CN101350723B - USB Key equipment and method for implementing verification thereof - Google Patents

USB Key equipment and method for implementing verification thereof Download PDF

Info

Publication number
CN101350723B
CN101350723B CN2008101153649A CN200810115364A CN101350723B CN 101350723 B CN101350723 B CN 101350723B CN 2008101153649 A CN2008101153649 A CN 2008101153649A CN 200810115364 A CN200810115364 A CN 200810115364A CN 101350723 B CN101350723 B CN 101350723B
Authority
CN
China
Prior art keywords
usb key
pin code
checking
indicating number
sign indicating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN2008101153649A
Other languages
Chinese (zh)
Other versions
CN101350723A (en
Inventor
张海松
刘海龙
鄂海红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Tiancheng Anxin Technology Co., Ltd.
Original Assignee
BEIJING ITRUSCHINA Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING ITRUSCHINA Co Ltd filed Critical BEIJING ITRUSCHINA Co Ltd
Priority to CN2008101153649A priority Critical patent/CN101350723B/en
Publication of CN101350723A publication Critical patent/CN101350723A/en
Application granted granted Critical
Publication of CN101350723B publication Critical patent/CN101350723B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The present invention discloses a USB Key device and a method of verification. The USB Key device comprises a card operating system which is used for receiving the indication of security verification and adopts the CPU and memory in the USB Key to complete the verification, and an indication input unit which is used for indicating the PIN code transmitted into the USB Key and the additional verification code aiming at the current operation. When the indication of security verification is received, the card operating system triggers the indication input unit, and receives and verifies the PIN code and the additional verification code. When the USB Key passes the verification, the security verification operation indicated by the indication of security verification is implemented. Compared with the prior art, the USB Key device and the method of verification has the advantages of better security, convenient and simple use, high efficiency, reliability, and obvious advantages.

Description

The method of a kind of USB Key equipment and realization checking thereof
Technical field
The present invention relates to field of information security technology, the method for particularly a kind of USB Key equipment and realization checking thereof.
Background technology
Along with Internet development, the user is when communicating by letter and concluding the business on the net, and its information security has been subjected to the threat of online hacker, network monitoring device, virus and other form day by day.The various losses that these threats bring have become the important component part of use cost.The key that realizes ecommerce is the fail safe and the credibility that will guarantee system in the commercial activity process.For safety and the trusting relationship of setting up communicating pair, the each side that relates to network service must prove their identity by the ID authentication mechanism of certain form.At present ID authentication mechanism has three kinds of forms: user name adds the mode, biometrics identification technology (comprising fingerprint, sound, original handwriting, iris etc.) of password, based on the identification authentication mode of USB Key.
USB Key is a kind of small and exquisite hardware device of USB interface, the shape dress is similar with common USB flash disk, inner built-in CPU, memory, chip operating system (COS) can be stored user's key or digital certificate, utilize the built-in cryptographic algorithm of USB Key to realize authentication to user identity.
USB Key adopts the certification mode of asymmetric-key encryption usually, and it utilizes the authentication of the built-in public key algorithm realization of USB Key to user identity.That USB Key can carry out is E-mail enciphered, digital signature, safety certificate, secure network login and access application secure sockets layer (SSL, Secure SocketLayer,) secure network of agreement, for the user provides authentication, identification and information encryption service.Because private key for user is kept in the coded lock of USB Key, make in theory in any way and all can't read, therefore guaranteed the fail safe of authentification of user.Along with constantly popularizing of internet electronic business, plurality of advantages such as USBKey is safe and reliable so that it was had, be easy to carry, easy to use is being familiar with by increasing user and is being used, and uses very extensive.
Because USB Key itself is as crypto key memory; the hardware configuration of himself has determined the user can only pass through manufacturer's DLL (dynamic link library) visit data; this digital certificate that has just guaranteed to be kept among the USB Key can't be replicated; and each USB Key has the PIN code protection, and the hardware of USB Key and PIN code have constituted two necessary factors can using certificate like this.If user's PIN code is leaked, just can protect the certificate of oneself not stolen as long as keep the hardware of USB Key, if user's USBKey loses, the winner is not owing to know the PIN code of this hardware, can't usurp the user yet and have certificate among the USB Key.
But the hardware of USB Key and PIN code but can not be resisted Replay Attack.Replay Attack is meant that in subscriber computer one side hacker or trojan horse program are intercepted and captured the user when using USB Key, in the PIN code message of computer client input.When judging USB Key and be inserted on the computer, hacker or trojan horse program do not need to decode PIN code message, only need resend the password of intercepting and capturing, just can be under the ignorant situation of user, call USB Key with the PIN code of intercepting and capturing, carry out illegal operation, damage user benefit.
Fig. 1 stolen schematic diagram that is prior USB Key when normal the use.
Step 101, the user need transfer accounts by client executing Web bank, and Web bank will carry out authenticating user identification;
Step 102, the user imports PIN code, uses USB Key to carry out authentication;
Step 103 according to user USB Key authentication message, by authentication, is transferred accounts successfully.
Meanwhile, hacker or trojan horse program are also carrying out illegal operation:
Step 101 ', hacker or the input of trojan horse program monitoring users keyboard obtain PIN code;
Step 102 ', falsely use user's PIN code, successfully by USB Key authentication;
Step 103 ', call USB Key and carry out authentication, call the private key signature message of transferring accounts, and authenticate by Web bank, hacker or trojan horse program are transferred accounts successfully, and the user sustains a loss.
Prior USB Key has solved the contradiction between fail safe and the ease for use well by PIN code and USB hardware--the certification mode that software and hardware combines; But, network hacker or trojan horse program are still can visit and usurp user USB Key in one case: hacker or trojan horse program are intercepted and captured the PIN code of user in the pc client input, judging USB Key is inserted on the computer, just can be under the ignorant situation of user, call USB Key with the PIN code of intercepting and capturing, and with wherein private key signature order or carry out online transaction, allow the lawless person have an opportunity to take advantage of.
This shows that the shortcoming that existing technical solution exists is that hacker or trojan horse program are by invasion user's computer, need not crack USB Key, but by intercepting and capturing user's PIN code, when USB Key is inserted on the computer, with message retransmission, steal private key, thereby cause the user to lose with the user.Reducing a this possible way is in time to take off from computer without USB Key the time, but this way is not from address the above problem at all.
Summary of the invention
The embodiment of the invention provides a kind of USB Key equipment and realizes the method for checking, to solve the potential safety hazard that existing USB Key exists.
A kind of USB Key equipment, comprise card operation system COS, be used to receive safety verification operation indication, the CPU and the memory that call in the USB Key are carried out authentication operation, described USB Key also comprises: the prompting input unit is used to point out the PIN code of input USB Key and at the additional identification sign indicating number of current operation;
Described card operation system COS, be used for when receiving described safety verification operation indication, triggering the prompting input unit, receive and verify described PIN code and additional identification sign indicating number, when checking is passed through, carry out the indicated safety verification operation of described safety verification operation indication.
Wherein, described additional identification sign indicating number at current operation is a dynamic password; Described prompting input unit comprises:
The dynamic password generation unit, be used to receive trigger notice from described card operation system after, generate dynamic password at current operation, send described dynamic password to display unit;
Display unit is used for described dynamic password is shown to the user.
Wherein, verify that described PIN code comprises with the step of additional identification sign indicating number: checking earlier receives with USB Key whether the dynamic password that is generated after the safety verification operation is indicated is consistent from the described additional identification sign indicating number of client, if it is consistent, whether verify from the described PIN code of client accurate again, if accurately, pass through if accurately then verify; Perhaps, the step of verifying described PIN code and additional identification sign indicating number comprises: checking is from the described PIN code of client and the combination of described additional identification sign indicating number, receive with PIN code of having preserved and USBKey whether the formed combination of dynamic password that is generated after the safety verification operation is indicated is consistent, if consistent, then checking is passed through.
A kind of method of using USB Key realization checking comprises:
Receive safety verification operation indication, the PIN code of prompting input USB Key and at the additional identification sign indicating number of current operation;
Described PIN code and additional identification sign indicating number that checking receives if checking is passed through, are then carried out the indicated safety verification operation of described safety verification operation indication;
Wherein, described additional identification sign indicating number at current operation is a dynamic password; Described receive safety verification operation indication after, further comprise: generate dynamic password, and be shown to the user at current operation;
Wherein, the described PIN code that described checking receives comprises with the step of additional identification sign indicating number: checking earlier receives with USB Key whether the dynamic password that is generated after the safety verification operation is indicated is consistent from the described additional identification sign indicating number of client, if it is consistent, whether verify from the described PIN code of client accurate again, if accurately, pass through if accurately then verify; Perhaps,
The described PIN code that described checking receives and the step of additional identification sign indicating number comprise: checking is from the described PIN code of client and the combination of described additional identification sign indicating number, receive with PIN code of having preserved and USB Key whether the formed combination of dynamic password that is generated after the safety verification operation is indicated is consistent, if consistent, then checking is passed through.
Wherein, described additional identification sign indicating number at current operation is a biometric code;
The described PIN code that described checking receives and the step of additional identification sign indicating number comprise: whether checking is accurate from the described PIN code of client earlier, if accurately, verify again whether the biometric code that receives by USB Key is identical with the biometric code of preserving in advance, if identical, then by checking; Perhaps,
The described PIN code that described checking receives comprises with the step of additional identification sign indicating number: whether checking earlier is identical with the biometric code of preserving in advance by the biometric code that USB Key receives, if it is identical, whether verify from the described PIN code of client accurate again, if accurately, then checking is passed through; Perhaps,
The described PIN code that described checking receives and the step of additional identification sign indicating number comprise: verify described PIN code and described biometric code, whether consistent with PIN code of having preserved and the formed combination of biometric code, if consistent, then checking is passed through.
Wherein, described biometric code comprises fingerprint, sound, original handwriting and/or iris.
Wherein, if checking is not passed through, then further comprise:
Judge whether to surpass the checking frequency threshold value that has been provided with,, then finish this operation if surpass, otherwise, receive described PIN code and additional identification sign indicating number once more, re-execute described verification operation.
Wherein, when described additional identification sign indicating number was dynamic password, described dynamic password that receives once more and the preceding dynamic password that once receives were identical or different.
Owing to the invention provides the USB Key protection strategy of the PIN code and the dual factor of additional identification sign indicating number, guarantee the user when using USB Key, can under the ignorant situation of user, do not called USB Key and sign or authentication by trojan horse program or hacker.Avoided Replay Attack and pretended to be operation, guaranteed that user's interests are not on the hazard, created good internet communication and trading environment, effectively prevented to have leak in interactive operation.As seen, the method for USB Key provided by the present invention and implementation checking thereof is compared with conventional art has better fail safe, and it is also convenient, simple to use, and still keeps high efficient and reliable, has remarkable advantages.
Description of drawings
Fig. 1 stolen schematic diagram that is prior USB Key when normal the use;
Fig. 2 is the system configuration schematic diagram according to the USB Key of the embodiment of the invention;
Fig. 3 prevents the schematic diagram attacked when normal the use according to the USB Key of the embodiment of the invention;
Fig. 4 is a process chart of realizing checking according to the application USB Key of the embodiment of the invention.
Embodiment
For making purpose of the present invention, technical scheme and effect clearer, the present invention is elaborated again below in conjunction with drawings and the specific embodiments.
USB Key equipment provided by the invention comprises: card operation system (COS), be used to receive safety verification operation indication, the CPU and the memory that call in the USB Key are carried out authentication operation, described USB Key also comprises: the prompting input unit is used to point out the PIN code of input USB Key and at the additional identification sign indicating number of current operation; Described card operation system is used for triggering the prompting input unit when receiving described safety verification operation indication, receives and verify described PIN code and additional identification sign indicating number, checking by the time, carry out the indicated safety verification operation of described safety verification operation indication.
Owing to the invention provides the USB Key protection strategy of the PIN code and the dual factor of additional identification sign indicating number, guarantee the user when using USB Key, can under the ignorant situation of user, do not called USB Key and sign or authentication by trojan horse program or hacker.The potential safety hazard of having avoided traditional USB Key to exist has guaranteed that user's interests are not on the hazard, and creates good internet communication and trading environment, effectively prevents to have leak in interactive operation, has solved USB Key and use the problem that runs in above-mentioned scene.
Figure 2 shows that system configuration schematic diagram according to the USB Key of the embodiment of the invention.
This USB Key comprises with the lower part: USB KEY CPU 201, card operation system (COS) 202, storage card 203, and prompting input unit 204.
USB Key CPU 201, the various algorithms of data summarization, data encrypting and deciphering and the signature that is used for realizing that the Public Key Infrastructure(PKI) system is used, the encryption and decryption computing is carried out in USB Key, guaranteed that key can not appear in the calculator memory, thereby stopped user key by the possibility of hacker or trojan horse program intercepting.
USB Key storage card 203, it is the secure data storage space, be used to store user's private key and digital certificate, read-write operation to this memory space must be realized by program, the user can't directly read, wherein private key for user can not be derived, and has stopped to duplicate the possibility of customer digital certificate or identity information.This USB Key storage card 203 can be EEPROM or Flash.
More than two-part function be identical with prior art.
Card operation system (COS) 202, control USB Key and extraneous communicating by letter, call USB Key CPU according to user's operational order and carry out the safety verification operation as signature, encryption, deciphering and authentication operation etc., its key is, when card operation system 202 when receiving described safety verification operation indication, trigger prompting input unit 204, receive and verify described PIN code and additional identification sign indicating number, when checking is passed through, carry out the indicated safety verification operation of described safety verification operation indication.
Prompting input unit 204 is used to point out the PIN code of input USB Key and at the additional identification sign indicating number of current operation.
According to the difference of additional identification sign indicating number, the structure of prompting input unit 204 also is not quite similar.
If the additional identification sign indicating number is a dynamic password; Then described prompting input unit comprises:
The dynamic password generation unit, be used to receive trigger notice from described card operation system after, generate dynamic password at current operation, send described dynamic password to display unit; The dynamic password generation unit can move special cryptographic algorithm,, does not limit the algorithm that produces dynamic password here;
Display unit is used for described dynamic password is shown to the user.
If the additional identification sign indicating number is a biometric code; Then described prompting input unit comprises:
The biometric code collecting unit is used to receive the trigger notice from described card operation system, gathers biometric code, sends the biometric code that is collected to card operation system.Above-mentioned biometric code includes but not limited to fingerprint, sound, original handwriting and/or iris.
In this case, stored the biometric code that is used to compare in the storage card.
Application provided by the invention USB Key realizes the method for checking, comprising: USB Key receives safety verification operation indication, the PIN code of prompting input USB Key and at the additional identification sign indicating number of current operation; Described PIN code and additional identification sign indicating number that checking receives if checking is passed through, are then carried out the indicated safety verification operation of described safety verification operation indication.Owing to the invention provides the USB Key protection strategy of the PIN code and the dual factor of additional identification sign indicating number, guarantee the user when using USB Key, can under the ignorant situation of user, do not called USB Key and sign or authentication by trojan horse program or hacker.The potential safety hazard of having avoided traditional USB Key to exist has guaranteed that user's interests are not on the hazard, and creates good internet communication and trading environment, effectively prevents to have leak in interactive operation, has solved USB Key and use the problem that runs in above-mentioned scene.
For sake of convenience, below be that dynamic password is an example with the additional identification sign indicating number, the present invention is described in detail.
Referring to Fig. 3, its schematic diagram for preventing from when normal the use according to the USB Key of the embodiment of the invention to be attacked.
Step 301, the user need transfer accounts by client executing Web bank, and Web bank will carry out authenticating user identification;
Step 302, operation trigger and show dynamic password a on the USB Key;
Step 303, Client-Prompt the user enter password, and the user imports PIN code and dynamic password a;
Step 304 after card operation system checking user imports PIN code and dynamic password a and passes through, is agreed user's operation, and the user, transfers accounts successfully by authentication according to USB Key authentication message.
Step 301 ', hacker or the input of trojan horse program monitoring users keyboard obtain PIN code and dynamic password a;
Step 302 ', falsely use the user and add dynamic password a with the PIN code of intercepting and capturing, visit USB Key carries out authentication;
Step 303 ', new operational access triggers the dynamic password password and generates the new password of chip generation, USB went up and showed dynamic password b this moment, card operation system compares " PIN code+dynamic password a " and current " PIN code+dynamic password b " of hacker or trojan horse program input, checking is not passed through, and falsely uses unsuccessful.
Referring to Fig. 4, it is a process chart of realizing checking according to the application USB Key of the embodiment of the invention.
Step 401, the user enables USB Key.
Step 402, described USB Key receives safety verification operation indication, as indications such as signature, encryption, deciphering and authentication operations.
Step 403 generates the dynamic password at current operation, and is shown to the user.
Step 404 receives PIN code and the dynamic password of user by the client input;
Step 405 is verified the PIN code and the dynamic password that receive, if by checking, then execution in step 406, otherwise, execution in step 407.
Here, concrete verification mode can be one of following several modes, but is not limited to this:
Whether a, checking earlier be accurate from the described PIN code of client, if accurately, verifies from the described additional identification sign indicating number of client and USB Key to receive whether the dynamic password that safety verification operation indication back generated is consistent again, if unanimity is then verified and passed through;
B, elder generation's checking receive with USB Key whether the dynamic password that is generated after the safety verification operation is indicated is consistent, and whether as if consistent, it is accurate to verify from the described PIN code of client again from the described additional identification sign indicating number of client, if accurate, pass through as if accurately then verifying;
C, checking receive with PIN code of having preserved and USB Key whether the formed combination of dynamic password that is generated after the safety verification operation is indicated is consistent, if consistent, then checking is passed through from the described PIN code of client and the combination of described additional identification sign indicating number.
Step 406 is carried out the indicated safety verification operation of described safety verification operation indication, as signature, encryption, deciphering and authentication operation etc., finishes.
Step 407 judges whether to surpass the checking frequency threshold value that has been provided with, if surpass, then finishes this operation, otherwise, re-execute step 404, promptly receive PIN code and dynamic password that the user re-enters by client.Be appreciated that the dynamic password that the user re-enters by client in the present embodiment is identical with the dynamic password of preceding once input.
Need to prove, also there is a kind of possible implementation for the step 407 among Fig. 4: when not surpassing the checking frequency threshold value that has been provided with, can re-execute step 403, be that USB Key regenerates the dynamic password at current operation, and be shown to the user, at this moment, the dynamic password of the dynamic password that re-enters by client of user and preceding once input is inequality.That is to say, verify that at every turn applied dynamic password is all different with previous dynamic password, thus better protection the safety of USB Key.
Step 407 is optional steps, can avoid the authentication failed that causes owing to the input of user's mistake.
As seen, sign or during authentication as outside (client or trojan horse program) request USB Key in the embodiment of the invention, will trigger the dynamic password generation unit generates dynamic password and is presented on the USB display screen, client ejects the dynamic password that dialog box requirement user imports this moment simultaneously, after being proved to be successful, just carry out next step signature or authentication operation, removed the potential safety hazard of Replay Attack.Behind the once safety verification operation, dynamic password next time will change automatically, even trojan horse program or hacker have intercepted last checking message (PIN code and last dynamic password) like this, also can't call USB Key.
Because the dynamic password of introducing in the embodiment of the invention shows by USB Key, conveniently reads when the user uses, and be easy to input, thereby traditional relatively USB Key does not bring new use threshold to the user.Particularly the randomness of dynamic password, dynamic and uniqueness have effectively prevented guessing attack, dictionary attack and the method for exhaustion attack to user USB Key of hacker or trojan horse program.
Having a kind of possible implementation to be again, is biometric code at the additional identification sign indicating number of current operation, and its handling process and Fig. 4 are similar, and difference is:
I, owing to be biometric code, thereby do not need above-mentioned steps 403;
Ii, be to receive the PIN code of user in step 404 by the client input, and the biometric code by USB Key input, the described PIN code that checking receives and the step of additional identification sign indicating number can be one of following several modes, but are not limited to this:
Whether checking earlier is accurate from the described PIN code of client, if accurately, verifies whether the biometric code that receives by USB Key is identical with the biometric code of preserving in advance again, if identical, then by checking; Perhaps,
Whether checking earlier is identical with the biometric code of preserving in advance by the biometric code that USB Key receives, and whether if identical, it is accurate to verify from the described PIN code of client again, if accurately, then checking is passed through; Perhaps,
Verify described PIN code and described biometric code, whether consistent with PIN code of having preserved and the formed combination of biometric code, if consistent, then checking is passed through.
Same, above-mentioned biometric code includes but not limited to fingerprint, sound, original handwriting and/or iris.
Sign or during authentication as outside (client or trojan horse program) request USB Key in the embodiment of the invention, will trigger the biometric code collecting unit and gather biometric code, after being proved to be successful, just carry out next step signature or authentication operation, removed the potential safety hazard of Replay Attack.Behind the once safety verification operation, operation next time needs the user to pass through USB Key input biometric code equally, even trojan horse program or hacker have intercepted last checking message like this, also can't call USB Key.
The above is preferred embodiment of the present invention only, is not to be used to limit protection scope of the present invention.All any modifications of being done within the spirit and principles in the present invention, be equal to replacement, improvement etc., all be included in protection scope of the present invention.

Claims (4)

1. USB Key equipment, comprise card operation system COS, be used to receive safety verification operation indication, the CPU and the memory that call in the USB Key are carried out authentication operation, it is characterized in that, described USB Key also comprises: the prompting input unit is used to point out the PIN code of input USB Key and at the additional identification sign indicating number of current operation;
Described card operation system COS, be used for when receiving described safety verification operation indication, triggering the prompting input unit, receive and verify described PIN code and additional identification sign indicating number, when checking is passed through, carry out the indicated safety verification operation of described safety verification operation indication;
Wherein, described additional identification sign indicating number at current operation is a dynamic password;
Described prompting input unit comprises:
The dynamic password generation unit, be used to receive trigger notice from described card operation system after, generate dynamic password at current operation, send described dynamic password to display unit;
Display unit is used for described dynamic password is shown to the user;
Wherein, verify that described PIN code comprises with the step of additional identification sign indicating number: checking earlier receives with USB Key whether the dynamic password that is generated after the safety verification operation is indicated is consistent from the described additional identification sign indicating number of client, if it is consistent, whether verify from the described PIN code of client accurate again, if accurately, pass through if accurately then verify; Perhaps, the step of verifying described PIN code and additional identification sign indicating number comprises: checking is from the described PIN code of client and the combination of described additional identification sign indicating number, receive with PIN code of having preserved and USBKey whether the formed combination of dynamic password that is generated after the safety verification operation is indicated is consistent, if consistent, then checking is passed through.
2. use the method that USB Key realizes checking for one kind, it is characterized in that, comprising:
Receive safety verification operation indication, the PIN code of prompting input USB Key and at the additional identification sign indicating number of current operation;
Described PIN code and additional identification sign indicating number that checking receives if checking is passed through, are then carried out the indicated safety verification operation of described safety verification operation indication;
Wherein, described additional identification sign indicating number at current operation is a dynamic password; Described receive safety verification operation indication after, further comprise: generate dynamic password, and be shown to the user at current operation;
Wherein, the described PIN code that described checking receives comprises with the step of additional identification sign indicating number: checking earlier receives with USB Key whether the dynamic password that is generated after the safety verification operation is indicated is consistent from the described additional identification sign indicating number of client, if it is consistent, whether verify from the described PIN code of client accurate again, if accurately, pass through if accurately then verify; Perhaps,
The described PIN code that described checking receives and the step of additional identification sign indicating number comprise: checking is from the described PIN code of client and the combination of described additional identification sign indicating number, receive with PIN code of having preserved and USB Key whether the formed combination of dynamic password that is generated after the safety verification operation is indicated is consistent, if consistent, then checking is passed through.
3. method according to claim 2 is characterized in that, if checking is not passed through, then further comprises:
Judge whether to surpass the checking frequency threshold value that has been provided with,, then finish this operation if surpass, otherwise, receive described PIN code and additional identification sign indicating number once more, re-execute described verification operation.
4. method according to claim 3 is characterized in that, when described additional identification sign indicating number was dynamic password, described dynamic password that receives once more and the preceding dynamic password that once receives were identical or different.
CN2008101153649A 2008-06-20 2008-06-20 USB Key equipment and method for implementing verification thereof Active CN101350723B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2008101153649A CN101350723B (en) 2008-06-20 2008-06-20 USB Key equipment and method for implementing verification thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2008101153649A CN101350723B (en) 2008-06-20 2008-06-20 USB Key equipment and method for implementing verification thereof

Publications (2)

Publication Number Publication Date
CN101350723A CN101350723A (en) 2009-01-21
CN101350723B true CN101350723B (en) 2010-09-08

Family

ID=40269324

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2008101153649A Active CN101350723B (en) 2008-06-20 2008-06-20 USB Key equipment and method for implementing verification thereof

Country Status (1)

Country Link
CN (1) CN101350723B (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101877246A (en) * 2009-04-28 2010-11-03 许燕 U disk encryption method
CN102238171B (en) * 2010-04-23 2014-03-19 国民技术股份有限公司 Intelligent key device, and system and method for improving security of online transaction and authentication
CN102281256A (en) * 2010-06-11 2011-12-14 上海薄荷信息科技有限公司 Control method for validating junk information and corresponding control device
CN102315934A (en) * 2010-07-06 2012-01-11 国民技术股份有限公司 System and method for generating and transmitting picture identifying code under limited resource
CN102456102A (en) * 2010-10-26 2012-05-16 镇江精英软件科技有限公司 Method for carrying out identity recertification on particular operation of information system by using Usb key technology
CN102025504A (en) * 2010-11-23 2011-04-20 深圳市文鼎创数据科技有限公司 Security authentication method and security authentication device
CN102611551A (en) * 2011-01-20 2012-07-25 深圳市文鼎创数据科技有限公司 Physical authentication method, physical authentication device, and dynamic password token
US9628514B2 (en) 2011-11-10 2017-04-18 Skype Device association using an audio signal
US9288229B2 (en) 2011-11-10 2016-03-15 Skype Device association via video handshake
US9450930B2 (en) 2011-11-10 2016-09-20 Microsoft Technology Licensing, Llc Device association via video handshake
CN103116720B (en) * 2011-11-16 2016-02-24 航天信息股份有限公司 A kind of USB Key device and account management thereof and checking using method
CN102609656A (en) * 2012-02-09 2012-07-25 赵淦森 USB (universal serial bus) key safety enhancing method and USB key safety enhancing system based on image identification
CN102571810B (en) * 2012-02-09 2015-07-22 赵淦森 Dynamic password authentication method based on hardware digital certificate carrier and dynamic password authentication system thereof
TWI566564B (en) * 2012-04-25 2017-01-11 Samton International Development Technology Co Ltd Virtual reality authentication circuit, system and electronic consumption method
CN102868531B (en) * 2012-09-10 2015-03-04 武汉信安珞珈科技有限公司 Networked transaction certification system and method
CN103218565A (en) * 2012-10-24 2013-07-24 东信和平科技股份有限公司 Novel USB (universal serial bus) key and transaction method adopting same
CN103107884B (en) * 2013-01-07 2016-09-28 广州广电运通金融电子股份有限公司 A kind of authentication method based on financial self-service equipment and device
CN103177365A (en) * 2013-04-15 2013-06-26 姚彦林 Intelligent device with USB (Universal Serial Bus) interface and safe transaction mode of intelligent device
CN103312509A (en) * 2013-05-16 2013-09-18 彭汉儒 Display method and display device of dynamic token and dynamic password
CN103428000A (en) * 2013-08-27 2013-12-04 深圳市文鼎创数据科技有限公司 Information authentication method and system
CN103441854A (en) * 2013-08-27 2013-12-11 深圳市文鼎创数据科技有限公司 Link protection method and system
CN104717641B (en) * 2013-12-13 2019-01-08 中国移动通信集团公司 A kind of digital signature generation method and SIM card based on SIM card
CN103810413A (en) * 2014-03-05 2014-05-21 上海动联信息技术股份有限公司 Check system and check method for avoiding USBKey password locking
CN104092671A (en) * 2014-06-26 2014-10-08 安徽云盾信息技术有限公司 Method for verifying legality of cloud shields in long-distance mode
CN104378206B (en) * 2014-10-20 2017-09-12 中国科学院信息工程研究所 A kind of virtual desktop safety certifying method and system based on USB Key
CN106713275A (en) * 2016-11-25 2017-05-24 北京无线电计量测试研究所 USB Key identity authentication system and method integrating iris recognition function
CN106953726A (en) * 2017-02-14 2017-07-14 上海林果实业股份有限公司 A kind of message authentication method, message authentication device and host computer
CN108270769A (en) * 2017-12-11 2018-07-10 中国电子科技集团公司第三十二研究所 Websocket-based dual-factor authentication system and method
CN114077453A (en) * 2020-08-04 2022-02-22 成都鼎桥通信技术有限公司 Starting method and device of application system and terminal
CN113315639A (en) * 2021-07-05 2021-08-27 安徽中科晶格技术有限公司 Identity authentication system and method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1913429A (en) * 2005-08-11 2007-02-14 北京握奇数据系统有限公司 Physic identification method and electronic device
CN101159754A (en) * 2007-09-28 2008-04-09 李华 Internet application management system operating on intelligent mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1913429A (en) * 2005-08-11 2007-02-14 北京握奇数据系统有限公司 Physic identification method and electronic device
CN101159754A (en) * 2007-09-28 2008-04-09 李华 Internet application management system operating on intelligent mobile terminal

Also Published As

Publication number Publication date
CN101350723A (en) 2009-01-21

Similar Documents

Publication Publication Date Title
CN101350723B (en) USB Key equipment and method for implementing verification thereof
JP7152424B2 (en) Computer-implemented system and method for providing a decentralized protocol for recovery of crypto-assets
US11824991B2 (en) Securing transactions with a blockchain network
CN106330850B (en) Security verification method based on biological characteristics, client and server
US9876647B2 (en) Apparatus for providing PUF-based hardware OTP and method for authenticating 2-factor using same
CN106464673B (en) Enhanced security for authenticating device registration
US8112787B2 (en) System and method for securing a credential via user and server verification
CN109361668A (en) A kind of data trusted transmission method
US9055061B2 (en) Process of authentication for an access to a web site
CN101577917A (en) Safe dynamic password authentication method based on mobile phone
CN101651675A (en) Method and system for enhancing security of network transactions
GB2434724A (en) Secure transactions using authentication tokens based on a device "fingerprint" derived from its physical parameters
Liou et al. A feasible and cost effective two-factor authentication for online transactions
EP2991263B1 (en) Offline pin authentication method and system for ic card
CN101420302A (en) Safe identification method and device
KR20180003113A (en) Server, device and method for authenticating user
US20140258718A1 (en) Method and system for secure transmission of biometric data
CN104125064B (en) A kind of dynamic cipher authentication method, client and Verification System
CN109285256A (en) Computer room based on block chain authentication enter permission give method
Liou et al. A sophisticated RFID application on multi-factor authentication
Liou et al. On improving feasibility and security measures of online authentication.
CN110866754A (en) Pure software DPVA (distributed data authentication and privacy infrastructure) identity authentication method based on dynamic password
KR101498120B1 (en) Digital certificate system for cloud-computing environment and method thereof
CN110505199A (en) Email safe login method based on the asymmetric identity of lightweight
Wu et al. A secure strong-password authentication protocol

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20151104

Address after: 100088, building 4, building 7, eight Street, Haidian District, Beijing,

Patentee after: Beijing Tiancheng Shun Polytron Technologies Inc

Address before: 100088 Beijing city Haidian District No. 6 Zhichun Road Jinqiu International Building block A 14 room 1401

Patentee before: Beijing iTrusChina Co., Ltd.

CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 100088, building 4, building 7, eight Street, Haidian District, Beijing,

Patentee after: Beijing Tiancheng Anxin Technology Co., Ltd.

Address before: 100088, building 4, building 7, eight Street, Haidian District, Beijing,

Patentee before: Beijing Tiancheng Shun Polytron Technologies Inc