CN102752264A - Internet dual-dynamic-password subscriber identity authentication method and system - Google Patents

Internet dual-dynamic-password subscriber identity authentication method and system Download PDF

Info

Publication number
CN102752264A
CN102752264A CN2011100980538A CN201110098053A CN102752264A CN 102752264 A CN102752264 A CN 102752264A CN 2011100980538 A CN2011100980538 A CN 2011100980538A CN 201110098053 A CN201110098053 A CN 201110098053A CN 102752264 A CN102752264 A CN 102752264A
Authority
CN
China
Prior art keywords
dynamic password
client
signature
server
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011100980538A
Other languages
Chinese (zh)
Inventor
王炯
王海炜
潘定
庄向友
林启琴
方晨
陈丹霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN2011100980538A priority Critical patent/CN102752264A/en
Publication of CN102752264A publication Critical patent/CN102752264A/en
Pending legal-status Critical Current

Links

Landscapes

  • Computer And Data Communications (AREA)

Abstract

The invention discloses an internet dual-dynamic-password subscriber identity authentication method and an internet dual-dynamic-password subscriber identity authentication system. The method comprises the following steps that: a server generates two dynamic passwords A and B and sends A and B respectively to a client and receiving equipment subscribed by a subscriber through a heterogeneous network; the client respectively combines the dynamic passwords A and B, service information and identity information of the subscriber for performing digital signature and passes a signature result back to the server; and the server performs the signature which is the same as that of the client, compares the signature with the signature passed back by the client and determines that the subscriber passes the authentication if the signatures are completely consistent. The system comprises the server, the client, the receiving equipment, an Internet and the Internet heterogeneous network. The identity of the subscriber is authenticated by the two dynamic passwords, and the transmission routes and the processing modes for the two dynamic passwords are different, so that interception, distortion and counterfeiting by a hacker during authentication are effectively prevented; and compared with the authentication method in which only one dynamic password is adopted, the authentication method is relatively high in security.

Description

Two dynamic password client identity authentication methods in a kind of the Internet and system
Technical field
The present invention relates to the internet security field, relate in particular to two dynamic password client identity authentication methods in a kind of the Internet and system.
Background technology
Along with popularizing of internet, applications service, the transaction that the user carries out on network is more and more.Because opening, unreliability and the equity of the Internet make information security become a key issue.Especially concerning based on Web bank's service of the Internet; Information security be basis, most critical, need most the part of concern; Being the embodiment of Web bank's service ability, is the important barrier of protection clients fund safety, is the powerful guarantee of safeguarding that financial order is stable.
The user like transferred account service, payment transaction etc., must import correct password when using the high risk business of Web bank, bank just can provide service for the user.Usually; The password of user's input is the intrinsic password of its account; Because the intrinsic password of user's input must send the server of service center through the Internet to; So input the fail safe that intrinsic password can reduce transaction, rogue attacks person is easy to steal through modes such as network attacks user's intrinsic password.
In order to prevent because of the stolen danger that brings of user's intrinsic password, increased the mode that dynamic password verifies at present and concluded the business, promptly the user not only need input intrinsic password, the dynamic password that all can change in the time of also need importing each transaction.In the prior art; Provide the process of dynamic password mainly to comprise to the user: bank sets out dynamic password in advance; Set dynamic password is kept among dynamic password board or the USB KEY, and the user gets dynamic password board or USB KEY, therefrom obtains dynamic password.
Adopt in the process of the dynamic password that prior art provides, the user must get the dynamic password board or USB KEY just can obtain dynamic password from bank, thereby accomplishes follow-up process of exchange.After the dynamic password among dynamic password board or the USB KEY uses up; The user must get new dynamic password board or USB KEY to bank again, and, if dynamic password board or USB KEY lose; The user also must get to bank again, brings great inconvenience to the user.In addition, dynamic password is kept among dynamic password board or the USB KEY, in case dynamic password board or USBKEY lose, the dynamic password that can make transaction use is revealed, and has reduced the fail safe of transaction.In addition, because dynamic password board or USB KEY are independent peripheral hardwares, increased cost.
Summary of the invention
In order to solve the problems referred to above of prior art, the purpose of this invention is to provide two dynamic password client identity authentication methods in the low the Internet of a kind of strong security and cost and system.
To achieve these goals, the invention provides the two dynamic password client identity authentication methods in a kind of the Internet, it is characterized in that, comprising:
Steps A: the server that sends the business information of desiring to handle and the client identity information of client's input to service center through the Internet with the client of Internet connection;
Step B: said server generates two dynamic password A and B after receiving said business information and client identity information; And send said dynamic password A, business information and client identity information to said client through the Internet; Send said dynamic password B to receiving equipment that the client is scheduled to through the Internet heterogeneous network, and the said dynamic password A of said server buffer, dynamic password B, business information and client identity information;
Step C: dynamic password A, business information and client identity information that the said server of said client-cache sends, and show said business information, wait for that the client imports said dynamic password B;
Step D: after said client receives the dynamic password B that receives on the said receiving equipment of client's input; Said dynamic password A, business information and client identity information are carried out digital signature form signature A '; Said dynamic password B, business information and client identity information are carried out digital signature form signature B '; Said dynamic password A, dynamic password B, business information and client identity information are carried out digital signature in the lump form signature C ', and the A ' that will sign, signature B ' and signature C ' send said server to;
Step e: said server carries out the digital signature same with said client with said dynamic password A, dynamic password B, business information and the client identity information of buffer memory, forms signature A ", signature B " with the C that signs ";
Step F: A will sign ", signature B " with signature C " compare with signature A ', signature B ' and signature C ' respectively, comparing result is all consistent, then authentication is passed through, said server is handled the instruction of said business to said client transmission permission client; Comparing result is all consistent, authentification failure then, and said server sends the instruction of dynamic password input error to said client.
As preferably, also comprise:
Step G: contrast is charged to comparing result in the system journal after accomplishing.
Preferred as further, also comprise:
Step H: after contrast was accomplished, said client was destroyed said dynamic password A, business information and the client identity information of buffer memory, and said server is destroyed said dynamic password A, dynamic password B, business information and the client identity information of buffer memory.
As preferably, among the said step B, said server sends said dynamic password B to said receiving equipment through SMS platform or direct-connected mail server.
As preferably, among the said step D, the method for said digital signature is MD5 or SHA.
The present invention also provides a kind of the Internet two dynamic password client identity Verification Systems simultaneously; It is characterized in that; Comprise the server of client, service center, receiving equipment, the Internet and the Internet heterogeneous network that the client is scheduled to; Said client and server is through said Internet connection, and said receiving equipment is connected with said server through said the Internet heterogeneous network, and said client comprises MIM message input module, memory module one, display module and signature blocks one; Said server comprises dynamic password generation modules, dynamic password sending module, memory module two, signature blocks two and contrast module, wherein:
Said MIM message input module is used to receive business information of desiring to handle and the client identity information that the client imports, and sends said server to through said the Internet;
Said dynamic password generation modules is used for generating two dynamic password A and B after said server is received said business information and client identity information;
Said dynamic password sending module is used for sending said dynamic password A, business information and client identity information to said client through said the Internet, sends dynamic password B to said receiving equipment through said the Internet heterogeneous network;
Said memory module two is used for the said dynamic password A of buffer memory, dynamic password B, business information and client identity information;
Said memory module one is used for dynamic password A, business information and client identity information that the said server of buffer memory sends;
Said display module is used to the said business information that shows that said server sends, and accepts the said dynamic password B of client's input;
Said signature blocks one; Be used for that said dynamic password A, business information and client identity information are carried out digital signature and form signature A '; Said dynamic password B, business information and client identity information are carried out digital signature form signature B '; Said dynamic password A, dynamic password B, business information and client identity information are carried out digital signature in the lump form signature C ', and send said signature A ', signature B ' and signature C ' to said server;
Said signature blocks two is used for dynamic password A, dynamic password B, business information and the client identity information of said memory module two buffer memorys are carried out carrying out same digital signature with said client, forms signature A ", signature B " with the C that signs ";
Said contrast module is used for signature A ", signature B " with signature C " compare with signature A ', signature B ' and signature C ' respectively, comparing result is all consistent, then authentication is passed through, and handles the instruction of said business to said client transmission permission client; Comparing result is all consistent, and authentification failure then sends the instruction of dynamic password input error to said client.
As preferably, said server also comprises log pattern, is used for the comparing result of said contrast module is charged to system journal.
Preferred as further; Said client also comprises internal memory removing module one; After being used for said contrast module completion contrast, said dynamic password A, business information and the client identity information of destroying said memory module one buffer memory, said server also comprises internal memory removing module two; After being used for said contrast module completion contrast, said dynamic password A, dynamic password B, business information and the client identity information of destroying said memory module two buffer memorys.
As preferably, said the Internet heterogeneous network is SMS platform or direct-connected mail server.
As preferably, said signature blocks one is md5 encryption system or SHA encryption system with said signature blocks two.
Compared with prior art, the present invention has following beneficial effect:
(1) adopt two dynamic passwords simultaneously Internet subscribers' identity to be carried out authentication; The transmission route of two dynamic passwords and processing mode are all inequality; Prevented that effectively the hacker from eavesdropping, steal, distorting and forging midway; Compare the authentication mode that only adopts a dynamic password, have higher confidentiality and fail safe;
(2) dynamic password is sent by server in real time, once only exposes two dynamic passwords, has avoided a large amount of password sample unofficial biography, and the hacker improves through the difficulty of gathering a large amount of ciphertexts and cracking greatly, and the possibility that cracks through the collusion mode greatly reduces;
(3) dynamic password B uses existing high popularity rate network to transmit and receive; Need not other external devices or certificate; Removed loaded down with trivial details that password carries from, also removed production, logistics and maintenance cost from, thereby the implementation cost of this authentication method and Verification System is than dynamic password board mode lower.
Description of drawings
Fig. 1 is the schematic flow sheet of the two dynamic password client identity authentication methods in the Internet of the present invention.
Fig. 2 is the structural representation of the two dynamic password client identity Verification Systems in the Internet of the present invention.
Embodiment
Below in conjunction with accompanying drawing embodiments of the invention are elaborated.
Fig. 1 is the schematic flow sheet of the two dynamic password client identity authentication methods in the Internet of the present invention.As shown in Figure 1, the two dynamic password client identity authentication methods in the Internet provided by the invention comprise:
Steps A: the server that sends the business information of desiring to handle and the client identity information of client's input to service center through the Internet with the client of Internet connection;
Step B: said server generates two dynamic password A and B after receiving said business information and client identity information; And send said dynamic password A, business information and client identity information to said client through the Internet; Send said dynamic password B to receiving equipment that the client is scheduled to through the Internet heterogeneous network, and the said dynamic password A of said server buffer, dynamic password B, business information and client identity information;
Step C: dynamic password A, business information and client identity information that the said server of said client-cache sends, and show said business information, wait for that the client imports said dynamic password B;
Step D: after said client receives the dynamic password B that receives on the said receiving equipment of client's input; Said dynamic password A, business information and client identity information are carried out digital signature form signature A '; Said dynamic password B, business information and client identity information are carried out digital signature form signature B '; Said dynamic password A, dynamic password B, business information and client identity information are carried out digital signature in the lump form signature C ', and the A ' that will sign, signature B ' and signature C ' send said server to;
Step e: said server carries out the digital signature same with said client with said dynamic password A, dynamic password B, business information and the client identity information of buffer memory, forms signature A ", signature B " with the C that signs ";
Step F: A will sign ", signature B " with signature C " compare with signature A ', signature B ' and signature C ' respectively, comparing result is all consistent, then authentication is passed through, said server is handled the instruction of said business to said client transmission permission client; Comparing result is all consistent, authentification failure then, and said server sends the instruction of dynamic password input error to said client;
Step G: contrast is charged to comparing result in the system journal after accomplishing;
Step H: after contrast was accomplished, said client was destroyed said dynamic password A, business information and the client identity information of buffer memory, and said server is destroyed said dynamic password A, dynamic password B, business information and the client identity information of buffer memory.
Wherein, Among the said step B, said dynamic password B is sent to said receiving equipment through SMS platform or direct-connected mail server, based on the high characteristics of present cell phone network popularity rate; As far as domestic consumer; Recommend to use short message mode that dynamic password is sent on client's the mobile phone, and, can arrange send mode separately some large-scale corporate client; Among the said step D; The algorithm of the digital signature that is adopted is not unique; Alternative Digital Signature Algorithm has MD5 (Message Digest Algorithm MD5, Message Digest Algorithm 5), SHA (Secure Hash Algorithm, SHA) etc.
Fig. 2 is the structural representation of the two dynamic password client identity Verification Systems in the Internet of the present invention.As shown in Figure 2; The two dynamic password client identity Verification Systems in the Internet provided by the invention comprise the server of client, service center, receiving equipment, the Internet and the Internet heterogeneous network that the client is scheduled to; Said client and server is through said Internet connection; Said receiving equipment is connected with said server through said the Internet heterogeneous network; Said client comprises MIM message input module, memory module one, display module and signature blocks one, and said server comprises dynamic password generation modules, dynamic password sending module, memory module two, signature blocks two and contrast module, wherein:
Said MIM message input module is used to receive business information of desiring to handle and the client identity information that the client imports, and sends said server to through said the Internet;
Said dynamic password generation modules is used for generating two dynamic password A and B after said server is received said business information and client identity information;
Said dynamic password sending module is used for sending said dynamic password A, business information and client identity information to said client through said the Internet, sends dynamic password B to said receiving equipment through said the Internet heterogeneous network;
Said memory module two is used for the said dynamic password A of buffer memory, dynamic password B, business information and client identity information;
Said memory module one is used for dynamic password A, business information and client identity information that the said server of buffer memory sends;
Said display module is used to the said business information that shows that said server sends, and accepts the said dynamic password B of client's input;
Said signature blocks one; Be used for that said dynamic password A, business information and client identity information are carried out digital signature and form signature A '; Said dynamic password B, business information and client identity information are carried out digital signature form signature B '; Said dynamic password A, dynamic password B, business information and client identity information are carried out digital signature in the lump form signature C ', and send said signature A ', signature B ' and signature C ' to said server;
Said signature blocks two is used for dynamic password A, dynamic password B, business information and the client identity information of said memory module two buffer memorys are carried out carrying out same digital signature with said client, forms signature A ", signature B " with the C that signs ";
Said contrast module is used for signature A ", signature B " with signature C " compare with signature A ', signature B ' and signature C ' respectively, comparing result is all consistent, then authentication is passed through, and handles the instruction of said business to said client transmission permission client; Comparing result is all consistent, and authentification failure then sends the instruction of dynamic password input error to said client.
Wherein, said server also comprises log pattern, is used for the comparing result of said contrast module is charged to system journal.
Said client also comprises internal memory removing module one; After being used for said contrast module completion contrast; Destroy said dynamic password A, business information and the client identity information of said memory module one buffer memory; Said server comprises that also internal memory removes module two, after being used for said contrast module and accomplishing contrast, and said dynamic password A, dynamic password B, business information and the client identity information of destroying said memory module two buffer memorys.
Be used to send the Internet heterogeneous network employing SMS platform or the direct-connected mail server of said dynamic password B; Based on the high characteristics of present cell phone network popularity rate; As far as domestic consumer; Recommend to use short message mode that dynamic password is sent on client's the mobile phone, and, can arrange send mode separately some large-scale corporate client;
Said signature blocks one is not unique with the algorithm of the digital signature that said signature blocks two is adopted, and alternative have md5 encryption system or a SHA encryption system.
As far as the client; The scheme that this programme and common employing user name encrypted code carry out authentication is similar, and the client only need import the dynamic password B that is received by client's predetermined acceptance equipment, and the needed information of other authentication is by background process; Process is simple; Availability is stronger, and two dynamic passwords do not increase and use complexity, and the availability of the availability of two dynamic cipher authentication methods during with a dynamic password is consistent.
Through adopting dynamic password A and dynamic password B simultaneously client identity to be carried out authentication; And the transmission route of two dynamic passwords and processing mode are all inequality; Prevented that effectively the hacker from eavesdropping, steal, distorting and forging midway; Compare the authentication mode that only adopts a dynamic password, have higher confidentiality and fail safe; Dynamic password is sent by server in real time, once only exposes two dynamic passwords, has avoided a large amount of password sample unofficial biography, and the hacker improves through the difficulty of gathering a large amount of ciphertexts and cracking greatly, and the possibility that cracks through the collusion mode greatly reduces; Dynamic password B uses ready-made high popularity rate network to transmit and receive; Need not other external devices or certificate; Removed loaded down with trivial details that password carries from, also removed production, logistics and maintenance cost from, thereby the implementation cost of safety authentication has been lower than dynamic password board mode; Also increased signature in the authentication method, strengthened non repudiation Transaction Information and client identity information; Under some extreme cases, the dynamic password of transmission exposes, also has another dynamic password to need authentication, can not influence the judgement to final result; From user's perception, only need import the dynamic password B that receives by client's receiving terminal, other authentication information needed is by background process, and process is simple, and availability is stronger.
Above embodiment is merely exemplary embodiment of the present invention, is not used in restriction the present invention, and protection scope of the present invention is defined by the claims.Those skilled in the art can make various modifications or be equal to replacement the present invention in essence of the present invention and protection range, this modification or be equal to replacement and also should be regarded as dropping in protection scope of the present invention.

Claims (10)

1. the two dynamic password client identity authentication methods in the Internet is characterized in that, comprising:
Steps A: the server that sends the business information of desiring to handle and the client identity information of client's input to service center through the Internet with the client of Internet connection;
Step B: said server generates two dynamic password A and B after receiving said business information and client identity information; And send said dynamic password A, business information and client identity information to said client through the Internet; Send said dynamic password B to receiving equipment that the client is scheduled to through the Internet heterogeneous network, and the said dynamic password A of said server buffer, dynamic password B, business information and client identity information;
Step C: dynamic password A, business information and client identity information that the said server of said client-cache sends, and show said business information, wait for that the client imports said dynamic password B;
Step D: after said client receives the dynamic password B that receives on the said receiving equipment of client's input; Said dynamic password A, business information and client identity information are carried out digital signature form signature A '; Said dynamic password B, business information and client identity information are carried out digital signature form signature B '; Said dynamic password A, dynamic password B, business information and client identity information are carried out digital signature in the lump form signature C ', and the A ' that will sign, signature B ' and signature C ' send said server to;
Step e: said server carries out the digital signature same with said client with said dynamic password A, dynamic password B, business information and the client identity information of buffer memory, forms signature A ", signature B " with the C that signs ";
Step F: A will sign ", signature B " with signature C " compare with signature A ', signature B ' and signature C ' respectively, comparing result is all consistent, then authentication is passed through, said server is handled the instruction of said business to said client transmission permission client; Comparing result is all consistent, authentification failure then, and said server sends the instruction of dynamic password input error to said client.
2. the two dynamic password client identity authentication methods in the Internet according to claim 1 is characterized in that, also comprise:
Step G: contrast is charged to comparing result in the system journal after accomplishing.
3. the two dynamic password client identity authentication methods in the Internet according to claim 1 and 2 is characterized in that, also comprise:
Step H: after contrast was accomplished, said client was destroyed said dynamic password A, business information and the client identity information of buffer memory, and said server is destroyed said dynamic password A, dynamic password B, business information and the client identity information of buffer memory.
4. the two dynamic password client identity authentication methods in the Internet according to claim 1 is characterized in that among the said step B, said server sends said dynamic password B to said receiving equipment through SMS platform or direct-connected mail server.
5. the two dynamic password client identity authentication methods in the Internet according to claim 1 is characterized in that among the said step D, the method for said digital signature is MD5 or SHA.
6. two dynamic password client identity Verification Systems in a Internet; It is characterized in that; Comprise the server of client, service center, receiving equipment, the Internet and the Internet heterogeneous network that the client is scheduled to; Said client and server is through said Internet connection, and said receiving equipment is connected with said server through said the Internet heterogeneous network, and said client comprises MIM message input module, memory module one, display module and signature blocks one; Said server comprises dynamic password generation modules, dynamic password sending module, memory module two, signature blocks two and contrast module, wherein:
Said MIM message input module is used to receive business information of desiring to handle and the client identity information that the client imports, and sends said server to through said the Internet;
Said dynamic password generation modules is used for generating two dynamic password A and B after said server is received said business information and client identity information;
Said dynamic password sending module is used for sending said dynamic password A, business information and client identity information to said client through said the Internet, sends dynamic password B to said receiving equipment through said the Internet heterogeneous network;
Said memory module two is used for the said dynamic password A of buffer memory, dynamic password B, business information and client identity information;
Said memory module one is used for dynamic password A, business information and client identity information that the said server of buffer memory sends;
Said display module is used to the said business information that shows that said server sends, and accepts the said dynamic password B of client's input;
Said signature blocks one; Be used for that said dynamic password A, business information and client identity information are carried out digital signature and form signature A '; Said dynamic password B, business information and client identity information are carried out digital signature form signature B '; Said dynamic password A, dynamic password B, business information and client identity information are carried out digital signature in the lump form signature C ', and send said signature A ', signature B ' and signature C ' to said server;
Said signature blocks two is used for dynamic password A, dynamic password B, business information and the client identity information of said memory module two buffer memorys are carried out carrying out same digital signature with said client, forms signature A ", signature B " with the C that signs ";
Said contrast module is used for signature A ", signature B " with signature C " compare with signature A ', signature B ' and signature C ' respectively, comparing result is all consistent, then authentication is passed through, and handles the instruction of said business to said client transmission permission client; Comparing result is all consistent, and authentification failure then sends the instruction of dynamic password input error to said client.
7. the two dynamic password client identity Verification Systems in the Internet according to claim 6 is characterized in that said server also comprises log pattern, are used for the comparing result of said contrast module is charged to system journal.
8. according to the two dynamic password client identity Verification Systems of claim 6 or 7 described the Internets; It is characterized in that; Said client also comprises internal memory removing module one; After being used for said contrast module completion contrast, said dynamic password A, business information and the client identity information of destroying said memory module one buffer memory, said server also comprises internal memory removing module two; After being used for said contrast module completion contrast, said dynamic password A, dynamic password B, business information and the client identity information of destroying said memory module two buffer memorys.
9. the two dynamic password client identity Verification Systems in the Internet according to claim 6 is characterized in that said the Internet heterogeneous network is SMS platform or direct-connected mail server.
10. the two dynamic password client identity Verification Systems in the Internet according to claim 6 is characterized in that said signature blocks one is md5 encryption system or SHA encryption system with said signature blocks two.
CN2011100980538A 2011-04-19 2011-04-19 Internet dual-dynamic-password subscriber identity authentication method and system Pending CN102752264A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011100980538A CN102752264A (en) 2011-04-19 2011-04-19 Internet dual-dynamic-password subscriber identity authentication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011100980538A CN102752264A (en) 2011-04-19 2011-04-19 Internet dual-dynamic-password subscriber identity authentication method and system

Publications (1)

Publication Number Publication Date
CN102752264A true CN102752264A (en) 2012-10-24

Family

ID=47032165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011100980538A Pending CN102752264A (en) 2011-04-19 2011-04-19 Internet dual-dynamic-password subscriber identity authentication method and system

Country Status (1)

Country Link
CN (1) CN102752264A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580259A (en) * 2015-02-04 2015-04-29 北京云安世纪科技有限公司 Identity authentication device and method
CN106961417A (en) * 2016-12-23 2017-07-18 中国银联股份有限公司 Auth method based on ciphertext
CN107249004A (en) * 2017-07-24 2017-10-13 广州市玄武无线科技股份有限公司 A kind of identity identifying method, device and client

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1811813A (en) * 2006-03-02 2006-08-02 韩林 Two-factor dynamic cipher verification method and system
CN101257489A (en) * 2008-03-20 2008-09-03 陈珂 Method for protecting account number safety
CN101420305A (en) * 2008-11-28 2009-04-29 重庆大学 Speech identifying code implementing method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1811813A (en) * 2006-03-02 2006-08-02 韩林 Two-factor dynamic cipher verification method and system
CN101257489A (en) * 2008-03-20 2008-09-03 陈珂 Method for protecting account number safety
CN101420305A (en) * 2008-11-28 2009-04-29 重庆大学 Speech identifying code implementing method

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580259A (en) * 2015-02-04 2015-04-29 北京云安世纪科技有限公司 Identity authentication device and method
CN104580259B (en) * 2015-02-04 2017-10-13 北京奇虎科技有限公司 A kind of identification authentication system and method
CN106961417A (en) * 2016-12-23 2017-07-18 中国银联股份有限公司 Auth method based on ciphertext
CN107249004A (en) * 2017-07-24 2017-10-13 广州市玄武无线科技股份有限公司 A kind of identity identifying method, device and client
CN107249004B (en) * 2017-07-24 2021-05-11 广州市玄武无线科技股份有限公司 Identity authentication method, device and client

Similar Documents

Publication Publication Date Title
CN101651675B (en) By the method and system that authentication code is verified client
CN101051908B (en) Dynamic cipher certifying system and method
CN101582762B (en) Method and system for identity authentication based on dynamic password
CN104767731B (en) A kind of Restful move transactions system identity certification means of defence
CN101873331B (en) Safety authentication method and system
CN102098317B (en) Data transmitting method and system applied to cloud system
CN109034793A (en) Digital cash method of commerce and digital cash wallet hardware based on block chain
CN101582764A (en) Method and system for identity authentication based on dynamic password
CN102215221A (en) Methods and systems for secure remote wake, boot, and login to a computer from a mobile device
CN101409621B (en) Multipart identification authentication method and system base on equipment
CN104660605A (en) Multi-factor identity authentication method and system
CN102831518A (en) Mobile payment method and system supporting authorization of third party
CN101577917A (en) Safe dynamic password authentication method based on mobile phone
CN112613006B (en) Power data sharing method and device, electronic equipment and storage medium
CN103152732B (en) Cloud password system and operation method thereof
CN101561956A (en) Method and system for information interaction
CN103037366A (en) Mobile terminal user authentication method and mobile terminal based on asymmetric cryptographic technique
CN110505055A (en) Based on unsymmetrical key pond to and key card outer net access identity authentication method and system
CN111130769A (en) Internet of things terminal encryption method and device
CN101155033B (en) Method for confirming client identity
CN104301288A (en) Method and system for online identity authentication, online transaction certification, and online certification protection
CN110866754A (en) Pure software DPVA (distributed data authentication and privacy infrastructure) identity authentication method based on dynamic password
CN102938116B (en) A kind of full link protection business method of Transaction Safety
CN110519222A (en) Outer net access identity authentication method and system based on disposable asymmetric key pair and key card
CN103532961A (en) Method and system for authenticating identity of power grid website based on trusted crypto modules

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20121024