TWI559165B - Wireless authentication system and wireless authentication method - Google Patents

Wireless authentication system and wireless authentication method Download PDF

Info

Publication number
TWI559165B
TWI559165B TW103135382A TW103135382A TWI559165B TW I559165 B TWI559165 B TW I559165B TW 103135382 A TW103135382 A TW 103135382A TW 103135382 A TW103135382 A TW 103135382A TW I559165 B TWI559165 B TW I559165B
Authority
TW
Taiwan
Prior art keywords
control unit
time
password
wireless module
wireless
Prior art date
Application number
TW103135382A
Other languages
Chinese (zh)
Other versions
TW201506669A (en
Inventor
曾銀宏
林俊明
劉勝昌
Original Assignee
優仕達資訊股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 優仕達資訊股份有限公司 filed Critical 優仕達資訊股份有限公司
Priority to TW103135382A priority Critical patent/TWI559165B/en
Publication of TW201506669A publication Critical patent/TW201506669A/en
Application granted granted Critical
Publication of TWI559165B publication Critical patent/TWI559165B/en

Links

Description

無線驗證系統及其方法 Wireless verification system and method thereof

本發明係相關於一種無線驗證系統及其方法,尤指一種可增加驗證安全性的無線驗證系統及其方法。 The present invention relates to a wireless verification system and method thereof, and more particularly to a wireless verification system and method thereof that can increase verification security.

隨著相關科技的進步,各種類型之驗證方法被開發出來以保護特定裝置或資訊不被竊取或盜用。一般來說,密碼驗證方式可以分為靜態密碼認證及動態密碼認證。相較於靜態密碼認證是使用固定密碼,動態密碼認證是使用變動密碼,且變動密碼於每次解除保護機制時會被更新,以增加驗證安全性。然而,當利用電子裝置(例如手機)來解除被保護裝置的保護機制時,變動密碼會在電子裝置與被保護裝置之間以無線方式進行傳輸,進而使得變動密碼容易被截取。因此,先前技術的驗證方法無法有效地保護特定裝置或資訊不被竊取或盜用。 With the advancement of related technologies, various types of verification methods have been developed to protect specific devices or information from being stolen or stolen. In general, password authentication methods can be divided into static password authentication and dynamic password authentication. Compared with static password authentication, a fixed password is used. Dynamic password authentication uses a variable password, and the changed password is updated every time the protection mechanism is released to increase authentication security. However, when an electronic device (for example, a mobile phone) is used to release the protection mechanism of the protected device, the change password is wirelessly transmitted between the electronic device and the protected device, so that the variable password is easily intercepted. Therefore, prior art verification methods cannot effectively protect a particular device or information from being stolen or stolen.

本發明之目的在於提供一種可增加驗證安全性的無線驗證系統及其方法,以解決先前技術的問題。 It is an object of the present invention to provide a wireless authentication system and method thereof that can increase authentication security to solve the problems of the prior art.

本發明無線驗證系統包含一執行端裝置及一控制端裝置。該執行端裝置包含一第一無線模組,以及一第一控制單元耦接於該第一無線模組。該控制端裝置包含一第二無線模組,以及一第二控制單元耦接於該第二無線模組。其中當該第一無線模組接收到一啟動訊號時,該第一控制單元產生一時間關聯隨機碼,且該第一控制單元經由該第一無線模組傳送該時間關聯隨機碼至該第二無線模組;其中當該第二無線模組接收到該啟動訊號及該時間關聯隨機碼時,該第二控制單元根據該時間關聯隨機碼、一固定密碼及一變動密碼產生一比對驗證碼,以及經由該第二無線模組傳送該比對驗證碼至該第一無線模組;以及其中當該第一控制單元判斷該比對驗證碼對應於該執行端裝置儲存的一組資料時,該第一控制單元執行一預定操作,且該變動密碼被更新。 The wireless verification system of the present invention comprises an execution device and a control device. The executor device includes a first wireless module, and a first control unit is coupled to the first wireless module. The control device includes a second wireless module, and a second control unit is coupled to the second wireless module. When the first wireless module receives an activation signal, the first control unit generates a time-correlated random code, and the first control unit transmits the time-correlated random code to the second via the first wireless module. a wireless module, wherein when the second wireless module receives the activation signal and the time-correlated random code, the second control unit generates a comparison verification code according to the time-correlated random code, a fixed password, and a change password. Transmitting the comparison verification code to the first wireless module via the second wireless module; and wherein when the first control unit determines that the comparison verification code corresponds to a set of data stored by the execution device, The first control unit performs a predetermined operation and the change password is updated.

本發明無線驗證方法包含提供一執行端裝置,包含一第一無線模組,以及一第一控制單元耦接於該第一無線模組;提供一控制端裝置,包含一第二無線模組,以及一第二控制單元耦接於該第二無線模組;傳送一啟動訊號至該第一無線模組及該第二無線模組;當該第一無線模組接收到該啟動訊號時,該第一控制單元產生一時間關聯隨機碼,且該第一控制單元經由該第一無線模組傳送該時間關聯隨機碼至該第二無線模組;當該第二無線模組接收到該啟動訊號及該時間關聯隨機碼時,該第二控制單元根據該時間關聯隨機碼、一固定密碼及一變動密碼產生一比對驗證碼,以及經由該第二無線模組傳送該比對驗證碼至該第一無線模組;該第一控制單元判斷該比對驗證碼是否對應於該執行端裝置儲存的一組資料;以及當該第一控制單元判斷該比對驗證碼對應於該執行端裝置儲存的該組資料 時,該第一控制單元執行一預定操作,且該變動密碼被更新。 The wireless authentication method of the present invention includes providing an execution device, including a first wireless module, and a first control unit coupled to the first wireless module; and providing a control device, including a second wireless module, And a second control unit coupled to the second wireless module; transmitting an activation signal to the first wireless module and the second wireless module; when the first wireless module receives the activation signal, the The first control unit generates a time-correlated random code, and the first control unit transmits the time-correlated random code to the second wireless module via the first wireless module; when the second wireless module receives the start signal And when the random code is associated with the time, the second control unit generates a comparison verification code according to the time-correlated random code, a fixed password, and a change password, and transmits the comparison verification code to the second wireless module. a first wireless module; the first control unit determines whether the comparison verification code corresponds to a set of data stored by the execution device; and when the first control unit determines that the comparison verification code corresponds to Performing the set end data storage means At the time, the first control unit performs a predetermined operation, and the change password is updated.

100、100’‧‧‧無線驗證系統 100, 100’‧‧‧ Wireless Authentication System

110‧‧‧執行端裝置 110‧‧‧Executive device

112‧‧‧第一無線模組 112‧‧‧First wireless module

114‧‧‧第一控制單元 114‧‧‧First Control Unit

116‧‧‧第一記憶單元 116‧‧‧First memory unit

120‧‧‧控制端裝置 120‧‧‧Control device

122‧‧‧第二無線模組 122‧‧‧Second wireless module

124‧‧‧第二控制單元 124‧‧‧Second control unit

126‧‧‧第二記憶單元 126‧‧‧Second memory unit

210至290‧‧‧步驟 210 to 290 ‧ steps

300‧‧‧雲端伺服器 300‧‧‧Cloud Server

302‧‧‧封包 302‧‧‧Package

310‧‧‧電子裝置 310‧‧‧Electronic devices

410‧‧‧外部記憶體 410‧‧‧External memory

FP‧‧‧固定密碼 FP‧‧‧fixed password

VP‧‧‧變動密碼 VP‧‧‧Change Password

AC1‧‧‧執行驗證碼 AC1‧‧‧ execution verification code

AC2‧‧‧比對驗證碼 AC2‧‧‧ comparison verification code

AC1’~ACn’‧‧‧備用比對驗證碼 AC1’~ACn’‧‧‧ Standby Comparison Verification Code

T1‧‧‧時間關聯隨機碼 T1‧‧‧ time associated random code

第1圖是本發明無線驗證系統的第一實施例的示意圖。 Figure 1 is a schematic illustration of a first embodiment of the wireless authentication system of the present invention.

第2圖為本發明無線驗證方法的流程圖。 2 is a flow chart of a wireless verification method of the present invention.

第3圖為本發明無線驗證方法利用備用比對驗證碼執行預定操作的示意圖。 FIG. 3 is a schematic diagram of the wireless verification method of the present invention performing a predetermined operation using the alternate comparison verification code.

第4圖是本發明無線驗證系統的第二實施例的示意圖。 Figure 4 is a schematic illustration of a second embodiment of the wireless authentication system of the present invention.

請參考第1圖。第1圖是本發明無線驗證系統的第一實施例的示意圖。如第1圖所示,本發明無線驗證系統100包含一執行端裝置110及一控制端裝置120。執行端裝置110包含一第一無線模組112,以及一第一控制單元114耦接於第一無線模組112。控制端裝置120包含一第二無線模組122,以及一第二控制單元124耦接於第二無線模組122。第一無線模組112及第二無線模組122之間是可以利用無線訊號進行溝通,例如:紅外線、藍芽、無線射頻(Radio Frequency,RF)或近場通訊(Near Field Communication,NFC),但本發明不以此為限。另外,執行端裝置110另包含一第一記憶單元116,用以儲存一固定密碼FP及一變動密碼VP。控制端裝置120另包含一第二記憶單元126,用以儲存固定密碼FP及變動密碼VP。第一記憶單元116儲存的固定密碼FP及變動密碼VP是相同於第二記憶單元126儲存的固定密碼 FP及變動密碼VP。固定密碼FP是使用者在設定無線驗證系統100時所輸入,且固定不變。變動密碼VP是使用者在設定無線驗證系統100時所產生的,且在執行端裝置110執行預定操作後會被更新。 Please refer to Figure 1. Figure 1 is a schematic illustration of a first embodiment of the wireless authentication system of the present invention. As shown in FIG. 1, the wireless verification system 100 of the present invention includes an execution device 110 and a control device 120. The executor device 110 includes a first wireless module 112 , and a first control unit 114 is coupled to the first wireless module 112 . The control unit 120 includes a second wireless module 122 and a second control unit 124 coupled to the second wireless module 122. The first wireless module 112 and the second wireless module 122 can communicate by using wireless signals, such as infrared, blue, radio frequency (RF) or Near Field Communication (NFC). However, the invention is not limited thereto. In addition, the executor device 110 further includes a first memory unit 116 for storing a fixed password FP and a change password VP. The control device 120 further includes a second memory unit 126 for storing the fixed password FP and the variable password VP. The fixed password FP and the change password VP stored by the first memory unit 116 are the same as the fixed password stored by the second memory unit 126. FP and change password VP. The fixed password FP is input by the user when setting the wireless verification system 100, and is fixed. The change password VP is generated when the user sets the wireless verification system 100, and is updated after the execution device 110 performs a predetermined operation.

請參考第2圖,並一併參考第1圖。第2圖為本發明無線驗證方法的流程圖。在本實施例中,執行端裝置110可以是一鎖具,而控制端裝置120可以是一行動電話,但本發明不以此為限。如第2圖所示,在步驟210中,當使用者要利用控制端裝置120通知執行端裝置110對被保護裝置(圖未顯示)執行解除鎖定的預定操作時,使用者可以按下一啟動按鈕(圖未顯示)以產生一啟動訊號,且啟動訊號會傳送至第一無線模組112及第二無線模組122。被保護裝置可為交通載具,如:汽車、機車或腳踏車,啟動按鈕可以是安裝在被保護裝置上的按鈕,但本發明不以此為限。在步驟220中,當第一無線模組112接收到啟動訊號時,第一控制單元114會產生一時間關聯隨機碼T1,且第一控制單元114會經由第一無線模組112傳送時間關聯隨機碼T1至第二無線模組122。在步驟230中,第一控制單元114會根據時間關聯隨機碼T1、固定密碼FP及變動密碼VP經由一預定加密機制產生一執行驗證碼AC1,並儲存於第一記憶單元116中。在本發明其他實施例中,第一控制單元114並不一定要產生執行驗證碼AC1。在步驟240中,當第二無線模組122接收到啟動訊號及時間關聯隨機碼T1時,第二控制單元124會根據時間關聯隨機碼T1、固定密碼FP及變動密碼VP經由預定加密機制產生一比對驗證碼AC2。產生執行驗證碼AC1及比對驗證碼AC2的預定加密機制可為相同或不同。在步驟250中,第二控制單元124會經由第二無線模組122傳送比對驗證碼AC2至第一無線模組112。在步驟260中,第一控制單元114判斷比對驗證 碼AC2是否對應於執行驗證碼AC1。當第一控制單元114判斷比對驗證碼AC2對應於執行驗證碼AC1時,代表控制端裝置120通過驗證,則在步驟270中,執行端裝置110會對被保護裝置執行解除鎖定的預定操作。而當第一控制單元114判斷比對驗證碼AC2不對應於執行驗證碼AC1時,則在步驟290中,執行端裝置110不會對被保護裝置執行解除鎖定的預定操作。另外,在步驟280中,當執行端裝置110對被保護裝置執行解除鎖定的預定操作後,變動密碼VP會被更新。 Please refer to Figure 2 and refer to Figure 1 together. 2 is a flow chart of a wireless verification method of the present invention. In this embodiment, the executor device 110 can be a lock, and the console device 120 can be a mobile phone, but the invention is not limited thereto. As shown in FIG. 2, in step 210, when the user wants to use the console device 120 to notify the execution device 110 to perform a predetermined operation of unlocking the protected device (not shown), the user can press a start. A button (not shown) is generated to generate an activation signal, and the activation signal is transmitted to the first wireless module 112 and the second wireless module 122. The protected device may be a traffic vehicle, such as a car, a locomotive or a bicycle. The start button may be a button mounted on the protected device, but the invention is not limited thereto. In step 220, when the first wireless module 112 receives the activation signal, the first control unit 114 generates a time-correlated random code T1, and the first control unit 114 transmits the time-correlated random via the first wireless module 112. The code T1 is to the second wireless module 122. In step 230, the first control unit 114 generates an execution verification code AC1 according to the time-correlated random code T1, the fixed password FP, and the change password VP via a predetermined encryption mechanism, and stores it in the first memory unit 116. In other embodiments of the invention, the first control unit 114 does not have to generate the execution verification code AC1. In step 240, when the second wireless module 122 receives the activation signal and the time-correlated random code T1, the second control unit 124 generates a response according to the time-correlated random code T1, the fixed password FP, and the change password VP via a predetermined encryption mechanism. Compare the verification code AC2. The predetermined encryption mechanism that generates the execution verification code AC1 and the comparison verification code AC2 may be the same or different. In step 250, the second control unit 124 transmits the comparison verification code AC2 to the first wireless module 112 via the second wireless module 122. In step 260, the first control unit 114 determines the comparison verification. Whether the code AC2 corresponds to the execution verification code AC1. When the first control unit 114 determines that the comparison verification code AC2 corresponds to the execution verification code AC1, the representative control device 120 passes the verification, then in step 270, the execution device 110 performs a predetermined operation of unlocking the protected device. When the first control unit 114 determines that the comparison verification code AC2 does not correspond to the execution verification code AC1, then in step 290, the execution device 110 does not perform a predetermined operation of unlocking the protected device. In addition, in step 280, after the execution device 110 performs a predetermined operation of unlocking the protected device, the change password VP is updated.

另外,在本發明其他實施例中,第一控制單元114可以在第一無線模組112接收到比對驗證碼AC2時,對比對驗證碼AC2解密以得到一解密時間關聯隨機碼、一解密固定密碼及/或一解密變動密碼,且第一控制單元114可判斷解密時間關聯隨機碼、解密固定密碼及/或解密變動密碼是否分別對應於執行端裝置110儲存的時間關聯隨機碼T1、固定密碼FP及/或變動密碼VP。當第一控制單元114判斷解密時間關聯隨機碼、解密固定密碼及/或解密變動密碼是分別對應於執行端裝置110儲存的時間關聯隨機碼T1、固定密碼FP及/或變動密碼VP時,第一控制單元114會執行預定操作,且變動密碼VP被更新。 In addition, in another embodiment of the present invention, the first control unit 114 may decrypt the verification code AC2 to obtain a decryption time-associated random code and a decryption fixed when the first wireless module 112 receives the comparison verification code AC2. The password and/or a decryption change password, and the first control unit 114 can determine whether the decryption time associated random code, the decrypted fixed password, and/or the decrypted change password respectively correspond to the time-correlated random code T1 and the fixed password stored by the execution device 110. FP and / or change password VP. When the first control unit 114 determines that the decryption time associated random code, the decrypted fixed password, and/or the decrypted change password are respectively corresponding to the time-related random code T1, the fixed password FP, and/or the changed password VP stored by the execution device 110, A control unit 114 performs a predetermined operation and the change password VP is updated.

綜上所述,當第一控制單元114判斷比對驗證碼AC2對應於執行端裝置110儲存的一組資料時,如:執行驗證碼AC1、時間關聯隨機碼T1、固定密碼FP及/或變動密碼VP,第一控制單元114即會執行一預定操作。 In summary, when the first control unit 114 determines that the comparison verification code AC2 corresponds to a group of materials stored by the execution device 110, such as: performing verification code AC1, time-correlated random code T1, fixed password FP, and/or variation The password VP, the first control unit 114 performs a predetermined operation.

在本實施例中,變動密碼VP是被第一控制單元114更新,且第一控制單元114會經由第一無線模組112傳送更新後的變動密碼VP至第二無線模組122,如此第一記憶單元116及第二記憶單元126可分別儲存更新後 的變動密碼VP,以於下次執行解除鎖定的預定操作時使用。 In this embodiment, the change password VP is updated by the first control unit 114, and the first control unit 114 transmits the updated change password VP to the second wireless module 122 via the first wireless module 112, such that the first The memory unit 116 and the second memory unit 126 can respectively store the updated The change password VP is used for the next scheduled operation of unlocking.

然而,在本發明其他實施例中,變動密碼VP亦可以被第二控制單元124更新,且第二控制單元124會經由第二無線模組122傳送更新後的變動密碼VP至第一無線模組112,以使第一記憶單元116及第二記憶單元126可分別儲存更新後的變動密碼VP,以於下次執行解除鎖定的預定操作時使用。 However, in other embodiments of the present invention, the change password VP may also be updated by the second control unit 124, and the second control unit 124 transmits the updated change password VP to the first wireless module via the second wireless module 122. 112, so that the first memory unit 116 and the second memory unit 126 can respectively store the updated change password VP for use in the next execution of the predetermined operation of unlocking.

另一方面,第一控制單元114產生的時間關聯隨機碼T1是包含一第一時間資訊的隨機亂數,且第一時間資訊對應於時間關聯隨機碼T1的產生時間。而比對驗證碼AC2是根據時間關聯隨機碼T1所產生,因此比對驗證碼AC2包含一第二時間資訊。本發明無線驗證方法可另包含第一控制單元114比對時間關聯隨機碼T1的第一時間資訊及比對驗證碼AC2的第二時間資訊是否一致。當時間關聯隨機碼T1的第一時間資訊及比對驗證碼AC2的第二時間資訊一致時,則代表比對驗證碼AC2不是偽造的。 On the other hand, the time-correlated random code T1 generated by the first control unit 114 is a random random number including a first time information, and the first time information corresponds to the generation time of the time-correlated random code T1. The comparison verification code AC2 is generated according to the time-correlated random code T1, so the comparison verification code AC2 includes a second time information. The wireless verification method of the present invention may further comprise whether the first time information of the first time control unit 114 compares the time-correlated random code T1 and the second time information of the comparison verification code AC2. When the first time information of the time-correlated random code T1 and the second time information of the comparison verification code AC2 are identical, the representative verification code AC2 is not forged.

再者,第一控制單元114可進一步根據時間關聯隨機碼T1的第一時間資訊及接收到比對驗證碼AC2的時間判斷比對驗證碼AC2的傳送時間是否逾時。若第一控制單元114判斷比對驗證碼AC2的傳送時間逾時,則代表比對驗證碼AC2有可能是偽造的,即使比對驗證碼AC2是對應於執行驗證碼AC1。當第一控制單元114判斷比對驗證碼AC2是偽造的時,執行端裝置110不會對被保護裝置執行解除鎖定的預定操作。 Moreover, the first control unit 114 may further determine whether the transmission time of the comparison verification code AC2 is timed according to the first time information of the time-correlated random code T1 and the time when the comparison verification code AC2 is received. If the first control unit 114 determines that the transmission time of the comparison verification code AC2 is exceeded, it means that the representative verification code AC2 may be forged, even if the comparison verification code AC2 corresponds to the execution verification code AC1. When the first control unit 114 determines that the comparison verification code AC2 is forged, the execution terminal device 110 does not perform a predetermined operation of unlocking the protected device.

另外,在步驟230中,執行驗證碼AC1亦可根據時間關聯隨機碼T1、一非時間關聯隨機碼(圖未顯示)、固定密碼FP及變動密碼VP經由預定加密機制所產生;且在步驟240中,比對驗證碼AC2亦可根據時間關聯 隨機碼T1、非時間關聯隨機碼、固定密碼FP及變動密碼VP經由預定加密機制所產生。非時間關聯隨機碼是不包含任何時間資訊的隨機亂數。非時間關聯隨機碼可以是由第一控制單元114或第二控制單元124所產生。當第一控制單元114產生非時間關聯隨機碼時,第一控制單元114會經由第一無線模組112傳送非時間關聯隨機碼至第二無線模組122。當第二控制單元124產生非時間關聯隨機碼時,第二控制單元124會經由第二無線模組122傳送非時間關聯隨機碼至第一無線模組112。 In addition, in step 230, the execution verification code AC1 may also be generated according to the time-correlated random code T1, a non-time-correlated random code (not shown), the fixed password FP, and the change password VP via a predetermined encryption mechanism; and in step 240 Medium, the comparison verification code AC2 can also be correlated according to time The random code T1, the non-time-correlated random code, the fixed cipher FP, and the change cipher VP are generated via a predetermined encryption mechanism. A non-time-correlated random code is a random random number that does not contain any time information. The non-time-correlated random code may be generated by the first control unit 114 or the second control unit 124. When the first control unit 114 generates the non-time-correlated random code, the first control unit 114 transmits the non-time-correlated random code to the second wireless module 122 via the first wireless module 112. When the second control unit 124 generates the non-time-correlated random code, the second control unit 124 transmits the non-time-correlated random code to the first wireless module 112 via the second wireless module 122.

為了進一步增加驗證安全性,本發明無線驗證方法可進一步比對控制端裝置120的識別碼。舉例來說,當控制端裝置120是一手機時,第二控制單元124可經由第二無線模組122傳送控制端裝置120的一國際移動設備識別碼(International Mobile Equipment Identity number,IMEI)至第一無線模組112。第一控制單元114可進一步判斷控制端裝置120的國際移動設備識別碼是否對應於執行端裝置110的一預設國際移動設備識別碼。當第一控制單元114判斷控制端裝置120的國際移動設備識別碼不對應於執行端裝置110的預設國際移動設備識別碼時,代表控制端裝置120不是原先預設的手機,因此第一控制單元114不執行解除鎖定的預定操作。 In order to further increase the verification security, the wireless verification method of the present invention can further compare the identification code of the console device 120. For example, when the control device 120 is a mobile phone, the second control unit 124 can transmit an International Mobile Equipment Identity (IMEI) of the control device 120 to the second wireless module 122. A wireless module 112. The first control unit 114 may further determine whether the international mobile device identifier of the control device 120 corresponds to a preset international mobile device identifier of the execution device 110. When the first control unit 114 determines that the international mobile device identification code of the control device 120 does not correspond to the preset international mobile device identification code of the execution device 110, the representative control device 120 is not the original preset mobile phone, so the first control Unit 114 does not perform the predetermined operation of unlocking.

另外,在上述實施例中,第一記憶單元116儲存的固定密碼FP及變動密碼VP是相同於第二記憶單元126儲存的固定密碼FP及變動密碼VP。但在本發明其他實施例中,第二控制單元124可進一步根據一個人密碼對變動密碼VP加密後再儲存於第二記憶單元126,而當第二控制單元124要產生比對驗證碼AC2時,第二控制單元124再對第二記憶單元126中被加密的變動密碼解密以得到變動密碼VP。 In addition, in the above embodiment, the fixed password FP and the change password VP stored by the first memory unit 116 are the same as the fixed password FP and the change password VP stored in the second storage unit 126. However, in other embodiments of the present invention, the second control unit 124 may further encrypt the change password VP according to the one-person password and then store it in the second memory unit 126, and when the second control unit 124 is to generate the comparison verification code AC2, The second control unit 124 then decrypts the encrypted change password in the second memory unit 126 to obtain the change password VP.

綜上所述,本發明無線驗證方法是根據時間關聯隨機碼T1、固定密碼FP及變動密碼VP所產生的執行驗證碼AC1及比對驗證碼AC2來進行驗證。固定密碼FP是使用者在設定無線驗證系統100時所輸入,且於進行上述無線驗證方法時不會被傳輸,因此可以避免被截取。變動密碼VP是在執行端裝置110執行解除鎖定的預定操作後會被更新,因此可以避免密碼因固定不變而被破解。時間關聯隨機碼T1可以用來確認比對驗證碼AC2是否是偽造的,且時間關聯隨機碼T1可以進一步用來確認比對驗證碼AC2是否已超過有效時間。因此,本發明無線驗證方法可以有效地增加驗證安全性,以避免被保護裝置被竊取或盜用。 In summary, the wireless verification method of the present invention performs verification based on the execution verification code AC1 and the comparison verification code AC2 generated by the time-correlated random code T1, the fixed password FP, and the change password VP. The fixed password FP is input when the user sets the wireless verification system 100, and is not transmitted when the wireless verification method is performed, so that interception can be avoided. The change password VP is updated after the predetermined operation of the execution device 110 to perform unlocking, so that the password can be prevented from being cracked due to being fixed. The time-correlated random code T1 can be used to confirm whether the comparison verification code AC2 is forged, and the time-correlated random code T1 can be further used to confirm whether the comparison verification code AC2 has exceeded the valid time. Therefore, the wireless authentication method of the present invention can effectively increase the authentication security to prevent the protected device from being stolen or stolen.

依據上述配置,使用者可以利用手機或其他行動裝置作為解除鎖定的鑰匙,例如利用手機來發動汽車。且被保護的裝置確保只能被使用者的手機解除鎖定。再者,執行端裝置110所執行的預定操作並不限定於解除鎖定的預定操作,執行端裝置110可以根據設計或使用者需求執行不同的預定操作。 According to the above configuration, the user can use the mobile phone or other mobile device as the key to unlock the lock, for example, using the mobile phone to start the car. And the protected device ensures that it can only be unlocked by the user's mobile phone. Moreover, the predetermined operation performed by the execution device 110 is not limited to the predetermined operation of unlocking, and the execution device 110 can perform different predetermined operations according to design or user requirements.

請參考第3圖,並一併參考第1圖。第3圖為本發明無線驗證方法利用備用比對驗證碼執行預定操作的示意圖。如第3圖所示,當使用者要將被保護的裝置借給借用者時,使用者可利用控制端裝置120產生至少一備用比對驗證碼AC1’~ACn’,且控制端裝置120可以傳送至少一備用比對驗證碼AC1’~ACn’至一雲端伺服器300及執行端裝置110,以將至少一備用比對驗證碼AC1’~ACn’儲存於雲端伺服器300及執行端裝置110中。使用者可告知借用者雲端伺服器300之登入資訊,且當借用者使用一電子裝置310成功登入雲端伺服器300時,雲端伺服器300會傳送包含一備用比對驗證碼 AC1’的一封包302至電子裝置310,並標註備用比對驗證碼AC1’已使用。當借用者的電子裝置310接收到封包302後,電子裝置310可傳送封包302至執行端裝置110。當第一控制單元114判斷封包302中的備用比對驗證碼AC1’對應於執行端裝置110儲存的至少一備用比對驗證碼AC1’~ACn’的其中之一備用比對驗證碼AC1’時,代表借用者的電子裝置310通過驗證,儲存於執行端裝置110中的備用比對驗證碼AC1’會被標註已使用,因此第一控制單元114會執行一預定操作,例如對被保護裝置執行解除鎖定的預定操作,或重新設定電子裝置310及執行端裝置110,以使電子裝置310能控制執行端裝置110執行預定操作。借用者可為一位或多位,電子裝置310可為一個或多個,本發明不以此為限。 Please refer to Figure 3 and refer to Figure 1 together. FIG. 3 is a schematic diagram of the wireless verification method of the present invention performing a predetermined operation using the alternate comparison verification code. As shown in FIG. 3, when the user wants to lend the protected device to the borrower, the user can use the console device 120 to generate at least one spare comparison verification code AC1'~ACn', and the control device 120 can Transmitting at least one spare comparison verification code AC1'~ACn' to a cloud server 300 and an execution device 110 to store at least one spare comparison verification code AC1'~ACn' in the cloud server 300 and the execution device 110 in. The user can inform the borrower of the login information of the cloud server 300, and when the borrower successfully logs into the cloud server 300 using an electronic device 310, the cloud server 300 transmits a backup comparison verification code. A packet 302 of AC1' is sent to the electronic device 310, and the alternate comparison verification code AC1' is used. After the borrower's electronic device 310 receives the packet 302, the electronic device 310 can transmit the packet 302 to the execution device 110. When the first control unit 114 determines that the spare alignment verification code AC1' in the packet 302 corresponds to one of the spare comparison verification codes AC1' to ACn' stored in the execution terminal device 110, the standby comparison verification code AC1' , the electronic device 310 representing the borrower passes the verification, and the spare comparison verification code AC1 ′ stored in the execution device 110 is marked as used, so the first control unit 114 performs a predetermined operation, for example, on the protected device. The predetermined operation of unlocking, or resetting the electronic device 310 and the executing device 110, enables the electronic device 310 to control the executing device 110 to perform a predetermined operation. The borrower may be one or more, and the electronic device 310 may be one or more, and the invention is not limited thereto.

另外,封包302可以包含其他任何驗證相關的資訊。舉例來說,封包302可另包含備用比對驗證碼AC1’的一使用期限,以使備用比對驗證碼AC1’逾時後,電子裝置310無法再控制執行端裝置110執行預定操作。再者,封包302可另包含控制端裝置120的國際移動設備識別碼,以確認電子裝置310是經由控制端裝置120所授權。由於封包302是經由一預定機制產生,所以電子裝置310無法打開封包302,因此可以避免借用者得到封包302中的驗證資訊。 Additionally, packet 302 can contain any other verification related information. For example, the packet 302 may further include a lifetime of the alternate comparison verification code AC1' such that the electronic device 310 can no longer control the execution device 110 to perform a predetermined operation after the backup comparison verification code AC1' expires. Moreover, the packet 302 can further include an international mobile device identification code of the console device 120 to confirm that the electronic device 310 is authorized via the console device 120. Since the packet 302 is generated via a predetermined mechanism, the electronic device 310 cannot open the packet 302, so that the borrower can be prevented from obtaining the verification information in the packet 302.

依據上述配置,使用者可以將被保護的裝置借給借用者使用,借用者可以在使用者設定之使用期限內利用電子裝置310控制執行端裝置110執行預定操作,且使用者不需擔心無法取回被保護裝置的控制權。 According to the above configuration, the user can lend the protected device to the borrower, and the borrower can use the electronic device 310 to control the execution device 110 to perform the predetermined operation within the usage period set by the user, and the user does not need to worry about not being able to take the device. Back to the control of the protected device.

請參考第4圖,第4圖是本發明無線驗證系統的第二實施例的示意圖。如第4圖所示,相異於第1圖實施例的是執行端裝置110所需的變動 密碼VP是預先儲存於一外部記憶體410(例如汽車行車電腦的記憶體或其他電路的記憶體),且外部記憶體410耦接於執行端裝置110,如此可以避免執行端裝置110被破解而讓變動密碼VP被竊取。再者,變動密碼VP被更新後亦會儲存外部記憶體410。另一方面,在本發明另一實施例中,固定密碼FP亦可以儲存於外部記憶體410,而變動密碼VP是儲存於第一記憶單元116。 Please refer to FIG. 4, which is a schematic diagram of a second embodiment of the wireless verification system of the present invention. As shown in Fig. 4, what is different from the embodiment of Fig. 1 is the variation required for the actuator device 110. The password VP is pre-stored in an external memory 410 (for example, a memory of a memory or other circuit of a car driving computer), and the external memory 410 is coupled to the execution device 110, so that the execution device 110 can be prevented from being cracked. Let the change password VP be stolen. Furthermore, the external memory 410 is also stored after the change password VP is updated. On the other hand, in another embodiment of the present invention, the fixed password FP can also be stored in the external memory 410, and the variable password VP is stored in the first memory unit 116.

相較於先前技術,本發明無線驗證系統及其方法是同時利用時間關聯隨機碼T1、固定密碼FP及變動密碼VP所產生的執行驗證碼AC1及比對驗證碼AC2來進行驗證,或是利用解密時間關聯隨機碼、解密固定密碼及/或解密變動密碼分別與時間關聯隨機碼T1、固定密碼FP及/或變動密碼VP比對來進行驗證,以同時具有靜態密碼認證及動態密碼認證的優點。因此,本發明無線驗證系統及其方法可以增加驗證安全性。 Compared with the prior art, the wireless verification system and the method of the present invention simultaneously use the execution verification code AC1 and the comparison verification code AC2 generated by the time-correlated random code T1, the fixed password FP, and the change password VP to verify or utilize The decryption time-associated random code, the decrypted fixed password, and/or the decrypted change password are respectively verified with the time-associated random code T1, the fixed password FP, and/or the changed password VP, so as to have the advantages of static password authentication and dynamic password authentication. . Therefore, the wireless verification system and method of the present invention can increase verification security.

以上所述僅為本發明之較佳實施例,凡依本發明申請專利範圍所做之均等變化與修飾,皆應屬本發明之涵蓋範圍。 The above are only the preferred embodiments of the present invention, and all changes and modifications made to the scope of the present invention should be within the scope of the present invention.

100‧‧‧無線驗證系統 100‧‧‧Wireless Authentication System

110‧‧‧執行端裝置 110‧‧‧Executive device

112‧‧‧第一無線模組 112‧‧‧First wireless module

114‧‧‧第一控制單元 114‧‧‧First Control Unit

116‧‧‧第一記憶單元 116‧‧‧First memory unit

120‧‧‧控制端裝置 120‧‧‧Control device

122‧‧‧第二無線模組 122‧‧‧Second wireless module

124‧‧‧第二控制單元 124‧‧‧Second control unit

126‧‧‧第二記憶單元 126‧‧‧Second memory unit

FP‧‧‧固定密碼 FP‧‧‧fixed password

VP‧‧‧變動密碼 VP‧‧‧Change Password

AC1‧‧‧執行驗證碼 AC1‧‧‧ execution verification code

AC2‧‧‧比對驗證碼 AC2‧‧‧ comparison verification code

T1‧‧‧時間關聯隨機碼 T1‧‧‧ time associated random code

Claims (9)

一種無線驗證系統,包含:一執行端裝置,包含:一第一無線模組;以及一第一控制單元,耦接於該第一無線模組;以及一控制端裝置,包含:一第二無線模組;以及一第二控制單元,耦接於該第二無線模組;其中當該第一無線模組接收到一啟動訊號時,該第一控制單元產生一時間關聯隨機碼,且該第一控制單元經由該第一無線模組傳送該時間關聯隨機碼至該第二無線模組;其中當該第二無線模組接收到該啟動訊號及該時間關聯隨機碼時,該第二控制單元根據該時間關聯隨機碼、一固定密碼及一變動密碼產生一比對驗證碼,以及經由該第二無線模組傳送該比對驗證碼至該第一無線模組;其中當該第一控制單元判斷該比對驗證碼對應於該執行端裝置儲存的一組資料時,該第一控制單元執行一預定操作,且該變動密碼被更新;以及其中該組資料包含該執行端裝置儲存的該時間關聯隨機碼、該固定密碼及/或該變動密碼,該第一控制單元進一步用以解密該比對驗證碼以得到一解密時間關聯隨機碼、一解密固定密碼及/或一解密變動密碼,且該第一控制單元是在判斷該解密時間關聯隨機碼、該解密固定密碼及/或該解密變動密碼分別對應於該執行端裝置儲存的該時間關聯隨機碼、該固定密碼及/或該變動密碼時,執行該預定操作。 A wireless verification system, comprising: an executor device, comprising: a first wireless module; and a first control unit coupled to the first wireless module; and a control device, comprising: a second wireless And the second control unit is coupled to the second wireless module; wherein when the first wireless module receives an activation signal, the first control unit generates a time-correlated random code, and the The control unit transmits the time-correlated random code to the second wireless module via the first wireless module; wherein when the second wireless module receives the start signal and the time-correlated random code, the second control unit Generating a comparison verification code according to the time-correlated random code, a fixed password, and a change password, and transmitting the comparison verification code to the first wireless module via the second wireless module; wherein the first control unit When the comparison verification code corresponds to a group of materials stored by the execution device, the first control unit performs a predetermined operation, and the change password is updated; and wherein the group of materials includes the The time-correlated random code, the fixed password and/or the change password stored by the line device, the first control unit is further configured to decrypt the comparison verification code to obtain a decryption time-associated random code, a decrypted fixed password, and/or Or decrypting the change password, and the first control unit determines that the decryption time associated random code, the decrypted fixed password, and/or the decrypted change password respectively correspond to the time-correlated random code stored by the execution device, and the fixed The predetermined operation is performed when the password and/or the password is changed. 如請求項1所述之無線驗證系統,其中該固定密碼是預先儲存於該執行端裝置及該控制端裝置內,該變動密碼是預先儲存於一外部記憶體及該控制端裝置內,且該外部記憶體耦接於該執行端裝置。 The wireless authentication system of claim 1, wherein the fixed password is pre-stored in the execution device and the control device, and the change password is pre-stored in an external memory and the control device, and the The external memory is coupled to the execution device. 如請求項1所述之無線驗證系統,其中該變動密碼是預先儲存於該執行端裝置及該控制端裝置內,該固定密碼是預先儲存於一外部記憶體及該控制端裝置內,且該外部記憶體耦接於該執行端裝置。 The wireless authentication system of claim 1, wherein the variable password is pre-stored in the execution device and the control device, and the fixed password is pre-stored in an external memory and the control device, and the The external memory is coupled to the execution device. 如請求項1所述之無線驗證系統,其中該時間關聯隨機碼包含一第一時間資訊,該第一控制單元進一步用以根據該第一時間資訊及接收到該比對驗證碼的時間判斷該比對驗證碼的傳送時間是否逾時。 The wireless verification system of claim 1, wherein the time-correlated random code includes a first time information, and the first control unit is further configured to determine the time according to the first time information and the time when the comparison verification code is received. Compares whether the transmission time of the verification code expires. 一種無線驗證方法,包含:提供一執行端裝置,包含一第一無線模組,以及一第一控制單元耦接於該第一無線模組;提供一控制端裝置,包含一第二無線模組,以及一第二控制單元耦接於該第二無線模組;傳送一啟動訊號至該第一無線模組及該第二無線模組;當該第一無線模組接收到該啟動訊號時,該第一控制單元產生一時間關聯隨機碼,且該第一控制單元經由該第一無線模組傳送該時間關聯隨機碼至該第二無線模組;當該第二無線模組接收到該啟動訊號及該時間關聯隨機碼時,該第二控制單元根據該時間關聯隨機碼、一固定密碼及一變動密碼產生一比對驗證碼,以及經由該第二無線模組傳送該比對驗證碼至該第一無線模組;該第一控制單元解密該比對驗證碼以得到一解密時間關聯隨機碼、一解密固定密碼及/或一解密變動密碼;該第一控制單元判斷該解密時間關聯隨機碼、該解密固定密碼及/或該解密變動密碼是否對應於該執行端裝置儲存的一組資料,其中該組資料包含該執行端裝置儲存的該時間關聯隨機碼、該固定密碼及/或該變動密碼;以及當該第一控制單元判斷該解密時間關聯隨機碼、該解密固定密碼及/或該解密變動密碼對應於該執行端裝置儲存的該時間關聯隨機碼、該 固定密碼及/或該變動密碼時,該第一控制單元執行一預定操作,且該變動密碼被更新。 A wireless verification method includes: providing an execution device, including a first wireless module, and a first control unit coupled to the first wireless module; and providing a control device, including a second wireless module And a second control unit coupled to the second wireless module; transmitting an activation signal to the first wireless module and the second wireless module; when the first wireless module receives the activation signal, The first control unit generates a time-correlated random code, and the first control unit transmits the time-correlated random code to the second wireless module via the first wireless module; when the second wireless module receives the startup When the signal and the time are associated with the random code, the second control unit generates a comparison verification code according to the time-correlated random code, a fixed password, and a change password, and transmits the comparison verification code to the second wireless module to The first wireless module; the first control unit decrypts the comparison verification code to obtain a decryption time-associated random code, a decryption fixed password, and/or a decryption change password; the first control unit determines Determining whether the decryption time associated random code, the decrypted fixed password, and/or the decrypted change password correspond to a set of data stored by the execution device, wherein the set of data includes the time-correlated random code stored by the execution device, a fixed password and/or the change password; and when the first control unit determines the decryption time associated random code, the decrypted fixed password, and/or the decrypted change password corresponds to the time-correlated random code stored by the execution device, When the password is fixed and/or the password is changed, the first control unit performs a predetermined operation, and the change password is updated. 如請求項5所述之無線驗證方法,其中該時間關聯隨機碼包含一第一時間資訊,該無線驗證方法另包含該第一控制單元根據該第一時間資訊及接收到該比對驗證碼的時間判斷該比對驗證碼的傳送時間是否逾時。 The wireless authentication method of claim 5, wherein the time-correlated random code includes a first time information, the wireless verification method further comprising the first control unit receiving the comparison verification code according to the first time information. The time judges whether the transmission time of the comparison verification code is out of time. 如請求項5所述之無線驗證方法,其中該變動密碼是被該第一控制單元或該第二控制單元更新,該無線驗證方法另包含該第一控制單元經由該第一無線模組傳送該更新後的該變動密碼至該第二無線模組或該第二控制單元經由該第二無線模組傳送該更新後的該變動密碼至該第一無線模組。 The wireless authentication method of claim 5, wherein the change password is updated by the first control unit or the second control unit, the wireless verification method further comprising the first control unit transmitting the The updated change password is sent to the second wireless module or the second control unit to transmit the updated change password to the first wireless module via the second wireless module. 如請求項5所述之無線驗證方法,另包含:產生至少一備用比對驗證碼;儲存該至少一備用比對驗證碼於一雲端伺服器及該執行端裝置中;當一電子裝置成功登入該雲端伺服器時,該雲端伺服器傳送包含該至少一備用比對驗證碼的一封包至該電子裝置;該電子裝置傳送該封包至該執行端裝置;該第一控制單元判斷該封包中的該至少一備用比對驗證碼是否對應於該執行端裝置儲存的該至少一備用比對驗證碼;以及當該第一控制單元判斷該封包中的該至少一備用比對驗證碼對應於該執行端裝置儲存的該至少一備用比對驗證碼時,該第一控制單元執行一預定操作。 The wireless authentication method of claim 5, further comprising: generating at least one spare comparison verification code; storing the at least one alternate comparison verification code in a cloud server and the execution device; when an electronic device successfully logs in In the cloud server, the cloud server transmits a packet including the at least one spare comparison verification code to the electronic device; the electronic device transmits the packet to the execution device; the first control unit determines the packet in the packet Whether the at least one alternate comparison verification code corresponds to the at least one standby comparison verification code stored by the execution device; and when the first control unit determines that the at least one standby comparison verification code in the packet corresponds to the execution The first control unit performs a predetermined operation when the at least one alternate comparison verification code is stored by the end device. 如請求項8所述之無線驗證方法,其中該封包另包含該控制端裝置的一國際移動設備識別碼(Intemational Mobile Equipment Identity number,IMEI),該無線驗證方法另包含:該第一控制單元判斷該封包中的該國際移動設備識別碼是否對應於該執行端裝置的一預設國際移動設備識別碼。 The wireless authentication method of claim 8, wherein the packet further comprises an International Mobile Equipment Identity (IMEI) of the control device, the wireless verification method further comprising: the first control unit determining Whether the international mobile device identifier in the packet corresponds to a preset international mobile device identifier of the execution device.
TW103135382A 2014-10-13 2014-10-13 Wireless authentication system and wireless authentication method TWI559165B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW103135382A TWI559165B (en) 2014-10-13 2014-10-13 Wireless authentication system and wireless authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW103135382A TWI559165B (en) 2014-10-13 2014-10-13 Wireless authentication system and wireless authentication method

Publications (2)

Publication Number Publication Date
TW201506669A TW201506669A (en) 2015-02-16
TWI559165B true TWI559165B (en) 2016-11-21

Family

ID=53019392

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103135382A TWI559165B (en) 2014-10-13 2014-10-13 Wireless authentication system and wireless authentication method

Country Status (1)

Country Link
TW (1) TWI559165B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI679540B (en) * 2018-08-02 2019-12-11 欣揚科技有限公司 Authority control method and its system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201013544A (en) * 2008-09-19 2010-04-01 Userstar Information System Co Ltd Authenticating method and identification system
CN101793115A (en) * 2009-12-20 2010-08-04 姜君凯 Electronic lock and key and workflow control
CN102043937A (en) * 2010-12-31 2011-05-04 上海众人网络安全技术有限公司 Card reader capable of generating dynamic passwords as well as dynamic password authentication system and method
US20120066749A1 (en) * 2009-03-02 2012-03-15 Encap As Method and computer program for generation and verification of otp between server and mobile device using multiple channels
TW201243730A (en) * 2011-04-21 2012-11-01 Userstar Information System Co Ltd Controlled device and control system
TW201404191A (en) * 2012-06-28 2014-01-16 Certicom Corp Key agreement for wireless communication
TW201419888A (en) * 2012-11-05 2014-05-16 Ke-Hsi Hsiang Method, system of server authentication, and a computer-readable medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201013544A (en) * 2008-09-19 2010-04-01 Userstar Information System Co Ltd Authenticating method and identification system
US20120066749A1 (en) * 2009-03-02 2012-03-15 Encap As Method and computer program for generation and verification of otp between server and mobile device using multiple channels
CN101793115A (en) * 2009-12-20 2010-08-04 姜君凯 Electronic lock and key and workflow control
CN102043937A (en) * 2010-12-31 2011-05-04 上海众人网络安全技术有限公司 Card reader capable of generating dynamic passwords as well as dynamic password authentication system and method
TW201243730A (en) * 2011-04-21 2012-11-01 Userstar Information System Co Ltd Controlled device and control system
TW201404191A (en) * 2012-06-28 2014-01-16 Certicom Corp Key agreement for wireless communication
TW201419888A (en) * 2012-11-05 2014-05-16 Ke-Hsi Hsiang Method, system of server authentication, and a computer-readable medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI679540B (en) * 2018-08-02 2019-12-11 欣揚科技有限公司 Authority control method and its system

Also Published As

Publication number Publication date
TW201506669A (en) 2015-02-16

Similar Documents

Publication Publication Date Title
KR102138283B1 (en) Method of using one device to unlock another device
JP7248754B2 (en) Data security system with cryptography
US8923514B2 (en) Apparatus and method for authentication for motor vehicles
US10567428B2 (en) Secure wireless ranging
US20210070252A1 (en) Method and device for authenticating a user to a transportation vehicle
US9609512B2 (en) Wireless authentication system and wireless authentication method
JP6731887B2 (en) Maintenance system and maintenance method
US20060095454A1 (en) System and method for secure collaborative terminal identity authentication between a wireless communication device and a wireless operator
KR101523760B1 (en) Immobilizer apparatus using random pulse generation and authentication method thereof
CN103246842A (en) Methods and devices for authentication and data encryption
JP5380583B1 (en) Device authentication method and system
JP2019024209A (en) One-way key fob and vehicle pairing
CN107733652B (en) Unlocking method and system for shared vehicle and vehicle lock
US10873460B2 (en) UAV authentication method and system
CN101621794A (en) Method for realizing safe authentication of wireless application service system
US20170353315A1 (en) Secure electronic entity, electronic apparatus and method for verifying the integrity of data stored in such a secure electronic entity
CN115150180A (en) Storage device management method, storage device, management device, and storage medium
CN110738776A (en) method and system for opening Bluetooth forbidden devices, Bluetooth equipment and working method thereof
CN104796262A (en) Data encryption method and terminal system
WO2016035466A1 (en) Communication system, program for server device, recording medium recording this program, program for communication device, recording medium recording this program, program for terminal device, and recording medium recording this program
JP2017076874A (en) User authentication device and cryptographic key storage method
JP5295999B2 (en) Terminal initial setting method and initial setting device
TWI559165B (en) Wireless authentication system and wireless authentication method
JP6905950B2 (en) Authentication methods and computer programs for terminal devices, automobiles, and remote-controlled terminals for automobiles
CN104283689A (en) Wireless verification system and method