CN103269328A - Authentication system based on graphic information exchange and method thereof - Google Patents

Authentication system based on graphic information exchange and method thereof Download PDF

Info

Publication number
CN103269328A
CN103269328A CN2013100733417A CN201310073341A CN103269328A CN 103269328 A CN103269328 A CN 103269328A CN 2013100733417 A CN2013100733417 A CN 2013100733417A CN 201310073341 A CN201310073341 A CN 201310073341A CN 103269328 A CN103269328 A CN 103269328A
Authority
CN
China
Prior art keywords
graphical information
module
information
user
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2013100733417A
Other languages
Chinese (zh)
Inventor
孙国华
李宾
陈景辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Orient Information Technology Co Ltd
Original Assignee
陈景辉
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 陈景辉 filed Critical 陈景辉
Priority to CN2013100733417A priority Critical patent/CN103269328A/en
Publication of CN103269328A publication Critical patent/CN103269328A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses an authentication system based on graphic information exchange and a method thereof, which are suitable for transaction authentication of Internet bank or Internet payment, and are also suitable for Internet identity authentication or transaction authentication. The system comprises a client and a server side. The method comprises the following steps: realizing offline and asynchronous graph-based data exchange among modules of the client; acquiring user transaction information, a user PIN (Personal Identification Number) and user position information; and authenticating the information through the server side. According to the system and the method, an authentication system based on graphic information and an acquisition, processing and authentication method for key information are established, so that a user can operate Internet bank and Internet payment safely and conveniently.

Description

A kind of Verification System and method based on the graphical information exchange
Technical field
The present invention relates to Web bank, online payment, network ID authentication, electronic signature field, specifically is a kind of Verification System and method based on the graphical information exchange.
Background technology
In bank, third party's payment and the authentication of diverse network application identity on the net, mainly use two kinds of authentication methods at present.A kind of electronic signature that is based on the PKI asymmetric key algorithm, a kind of dynamic password that is based on symmetric key algorithm.Wherein, based on the electronic signature technology of asymmetric key algorithm, owing to have the characteristic of anti-repudiation, thus its security reliability as authentication is higher.The use of combined with hardware carrier and configuration independently show and the input validation device after, be referred to as senior USB Key, its security reliability is unquestionable.But the use of USB Key require to carry out real-time authentication under online environment, so its range of application is very restricted.Its application at present only is confined under the computer network environment, and the network of the communication network of mobile phone, ATM, POS machine private network and other non-on-line Application environment all is difficult to use USB Key as authentication means.For addressing this problem, be one based on the dynamic password technology of symmetric key algorithm and well replenish.Because the working mechanism of dynamic password technology emphasizes to move under environment off-line, non real-time exactly.Therefore, the dynamic password technology is the authentication means that is fit to be applied in multiple electronic channel, and the popularity of its application has obtained fully certainly.But the greatest drawback of dynamic password product is that its fail safe is a pair of contradiction with controlling convenience.Dynamic password authentication simple to operate, its fail safe is often lower, to such an extent as to can't take precautions against very general phishing attack; The trading signature authentication that fail safe is higher, its Operating Complexity is very high, and in order to guarantee authenticating safety, the user is after having submitted transaction request to, must on dynamic password token, import the various Transaction Informations that transaction request comprises again, as contents such as number of the account, the amount of money.Be further tightening security property, user PIN also needs manual input.So not only greatly reduce the user and use interest, also can cause more typing mistake.Also corresponding raising of equipment cost has further reduced the use popularity rate simultaneously.For the dynamic password product, prior art can't break through above-mentioned bottleneck.
 
Summary of the invention
Simple to operate in order to solve existing dynamic password authentication, but its fail safe is often lower; And the trading signature authentication security is higher, but the very high problem of its Operating Complexity the invention discloses a kind of Verification System and method based on the graphical information exchange.
Technical scheme of the present invention is as follows: a kind of Verification System based on the graphical information exchange, comprise client and service end, it is characterized in that described client comprises data transmission module, graphical information display module, graphical information scanner and figure dynamic password token:
This data transmission module be used for to receive patterned trading information data that described service end sends and sends information such as trading password to service end;
This graphical information display module is used for the trading information data in the specific region display graphicsization;
This figure dynamic password token for generation of dynamic user PIN, and is presented on the token screen with patterned form;
This graphical information scanner comprises:
Graphical information scanning and conversion identification module, be used for that the graphical information display module is presented at the graphical transaction data of specific region or the graphics data on the figure dynamic password token is identified, and conversion deciphering is general standard character, and may be displayed on the graphical information scanner screen; And:
Position information source is used for providing positional information, as: the IP address of GPS locating information, mobile communication base station location information or mobile Internet etc.; And:
The data encryption computing module is used for location information, Transaction Information, user PIN etc., is encrypted computing by user key, and generates corresponding trading password, and this trading password is carried out graphical treatment and output;
Described service end comprises transaction and graphical information generation module, authentication module:
This transaction and graphical information generation module, be used for the transaction request such as account transfer, payment or inquiry submitted to of bank or payment platform on the net with the user, from general character style, encrypt and convert to patterned trading information data, and these data are sent to client;
This authentication module, be used for receiving the trading password that client is sent, and the residing IP of client address inquired about, while is at the user PIN of service end calling and obtaining user, transaction request content in conjunction with user's submission, algorithm according to identical with client data cryptographic calculation module authenticates trading password.
Described service end transaction and graphical information generation module, the transaction request that the user can be submitted to is encrypted with symmetric encipherment algorithm or rivest, shamir, adelman; Data encrypted can convert general two-dimension code, bar code or other encoding of graphs form to.
Described client graphical information display module, can be on screen display graphics information, or on other media the output print graphical information.
Described client graphical information scanning and conversion identification module can be identified conversion general two-dimension code, bar code, or the non-general dot pattern form of identification conversion, or the data message of identification character form.
Described client graphical information scanning and conversion identification module can scan and identification conversion graphical information at screen, or in other medium scannings and identification conversion graphical information.
Described client graphical information scanning and conversion identification module can obtain and identify encryption or the unencrypted dynamic password that is sent by described figure dynamic password token by mode active or the passive and wireless communication.
Described figure dynamic password token can show dynamic password with patterned form, or shows dynamic password with character style; Can also send and encrypt or unencrypted dynamic password with active or passive wireless communication mode.
Described data encryption computing module after generating trading password, is encrypted the trading password of character style, and converts the dot pattern form to; Can also send and encrypt or unencrypted trading password with active or passive wireless communication mode.
A kind of authentication method based on the graphical information exchange is characterized in that described method comprises:
Step 1: described client terminal data transmission module receives the patterned trading information data that described service end is sent, and patterned trading information data is transmitted to the graphical information display module;
Step 2: the graphical information display module is presented at the specific region with patterned trading information data;
Step 3: the graphical information scanner is aimed at the specific region, and patterned Transaction Information is scanned identification, and the conversion deciphering is general standard character, simultaneously Transaction Information is submitted to the data encryption computing module and is presented on the graphical information scanner screen;
Step 4: the display screen of graphical information scanner alignment patterns dynamic password token, the user PIN of scanning patterization, and be converted to general standard character, simultaneously user PIN is submitted to the data encryption computing module and be presented on the graphical information scanner screen;
Or: the user is manual input user PIN on the graphical information scanner, simultaneously user PIN is submitted to the data encryption computing module;
Step 5: the data encryption computing module reads the positional information that position information source provides;
Step 6: data encryption computing module location information, Transaction Information, user PIN etc. are encrypted computing by user key; Treat the user after the graphical information scanner is confirmed, the data encryption computing module generates corresponding trading password and is presented on the graphical information scanner screen;
Or: the data encryption computing module is encrypted computing to Transaction Information, user PIN etc. by user key; Treat the user after the graphical information scanner is confirmed, the data encryption computing module generates corresponding trading password and is presented on the graphical information scanner screen;
Step 7: the user is with the manual data transmission module that inputs to described client of trading password, and data transmission module sends to described server side authentication module with trading password;
Step 8: the authentication module of described service end is inquired about the residing IP of client address from service end behind the trading password that the reception client is sent;
Step 9: described authentication module is at the user PIN of service end calling and obtaining user;
Step 10: authentication module is to positional information (IP address), the user PIN of client, and the transaction request content of submitting in conjunction with the user, according to the algorithm identical with client data cryptographic calculation module, be encrypted computing by user key, simultaneously to the trading password authentication of comparing;
Or: authentication module is to user PIN, and the transaction request content of submitting in conjunction with the user, and the algorithm according to identical with client data cryptographic calculation module is encrypted computing by user key, simultaneously to the trading password authentication of comparing.
Omit described step 5 or/and step 8.
Verification System and method based on the graphical information exchange provided by the invention embody following beneficial effect:
1, the various Transaction Informations that comprise of the transaction request submitted to of user as contents such as number of the account, the amount of money, no longer need the user to repeat input on dynamic password token, but are finished automatically by graphic scanner.The craft input of user PIN also is to be replaced by graphic scanner.
2, the present invention as one of authentication key element, has solved false website, fishing and man-in-the-middle attack with positional information more targetedly.Because above-mentioned attack is often attacked the user not at same position with quilt.
3, the present invention becomes the dynamical fashion that is produced by dynamic password token with user PIN by common static mode, has further promoted fail safe.
4, because dynamic password token can be used as the hardware carrier of certifying key information, graphic scanner can be realized by software with existing equipment.To under the situation that does not reduce fail safe, reduce cost greatly like this.
Description of drawings
Fig. 1 is the structured flowchart of a kind of Verification System based on graphical information exchange provided by the invention.
Fig. 2 is the flow chart of a kind of authentication method based on graphical information exchange provided by the invention.
Embodiment
In order to make the purpose, technical solutions and advantages of the present invention clearer, below in conjunction with embodiment and accompanying drawing, the present invention is described in further details.At this, exemplary embodiment of the present invention and explanation thereof are used for explaining the present invention, and be not as a limitation of the invention.
The user refers to set up number of the account in bank in the technical scheme that the embodiment of the invention provides, and open the client of Web bank, client comprises the subscriber computer of having networked, dynamic password token and the smart mobile phone that bank provides, and service end is Web bank's server of bank.
Be illustrated in figure 1 as a kind of Verification System structured flowchart based on the graphical information exchange that the embodiment of the invention provides.This system can be the internet bank trade Verification System of bank, also can be the online payment Verification System of third party's payment platform.This system comprises: client 10 and service end 20, client 10 comprise graphic scanner 101, computer 102 and figure dynamic password token 103; Service end 20 comprises transaction and graphical information generation module 201 and authentication module 202.
Wherein, graphic scanner 101 can be realized by smart mobile phone, comprise:
Graphical information scanning and conversion identification module 1011 can realize that graphical information can be made of two-dimension code by the camera function of smart mobile phone, and graphical information scanning is with modular converter 1011 scanning two-dimension codes and be converted to standard character.And:
Data encryption computing module 1012, be installed in the operating system of smart mobile phone, be used for location information, Transaction Information, user PIN etc., be encrypted computing by user key, and generate corresponding trading password, can also carry out graphical treatment and output to this trading password.And:
Position information source 1013, the positioning function by calling smart mobile phone GPS positioning function or mobile communication base station or the IP address of mobile Internet etc. are used for obtaining positional information.
Described graphical information scanning and conversion identification module 1011 can also obtain and identify encryption or the unencrypted figure dynamic password (figure or character data information) that is sent by figure dynamic password token 103 by mode active or the passive and wireless communication.
Described data encryption computing module 1012 is after generating trading password, the trading password of character style is encrypted, and convert the dot pattern form to, and adopt the figure collector camera of data transmission module 1021 (as be connected) that the trading password of this dot pattern form is input to described data transmission module 1021.Data encryption computing module 1012 or with active or passive wireless communication mode will be encrypted or unencrypted trading password sends to data transmission module 1021 or directly sends to authentication module 202 and authenticates.
The subscriber computer of computer 102 for having networked comprises:
Data transmission module 1021 can be the B/S structure, also can be the client functionality of C/S structure, be used for to receive patterned trading information data that described service end sends and sends information such as trading password to service end; And:
Graphical information display module 1022 can be the B/S structure equally, also can be the client functionality of C/S structure, is used for the trading information data in the specific region display graphicsization.
The output of data transmission module 1021 is connected with the input of graphical information display module 1022.
Figure dynamic password token 103 is the authenticating user identification equipment that bank provides, and can show with patterned form (as, two-dimension code) also can character style show dynamic password by dynamic password.Graphical information scanning simultaneously also can show that to this character style dynamic password scans identification with graphics mode with conversion identification module 1011.
Described figure dynamic password token 103 can also send encryption or unencrypted dynamic password to graphical information scanning and conversion identification module 1011 with active or passive wireless communication mode.
Graphical information scanning is connected with the output of figure dynamic password token 103 with graphical information display module 1022 respectively with two inputs of conversion identification module 1011, and graphical information scanning is connected with the different inputs of data encryption computing module 1012 respectively with the output of conversion identification module 1011 and the output of position information source 1013; The output of data encryption computing module 1012 is connected with 1021 inputs of data transmission module of computer 102.
The function of service end 20:
Transaction and graphical information generation module 201, be used for the transaction request such as account transfer, payment or inquiry submitted to of bank or payment platform on the net with the user, from general character style, encrypt and convert to patterned trading information data (as, and these data are sent to another input of the data transmission module 1021 of client 10 two-dimension code).
Authentication module 202, be used for to receive from the output of the data transmission module 1021 of client 10() trading password sent, and the residing IP of client address inquired about, while is at the user PIN of service end calling and obtaining user, transaction request content in conjunction with user's submission, algorithm according to identical with client data cryptographic calculation module authenticates trading password.
Be illustrated in figure 2 as a kind of authentication method flow chart based on the graphical information exchange that the embodiment of the invention provides.The application that the internet bank trade that adopts system shown in Figure 1 to carry out authenticates, this method may further comprise the steps:
Step 1: client 10 data transmission modules 1021 are on subscriber computer 102, receive the service end 20(of Web bank transaction and graphical information generation module 201) the patterned trading information data that sends, and the patterned trading information data that will receive is transmitted to graphical information display module 1022.
Step 2: graphical information display module 1022 is presented at the specific region with patterned trading information data.Concrete outcome is to demonstrate the two-dimension code figure at the subscriber computer screen.
Step 3: the user will aim at shown two-dimension code figure on the subscriber computer screen as the smart mobile phone of graphical information scanner 101, the two-dimension code figure is scanned identification, and (by graphical information scanning and conversion identification module 1011) conversion deciphering is general standard character, simultaneously Transaction Information submitted to data encryption computing module 1012 and is presented on the smart mobile phone screen.
Step 4: the user will be as the display screen of the smart mobile phone alignment patterns dynamic password token 103 of graphical information scanner 101, the user PIN of scanning two-dimension code form, and (by graphical information scanning and conversion identification module 1011) be converted to general standard character, simultaneously user PIN submitted to data encryption computing module 1012 and be presented on the smart mobile phone screen.Perhaps: the user goes up manual input user PIN at graphical information scanner (smart mobile phone), simultaneously user PIN is submitted to data encryption computing module 1012.
Step 5: the data encryption computing module 1012 in the smart mobile phone reads the positional information that position information source 1013 provides.Step 5 also can be omitted.
Step 6: data encryption computing module 1012 location information in the smart mobile phone, Transaction Information, user PIN etc. are encrypted computing by user key.Treat the user after smart mobile phone is confirmed, data encryption computing module 1012 generates corresponding trading password and is presented on the smart mobile phone screen.
Or: 1012 pairs of Transaction Informations of data encryption computing module, user PIN etc. are encrypted computing by user key; Treat the user after graphical information scanner (smart mobile phone) is confirmed, data encryption computing module 1012 generates corresponding trading password and is presented on the screen of graphical information scanner (smart mobile phone).
Step 7: the user is with the manual input of trading password subscriber computer 102, and the data transmission module 1021 in the subscriber computer sends to trading password the authentication module 202 of Web bank's service end 20 after receiving trading password simultaneously.
Step 8: the authentication module 202 of Web bank's service end is inquired about from 20 pairs of clients of service end, 10 residing IP addresses after receiving the trading password that client sends, and is specially the IP address lookup function of calling service end 20, and receives Query Result.Step 8 also can be omitted.
Step 9: the authentication module 202 of Web bank's service end is at the user PIN of service end calling and obtaining user, be specially authentication module 202 to the dynamic password authentication server (prior art of Web bank's service end 20, not shown) user ID is provided, to submit the dynamic password authentication server to user PIN is carried out computing.
Step 10: the positional information of 202 pairs of clients 10 of authentication module (IP address), user PIN, and the transaction request content of submitting in conjunction with the user, according to the algorithm identical with client data cryptographic calculation module 1012, be encrypted computing by user key, simultaneously to the trading password authentication of comparing.Be specially authentication module 202 and continue submit the positional information of client, user's trading information data and trading password to the dynamic password authentication server, and receive success that the dynamic password authentication server returns or the authentication result of failure.
Step 10 or: the transaction request content that authentication module 202 is only submitted in conjunction with the user user PIN, the algorithm according to identical with client data cryptographic calculation module is encrypted computing by user key, simultaneously to the trading password authentication of comparing.
The concrete data processing method that the present invention adopts in each above-mentioned step all adopts routine techniques.
Above-described embodiment further describes purpose of the present invention, technical scheme and beneficial effect.Institute is understood that; the above is the specific embodiment of the present invention only, and is not intended to limit the scope of the invention, and is within the spirit and principles in the present invention all; any modification of making, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (12)

1. the Verification System based on the graphical information exchange comprises client and service end, it is characterized in that described client comprises data transmission module, graphical information display module, graphical information scanner and figure dynamic password token; Described service end comprises transaction and graphical information generation module, authentication module.
2. the Verification System based on graphical information exchange as claimed in claim 1, it is characterized in that, this data transmission module of described client be used for to receive patterned trading information data that described service end sends and sends information such as trading password to service end; This graphical information display module is used for the trading information data in the specific region display graphicsization; This figure dynamic password token for generation of dynamic user PIN, and is presented on the token screen with patterned form;
This graphical information scanner comprises: graphical information scanning and conversion identification module, position information source and data encryption computing module, wherein:
This graphical information scanning and conversion identification module, be used for that the graphical information display module is presented at the graphical transaction data of specific region or the graphics data on the figure dynamic password token is identified, and conversion deciphering is general standard character, and may be displayed on the graphical information scanner screen;
This position information source is used for providing positional information, as: the IP address of GPS locating information, mobile communication base station location information or mobile Internet etc.;
This data encryption computing module is used for location information, Transaction Information, user PIN etc., is encrypted computing by user key, and generates corresponding trading password, and this trading password is carried out graphical treatment and output.
3. the Verification System based on graphical information exchange as claimed in claim 1 is characterized in that, described described service end comprises transaction and graphical information generation module, authentication module, wherein:
This transaction and graphical information generation module, be used for the transaction request such as account transfer, payment or inquiry submitted to of bank or payment platform on the net with the user, from general character style, encrypt and convert to patterned trading information data, and these data are sent to client;
This authentication module, be used for receiving the trading password that client is sent, and the residing IP of client address inquired about, while is at the user PIN of service end calling and obtaining user, transaction request content in conjunction with user's submission, algorithm according to identical with client data cryptographic calculation module authenticates trading password.
4. the Verification System based on the graphical information exchange as claimed in claim 1 is characterized in that, described service end transaction and graphical information generation module, and the transaction request that the user can be submitted to is encrypted with symmetric encipherment algorithm or rivest, shamir, adelman; Data encrypted can convert general two-dimension code, bar code or other encoding of graphs form to.
5. the Verification System based on graphical information exchange as claimed in claim 1 is characterized in that, described client graphical information display module, can be on screen display graphics information, or on other media the output print graphical information.
6. the Verification System based on graphical information exchange as claimed in claim 1, it is characterized in that, described client graphical information scanning and conversion identification module, can identify conversion general two-dimension code, bar code, or the non-general dot pattern form of identification conversion, or the data message of identification character form.
7. the Verification System based on graphical information exchange as claimed in claim 1, it is characterized in that, described client graphical information scanning and conversion identification module can scan and identification conversion graphical information at screen, or in other medium scannings and identification conversion graphical information.
8. the Verification System based on graphical information exchange as claimed in claim 1, it is characterized in that, described client graphical information scanning and conversion identification module can obtain and identify encryption or the unencrypted dynamic password that is sent by described figure dynamic password token by mode active or the passive and wireless communication.
9. the Verification System based on the graphical information exchange as claimed in claim 1 is characterized in that, described figure dynamic password token can show dynamic password with patterned form, or shows dynamic password with character style; Can also send and encrypt or unencrypted dynamic password with active or passive wireless communication mode.
10. the Verification System based on graphical information exchange as claimed in claim 1 is characterized in that, described data encryption computing module after generating trading password, is encrypted the trading password of character style, and converts the dot pattern form to; Can also send and encrypt or unencrypted trading password with active or passive wireless communication mode.
11. the authentication method based on the Verification System of the described graphical information exchange of claim 1 is characterized in that, may further comprise the steps:
Step 1: described client terminal data transmission module receives the patterned trading information data that described service end is sent, and patterned trading information data is transmitted to the graphical information display module;
Step 2: the graphical information display module is presented at the specific region with patterned trading information data;
Step 3: the graphical information scanner is aimed at the specific region, and patterned Transaction Information is scanned identification, and the conversion deciphering is general standard character, simultaneously Transaction Information is submitted to the data encryption computing module and is presented on the graphical information scanner screen;
Step 4: the display screen of graphical information scanner alignment patterns dynamic password token, the user PIN of scanning patterization, and be converted to general standard character, simultaneously user PIN is submitted to the data encryption computing module and be presented on the graphical information scanner screen;
Or: the user is manual input user PIN on the graphical information scanner, simultaneously user PIN is submitted to the data encryption computing module;
Step 5: the data encryption computing module reads the positional information that position information source provides;
Step 6: data encryption computing module location information, Transaction Information, user PIN etc. are encrypted computing by user key; Treat the user after the graphical information scanner is confirmed, the data encryption computing module generates corresponding trading password and is presented on the graphical information scanner screen;
Or: the data encryption computing module is encrypted computing to Transaction Information, user PIN etc. by user key; Treat the user after the graphical information scanner is confirmed, the data encryption computing module generates corresponding trading password and is presented on the graphical information scanner screen;
Step 7: the user is with the manual data transmission module that inputs to described client of trading password, and data transmission module sends to described server side authentication module with trading password;
Step 8: the authentication module of described service end is inquired about the residing IP of client address from service end behind the trading password that the reception client is sent;
Step 9: described authentication module is at the user PIN of service end calling and obtaining user;
Step 10: authentication module is to positional information (IP address), the user PIN of client, and the transaction request content of submitting in conjunction with the user, according to the algorithm identical with client data cryptographic calculation module, be encrypted computing by user key, simultaneously to the trading password authentication of comparing;
Or: authentication module is to user PIN, and the transaction request content of submitting in conjunction with the user, and the algorithm according to identical with client data cryptographic calculation module is encrypted computing by user key, simultaneously to the trading password authentication of comparing.
12. the authentication method based on the graphical information exchange as claimed in claim 11 is characterized in that, omits described step 5 or/and step 8.
CN2013100733417A 2013-03-08 2013-03-08 Authentication system based on graphic information exchange and method thereof Pending CN103269328A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2013100733417A CN103269328A (en) 2013-03-08 2013-03-08 Authentication system based on graphic information exchange and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2013100733417A CN103269328A (en) 2013-03-08 2013-03-08 Authentication system based on graphic information exchange and method thereof

Publications (1)

Publication Number Publication Date
CN103269328A true CN103269328A (en) 2013-08-28

Family

ID=49012937

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2013100733417A Pending CN103269328A (en) 2013-03-08 2013-03-08 Authentication system based on graphic information exchange and method thereof

Country Status (1)

Country Link
CN (1) CN103269328A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103905206A (en) * 2014-04-03 2014-07-02 江苏先安科技有限公司 Cross-equipment and cross-application identity authentication method based on data image coding
CN104394002A (en) * 2014-12-12 2015-03-04 恒宝股份有限公司 Dynamic password authentication method and system
WO2015103886A1 (en) * 2014-01-07 2015-07-16 Tencent Technology (Shenzhen) Company Limited Numerical value transferring method, terminal, server, and system
CN105337946A (en) * 2014-08-13 2016-02-17 阿里巴巴集团控股有限公司 Webpage forgery prevention verification method and device
CN105741115A (en) * 2014-12-11 2016-07-06 中国电信股份有限公司 Payment authentication method, device and system
CN106302381A (en) * 2015-06-24 2017-01-04 埃森哲环球服务有限公司 Device authentication
CN106911479A (en) * 2017-03-22 2017-06-30 北京华大信安科技有限公司 A kind of security certification system, method and terminal device
CN104599112B (en) * 2013-10-30 2018-01-12 腾讯科技(深圳)有限公司 A kind of information transferring method, device and system
CN108985750A (en) * 2018-06-11 2018-12-11 北京航空航天大学 The method of time-based two dimensional code transaction closed loop certification
CN110969783A (en) * 2019-12-12 2020-04-07 镇江市第一人民医院 Medical insurance and multi-payment-mode integrated settlement processing system and method
US10977650B2 (en) 2013-10-30 2021-04-13 Tencent Technology (Shenzhen) Company Limited Information transmission method, apparatus and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040230610A1 (en) * 2000-01-05 2004-11-18 Gutierrez-Sheris Luis Eduardo Money-transfer techniques
CN102075547A (en) * 2011-02-18 2011-05-25 北京天地融科技有限公司 Dynamic password generating method and device and authentication method and system
CN102449651A (en) * 2011-01-21 2012-05-09 深圳市年年卡网络科技有限公司 Short-distance payment system and payment procedure based on graphs
CN102685704A (en) * 2012-05-16 2012-09-19 钱袋网(北京)信息技术有限公司 Method and system for mobile phone trading
CN102842081A (en) * 2011-06-23 2012-12-26 上海易悠通信息科技有限公司 Method for generating two-dimensional code and implementing mobile payment by mobile phone

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040230610A1 (en) * 2000-01-05 2004-11-18 Gutierrez-Sheris Luis Eduardo Money-transfer techniques
CN102449651A (en) * 2011-01-21 2012-05-09 深圳市年年卡网络科技有限公司 Short-distance payment system and payment procedure based on graphs
CN102075547A (en) * 2011-02-18 2011-05-25 北京天地融科技有限公司 Dynamic password generating method and device and authentication method and system
CN102842081A (en) * 2011-06-23 2012-12-26 上海易悠通信息科技有限公司 Method for generating two-dimensional code and implementing mobile payment by mobile phone
CN102685704A (en) * 2012-05-16 2012-09-19 钱袋网(北京)信息技术有限公司 Method and system for mobile phone trading

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11972428B2 (en) 2013-10-30 2024-04-30 Tencent Technology (Shenzhen) Company Limited Information transmission method, apparatus and system
US10977650B2 (en) 2013-10-30 2021-04-13 Tencent Technology (Shenzhen) Company Limited Information transmission method, apparatus and system
CN104599112B (en) * 2013-10-30 2018-01-12 腾讯科技(深圳)有限公司 A kind of information transferring method, device and system
WO2015103886A1 (en) * 2014-01-07 2015-07-16 Tencent Technology (Shenzhen) Company Limited Numerical value transferring method, terminal, server, and system
CN103905206A (en) * 2014-04-03 2014-07-02 江苏先安科技有限公司 Cross-equipment and cross-application identity authentication method based on data image coding
CN105337946B (en) * 2014-08-13 2019-05-14 阿里巴巴集团控股有限公司 The method and apparatus of webpage fake certification
CN105337946A (en) * 2014-08-13 2016-02-17 阿里巴巴集团控股有限公司 Webpage forgery prevention verification method and device
CN105741115A (en) * 2014-12-11 2016-07-06 中国电信股份有限公司 Payment authentication method, device and system
CN104394002A (en) * 2014-12-12 2015-03-04 恒宝股份有限公司 Dynamic password authentication method and system
US10623394B2 (en) 2015-06-24 2020-04-14 Accenture Global Services Limited Device authentication
CN106302381B (en) * 2015-06-24 2020-03-03 埃森哲环球服务有限公司 Network, module, method and computer-readable medium for providing secure authentication
CN106302381A (en) * 2015-06-24 2017-01-04 埃森哲环球服务有限公司 Device authentication
CN106911479A (en) * 2017-03-22 2017-06-30 北京华大信安科技有限公司 A kind of security certification system, method and terminal device
CN108985750A (en) * 2018-06-11 2018-12-11 北京航空航天大学 The method of time-based two dimensional code transaction closed loop certification
CN108985750B (en) * 2018-06-11 2021-04-09 北京航空航天大学 Two-dimensional code transaction closed-loop authentication method based on time
CN110969783A (en) * 2019-12-12 2020-04-07 镇江市第一人民医院 Medical insurance and multi-payment-mode integrated settlement processing system and method

Similar Documents

Publication Publication Date Title
CN103269328A (en) Authentication system based on graphic information exchange and method thereof
CN108270571B (en) Internet of Things identity authorization system and its method based on block chain
US8661254B1 (en) Authentication of a client using a mobile device and an optical link
CN101340436B (en) Method and apparatus implementing remote access control based on portable memory apparatus
US20120278628A1 (en) Digital Signature Method and System
EP2932428B1 (en) Method of allowing establishment of a secure session between a device and a server
CN1234662A (en) Enciphered ignition treatment method and apparatus thereof
CN103391197A (en) Web identity authentication method based on mobile token and NFC technology
CN101815091A (en) Cipher providing equipment, cipher authentication system and cipher authentication method
CN101247407A (en) Network authentication service system and method
US20160087949A1 (en) Establishing secure digital relationship using symbology
CN113612605A (en) Method, system and equipment for enhancing MQTT protocol identity authentication by using symmetric cryptographic technology
CN103856468A (en) Authentication system and method
CN101291227A (en) Password inputting method, device and system
CN102833244A (en) Communication method for authentication by fingerprint information
CN101282216B (en) Method for switching three-partner key with privacy protection based on password authentication
CN104486087A (en) Digital signature method based on remote hardware security modules
CN110505055A (en) Based on unsymmetrical key pond to and key card outer net access identity authentication method and system
CN104077690A (en) One-time password generation method and device, authentication method and authentication system
Rao et al. Authentication using mobile phone as a security token
CN105323063A (en) Identity verification method of mobile terminal and fixed intelligent terminal based on two-dimensional code
CN103873477A (en) Access authentication method based on two-dimension code and asymmetric encryption in agricultural material Internet of Things
Goel et al. LEOBAT: Lightweight encryption and OTP based authentication technique for securing IoT networks
CN110176989A (en) Quantum communications service station identity identifying method and system based on unsymmetrical key pond
CN114070568A (en) Data processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: QINGDAO ORIENTAL TUOXUN INFORMATION TECHNOLOGY CO.

Free format text: FORMER OWNER: CHEN JINGHUI

Effective date: 20140529

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 100070 FENGTAI, BEIJING TO: 266000 QINGDAO, SHANDONG PROVINCE

TA01 Transfer of patent application right

Effective date of registration: 20140529

Address after: 266000 Shandong city of Qingdao province Hongkong City Department of Finance Building 2405 West Road

Applicant after: Qingdao Orient Information Technology Co., Ltd.

Address before: 100070 No. 6, No. 5, No. 17, No. 188, South four ring road, Beijing, Fengtai District

Applicant before: Chen Jinghui

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130828