CN102143482A - Method and system for authenticating mobile banking client information, and mobile terminal - Google Patents

Method and system for authenticating mobile banking client information, and mobile terminal Download PDF

Info

Publication number
CN102143482A
CN102143482A CN2011100924383A CN201110092438A CN102143482A CN 102143482 A CN102143482 A CN 102143482A CN 2011100924383 A CN2011100924383 A CN 2011100924383A CN 201110092438 A CN201110092438 A CN 201110092438A CN 102143482 A CN102143482 A CN 102143482A
Authority
CN
China
Prior art keywords
information
mobile phone
mobile
phone number
log
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011100924383A
Other languages
Chinese (zh)
Other versions
CN102143482B (en
Inventor
张艳
周大文
王怡
朱道彬
张建平
姜鹏
曾凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN2011100924383A priority Critical patent/CN102143482B/en
Publication of CN102143482A publication Critical patent/CN102143482A/en
Application granted granted Critical
Publication of CN102143482B publication Critical patent/CN102143482B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The embodiment of the invention provides a method and a system for authenticating mobile banking client information, and a mobile terminal. The method comprises a mobile banking customer information binding step and a mobile banking login information authenticating step, wherein the mobile banking customer information binding step comprises the following sub-steps of: establishing a binding relationship between mobile phone subscriber identity module (SIM) card information and mobile banking registered customer information, and establishing a binding relationship between mobile phone hardware information and the mobile banking registered customer information; and the mobile banking login information authenticating step comprises the following sub-steps of: acquiring the SIM card information and the hardware information of a login mobile phone, and judging whether the SIM card information and the hardware information of the login mobile phone are matched with the mobile phone SIM card information and the hardware information in the corresponding binding relationship, if so, passing the login information authentication, otherwise, failing to pass the login information authentication. The problem of security of mobile banking system information at the client is solved.

Description

A kind of Mobile banking client-side information authentication method, system and portable terminal
Technical field
The present invention about realize the technology of safe authenticating user identification and data encryption transmission in Mobile banking, is a kind of Mobile banking client-side information authentication method, system and portable terminal particularly about Mobile banking's information security technology specifically.
Background technology
Cell phone bank system has experienced several developing stage such as note Mobile banking, WAP Mobile banking (WAP:Wireless Application Protocol, WAP (wireless application protocol)), client mobile phone bank.The customer experience because client mobile phone bank can offer the best, so client mobile phone bank will become the technology main flow.
In the prior art under the B/S framework, the client working interface of Mobile banking realizes that by mobile phone browser main affairs logic realizes at server end (Server).The user need not install any special software, the browser software that uses operating system to carry just can access internet be used, this makes that just the optional security means of Mobile banking is limited, and bank can only adopt traditional B/S technical standard such as safe transmission layer protocol (TLS), user name cryptographic check to realize system safety.In the prior art under the C/S framework, Mobile banking's client, the complete client mobile phone banking system of the common formation of Mobile banking's server end.Client mobile phone bank has broken through the technical limitations of B/S framework, and the security control means are more versatile and flexible, and bank can require to do the personalized design exploitation according to inherently safe.Also, make the security control intensity of Mobile banking mainly determine by bank self just because of the flexibility of Mobile banking's client exploitation.If bank still adopts TLS, user name cryptographic check as unique security control means merely, then have drawback at secure context: simple user name/cipher authentication system is easy crack or fishing relatively; The fail safe of data in the public network transmission channel can only be guaranteed by tls protocol, client inside can not be guaranteed, and the data security in bank's internal network (for example user's critical data may be intercepted and captured by the interior employee of bank at bank's internal network).The function that present mobile phone client software development platform provides is very abundant, the API operating handset hardware capability that the third party application developer can provide by platform, or obtain mobile phone hardware information, make full use of the peculiar technology of these mobile phones, be applied to the Mobile banking security fields, can improve Mobile banking's security control intensity, reach the safety requirements of carrying out banking.
Summary of the invention
The embodiment of the invention provides a kind of Mobile banking client-side information authentication method, system and portable terminal, to solve the problem of client mobile phone banking system Information Security.
One of purpose of the present invention is, a kind of Mobile banking client-side information authentication method is provided, and this method comprises: Mobile banking's customer information binding step and Mobile banking's log-on message verification step; Wherein, Mobile banking's customer information binding step comprises: the binding relationship of setting up SIM cards of mobile phones information and the registered client of Mobile banking information; Set up the binding relationship of mobile phone hardware information and the registered client of Mobile banking information; Mobile banking's log-on message verification step comprises: the SIM card information and the hardware information that obtain the login mobile phone; Judge the SIM card information of described login mobile phone and hardware information whether with corresponding binding relationship in SIM cards of mobile phones information and hardware information be complementary, if: then the log-on message checking is passed through, if not: log-on message authentication failed then.
Mobile banking's customer information binding step also comprises: the binding relationship of setting up mobile phone special exercise trace information and the registered client of Mobile banking information; Mobile banking's log-on message verification step also comprises: the motion track information of obtaining the login mobile phone; The motion track information of judging the login mobile phone whether with corresponding binding relationship in mobile phone special exercise trace information be complementary, if: then the log-on message checking is passed through, if not: log-on message authentication failed then.
Mobile banking's customer information binding step also comprises: the binding relationship of setting up handset touch panel specific touch trace information and the registered client of Mobile banking information; Mobile banking's log-on message verification step also comprises: the touch track information of obtaining the login handset touch panel; The touch track information of judging the login handset touch panel whether with corresponding binding relationship in handset touch panel specific touch trace information be complementary, if: then the log-on message checking is passed through, if not: log-on message authentication failed then.
One of purpose of the present invention is, a kind of Mobile banking client-side information authentication method is provided, this method comprises: client terminal device is arranged in the mobile phone, make mobile phone obtain server with Mobile banking's server and cell-phone number respectively and communicate, and make cell-phone number obtain server and Mobile banking's server communicates by WAP gateway; Wherein, the binding relationship of the binding relationship of Mobile banking's server stores phone number and the registered client of Mobile banking information and mobile phone IMEI and the registered client of Mobile banking information; Client terminal device obtains the SIM card information of mobile phone, generates the cell-phone number comprise SIM card information and obtains instruction, and cell-phone number is obtained instruction send to WAP gateway; Client terminal device obtains the IMEI of mobile phone, and sends to WAP gateway after the IMEI of mobile phone encrypted; WAP gateway receives cell-phone number and obtains instruction, and gets access to corresponding phone number according to SIM card information, and the cell-phone number that will comprise phone number obtains instruction and is transmitted to cell-phone number and obtains server; WAP gateway receives IMEI, and IMEI is transmitted to Mobile banking's server; Cell-phone number obtains server and receives the cell-phone number comprise described phone number and obtain instruction, extracts phone number and sends to Mobile banking's server; Mobile banking's server receives the phone number and the IMEI of mobile phone, judge phone number and IMEI whether with corresponding binding relationship in phone number and IMEI be complementary, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message.
One of purpose of the present invention is, a kind of Mobile banking client-side information Verification System is provided, and this system comprises: mobile phone and client terminal device, client terminal device are arranged in the described mobile phone; This system also comprises: Mobile banking's server; Wherein, Mobile banking's server comprises: the binding relationship memory cell is used for the binding relationship of memory mobile phone SIM card information and the registered client of Mobile banking information and the binding relationship of mobile phone hardware information and the registered client of Mobile banking information; The log-on message receiving element is used to receive the SIM card information and the hardware information of described mobile phone; The log-on message authentication unit, be used for judging that whether the SIM card information of described mobile phone and hardware information are complementary with the SIM cards of mobile phones information and the hardware information of corresponding binding relationship, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message; Client terminal device comprises: the SIM card information acquisition unit is used to obtain the SIM card information of described mobile phone; The hardware information acquiring unit is used to obtain the hardware information of described mobile phone; The secure communication unit is used to export the SIM card information of mobile phone and the hardware information of mobile phone.
One of purpose of the present invention is, a kind of Mobile banking client-side information Verification System is provided, and this system comprises: mobile phone and client terminal device, client terminal device are arranged in the mobile phone; This system also comprises: WAP gateway, cell-phone number obtain server and Mobile banking's server; Wherein, Mobile banking's server comprises: the binding relationship memory cell is used for the binding relationship of memory mobile phone number and the registered client of Mobile banking information and the binding relationship of mobile phone IMEI and the registered client of Mobile banking information; The log-on message receiving element is used to receive phone number and IMEI; The log-on message authentication unit is used for judging that whether phone number and IMEI are complementary with the phone number and the IMEI of corresponding binding relationship, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message; Client terminal device comprises: obtain the instruction generation unit, be used to obtain the SIM card information of mobile phone, generate the cell-phone number that comprises SIM card information and obtain instruction; The hardware information acquiring unit is used to obtain the IMEI of mobile phone; The secure communication unit is used to export the IMEI that cell-phone number obtains instruction and mobile phone; WAP gateway comprises: the instruction retransmission unit, and be used to receive cell-phone number and obtain instruction, and get access to corresponding phone number according to SIM card information, generate and transmit the cell-phone number that comprises phone number and obtain instruction; The hardware information retransmission unit is used to receive IMEI, and transmits IMEI; Cell-phone number obtains server and is used to receive the cell-phone number that comprises phone number and obtains instruction, extracts phone number and output.
One of purpose of the present invention is, a kind of Mobile banking client portable terminal is provided, and this portable terminal comprises: mobile phone body and SIM card; This portable terminal also comprises: client terminal device, client terminal device are arranged in the mobile phone body; Wherein, client terminal device comprises: obtain the instruction generation unit, be used to obtain the SIM card information of mobile phone, generate the cell-phone number that comprises SIM card information and obtain instruction; The hardware information acquiring unit is used to obtain the IMEI of mobile phone; DEU data encryption unit is used for cell-phone number is obtained instruction and the IMEI of mobile phone encrypts; The secure communication unit, the cell-phone number that is used to export encryption obtains the IMEI of instruction and mobile phone.
The present invention can be widely used in a plurality of scenes that Mobile banking uses, and the present invention combines the mobile phone hardware feature, can increase Mobile banking's security control, is embodied in following aspect:
1) binding mobile phone hardware information:, can guarantee that the user has only the mobile phone of use oneself could operate bank account with user mobile phone hardware information and Mobile banking's log-on message binding.Even the user name password is stolen, steal the bank account that the people also can't operate the people that is stolen, cause economic loss.
2) user bound SIM card:, can guarantee that the user has only the SIM card of use oneself could operate bank account by with user mobile phone number and Mobile banking's log-on message binding.Even the user name password is stolen, steal the bank account that the people also can't operate the people that is stolen, cause economic loss.
3) with the user hold mobile phone the time certain gestures as the safety certification means, further strengthened the fail safe of Mobile banking's login.
4) particular track that the user is touched out on handset touch panel has further been strengthened the fail safe of Mobile banking's login as the safety certification means.
Description of drawings
In order to be illustrated more clearly in the embodiment of the invention or technical scheme of the prior art, to do to introduce simply to the accompanying drawing of required use in embodiment or the description of the Prior Art below, apparently, accompanying drawing in describing below only is some embodiments of the present invention, for those skilled in the art, under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is an embodiment of the invention Mobile banking client-side information authentication method flow chart;
Fig. 2 concerns schematic diagram for embodiment of the invention mobile phone and being provided with of SIM card and client terminal device;
Fig. 3 is an embodiment of the invention Mobile banking client-side information Verification System connection diagram;
Fig. 4 is the structured flowchart of the client terminal device of embodiment of the invention system;
Fig. 5 is the structured flowchart of the WAP gateway of embodiment of the invention system;
Fig. 6 is the structured flowchart of Mobile banking's server of embodiment of the invention system;
Fig. 7 is the circuit theory diagrams of embodiment of the invention mobile phone;
Fig. 8 is the structured flowchart of the client terminal device of embodiment of the invention mobile phone;
Fig. 9 is the structured flowchart of Mobile banking's server of the embodiment of the invention and mobile communication;
Figure 10 is an embodiment of the invention Mobile banking client-side information Verification System workflow diagram.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the invention, the technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment only is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that is obtained under the creative work prerequisite.
Embodiment 1
As shown in Figure 1, Mobile banking's client-side information authentication method of the embodiment of the invention comprises: Mobile banking's customer information binding step (step S100) and Mobile banking's log-on message verification step (step S200); Wherein, Mobile banking's customer information binding step (step S100) comprising: the binding relationship (step S101) of setting up SIM cards of mobile phones information and the registered client of Mobile banking information; Set up the binding relationship (step S102) of mobile phone hardware information and the registered client of Mobile banking information; Mobile banking log-on message verification step (step S200) comprising: the SIM card information and the hardware information (step S201) that obtain the login mobile phone; Judge the SIM card information of described login mobile phone and hardware information whether with corresponding binding relationship in SIM cards of mobile phones information and hardware information be complementary, if: then the log-on message checking is passed through, if not: log-on message authentication failed (step S202) then.
Mobile banking's customer information binding step (step S100) also comprises: the binding relationship (step S103) of setting up mobile phone special exercise trace information and the registered client of Mobile banking information; Step S201 also comprises: the motion track information of obtaining the login mobile phone; Step S202 also comprises: the motion track information of judging described login mobile phone whether with corresponding binding relationship in mobile phone special exercise trace information be complementary, if: then the log-on message checking is passed through, if not: log-on message authentication failed then.
Mobile banking's customer information binding step (step S100) also comprises: the binding relationship (step S104) of setting up handset touch panel specific touch trace information and the registered client of Mobile banking information; Step S201 also comprises: the touch track information of obtaining the login handset touch panel; Step S202 also comprises: the touch track information of judging the login handset touch panel whether with corresponding binding relationship in handset touch panel specific touch trace information be complementary, if: then log-on message checking is passed through, if not: log-on message authentication failed then.
SIM card information comprises: international mobile subscriber identity IMSI; Described hardware information comprises: International Mobile Equipment Identity sign indicating number IMEI.
The present embodiment method is that the characteristics that the mobile phone terminal equipment self has are combined with existing safe practices such as symmetric key encryption, asymmetric-key encryption, secure transport layers (TLS) agreements, forms a cover Mobile banking efficient public security system.
As shown in Figure 2, Mobile banking's client terminal device 101 and SIM card 102 have been installed on client's mobile phone 100.Client terminal device 101 can be a software, also can be chip or storage card.The user is can be when opening Mobile banking self-service or download and install client terminal device 101 at service network, also the client chip can be inserted the interface of correspondence of mobile phone 100 or the storage card slot that the client stores card directly inserts mobile phone 100.SIM card 102 is a hardware unit, inserts in the SIM card slot of mobile phone 100.
By the API that manufacturer provides, application developers can read the hardware information of cell phone apparatus, include but not limited to the International Mobile Equipment Identity sign indicating number (International Mobile Equipment Identity, IMEI).IMEI is that global cell phone apparatus manufacturer follows unified naming rule to each cell phone apparatus numbering, can guarantee in the global range unique.With mobile phone hardware information and Mobile banking's user binding, limited subscriber can only use the cell phone apparatus login Mobile banking of binding to operate, and can accomplish " have only and utilize this mobile phone can operate corresponding bank account ", thereby strengthen security control.
The user uses Mobile banking, request is sent from mobile phone client software, at first enter the wireless network of mobile operator, operator finishes the conversion of wireless network to wired network by the base station, and final request is passed through the WAP gateway of operator through Internet network insertion banking system.Mobile operator by SIM card to subscription authentication, computing network flow and expense.Operator can discern user identity, and (International Mobile Subscriber Identification Number IMSI) finds corresponding cell-phone number by being stored in international mobile subscriber identity in the SIM card.When the request of obtaining of user's cell-phone number arrived operator's WAP gateway, WAP gateway can join user mobile phone number the request header field, and was transferred to operator's cell-phone number and obtains server.Operator's cell-phone number obtains server by resolving the cell-phone number in can obtaining asking, and provides cell-phone number information by standard interfaces such as Web Service to bank.Like this, by with the mobile operator cooperation, bank end can obtain the cell-phone number of the current SIM card correspondence of user automatically.Cell-phone number obtains automatically, can reduce cellphone subscriber's operating procedure on the one hand, does not need manual input username information; On the other hand, cell-phone number obtains automatically can accomplish " talent who only has this cell-phone number SIM card might operate corresponding bank account ", promptly finishes SIM card and the registered client's of Mobile banking binding, increases security control.
At present high-end smartphones is all supported touch screen operation, and the user uses finger to do in on-screen options, system can discern the user touch, thump, slide, long by, double-click, three different actions such as hit.The part mobile phone is supported multi-point touch (employing capacitive touch screen), more can discern amplifications, dwindles, the more action of horn of plenty such as while multi-point touch.More than action is called " gesture " (Gesture) in the mobile phone application technology.The high-end embedded in mobile phone accelerometer of part hardware unit particularly can the residing angle of perception mobile phone itself, the mobile phone speed, acceleration even the motion track that move.The gesture that this class mobile phone can be supported is variation more, and the user can rock mobile phone up and down, forms different gestures.
Third party's application developers can be discerned user's gesture by hardware programming, therefore can increase the gesture input function in Mobile banking's client, reserves personalization, self-defined gesture for the user.Preserve after the self-defined gesture digitlization,, can be used for following (but being not limited to) scene of security fields with Mobile banking's log-on message binding:
The release of Mobile banking's client software: after Mobile banking's client is not received user's operation within a certain period of time, oneself's locking.During user's release, can import gesture motion, system identification user gesture is compared with reserving gesture, if coincide, and then release success.
Be used for Mobile banking's login: login process requires the user to import gesture, could login successfully after checking is passed through.
Composing factor as key: gesture can be used as one of generation factor of key, strengthens the fail safe of key itself.
Embodiment 2
As shown in Figure 3, Mobile banking's client-side information Verification System of the embodiment of the invention comprises: client's mobile phone 100, mobile operator WAP gateway 200, mobile operator cell-phone number obtain server 300, Mobile banking's server 400, customer information of bank system 500.Client's mobile phone 100 connects the operator base station by operator's wireless cellular network; The operator base station connects mobile operator WAP gateway 200 by the inner cable network of operator; Mobile operator WAP gateway 200 obtains server 300 by Internet connection mobile operator cell-phone number; Mobile operator WAP gateway 200, mobile operator cell-phone number obtain server 300 and connect Mobile banking's server 400 by Internet, and bank is deployed with fire compartment wall between Mobile banking's server 400 and Internet; Mobile banking's server 400 is connected with customer information of bank system 500 by bank's internal network.
As shown in Figure 4, be provided with client terminal device 101 in the mobile phone 100, client terminal device 101 comprises: SIM card information acquisition unit 1011 is used to obtain the SIM card information of described mobile phone; Hardware information acquiring unit 1012 is used to obtain the hardware information of described mobile phone; DEU data encryption unit 1013 is used for the SIM card information and the hardware information that obtain are encrypted; Secure communication unit 1014 is used to export the SIM card information of the mobile phone after the encryption and the hardware information of mobile phone.
As shown in Figure 5, WAP gateway 200 comprises: instruction retransmission unit 201 is used to receive cell-phone number and obtains instruction, and gets access to corresponding phone number according to SIM card information, generates and transmits the cell-phone number that comprises described phone number and obtain instruction; Hardware information retransmission unit 202 is used to receive Hardware I MEI, and forwarding hardware information IMEI; Cell-phone number obtains server 300 and is used to receive the cell-phone number that comprises described phone number and obtains instruction, extracts phone number and output.
As shown in Figure 6, Mobile banking's server 400 comprises: binding relationship memory cell 401 is used for the binding relationship of memory mobile phone SIM card information and the registered client of Mobile banking information and the binding relationship of mobile phone hardware information and the registered client of Mobile banking information; Log-on message receiving element 402 is used to receive the SIM card information and the hardware information of described mobile phone; Log-on message authentication unit 403 is used for judging that whether the SIM card information of described mobile phone and hardware information be complementary with the SIM cards of mobile phones information and the hardware information of corresponding binding relationship, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message;
Binding relationship memory cell 401 also is used for the binding relationship of memory mobile phone special exercise trace information and the registered client of Mobile banking information; Log-on message receiving element 402 also is used to receive the motion track information of described mobile phone; Whether the motion track information that log-on message authentication unit 403 also is used for judging described mobile phone is complementary with the mobile phone special exercise trace information of corresponding binding relationship, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message.Client terminal device 101 also comprises: the movement locus acquiring unit is used to obtain the motion track information of described mobile phone; Secure communication unit 1014 also is used to export the motion track information of described mobile phone.
Binding relationship memory cell 401 also is used for the binding relationship of memory mobile phone touch-screen specific touch trace information and the registered client of Mobile banking information; Log-on message receiving element 402 also is used to receive the touch-screen touch track information of described mobile phone; Log-on message authentication unit 403 is used for also judging that whether described touch-screen touch track information be complementary with the handset touch panel specific touch trace information of corresponding binding relationship, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message; Client terminal device 101 also comprises: the touch track acquiring unit is used to obtain the touch-screen touch track information of described mobile phone; Secure communication unit 1014 also is used to export described touch-screen touch track information.
As shown in Figure 7, client's mobile phone is meant the employed mobile phone of the user of Mobile banking, further in the mobile phone user's SIM card 102 and Mobile banking's client modules 101 has been installed.Mobile banking's client modules 101 is meant Mobile banking's client application of bank's exploitation, is installed on the user mobile phone, and the user uses Mobile banking's function by this software of operation.Client's mobile phone comprises: radio frequency unit, baseband circuit, central processing unit, keyboard, touch-screen, FLASH, RAM, acceleration transducer and SIM card 102 and client modules 101.Utilize acceleration transducer to gather the movement locus of mobile phone (or claiming gesture information), the trace information that utilizes touch-screen collection client on handset touch panel, to touch.
In Fig. 3, mobile operator WAP gateway 200 is meant the WAP gateway equipment that mobile operator has.WAP gateway connects mobile operator internal network and Internet the Internet, is responsible for user's request is sent to the Internet.Use the user under the general scene of Mobile banking's service, operator's WAP gateway 200 is sent to Mobile banking's server 400 with user's service request; Obtain in bank under the scene of subscriber phone number, be that client's mobile phone 100 initiation cell-phone numbers obtain when asking, operator's WAP gateway 200 is at first discerned user identity, subscriber phone number is joined client requests message header field, again request is sent to the mobile operator cell-phone number and obtains server 300.
The mobile operator cell-phone number obtains server 300 and is meant mobile operator for providing cell-phone number to obtain service to third party developers such as banks, the server apparatus that is deployed in the Internet that provides.When client's mobile phone 100 initiation cell-phone numbers obtain request, from the request message that mobile operator WAP gateway 200 sends, parse cell-phone number, cell-phone number through digital signature, data encryption, is sent to Mobile banking's server 400.
Mobile banking's server 400 is meant that bank's end provides the system or the server of mobile banking service service.Its deploy Mobile banking's server-side device of bank exploitation, accept request, and finish Business Processing from Mobile banking's client software.
Customer information of bank system 500 is meant that bank preserves the system of the registered client of Mobile banking information.Including but not limited to the user's registration information of Mobile banking, and with information such as the mobile phone IMEI information of its binding, cell-phone number.
The user uses client's mobile phone 100 as terminal equipment by native system, access network, and the access bank end system uses Mobile banking's function.The user uses the Mobile banking's client software that is installed in client's mobile phone 100, Mobile banking's client software is initiated service request to Mobile banking's server 400, request at first enters the wireless cellular network of mobile operator, the base station equipment that is moved operator's construction receives, ask then to insert the inner cable network of mobile operator through the base station, final by operator's WAP gateway 200 access Internet, arrive Mobile banking's server 400 that banking system is deployed in Internet, Mobile banking's server 400 receives user's service request, finish Business Processing, return result.Described service request is used the login of Mobile banking, request such as inquire about, transfer accounts including but not limited to the client, does not obtain request but do not contain cell-phone number.Further, when the user starts the Mobile banking's client software that is installed in client's mobile phone 100, when using login feature, Mobile banking's client software at first obtains server 300 initiation cell-phone numbers to operator's cell-phone number and obtains request, when request arrives operator's WAP gateway 200, WAP gateway is added on user mobile phone number in the request header field, again request message is transmitted operator's cell-phone number and obtained server 300, operator's cell-phone number obtains server 300 and parses cell-phone number, and phone number is sent to Mobile banking's server 400; After bank obtains user's phone number, with user in the customer information of bank system 500 register phone number compare right, in order to identifying user identity.After being proved to be successful, Mobile banking's server 400 returns the link of login page, and link is sent to client's mobile phone 100 through operator's WAP gateway 200.
As shown in Figure 8, Mobile banking's client software 101 further comprises: cell-phone number obtains request module 111, hardware information acquisition module 112, transformation of data module 113, data encrypting and deciphering module 114, gesture processing module 115, safety communication module 116.Hardware information acquisition module 112 is connected with transformation of data module 113; Transformation of data module 113, gesture processing module 115 are connected with data encrypting and deciphering module 114 respectively; Data encrypting and deciphering module 114, cell-phone number obtain request module 111 and are connected with safety communication module 116 respectively.
Cell-phone number obtains request module 111, is responsible for initiating cell-phone number to mobile operator and obtains request.Start Mobile banking's client software 101 the user, when using login feature, at first mutual by this module with mobile operator, obtain server 300 initiation cell-phone numbers to the mobile operator cell-phone number and obtain request, the request of obtaining provides user mobile phone number to bank according to cell-phone number in operator.
Hardware information acquisition module 112 is responsible for obtaining the hardware information of subscriber equipment from user mobile phone, include but not limited to the IMEI information of mobile phone.
Transformation of data module 113 is responsible for the IMEI information of user mobile phone is carried out certain deformation, obscured processing, and purpose is difficulty, the increase internet transmission safety of data that increases the client software decompiling.
Data encrypting and deciphering module 114, the key message of being responsible for submitting to when client login is encrypted, and purpose is an increase internet transmission safety of data.Need ciphered data to comprise but be not limited to: to the information after the IMEI information distortion of user mobile phone, user's gesture information, user login code and trading password.Described encryption can be a symmetric cryptography, and as a kind of execution mode, its ciphering process can be: a built-in initial key A in client software, key is preserved a at server end simultaneously.Before the encryption, server generates disposable random number B.A and B are combined formation one time key C.Client uses ciphering key to being out of shape the back data, uses symmetric key algorithm (as 3DES) to carry out symmetric key encryption.Decrypting process: similar with ciphering process, use and calculate ciphering key with quadrat method, use ciphering key and same algorithm deciphering.
Gesture processing module 115, the gesture motion of responsible process user.Gesture reserved function and gesture identification function are provided.The gesture reserved function refers to the self-defined gesture of user's typing, is converted to digitalized data and preserves.The gesture identification function can have two kinds of optional modes: (1) local identification, and reserve gesture information and be kept in the gesture processing module 115, whether the identification user judges with reserved data and coincide in the gesture motion of each function input; (2) server end identification, reserving gesture motion is kept in the customer information of bank system 5, gesture processing module 115 identification users are in the gesture motion of each function input, after the gesture motion digitlization, by encrypting, through safety communication module 116 information is sent to Mobile banking's server 400 and verifies.The gesture identification function can require the user to carry out gesture input and identification checking in starting the defeated scene that need carry out authentication such as close of Mobile banking's client software, login authentication or transaction.
Safety communication module 116 is responsible for the network communication between Mobile banking's client software and the Mobile banking's server.Because by the internet transmission data, communications protocol adopts safe transmission layer protocol (TLS), guarantees not exist in the Internet plaintext transmission between client and the server.Described safety communication module is responsible for initiating security request from client.
As shown in Figure 9, Mobile banking's server end 400 further comprises: Mobile banking's binding module 411, data encrypting and deciphering module 412, key management module 413, authenticating user identification module 414, Mobile banking's client software administration module 415, safety communication module 416.Key management module 413, authenticating user identification module 414, safety communication module 416 connect respectively at data encrypting and deciphering module 412; Mobile banking's client software administration module 415 is connected with safety communication module 416.
Mobile banking's binding module 411, information such as responsible reception user's mobile phone IMEI and cell-phone number, and be kept in the customer information of bank system, with Mobile banking's user's registration information binding.When the user opened Mobile banking in bank outlets, by using this module, obligate information was with the log-on message binding of user mobile phone bank.Obligate information is including but not limited to mobile phone IMEI, cell-phone number.User profile is kept in the customer information of bank system 500.
Data encrypting and deciphering module 412,114 supporting with the data encrypting and deciphering module of client, function is consistent.
Key management module 413 is responsible for the contents such as estranged, distribution, management of key.The related key of this method includes but not limited to: the initial key of symmetric cryptographic key, the one time key factor, the unsymmetrical key (public/private keys to) that uses when mutual with operator or digital certificate, be used for the digital certificate of client-side program binary signature.
Authenticating user identification module 414, whether the user login information that send on the responsible checking client is correct.The checking content includes but not limited to: whether user mobile phone number/login password mates, whether identifying code is imported correctly, whether mobile phone IMEI mates with log-on message, whether user's gesture is correct.
Mobile banking's client software administration module 415 is responsible for safeguarding the information of all client releases, and compatible control of client release and edition upgrading management function are provided.
Safety communication module 416 cooperates with the safety communication module of client.By disposing the server certificate that the third-party institution issues, shake hands with client, set up the TLS secure transmission tunnel, guaranteeing does not have plaintext transmission in the Internet.
As shown in figure 10, the concrete steps of Mobile banking's client-side information Verification System of present embodiment comprise:
Step 801: the user starts Mobile banking's client terminal device, uses login feature;
Step 802: cell-phone number obtains request module 111 and initiates cell-phone number to mobile operator and obtain request;
Step 803: when cell-phone number obtained request process mobile operator WAP gateway 200, WAP gateway 200 identification user identity with the user mobile phone number of correspondence, were added into the request header field; And the cell-phone number request of obtaining is forwarded to the mobile operator cell-phone number and obtains server 300;
Step 804: the mobile operator cell-phone number obtains server 300 receive request after, from request header, resolve cell-phone number;
Step 805: operator's cell-phone number obtains server 300 with cell-phone number process digital signature, data encryption, sends to Mobile banking's server 400;
Step 806: after Mobile banking's server 400 receives above-mentioned information, test and sign and deciphering, obtain cell-phone number, with the Mobile banking's log-on message comparison in the customer information of bank system 500, after checking is passed through,, return the link of login page by operator's WAP gateway 200;
Step 807: Mobile banking's client terminal device shows link;
Step 808: the client shows the login page that is returned by Mobile banking's server by clicking described link;
Step 809: hardware information acquisition module 112 reads the IMEI information of user mobile phone;
Step 810: transformation of data module 113, the IMEI information of user mobile phone is done the displacement deformation process;
Step 811: data encrypting and deciphering module 114, use symmetric key algorithm (as 3DES) to as described in information after the distortion, and login password, the identifying code of user's input after encrypting in the lump, by operator's WAP gateway 200, are submitted Mobile banking's server 400 to;
Step 812: the data encrypting and deciphering module 412 of Mobile banking's server 400, adopt symmetric key algorithm to be decrypted to the enciphered message that receives;
Step 813: authenticating user identification module 414, be responsible for whether checking user mobile phone number/login password mates, whether identifying code is imported correctly, whether mobile phone IMEI information mates with log-on message.
Step 814: as verify errorlessly, then check and pass through.
Step 815: Mobile banking's client software, login authentication or transaction are defeated close etc. need carry out in the scene of authentication the input gesture motion starting can to require the user further.In the present embodiment, be example with utilization in the scene of carrying out login authentication in Mobile banking's client.The user is according to prompting input gesture work (as rocking mobile phone), and gesture processing module 115 is discerned user's gestures, and compares with user's gesture of reserving;
Step 816: judge whether user's gesture coincide with the reservation gesture;
Step 817: if judgement does not match, can require the user to re-enter, surpass regulation number of retries login failure;
Step 818: pass through if Mobile banking's client terminal device is judged verification, login successfully.
Present embodiment can be widely used in a plurality of scenes that Mobile banking uses, the present invention combines the mobile phone hardware feature, can increase Mobile banking's security control, be embodied in following aspect: 1) binding mobile phone hardware information:, can guarantee that the user has only the mobile phone of use oneself could operate bank account with user mobile phone hardware information and Mobile banking's log-on message binding.Even the user name password is stolen, steal the bank account that the people also can't operate the people that is stolen, cause economic loss.2) user bound SIM card:, can guarantee that the user has only the SIM card of use oneself could operate bank account by with user mobile phone number and Mobile banking's log-on message binding.Even the user name password is stolen, steal the bank account that the people also can't operate the people that is stolen, cause economic loss.3) with the user hold mobile phone the time certain gestures as the safety certification means, further strengthened the fail safe of Mobile banking's login.4) particular track that the user is touched out on handset touch panel has further been strengthened the fail safe of Mobile banking's login as the safety certification means.
Used specific embodiment among the present invention principle of the present invention and execution mode are set forth, the explanation of above embodiment just is used for helping to understand method of the present invention and core concept thereof; Simultaneously, for one of ordinary skill in the art, according to thought of the present invention, the part that all can change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention.

Claims (13)

1. Mobile banking's client-side information authentication method is characterized in that described method comprises: Mobile banking's customer information binding step and Mobile banking's log-on message verification step; Wherein,
Described Mobile banking customer information binding step comprises:
Set up the binding relationship of SIM cards of mobile phones information and the registered client of Mobile banking information;
Set up the binding relationship of mobile phone hardware information and the registered client of Mobile banking information;
Described Mobile banking log-on message verification step comprises:
Obtain the SIM card information and the hardware information of login mobile phone;
Judge the SIM card information of described login mobile phone and hardware information whether with corresponding binding relationship in SIM cards of mobile phones information and hardware information be complementary, if: then the log-on message checking is passed through, if not: log-on message authentication failed then.
2. method according to claim 1 is characterized in that, described Mobile banking customer information binding step also comprises:
Set up the binding relationship of mobile phone special exercise trace information and the registered client of Mobile banking information;
Described Mobile banking log-on message verification step also comprises:
Obtain the motion track information of login mobile phone;
The motion track information of judging described login mobile phone whether with corresponding binding relationship in mobile phone special exercise trace information be complementary, if: then the log-on message checking is passed through, if not: log-on message authentication failed then.
3. method according to claim 1 is characterized in that, described Mobile banking customer information binding step also comprises:
Set up the binding relationship of handset touch panel specific touch trace information and the registered client of Mobile banking information;
Described Mobile banking log-on message verification step also comprises:
Obtain the touch track information of login handset touch panel;
The touch track information of judging described login handset touch panel whether with corresponding binding relationship in handset touch panel specific touch trace information be complementary, if: then the log-on message checking is passed through, if not: log-on message authentication failed then.
4. method according to claim 1 is characterized in that, described SIM card information comprises: international mobile subscriber identity IMSI; Described hardware information comprises: International Mobile Equipment Identity sign indicating number IMEI.
5. Mobile banking's client-side information authentication method, it is characterized in that, described method comprises: client terminal device is arranged in the mobile phone, make described mobile phone obtain server with Mobile banking's server and cell-phone number respectively and communicate, and make described cell-phone number obtain server and described Mobile banking server communicates by WAP gateway; Wherein,
The binding relationship of the binding relationship of described Mobile banking server stores phone number and the registered client of Mobile banking information and mobile phone IMEI and the registered client of Mobile banking information;
Described client terminal device obtains the SIM card information of described mobile phone, generates the cell-phone number comprise SIM card information and obtains instruction, and described cell-phone number is obtained instruction send to described WAP gateway;
Described client terminal device obtains the IMEI of described mobile phone, and sends to described WAP gateway after the IMEI of described mobile phone encrypted;
Described WAP gateway receives described cell-phone number and obtains instruction, and gets access to corresponding phone number according to SIM card information, and the cell-phone number that will comprise described phone number obtains instruction and is transmitted to described cell-phone number and obtains server;
Described WAP gateway receives described IMEI, and described IMEI is transmitted to described Mobile banking server;
Described cell-phone number obtains the described cell-phone number that comprises described phone number of server reception and obtains instruction, extracts described phone number and sends to described Mobile banking server;
Described Mobile banking server receives the phone number and the IMEI of described mobile phone, judge described phone number and IMEI whether with corresponding binding relationship in phone number and IMEI be complementary, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message.
6. Mobile banking's client-side information Verification System, it is characterized in that described system comprises: mobile phone and client terminal device, described client terminal device are arranged in the described mobile phone; Described system also comprises: Mobile banking's server; Wherein,
Described Mobile banking server comprises:
The binding relationship memory cell is used for the binding relationship of memory mobile phone SIM card information and the registered client of Mobile banking information and the binding relationship of mobile phone hardware information and the registered client of Mobile banking information;
The log-on message receiving element is used to receive the SIM card information and the hardware information of described mobile phone;
The log-on message authentication unit, be used for judging that whether the SIM card information of described mobile phone and hardware information are complementary with the SIM cards of mobile phones information and the hardware information of corresponding binding relationship, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message;
Described client terminal device comprises:
The SIM card information acquisition unit is used to obtain the SIM card information of described mobile phone;
The hardware information acquiring unit is used to obtain the hardware information of described mobile phone;
DEU data encryption unit is used for the SIM card information and the hardware information that obtain are encrypted;
The secure communication unit is used to export the SIM card information of the mobile phone after the encryption and the hardware information of mobile phone.
7. system according to claim 6 is characterized in that,
Described binding relationship memory cell also is used for the binding relationship of memory mobile phone special exercise trace information and the registered client of Mobile banking information;
Described log-on message receiving element also is used to receive the motion track information of described mobile phone;
Whether the motion track information that described log-on message authentication unit also is used for judging described mobile phone is complementary with the mobile phone special exercise trace information of corresponding binding relationship, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message;
Described client terminal device also comprises:
The movement locus acquiring unit is used to obtain the motion track information of described mobile phone;
Described secure communication unit also is used to export the motion track information of described mobile phone.
8. system according to claim 6 is characterized in that,
Described binding relationship memory cell also is used for the binding relationship of memory mobile phone touch-screen specific touch trace information and the registered client of Mobile banking information;
Described log-on message receiving element also is used to receive the touch-screen touch track information of described mobile phone;
Described log-on message authentication unit is used for also judging that whether described touch-screen touch track information be complementary with the handset touch panel specific touch trace information of corresponding binding relationship, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message;
Described client terminal device also comprises:
The touch track acquiring unit is used to obtain the touch-screen touch track information of described mobile phone;
Described secure communication unit also is used to export described touch-screen touch track information.
9. system according to claim 6 is characterized in that, described SIM card information comprises: international mobile subscriber identity IMSI; Described hardware information comprises: International Mobile Equipment Identity sign indicating number IMEI.
10. Mobile banking's client-side information Verification System, it is characterized in that described system comprises: mobile phone and client terminal device, described client terminal device are arranged in the described mobile phone; Described system also comprises: WAP gateway, cell-phone number obtain server and Mobile banking's server; Wherein,
Described Mobile banking server comprises:
The binding relationship memory cell is used for the binding relationship of memory mobile phone number and the registered client of Mobile banking information and the binding relationship of mobile phone IMEI and the registered client of Mobile banking information;
The log-on message receiving element is used to receive the phone number and the IMEI of described mobile phone;
The log-on message authentication unit, be used for judging that whether described phone number and IMEI are complementary with the phone number and the IMEI of corresponding binding relationship, if: then export the log-on message checking by message, if not: then export log-on message authentication failed message;
Described client terminal device comprises:
Obtain the instruction generation unit, be used to obtain the SIM card information of described mobile phone, generate the cell-phone number that comprises SIM card information and obtain instruction;
The hardware information acquiring unit is used to obtain the IMEI of described mobile phone;
DEU data encryption unit is used for described cell-phone number is obtained instruction and the IMEI of mobile phone encrypts;
The secure communication unit, the cell-phone number that is used to export encryption obtains the IMEI of instruction and mobile phone;
Described WAP gateway comprises:
The instruction retransmission unit is used to receive described cell-phone number and obtains instruction, and gets access to corresponding phone number according to SIM card information, generates and transmits the cell-phone number that comprises described phone number and obtain instruction;
The hardware information retransmission unit is used to receive described IMEI, and transmits described IMEI;
Described cell-phone number obtains server and is used to receive the described cell-phone number that comprises described phone number and obtains instruction, extracts described phone number and output.
11. Mobile banking's client portable terminal, described portable terminal comprises: mobile phone body and SIM card; It is characterized in that described portable terminal also comprises: client terminal device, described client terminal device are arranged in the described mobile phone body; Wherein,
Described client terminal device comprises:
Obtain the instruction generation unit, be used to obtain the SIM card information of described mobile phone, generate the cell-phone number that comprises SIM card information and obtain instruction;
The hardware information acquiring unit is used to obtain the IMEI of described mobile phone;
DEU data encryption unit is used for described cell-phone number is obtained instruction and the IMEI of mobile phone encrypts;
The secure communication unit, the cell-phone number that is used to export encryption obtains the IMEI of instruction and mobile phone.
12. portable terminal according to claim 11 is characterized in that, described mobile phone body comprises: acceleration transducer; Described client terminal device also comprises:
The movement locus acquiring unit is used to obtain the motion track information of described mobile phone body;
Described DEU data encryption unit also is used for described motion track information is encrypted; Described secure communication unit also is used to export the motion track information of encryption.
13. portable terminal according to claim 11 is characterized in that, described mobile phone body comprises: touch-screen; Described client terminal device also comprises:
The touch track acquiring unit is used to obtain the touch-screen touch track information of described mobile phone;
Described DEU data encryption unit also is used for described touch-screen touch track information is encrypted; Described secure communication unit also is used to export the touch-screen touch track information of encryption.
CN2011100924383A 2011-04-13 2011-04-13 Method and system for authenticating mobile banking client information, and mobile terminal Active CN102143482B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011100924383A CN102143482B (en) 2011-04-13 2011-04-13 Method and system for authenticating mobile banking client information, and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011100924383A CN102143482B (en) 2011-04-13 2011-04-13 Method and system for authenticating mobile banking client information, and mobile terminal

Publications (2)

Publication Number Publication Date
CN102143482A true CN102143482A (en) 2011-08-03
CN102143482B CN102143482B (en) 2013-11-13

Family

ID=44410648

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011100924383A Active CN102143482B (en) 2011-04-13 2011-04-13 Method and system for authenticating mobile banking client information, and mobile terminal

Country Status (1)

Country Link
CN (1) CN102143482B (en)

Cited By (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102737308A (en) * 2012-06-08 2012-10-17 中兴通讯股份有限公司 Mobile terminal and method and system for inquiring information of intelligent card
CN103107974A (en) * 2011-11-09 2013-05-15 腾讯科技(深圳)有限公司 Method for registration and login of users and mobile terminal
CN103164794A (en) * 2011-12-16 2013-06-19 中国电信股份有限公司 Transaction processing chip card, movable terminals and payment method
CN103188677A (en) * 2011-12-29 2013-07-03 中国移动通信集团北京有限公司 Client software authentication method and client software authentication device and client software authentication system
CN103188668A (en) * 2011-12-27 2013-07-03 方正国际软件(北京)有限公司 Security protection method and security protection system for mobile terminal application
CN103198405A (en) * 2013-04-24 2013-07-10 徐明亮 Intelligent payment method and system based on camera scanning verification
CN103268436A (en) * 2013-04-24 2013-08-28 徐明亮 Method and system for touch-screen based graphical password authentication in mobile payment
CN103297940A (en) * 2013-07-01 2013-09-11 苏州通付盾信息技术有限公司 Short message encryption communication system and method
CN103297437A (en) * 2013-06-20 2013-09-11 中国软件与技术服务股份有限公司 Safety server access method for mobile intelligent terminal
CN103428691A (en) * 2012-05-24 2013-12-04 希姆通信息技术(上海)有限公司 Mobile phone bank safety certificating method and system
CN103428699A (en) * 2013-07-16 2013-12-04 李锦风 Registration binding and identity authentication method based on mobile phone hardware feature information
CN103491094A (en) * 2013-09-26 2014-01-01 成都三零瑞通移动通信有限公司 Rapid identity authentication method based on C/S mode
CN103576847A (en) * 2012-08-09 2014-02-12 腾讯科技(深圳)有限公司 Method and device for obtaining account information
CN103646328A (en) * 2013-12-06 2014-03-19 上海众人网络安全技术有限公司 Camera-based security payment method
WO2014044052A1 (en) * 2012-09-21 2014-03-27 华为技术有限公司 Validation processing method, user equipment, and server
CN103714457A (en) * 2012-10-01 2014-04-09 Nxp股份有限公司 Method for validating a transaction
CN103747435A (en) * 2013-12-13 2014-04-23 宇龙计算机通信科技(深圳)有限公司 Method for updating registration number of mobile terminal and mobile terminal
CN103777212A (en) * 2014-01-28 2014-05-07 深圳市华讯方舟科技有限公司 Method for achieving intelligent omnidirectional expert management system
CN103781064A (en) * 2014-01-02 2014-05-07 张鹏 Short message verification system and verification method
CN103973644A (en) * 2013-01-30 2014-08-06 腾讯科技(深圳)有限公司 Authentication method, device and system
CN104066085A (en) * 2014-01-16 2014-09-24 苏州天鸣信息科技有限公司 Safety protection method applied for mobile terminal and system thereof
CN104112086A (en) * 2013-04-16 2014-10-22 英业达科技有限公司 System and method for providing corresponding contact data for electronic device
CN104125065A (en) * 2013-04-26 2014-10-29 义隆电子股份有限公司 Short-distance wireless communication authentication device and method
CN104137029A (en) * 2011-12-21 2014-11-05 美新纳瑞私人有限公司 Gesture-based device
CN104216799A (en) * 2014-08-18 2014-12-17 山东超越数控电子有限公司 Sensitive information backup and recovery method of cipher machine
CN104268016A (en) * 2014-09-10 2015-01-07 来安县新元机电设备设计有限公司 System starting method, mobile terminal and server
CN104378203A (en) * 2013-08-15 2015-02-25 腾讯科技(深圳)有限公司 Information authentication method, device and terminal
CN104424317A (en) * 2013-09-06 2015-03-18 中国移动通信集团四川有限公司 Method and system for providing application for user terminal
CN104506485A (en) * 2014-11-13 2015-04-08 青岛微智慧信息有限公司 Identity authentication technology of mobile internet ratepaying terminal
CN104660613A (en) * 2015-03-16 2015-05-27 联想(北京)有限公司 Authentication method of user identification module and electronic equipment
CN104754556A (en) * 2013-12-25 2015-07-01 阿里巴巴集团控股有限公司 Method and device for maintaining effectiveness of mobile terminal, method and device for uploading information of mobile terminal as well as system for maintaining effectiveness of mobile terminal
CN104796385A (en) * 2014-01-20 2015-07-22 腾讯科技(深圳)有限公司 Terminal binding method, device and system
CN104880976A (en) * 2014-06-30 2015-09-02 广东美的环境电器制造有限公司 Control system and method for household electrical appliance
CN104918241A (en) * 2014-03-12 2015-09-16 中国移动通信集团湖北有限公司 User authentication method and system
CN105119880A (en) * 2015-07-08 2015-12-02 广东欧珀移动通信有限公司 Account login method, system, user terminal and server
CN105354910A (en) * 2015-12-05 2016-02-24 黄大成 Client-controlled type banking business introduction system
CN105488890A (en) * 2015-12-05 2016-04-13 黄大成 Connection system for automatic identification and check of personal information
CN105591743A (en) * 2014-10-23 2016-05-18 腾讯科技(深圳)有限公司 Method and device for carrying out identity authentication through equipment operation features of user terminal
US9495524B2 (en) 2012-10-01 2016-11-15 Nxp B.V. Secure user authentication using a master secure element
CN106230824A (en) * 2016-07-29 2016-12-14 浙商银行股份有限公司 A kind of mobile device authentic authentication system and method
CN106302544A (en) * 2016-10-18 2017-01-04 深圳市金立通信设备有限公司 A kind of safe verification method and system
CN106454800A (en) * 2016-11-21 2017-02-22 北京小米移动软件有限公司 Identity verification method, device and system
CN107612915A (en) * 2017-09-21 2018-01-19 杭州安恒信息技术有限公司 The method and apparatus of the anti-password cracking of double secure forms based on checking code conversion
CN108183924A (en) * 2018-03-01 2018-06-19 深圳市买买提信息科技有限公司 A kind of login validation method and terminal device
WO2018141219A1 (en) * 2017-02-01 2018-08-09 陈大昭 Authentication server, authentication system, and authentication method
CN108712384A (en) * 2018-04-17 2018-10-26 北京小米移动软件有限公司 terminal authentication method, device, terminal and server
CN108990059A (en) * 2017-06-02 2018-12-11 阿里巴巴集团控股有限公司 A kind of verification method and device
CN109076070A (en) * 2016-02-03 2018-12-21 艾佛伦美国公司 For assisting the method and apparatus without friction two-factor authentication
CN109544135A (en) * 2018-10-25 2019-03-29 北京三快在线科技有限公司 Bank card binding method, apparatus, storage medium and mobile terminal
CN110149629A (en) * 2019-05-22 2019-08-20 中国联合网络通信集团有限公司 A kind of method and system of fast registration and login application program based on mobile phone
CN110245942A (en) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 In conjunction with the receipt storage method and node of user type and Rule of judgment
CN110245944A (en) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 Receipt storage method and node based on user type
CN110298148A (en) * 2019-05-21 2019-10-01 视联动力信息技术股份有限公司 A kind of method and device of login authentication
CN111030965A (en) * 2018-10-09 2020-04-17 青岛海信移动通信技术股份有限公司 Method for transmitting and receiving encrypted data and mobile terminal
CN111338518A (en) * 2020-02-04 2020-06-26 复旦大学 Software design system and method based on position automatic discovery
WO2020207081A1 (en) * 2019-04-10 2020-10-15 创新先进技术有限公司 User verification method and device based on bank card quick pay subscription
US11004073B2 (en) 2019-04-10 2021-05-11 Advanced New Technologies Co., Ltd. Verification method and apparatus for user signing fast payment with bank card
CN113242551A (en) * 2021-06-08 2021-08-10 中国银行股份有限公司 Mobile banking login verification method and device
TWI786375B (en) * 2020-02-14 2022-12-11 財金資訊股份有限公司 Data Protection System and Method for Mobile Phone Number Agreed Transfer

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106604264A (en) * 2017-01-04 2017-04-26 北京奇虎科技有限公司 Application installation method and system, server, and mobile terminal

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020153424A1 (en) * 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
WO2005083600A1 (en) * 2004-02-26 2005-09-09 Hualong Huang A mobile bank system
CN101022584A (en) * 2007-03-13 2007-08-22 董崇军 Method for transmitting cellphone number
CN101482904A (en) * 2008-11-28 2009-07-15 上海凌锐信息技术有限公司 Hand-hold terminal with handwriting recognition identity affirmation function and its implementing method
CN101742499A (en) * 2009-12-31 2010-06-16 优视科技有限公司 Account number protection system for mobile communication equipment terminal and application method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020153424A1 (en) * 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
WO2005083600A1 (en) * 2004-02-26 2005-09-09 Hualong Huang A mobile bank system
CN101022584A (en) * 2007-03-13 2007-08-22 董崇军 Method for transmitting cellphone number
CN101482904A (en) * 2008-11-28 2009-07-15 上海凌锐信息技术有限公司 Hand-hold terminal with handwriting recognition identity affirmation function and its implementing method
CN101742499A (en) * 2009-12-31 2010-06-16 优视科技有限公司 Account number protection system for mobile communication equipment terminal and application method thereof

Cited By (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103107974A (en) * 2011-11-09 2013-05-15 腾讯科技(深圳)有限公司 Method for registration and login of users and mobile terminal
CN103164794A (en) * 2011-12-16 2013-06-19 中国电信股份有限公司 Transaction processing chip card, movable terminals and payment method
CN104137029A (en) * 2011-12-21 2014-11-05 美新纳瑞私人有限公司 Gesture-based device
CN104137029B (en) * 2011-12-21 2018-02-23 美新纳瑞私人有限公司 Equipment based on gesture
US9547855B2 (en) 2011-12-21 2017-01-17 Maxwell Forest Pty Ltd Gesture-based device
CN103188668A (en) * 2011-12-27 2013-07-03 方正国际软件(北京)有限公司 Security protection method and security protection system for mobile terminal application
CN103188668B (en) * 2011-12-27 2017-02-08 方正国际软件(北京)有限公司 Security protection method and security protection system for mobile terminal application
CN103188677A (en) * 2011-12-29 2013-07-03 中国移动通信集团北京有限公司 Client software authentication method and client software authentication device and client software authentication system
CN103428691A (en) * 2012-05-24 2013-12-04 希姆通信息技术(上海)有限公司 Mobile phone bank safety certificating method and system
WO2013181885A1 (en) * 2012-06-08 2013-12-12 中兴通讯股份有限公司 Mobile terminal and method and system for inquiring information of intelligent card
CN102737308A (en) * 2012-06-08 2012-10-17 中兴通讯股份有限公司 Mobile terminal and method and system for inquiring information of intelligent card
CN102737308B (en) * 2012-06-08 2015-08-12 中兴通讯股份有限公司 The method and system of a kind of mobile terminal and inquiry smart card information thereof
CN103576847B (en) * 2012-08-09 2016-03-30 腾讯科技(深圳)有限公司 Obtain the method and apparatus of account information
CN103576847A (en) * 2012-08-09 2014-02-12 腾讯科技(深圳)有限公司 Method and device for obtaining account information
WO2014044052A1 (en) * 2012-09-21 2014-03-27 华为技术有限公司 Validation processing method, user equipment, and server
CN103714457A (en) * 2012-10-01 2014-04-09 Nxp股份有限公司 Method for validating a transaction
US10147090B2 (en) 2012-10-01 2018-12-04 Nxp B.V. Validating a transaction with a secure input without requiring pin code entry
CN103714457B (en) * 2012-10-01 2017-11-10 Nxp股份有限公司 Method for verifying transaction
US9495524B2 (en) 2012-10-01 2016-11-15 Nxp B.V. Secure user authentication using a master secure element
CN103973644A (en) * 2013-01-30 2014-08-06 腾讯科技(深圳)有限公司 Authentication method, device and system
CN103973644B (en) * 2013-01-30 2015-07-08 腾讯科技(深圳)有限公司 Authentication method, device and system
CN104112086A (en) * 2013-04-16 2014-10-22 英业达科技有限公司 System and method for providing corresponding contact data for electronic device
CN103198405A (en) * 2013-04-24 2013-07-10 徐明亮 Intelligent payment method and system based on camera scanning verification
CN103268436A (en) * 2013-04-24 2013-08-28 徐明亮 Method and system for touch-screen based graphical password authentication in mobile payment
CN104125065A (en) * 2013-04-26 2014-10-29 义隆电子股份有限公司 Short-distance wireless communication authentication device and method
CN103297437A (en) * 2013-06-20 2013-09-11 中国软件与技术服务股份有限公司 Safety server access method for mobile intelligent terminal
CN103297437B (en) * 2013-06-20 2016-03-16 中国软件与技术服务股份有限公司 A kind of method of mobile intelligent terminal secure access service device
CN103297940A (en) * 2013-07-01 2013-09-11 苏州通付盾信息技术有限公司 Short message encryption communication system and method
CN103428699A (en) * 2013-07-16 2013-12-04 李锦风 Registration binding and identity authentication method based on mobile phone hardware feature information
CN104378203A (en) * 2013-08-15 2015-02-25 腾讯科技(深圳)有限公司 Information authentication method, device and terminal
CN104378203B (en) * 2013-08-15 2018-04-27 腾讯科技(深圳)有限公司 Information authentication method, apparatus and terminal
CN104424317A (en) * 2013-09-06 2015-03-18 中国移动通信集团四川有限公司 Method and system for providing application for user terminal
CN103491094A (en) * 2013-09-26 2014-01-01 成都三零瑞通移动通信有限公司 Rapid identity authentication method based on C/S mode
CN103646328A (en) * 2013-12-06 2014-03-19 上海众人网络安全技术有限公司 Camera-based security payment method
CN103747435A (en) * 2013-12-13 2014-04-23 宇龙计算机通信科技(深圳)有限公司 Method for updating registration number of mobile terminal and mobile terminal
CN104754556A (en) * 2013-12-25 2015-07-01 阿里巴巴集团控股有限公司 Method and device for maintaining effectiveness of mobile terminal, method and device for uploading information of mobile terminal as well as system for maintaining effectiveness of mobile terminal
CN103781064A (en) * 2014-01-02 2014-05-07 张鹏 Short message verification system and verification method
CN104066085A (en) * 2014-01-16 2014-09-24 苏州天鸣信息科技有限公司 Safety protection method applied for mobile terminal and system thereof
CN104796385B (en) * 2014-01-20 2019-04-16 腾讯科技(深圳)有限公司 Terminal binding method, apparatus and system
CN104796385A (en) * 2014-01-20 2015-07-22 腾讯科技(深圳)有限公司 Terminal binding method, device and system
CN103777212A (en) * 2014-01-28 2014-05-07 深圳市华讯方舟科技有限公司 Method for achieving intelligent omnidirectional expert management system
CN104918241A (en) * 2014-03-12 2015-09-16 中国移动通信集团湖北有限公司 User authentication method and system
CN104880976A (en) * 2014-06-30 2015-09-02 广东美的环境电器制造有限公司 Control system and method for household electrical appliance
CN104216799A (en) * 2014-08-18 2014-12-17 山东超越数控电子有限公司 Sensitive information backup and recovery method of cipher machine
CN104268016A (en) * 2014-09-10 2015-01-07 来安县新元机电设备设计有限公司 System starting method, mobile terminal and server
CN105591743A (en) * 2014-10-23 2016-05-18 腾讯科技(深圳)有限公司 Method and device for carrying out identity authentication through equipment operation features of user terminal
CN104506485B (en) * 2014-11-13 2018-07-31 青岛微智慧信息有限公司 Mobile interchange is paid taxes terminal identity Verification System
CN104506485A (en) * 2014-11-13 2015-04-08 青岛微智慧信息有限公司 Identity authentication technology of mobile internet ratepaying terminal
CN104660613A (en) * 2015-03-16 2015-05-27 联想(北京)有限公司 Authentication method of user identification module and electronic equipment
CN105119880A (en) * 2015-07-08 2015-12-02 广东欧珀移动通信有限公司 Account login method, system, user terminal and server
CN105488890A (en) * 2015-12-05 2016-04-13 黄大成 Connection system for automatic identification and check of personal information
CN105354910A (en) * 2015-12-05 2016-02-24 黄大成 Client-controlled type banking business introduction system
CN109076070A (en) * 2016-02-03 2018-12-21 艾佛伦美国公司 For assisting the method and apparatus without friction two-factor authentication
CN106230824A (en) * 2016-07-29 2016-12-14 浙商银行股份有限公司 A kind of mobile device authentic authentication system and method
CN106302544A (en) * 2016-10-18 2017-01-04 深圳市金立通信设备有限公司 A kind of safe verification method and system
CN106454800A (en) * 2016-11-21 2017-02-22 北京小米移动软件有限公司 Identity verification method, device and system
EP3324662A1 (en) * 2016-11-21 2018-05-23 Beijing Xiaomi Mobile Software Co., Ltd. Identity verification method, apparatus and system, computer program and recording medium
US10313870B2 (en) 2016-11-21 2019-06-04 Beijing Xiaomi Mobile Software Co., Ltd. Identity verification method and apparatus, and storage medium
CN106454800B (en) * 2016-11-21 2018-07-27 北京小米移动软件有限公司 Auth method, apparatus and system
WO2018141219A1 (en) * 2017-02-01 2018-08-09 陈大昭 Authentication server, authentication system, and authentication method
CN108990059A (en) * 2017-06-02 2018-12-11 阿里巴巴集团控股有限公司 A kind of verification method and device
CN107612915A (en) * 2017-09-21 2018-01-19 杭州安恒信息技术有限公司 The method and apparatus of the anti-password cracking of double secure forms based on checking code conversion
CN108183924A (en) * 2018-03-01 2018-06-19 深圳市买买提信息科技有限公司 A kind of login validation method and terminal device
CN108712384A (en) * 2018-04-17 2018-10-26 北京小米移动软件有限公司 terminal authentication method, device, terminal and server
CN108712384B (en) * 2018-04-17 2021-12-28 北京小米移动软件有限公司 Terminal authentication method and device, terminal and server
CN111030965A (en) * 2018-10-09 2020-04-17 青岛海信移动通信技术股份有限公司 Method for transmitting and receiving encrypted data and mobile terminal
CN109544135A (en) * 2018-10-25 2019-03-29 北京三快在线科技有限公司 Bank card binding method, apparatus, storage medium and mobile terminal
US11004073B2 (en) 2019-04-10 2021-05-11 Advanced New Technologies Co., Ltd. Verification method and apparatus for user signing fast payment with bank card
WO2020207081A1 (en) * 2019-04-10 2020-10-15 创新先进技术有限公司 User verification method and device based on bank card quick pay subscription
CN110245944B (en) * 2019-05-20 2021-04-27 创新先进技术有限公司 Receipt storage method and node based on user type
CN110245944A (en) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 Receipt storage method and node based on user type
CN110245942B (en) * 2019-05-20 2021-05-04 创新先进技术有限公司 Receipt storage method and node combining user type and judgment condition
CN110245942A (en) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 In conjunction with the receipt storage method and node of user type and Rule of judgment
CN110298148A (en) * 2019-05-21 2019-10-01 视联动力信息技术股份有限公司 A kind of method and device of login authentication
CN110149629A (en) * 2019-05-22 2019-08-20 中国联合网络通信集团有限公司 A kind of method and system of fast registration and login application program based on mobile phone
CN111338518A (en) * 2020-02-04 2020-06-26 复旦大学 Software design system and method based on position automatic discovery
TWI786375B (en) * 2020-02-14 2022-12-11 財金資訊股份有限公司 Data Protection System and Method for Mobile Phone Number Agreed Transfer
CN113242551A (en) * 2021-06-08 2021-08-10 中国银行股份有限公司 Mobile banking login verification method and device

Also Published As

Publication number Publication date
CN102143482B (en) 2013-11-13

Similar Documents

Publication Publication Date Title
CN102143482B (en) Method and system for authenticating mobile banking client information, and mobile terminal
US10223520B2 (en) System and method for integrating two-factor authentication in a device
US7697920B1 (en) System and method for providing authentication and authorization utilizing a personal wireless communication device
CN101414909B (en) System, method and mobile communication terminal for verifying network application user identification
US8769784B2 (en) Secure and efficient authentication using plug-in hardware compatible with desktops, laptops and/or smart mobile communication devices such as iPhones
CN111615105B (en) Information providing and acquiring method, device and terminal
US20160050199A1 (en) Key management using quasi out of band authentication architecture
RU2411670C2 (en) Method to create and verify authenticity of electronic signature
US20040097217A1 (en) System and method for providing authentication and authorization utilizing a personal wireless communication device
US9344896B2 (en) Method and system for delivering a command to a mobile device
CN107241339B (en) Identity authentication method, identity authentication device and storage medium
US9680841B2 (en) Network authentication method for secure user identity verification using user positioning information
JP2009540458A (en) Authentication method and authentication system
JP2016533694A (en) User identity authentication method, terminal and server
CN104301110A (en) Authentication method, authentication device and system applied to intelligent terminal
TWI632798B (en) Server, mobile terminal, and network real-name authentication system and method
CN202026332U (en) Information authentication system of client end for mobile telephone banking and mobile terminal
JP2008535427A (en) Secure communication between data processing device and security module
CN106790080A (en) Secure communication of network method and apparatus between operation system and electronic certificate system
CN107609878B (en) Security authentication method and system for shared automobile
JP2003208409A (en) Authentication system and method
EP3289724A1 (en) A first entity, a second entity, an intermediate node, methods for setting up a secure session between a first and second entity, and computer program products
KR100726074B1 (en) Method And System Of Certifying Mobile Internet User
KR20130078842A (en) Recording medium, server for 2-factor authentication use of image code and one time password
KR20180093057A (en) A method and system for secure communication between a mobile unit and a server interlocked with a smartphone

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant