KR20150006980A - Apparatus and method for processing user authentication using random pattern - Google Patents

Apparatus and method for processing user authentication using random pattern Download PDF

Info

Publication number
KR20150006980A
KR20150006980A KR20130080674A KR20130080674A KR20150006980A KR 20150006980 A KR20150006980 A KR 20150006980A KR 20130080674 A KR20130080674 A KR 20130080674A KR 20130080674 A KR20130080674 A KR 20130080674A KR 20150006980 A KR20150006980 A KR 20150006980A
Authority
KR
South Korea
Prior art keywords
authentication
authentication pattern
pattern
user
random
Prior art date
Application number
KR20130080674A
Other languages
Korean (ko)
Inventor
권태경
박상호
Original Assignee
세종대학교산학협력단
연세대학교 산학협력단
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 세종대학교산학협력단, 연세대학교 산학협력단 filed Critical 세종대학교산학협력단
Priority to KR20130080674A priority Critical patent/KR20150006980A/en
Publication of KR20150006980A publication Critical patent/KR20150006980A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

A user authentication processing apparatus according to the present invention includes a storage device storing a user authentication application and a processor executing a user authentication application, the storage device storing a password authentication pattern connecting a plurality of points set by a user, The processor executes an authentication process in accordance with an input of an authentication pattern of a user at the time of execution of the user authentication application, and after a user inputs an authentication pattern, a random number Generates an authentication pattern, and induces the user to input the random authentication pattern.

Description

[0001] APPARATUS AND METHOD FOR PROCESSING USER AUTHENTICATION USING RANDOM PATTERN [0002]

The present invention relates to an apparatus and a method for processing a user authentication using a random pattern.

The mobile environment is rapidly becoming more sophisticated and universal. Mobile environment refers to the hardware, software, network, and service environment in which mobile devices such as notebooks, cell phones, smart phones, and tablet PCs are related. In the mobile environment, there is an advantage that the function of the fixed device can be used without any place and time.

However, since it can be used in a public place as well as a personal place, there is a high possibility that a password and an input pattern due to a shoulder surfing attack and a smudge attack are leaked There are disadvantages. Especially, in the case of the smear attack, the pattern that the user should know only can be exposed to the other person through the fingerprint which remains on the display, and development of a research that can prepare for this is needed.

In this regard, Korean Patent Laid-Open Publication No. 2013-0006986 (entitled "Mobile terminal and control method thereof") discloses a touch gesture pattern for unlocking a screen of an actual touch screen, a touch gesture pattern The present invention proposes a portable terminal capable of releasing the screen lock using a touch gesture pattern in which patterns are combined, and a control method thereof.

However, since the touch gesture pattern irrelevant to the screen unlocking can be distinguished from the touch gesture pattern for unlocking the screen, there is a problem that the original touch gesture pattern for unlocking the screen can leak.

SUMMARY OF THE INVENTION It is an object of the present invention to provide a user authentication apparatus and method for generating a pattern that is safe from a smear attack when a pattern for user authentication is input .

As a technical means for achieving the above technical object, a user authentication processing apparatus according to the first aspect of the present invention includes a storage device storing a user authentication application and a processor executing a user authentication application, Wherein the processor executes an authentication process in accordance with an input of an authentication pattern of a user at the time of execution of the user authentication application, and after inputting the authentication pattern of the user, Generates a random authentication pattern via a certain number of points among the plurality of points constituting the pattern, and derives the input of the random authentication pattern by the user.

According to a second aspect of the present invention, there is provided a method of processing a user authentication through a user authentication processing apparatus, the method comprising: performing authentication processing according to a user's authentication pattern input; Generating a random authentication pattern via a certain number of points among the plurality of points constituting the pattern, and inducing the user to input the random authentication pattern.

According to the above-mentioned object of the present invention, the user can prevent the fingerprint authentication station from being exposed by the fingerprint authentication station by partially overlapping the fingerprint authentication station generated at the time of inputting the password authentication pattern and the fingerprint authentication station generated at the time of inputting the random authentication pattern can do.

1 is a diagram for explaining a configuration of a user authentication processing apparatus according to an embodiment of the present invention.
2 is a view for explaining an example of a cryptographic authentication pattern and a random authentication pattern according to an embodiment of the present invention.
3 is an example of a guide for inputting a random authentication pattern according to an embodiment of the present invention.
FIG. 4 is a view for explaining an example of a screen in which a password authentication pattern and a random authentication pattern are input according to an embodiment of the present invention.
5 is a flowchart illustrating a method for authenticating a user through a user authentication processing apparatus according to an embodiment of the present invention.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings, which will be readily apparent to those skilled in the art. The present invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. In order to clearly illustrate the present invention, parts not related to the description are omitted, and similar parts are denoted by like reference characters throughout the specification.

Throughout the specification, when a part is referred to as being "connected" to another part, it includes not only "directly connected" but also "electrically connected" with another part in between . Also, when an element is referred to as "comprising ", it means that it can include other elements as well, without departing from the other elements unless specifically stated otherwise.

1 is a diagram for explaining a configuration of a user authentication processing apparatus according to an embodiment of the present invention.

At this time, in the embodiment of the present invention, it is assumed that the user authentication processing apparatus 100 is a mobile device (for example, a smart phone).

1, the configuration of the user authentication processing apparatus 100 according to an embodiment of the present invention is illustrated. However, other processing units (not shown) may be further included depending on the type of the apparatus.

In addition, the user authentication processing apparatus 100 according to an embodiment of the present invention may be not only a mobile device but also various processing units depending on the type and purpose of each device.

The user authentication processing device 100 may be implemented by a computer or a portable terminal. Here, the computer includes, for example, a notebook computer, a desktop computer, a laptop computer, and the like, each of which is equipped with a web browser (WEB Browser), and the portable terminal may be a wireless communication device A smart phone, a tablet PC, a personal communication system (PCS), a global system for mobile communications (GSM), a personal digital cellular (PDC), a personal handyphone system (PHS) ), IMT (International Mobile Telecommunication) -2000, Code Division Multiple Access (CDMA) -2000, W-Code Division Multiple Access (W-CDMA), Wibro (Wireless Broadband Internet) Based wireless communication device.

The user authentication processing apparatus 100 according to an embodiment of the present invention includes a storage device 110 and a processor 120. [

The storage device 110 stores a user authentication application. Also, the storage device 110 stores a password authentication pattern connecting a plurality of points set by the user. The password authentication pattern can be generated by connecting a plurality of points as a secret password for user authentication, which will be described in detail with reference to FIG. 2 is a view for explaining an example of a cryptographic authentication pattern and a random authentication pattern according to an embodiment of the present invention. At this time, the storage device 110 may be various forms such as a volatile memory such as a DRAM and an SRAM, or a non-volatile memory such as a flash memory, an SSD, and an HDD.

As shown in FIG. 2 (a), the password authentication pattern 200 may be a form in which five points (P1, P2, P4, P5, and P6) out of nine points are connected. In this case, the connection order of the points may be in the order of 'P2 → P1 → P4 → P5 → P6', which is a configuration starting from point P2 and continuing from point P6 to point P6. The password authentication pattern 200 connected to the five points P1, P2, P4, P5, and P6 generated by the user is stored in the storage device 110 and can be used for future user authentication .

Meanwhile, the processor 120 may perform various control operations for driving the user authentication processing apparatus 100.

Referring again to Figure 1, the processor 120 executes a user authentication application. In executing the user authentication application, the processor 120 performs an authentication process in accordance with the input of the authentication pattern of the user, and after the input of the authentication pattern of the user, among the plurality of points constituting the password authentication pattern 200, A random authentication pattern 300 is generated via a point of the random authentication pattern 300, and the input of the user's random authentication pattern 300 is induced.

First, the processor 120 performs an authentication process according to whether the authentication pattern input for user authentication matches the password authentication pattern 200 preset by the user, and then transmits an arbitrary pattern (i.e., a random authentication pattern 300 ) And induce an input to allow the user to leave any mark that can be confused with the host of the password authentication pattern 200. [ Here, the mark refers to a trace of the fingerprint remaining on the display surface used for the smudge attack. Accordingly, the user can leave the user station in the user authentication processing device 100, which mixes the local station and the intentional station according to the random authentication pattern 300 according to the password authentication pattern 200, thereby exposing the password authentication pattern 200 Can be prevented. At this time, the random authentication pattern 300 may be a pattern composed of arbitrary points by the processor 120. An example of the random authentication pattern 300 will be described in detail with reference to FIG. 2 together with the description of the following processor 120. FIG.

The processor 120 may generate a random authentication pattern 300 including at least half of the plurality of points constituting the password authentication pattern 200. [ At this time, one or more points constituting the random authentication pattern 300 may not be included in the password authentication pattern 200. [ For example, when the password authentication pattern 200 is composed of six points, the processor 120 can generate random authentication patterns 300 including three or more halves of six halves. If the password authentication pattern 200 is 7, the processor 120 may generate the random authentication pattern 300 including 3.5 or more (that is, 4 or more) points, which are seven half. 2, when the password authentication pattern 200 is composed of five points P1, P2, P4, P5 and P6 as shown in FIG. 2A, the random authentication pattern 300 is divided into five half (I. E., Three or more) points. 2 (b), the random authentication pattern 300 may be generated to pass through three points P2, P4, and P5 included in the password authentication pattern 200. In this case,

In addition, the processor 120 can generate a random authentication pattern 300 composed of the same number of points as the number of points constituting the password authentication pattern 200. [ For example, when the password authentication pattern 200 is composed of five points, the random authentication pattern 300 may also be composed of five points. 2, when the password authentication pattern 200 is composed of five points P1, P2, P4, P5, and P6 as shown in FIG. 2A, the random authentication pattern 300 also includes five points (P2, P3, P4, P5, P8).

In addition, the processor 120 may generate the random authentication pattern 300 by randomly connecting the points constituting the random authentication pattern 300, but may be different from the connection order of the points constituting the password authentication pattern 200. That is, when the random authentication pattern 300 is generated, the connection order of the points of the random authentication pattern 300 is set different from the connection order of the points of the password authentication pattern 200 so that the traces left on the display intersect in various directions as much as possible You can create a pattern. For example, the random authentication pattern 300 of FIG. 2 is generated so that the second point P2, the fourth point P4, and the fifth point P5 of the password authentication pattern 200 are overlapped. However, the connection order of the second point P2, the fourth point P4 and the fifth point P5 of the password authentication pattern 200 shown in FIG. 2 (a) is' P2 → (P1 →) P4 → The connection order of the second point P2, the fourth point P4 and the fifth point P5 of the random authentication pattern 300 shown in FIG. 2B is P5 → P4 → P5, P2 '. This is to prevent the input sequence from being inferred due to a mark left in the other direction of the random authentication pattern 300 when a point inputted through the remaining mark when the password authentication pattern 200 is input is inferred.

The processor 120 may perform a user authentication process. First, the processor 120 can approve the authentication when the authentication pattern and the password authentication pattern 200 input by the user coincide with each other. The processor 120 may generate a random authentication pattern 300 and induce an input when authentication is granted.

At this time, the processor 120 can approve the authentication when the authentication pattern input by the user along the random authentication pattern 300 passes through a certain number of points among the plurality of points constituting the random authentication pattern 300 . For example, six points P1, P2, P3, P4, P5, and P6 are set in the random authentication pattern 300, and even if only three points P1, P5, . Alternatively, in a condition including a point of the password authentication pattern 200 as an essential condition, only a part including the essential point can be passed. At this time, the setting of the minimum number of points or essential points to be passed through can be changed by the user.

In addition, the processor 120 can approve the authentication when the points constituting the random authentication pattern 300 and the points constituting the authentication pattern inputted by the user along the random authentication pattern 300 agree with each other. That is, when the point of the random authentication pattern 300 generated by the processor 120 and the point of the authentication pattern input by the user coincide with each other, the authentication can be approved. For example, when the random authentication pattern 300 is composed of points 1, 2, 3, 4, 5 and 6 (P1, P2, P3, P4, P5, P6) , The processor 120 determines whether the authentication pattern input by the user is' P1 → P2 → P3 → P4 → P5 → P6 ',' P2 → P1 → P4 → P5 → P3 → P6 'or' P6 → P3 → P5 → P2 → P4 → P1 ', the user authentication can be approved. That is, the processor 120 determines whether or not the authentication pattern input by the user is the first point, the second point, the third point, the fourth point, the fifth point, and the sixth point (P1, P2, P4, P5, P6), the user approval can be granted.

In addition, the processor 120 can approve the authentication when the connection order of the points constituting the random authentication pattern 300 and the connection order of the points constituting the authentication pattern are identical. That is, if the points of the authentication pattern inputted by the user are the same as the points of the random authentication pattern, and the input order is also the same, the authentication can be approved. At this time, the random authentication pattern 300 can guide the input order of the random authentication pattern 300 through display of a starting point of a point, an end point display, or an arrow. A more detailed description thereof will be described with reference to FIG.

3 is an example of a guide for inputting a random authentication pattern according to an embodiment of the present invention.

A starting point 401, an end point 402 and an arrow 403 of a point constituting the random authentication pattern 300 are displayed in order to guide the input sequence of the random authentication pattern 300, Pattern input can be induced. 4, it can be seen that the third point P3 is the start point 401, the eighth point P8 is the end point 402, and the arrow 403 displayed between the points is the input direction of the point . Accordingly, it can be seen that the points constituted by the random authentication pattern 300 shown in FIG. 4 and the input order are 'P3? P5? P4? P2? P8'. The guide display for inputting the random authentication pattern 300 may be represented by various graphics and interfaces.

FIG. 4 is a view for explaining an example of a screen in which a password authentication pattern and a random authentication pattern are input according to an embodiment of the present invention.

As shown in FIG. 4, when the authentication pattern is input by the user, the local stations of the password authentication pattern 200 and the random authentication pattern 300 may overlap and remain on the display of the user authentication processing apparatus 100. [ At this time, the points P2, P3, P4, P5, and P8 of the random authentication pattern 300 are the points P2 and P2 that are part of the points P1, P2, P4, P5, and P6 of the password authentication pattern 200, The fourth point P4 and the fifth point P5, so that it is difficult to guess only the password authentication pattern 200. [ As a result, the marks of the remaining marks on the display can be expressed by seven points (P1, P2, P3, P4, P5, P6 and P8), five points of the password authentication pattern 200 and five points of the random authentication pattern 300 The points can not be completely distinguished from each other, so that the password authentication pattern 200 can be prevented from being leaked.

5 is a flowchart illustrating a method for authenticating a user through a user authentication processing apparatus according to an embodiment of the present invention.

In step S110, authentication processing according to the user's authentication pattern input can be performed. At this time, if the authentication pattern and the password authentication pattern input by the user coincide with each other, the authentication can be approved. Here, the password authentication pattern is a secret password for user authentication, and can be generated by connecting a plurality of points.

In step S120, after inputting the authentication pattern of the user, a random authentication pattern is generated via a certain number of points among the plurality of points constituting the password authentication pattern previously set by the user, . At this time, the random authentication pattern 300 including at least half of the plurality of points constituting the password authentication pattern can be generated. At this time, one or more points constituting the random authentication pattern 300 may not be included in the password authentication pattern 200. [ It is also possible to generate a random authentication pattern composed of the same number of points as the number of points constituting the password authentication pattern. For example, when the password authentication pattern is composed of five points, the random authentication pattern may include a point of 2.5 or more (that is, three or more) password authentication patterns that are five half, It can be a random authentication pattern composed of four points.

In step S120, the connection order of the points constituting the random authentication pattern is randomly set and generated, but can be set different from the connection order of the points constituting the password authentication pattern. That is, the connection order of the points constituting the random authentication pattern and the connection order of the points constituting the password authentication pattern are set to be different from each other, so that the mark left when inputting the password authentication pattern can be minimized.

In step S130, auxiliary authentication processing according to the authentication pattern input by the user along with the random authentication pattern can be performed. At this time, when an authentication pattern passing through a certain number of points constituting the random authentication pattern is inputted, authentication can be approved. For example, when a random authentication pattern composed of five points is generated, it is possible to generate a random authentication pattern with at least three delegations so that authentication is permitted.

Further, in step S130, if the point constituting the random authentication pattern and the point constituting the authentication pattern coincide with each other, the authentication can be approved. That is, if the points of the authentication pattern input by the user and the points of the random authentication pattern are the same, the authentication can be approved regardless of the input order. For example, when the random authentication pattern is composed of P1, P2, P3, P4, P5 and P6 ', the authentication pattern inputted by the user is' P1 → P2 → P3 → P4 → P5 → P6' P1, P2, P3, P4, P5, P6 'are included regardless of the input order, such as P1 → P4 → P5 → P3 → P6 or P6 → P3 → P5 → P2 → P4 → P1 If so, user authorization can be granted.

In step S130, if the connection order of the points constituting the random authentication pattern and the connection order of the points constituting the authentication pattern coincide, the authentication can be approved. That is, if the points of the authentication pattern inputted by the user are the same as the points of the random authentication pattern, and the input order is also the same, the authentication can be approved. For example, when the random authentication pattern is 'P2 → P1 → P4 → P5 → P3 → P6', authentication is only performed when the authentication pattern input by the user is also 'P2 → P1 → P4 → P5 → P3 → P6' You can approve.

One embodiment of the present invention may also be embodied in the form of a recording medium including instructions executable by a computer, such as program modules, being executed by a computer. Computer readable media can be any available media that can be accessed by a computer and includes both volatile and nonvolatile media, removable and non-removable media. In addition, the computer-readable medium may include both computer storage media and communication media. Computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Communication media typically includes any information delivery media, including computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave, or other transport mechanism.

It will be understood by those skilled in the art that the foregoing description of the present invention is for illustrative purposes only and that those of ordinary skill in the art can readily understand that various changes and modifications may be made without departing from the spirit or essential characteristics of the present invention. will be. It is therefore to be understood that the above-described embodiments are illustrative in all aspects and not restrictive. For example, each component described as a single entity may be distributed and implemented, and components described as being distributed may also be implemented in a combined form.

The scope of the present invention is defined by the appended claims rather than the detailed description and all changes or modifications derived from the meaning and scope of the claims and their equivalents are to be construed as being included within the scope of the present invention do.

100: user authentication processing device 110: storage device
120: Processor 200: Password Authentication Pattern
300: random authentication pattern

Claims (17)

In the user authentication processing device,
A storage device in which the user authentication application is stored and
A processor for executing a user authentication application,
Wherein the storage device stores a password authentication pattern connecting a plurality of points set by a user,
Wherein the processor executes an authentication process in accordance with an input of an authentication pattern of a user at the time of execution of the user authentication application and passes through a certain number of points among a plurality of points constituting the password authentication pattern after inputting the authentication pattern of the user And generates a random authentication pattern to guide the user to input the random authentication pattern.
The method according to claim 1,
Wherein the processor generates a random authentication pattern including at least half of a plurality of points constituting the password authentication pattern, wherein at least one point constituting the random authentication pattern is not included in the password authentication pattern Authentication processing device.
The method according to claim 1,
Wherein the processor generates a random authentication pattern composed of the same number of points as the number of points constituting the password authentication pattern.
The method according to claim 1,
Wherein the processor sets the connection order of the points constituting the random authentication pattern by randomly setting and sets the connection order of the points constituting the random authentication pattern different from the connection order of the points constituting the password authentication pattern.
The method according to claim 1,
Wherein the processor approves the authentication when the authentication pattern input by the user matches the password authentication pattern.
6. The method of claim 5,
Wherein the processor accepts authentication when an authentication pattern input by the user along the random authentication pattern passes through a certain number of points among a plurality of points constituting the random authentication pattern.
6. The method of claim 5,
Wherein the processor approves the authentication when the point constituting the random authentication pattern and the point constituting the authentication pattern inputted by the user agree with the random authentication pattern.
8. The method of claim 7,
Wherein the processor approves the authentication when the connection order of the points constituting the random authentication pattern and the connection order of the points constituting the authentication pattern are identical.
A user authentication processing method using a user authentication processing device,
Performing an authentication process according to a user's input of an authentication pattern and
Generating a random authentication pattern via a certain number of points among a plurality of points constituting a password authentication pattern preset by the user after inputting the authentication pattern of the user to induce the user to input the random authentication pattern A user authentication processing method.
10. The method of claim 9,
Wherein the step of deriving the random authentication pattern generates a random authentication pattern including at least half of a plurality of points constituting the encrypted authentication pattern, Is not included in the user authentication processing method.
10. The method of claim 9,
Wherein the step of deriving the random authentication pattern generates a random authentication pattern composed of the same number of points as the number of points constituting the password authentication pattern.
10. The method of claim 9,
Wherein the random authentication pattern input is generated by randomly setting a connection order of points constituting the random authentication pattern, wherein the connection order is different from a connection order of points constituting the password authentication pattern.
10. The method of claim 9,
Wherein the step of performing the authentication processing accepts the authentication when the authentication pattern and the password authentication pattern input by the user coincide with each other.
10. The method of claim 9,
And performing a secondary authentication process according to an authentication pattern input by the user along with the random authentication pattern.
15. The method of claim 14,
Wherein the step of performing the auxiliary authentication processing includes accepting authentication when an authentication pattern via a predetermined number of points constituting the random authentication pattern is input.
15. The method of claim 14,
Wherein the step of performing the auxiliary authentication processing approves the authentication when the point constituting the random authentication pattern and the point constituting the authentication pattern coincide with each other.
17. The method of claim 16,
Wherein the step of performing the auxiliary authentication processing includes approving the authentication when the connection order of the points constituting the random authentication pattern and the connection order of the points constituting the authentication pattern are identical.
KR20130080674A 2013-07-10 2013-07-10 Apparatus and method for processing user authentication using random pattern KR20150006980A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR20130080674A KR20150006980A (en) 2013-07-10 2013-07-10 Apparatus and method for processing user authentication using random pattern

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR20130080674A KR20150006980A (en) 2013-07-10 2013-07-10 Apparatus and method for processing user authentication using random pattern

Publications (1)

Publication Number Publication Date
KR20150006980A true KR20150006980A (en) 2015-01-20

Family

ID=52570086

Family Applications (1)

Application Number Title Priority Date Filing Date
KR20130080674A KR20150006980A (en) 2013-07-10 2013-07-10 Apparatus and method for processing user authentication using random pattern

Country Status (1)

Country Link
KR (1) KR20150006980A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10496852B1 (en) * 2016-07-12 2019-12-03 Symantec Corporation Systems and methods of dynamic obfuscation pattern generation for preventing smudge attacks on touch screen devices
US11507268B2 (en) * 2019-02-05 2022-11-22 Banks And Acquirers International Holding Method for validating at least one datum entered on a terminal, corresponding computer program product, device and terminal

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10496852B1 (en) * 2016-07-12 2019-12-03 Symantec Corporation Systems and methods of dynamic obfuscation pattern generation for preventing smudge attacks on touch screen devices
US11507268B2 (en) * 2019-02-05 2022-11-22 Banks And Acquirers International Holding Method for validating at least one datum entered on a terminal, corresponding computer program product, device and terminal

Similar Documents

Publication Publication Date Title
US10609026B2 (en) Data communication method using secure element and electronic system adopting the same
US9098850B2 (en) System and method for transaction security responsive to a signed authentication
JP6818679B2 (en) Secure host card embroidery credentials
CN104156642B (en) A kind of security password input system and method based on safe touch screen control chip
US9779232B1 (en) Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
CN109313690A (en) Self-contained encryption boot policy verifying
CN108781210A (en) Mobile device with credible performing environment
CN103886246B (en) The method and apparatus for supporting the dynamic that authentication device guides safely to change
EP3142055A1 (en) Web based payment service providing apparatus, method, system, and non-transitory computer readable storage medium storing computer program recorded thereon
CN105631655A (en) HCE-based mobile payment method, device and mobile terminal
CN105635168A (en) Off-line transaction device and security key using method thereof
CN105975867A (en) Data processing method
CN103678962A (en) Personal information management method and device and terminal
CN109214166A (en) Smart machine authentication control method and system
JP2016045927A (en) User authentication method, system and storage medium for service account
US9619636B2 (en) Apparatuses and methods for secure display on secondary display device
KR20150006980A (en) Apparatus and method for processing user authentication using random pattern
CN111093190B (en) Method, device, system, electronic equipment and storage medium for writing key data
CN110336669B (en) Information encryption method and device and electronic equipment
KR102503526B1 (en) Apparatus and method for providing authentication service
JP6318868B2 (en) Authentication system and portable communication terminal
KR101459283B1 (en) 2 Channel authentication device and method
CN107735788A (en) Automatic supply equipment is to access account
KR101103634B1 (en) Method for attestating credit card company server and that server
US10263972B1 (en) Authenticating by labeling

Legal Events

Date Code Title Description
A201 Request for examination
N231 Notification of change of applicant
E902 Notification of reason for refusal
E601 Decision to refuse application