CN103020574A - OTP (One Time Password) equipment and method combining photographing and bar code indentifying technologies - Google Patents

OTP (One Time Password) equipment and method combining photographing and bar code indentifying technologies Download PDF

Info

Publication number
CN103020574A
CN103020574A CN2012104800844A CN201210480084A CN103020574A CN 103020574 A CN103020574 A CN 103020574A CN 2012104800844 A CN2012104800844 A CN 2012104800844A CN 201210480084 A CN201210480084 A CN 201210480084A CN 103020574 A CN103020574 A CN 103020574A
Authority
CN
China
Prior art keywords
bar code
module
otp
transaction
transaction information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012104800844A
Other languages
Chinese (zh)
Inventor
陈国�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing WatchData System Co Ltd
Original Assignee
Beijing WatchData System Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing WatchData System Co Ltd filed Critical Beijing WatchData System Co Ltd
Priority to CN2012104800844A priority Critical patent/CN103020574A/en
Publication of CN103020574A publication Critical patent/CN103020574A/en
Priority to PCT/CN2013/087533 priority patent/WO2014079366A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Abstract

The invention relates to OTP (One Time Password) equipment and method combining photographing and bar code indentifying technologies and belongs to the technical field of network information security authentication. The OTP equipment comprises a CPU (Central Processing Unit) processing module, a photographing module, a display module, a press key module and a power supply managing module, wherein the photographing module, the display module and the press key module are connected with the CPU processing module; the power supply managing module is used for supplying power to the modules; the photographing module is used for photographing a bar code image and transmitting data of the photographed bar code image to the CPU processing module; and the CPU processing module is used for analyzing the data of the bar code image, transmitting transaction information data to the display module to be displayed, carrying out corresponding processing on the response of press keys, and generating answer-back codes through calculation by a built-in algorithm and a seed secret key, and on the like. By utilizing the equipment and the method disclosed by the invention, the commonality of an OTP is improved, and the OTP not only can be used on a PC (Personnel Computer), but also can be used on mobile intelligent equipment, such as cell phones, netbooks and tablet personal computers.

Description

A kind of combination is taken pictures and OTP equipment and the method for bar code identification technology
Technical field
The invention belongs to network information security authentication techniques field, be specifically related to that a kind of combination is taken pictures and OTP equipment and the method for bar code identification technology.
Background technology
Along with the development of Web bank, as the safety equipment of Web bank's client, OTP comprises PC, mobile phone, panel computer, telephone bank, ATM etc. as a multi-platform general product, uses more and more universal.
Dynamic password token (OTP, One time password) adopt the authentication mode of dynamic password be exactly when each user logins except inputting conventional static password, also to input again a dynamic password that at every turn all can change.The acquisition pattern of this dynamic password has a variety of, and such as scratch card formula, two-dimensional matrix cassette and e-token formula, wherein e-token is exactly our said dynamic password token, such as the dynamic token VIP service of VeriSign.Scratch card and two-dimensional matrix card all are to provide with papery card form, but they all exist inherent defective, scratch card has strict access times restriction, generally can only use 30 times, although and the two-dimensional matrix card can unlimited use but be easy to be replicated, compare scratch card and the two-dimensional matrix cassette does not possess ageing with dynamic password.Now a lot of overseas banks and minority domestic bank adopt this use dynamic password to carry out the mode of strong identity authentication in the Bank application on the net.
Adopt the advantage of E-token dynamic password card mode:
(a) need not mounting software, simple to operate.Irrelevant with client's computer, do not need to install other any programs and can directly use Web bank's service.
(b) one-time pad was used namely and was lost efficacy.Solved the stolen problem of client password.This should be the largest benefit that E-token dynamic password card brings aspect security.
The OTP product has passed through the transition of time type and event mode OTP, develop into the higher challenge response type OTP of security, in order to improve the security of challenge response type OTP, resist the rogue attacks means such as fishing, man-in-the-middle attack, challenge response type OTP product requirement user in the market inputs the calculating that the information such as account number, the amount of money, challenge code participate in answer back code by the numeric keypad of OTP, because the information of input is more, the non-constant of user's experience.
Challenge response type OTP does not in the market have photo module, manually inputs for informational needs users such as account number, the amount of money, challenge codes, owing to contain much information, user manually input is comparatively loaded down with trivial details, and easily input error; And some bank only inputs the partial data of the account number amount of money in order to reduce user's input quantity, and as only inputting rear 4 of account number, and this brings safety problem, if the assailant have with the user after 4 identical account numbers, still can attack.
Challenge response type OTP is a kind of safety certificate equipment, the authentication password difference of OTP by each transaction guarantees the security of concluding the business, when namely concluding the business at every turn, need to be with input informations such as Transaction Information and challenge codes in OTP, OTP calculates by built-in algorithms and seed key and generates answer back code, the answer back code data volume is less, is generally 6 bytes, and the user is by manually submitting to server with input information behind webpage; Server generates answer back code to Transaction Information and challenge code equally, and compares with the answer back code that OTP generates, and comparison is consistent, allows to conclude the business.
Bar code comprises one-dimensional bar code (being called for short the one dimension code) and two-dimensional bar (abbreviation two-dimension code), wherein:
As shown in Figure 1, the one dimension code is a plurality of secret notes and the blank that width is not waited, and arranges according to certain coding rule, in order to express the graphical identifier of one group of information.Common bar code is the pattern of parallel lines that the secret note (abbreviation bar) that differed greatly by reflectivity and informal voucher (being called for short empty) are lined up.Bar code can mark many information such as producing country, manufacturing firm, trade name, date of manufacture, book classification number, mail start-stop place, classification, the date of article, thereby all is widely used in many fields such as circulation of commodities, taking care of books, postal management, banking systems.
As shown in Figure 2, two-dimension code is (on the two-dimensional directional) distributes on the plane according to certain rules with certain specific geometric figure chequered with black and white graphic recording data symbol information, on coding, utilize dexterously " 0 ", the concept of " 1 " bit stream that consists of the computer-internal logical foundations, represent the literal numerical information with several geometrical bodies corresponding with scale-of-two, automatically process with realization information by image input device or photoelectric scanning device automatically identifying and reading.It has some general character of barcode technology: every kind of code system has its specific character set; Each character occupies certain width; Has certain verifying function etc.Also have simultaneously information automatic identification function to different rows, and characteristics such as processing graphics rotation variation.
For the user who promotes the user experiences, the present invention proposes and a kind of shooting technology and bar code identification technology are applied in method on the challenge response OTP product, improve the ease of use of OTP product.
Summary of the invention
For the defective that exists in the prior art, the purpose of this invention is to provide that a kind of combination is taken pictures and OTP equipment and the method for bar code identification technology.This equipment and method can not have the smart mobile phone of USB interface, net book, panel computer to use.
For reaching above purpose, the technical solution used in the present invention is: a kind of combination is taken pictures and the OTP method of bar code identification technology, may further comprise the steps:
(1) user inputs Transaction Information at the WEB page, and submits to long-range ebanking server;
(2) long-range ebanking server shows for the challenge code generation bar code of this transaction generation and at the WEB of the user terminal page according to Transaction Information and the ebanking server of user's input;
(3) user takes bar code on the lower WEB page by the camera arrangement on the OTP equipment, then processes bar code image by the CPU on the OTP equipment, and extracts Transaction Information wherein, and it is presented on the display screen on the OTP equipment;
(4) user confirms the correctness of Transaction Information, if incorrect, the user cancels this transaction by the cancellation button, otherwise, the user confirms to conclude the business by confirming button, and OTP equipment uses Transaction Information and challenge code, and calculates the generation answer back code by built-in algorithms and seed key;
(5) user is input to answer back code on the WEB page, confirms to submit to the long-range ebanking server in backstage after the transaction;
(6) whether long-range ebanking server checking answer back code is correct, if incorrect, Fail Transaction, otherwise, Transaction Success, closing the transaction.
Further, described user terminal comprises PC, smart mobile phone, net book, panel computer.
Described bar code comprises one-dimensional bar code and two-dimensional bar, preferred two-dimensional bar.
Described Transaction Information comprises pay code, the amount of money, payee and account number.
A kind of combination is taken pictures and the OTP equipment of bar code identification technology, comprises with lower module:
CPU processing module, and the photo module, display module and the key-press module that are connected with the CPU processing module reach the power management module that power supply is provided to above-mentioned module;
Wherein, described CPU processing module is used for bar code image is resolved, and trading information data is sent to display module shows, and respective handling is carried out in the response of button, and carries out the answer back code computing;
Photo module is used for bar code image is taken, and sends the bar code image data of taking to the CPU processing module and process;
Display module be used for showing Transaction Information, and prompting user is checked the correctness of Transaction Information;
Key-press module, comprise and confirm button, cancel button and the button of taking pictures, confirm that button and cancellation button are used for affirmation and the cancellation to Transaction Information, the button the when button of taking pictures is used for taking bar code, turnover key can also be set, be used for the information that shows is carried out page turning;
Power management module is used for the work such as power supply management, low-voltage detection, battery charging and voltage transitions of the upper battery of OTP.
Further, the sensor devices of described photo module employing is camera or other sensor devices.
The preferred two-dimensional bar of described bar code.
Effect of the present invention is: adopt method of the present invention, improved the versatility of OTP, both can be used on the PC, can also be used in intelligent movable equipment, on mobile phone, net book, panel computer.
Description of drawings
Fig. 1 is the one-dimensional bar code synoptic diagram;
Fig. 2 is the two-dimensional bar synoptic diagram;
Fig. 3 is the process flow diagram of a kind of embodiment of the method for the invention;
Fig. 4 is the structural drawing of a kind of embodiment of OTP equipment of the present invention.
Embodiment
The invention will be further described below in conjunction with the drawings and specific embodiments.
A kind of combination is taken pictures and the OTP method of bar code identification technology, may further comprise the steps:
(1) user inputs Transaction Information at the WEB page, and submits to long-range ebanking server;
(2) long-range ebanking server shows for the challenge code generation bar code of this transaction generation and at the WEB of the user terminal page according to Transaction Information and the ebanking server of user's input;
(3) user takes bar code on the lower WEB page by the camera arrangement on the OTP equipment, then processes bar code image by the CPU on the OTP equipment, and extracts Transaction Information wherein, and it is presented on the display screen on the OTP equipment;
(4) user confirms the correctness of Transaction Information, if incorrect, the user cancels this transaction by the cancellation button, otherwise, the user confirms to conclude the business by confirming button, and OTP equipment uses Transaction Information and challenge code, and calculates the generation answer back code by built-in algorithms;
(5) user is input to answer back code on the WEB page, confirms to submit to the long-range ebanking server in backstage after the transaction;
(6) whether long-range ebanking server checking answer back code is correct, if incorrect, Fail Transaction, otherwise, Transaction Success, closing the transaction.
As shown in Figure 3, carry out once when network bank business based when the user adopts method of the present invention, flow process is as follows:
Step S1, user input the Transaction Informations such as pay code, the amount of money, payee and account number and send to the long-range ebanking server in backstage at user terminal;
Step S2, the long-range ebanking server in backstage generates the challenge code of this transaction, and shows at the WEB of the user terminal page with the rear two-dimension code that generates of Transaction Information combination;
Step S3, user press the button of taking pictures on the OTP, take the lower two-dimension code that is presented on the user terminal WEB page;
Step S4, the CPU on the OTP process and take the image in 2 D code that obtains, and extract the Transaction Informations such as pay code, the amount of money, payee and account number wherein, and it is presented on the display screen of OTP;
Step S5, user confirm the correctness of the Transaction Informations such as pay code, the amount of money, payee and account number;
Step S6, if the Transaction Information that shows is incorrect, then the user cancels this transaction by the cancellation button;
Step S7, if the Transaction Information that shows is correct, then the user confirms to carry out this transaction by confirming button, OTP uses seed key and pay code, the amount of money, payee and account number, challenge code to calculate and generates answer back code;
Step S8, the user is input to answer back code on the WEB page, confirms to submit to the long-range ebanking server in backstage after the transaction;
Step S9, the correctness of the ebanking server checking answer back code that the backstage is long-range;
Step S10, if answer back code is incorrect, then Fail Transaction;
Step S11, if answer back code is correct, Transaction Success then, closing the transaction.
In the present embodiment, described bar code is two-dimensional bar, two-dimensional bar can access quantity of information very large, but 1850 capitalizations of outfit as many as or 2710 numerals or 1108 bytes, or more than 500 Chinese character, the information such as account number, the amount of money, challenge code can be placed in the two-dimension code fully.
As shown in Figure 4, a kind of combination is taken pictures and the OTP equipment of bar code identification technology, comprise with lower module: CPU processing module 1, and the photo module 2, display module 3 and the key-press module 4 that are connected with the CPU processing module reach the power management module 5 that power supply is provided to above-mentioned module;
CPU processing module 1, be used for bar code image is resolved, and the trading information datas such as account number, the amount of money are sent to display module show, and respective handling is carried out in the response of button, and use Transaction Information and challenge code, and calculate generation answer back code etc. by built-in algorithms and seed key;
Photo module 2 is used for bar code image is taken, and sends the bar code image data of taking to the CPU processing module and process; The sensor devices that described photo module 2 adopts can be camera or other sensor devices, can take or extract one-dimensional bar code or two-dimension code;
Display module 3 be used for showing Transaction Information, and prompting user is checked the correctness of Transaction Information;
Key-press module 4, comprise and confirm button, cancel button and the button of taking pictures, confirm that button and cancellation button are used for affirmation and the cancellation to Transaction Information, the button the when button of taking pictures is used for taking bar code, turnover key can also be set, be used for the information that shows is carried out page turning;
Power management module 5 is used for the work such as power supply management, low-voltage detection, battery charging and voltage transitions of the upper battery of OTP.
Photo module in the present embodiment can also adopt other bar code recognition module, such as optical processing modules such as light sensation diode, laser scannings.
In the present embodiment, Transaction Information combination producing one-dimensional bar code or the two-dimension codes such as the account number that the long-range ebanking server in backstage is inputted user terminal, the amount of money, because the data volume of input is more, preferred two-dimension code.Then by the first-class filming apparatus of the shooting above the OTP of the present invention two-dimension code is filmed, by the CPU processing module 1 among the OTP Transaction Information that the participation answer back codes such as the account number in the two-dimension code, the amount of money calculate is extracted, and Transaction Information and challenge code, and by built-in algorithms and seed key calculating generation answer back code.
The present invention combines and takes pictures and bar code identification technology, can a bar code be filmed by the photo module on the OTP product, and by extraction algorithm, and wherein Transaction Information is extracted.Do not need the manual input message of user, improved user's experience.
Method and system of the present invention is not limited to the embodiment described in the embodiment, and those skilled in the art's technical scheme according to the present invention draws other embodiment, belongs to equally technological innovation scope of the present invention.It will be understood by those skilled in the art that top specific descriptions just in order to explain purpose of the present invention, is not for restriction the present invention.Protection scope of the present invention is limited by claim and equivalent thereof.

Claims (8)

1. a combination is taken pictures and the OTP method of bar code identification technology, may further comprise the steps:
(1) user inputs Transaction Information at the WEB page, and submits to long-range ebanking server;
(2) long-range ebanking server shows for the challenge code generation bar code of this transaction generation and at the WEB of the user terminal page according to Transaction Information and the ebanking server of user's input;
(3) user takes bar code on the lower WEB page by the camera arrangement on the OTP equipment, then processes bar code image by the CPU on the OTP equipment, and extracts Transaction Information wherein, and it is presented on the display screen on the OTP equipment;
(4) user confirms the correctness of Transaction Information, if incorrect, the user cancels this transaction by the cancellation button, otherwise, the user confirms to conclude the business by confirming button, and OTP equipment uses Transaction Information and challenge code, and calculates the generation answer back code by built-in algorithms and seed key;
(5) user is input to answer back code on the WEB page, confirms to submit to the long-range ebanking server in backstage after the transaction;
(6) whether long-range ebanking server checking answer back code is correct, if incorrect, Fail Transaction, otherwise, Transaction Success, closing the transaction.
2. a kind of combination as claimed in claim 1 is taken pictures and the OTP method of bar code identification technology, and it is characterized in that: described user terminal comprises PC, smart mobile phone, net book, panel computer.
3. a kind of combination as claimed in claim 1 or 2 is taken pictures and the OTP method of bar code identification technology, it is characterized in that: the preferred two-dimensional bar of described bar code.
4. a kind of combination as claimed in claim 1 or 2 is taken pictures and the OTP method of bar code identification technology, and it is characterized in that: described Transaction Information comprises pay code, the amount of money, payee and account number.
5. a combination is taken pictures and the OTP equipment of bar code identification technology, and comprise with lower module: CPU processing module, and the photo module, display module and the key-press module that are connected with the CPU processing module reach the power management module that power supply is provided to above-mentioned module;
Wherein, described CPU processing module is used for bar code image is resolved, and trading information data is sent to display module shows, and respective handling is carried out in the response of button, and use Transaction Information and challenge code, and calculate generation answer back code etc. by built-in algorithms and seed key;
Photo module is used for bar code image is taken, and sends the bar code image data of taking to the CPU processing module and process;
Display module be used for showing Transaction Information, and prompting user is checked the correctness of Transaction Information;
Key-press module is used for affirmation and cancellation to the Transaction Information that shows, the information page turning of demonstration and the button etc. of taking pictures;
Power management module, power supply management, the low-voltage that is used for the upper battery of OTP detects, battery charges and voltage transitions.
6. a kind of combination as claimed in claim 5 is taken pictures and the OTP equipment of bar code identification technology, it is characterized in that: the sensor devices that described photo module adopts is camera.
7. a kind of combination as claimed in claim 5 is taken pictures and the OTP equipment of bar code identification technology, it is characterized in that: the preferred two-dimensional bar of described bar code.
8. take pictures such as claim 5,6 or 7 described a kind of combinations and the OTP equipment of bar code identification technology, it is characterized in that: described key-press module comprises confirms button, cancellation button, turnover key and the button of taking pictures, be respectively applied to the Transaction Information that shows is confirmed and cancellation, and be used for the information that shows is carried out page turning, reach the button when being used for taking bar code.
CN2012104800844A 2012-11-22 2012-11-22 OTP (One Time Password) equipment and method combining photographing and bar code indentifying technologies Pending CN103020574A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2012104800844A CN103020574A (en) 2012-11-22 2012-11-22 OTP (One Time Password) equipment and method combining photographing and bar code indentifying technologies
PCT/CN2013/087533 WO2014079366A1 (en) 2012-11-22 2013-11-20 Otp device and method integrating photographing and bar code identification technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012104800844A CN103020574A (en) 2012-11-22 2012-11-22 OTP (One Time Password) equipment and method combining photographing and bar code indentifying technologies

Publications (1)

Publication Number Publication Date
CN103020574A true CN103020574A (en) 2013-04-03

Family

ID=47969167

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012104800844A Pending CN103020574A (en) 2012-11-22 2012-11-22 OTP (One Time Password) equipment and method combining photographing and bar code indentifying technologies

Country Status (2)

Country Link
CN (1) CN103020574A (en)
WO (1) WO2014079366A1 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279383A (en) * 2013-05-31 2013-09-04 北京小米科技有限责任公司 Photographing method with two-dimensional bar code scanning function and photographing system with two-dimensional bar code scanning function
CN103634112A (en) * 2013-11-22 2014-03-12 中国建设银行股份有限公司 Dynamic password certification system and method and dynamic password device
CN103679113A (en) * 2013-12-27 2014-03-26 北京握奇智能科技有限公司 Positioning and focusing method and system of OTP (One Time Password) device in two-dimensional bar code scanning
CN103714623A (en) * 2013-12-31 2014-04-09 北京握奇智能科技有限公司 Novel USB electronic cipher device
WO2014079366A1 (en) * 2012-11-22 2014-05-30 北京握奇智能科技有限公司 Otp device and method integrating photographing and bar code identification technology
CN104125064A (en) * 2013-04-28 2014-10-29 阿里巴巴集团控股有限公司 Dynamic password authentication method, client and authentication system
CN104394002A (en) * 2014-12-12 2015-03-04 恒宝股份有限公司 Dynamic password authentication method and system
CN105553983A (en) * 2015-12-17 2016-05-04 北京海泰方圆科技股份有限公司 Webpage data protection method
CN106063187A (en) * 2013-12-04 2016-10-26 电子湾有限公司 Multi-factor authentication system and method
CN106650862A (en) * 2015-11-04 2017-05-10 光宝电子(广州)有限公司 Bar code structure, bar code decoding method and bar code decoding apparatus

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004082354A2 (en) * 2003-03-13 2004-09-30 France Telecom Authentication device of the type with a single-use password and corresponding otp and password-generating device
CN102075547A (en) * 2011-02-18 2011-05-25 北京天地融科技有限公司 Dynamic password generating method and device and authentication method and system
CN102347942A (en) * 2011-07-01 2012-02-08 飞天诚信科技股份有限公司 Information safety method based on image acquisition and system thereof
CN202150136U (en) * 2010-12-13 2012-02-22 全宏科技股份有限公司 Mobile device displaying barcode image and supplied for electronic transaction and integrated circuit paster

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335754B (en) * 2008-05-14 2011-09-21 北京深思洛克软件技术股份有限公司 Method for information verification using remote server
CN103020574A (en) * 2012-11-22 2013-04-03 北京握奇数据系统有限公司 OTP (One Time Password) equipment and method combining photographing and bar code indentifying technologies

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004082354A2 (en) * 2003-03-13 2004-09-30 France Telecom Authentication device of the type with a single-use password and corresponding otp and password-generating device
CN202150136U (en) * 2010-12-13 2012-02-22 全宏科技股份有限公司 Mobile device displaying barcode image and supplied for electronic transaction and integrated circuit paster
CN102075547A (en) * 2011-02-18 2011-05-25 北京天地融科技有限公司 Dynamic password generating method and device and authentication method and system
CN102347942A (en) * 2011-07-01 2012-02-08 飞天诚信科技股份有限公司 Information safety method based on image acquisition and system thereof

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014079366A1 (en) * 2012-11-22 2014-05-30 北京握奇智能科技有限公司 Otp device and method integrating photographing and bar code identification technology
CN104125064A (en) * 2013-04-28 2014-10-29 阿里巴巴集团控股有限公司 Dynamic password authentication method, client and authentication system
CN104125064B (en) * 2013-04-28 2018-04-03 阿里巴巴集团控股有限公司 A kind of dynamic cipher authentication method, client and Verification System
CN103279383A (en) * 2013-05-31 2013-09-04 北京小米科技有限责任公司 Photographing method with two-dimensional bar code scanning function and photographing system with two-dimensional bar code scanning function
CN103279383B (en) * 2013-05-31 2017-02-08 小米科技有限责任公司 Photographing method with two-dimensional bar code scanning function and photographing system with two-dimensional bar code scanning function
CN103634112A (en) * 2013-11-22 2014-03-12 中国建设银行股份有限公司 Dynamic password certification system and method and dynamic password device
CN106063187A (en) * 2013-12-04 2016-10-26 电子湾有限公司 Multi-factor authentication system and method
CN103679113A (en) * 2013-12-27 2014-03-26 北京握奇智能科技有限公司 Positioning and focusing method and system of OTP (One Time Password) device in two-dimensional bar code scanning
CN103714623A (en) * 2013-12-31 2014-04-09 北京握奇智能科技有限公司 Novel USB electronic cipher device
CN103714623B (en) * 2013-12-31 2016-08-31 北京握奇智能科技有限公司 A kind of USB electronic cipher device
CN104394002A (en) * 2014-12-12 2015-03-04 恒宝股份有限公司 Dynamic password authentication method and system
CN106650862A (en) * 2015-11-04 2017-05-10 光宝电子(广州)有限公司 Bar code structure, bar code decoding method and bar code decoding apparatus
CN106650862B (en) * 2015-11-04 2019-06-28 光宝电子(广州)有限公司 Structure, coding/decoding method and the decoding apparatus of bar code
CN105553983A (en) * 2015-12-17 2016-05-04 北京海泰方圆科技股份有限公司 Webpage data protection method

Also Published As

Publication number Publication date
WO2014079366A1 (en) 2014-05-30

Similar Documents

Publication Publication Date Title
CN103020574A (en) OTP (One Time Password) equipment and method combining photographing and bar code indentifying technologies
CN206893000U (en) Multifunctional automatic goods-selling system
CN202916903U (en) System for authenticating invoice
CN103376896A (en) Method for electronic code drawing by eyes and electronic payment verification method
CN103150837A (en) System and method for achieving cardless withdrawal on automatic teller machine (ATM)
CN107230055A (en) The method and system of payout figure currency
CN103076916A (en) Personal identification number code input method using dot pattern, personal identification number code input method, and internet shopping settlement system
CN107230050A (en) The method and system of digital cash payment is carried out based on viewable numbers currency chip card
CN107230079A (en) The method and system of offline electronic payment are carried out using digital cash chip card
CN107230068A (en) Use the method and system of viewable numbers currency chip card payout figure currency
CN105389725A (en) Pre-input platform and method, type-in equipment and method, and form filling method and system
CN107230049A (en) The method and system of digital cash is provided
CN107292747A (en) Save the optimization method and device of processing from damage
CN103020506B (en) A kind of combination is taken pictures and the Key equipment of bar code identification technology and method
CN101741956A (en) Mobile phone
CN107240010A (en) The method and system of digital cash is transferred to digital cash chip card
CN107292579A (en) Declaration form saves treating method and apparatus from damage
CN108230139A (en) A kind of method and system opened an account using self-service device progress deposit receipt
CN104200385A (en) Method and system of self-service teller machine for transacting new house loan service
CN204066261U (en) Self-servicely write comments on a document all-in-one
CN201629005U (en) Bank card making system and bank card changing system
US20120271764A1 (en) Financial trade method and trade system using mobile device for the same
CN103136874A (en) Bill processing method based on self-service terminal
KR20170052328A (en) System and method for confirming real name in non-face using mobile terminal
CN201601714U (en) Mobile phone

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130403