CN113067697B - Remote password input method, storage medium, device and equipment - Google Patents

Remote password input method, storage medium, device and equipment Download PDF

Info

Publication number
CN113067697B
CN113067697B CN201911423546.7A CN201911423546A CN113067697B CN 113067697 B CN113067697 B CN 113067697B CN 201911423546 A CN201911423546 A CN 201911423546A CN 113067697 B CN113067697 B CN 113067697B
Authority
CN
China
Prior art keywords
password
key
local master
remote
master key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911423546.7A
Other languages
Chinese (zh)
Other versions
CN113067697A (en
Inventor
王建清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911423546.7A priority Critical patent/CN113067697B/en
Publication of CN113067697A publication Critical patent/CN113067697A/en
Application granted granted Critical
Publication of CN113067697B publication Critical patent/CN113067697B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a remote password input method, a storage medium, a device and equipment. The remote password input method comprises the following steps: generating a local master key; generating a session key according to code scanning exchange of the local master key; and remotely inputting the password. The invention solves the safety problem related to the password through the mobile phone number and the password, establishes an automatic input environment between the application software and the intelligent terminal, and can realize remote simulation of a keyboard, remote bar code input, safe and automatic input of sensitive information and the like. The password with any length can be input by one key through application software, full password support is realized, dependence on the same password is reduced, code scanning pairing is realized, the password is encrypted and transmitted to a remote place, and the password is more convenient and safer.

Description

Remote password input method, storage medium, device and equipment
Technical Field
The invention relates to the technical field of data processing, in particular to a remote password input method and device.
Background
At present, computer passwords, app passwords, website passwords and the like have a lot of different passwords. There are also many apps for password management, and a cloud synchronization solution is mainly used, and although this method can solve the problem, cloud synchronization inevitably causes multiple copies, which increases security risk. Many password schemes are realized based on a browser, the support for password control games and the like is poor, and the realization of automatic filling schemes is different greatly. Many password schemes are realized based on browsers, the support for password control games and the like is poor, and the automatic filling scheme is also different in realization.
Dynamic passwords, called One-time Password, are based on a special algorithm that generates a time-dependent, unpredictable combination of random numbers every 60 seconds, each Password being used only once and 1440 passwords per day. Human Interface Device (USB-HID), by its name, it is known that HID devices are devices that interact directly with humans, such as keyboards, mice, joysticks, etc. However, the HID device does not necessarily need to be human interface, as long as the devices complying with the HID class specification are HID devices. The exchanged data is stored in a structure called a report (report) and the firmware of the device must support the format of the HID report. The host sends and requests reports in control and interrupt transmissions to send and receive data. The format of the report is very flexible and can process any kind of data.
The device may also include other USB interfaces in addition to the HID interface. For example, the image display device may use the HID interface for software control of brightness, contrast, and update rate, while using the conventional image interface to transfer the data to be displayed. The USB microphone may use real-time transmission to play voice while using the HID interface to control volume, vibrate, bass, etc. HID interfaces are typically less expensive than conventional control interfaces.
Disclosure of Invention
The present invention provides a remote password input method and device, aiming at the above-mentioned defects in the prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: according to another aspect of the present invention, there is provided a remote password input method, including the steps of:
s100, generating a local master key;
s200, generating a session key according to code scanning exchange of a local master key;
s300, encrypting the password needing to be remotely input through the session key;
s400, encrypting and storing the password through the local master key;
the generating of the local master key specifically includes the steps of:
s101, inputting a mobile phone number and an authorized password;
s102, generating a local master key hash value;
s103, judging whether the local master key hash value supports a Tee trusted execution environment, and if not, ending; if yes, executing S104;
s104, generating a Tee key;
s105, encrypting and generating the local master key by using the Tee key;
the generating of the session key according to the local master key code scanning exchange specifically comprises the following steps:
s201, scanning the two-dimensional code by application software to acquire code scanning information; the two-dimensional code is generated by the intelligent terminal and used for generating a session key;
s202, checking the code scanning information, and if the code scanning information passes the checking, executing S203; if not, ending;
s203, the application software randomly generates a session key and a check value;
s204, encrypting the session key through the local master key to generate a session key confirmation packet;
s205, sending the session key confirmation packet to the intelligent terminal;
s206, the intelligent terminal receives and verifies the session key confirmation packet, and if the session key confirmation packet is successful, S207 is executed; if not, ending;
and S207, saving the session key.
Preferably, the remote password input specifically includes the steps of:
s301, judging whether the local master key supports a Tee trusted execution environment, if so, executing S302; if not, executing S303;
s302, authorizing the use authority of the Tee key, decrypting and executing S304;
s303, inputting the mobile phone number and the authorization password;
s304, generating the local master key;
s305, authorizing local verification by using the local master key; if not, ending; if so, executing S306;
s306, judging whether a password is newly established, if so, executing S307; if not, executing S308;
s307, establishing a new password, encrypting and storing the new password by using the local master key, and returning to S306;
s308, selecting the password and the intelligent terminal;
s309, encrypting the password by using the session key, and sending the password to the intelligent terminal.
Preferably, the intelligent terminal is a computer or a bluetooth terminal.
According to another aspect of the present invention, there is provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the remote password input method described above.
According to another aspect of the present invention, there is provided a remote password input apparatus, including a processor and a memory;
the memory is configured to store a computer program, and the processor is configured to execute the computer program stored by the memory to cause the processor to perform the remote password input method described above.
According to another aspect of the present invention, there is provided a remote password input apparatus, comprising a processor, a memory, a bluetooth module and a USB interface, all of which are connected to the processor; specifically, the bluetooth module is used for performing wireless encrypted communication with application software, and the USB interface is used for connecting with an intelligent terminal;
the memory is configured to store a computer program, and the processor is configured to execute the computer program stored by the memory to cause the processor to perform the remote password input method described above.
Preferably, the processor, the memory, and the bluetooth module are integrated into a bluetooth low energy chip.
The technical scheme for implementing the remote password input method and the system has the following advantages or beneficial effects: the invention solves the safety problem related to the password through the mobile phone number and the password, establishes an automatic input environment between the application software and the intelligent terminal, and can realize remote simulation of a keyboard, remote bar code input, safe and automatic input of sensitive information and the like. The password with any length can be input by one key through application software, full password support is realized, dependence on the same password is reduced, code scanning pairing is achieved, the password is encrypted and transmitted to a remote place, and the password encryption device is more convenient and safer.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without inventive efforts, wherein:
FIG. 1 is a schematic flow chart diagram of an embodiment of a remote password entry method of the present invention;
FIG. 2 is a schematic flow chart of a method for remote password entry according to an embodiment of the present invention for generating a local master key;
FIG. 3 is a schematic diagram illustrating a key flow of a code scanning exchange session according to an embodiment of the remote password input method of the present invention;
FIG. 4 is a schematic diagram illustrating a password remote input process according to an embodiment of the remote password input method of the present invention;
FIG. 5 is a block diagram of an embodiment of a remote password input device;
fig. 6 is a circuit diagram of an embodiment of a remote password input apparatus of the present invention.
Detailed Description
In order that the objects, aspects and advantages of the present invention will become more apparent, various exemplary embodiments will be described below with reference to the accompanying drawings, which form a part hereof, and in which are shown by way of illustration various exemplary embodiments in which the invention may be practiced, unless otherwise indicated, and in which like numerals in different drawings represent the same or similar elements. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. It is to be understood that they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims, and that other embodiments may be used or structural and functional modifications may be made to the embodiments set forth herein without departing from the scope and spirit of the invention. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
In the description of the present invention, it is to be noted that, unless otherwise explicitly specified and limited, specific meanings of the above terms in the present invention may be understood as specific conditions by those of ordinary skill in the art. In order to explain the technical means of the present invention, the following description will be given by way of specific examples.
The first embodiment is as follows:
as shown in fig. 1 to 4, schematic diagrams of embodiments of the remote password input method of the present invention are provided, and for convenience of explanation, only parts related to the embodiments of the present invention are shown. The invention discloses a remote password input method, which comprises the following steps:
s100, generating a local master key;
s200, generating a session key according to code scanning exchange of a local master key;
s300, when a password is remotely input, encrypting the password needing to be remotely input through the session key;
s400, encrypting and storing the password through the local master key.
Specifically, S100, generating the local master key specifically includes the steps of:
s101, inputting a mobile phone number and an authorization password;
s102, generating a local master key hash value;
s103, judging whether the local master key hash value supports a Tee trusted execution environment, and if not, ending; if yes, executing S104;
s104, generating a Tee key;
s105, the local master key is generated by using the Tee key for encryption.
Preferably, S200, generating a session key according to the local master key code scanning exchange, wherein the session key storage depends on the local master key, and specifically includes the steps of:
s201, scanning the two-dimensional code by application software (App) to acquire code scanning information; the two-dimension code is generated by the intelligent terminal and used for establishing a session key; specifically, the two-dimensional code is generated by software of a computer (PC client), a Bluetooth terminal or a USB device and is used for establishing a session key by an intelligent terminal; more specifically, the intelligent terminal may be a computer (PC client), a bluetooth terminal, a USB device, or the like, or may be other terminals, which is not limited herein.
S202, checking the code scanning information, and if the code scanning information passes the checking, executing S203; if not, ending;
s203, randomly generating a session key and a check value by application software;
s204, encrypting the session key through the local master key to generate a session key confirmation packet;
s205, sending the session key confirmation packet to the intelligent terminal;
s206, the intelligent terminal receives and verifies the session key confirmation packet, and if the session key confirmation packet is successful, S207 is executed; if not, ending;
and S207, saving the session key.
Specifically, the step S300 of remotely inputting a password specifically includes the steps of:
s301, judging whether the local master key supports a Tee trusted execution environment, if so, executing S302; if not, executing S303;
s302, authorizing the use authority of the Tee key, decrypting and executing S304;
s303, inputting a mobile phone number and an authorization password;
s304, generating a local master key;
s305, authorizing local verification by using a local master key; if not, ending; if so, executing S306;
s306, judging whether a password is newly established, if so, executing S307; if not, executing S308;
s307, establishing a new password, carrying out encryption storage by using a local master key, and returning to S306;
s308, selecting a password and selecting an intelligent terminal;
s309, encrypting the password by using the session key, and sending the password to the intelligent terminal.
Example two:
the present invention also provides a computer-readable storage medium embodiment, which stores a computer program that, when executed by a processor, implements the remote password input method of the first embodiment.
It will be understood by those skilled in the art that all or part of the steps of implementing the above methods may be performed by hardware associated with a computer program. The computer program may be stored in a computer-readable storage medium, the storage medium storing thereon a computer program, which when executed (e.g., by a processor) performs the steps comprising the above-described embodiments of the remote password input method, and the storage medium comprises: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Example three:
the invention also provides an embodiment of the remote password input device, which comprises one or more processors and a memory; wherein the memory is configured to store one or more computer programs, and the one or more processors are configured to execute the one or more computer programs stored in the memory to cause the processor to perform the steps of the above-described embodiment of the remote password entry method.
Example four:
as shown in fig. 5 and 6, the present invention further provides an embodiment of a remote password input device, which includes a processor 10, a memory 20 connected to the processor 10, a bluetooth module 30, and a USB interface 40; specifically, the bluetooth module 30 is configured to perform wireless encryption communication with an application software (App, i.e., a mobile terminal), and the USB interface 40 is configured to connect with an intelligent terminal; the memory is used for storing a computer program, and the processor is used for executing the computer program stored in the memory, so that the processor executes the remote password input method of the first embodiment. More specifically, the processor 10, the memory 20, and the bluetooth module 30 are integrated into a bluetooth low energy chip.
The invention adopts an APP + PC client or APP + Bluetooth hardware implementation mode, can establish a security channel by scanning codes, and then remotely drive in a password with any length by one key, thereby supporting a full platform. On the basis of the method, the functions of token remote input, remote bar code gun input, remote keyboard input and the like based on OTP can be realized. Specifically, the mobile phone App establishes connection with the device through bluetooth, and updates the session key when the connection is established for the first time. The App transmits the automatically input content to the device through session key encryption. The device automatically inputs content to the host through the USB. Of course, the device can also send the encrypted input to the device of the present invention through the USB via the host client, where the device of the present invention performs the automatic input to the host.
The input equipment of the invention mainly depends on the definition of the keyboard USB-HID keys, and the content which cannot be completed on the keyboard cannot be automatically completed through the device. The main scene is used for solving the problem of automatic input of relevant sensitive information such as password, certificate number, bank card number and the like. The keyboard is used for automatic input, an automatic input environment is established between the App and the host, and remote simulation of the keyboard, remote bar code input and safe and automatic input of sensitive information can be realized.
At present, many schemes in the market are realized based on software driving, each platform has difference and needs system driving support, but the scheme of the invention provides an information input source through Bluetooth and automatically simulates keyboard input through USB so as to realize cross-platform safe automatic input. The device can be connected with the App and exchange the security key to realize encryption communication, the content which the App needs to input is encrypted and transmitted to the device, and the device automatically inputs related content to the intelligent terminal through USB-HID simulation.
The invention solves the problem related to the password through the mobile phone number and the password, establishes an automatic input environment between the application software and the intelligent terminal, and can realize remote simulation of a keyboard, remote bar code input and safe and automatic input of sensitive information. The password realizes that the password of arbitrary length is inputed to a key through the cell-phone, realizes that full password supports, reduces the reliance to the same password, sweeps the code and pairs, and the password encryption is transmitted to long-range, and is more convenient, security more.
After reading the following description, it will be apparent to one skilled in the art that various features described herein can be implemented in a method, data processing system, or computer program product. Accordingly, these features may be embodied exclusively in hardware, exclusively in software, or in a combination of hardware and software. Furthermore, the above-described features may also be embodied in the form of a computer program product stored on one or more computer-readable storage media having computer-readable program code segments or instructions embodied in the storage medium. The readable storage medium is configured to store various types of data to support operations at the device. The readable storage medium may be implemented by any type of volatile or non-volatile storage device, or combination thereof. Such as a static disk, random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), optical storage, magnetic storage, flash memory, magnetic or optical disk, and/or combinations thereof.
While the invention has been described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted for elements thereof without departing from the spirit and scope of the invention. In addition, many modifications may be made to adapt a particular situation or material to the teachings of the invention without departing from the essential scope thereof. Therefore, it is intended that the invention not be limited to the particular embodiment disclosed, but that the invention will include all embodiments falling within the scope of the appended claims.

Claims (7)

1. A remote password input method, comprising the steps of:
s100, generating a local master key;
s200, generating a session key according to the local master key code scanning exchange;
s300, remotely inputting a password, and encrypting the password needing to be remotely input through the session key;
s400, encrypting and storing the password through the local master key;
the generating of the local master key specifically includes the steps of:
s101, inputting a mobile phone number and an authorized password;
s102, generating a local master key hash value;
s103, judging whether the local master key hash value supports a Tee trusted execution environment, if not, ending; if yes, executing S104;
s104, generating a Tee key;
s105, encrypting and generating the local master key by using the Tee key;
the generating of the session key according to the local master key code scanning exchange specifically includes the steps of:
s201, scanning the two-dimensional code by application software to acquire code scanning information; the two-dimensional code is generated by the intelligent terminal and used for establishing a session key;
s202, checking the code scanning information, and if the code scanning information passes the checking, executing S203; if not, ending;
s203, the application software randomly generates a session key and a check value;
s204, encrypting the session key through the local master key to generate a session key confirmation packet;
s205, sending the session key confirmation packet to the intelligent terminal;
s206, the intelligent terminal receives and verifies the session key confirmation packet, and if the session key confirmation packet is successful, S207 is executed; if not, ending;
and S207, storing the session key.
2. The remote password entry method according to claim 1, wherein said remote password entry specifically comprises the steps of:
s301, judging whether the local master key supports a Tee trusted execution environment, if so, executing S302; if not, executing S303;
s302, authorizing the use authority of the Tee key, decrypting and executing S304;
s303, inputting the mobile phone number and the authorization password;
s304, generating the local master key;
s305, authorizing local verification by using the local master key; if not, ending; if so, executing S306;
s306, judging whether a password is newly established, if so, executing S307; if not, executing S308;
s307, establishing a new password, encrypting and storing by using the local master key, and returning to S306;
s308, selecting the password and the intelligent terminal;
s309, encrypting the password by using the session key, and sending the password to the intelligent terminal.
3. The remote password input method according to any one of claims 1 to 2, wherein the intelligent terminal is a computer, a USB device or a bluetooth terminal.
4. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the remote password input method of any one of claims 1 to 3.
5. A remote password input device is characterized by comprising a processor and a memory;
the memory is configured to store a computer program and the processor is configured to execute the computer program stored by the memory to cause the processor to perform the remote password entry method of any one of claims 1 to 3.
6. A remote password input device, comprising a processor (10), a memory (20) connected to the processor (10), a bluetooth module (30) and a USB interface (40);
the Bluetooth module (30) is used for carrying out wireless encryption communication with application software, and the USB interface (40) is used for being connected with an intelligent terminal;
the memory is configured to store a computer program and the processor is configured to execute the computer program stored by the memory to cause the processor to perform the remote password entry method of any one of claims 1 to 3.
7. The remote password input device of claim 6, wherein the processor (10), the memory (20), and the bluetooth module (30) are integrated as a bluetooth low energy chip.
CN201911423546.7A 2019-12-31 2019-12-31 Remote password input method, storage medium, device and equipment Active CN113067697B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911423546.7A CN113067697B (en) 2019-12-31 2019-12-31 Remote password input method, storage medium, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911423546.7A CN113067697B (en) 2019-12-31 2019-12-31 Remote password input method, storage medium, device and equipment

Publications (2)

Publication Number Publication Date
CN113067697A CN113067697A (en) 2021-07-02
CN113067697B true CN113067697B (en) 2022-12-09

Family

ID=76557938

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911423546.7A Active CN113067697B (en) 2019-12-31 2019-12-31 Remote password input method, storage medium, device and equipment

Country Status (1)

Country Link
CN (1) CN113067697B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114650143B (en) * 2022-03-16 2023-11-24 福建汇思博数字科技有限公司 Password input method and terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201406315D0 (en) * 2014-04-08 2014-05-21 Samsung Electronics Co Ltd Sharing a session key between devices
CN104202163A (en) * 2014-08-19 2014-12-10 武汉理工大学 Password system based on mobile terminal
CN104836660A (en) * 2014-02-12 2015-08-12 中国银联股份有限公司 Password management method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10956905B2 (en) * 2017-10-05 2021-03-23 The Toronto-Dominion Bank System and method of session key generation and exchange

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104836660A (en) * 2014-02-12 2015-08-12 中国银联股份有限公司 Password management method and system
GB201406315D0 (en) * 2014-04-08 2014-05-21 Samsung Electronics Co Ltd Sharing a session key between devices
CN104202163A (en) * 2014-08-19 2014-12-10 武汉理工大学 Password system based on mobile terminal

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
divegeek.Android: Decryption process is taking lot of time.《stackoverflow》.2019, *
漂流的猴子.OP-TEE中secure stroage------安全存储使用的key的产生.《CSDN博客》.2017, *

Also Published As

Publication number Publication date
CN113067697A (en) 2021-07-02

Similar Documents

Publication Publication Date Title
RU2506637C2 (en) Method and device for verifying dynamic password
US20160253664A1 (en) Attestation by proxy
CN113711211A (en) First-factor contactless card authentication system and method
CN109560931B (en) Equipment remote upgrading method based on certificate-free system
US8745390B1 (en) Mutual authentication and key exchange for inter-application communication
JP2018515011A (en) Method and apparatus for authenticating user, method and apparatus for registering wearable device
US9071422B2 (en) Access authentication method for multiple devices and platforms
CN110140370A (en) UICC based on trusted execution environment updates
CN108900479A (en) Short message verification code acquisition methods and device
CN111541542B (en) Request sending and verifying method, device and equipment
CN113067697B (en) Remote password input method, storage medium, device and equipment
CN104461616A (en) Updating method and system of software of chip card
JP4292457B2 (en) Information processing apparatus and method
CN111464295B (en) Bank card making method and device
CN111182050B (en) Method and equipment for realizing communication between application and server
TW201600994A (en) Method and system for unlocking screen
CN114297597B (en) Account management method, system, equipment and computer readable storage medium
KR20170019610A (en) USIM Simple Authentication Method and System using SMS and USAT Applet
CN114692124A (en) Data reading and writing method and device and electronic equipment
CN115422584A (en) Data deformation method and device
CN108141434B (en) Providing multi-factor authentication credentials via device notifications
US11888844B2 (en) Electrical circuit testing device and method
KR20190064792A (en) Electronic device and method for processing remote payment
US11245694B2 (en) User terminal apparatus and control method thereof
CN114675865A (en) Method and device for upgrading over-the-air technology, storage medium and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant