CN115221498A - Digital asset management terminal device and digital asset management method - Google Patents

Digital asset management terminal device and digital asset management method Download PDF

Info

Publication number
CN115221498A
CN115221498A CN202210014380.9A CN202210014380A CN115221498A CN 115221498 A CN115221498 A CN 115221498A CN 202210014380 A CN202210014380 A CN 202210014380A CN 115221498 A CN115221498 A CN 115221498A
Authority
CN
China
Prior art keywords
information
module
authorized
digital
digital asset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210014380.9A
Other languages
Chinese (zh)
Inventor
胡金钱
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202210014380.9A priority Critical patent/CN115221498A/en
Publication of CN115221498A publication Critical patent/CN115221498A/en
Priority to PCT/CN2022/135382 priority patent/WO2023130862A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention discloses a digital asset management terminal device and a digital asset management method. The digital asset management terminal device includes: the first acquisition module is used for acquiring a plurality of first identity information of the registered user and a plurality of corresponding first digital certificates; the second acquisition module is used for acquiring a plurality of pieces of first digital asset information of the registered user; the information authentication module is used for authenticating the first identity information according to the first digital certificates and generating first authenticated identity information; the electronic private seal generating module is used for generating a first electronic private seal of the registered user according to the plurality of first authenticated identity information. When the registered user or the designated person is authorized, the registered user or the designated person is allowed to call the first electronic private seal to complete the digital service through the first digital asset information. The invention can integrally manage the digital assets of the family and/or the enterprise.

Description

Digital asset management terminal device and digital asset management method
Technical Field
The invention relates to the technical field of information security, in particular to a digital asset management terminal device and a digital asset management method.
Background
In modern society, digital assets are ubiquitous and play an important role in economic and social activities. And the types of digital assets are increasing, including bank accounts, house certificates, bank cards, credit cards, electronic records of equity, and the like, and how to manage the digital assets of a family or even an enterprise is becoming more difficult.
Therefore, it is necessary to provide a management terminal device and a management method which are more novel, more convenient and applicable to all kinds of digital assets.
It should be noted that the above description of the background art is provided for the sake of clarity and complete description of the technical solutions of the present invention, and for the understanding of those skilled in the art. Such solutions are not considered to be known to the person skilled in the art merely because they have been set forth in the background section of the invention.
Disclosure of Invention
In order to overcome the defects in the prior art, embodiments of the present invention provide a digital asset management terminal device and a digital asset management method.
The embodiment of the application discloses a digital asset management terminal device, which comprises: the first acquisition module is used for acquiring a plurality of first identity information of a registered user and a plurality of corresponding first digital certificates; the second acquisition module is used for acquiring a plurality of pieces of first digital asset information of the registered user; the information authentication module is used for carrying out entity or digital authentication on the first identity information according to the first digital certificates and generating first authenticated identity information; and the electronic private seal generating module is used for generating a first electronic private seal of the registered user according to the plurality of pieces of first authenticated identity information. When the registered user or the designated person is authorized, the registered user or the designated person is allowed to call the first electronic privacy seal to complete the digital service through one of the plurality of first digital asset information.
Further, the registered user is an individual user, and the designated person is an authorized family member.
Furthermore, the first retrieving module is further configured to obtain a plurality of second identity information of authorized family members and a plurality of corresponding second digital certificates; the second acquisition module is also used for acquiring a plurality of second digital asset information of authorized family members; the information authentication module is also used for carrying out entity or digital authentication on the plurality of second identity information according to the plurality of second digital certificates and generating a plurality of second authenticated identity information; and the electronic privacy seal generating module is also used for generating a second electronic privacy seal of the authorized family member according to the plurality of second authenticated identity information. When the individual user or the authorized family member is authorized, the individual user or the authorized family member is allowed to call the first/second electronic privacy seal to complete the digital service through one of the plurality of first/second digital asset information.
Further, the registered user is an enterprise user, and the designated person is an authorized enterprise employee.
Furthermore, the first acquisition module is also used for acquiring a plurality of enterprise information of the enterprise user and a plurality of corresponding digital certificates; the information authentication module is also used for carrying out entity or digital authentication on the plurality of enterprise information of the enterprise user according to the plurality of digital certificates and generating a plurality of authenticated enterprise information; the electronic official seal generating module is used for generating an electronic official seal of the enterprise user according to the plurality of first authenticated identity information and the plurality of authenticated enterprise information. When the enterprise user or authorized enterprise employee is authorized, the enterprise user or authorized enterprise employee is allowed to invoke the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of first digital asset information.
Further, the plurality of enterprise information comprises a binding bank account number, an electronic business license, tax control information, a official seal number, a legal certificate number, a social credit code and/or an electronic certificate number of an enterprise user authorized by the bank system and/or the government system.
Further, the plurality of first digital asset information comprises electronic records of a bound bank account number, a bound online payment account, a real estate certificate, a bank card, a credit card and a share right authorized by the bank system and/or the government system to the registered user, and the plurality of second digital asset information comprises electronic records of a bound bank account number, a bound online payment account, a real estate certificate, a bank card, a credit card and a share right authorized by the bank system and/or the government system to a designated person.
Further, the plurality of first identity information includes identification card information, personal privacy seal information, personal signature information, fingerprint, social security information, account book, driver's license, passport, professional certificate, telephone, mailbox, biometric information, blood type, gene sequencing result, personal privacy feature information data, credit investigation information and/or personal photo information of the registered user, and the plurality of second identity information includes identification card information, personal privacy seal information, personal signature information, fingerprint, social security information, account book, driver's license, passport, professional certificate, telephone, mailbox, biometric information, blood type, gene sequencing result, personal privacy feature information data, credit investigation information and/or personal photo information of the designated person.
Further, the digital service includes an online payment service, a game purchase service, an application purchase service, a credit card payment service, a remittance service, a transfer service, a payment service.
Further, the designated person is a single-layer authorized person, and when the single-layer authorized person obtains authorization, the single-layer authorized person is allowed to call the first/second electronic private seal to complete the digital service through one of the plurality of first/second digital asset information, or the single-layer authorized person is allowed to call the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of first digital asset information.
Furthermore, the designated personnel are multilayer authorized personnel, and when the multilayer authorized personnel obtain authorization, the multilayer authorized personnel are required to further obtain the permission of the registered user; when the multi-layer authorized personnel obtains the permission of the registered user, the multi-layer authorized personnel is allowed to call the first/second electronic private seal to complete the digital service through one of the plurality of first/second digital asset information, or the multi-layer authorized personnel is allowed to call the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of first digital asset information.
Further, the digital asset management terminal device further includes a plurality of modules, and the plurality of modules include:
the system comprises a central control module, a communication module, an identity authentication module, a key module and a storage module, wherein the communication module, the identity authentication module, the key module and the storage module are connected with the central control module;
the communication module is used for realizing the communication between the registered user and the external server;
the identity authentication module is used for authenticating the biological identification data input by the registered user or the designated person and authorizing the registered user or the designated person after the authentication is passed;
the key module is used for storing a plurality of keys and encrypting the plurality of first authenticated identity information, the plurality of second authenticated identity information and the plurality of authenticated enterprise information according to corresponding keys in the plurality of keys so as to generate a plurality of encrypted first authenticated identity information, a plurality of encrypted second authenticated identity information and a plurality of encrypted authenticated enterprise information;
the storage module is used for storing registered biological identification data of registered users and appointed personnel, a plurality of encrypted first authenticated identity information, a plurality of encrypted second authenticated identity information, a plurality of encrypted authenticated enterprise information, a first electronic private seal, a second electronic private seal and an electronic public seal; and
and the central control module is used for receiving input and controlling the operation of other modules, and allowing the registered user or the designated person to call the first/second electronic private seal to finish the digital service through one of the plurality of first/second digital asset information or allowing the registered user or the designated person to call the first electronic private seal and the electronic official seal to finish the digital service through one of the plurality of first digital asset information after the registered user or the designated person obtains authorization.
The embodiment of the application discloses a digital asset management method, which comprises the following steps:
providing a digital asset management terminal device, which comprises a first acquisition module, a second acquisition module, an information authentication module and an electronic private seal generation module;
obtaining a plurality of first identity information of the registered user and a plurality of corresponding first digital certificates by using a first acquisition module;
obtaining a plurality of first digital asset information of the registered user by utilizing a second acquisition module;
utilizing an information authentication module to perform entity or digital authentication on the plurality of first identity information according to the plurality of first digital certificates and generate a plurality of first authenticated identity information;
generating a first electronic private seal of the registered user according to the plurality of first authenticated identity information by using an electronic private seal generating module; and
when the registered user or the designated person is authorized, the registered user or the designated person is allowed to call the first electronic privacy seal to complete the digital service through one of the plurality of first digital asset information.
Further, the registered user is an individual user, and the designated person is an authorized family member.
The method further comprises the following steps: obtaining a plurality of second identity information of authorized family members and a plurality of corresponding second digital certificates by using a first acquisition module; obtaining a plurality of second digital asset information of authorized family members by using a second acquisition module; the information authentication module is further used for carrying out entity or digital authentication on the plurality of second identity information according to the plurality of second digital certificates and generating a plurality of second authenticated identity information; generating a second electronic privacy seal of the authorized family member according to the plurality of second authenticated identity information by using an electronic privacy seal generation module; and allowing the individual user or the authorized family member to call the first/second electronic seal to complete the digital service through one of the plurality of first/second digital asset information when the individual user or the authorized family member is authorized.
Further, the registered user is an enterprise user, and the designated person is an authorized enterprise employee.
The method further comprises the following steps: utilizing a first acquisition module to acquire a plurality of enterprise information of enterprise users and a plurality of corresponding digital certificates; utilizing an information authentication module to perform entity or digital authentication on a plurality of enterprise information of an enterprise user according to a plurality of digital certificates and generate a plurality of authenticated enterprise information; generating an electronic official seal of the enterprise user according to the plurality of first authenticated identity information and the plurality of authenticated enterprise information by using an electronic official seal generating module; and allowing the enterprise user or authorized enterprise employee to invoke the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of first digital asset information after the enterprise user or authorized enterprise employee is authorized.
Further, the method comprises the following steps:
providing a plurality of modules, wherein the plurality of modules comprise a central control module, and a communication module, an identity authentication module, a key module and a storage module which are connected with the central control module;
the communication between the registered user and the external server is realized by utilizing a communication module;
the identity authentication module is used for authenticating the biological identification data input by the registered user or the designated person, and after the authentication is passed, the registered user or the designated person is authorized;
storing a plurality of keys by using a key module, and encrypting the plurality of first authenticated identity information, the plurality of second authenticated identity information and the plurality of authenticated enterprise information according to corresponding keys in the plurality of keys to generate a plurality of encrypted first authenticated identity information, a plurality of encrypted second authenticated identity information and a plurality of encrypted authenticated enterprise information;
storing, by a storage module, registered biometric data of a registered user and a designated person, a plurality of encrypted first authenticated identity information, a plurality of encrypted second authenticated identity information, a plurality of encrypted authenticated enterprise information, a first electronic private seal, a second electronic private seal, and an electronic public seal; and
and using the central control module to receive input and control the operation of other modules, and allowing the registered user or the designated person to call the first/second electronic private seal to complete the digital service through one of the plurality of first/second digital asset information or allowing the registered user or the designated person to call the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of first digital asset information after the registered user or the designated person is authorized.
By means of the technical scheme, the invention has the following beneficial effects: the digital asset management terminal device and the digital asset management method bind all digital assets of a plurality of family members of a family and give different degrees of authorization to each family member, so that all the family members of the family can call the electronic private seal after obtaining the authorization to complete various digital services (such as online payment service or game purchase service) through the digital assets of the family. In addition, the digital asset management terminal device and the digital asset management method of the invention can be applied to an enterprise in an expanded way, all digital assets of the enterprise are bound, and each enterprise employee is given different degrees of authorization, so that all authorized enterprise employees of the enterprise can call the electronic private seal and the electronic public seal after obtaining the authorization to complete various digital services (such as remittance service or payment service) through the digital assets of the enterprise.
The digital asset management terminal device stores the certificate and the secret key in the chip of the integrated intelligent electronic seal of the physical and electronic system instead of a public platform, and has strong privacy and high safety. All information is stored in the form of electronic keys and is called for use according to actual requirements, so that the safety of certificates and keys is greatly improved. Compared with the prior art, the digital asset management method and the digital asset management terminal device provided by the invention not only can provide an integrated digital asset management terminal device and management method, but also can be suitable for all kinds of digital assets.
Drawings
Fig. 1 is a block diagram of a digital asset management terminal device in a first embodiment of the present invention.
Fig. 2 is a block diagram of a digital asset management terminal device in a second embodiment of the present invention.
Fig. 3 is a frame diagram of the multiple modules of fig. 1 and 2.
Fig. 4 is a schematic diagram of a practical application of the digital asset management terminal device of the present invention.
Fig. 5 is a flow chart of a digital asset management method in a first embodiment of the invention.
Fig. 6 is a flow chart of a digital asset management method in a second embodiment of the present invention.
Reference numerals of the above figures:
10. 20, a digital asset management terminal device; 110. a first capturing module; 120. a second capturing module; 130. an information authentication module; 140. an electronic private seal generating module; 210. an electronic official seal generation module; 300. a plurality of modules; 310. a central control module; 320. a communication module; 330. an identity authentication module; 340. a key module; 350. a storage module; IDA1-IDan, first identity information; aIDA1-aIDAn, first authenticated identity information; eaIDA1-eaIDAn, encrypted first authenticated identity information; IDB1-IDBn, second identity information; aIDB1-aIDBn and second authenticated identity information; eaIDB1-eaIDBn, encrypted second authenticated identity information; DCA1-DCan, a first digital certificate; DCB1-DCBn, a second digital certificate; DCC1-DCCm, digital certificate of enterprise user; CI1-CIm and enterprise information; aCI1-aCIm, certified enterprise information; eaCI1-eaCIm, encrypted authenticated enterprise information; EPS1, a first electronic private seal; EPS2, a second electronic seal; ECS, electronic official seal; DAI _ A1-DAI _ An, first digital asset information; DAI _ B1-DAI _ Bn, second digital asset information; KEY1-KEYp, key; S510-S560, S610-S670, and steps.
Detailed Description
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
In order to make the aforementioned and other objects, features and advantages of the present invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that, in the description of the present invention, the terms "first", "second", and the like are used for descriptive purposes only and for distinguishing similar objects, and no precedence between the two is considered as indicating or implying relative importance. In addition, in the description of the present invention, "a plurality" means two or more unless otherwise specified.
Referring to fig. 1, fig. 1 is a block diagram of a digital asset management terminal device 10 according to a first embodiment of the present invention. As shown in fig. 1, the digital asset management terminal device 10 includes a first retrieving module 110, a second retrieving module 120, an information authenticating module 130, an electronic privacy seal generating module 140, and a multi-module 300. The first retrieving module 110 is used for obtaining a plurality of first identity information IDA1-IDAn of the registered user a and a plurality of corresponding first digital certificates DCA1-DCAn. The second retrieving module 120 is used for obtaining a plurality of first digital asset information DAI _ A1-DAI _ An of the registered user A. The information authentication module 130 is coupled to the first retrieving module 110 and configured to perform entity or digital authentication on the plurality of first identity information IDA1-IDAn according to the plurality of first digital certificates DCA1-DCAn and generate a plurality of first authenticated identity information aIDA1-aIDAn. The electronic private seal generating module 140 is configured to generate a first electronic private seal EPS1 of the registered user a according to the plurality of first authenticated identity information aIDA1-aIDAn. It should be noted that, when the registered user a or the designated person B obtains the authorization, the registered user a or the designated person B is allowed to invoke the first electronic private seal EPS1 to complete a digital service through one of the plurality of first digital asset information DAI _ A1-DAI _ An.
In one embodiment, registered user A is a personal user and designated person B is an authorized family member. At this time, the first retrieving module 110 is further configured to obtain a plurality of second identity information IDB1-IDBn of the authorized family member and a plurality of corresponding second digital certificates DCB1-DCBn. The second retrieving module 120 is further configured to obtain a plurality of second digital asset information DAI _ B1-DAI _ Bn of authorized family members. The information authentication module 130 is further configured to perform entity or digital authentication on the plurality of second identity information IDB1-IDBn according to the plurality of second digital certificates DCB1-DCBn, and generate a plurality of second authenticated identity information aIDB1-aIDBn. The electronic privacy chapter generation module 140 is further configured to generate a second electronic privacy chapter EPS2 of the authorized family member according to the plurality of second authenticated identity information aIDB1-aIDBn. When the personal user A or the authorized family member B obtains the authorization, the personal user A or the authorized family member B is allowed to call the first/second electronic private chapter EPS1/EPS2 to complete the digital service through one of the plurality of first/second digital asset information DAI _ A1-DAI _ An/DAI _ B1-DAI _ Bn.
It should be noted that the plurality of first/second digital asset information DAI _ A1-DAI _ An/DAI _ B1-DAI _ Bn includes electronic records of bound bank account numbers, bound online payment accounts, property certificates, bank cards, credit cards and equities authorized by the bank system and/or government system to the registered user a/designated person B, but this is only An exemplary illustration and not a limitation of the present invention. It should be noted that the digital services include an online payment service, a game purchase service, an application purchase service, a credit card payment service, a remittance service, a transfer service, and a payment service, but the present invention is not limited thereto, and other similar digital services also belong to the scope covered by the present invention. In addition, the plurality of first/second identity information IDA 1-IDA/IDB 1-IDBn includes identity card information, personal seal information, personal signature information, fingerprint, social security information, account book, driver's license, passport, professional certificate, phone, mailbox, biometric information, blood type, gene sequencing result, personal privacy feature information data, credit information and/or personal photo information of the registered user a/designated person B, but this is not a limitation of the present invention.
It is noted that the designated person B can be a single-level authorized person or a multi-level authorized person. For example, registered user (individual user) a is dad in a family, and designated persons B include mom B1 and kid B2 in the family, where mom B1 is a single-tier authorized person and kid B2 is a multi-tier authorized person. When mom B1 wants to buy a nameplate bag in a Taobao network and use a payment treasure to execute online payment service, as long as mom B1 meets an authorization condition, mom B1 (single-layer authorization personnel) is allowed to directly call a first electronic private seal EPS1 to complete online payment service through a binding payment treasure account of dad, or mom B1 is allowed to directly call a second electronic private seal EPS2 to complete online payment service through the binding payment account of mom B1.
On the other hand, when child B2 wants to purchase a game device on a mobile phone and perform a credit card payment service using a credit card, child B2 (a multi-level authorizer) is required to further obtain permission to register user a (dad) if child B2 meets the authorization condition; when child B2 gains permission from dad, child B2 is allowed to invoke the first electronic private chapter EPS1 to complete the credit card payment service through dad's credit card, or child B2 is allowed to invoke the second electronic private chapter EPS2 to complete the credit card payment service through mom's credit card.
In other words, the single-layer authorized person has a higher authorization right than the multi-layer authorized person, and the first/second electronic private chapter EPS1/EPS2 can be directly called as long as the single-layer authorized person meets the condition and passes the authorization. The multilayer authorized personnel are more limited, and after the multilayer authorized personnel meet the conditions and pass the authorization, the first/second electronic private seal EPS1/EPS2 can be called only by the supervision of the registered user A.
Referring to fig. 2, fig. 2 is a block diagram of a digital asset management terminal device 20 according to a second embodiment of the present invention. The digital asset management terminal device 20 of fig. 2 is similar to the digital asset management terminal device 10 of fig. 1, except that the digital asset management terminal device 20 of fig. 2 further includes an electronic official seal generation module 210.
In another embodiment, registered user A is an enterprise user and designated person B is an authorized enterprise employee. At this time, the first retrieving module 110 is further configured to obtain a plurality of enterprise information CI1-CIm of the enterprise user a and a plurality of corresponding digital certificates DCC1-DCCm. The information authentication module 130 is further configured to perform entity or digital authentication on the plurality of enterprise information CI1-CIm of the enterprise user according to the plurality of digital certificates DCC1-DCCm, and generate a plurality of authenticated enterprise information aCI-ascim. The electronic official seal generating module 210 is used for generating an electronic official seal ECS of the enterprise user according to the plurality of first authenticated identity information aIDA1-aIDAn and the plurality of authenticated enterprise information aCI-aCIm. When the enterprise user A or the authorized enterprise employee B obtains authorization, the enterprise user A or the authorized enterprise employee B is allowed to call the first electronic private seal EPS1 and the electronic official seal ECS to complete the digital service through one of the plurality of first digital asset information DAI _ A1-DAI _ An.
Please note that the plurality of enterprise information CI1-CIm includes a bank account number, an electronic business license, tax control information, a official seal number, a legal certificate number, a social credit code and/or an electronic certificate number authorized by a bank system and/or a government system for the enterprise user.
It is noted that the designated person B can be a single-level authorized person or a multi-level authorized person. For example, registered user (enterprise user) a is a company establisher of an enterprise, and designated person B includes financial principal B3 and financial principal B4 of the enterprise, where financial principal B3 is a single-level authorizer, and financial principal B4 is a multi-level authorizer. When the financial responsible person B3 wants to perform the payment service using the bound bank account of the company establisher of the enterprise, as long as the financial responsible person B3 meets the authorization condition, the financial responsible person B3 (single-layer authorizer) is allowed to directly call the first electronic private seal EPS1 and the electronic public seal ECS to complete the payment service through the bound bank account of the company establisher.
On the other hand, when the finance specialist B4 wants to perform remittance service using the bound bank account of the company establisher of the enterprise, if the finance specialist B4 meets the authorization condition, the finance specialist B4 (multi-level authorizer) is required to further obtain the permission of the registered user a (company establisher of the enterprise); after the financial specialist B4 has obtained the approval of the company's establisher, the financial specialist B4 is allowed to invoke the first electronic private seal EPS1 and electronic official seal ECS to complete the remittance service through the company's establisher's bound bank account.
In other words, the single-layer authorized person has a higher authorization right than the multi-layer authorized person, and as long as the single-layer authorized person meets the condition and passes authorization, the first electronic private seal EPS1 and the electronic official seal ECS can be directly invoked. The multi-layer authorized personnel are more limited, and after the multi-layer authorized personnel meet the conditions and pass the authorization, the first electronic private seal EPS1 and the electronic official seal ECS can be called only by being supervised by the registered user A.
Referring to fig. 1, 2 and 3 together, the digital asset management terminal device 10/20 further includes a multi-module 300. As shown in fig. 3, the multi-module 300 includes a central control module 310, and a communication module 320, an identity authentication module 330, a key module 340, and a storage module 350 connected to the central control module 310. The communication module 320 is used for realizing communication between the registered user and the external server; the identity authentication module 330 is configured to authenticate biometric data input by a registered user or an appointed person, and authorize the registered user or the appointed person after the authentication is passed; the KEY module 340 is configured to store a plurality of KEYs KEY1-KEY, and encrypt a plurality of first authenticated identity information aIDA1-aIDAn, a plurality of second authenticated identity information aIDB1-aIDBn, and a plurality of authenticated enterprise information aCI1-aCIm according to corresponding KEYs in the plurality of KEYs KEY1-KEY to generate a plurality of encrypted first authenticated identity information eaIDA1-eaIDAn, a plurality of encrypted second authenticated identity information eaIDB1-eaIDBn, and a plurality of encrypted authenticated enterprise information eaCI1-eaCIm; the storage module 350 is configured to store registered biometric data of a registered user and a designated person, a plurality of encrypted first authenticated identity information eaIDA1-eaIDAn, a plurality of encrypted second authenticated identity information eaIDB1-eaIDBn, a plurality of encrypted authenticated enterprise information eaCI1-eaCIm, a first electronic private seal EPS1, a second electronic private seal EPS2, and an electronic public seal ECS. The central control module 310 is used for receiving input and controlling the operation of the other modules 320-350, and after the registered user or the designated person obtains authorization, allowing the registered user or the designated person to invoke the first/second electronic private seal EPS1/EPS2 to complete digital service through one of the plurality of first/second digital asset information DAI _ A1-DAI _ An/DAI _ B1-DAI _ Bn, or allowing the registered user or the designated person to invoke the first electronic private seal EPS1 and the electronic official seal ECS to complete digital service through one of the plurality of first digital asset information.
Further, the communication module 320 may include: at least one of a 3G communication module, a 4G communication module, a 5G communication module, a WIFI module, a NBIoT module, a Bluetooth module, an NFC module and an infrared module; communication module 320 supports IPV4 and IPV6 protocols.
Note that the biometric data may include fingerprint information data, iris information data, and/or facial feature recognition data, or any biometric data that can identify a user. In practical applications, one or more of the combinations may be adopted for security identification.
The digital asset management terminal device of the invention can be a server system of credible authentication or a third party authentication platform system, the terminal device comprises authentication, storage, management and application of various certificate keys such as an electronic private seal, an electronic public seal and the like, and the terminal device corresponds to any department or platform system of social and economic transactions, including governments, enterprises and personal families.
Referring to fig. 4, fig. 4 is a schematic diagram of a practical application of the digital asset management terminal device of the present invention. The digital asset management terminal device 10/20 of the present invention can be realized by an intelligent security chip of an integrated physical and electronic intelligent electronic seal, which stores various certificates and keys, such as: identification card information, personal badge information, personal signature information, fingerprints, social security information, account books, drivers licenses, passports, professional credentials, telephones, mailboxes, biometric information, blood types, genetic sequencing results, personal privacy feature information data, credit investigation information, and/or personal photograph information. Various digital asset information is also stored in the smart security chip, such as: binding bank account numbers, binding online payment accounts, house certificates, bank cards, credit cards, electronic records of equity. After the registered user or designated person is authorized, the electronic badge and/or electronic official seal may be invoked to complete a digital service (e.g., a child game purchase authorization) with the digital asset information.
Referring to fig. 1 and 5 together, fig. 5 is a flow chart of a digital asset management method according to a first embodiment of the present invention. The digital asset management method of fig. 5 includes the steps of:
step S510: a digital asset management terminal device is provided, which comprises a first acquisition module, a second acquisition module, an information authentication module and an electronic private seal generation module.
Step S520: the first capturing module is used for obtaining a plurality of first identity information of the registered user and a plurality of corresponding first digital certificates, and obtaining a plurality of second identity information of the authorized family members and a plurality of corresponding second digital certificates.
Step S530: a second acquisition module is used for acquiring a plurality of first digital asset information of the registered user and acquiring a plurality of second digital asset information of the authorized family members.
Step S540: and utilizing an information authentication module to perform entity or digital authentication on the plurality of first/second identity information according to the plurality of first/second digital certificates and generate a plurality of first/second authenticated identity information.
Step S550: an electronic privacy seal generation module is utilized to generate first/second electronic privacy seals for registered users/authorized family members based on the plurality of first/second authenticated identity information.
Step S560: when the registered user or the authorized family member is authorized, the registered user or the authorized family member is allowed to call the first/second electronic privacy to complete the digital service through one of the plurality of first/second digital asset information.
Please note that step S520 is executed by the first retrieving module 110, step S530 is executed by the second retrieving module 120, step S540 is executed by the information authenticating module 130, and step S550 is executed by the electronic private seal generating module 140.
Referring to fig. 2 and 6 together, fig. 6 is a flow chart of a digital asset management method according to a second embodiment of the present invention. The digital asset management method of fig. 6 includes the steps of:
step S610: a digital asset management terminal device is provided, which comprises a first acquisition module, a second acquisition module, an information authentication module, an electronic private seal generation module and an electronic official seal generation module.
Step S620: the first acquisition module is used for acquiring a plurality of first identity information, a plurality of enterprise information and a plurality of corresponding first digital certificates of the registered user.
Step S630: a second acquisition module is used for acquiring a plurality of first digital asset information of the registered user.
Step S640: and utilizing an information authentication module to perform entity or digital authentication on the plurality of first identity information and the plurality of enterprise information according to the plurality of first digital certificates and generate a plurality of first authenticated identity information and a plurality of authenticated enterprise information.
Step S650: an electronic privacy seal generation module is utilized to generate a first electronic privacy seal of the registered user according to the plurality of first authenticated identity information.
Step S660: and generating the electronic official seal of the enterprise user according to the plurality of first authenticated identity information and the plurality of authenticated enterprise information by using an electronic official seal generating module.
Step S670: when the registered user or the authorized enterprise employee is authorized, the registered user or the authorized enterprise employee is allowed to call the first electronic private seal and the first electronic official seal to complete the digital service through one of the plurality of first digital asset information.
Please note that the step S620 is executed by the first retrieving module 110, the step S630 is executed by the second retrieving module 120, the step S640 is executed by the information authentication module 130, the step S650 is executed by the electronic private seal generating module 140, and the step S660 is executed by the electronic official seal generating module 210.
The specific embodiment of the invention provides a digital asset management method and a digital asset management terminal device, and a certificate and a secret key are stored in a chip of an integrated intelligent electronic seal of an object and electricity rather than a public platform, so that the digital asset management method and the digital asset management terminal device have strong privacy and high safety. All information is stored in the form of electronic keys and is called for use according to actual requirements, so that the safety of certificates and keys is greatly improved. Compared with the prior art, the digital asset management method and the digital asset management terminal device provided by the invention not only can provide an integrated digital asset management terminal device and management method, but also can be suitable for all kinds of digital assets.
The embodiments of the invention described above may be implemented in various hardware, software code, or combinations of both. For example, an embodiment of the present invention may also be program code for executing the above method in a Digital Signal Processor (DSP). The invention may also relate to a variety of functions performed by a computer processor, digital signal processor, microprocessor, or Field Programmable Gate Array (FPGA). The processor described above may be configured according to the present invention to perform certain tasks by executing machine-readable software code or firmware code that defines certain methods disclosed herein. Software code or firmware code may be developed in different programming languages and in different formats or forms. Software code may also be compiled for different target platforms. However, the different code styles, types, and languages of software code and other types of configuration code that perform tasks in accordance with the present invention do not depart from the spirit and scope of the present invention.
By means of the technical scheme, the invention has the following beneficial effects: the digital asset management terminal device and the digital asset management method bind all digital assets of a plurality of family members of a family and give different degrees of authorization to each family member, so that all the family members of the family can call the electronic private seal after obtaining the authorization to complete various digital services (such as online payment service or game purchase service) through the digital assets of the family. In addition, the digital asset management terminal device and the digital asset management method of the invention can be applied to an enterprise in an expanded way, all digital assets of the enterprise are bound, and each enterprise employee is given different degrees of authorization, so that all authorized enterprise employees of the enterprise can call the electronic private seal and the electronic public seal after obtaining the authorization to complete various digital services (such as remittance service or payment service) through the digital assets of the enterprise.
The principle and the implementation mode of the invention are explained by applying specific embodiments in the invention, and the description of the embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (22)

1. A digital asset management terminal device, comprising:
a first capturing module for obtaining a plurality of first identity information of a registered user and a plurality of corresponding first digital certificates;
a second acquisition module for acquiring a plurality of first digital asset information of the registered user;
an information authentication module, coupled to the first retrieving module, for performing entity or digital authentication on the plurality of first identity information according to the plurality of first digital certificates, and generating a plurality of first authenticated identity information; and
an electronic private seal generating module, configured to generate a first electronic private seal of the registered user according to the plurality of pieces of first authenticated identity information;
when the registered user or a designated person is authorized, allowing the registered user or the designated person to call the first electronic privacy seal to complete a digital service through one of the plurality of first digital asset information.
2. The digital asset management terminal device according to claim 1, wherein: the registered user is a personal user and the designated person is an authorized family member.
3. The digital asset management terminal device according to claim 1, wherein: the registered user is an enterprise user, and the designated personnel is an authorized enterprise employee.
4. The digital asset management terminal device according to claim 1, wherein: the plurality of first identity information includes identification card information, personal seal information, personal signature information, fingerprints, social security information, account books, drivers licenses, passports, professional credentials, telephones, mailboxes, biometric information, blood types, gene sequencing results, personal privacy feature information data, credit investigation information, and/or personal photograph information of the registered user.
5. The digital asset management terminal device according to claim 1, wherein: the plurality of first digital asset information comprises electronic records of bound bank account numbers, bound online payment accounts, property certificates, bank cards, credit cards and share rights authorized by a bank system and/or a government system to the registered users.
6. The digital asset management terminal device according to claim 1, wherein: the digital service includes an online payment service, a game purchase service, an application purchase service, a credit card payment service, a remittance service, a money transfer service, a payment service.
7. The digital asset management terminal device according to claim 2, wherein:
the first acquisition module is further used for acquiring a plurality of second identity information of the authorized family members and a plurality of corresponding second digital certificates;
the second acquisition module is also used for acquiring a plurality of second digital asset information of the authorized family members;
the information authentication module is further used for performing entity or digital authentication on the plurality of second identity information according to the plurality of second digital certificates and generating a plurality of second authenticated identity information; and
the electronic privacy seal generation module is also used for generating a second electronic privacy seal of the authorized family member according to the plurality of second authenticated identity information;
when the individual user or the authorized family member is authorized, allowing the individual user or the authorized family member to call the first/second electronic private seal to complete the digital service through one of the plurality of first/second digital asset information.
8. The digital asset management terminal device according to claim 3, wherein:
the electronic official seal generating module is also included;
the first acquisition module is further used for acquiring a plurality of enterprise information of the enterprise user and a plurality of corresponding digital certificates;
the information authentication module is further used for performing entity or digital authentication on the plurality of enterprise information of the enterprise user according to the plurality of digital certificates and generating a plurality of authenticated enterprise information;
the electronic official seal generating module is used for generating an electronic official seal of the enterprise user according to the plurality of first authenticated identity information and the plurality of authenticated enterprise information;
when the enterprise user or the authorized enterprise employee is authorized, allowing the enterprise user or the authorized enterprise employee to invoke the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of first digital asset information.
9. The digital asset management terminal device according to claim 7, wherein: the plurality of first digital asset information comprises electronic records of a binding bank account number, a binding online payment account, a real estate certificate, a bank card, a credit card and a share right which are authorized by a bank system and/or a government system to the registered user; the plurality of second digital asset information comprises electronic records of bound bank account numbers, bound online payment accounts, property certificates, bank cards, credit cards and share rights authorized by a bank system and/or a government system to the designated personnel.
10. The digital asset management terminal device according to claim 7, wherein: the plurality of first identity information comprises identity card information, personal private seal information, personal signature information, fingerprints, social security information, account books, driving licenses, passports, professional qualifications, telephones, mailboxes, biological characteristic information, blood types, gene sequencing results, personal private characteristic information data, credit investigation information and/or personal photo information of the registered user; the plurality of second identity information comprises identity card information, personal privacy seal information, personal signature information, fingerprints, social security information, account books, driving licenses, passports, professional qualifications, telephones, mailboxes, biological characteristic information, blood types, gene sequencing results, personal privacy characteristic information data, credit investigation information and/or personal photo information of the designated person.
11. The digital asset management terminal device according to claim 7, wherein: the designated person is a single-layer authorized person, and when the single-layer authorized person is authorized, the single-layer authorized person is allowed to call the first/second electronic private seal to complete the digital service through one of the plurality of first/second digital asset information.
12. The digital asset management terminal device according to claim 7, wherein: the appointed personnel is a multilayer authorized personnel, and when the multilayer authorized personnel obtains authorization, the multilayer authorized personnel is required to further obtain the permission of the registered user; when the multi-layer authorized person obtains the permission of the registered user, the multi-layer authorized person is allowed to call the first/second electronic private seal to complete the digital service through one of the plurality of first/second digital asset information.
13. The digital asset management terminal device according to claim 7, further comprising a multi-module, said multi-module comprising:
the system comprises a central control module, a communication module, an identity authentication module, a key module and a storage module, wherein the communication module, the identity authentication module, the key module and the storage module are connected with the central control module;
the communication module is used for realizing the communication between the registered user and an external server;
the identity authentication module is used for authenticating the biological identification data input by the registered user or the designated person and authorizing the registered user or the designated person after the authentication is passed;
the key module is used for storing a plurality of keys and encrypting the plurality of first authenticated identity information and the plurality of second authenticated identity information according to corresponding keys in the plurality of keys to generate a plurality of encrypted first authenticated identity information and a plurality of encrypted second authenticated identity information;
the storage module is used for storing registered biological identification data of the registered user and the appointed person, the plurality of encrypted first authenticated identity information, the plurality of encrypted second authenticated identity information, the first electronic private seal and the second electronic private seal; and
the central control module is used for receiving input and controlling the operation of other modules, and allowing the registered user or the designated person to call the first/second electronic private seal to complete the digital service through one of the plurality of first/second digital asset information after the registered user or the designated person obtains authorization.
14. The digital asset management terminal device according to claim 8, wherein: the designated person is a single-layer authorized person, and when the single-layer authorized person is authorized, the single-layer authorized person is allowed to call the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of pieces of first digital asset information.
15. The digital asset management terminal device according to claim 8, wherein: the appointed person is a multi-layer authorized person, and when the multi-layer authorized person obtains authorization, the multi-layer authorized person is required to further obtain the permission of the registered user; and after the multilayer authorized personnel obtain the permission of the registered user, allowing the multilayer authorized personnel to call the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of first digital asset information.
16. The digital asset management terminal device according to claim 8, further comprising a multi-module, said multi-module comprising:
the system comprises a central control module, a communication module, an identity authentication module, a key module and a storage module, wherein the communication module, the identity authentication module, the key module and the storage module are connected with the central control module;
the communication module is used for realizing the communication between the registered user and an external server;
the identity authentication module is used for authenticating the biological identification data input by the registered user or the designated person and authorizing the registered user or the designated person after the authentication is passed;
the key module is used for storing a plurality of keys and encrypting the plurality of first authenticated identity information and the plurality of authenticated enterprise information according to corresponding keys in the plurality of keys to generate a plurality of encrypted first authenticated identity information and a plurality of encrypted authenticated enterprise information;
the storage module is used for storing registered biological identification data of the registered user and the designated person, the plurality of encrypted first authenticated identity information, the plurality of encrypted authenticated enterprise information, the first electronic private seal and the electronic official seal; and
the central control module is used for receiving input and controlling the operation of other modules, and allowing the registered user or the designated person to call the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of first digital asset information after the registered user or the designated person obtains authorization.
17. The digital asset management terminal device according to claim 8, wherein said plurality of enterprise information comprises a bank account number, an electronic business license, tax control information, official seal number, legal certificate number, social credit code and/or electronic certificate number authorized by a banking system and/or a government system for said enterprise user.
18. A digital asset management method, characterized in that it comprises the steps of:
providing a digital asset management terminal device which comprises a first acquisition module, a second acquisition module, an information authentication module and an electronic private seal generation module;
obtaining a plurality of first identity information of a registered user and a plurality of corresponding first digital certificates by utilizing the first acquisition module;
obtaining a plurality of first digital asset information of the registered user by utilizing the second acquisition module;
utilizing the information authentication module to perform entity or digital authentication on the plurality of first identity information according to the plurality of first digital certificates and generate a plurality of first authenticated identity information;
generating a first electronic privacy seal of the registered user according to the plurality of first authenticated identity information by using an electronic privacy seal generation module; and
when the registered user or a designated person is authorized, allowing the registered user or the designated person to call the first electronic privacy seal to complete a digital service through one of the plurality of first digital asset information.
19. The digital asset management method of claim 18, wherein said registered user is a personal user and said designated person is an authorized family member; and the method further comprises the steps of:
obtaining a plurality of second identity information of the authorized family members and a plurality of corresponding second digital certificates by using the first acquisition module;
obtaining a plurality of second digital asset information of the authorized family members by using the second acquisition module;
utilizing the information authentication module to perform entity or digital authentication on the plurality of second identity information according to the plurality of second digital certificates and generate a plurality of second authenticated identity information;
generating a second electronic private seal of the authorized family member according to the plurality of second authenticated identity information by using the electronic private seal generating module; and
when the individual user or the authorized family member is authorized, allowing the individual user or the authorized family member to call the first/second electronic private seal to complete the digital service through one of the plurality of first/second digital asset information.
20. The digital asset management method of claim 18, wherein said registered user is an enterprise user and said designated person is an authorized enterprise employee; and the method further comprises the steps of:
utilizing the first acquisition module to acquire a plurality of enterprise information of the enterprise user and a plurality of corresponding digital certificates;
utilizing the information authentication module to perform entity or digital authentication on the plurality of enterprise information of the enterprise user according to the plurality of digital certificates and generate a plurality of authenticated enterprise information;
generating an electronic official seal of the enterprise user according to the plurality of first authenticated identity information and the plurality of authenticated enterprise information by using an electronic official seal generation module; and
when the enterprise user or the authorized enterprise employee is authorized, allowing the enterprise user or the authorized enterprise employee to invoke the first electronic private seal and the electronic official seal to complete the digital service through one of the plurality of first digital asset information.
21. The digital asset management method according to claim 19, wherein the method further comprises the steps of:
providing a plurality of modules, wherein each module comprises a central control module, a communication module, an identity authentication module, a key module and a storage module, and the communication module, the identity authentication module, the key module and the storage module are connected with the central control module;
utilizing the communication module to realize communication between the registered user and an external server;
the identity authentication module is used for authenticating the biological identification data input by the registered user or the designated person, and after the authentication is passed, the registered user or the designated person is authorized;
storing a plurality of keys by using the key module, and encrypting the plurality of first authenticated identity information and the plurality of second authenticated identity information according to corresponding keys in the plurality of keys to generate a plurality of encrypted first authenticated identity information and a plurality of encrypted second authenticated identity information;
storing, with the storage module, registered biometric data of the registered user and the designated person, the plurality of encrypted first authenticated identity information, the plurality of encrypted second authenticated identity information, the first electronic private seal, and the second electronic private seal; and
receiving input and controlling operation of other modules with the central control module and allowing the registered user or the designated person to invoke the first/second electronic privacy seal to complete the digital service through one of the plurality of first/second digital asset information after the registered user or the designated person obtains authorization.
22. The digital asset management method of claim 20, further comprising the steps of:
providing a plurality of modules, wherein each module comprises a central control module, a communication module, an identity authentication module, a key module and a storage module, and the communication module, the identity authentication module, the key module and the storage module are connected with the central control module;
utilizing the communication module to realize communication between the registered user and an external server;
the identity authentication module is used for authenticating the biological identification data input by the registered user or the appointed person, and after the authentication is passed, the registered user or the appointed person is authorized;
storing a plurality of keys by using the key module, and encrypting the plurality of first authenticated identity information and the plurality of authenticated enterprise information according to the corresponding key in the plurality of keys to generate a plurality of encrypted first authenticated identity information and a plurality of encrypted authenticated enterprise information;
storing, with the storage module, registered biometric data of the registered user and the designated person, the plurality of encrypted first authenticated identity information, the plurality of encrypted authenticated business information, the first electronic private seal, and the electronic official seal; and
receiving input and controlling operation of other modules by the central control module, and allowing the registered user or the designated person to invoke the first electronic seal and the electronic seal to complete the digital service through one of the plurality of first digital asset information after the registered user or the designated person obtains authorization.
CN202210014380.9A 2022-01-05 2022-01-05 Digital asset management terminal device and digital asset management method Pending CN115221498A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210014380.9A CN115221498A (en) 2022-01-05 2022-01-05 Digital asset management terminal device and digital asset management method
PCT/CN2022/135382 WO2023130862A1 (en) 2022-01-05 2022-11-30 Digital asset management terminal device and digital asset management method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210014380.9A CN115221498A (en) 2022-01-05 2022-01-05 Digital asset management terminal device and digital asset management method

Publications (1)

Publication Number Publication Date
CN115221498A true CN115221498A (en) 2022-10-21

Family

ID=83606165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210014380.9A Pending CN115221498A (en) 2022-01-05 2022-01-05 Digital asset management terminal device and digital asset management method

Country Status (2)

Country Link
CN (1) CN115221498A (en)
WO (1) WO2023130862A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023130862A1 (en) * 2022-01-05 2023-07-13 胡金钱 Digital asset management terminal device and digital asset management method

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9646150B2 (en) * 2013-10-01 2017-05-09 Kalman Csaba Toth Electronic identity and credentialing system
CN108171486B (en) * 2018-02-05 2019-05-07 胡金钱 A kind of terminal with E-seal function
CN108171029B (en) * 2018-02-05 2023-09-01 胡金钱 Intelligent safety chip
CN113032767A (en) * 2021-03-24 2021-06-25 胡金钱 Authentication management method and authentication management terminal device
CN113222542B (en) * 2021-04-26 2023-12-22 胡金钱 Enterprise number and enterprise code management method and enterprise number and enterprise code management terminal device
CN115221498A (en) * 2022-01-05 2022-10-21 胡金钱 Digital asset management terminal device and digital asset management method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023130862A1 (en) * 2022-01-05 2023-07-13 胡金钱 Digital asset management terminal device and digital asset management method

Also Published As

Publication number Publication date
WO2023130862A1 (en) 2023-07-13

Similar Documents

Publication Publication Date Title
US11018870B2 (en) Biometric verification process using certification token
US10706136B2 (en) Authentication-activated augmented reality display device
US20200211002A1 (en) System and method for authorization token generation and transaction validation
US8510797B2 (en) Online user authentication
US20200092102A1 (en) Secure biometric authentication using electronic identity
US20150371220A9 (en) Dynamic Card Verification Values and Credit Transactions
EP2065798A1 (en) Method for performing secure online transactions with a mobile station and a mobile station
CN1708773A (en) Method for carrying out a secure electronic transaction using a portable data support
US10970376B2 (en) Method and system to validate identity without putting privacy at risk
US20020191765A1 (en) Acoustic encoding of dynamic identification codes
US20170169424A1 (en) Delegation of transactions
US20170169434A1 (en) User authentication for transactions
WO2023130862A1 (en) Digital asset management terminal device and digital asset management method
Islam An algorithm for electronic money transaction security (Three Layer Security): A new approach
WO2023174091A1 (en) Home-based business startup pre-authentication apparatus and home-based business startup pre-authentication method
US20140074725A1 (en) Financial transactions with a varying pin
KR101073433B1 (en) IC card capable of controlling user centric configuration information, apparatus and method for information controlling of the same
Awotunde et al. SECURE AUTOMATED TELLER MACHINE (ATM) USING FINGERPRINT AUTHENTICATION AND SHORT-CODE MESSAGE IN A CASHLESS SOCIETY
TW200941410A (en) Method of using a telephone number and an identification code as fraud prevention in a financial service system
Awotunde et al. Fingerprint Authentication System: Toward Enhancing ATM Security
Huang et al. A model to support the authentication of mobile business
CN111833176A (en) Financial account opening method, financial account opening device and financial account opening system
CN117242470A (en) Multi-factor authentication through encryption-enabled smart cards
CN117981274A (en) Remote identity interaction
Waters et al. Trusted transactions in a mobile environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination