KR20160114345A - One time password generation and recognition system and method thereof - Google Patents

One time password generation and recognition system and method thereof Download PDF

Info

Publication number
KR20160114345A
KR20160114345A KR1020150040718A KR20150040718A KR20160114345A KR 20160114345 A KR20160114345 A KR 20160114345A KR 1020150040718 A KR1020150040718 A KR 1020150040718A KR 20150040718 A KR20150040718 A KR 20150040718A KR 20160114345 A KR20160114345 A KR 20160114345A
Authority
KR
South Korea
Prior art keywords
otp
user
code
user terminal
valid
Prior art date
Application number
KR1020150040718A
Other languages
Korean (ko)
Other versions
KR101671463B1 (en
Inventor
박돈익
Original Assignee
에스지앤 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 에스지앤 주식회사 filed Critical 에스지앤 주식회사
Priority to KR1020150040718A priority Critical patent/KR101671463B1/en
Publication of KR20160114345A publication Critical patent/KR20160114345A/en
Application granted granted Critical
Publication of KR101671463B1 publication Critical patent/KR101671463B1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Abstract

An embodiment of the present invention relates to an OTP generation and authentication system, and an OTP generation and authentication method using the OTP generation and authentication system. A technical problem to be solved is that, when a user accesses a target server using an OTP processing device, To select a shipped product for receiving the OTP code, and to authenticate the connection using the ID, password, and OTP code.
To this end, an embodiment of the present invention provides an OTP generation and authentication system for generating and authenticating an OTP (One Time Password) for connection between a user terminal and a target server, the OTP generation and authentication system comprising: A target server displaying an authentication window; A user terminal for selecting an OTP classification item in the authentication window, inputting an ID and a password, OTP registration information for the selected OTP classification item, and requesting generation of the user OTP code; And an OTP processing server for generating the user OTP code at the request of the user terminal and transmitting the user OTP code to the OTP classification item, and allowing the user to access the target server if the user ID and password input from the user terminal and the user OTP code are valid, Gt; OTP < / RTI > generation and authentication system.

Description

TECHNICAL FIELD [0001] The present invention relates to an OTP generation and authentication system, and an OTP generation and authentication method using the same.

One embodiment of the present invention relates to an OTP generation and authentication system in which a user can select a transmission product for receiving an OTP code generated for OTP authentication, and an OTP generation and authentication method using the OTP generation and authentication system.

In order to efficiently manage directories in a complicated enterprise computing environment, a directory service such as Active Directory is being provided in a window environment.

Conventionally, when logging on to a directory service such as an Active Directory, user authentication is performed by relying on input of a user ID or a user password.

However, the user authentication by inputting the user ID or the user password can log on to the active directory if the user ID or the user password is leaked, thereby causing a problem of data security of the enterprise.

Registration No. 10-1033547 'OTP authentication device and PC security program using it' Registered Patent No. 10-1007601 entitled " Otitis Generating Device Using Cell Phone Having Ridiculous Chip "

In one embodiment of the present invention, when a user accesses a target server using an OTP processing device, the user can select a sending product for receiving the OTP code generated for OTP authentication, And an OTP generation and authentication method using the OTP generation and authentication system.

In addition, when the user accesses the target server using the OTP processing device, one embodiment of the present invention may include authentication by using not only the ID and password but also a combination of the matching number and the OTP code arbitrarily input by the user The present invention provides an OTP generation and authentication system capable of doubling security, and an OTP generation and authentication method using the same.

The OTP generation and authentication system according to an embodiment of the present invention is an OTP generation and authentication system for generating and authenticating an OTP (One Time Password) for connection between a user terminal and a target server, A target server for displaying an authentication window for OTP generation; A user terminal for selecting an OTP classification item in the authentication window, inputting an ID and a password, OTP registration information for the selected OTP classification item, and requesting generation of the user OTP code; And an OTP processing server for generating the user OTP code at the request of the user terminal and transmitting the generated OTP code to the OTP classification item, and for allowing the user to access the target server if the user ID and password input from the user terminal and the user OTP code are valid, . ≪ / RTI >

The OTP classification item may include at least one of a mobile application, an e-mail, an SMS, and a web.

Wherein the OTP registration information includes at least one of an OTP key for the mobile application, an address of the email, a phone number of the SMS-enabled user terminal, or a web corresponding to the mobile application, e-mail, It can be a pin number to be input.

The OTP processing server requests a matching code from the user terminal when the ID and password input by the user terminal are valid, receives a matching code from the user terminal, generates a user OTP code, and transmits the user OTP code to the user terminal And allow access to the target server when the user OTP code inputted by the user terminal is valid and the difference or sum of the user OTP code inputted by the user terminal and the matching code is valid.

The OTP processing server requests a matching code from the user terminal when the ID and password input by the user terminal are valid, receives a matching code from the user terminal, generates a user OTP code, and transmits the user OTP code to the user terminal And may allow access to the target server if the user OTP code entered by the user terminal is valid and the matching code entered by the user terminal is valid.

The OTP processing server may generate a user OTP code including an OTP key value and a time value, and may determine that the user OTP code is valid for the same user OTP code input from the user terminal for a post-reference time based on the time value.

According to another aspect of the present invention, there is provided an OTP generation and authentication method for generating and authenticating an OTP (One Time Password) for connection between a user terminal and a target server using an OTP processing server, A first step of transmitting a server connection request received from the user terminal to the target server; A second step of transmitting an authentication window for OTP generation to the user terminal through the target server; In the transmitted authentication window, an OTP authentication check is performed by a user's operation, an OTP classification item is selected, and OTP registration information for the selected OTP classification item is inputted to request the OTP processing server to generate a user OTP code A third step; A fourth step of generating a user OTP code according to the request and transmitting the generated OTP code to the selected OTP classification item; A fifth step of inputting an ID and a password and a user OTP code in the authentication window based on the transmitted user OTP code; And a sixth step of allowing access to the target server when the user ID and password input by the user terminal and the user OTP code are valid.

The sixth step includes a step 6-1 of requesting the user terminal for a matching code when the ID and the password input by the user terminal are valid. Receiving the matching code from the user terminal, generating a user OTP code, and transmitting the user OTP code to the user terminal; A sixth step of determining whether the user OTP code input by the user terminal is valid; If the user OTP code input by the user terminal is valid, requesting the user terminal for the difference or sum of the user OTP code and the matching code; And allowing the connection to the target server if the difference or sum of the user OTP code inputted by the user terminal and the matching code is valid.

The sixth step includes a step 6-1 of requesting the user terminal for a matching code when the ID and the password input by the user terminal are valid. Receiving the matching code from the user terminal, generating a user OTP code, and transmitting the user OTP code to the user terminal; A sixth step of determining whether the user OTP code input by the user terminal is valid; A step (6-4) of requesting the user terminal to input the matching code if the user OTP code inputted by the user terminal is valid; And allowing a connection to the server if the matching code input by the user terminal is valid.

The OTP generation and authentication system, and the OTP generation and authentication method using the OTP generation and authentication system according to an embodiment of the present invention, when a user accesses a target server using an OTP processing apparatus, sends out an OTP code generated for OTP authentication Since the product can be selected and the connection is authenticated using the ID, password and OTP code, the security can be enhanced.

In addition, when the user accesses the target server using the OTP processing device, the user authenticates the connection using not only the ID and the password but also the combination of the matching number and the OTP code arbitrarily input by the user Therefore, security can be doubled during OTP authentication.

1 is a diagram schematically illustrating an OTP generation and authentication system according to an embodiment of the present invention.
FIGS. 2A and 2B are diagrams illustrating screens for setting up an environment for the OTP generation and authentication system of FIG.
3A to 3E are diagrams illustrating a screen in which a user sets an OTP classification item in the OTP generation and authentication system of FIG.
FIGS. 4A to 4F are diagrams illustrating a screen for inputting an OTP code using the OTP generation and authentication system of FIG. 1. FIG.
5 is a flowchart illustrating a process of connecting to a target server through an OTP generation and authentication method according to another embodiment of the present invention.
6 is a flowchart illustrating a process of connecting to a target server through an OTP generation and authentication method according to another embodiment of the present invention.
7 is a flowchart illustrating a process of connecting to a target server through an OTP generation and authentication method according to another embodiment of the present invention.

The terms used in this specification will be briefly described and the present invention will be described in detail.

While the present invention has been described in connection with what is presently considered to be the most practical and preferred embodiment, it is to be understood that the invention is not limited to the disclosed embodiments. Also, in certain cases, there may be a term selected arbitrarily by the applicant, in which case the meaning thereof will be described in detail in the description of the corresponding invention. Therefore, the term used in the present invention should be defined based on the meaning of the term, not on the name of a simple term, but on the entire contents of the present invention.

When an element is referred to as "including" an element throughout the specification, it is to be understood that the element may include other elements as well, without departing from the spirit or scope of the present invention. Also, the terms "part," " module, "and the like described in the specification mean units for processing at least one function or operation, which may be implemented in hardware or software or a combination of hardware and software .

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings so that those skilled in the art can easily carry out the present invention. The present invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. In order to clearly illustrate the present invention, parts not related to the description are omitted, and similar parts are denoted by like reference characters throughout the specification.

FIG. 1 is a view schematically showing an OTP generation and authentication system according to an embodiment of the present invention. FIGS. 2A and 2B are diagrams illustrating a screen for setting an environment for a user for the OTP generation and authentication system of FIG. FIGS. 3A to 3E are views showing a screen in which a user sets an OTP classification item in the OTP generation and authentication system of FIG. 1. FIG. 4A to FIG. 4F are views illustrating a screen for inputting an OTP code using the OTP generation and authentication system of FIG. Fig.

1, an OTP generation and authentication system according to an embodiment of the present invention generates an OTP (One Time Password) for connection between a user terminal 10 and a target server 30, A target server 30, a user terminal 10, and an OTP processing server 20.

The target server 30 is a server device for providing a web service, a database, and the like to an external device connected thereto, and various operating systems are installed and operated for this purpose. In addition, the target server 30 stores account information (ID and password) of various users. When an external device attempts to connect, the target server 30 performs user authentication through ID and password match. In addition, the target server 30 in the present invention displays an authentication window for generating an OTP on the user terminal 10 in response to a connection request received from the user terminal 10. [

The user terminal 10 may include a PC or a mobile terminal (for example, a smart phone or the like) as a terminal device mounted with a disposable password generation software (hereinafter referred to as an OTP generation program). The user terminal 10 accesses the target server 30 through the authentication process of the OTP processing server 20 and transmits an ID, a password, a user OTP code, and / or a user OTP code to the authentication window provided from the target server 30, Or a matching number or the like, and determines whether the input information is valid through the OTP processing server 20.

More specifically, the user terminal 10 of the present invention selects an OTP classification item in an authentication window, inputs an ID and a password, OTP registration information for the selected OTP classification item, and requests generation of a user OTP code . At this time, the OTP classification item may include at least one of a mobile application, an e-mail, an SMS, or a web. The OTP registration information includes an OTP key for the mobile application, an address of the e-mail, a telephone number of the user terminal 10 capable of SMS, May be a pin number input by the user. To this end, the OTP generation program installed in the user terminal 10 generates a different password each time, thereby providing strong security. Such an OTP generation program is advantageous in that the user can be authenticated anytime and anywhere when the mobile terminal is mounted in an application form such as a smart phone. In addition, unlike HW tokens that need to be periodically replaced, operating costs can be reduced because they are SW token types that can be used permanently.

The OTP processing server 20 is a server device that generates and authenticates a user OTP code while relaying communication between the user terminal 10 and the target server 30 and generates a user OTP code at the request of the user terminal 10 And allows the connection to the target server 30 when the user ID and password input by the user terminal 10 and the user OTP code are valid for connection to the target server 30.

To this end, the OTP processing server 20 includes a relay module 210 having a network communication relay function such as a proxy or a gateway device, a relay module 210 for outputting an OTP code to the user terminal 10, OTP authentication request to the user terminal 10 and receives the ID and password and the OTP code input from the user terminal 10 and authenticates the connection of the user terminal 10 to the target server 30 according to whether or not it is valid And an OTP processing module 220 which processes the received OTP data. The OTP processing module 220 can share the OTP generation program with the user terminal 10 and can determine whether the OTP code is valid or not. Since the relay module 210 is a device that performs only the communication relay function in the OTP processing server 20, the following description will be made assuming that the OTP processing module corresponds to the OTP processing server 20.

In order to solve the conventional problem that the reliability of the OTP authentication is reduced because it is not easy to exactly match the self time of the user terminal 10 with the standard time of the OTP processing server 20, 20 accepts the same OTP user code input as a valid code at a predetermined time before and after the time based on the time at which the OTP generation program is executed.

More specifically, the OTP processing server 20 generates a user OTP code including an OTP key value and a time value, and generates a user OTP code that is input from the user terminal 10 during a post- It can be determined that the code is valid. At this time, the reference time may be 1 minute to 1 minute 30 seconds. For example, when the time value is one minute and the reference time is one minute, the OTP processing server 20 determines whether the time value is valid for one minute before, . For this, the OTP processing server 20 can be designed to be continuously updated while the difference between its own time and the input time of the OTP through the user terminal 10 is maintained.

Before generating and authenticating the user OTP code using the OTP generation and authentication system configured as described above, the user inputs the number of OTP users and the OTP classification item (i.e., OTP sending product) for OTP authentication as shown in FIGS. 2A and 2B, Etc., and selects the use of OTP authentication option.

Then, as shown in FIG. 3A, the user performs an OTP authentication check, and clicks on the OTP registration button. Then, as shown in FIG. 3B, the OTP classification item is displayed as a mobile OTP key, As shown in FIG. 3D, the OTP is registered by inputting a telephone number or a user's pin number for web connection as shown in FIG. 3E.

Then, as shown in FIG. 4A, the OTP sending button is clicked to send the user OTP, which is the authentication number, to the OTP registered by the user. In this case, if the user sets the OTP registration to mobile, the authentication number is sent to the mobile terminal 10, and the mobile OTP user inputs the OTP authentication number of the application to the user terminal 10 as shown in FIG. 4B Quot; pop-up window " is displayed. When the authentication number is input as shown in FIG. 4C, connection to the server becomes possible. At this time, the authentication number is set to be exposed differently every predetermined time (for example, one minute).

4D, when the user sets the OTP registration to the e-mail, the authentication number is sent to the e-mail registered by the user, and the pop-up window that the 'OTP authentication number is sent by e-mail' is exposed to the user terminal 10 , And the e-mail includes an OTP authentication number and an OTP issuance completed message.

4E, when the user sets the OTP registration to the web, a pop-up window called 'PIN input' is displayed on the user terminal 10, and when a user inputs a pin and clicks an OK button as shown in FIG. 4F , The OTP authentication number is exposed. At this time, the authentication number is set to be exposed differently every predetermined time (for example, one minute).

Hereinafter, a process for OTP generation and authentication of the OTP processing server 20 will be described in detail with reference to FIG. 5 to FIG.

FIG. 5 is a flowchart illustrating a process of connecting to a target server 30 through an OTP generation and authentication method according to another embodiment of the present invention. FIG. 6 illustrates an OTP generation and authentication method according to another embodiment of the present invention. FIG. 7 is a flowchart illustrating a process of accessing a target server 30 through an OTP generation and authentication method according to another embodiment of the present invention. Referring to FIG.

5, the OTP generation and authentication process of the OTP processing server 20 first receives the server access request (S10) received from the user terminal 10 by the OTP processing server 20, (S11), and the target server 30 requests the authentication window for generating the OTP (S20) and transmits it to the user terminal 10 (S21). Then, the user terminal 10 inputs ID and PW in the authentication window (S22) and transmits it to the target server 30 (S23 and S24). When the ID and PW are valid (S25) from the target server 30 A connection acknowledgment packet is transmitted (S26, S27). At this time, if the ID and PW are not valid, the connection of the user terminal 10 is blocked and an alarm signal is exposed. Then, the user terminal 10 performs an OTP authentication check (S30) in the authentication window, selects an OTP classification item (S31), inputs OTP registration information for the selected OTP classification item (S32) And requests the server 20 to generate a user OTP code (S33). Then, the OTP processing server 20 generates a user OTP code (S34) and transmits it to the OTP classification item (S35), and the user terminal 10 inputs a user OTP code (S36). At this time, the OTP processing server 20 approves the connection to the target server 30 of the user terminal 10 (S42, S43) when the user OTP code is valid (S40) (S50) to the website or the database. If the OTP code is not valid, the user terminal 10 is disconnected and the alert signal is exposed (S41).

Further, the OTP processing server 20 can set up a dual security access method as shown in FIG. 6 to enhance security. 6, when the ID and password input by the user terminal 10 are valid, the OTP processing server 20 requests the user terminal 10 for a matching code (S61) 10) (S62). Then, the OTP processing server 20 generates a user OTP code (S63), transmits it to the user terminal 10 (S64), and receives the user OTP code from the user terminal 10 (S65). Then, the OTP processing server 20 determines whether the user OTP code entered by the user terminal 10 is valid (S66). If the user OTP code is valid, And the difference or sum of the matching codes (S68). At this time, if the user OTP code is invalid, the user terminal 10 is disconnected and the alert signal is exposed (S67). If the difference or sum of the user OTP code and the matching code is valid (S70), the OTP processing server 20 receives the difference or sum of the user OTP code and the matching code from the user terminal 10 (S69) It is possible to approve the connection of the terminal 10 to the target server 30 (S72 and S73) and consequently connect the terminal 10 to the desired website or database (S74). For example, when the user OTP code is '12345678' and the matching number is '99999999', the difference or sum of the user OTP code and the matching code is '87654321' or '01234567'. At this time, if the difference or sum of the user OTP code and the matching code is invalid, the user terminal 10 is disconnected and the alarm signal is exposed.

In addition, the OTP processing server 20 may set another security access method as shown in FIG. 7 to enhance security. 7, when the ID and password input by the user terminal 10 are valid, the OTP processing server 20 requests the user terminal 10 for a matching code (S61) 10) (S62). Then, the OTP processing server 20 generates a user OTP code (S63) and transmits it to the user terminal 10 (S64), and receives a user OTP code from the user terminal 10 (S65). At this time, the OTP processing server 20 determines whether the user OTP code is valid (S66). If the user OTP code is valid, the OTP processing server 20 requests the user terminal 10 to input a matching code (S80). At this time, if the user OTP code is invalid, the user terminal 10 is disconnected and the alert signal is exposed (S67). Then, the OTP processing server 20 receives a matching code from the user terminal 10 (S81) and approves the connection of the user terminal 10 to the target server 30 when the matching code is valid (S84, S85 (S86) to the desired web site or database on the user terminal 10 as a result. At this time, if the matching code is not valid, the user terminal 10 is disconnected and the alarm signal is exposed (S83).

The OTP generation and authentication system according to an embodiment of the present invention and the OTP generation and authentication method using the OTP generation and authentication system according to an embodiment of the present invention, when the user accesses the target server 30 using the OTP processing apparatus, The user can select a sending product for receiving the OTP code, and authenticate the connection using the ID, password, and OTP code, thereby enhancing security. In addition, when the user accesses the target server 30 using the OTP processing device, the user may authenticate the connection using not only the ID and the password but also a combination of the matching number and the OTP code arbitrarily input by the user Therefore, security can be doubled in OTP authentication process.

The present invention is not limited to the above-described embodiments, but may be modified in various ways as fall within the scope of the following claims. For example, the OTP generation and authentication system according to the present invention is not limited to the above- It will be understood by those of ordinary skill in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

10: user terminal 20: OTP processing server
30: Target server 210: Relay module
220: OTP processing module

Claims (9)

1. An OTP generation and authentication system for generating and authenticating a user OTP (One Time Password) code for connection between a user terminal and a target server,
A target server for displaying an authentication window for OTP generation in response to a user access request;
A user terminal for selecting an OTP classification item in the authentication window, inputting an ID and a password, OTP registration information for the selected OTP classification item, and requesting generation of the user OTP code; And
An OTP processing server for generating the user OTP code at the request of the user terminal and transmitting the user OTP code to the OTP classification item and allowing the user to access the target server when the user ID and password input from the user terminal and the user OTP code are valid; And an OTP generation and authentication system.
The method according to claim 1,
Wherein the OTP classification item includes at least one of a mobile application, an e-mail, an SMS, or a web.
The method of claim 2,
Wherein the OTP registration information includes at least one of an OTP key for the mobile application, an address of the email, a phone number of the SMS-enabled user terminal, or a web corresponding to the mobile application, e-mail, Wherein the OTP generation and authentication system can be an input pin number.
The method according to claim 1,
The OTP processing server requests a matching code from the user terminal when the ID and password input by the user terminal are valid, receives a matching code from the user terminal, generates a user OTP code, and transmits the user OTP code to the user terminal And permits the connection to the target server when the user OTP code inputted by the user terminal is valid and the difference or sum of the user OTP code inputted by the user terminal and the matching code is valid. OTP generation and authentication system.
The method according to claim 1,
The OTP processing server requests a matching code from the user terminal when the ID and password input by the user terminal are valid, receives a matching code from the user terminal, generates a user OTP code, and transmits the user OTP code to the user terminal Wherein the OTP generation and authentication system permits access to the target server if the user OTP code entered by the user terminal is valid and the matching code entered by the user terminal is valid.
The method according to claim 1,
Wherein the OTP processing server generates a user OTP code including an OTP key value and a time value and determines that the user OTP code is valid for the same user OTP code input from the user terminal for a pre- OTP generation and authentication system.
An OTP generation and authentication method for generating and authenticating an OTP (One Time Password) for connection between a user terminal and a target server using an OTP processing server,
A first step of transmitting a server connection request received from the user terminal to the target server;
A second step of transmitting an authentication window for OTP generation to the user terminal through the target server;
In the transmitted authentication window, an OTP authentication check is performed by a user's operation, an OTP classification item is selected, and OTP registration information for the selected OTP classification item is inputted to request the OTP processing server to generate a user OTP code A third step;
A fourth step of generating a user OTP code according to the request and transmitting the generated OTP code to the selected OTP classification item;
A fifth step of inputting an ID and a password and a user OTP code in the authentication window based on the transmitted user OTP code; And
And a sixth step of allowing the connection to the target server when the user ID and password input by the user terminal and the user OTP code are valid.
The method of claim 7,
In the sixth step
A step 6-1 of requesting a matching code from the user terminal if the ID and the password input by the user terminal are valid;
Receiving the matching code from the user terminal, generating a user OTP code, and transmitting the user OTP code to the user terminal;
A sixth step of determining whether the user OTP code input by the user terminal is valid;
If the user OTP code input by the user terminal is valid, requesting the user terminal for the difference or sum of the user OTP code and the matching code; And
And allowing the connection to the target server when the difference or sum of the user OTP code inputted by the user terminal and the matching code is valid.
The method of claim 7,
In the sixth step
A step 6-1 of requesting a matching code from the user terminal if the ID and the password input by the user terminal are valid;
Receiving the matching code from the user terminal, generating a user OTP code, and transmitting the user OTP code to the user terminal;
A sixth step of determining whether the user OTP code input by the user terminal is valid;
A step (6-4) of requesting the user terminal to input the matching code if the user OTP code inputted by the user terminal is valid; And
And allowing the connection to the server if the matching code inputted by the user terminal is valid.
KR1020150040718A 2015-03-24 2015-03-24 One time password generation and recognition system and method thereof KR101671463B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150040718A KR101671463B1 (en) 2015-03-24 2015-03-24 One time password generation and recognition system and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150040718A KR101671463B1 (en) 2015-03-24 2015-03-24 One time password generation and recognition system and method thereof

Publications (2)

Publication Number Publication Date
KR20160114345A true KR20160114345A (en) 2016-10-05
KR101671463B1 KR101671463B1 (en) 2016-11-01

Family

ID=57153966

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150040718A KR101671463B1 (en) 2015-03-24 2015-03-24 One time password generation and recognition system and method thereof

Country Status (1)

Country Link
KR (1) KR101671463B1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190027572A (en) 2017-09-07 2019-03-15 김덕상 Method for generating One-Time Password

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008287461A (en) * 2007-05-17 2008-11-27 Nomura Research Institute Ltd Authentication apparatus, authentication system, authentication method, and authentication program
KR101007601B1 (en) 2010-06-18 2011-01-12 주식회사 미래테크놀로지 Otp generation device
KR101033547B1 (en) 2010-08-19 2011-05-11 (주)필라넷 Otp authentification device and pc security log-on method using the same
KR101161182B1 (en) * 2011-10-20 2012-08-07 주식회사 인포바인 Method and system capable of user integrated authentication according to security level of internet site by automatically detecting user authentication request
KR20140033529A (en) * 2012-08-16 2014-03-19 네이버 주식회사 System, method and computer readable recording medium for providing a log in using one time password
KR101451214B1 (en) * 2012-09-14 2014-10-15 주식회사 엘지씨엔에스 Payment method, server performing the same, storage media storing the same and system performing the same

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008287461A (en) * 2007-05-17 2008-11-27 Nomura Research Institute Ltd Authentication apparatus, authentication system, authentication method, and authentication program
KR101007601B1 (en) 2010-06-18 2011-01-12 주식회사 미래테크놀로지 Otp generation device
KR101033547B1 (en) 2010-08-19 2011-05-11 (주)필라넷 Otp authentification device and pc security log-on method using the same
KR101161182B1 (en) * 2011-10-20 2012-08-07 주식회사 인포바인 Method and system capable of user integrated authentication according to security level of internet site by automatically detecting user authentication request
KR20140033529A (en) * 2012-08-16 2014-03-19 네이버 주식회사 System, method and computer readable recording medium for providing a log in using one time password
KR101451214B1 (en) * 2012-09-14 2014-10-15 주식회사 엘지씨엔에스 Payment method, server performing the same, storage media storing the same and system performing the same

Also Published As

Publication number Publication date
KR101671463B1 (en) 2016-11-01

Similar Documents

Publication Publication Date Title
US10223520B2 (en) System and method for integrating two-factor authentication in a device
KR101214836B1 (en) Authentication method and authentication system
JP5462021B2 (en) Authentication system, authentication method, and authentication program
CN103034530B (en) Provide services on the Internet exchange time use method and system
KR20170058991A (en) Verification information transmission method and terminal
CN111628871B (en) Block chain transaction processing method and device, electronic equipment and storage medium
JP4960738B2 (en) Authentication system, authentication method, and authentication program
JP2011215753A (en) Authentication system and authentication method
CN106254319B (en) Light application login control method and device
JP2010097512A (en) Application download system and method of portable terminal
KR102055897B1 (en) Authentication Method and System for Service Connection of Internet Site using Phone Number
CN107426266B (en) Data processing method and server
KR20140115861A (en) Method of banking services using mobile device
US20200128013A1 (en) Systems and methods for multi-device multi-factor authentication
US11222100B2 (en) Client server system
KR20090025047A (en) Web page sharing system and method using a internet cookie on wire and wireless
KR101425854B1 (en) Methods and Apparatus for Integrated Authentication for Auto-Login
US10778434B2 (en) Smart login method using messenger service and apparatus thereof
US9537807B2 (en) Automatically transitioning a user from a call to action to an enrollment interface
KR101671463B1 (en) One time password generation and recognition system and method thereof
KR20210055878A (en) Menagement system of product safety information based on blockchain
CN110912959B (en) Equipment access method and device, management and control system and electronic equipment
JP2002278929A (en) One time password generating module, system and method for distributing the same, portable terminal, one time password managing server, web server, program, and recording medium recorded with program
TW202105205A (en) Authentication system and authentication method
JP2015176166A (en) Network authentication method for secure user identification information verification using user positioning information

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant