BR112012004151A2 - "método e dispositivo para verificar senha dinâmica" - Google Patents

"método e dispositivo para verificar senha dinâmica"

Info

Publication number
BR112012004151A2
BR112012004151A2 BR112012004151A BR112012004151A BR112012004151A2 BR 112012004151 A2 BR112012004151 A2 BR 112012004151A2 BR 112012004151 A BR112012004151 A BR 112012004151A BR 112012004151 A BR112012004151 A BR 112012004151A BR 112012004151 A2 BR112012004151 A2 BR 112012004151A2
Authority
BR
Brazil
Prior art keywords
dynamic password
verifying dynamic
verifying
password
dynamic
Prior art date
Application number
BR112012004151A
Other languages
English (en)
Other versions
BR112012004151B1 (pt
Inventor
Lin Huibao
Liu Ruiqiang
Hu Xusheng
Qian Zhijian
Original Assignee
Tencent Tech Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Tech Shenzhen Co Ltd filed Critical Tencent Tech Shenzhen Co Ltd
Publication of BR112012004151A2 publication Critical patent/BR112012004151A2/pt
Publication of BR112012004151B1 publication Critical patent/BR112012004151B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
BR112012004151-7A 2009-08-26 2010-07-06 método e dispositivo para verificar senha dinâmica BR112012004151B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN200910091621.4 2009-08-26
CN2009100916214A CN101662465B (zh) 2009-08-26 2009-08-26 一种动态口令验证的方法及装置
PCT/CN2010/075009 WO2011023039A1 (zh) 2009-08-26 2010-07-06 一种动态口令验证的方法及装置

Publications (2)

Publication Number Publication Date
BR112012004151A2 true BR112012004151A2 (pt) 2017-05-30
BR112012004151B1 BR112012004151B1 (pt) 2021-05-04

Family

ID=41790252

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112012004151-7A BR112012004151B1 (pt) 2009-08-26 2010-07-06 método e dispositivo para verificar senha dinâmica

Country Status (7)

Country Link
US (1) US8850540B2 (pt)
CN (1) CN101662465B (pt)
BR (1) BR112012004151B1 (pt)
HK (1) HK1144504A1 (pt)
MX (1) MX2012002367A (pt)
RU (1) RU2506637C2 (pt)
WO (1) WO2011023039A1 (pt)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101662465B (zh) 2009-08-26 2013-03-27 深圳市腾讯计算机系统有限公司 一种动态口令验证的方法及装置
CN102185838B (zh) * 2011-04-21 2014-06-25 杭州驭强科技有限公司 基于时间因子的主动式动态密码生成和认证系统及方法
US9071424B1 (en) * 2013-03-29 2015-06-30 Emc Corporation Token-based key generation
CN104134021B (zh) 2013-06-20 2016-03-02 腾讯科技(深圳)有限公司 软件的防篡改验证方法及装置
CN104468099A (zh) * 2013-09-12 2015-03-25 全联斯泰克科技有限公司 基于cpk的动态口令生成和验证方法及装置
CN103618717B (zh) * 2013-11-28 2017-12-05 北京奇虎科技有限公司 多账户客户信息的动态认证方法、装置和系统
WO2015126398A1 (en) * 2014-02-20 2015-08-27 Empire Technology Development, Llc Device authentication in ad-hoc networks
US9332008B2 (en) * 2014-03-28 2016-05-03 Netiq Corporation Time-based one time password (TOTP) for network authentication
WO2015156795A1 (en) 2014-04-09 2015-10-15 Empire Technology Development, Llc Sensor data anomaly detector
US9432339B1 (en) 2014-09-29 2016-08-30 Emc Corporation Automated token renewal using OTP-based authentication codes
CN105744049A (zh) * 2014-12-09 2016-07-06 联芯科技有限公司 一种移动终端管理模式管理方法及系统
CN104579686B (zh) * 2015-01-15 2018-10-30 上海动联信息技术股份有限公司 一种用于手机令牌的种子匹配方法
AU2015384233B2 (en) * 2015-02-27 2019-03-07 Telefonaktiebolaget Lm Ericsson (Publ) Security arrangements in communication between a communication device and a network device
US10050942B2 (en) * 2015-03-17 2018-08-14 Ca, Inc. System and method of mobile authentication
US10360558B2 (en) 2015-03-17 2019-07-23 Ca, Inc. Simplified two factor authentication for mobile payments
US10089631B2 (en) 2015-03-18 2018-10-02 Ca, Inc. System and method of neutralizing mobile payment
US10387884B2 (en) 2015-03-18 2019-08-20 Ca, Inc. System for preventing mobile payment
US9842205B2 (en) 2015-03-30 2017-12-12 At&T Intellectual Property I, L.P. Time-varying passwords for user authentication
US9742761B2 (en) * 2015-11-10 2017-08-22 International Business Machines Corporation Dynamic authentication for a computing system
US9800580B2 (en) * 2015-11-16 2017-10-24 Mastercard International Incorporated Systems and methods for authenticating an online user using a secure authorization server
CN110138554A (zh) * 2015-12-10 2019-08-16 深圳市大疆创新科技有限公司 数据连接、传送、接收、交互的方法及系统,及飞行器
US9626506B1 (en) * 2015-12-17 2017-04-18 International Business Machines Corporation Dynamic password generation
US10216943B2 (en) 2015-12-17 2019-02-26 International Business Machines Corporation Dynamic security questions in electronic account management
US9876783B2 (en) 2015-12-22 2018-01-23 International Business Machines Corporation Distributed password verification
US11064358B2 (en) * 2016-05-24 2021-07-13 Feitian Technologies Co., Ltd. One-time-password authentication method and device
CN111800276B (zh) * 2016-05-30 2022-12-23 创新先进技术有限公司 业务处理方法及装置
CN106559212B (zh) * 2016-11-08 2018-04-06 北京海泰方圆科技股份有限公司 数据处理方法和装置
WO2018108062A1 (zh) * 2016-12-15 2018-06-21 腾讯科技(深圳)有限公司 身份验证方法、装置及存储介质
CN106603574B (zh) * 2017-01-23 2018-05-08 北京海泰方圆科技股份有限公司 动态口令生成和认证方法及装置
US10972273B2 (en) * 2017-06-14 2021-04-06 Ebay Inc. Securing authorization tokens using client instance specific secrets
US10789179B1 (en) * 2017-10-06 2020-09-29 EMC IP Holding Company LLC Decentralized access management in information processing system utilizing persistent memory
CN108040090A (zh) * 2017-11-27 2018-05-15 上海上实龙创智慧能源科技股份有限公司 一种多Web的系统整合方法
US11122033B2 (en) * 2017-12-19 2021-09-14 International Business Machines Corporation Multi factor authentication
US11012435B2 (en) 2017-12-19 2021-05-18 International Business Machines Corporation Multi factor authentication
CN109146470B (zh) * 2018-08-24 2023-02-28 北京小米移动软件有限公司 生成付款码的方法及装置
CN111723362B (zh) * 2019-03-22 2023-09-08 倪晓 一种权限密码生成方法、系统、装置及终端设备
CN110400405B (zh) * 2019-07-29 2021-10-26 北京小米移动软件有限公司 一种控制门禁的方法、装置及介质
CN113950802B (zh) * 2019-08-22 2023-09-01 华为云计算技术有限公司 用于执行站点到站点通信的网关设备和方法
US11240661B2 (en) * 2019-09-03 2022-02-01 Cisco Technology, Inc. Secure simultaneous authentication of equals anti-clogging mechanism
AU2020370497A1 (en) * 2019-10-23 2022-06-09 Signicat As Method and system for completing cross-channel transactions
CN111711628B (zh) * 2020-06-16 2022-10-21 北京字节跳动网络技术有限公司 网络通信身份认证方法、装置、系统、设备及存储介质
CN112000853B (zh) * 2020-07-31 2024-05-24 天翼电子商务有限公司 设备唯一标识的生成/反馈方法、介质及客户端、服务端
CN112333154A (zh) * 2020-10-16 2021-02-05 四川九八村信息科技有限公司 一种基于动态密码进行权限控制方法及其血浆采集机
US11569999B1 (en) 2021-07-09 2023-01-31 Micro Focus Llc Dynamic tokenization table exchange
CN116827560B (zh) * 2023-08-31 2023-11-17 北京云驰未来科技有限公司 一种基于异步口令的动态密码认证方法及系统

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5319735A (en) * 1991-12-17 1994-06-07 Bolt Beranek And Newman Inc. Embedded signalling
US5394508A (en) * 1992-01-17 1995-02-28 Massachusetts Institute Of Technology Method and apparatus for encoding decoding and compression of audio-type data
DE59702763D1 (de) * 1996-06-05 2001-01-18 Siemens Ag Verfahren zur Aushandlung einer Sicherheitspolitik zwischen einer ersten Computereinheit und einer zweiten Computereinheit
US7120797B2 (en) * 2002-04-24 2006-10-10 Microsoft Corporation Methods for authenticating potential members invited to join a group
US20030204732A1 (en) * 2002-04-30 2003-10-30 Yves Audebert System and method for storage and retrieval of a cryptographic secret from a plurality of network enabled clients
US7600118B2 (en) 2002-09-27 2009-10-06 Intel Corporation Method and apparatus for augmenting authentication in a cryptographic system
US8924728B2 (en) * 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US20060149676A1 (en) * 2004-12-30 2006-07-06 Sprunk Eric J Method and apparatus for providing a secure move of a decrpytion content key
NO20050152D0 (no) * 2005-01-11 2005-01-11 Dnb Nor Bank Asa Fremgangsmate ved frembringelse av sikkerhetskode og programmbar anordning for denne
US20070136581A1 (en) * 2005-02-15 2007-06-14 Sig-Tec Secure authentication facility
US9143323B2 (en) * 2005-04-04 2015-09-22 Blackberry Limited Securing a link between two devices
US9137012B2 (en) * 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
ES2530715T3 (es) * 2006-03-09 2015-03-04 Vasco Data Security Int Gmbh Método y sistema para autenticar a un usuario
TWI425801B (zh) 2006-06-19 2014-02-01 Interdigital Tech Corp 初始傳信訊息中原始用戶識別碼安全保護的方法及裝置
CN101051908B (zh) * 2007-05-21 2011-05-18 北京飞天诚信科技有限公司 动态密码认证系统及方法
CN101459513B (zh) * 2007-12-10 2011-09-21 联想(北京)有限公司 一种计算机和用于认证的安全信息的发送方法
CN101304315B (zh) * 2008-06-30 2010-11-03 北京飞天诚信科技有限公司 基于口令卡提高身份认证安全性的方法
CN101500011A (zh) * 2009-03-13 2009-08-05 北京华大智宝电子系统有限公司 实现动态口令安全保护的方法及系统
CN101662465B (zh) * 2009-08-26 2013-03-27 深圳市腾讯计算机系统有限公司 一种动态口令验证的方法及装置

Also Published As

Publication number Publication date
CN101662465A (zh) 2010-03-03
RU2012110323A (ru) 2013-10-10
US20120151566A1 (en) 2012-06-14
MX2012002367A (es) 2012-03-29
US8850540B2 (en) 2014-09-30
CN101662465B (zh) 2013-03-27
WO2011023039A1 (zh) 2011-03-03
RU2506637C2 (ru) 2014-02-10
HK1144504A1 (en) 2011-02-18
BR112012004151B1 (pt) 2021-05-04

Similar Documents

Publication Publication Date Title
BR112012004151A2 (pt) "método e dispositivo para verificar senha dinâmica"
BRPI0818011A2 (pt) Método e dispositivo para associar objetos
BRPI0916296A2 (pt) método e dispositivo para acessar e obter contexto de equipamento de usuário e identidade de equipamento de usuário
BRPI0807225A2 (pt) Dispositivo e método endocirúrgico
BR112012011910A2 (pt) dispositivo e método
BRPI0816907A2 (pt) Método e dispositivo
BR112012025697A2 (pt) "dispositivo e método para conjunto estrutural"
BRPI1013655A2 (pt) dispositivo e método cirúrgico
BRPI0913752A2 (pt) método, dispositivo, e, estrutura
BRPI0912934A2 (pt) aparelho e método
DE602009000816D1 (de) Musterausrichtungsverfahren, Verifizierungsverfahren und Verifizierungsvorrichtung
BRPI0916844A2 (pt) método e dispositivo de acesso espinhal curvilíneo
BRPI0910713A2 (pt) método e aparelhos
BRPI0921173A2 (pt) metodo e dispositivo para medicao de distancia
EP2369333A4 (en) SWITCHING TEST METHOD AND SPINAL CURRENT TESTING DEVICE
BRPI0822030A2 (pt) Dispositivo de monitor e método para acionar dispositivo de monitor
BRPI0914862A2 (pt) método e dispositivo para colocação de implante
BRPI0907227A2 (pt) Método e dispositivo para assinatura
BRPI0917905A2 (pt) dispositivo de memória e método do mesmo
BRPI1013081A2 (pt) metodo ultra-sônico e dispositivo para caracterização de um ambiente
DE602009001125D1 (de) Bildaufzeichnungsverfahren, Bildaufzeichnungsvorrichtung und Bildaufzeichnungsprogramm
BRPI0907150A2 (pt) Dispositivo e método para microelastografia
BRPI0823290A2 (pt) Método e aparelho para configuração de dispositivos.
BR112012003569A2 (pt) método e dispositivo para reparar buracos semelhantes
DE602008001860D1 (de) Authentifizierungsvorrichtung und Authentifizierungsverfahren

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: A CLASSIFICACAO ANTERIOR ERA: H04L 29/06

Ipc: H04L 9/08 (2006.01), H04L 9/30 (2006.01), H04L 29/

B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 04/05/2021, OBSERVADAS AS CONDICOES LEGAIS.