CN103718184B - 认证系统和认证方法 - Google Patents
认证系统和认证方法 Download PDFInfo
- Publication number
- CN103718184B CN103718184B CN201280029327.0A CN201280029327A CN103718184B CN 103718184 B CN103718184 B CN 103718184B CN 201280029327 A CN201280029327 A CN 201280029327A CN 103718184 B CN103718184 B CN 103718184B
- Authority
- CN
- China
- Prior art keywords
- certification
- password
- disposal password
- certificate server
- generates
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000012795 verification Methods 0.000 title claims abstract description 36
- 238000000034 method Methods 0.000 title claims description 24
- 238000011084 recovery Methods 0.000 claims description 4
- 230000000052 comparative effect Effects 0.000 claims description 3
- 230000006870 function Effects 0.000 description 14
- 238000010586 diagram Methods 0.000 description 13
- 230000005540 biological transmission Effects 0.000 description 6
- 238000012937 correction Methods 0.000 description 6
- 238000012545 processing Methods 0.000 description 4
- 238000006243 chemical reaction Methods 0.000 description 3
- 238000004891 communication Methods 0.000 description 3
- 230000010355 oscillation Effects 0.000 description 3
- 230000015572 biosynthetic process Effects 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 239000000203 mixture Substances 0.000 description 2
- 238000003786 synthesis reaction Methods 0.000 description 2
- 238000013475 authorization Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 125000004122 cyclic group Chemical group 0.000 description 1
- 230000005611 electricity Effects 0.000 description 1
- 239000000284 extract Substances 0.000 description 1
- PCHJSUWPFVWCPO-UHFFFAOYSA-N gold Chemical compound [Au] PCHJSUWPFVWCPO-UHFFFAOYSA-N 0.000 description 1
- 229910052737 gold Inorganic materials 0.000 description 1
- 239000010931 gold Substances 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 238000005070 sampling Methods 0.000 description 1
- 229910052709 silver Inorganic materials 0.000 description 1
- 239000004332 silver Substances 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/385—Payment protocols; Details thereof using an alias or single-use codes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4012—Verifying personal identification numbers [PIN]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/65—Environment-dependent, e.g. using captured environmental data
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Accounting & Taxation (AREA)
- Signal Processing (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Finance (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Telephonic Communication Services (AREA)
- Mobile Radio Communication Systems (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (4)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2011-132764 | 2011-06-15 | ||
JP2011132764A JP5994136B2 (ja) | 2011-06-15 | 2011-06-15 | 認証システム及び認証方法 |
PCT/JP2012/063247 WO2012172947A1 (ja) | 2011-06-15 | 2012-05-24 | 認証システム及び認証方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN103718184A CN103718184A (zh) | 2014-04-09 |
CN103718184B true CN103718184B (zh) | 2016-10-12 |
Family
ID=47356941
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201280029327.0A Expired - Fee Related CN103718184B (zh) | 2011-06-15 | 2012-05-24 | 认证系统和认证方法 |
Country Status (4)
Country | Link |
---|---|
US (1) | US9137243B2 (zh) |
JP (1) | JP5994136B2 (zh) |
CN (1) | CN103718184B (zh) |
WO (1) | WO2012172947A1 (zh) |
Families Citing this family (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB2546025B (en) | 2010-10-01 | 2017-08-23 | Asio Ltd | A Transaction authenticating device and method |
US8930005B2 (en) | 2012-08-07 | 2015-01-06 | Sonos, Inc. | Acoustic signatures in a playback system |
EP2940905B1 (en) * | 2012-12-28 | 2019-10-09 | Rakuten, Inc. | Ultrasonic-wave communication system |
KR20150015793A (ko) * | 2013-08-01 | 2015-02-11 | 삼성전자주식회사 | 화상형성장치 및 화상형성장치의 사용자 인증 방법 |
JP5555799B1 (ja) * | 2013-10-01 | 2014-07-23 | さくら情報システム株式会社 | ワンタイムパスワード装置、方法及びプログラム |
KR101536595B1 (ko) * | 2014-02-21 | 2015-07-14 | 주식회사 에스원 | 음파 데이터 통신과 otp를 이용한 출입자 인증 방법 및 이를 이용한 출입자 인증 시스템 |
US10516657B2 (en) | 2014-04-24 | 2019-12-24 | Mcafee, Llc | Methods and apparatus to enhance security of authentication |
CN104159224A (zh) * | 2014-07-22 | 2014-11-19 | 上海众人科技有限公司 | 一种移动终端数字认证系统及方法 |
JP6037466B2 (ja) * | 2014-07-30 | 2016-12-07 | インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation | 認証装置、プログラム及び方法 |
US9461987B2 (en) * | 2014-08-14 | 2016-10-04 | Bank Of America Corporation | Audio authentication system |
CN104580150A (zh) * | 2014-12-03 | 2015-04-29 | 国网浙江省电力公司信息通信分公司 | 专网专用的身份认证方法 |
EP3032795A1 (en) * | 2014-12-11 | 2016-06-15 | Tatra banka, a. s. | Identification module for two-factor authentication with any longitudinal mechanical oscillation of air such us sound waves as a transmission channel |
US10530767B2 (en) | 2015-03-23 | 2020-01-07 | Telefonaktiebolaget Lm Ericsson (Publ) | Methods and user device and authenticator device for authentication of the user device |
JP2017027207A (ja) * | 2015-07-17 | 2017-02-02 | ソフトバンク株式会社 | 認証システム |
KR101696400B1 (ko) * | 2015-09-04 | 2017-01-16 | 주식회사 인포소닉 | 음파 신호를 이용한 모바일 인증 서비스 제공 방법 및 이를 구현하기 위한 모바일 인증 시스템 |
CN105873047A (zh) * | 2015-10-21 | 2016-08-17 | 乐卡汽车智能科技(北京)有限公司 | 无线局域网用户认证方法及系统、终端设备 |
CN105681350B (zh) * | 2016-03-21 | 2018-08-10 | 武汉大学 | 一种基于环境相似的零交互双因素认证系统及方法 |
KR101801851B1 (ko) * | 2016-05-11 | 2017-11-28 | 주식회사 인포소닉 | 음파 신호를 이용한 2채널 otp 인증 서비스 제공 방법 및 이를 구현하기 위한 인증 시스템 |
CN106100845B (zh) * | 2016-06-06 | 2021-06-18 | 徐伟达 | 一种利用声波通信的身份认证方法及其系统 |
JP6093102B1 (ja) | 2016-08-22 | 2017-03-08 | パスロジ株式会社 | 認証システム、ならびに、プログラム |
GB201617408D0 (en) | 2016-10-13 | 2016-11-30 | Asio Ltd | A method and system for acoustic communication of data |
GB201617409D0 (en) | 2016-10-13 | 2016-11-30 | Asio Ltd | A method and system for acoustic communication of data |
KR102526959B1 (ko) * | 2016-10-27 | 2023-05-02 | 삼성전자주식회사 | 전자 장치 및 그의 동작 방법 |
JP6835312B2 (ja) * | 2017-02-09 | 2021-02-24 | パスロジ株式会社 | 認証システム、ならびに、プログラム |
GB201704636D0 (en) | 2017-03-23 | 2017-05-10 | Asio Ltd | A method and system for authenticating a device |
US11218348B2 (en) | 2017-04-14 | 2022-01-04 | Samsung Electronics Co., Ltd. | Acoustic secure transmission (AST) |
CN107424619A (zh) * | 2017-04-18 | 2017-12-01 | 上海擎云物联网股份有限公司 | 一种音频加密算法和用户身份验证方法和加密识别方法 |
GB2565751B (en) * | 2017-06-15 | 2022-05-04 | Sonos Experience Ltd | A method and system for triggering events |
KR20190051158A (ko) * | 2017-11-06 | 2019-05-15 | 삼성전자주식회사 | 사용자 단말의 네트워크 자동연결 방법, 이를 위한 장치 및 컴퓨터 판독가능 기록 매체 |
CN107948140B (zh) * | 2017-11-10 | 2020-09-15 | 广州杰赛科技股份有限公司 | 便携式设备的校验方法和系统 |
CN107977562B (zh) * | 2017-11-30 | 2021-11-02 | 努比亚技术有限公司 | 身份识别方法、识别终端及存储介质 |
GB2570634A (en) | 2017-12-20 | 2019-08-07 | Asio Ltd | A method and system for improved acoustic transmission of data |
WO2019165332A1 (en) * | 2018-02-24 | 2019-08-29 | Certus Technology Systems, Inc. | User authentication of smart speaker system |
US10997302B2 (en) * | 2018-07-03 | 2021-05-04 | Nec Corporation Of America | Private audio-visual feedback for user authentication |
CN109326058B (zh) * | 2018-08-29 | 2021-07-20 | 中国建设银行股份有限公司 | 基于智慧柜员机的身份核查方法、装置、终端及可读介质 |
KR102243124B1 (ko) * | 2019-06-04 | 2021-04-22 | 주식회사 뮤즈라이브 | 초음파를 이용한 사용자 인증 방법 |
US11388596B2 (en) * | 2019-09-03 | 2022-07-12 | International Business Machines Corporation | Secure transmittal of wireless local area network access codes |
IT201900017453A1 (it) * | 2019-09-27 | 2021-03-27 | Iinformatica S R L S | Dispositivo e metodo innovativo per la autenticazione e la geolocalizzazione |
US11988784B2 (en) | 2020-08-31 | 2024-05-21 | Sonos, Inc. | Detecting an audio signal with a microphone to determine presence of a playback device |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101572604A (zh) * | 2008-03-28 | 2009-11-04 | 株式会社日立制作所 | 认证服务器、程序、认证系统及认证方法 |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
IL128720A (en) * | 1999-02-25 | 2009-06-15 | Cidway Technologies Ltd | Method for confirming actions performed over the phone |
JP2002186034A (ja) * | 2000-12-12 | 2002-06-28 | Matsushita Electric Ind Co Ltd | 無線ネットワークシステム |
JP2002259344A (ja) * | 2001-02-28 | 2002-09-13 | Mitsubishi Electric Corp | ワンタイムパスワード認証システム及び携帯電話及びユーザ認証サーバ |
US7533735B2 (en) * | 2002-02-15 | 2009-05-19 | Qualcomm Corporation | Digital authentication over acoustic channel |
JP3822224B1 (ja) * | 2005-06-28 | 2006-09-13 | 株式会社フィールドシステム | 情報提供システム |
KR20070081391A (ko) * | 2006-02-11 | 2007-08-16 | (주)솔메이즈 | 텔레뱅킹 전용 어코스틱 일회용 패스워드 시스템 |
KR20070090689A (ko) * | 2006-03-03 | 2007-09-06 | 한재호 | 원타임패스워드 알고리즘을 이용한 소리 발생장치에 의한인증 시스템 및 그 방법 |
US7552467B2 (en) * | 2006-04-24 | 2009-06-23 | Jeffrey Dean Lindsay | Security systems for protecting an asset |
JP2009193272A (ja) | 2008-02-13 | 2009-08-27 | Aruze Corp | 認証システム及び携帯端末 |
JP4921404B2 (ja) * | 2008-03-26 | 2012-04-25 | ヤフー株式会社 | 画面共有サーバ、画面共有システム及び画面共有方法 |
JP2010021777A (ja) * | 2008-07-10 | 2010-01-28 | Yamaha Corp | 通信システム |
DE102008046339A1 (de) * | 2008-09-09 | 2010-03-11 | Giesecke & Devrient Gmbh | Freigabe von Transaktionsdaten |
US9077800B2 (en) * | 2009-03-02 | 2015-07-07 | First Data Corporation | Systems, methods, and devices for processing feedback information received from mobile devices responding to tone transmissions |
US9100392B2 (en) * | 2013-09-20 | 2015-08-04 | Verizon Patent And Licensing Inc. | Method and apparatus for providing user authentication and identification based on a one-time password |
-
2011
- 2011-06-15 JP JP2011132764A patent/JP5994136B2/ja active Active
-
2012
- 2012-05-24 WO PCT/JP2012/063247 patent/WO2012172947A1/ja active Application Filing
- 2012-05-24 CN CN201280029327.0A patent/CN103718184B/zh not_active Expired - Fee Related
-
2013
- 2013-12-15 US US14/106,838 patent/US9137243B2/en active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101572604A (zh) * | 2008-03-28 | 2009-11-04 | 株式会社日立制作所 | 认证服务器、程序、认证系统及认证方法 |
Also Published As
Publication number | Publication date |
---|---|
CN103718184A (zh) | 2014-04-09 |
JP2013003746A (ja) | 2013-01-07 |
WO2012172947A1 (ja) | 2012-12-20 |
JP5994136B2 (ja) | 2016-09-21 |
US20140109211A1 (en) | 2014-04-17 |
US9137243B2 (en) | 2015-09-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN103718184B (zh) | 认证系统和认证方法 | |
US8930699B2 (en) | Short-range secure data communication method based on sound wave or audio, and apparatus thereof | |
US9098691B2 (en) | Method and apparatus for encoding and decoding data transmitted to an authentication token | |
US20040133789A1 (en) | Digital authentication over acoustic channel | |
EP3386165B1 (en) | Method and device for implementing and managing secure communications, provisioning systems, authentication and signing systems | |
CN102255730A (zh) | 数字证书安全锁装置、数字证书认证系统及方法 | |
CN101527714B (zh) | 制证的方法、装置及系统 | |
US10467619B2 (en) | Method and system for contactless payments | |
CN103023580A (zh) | 通过声音实现数据传输的方法 | |
JP2015524180A (ja) | 音波による装置間のデータ伝送方法 | |
CN102882868A (zh) | 一种基于音频的用户登录的方法及装置 | |
US9614710B2 (en) | Method and system for communication digital data on an analog signal | |
CN103023650A (zh) | 通过声音实现数据传输的系统及数据发送、接收端 | |
CN102036161A (zh) | 业务信息处理方法、装置及系统 | |
KR20100136285A (ko) | 생체 인식과 연동하는 이중 코드 생성 방식의 오티피 운영 방법 및 시스템과 이를 위한 기록매체 | |
KR101662246B1 (ko) | 휴대폰의 프로그램을 이용한 서비스 구현 방법 | |
CN104753878A (zh) | 一种数据校验方法、移动终端以及校验终端 | |
KR20100136047A (ko) | 씨드 조합 방식 오티피 운영 방법 및 시스템과 이를 위한 기록매체 | |
KR20130027538A (ko) | 매체 인증을 통한 서버형 일회용 인증코드 구현 방법 | |
KR101662243B1 (ko) | 복수 인증 방식 오티피 제공 방법 | |
KR20100136134A (ko) | 사용자 매체와 연동하는 오티피 출력 방법 및 시스템과 이를 위한 기록매체 | |
KR20100136133A (ko) | 사용자 매체와 연동하는 복수 인증 방식의 오티피 운영 방법 및 시스템과 이를 위한 휴대폰 및 기록매체 | |
KR20100136089A (ko) | 인덱스 교환을 통한 다중 코드 생성 방식 오티피 출력 방법 및 시스템과 이를 위한 휴대폰 및 기록매체 | |
KR20100136125A (ko) | 사용자 매체와 연동하는 이중 코드 생성 방식의 오티피 운영 방법 및 시스템과 이를 위한 기록매체 | |
KR20100136130A (ko) | 사용자 매체와 연동하는 다중 코드 생성 방식의 오티피 운영 방법 및 시스템과 이를 위한 휴대폰 및 기록매체 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: DE Ref document number: 1192023 Country of ref document: HK |
|
C41 | Transfer of patent application or patent right or utility model | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20160809 Address after: Tokyo, Japan, Japan Applicant after: Field System Inc. Address before: Tokyo, Japan, Japan Applicant before: Field System Inc. Applicant before: INFORMATION SERVICES INTERNATIONAL-DENTSU, LTD. |
|
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: GR Ref document number: 1192023 Country of ref document: HK |
|
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20161012 Termination date: 20190524 |