for supplying power to each module included in the two-dimensional code device;
the two-dimensional code device is used for providing an account and a password of a user, and providing security authentication data for authenticating the two-dimensional code device and the terminal equipment after receiving a security authentication request.
2. The two-dimensional code device according to claim 1, wherein the personal security information includes an account, a password, and personal identification information of the user.
3. The two-dimensional code device according to claim 1, wherein the display module further displays a login authentication status and a result.
4. The two-dimensional code device according to claim 1, wherein an operation of the two-dimensional code device associated with generation of a two-dimensional code is started by communication between the terminal device and the communication module.
5. The two-dimensional code device according to claim 1, further comprising a key module, wherein an operation of the two-dimensional code device associated with two-dimensional code generation is initiated by an operation of the key module by the user.
6. A system based on two-dimensional code authentication, the system comprising:
the two-dimensional code device according to any one of claims 1 to 5;
the terminal equipment is used for scanning the two-dimensional code generated by the two-dimensional code device to enter a login interface and acquiring login information from the two-dimensional code device; and
and the background server is used for authenticating the two-dimension code device and the terminal equipment.
7. A method of operation of the system of claim 6, the method of operation comprising:
the two-dimensional code device generates a two-dimensional code;
the terminal equipment scans the two-dimensional code to open a login interface;
the background server authenticates the two-dimensional code device and the terminal equipment; and
under the condition that the authentication is passed, the terminal equipment completes login;
the background server authenticating the two-dimensional code device and the terminal equipment comprises the following steps:
the terminal equipment sends a security authentication request to the two-dimensional code device;
the two-dimension code device provides security authentication data to the terminal equipment after receiving the security authentication request;
the terminal equipment acquires the security authentication data and provides the security authentication data to the background server; and
and the background server carries out authentication processing according to the safety authentication data.
8. The method of claim 7, wherein an account number and a password of the user are further included in the secure authentication data, and wherein the background server further verifies the account number and the password.
9. The method according to claim 7, wherein the two-dimensional code further includes an account and a password of the user, and after the terminal device scans the two-dimensional code and before the backend server authenticates the two-dimensional code device and the terminal device, the terminal device sends the account and the password to the backend server, and the backend server verifies the account and the password.
CN201510772004.6A 2015-11-12 2015-11-12 Two-dimensional code device and system based on two-dimensional code authentication and operation method thereof Active CN106713225B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510772004.6A CN106713225B (en) 2015-11-12 2015-11-12 Two-dimensional code device and system based on two-dimensional code authentication and operation method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510772004.6A CN106713225B (en) 2015-11-12 2015-11-12 Two-dimensional code device and system based on two-dimensional code authentication and operation method thereof

Publications (2)

Publication Number Publication Date
CN106713225A CN106713225A (en) 2017-05-24
CN106713225B true CN106713225B (en) 2021-02-02

Family

ID=58930047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510772004.6A Active CN106713225B (en) 2015-11-12 2015-11-12 Two-dimensional code device and system based on two-dimensional code authentication and operation method thereof

Country Status (1)

Country Link
CN (1) CN106713225B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110688644B (en) * 2019-10-09 2021-07-20 重庆市筑智建信息技术有限公司 Method and system for realizing login of BIM system through graphic code

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6817537B2 (en) * 2002-03-20 2004-11-16 Amano Corporation Time card and time recorder system using time card
CN103001974A (en) * 2012-12-26 2013-03-27 百度在线网络技术(北京)有限公司 Method, system and device used for controlling login and based on two-dimensional code
CN103067378A (en) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 Log-in control method and system based on two-dimension code
CN103220153A (en) * 2013-05-13 2013-07-24 百度在线网络技术(北京)有限公司 Encrypting method based on two-dimensional codes as well as encrypting device and information system
CN103297231A (en) * 2012-03-01 2013-09-11 盛大计算机(上海)有限公司 Identity authentication method and system
CN103473824A (en) * 2013-09-25 2013-12-25 中山爱科数字科技股份有限公司 Attendance checking method based on two-dimensional code label
CN103997406A (en) * 2013-02-20 2014-08-20 纽海信息技术(上海)有限公司 Two-dimensional code-based identity authentication method and apparatus
CN104468115A (en) * 2013-10-28 2015-03-25 安信通科技(澳门)有限公司 Information system access authentication method and device
CN104850880A (en) * 2015-04-09 2015-08-19 广东美的暖通设备有限公司 Two-dimension code display device and method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8862889B2 (en) * 2011-07-02 2014-10-14 Eastcliff LLC Protocol for controlling access to encryption keys
US8909933B2 (en) * 2012-10-25 2014-12-09 International Business Machines Corporation Decoupled cryptographic schemes using a visual channel
CN103001973B (en) * 2012-12-26 2016-08-31 百度在线网络技术(北京)有限公司 Log-in control method based on Quick Response Code, system and device
CN103078862A (en) * 2013-01-06 2013-05-01 广州市建乔自动化科技有限公司 Two-dimensional code dual-factor authentication system and method, terminal equipment and server

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6817537B2 (en) * 2002-03-20 2004-11-16 Amano Corporation Time card and time recorder system using time card
CN103297231A (en) * 2012-03-01 2013-09-11 盛大计算机(上海)有限公司 Identity authentication method and system
CN103001974A (en) * 2012-12-26 2013-03-27 百度在线网络技术(北京)有限公司 Method, system and device used for controlling login and based on two-dimensional code
CN103067378A (en) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 Log-in control method and system based on two-dimension code
CN103997406A (en) * 2013-02-20 2014-08-20 纽海信息技术(上海)有限公司 Two-dimensional code-based identity authentication method and apparatus
CN103220153A (en) * 2013-05-13 2013-07-24 百度在线网络技术(北京)有限公司 Encrypting method based on two-dimensional codes as well as encrypting device and information system
CN103473824A (en) * 2013-09-25 2013-12-25 中山爱科数字科技股份有限公司 Attendance checking method based on two-dimensional code label
CN104468115A (en) * 2013-10-28 2015-03-25 安信通科技(澳门)有限公司 Information system access authentication method and device
CN104850880A (en) * 2015-04-09 2015-08-19 广东美的暖通设备有限公司 Two-dimension code display device and method

Also Published As

Publication number Publication date
CN106713225A (en) 2017-05-24

Similar Documents

Publication Publication Date Title
JP7512499B2 (en) First factor contactless card authentication system and method
US9813400B2 (en) Computer-implemented systems and methods of device based, internet-centric, authentication
JP6264674B2 (en) Authentication system and method using QR code
JP2018515011A (en) Method and apparatus for authenticating user, method and apparatus for registering wearable device
US20120227096A1 (en) Method and apparatus for transferring data
CN103747012A (en) Security verification method, device and system of network transaction
CN105243542B (en) Dynamic electronic certificate authentication method
US20170076285A1 (en) Payment Method and Apparatus and Payment Factor Processing Method and Apparatus
CN114070614B (en) Identity authentication method, apparatus, device, storage medium and computer program product
CN101944216A (en) Two-factor online transaction safety authentication method and system
WO2017076270A1 (en) Smart card having function of one time password (otp), and work method therefor
CN107274283B (en) Over-the-air card issuing method and device
CN103596175A (en) Mobile intelligent terminal certification system and method based on near field communication technology
CN103985042A (en) Digital information encryption and decryption method based on NFC mobile phone and IC card
CN103684796A (en) SMI (subscriber identity module) card and personal identity authentication method
AU2020394624A1 (en) Secure password generation and management using NFC and contactless smart cards
CN106713225B (en) Two-dimensional code device and system based on two-dimensional code authentication and operation method thereof
KR101459283B1 (en) 2 Channel authentication device and method
JP2016100007A (en) Network authentication method using card device
CN105072136A (en) Method and system for security authentication between devices based on virtual drive
CN105405010B (en) Transaction device, transaction system using the same and transaction method
CN103839018A (en) Data transmission method and device based on audio input and output interface
WO2019024757A1 (en) Payment data processing method and system, transaction device, and server
TW201439934A (en) Authentication system using dynamic ciphertext and method thereof
CN114697956B (en) Secure communication method and device based on double links

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant