CN106803820A - Verification method, integrated circuit paster, subscriber identification module card or safe digital card - Google Patents

Verification method, integrated circuit paster, subscriber identification module card or safe digital card Download PDF

Info

Publication number
CN106803820A
CN106803820A CN201510833576.0A CN201510833576A CN106803820A CN 106803820 A CN106803820 A CN 106803820A CN 201510833576 A CN201510833576 A CN 201510833576A CN 106803820 A CN106803820 A CN 106803820A
Authority
CN
China
Prior art keywords
temporal information
integrated circuit
time zone
external device
verification method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510833576.0A
Other languages
Chinese (zh)
Inventor
林意纹
颜绮萱
吕冠宏
陈玉峰
张仁和
黄淑菁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mxtran Inc
Original Assignee
Mxtran Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mxtran Inc filed Critical Mxtran Inc
Priority to CN201510833576.0A priority Critical patent/CN106803820A/en
Publication of CN106803820A publication Critical patent/CN106803820A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides a kind of verification method based on temporal information, integrated circuit paster, subscriber identification module card or safe digital card.Verification method based on temporal information is comprised the following steps:Temporal information is obtained from an external device (ED);A data are obtained from a memory cell of a safety chip;An identifying code is produced according to data and temporal information.

Description

Verification method, integrated circuit paster, subscriber identification module card or safe digital card
Technical field
The invention relates to one kind mobile device, integrated circuit paster, subscriber identification module card or A verification method in safe digital card, and in particular to a kind of authentication based on temporal information Method, a kind of integrated circuit paster with the authentication function based on temporal information, subscriber identification module card Or safe digital card.
Background technology
With the development of mobile device science and technology, various services can be provided in mobile device.For example, User can by the use of mobile device realized as instrument payment service or access control security service or Verifying purpose.In this case, authentication mechanism on the mobile device becomes more and more important.One As authentication mechanism, such as dynamic password (OTP), time-based dynamic password (Time-based OTP dynamic password (Counter-based OTP) or the challenge and response of opening), based on number of times is tested Card algorithm (OATH challenge response algorithm), is widely used.
The content of the invention
The present invention is about a kind of verification method based on temporal information, integrated circuit paster, Yong Hushi Other module card or safe digital card.Verification method of the invention can be according to a data and from an external device (ED) An acquired temporal information produces an identifying code.
According to one embodiment of the invention, a kind of verification method based on temporal information is to provide.It is based on The verification method of temporal information is comprised the following steps.Temporal information is obtained from an external device (ED).From a peace One memory cell of full chip obtains a data.An identifying code is produced according to data and temporal information.
According to another embodiment of the present invention, a kind of integrated circuit is to provide.Integrated circuit includes a peace Full chip.Safety chip includes a temporal information acquisition unit, a memory cell and an authentication unit. Temporal information acquisition unit is used to obtain temporal information from an external device (ED).Memory cell is used to store number According to.Authentication unit is used to produce an identifying code according to data and temporal information.
More preferably understand to have to above-mentioned and other aspect of the invention, it is cited below particularly to be preferable to carry out Example, and coordinate appended accompanying drawing, it is described in detail below:
Brief description of the drawings
Figure 1A is illustrated according to an integrated circuit of one embodiment of the invention by showing a first surface Paster.
Figure 1B is pasted by showing that a second surface is illustrated according to the integrated circuit of one embodiment of the invention Piece.
Fig. 2 illustrate according to the integrated circuit paster of one embodiment of the invention, subscriber identification module card and Mobile device.
Fig. 3 illustrate according to the integrated circuit paster of one embodiment of the invention, subscriber identification module card, Graph of a relation between mobile device and server.
Fig. 4 illustrates the schematic diagram according to the safety chip of one embodiment of the invention.
Fig. 5 illustrates the flow according to the verification method based on temporal information of one embodiment of the invention Figure.
Fig. 6 illustrates the flow chart of S101 the step of according to one embodiment of the invention.
Fig. 7 is illustrated according to the temporal information acquisition unit of one embodiment of the invention and showing for mobile device It is intended to.
Fig. 8 illustrates the schematic diagram according to the subscriber identification module card of one embodiment of the invention.
Fig. 9 illustrates the schematic diagram according to the safe digital card of one embodiment of the invention.
Figure 10 is illustrated according to the safe digital card and mobile device of one embodiment of the invention.
Figure 11 is illustrated according to the safety chip, safe digital card, mobile device of one embodiment of the invention And the graph of a relation between server.
【Symbol description】
100:Integrated circuit paster
101:Circuit board
103:Safety chip
105:First connection pad
107:Second connection pad
S1:First surface
S2:Second surface
200:SIM
300:Mobile device
301:SIM card slot
303:SD card slot
400:Network
500:Server
600:SD card
1031:Temporal information acquisition unit
1032:Memory cell
1033:Authentication unit
T1:Temporal information
D1:Data
A1:Identifying code
S101、S103、S105、S1011、S1013、S1015:Steps flow chart
CT:The current time
CZ:Current time zone
L1:Positional information
Specific embodiment
Embodiment set forth below is described in detail, and embodiment is only illustrated with as example, can't Limit the scope to be protected of the invention.Additionally, the accompanying drawing in embodiment omits unnecessary element, with Clearly show that technical characterstic of the invention.
Figure 1A is illustrated according to an integrated electricity of one embodiment of the invention by showing a first surface S1 Road paster 100.Integrated circuit paster 100 includes a circuit board 101, safety chip 103 and multiple First connection pad 105.First connection pad 105 is located on the first surface S1 of circuit board 101.Safe core Piece 103 is arranged on the first surface S1 of circuit board 101.
Figure 1B is illustrated according to the integrated circuit of one embodiment of the invention by showing a second surface S2 Paster 100.Second surface S2 is located at the reverse side of first surface S1.Integrated circuit paster 100 is also wrapped Multiple second connection pads 107 are included, on the second surface S2 of circuit board 101.Although, such as Figure 1A Shown, safety chip 103 is arranged on the first surface S1 of circuit board 101, but safe core Piece 103 may be based on the function of integrated circuit paster 100 or application is arranged at the of circuit board 101 On two surface S2.
Fig. 2 is illustrated according to the integrated circuit paster 100, subscriber identification module of one embodiment of the invention (Subscriber Identity Module, SIM) blocks 200 and mobile device 300.Refer to Figure 1A, Figure 1B and Fig. 2, the first connection pad 105 is for example used to be connected to mobile device 300, and second Connection pad 107, is for example used to be connected to SIM 200.Safety chip 103 can connect by first Pad 105 is linked up with mobile device 300, and is linked up by the second connection pad 107 and SIM 200. SIM 200 includes a memory cell, can store the personal information of account holder, including user Phone number, address book, short message and other data.Integrated circuit paster 100 can be attached to SIM On card 200, and the SIM card slot 301 of mobile device 300 can be put into SIM 200 In.
Refer to Fig. 3, Fig. 3 illustrate integrated circuit paster 100 according to one embodiment of the invention, Graph of a relation between SIM 200, mobile device 300 and server 500.Mobile device 300 can Linked up with server 500 by network 400.Server 500 can be an authentication server.It is real one In applying example, safety chip 103 can produce an identifying code, and transmittable identifying code to server 500 with Perform a proving program.In another embodiment, safety chip 103 can produce identifying code, and can be by Identifying code is displayed on the screen of mobile device 300.Then, user can input validation code to being connected to One computer system (not painting formula) of server 500, to perform proving program.
Fig. 4 illustrates the schematic diagram according to the safety chip 103 of one embodiment of the invention.Safety chip 103 include a temporal information acquisition unit 1031, the authentication unit 1033 of memory cell 1032 and.
Temporal information acquisition unit 1031 obtains information to self-moving device 300.For example, Temporal information acquisition unit 1031 can be a process chip, have the storage media of multiple program codes, And/or a circuit, the function of information is obtained with self-moving device 300.
Memory cell 1032 is used to data storage.For example, memory cell 1032 can be deposited for read-only Reservoir (read only memory, ROM).
Authentication unit 1033 is to processing data and produces data.For example, authentication unit 1033 Can be process chip, have the storage media of multiple program codes, and/or a circuit, with treatment number According to and produce data function.
Safety chip 103 can be according to the data D1 and self-moving device received from memory cell 1032 The 300 temporal information T1 for obtaining produce identifying code A1.Data D1 includes a key, personal information Or other confidential datas.The operation of safety chip 103 is with the flow chart explanation of Fig. 5.
Fig. 5 is refer to, Fig. 5 is illustrated according to the checking based on temporal information of one embodiment of the invention The flow chart of method.Step S101, refer to Fig. 4 and Fig. 5, temporal information acquisition unit 1031 Temporal information T1 is obtained from an external device (ED) (such as mobile device 300).In one embodiment, when Between information acquisition unit 1031 be connected to the memory of mobile device 300.For further, please The flow chart of S101 the step of according to one embodiment of the invention is illustrated with reference to Fig. 6 and Fig. 7, Fig. 6. Step S101 includes step S1011 to S1015.Fig. 7 is illustrated according to one embodiment of the invention The schematic diagram of temporal information acquisition unit 1031 and mobile device 300.
Step S1011, the receiving record of temporal information acquisition unit 1031 (is for example moved in external device (ED) Device 300) a current time CT and a current time zone CZ.For example, current time CT And time zone CZ is recorded in the memory of mobile device 300 at present, and temporal information acquisition unit The memory of 1031 self-moving devices 300 receives current time CT and current time zone CZ.
Step S1013, temporal information acquisition unit 1031 corrects mesh by obtaining a positional information L1 Preceding time zone CZ.First, temporal information acquisition unit 1031 obtains positional information L1.Positional information L1 can be the time zone that a base station is located place, hereinafter referred to as " base station time zone ".Mobile device 300 is certainly Base station receives a base station time zone signal.For example, if base station is seated in place " TaiWan, China ", Then mobile device 300 receives " TaiWan, China " mobile country code, i.e. positional information L1 from base station It is time zone "+8 ".
For further, the order of the transmission of temporal information acquisition unit 1,031 one to mobile device 300 With the place for asking base station to be located, then temporal information acquisition unit 1031 using location information from looking into Base station time zone is obtained in table.Base station time zone corresponds to the place that base station is located.For example, if place It is " TaiWan, China " that time zone "+8 " can be then hunted out from tabling look-up.In one embodiment, the time Information acquisition unit 1031 does not communicate commands to mobile device 300 with the place for asking base station to be located, But local time zone is received by the user interface of mobile device 300.In this embodiment, when local Area is that user is input into by user interface.
Then, temporal information acquisition unit 1031 according to positional information L1 correct current time zone CZ with Obtain correct time zone.In one embodiment, temporal information acquisition unit 1031 is according to positional information L1 Judge whether the current time zone CZ acquired by step S1011 should correct, and if current time zone CZ Correction is needed, then temporal information acquisition unit 1031 corrects current time zone CZ according to positional information L1.
For example, temporal information acquisition unit 1031 compares current time zone CZ and base station time zone.If Current time zone CZ is consistent with base station time zone, then temporal information acquisition unit 1031 need not be corrected at present Time zone CZ.If current time zone CZ is inconsistent with base station time zone, temporal information acquisition unit 1031 Correct current time zone CZ.If the time zone "+8 " that current time zone CZ is "+7 " to be obtained with base station is no Unanimously, then temporal information acquisition unit 1031 corrects current time zone CZ "+7 " to correct time zone "+8 ".
Step S1015, temporal information acquisition unit 1031 is produced according to current time CT and correct time zone Raw universal time (Universal Time Coordinated, UTC) is used as temporal information T1.Lift For example, when current time CT is " 13:00 " and correctly time zone is "+8 ", then temporal information takes Unit 1031 is obtained according to current time CT " 13:00 " and correctly time zone "+8 " produces UTC time “05:00”。
By the current time zone CZ that mobile device 300 is received is probably mistake, step is thus resulted in UTC time produced by rapid S1015 also can be wrong.In order to produce accurate UTC time, when Between information acquisition unit 1031 correct current time zone CZ to obtain correct time zone according to positional information L1. Consequently, it is possible to accurate UTC time can be produced according to correct time zone.
In one embodiment, in step S101, temporal information acquisition unit 1031 may be connected to movement The user interface of device 300 is obtaining temporal information T1.User interface can for Touch Screen, keyboard, Microphone, or combinations of the above.For example, user can be by Touch Screen input time information T1, and temporal information acquisition unit 1031 is from Touch Screen receiving time information T1.
In one embodiment, in step S101, temporal information acquisition unit 1031 may be connected to movement The wireless module of device 300 is obtaining temporal information T1.Wireless module can be near-field communication (Near Field Communication, NFC) module, Wi-Fi module, bluetooth (Bluetooth) module, Or quick response codes (Quick Response code, QR code) module.For example, Yong Huke Read NFC using the NFC module of mobile device 300 and identify and obtain temporal information T1, or from its He is mobile device receiving time information T1, and then, temporal information acquisition unit 1031 is from NFC module Receiving time information T1.
Step S103, authentication unit 1033 receives data D1, data D1 from memory cell 1032 Including a key, personal information or other confidential information.For example, authentication unit 1033 is connected To memory cell 1032, and data D1, including key, personal information are received from memory cell 1032 Or other confidential information.
Step S105, authentication unit 1033 produces identifying code according to data D1 and temporal information T1 A1.For example, authentication unit 1033 is connected to temporal information acquisition unit 1031, and from the time The receiving time information T1 of information acquisition unit 1031.Then, authentication unit 1033 is according to data D1 And temporal information T1 produces identifying code A1.After identifying code A1 is produced, identifying code A1 is passed Server 500 is delivered to perform proving program.
Fig. 8 illustrates the schematic diagram according to the SIM 200 of one embodiment of the invention.In an embodiment In, safety chip 103 can be integrated into SIM 200, so as to SIM 200 has be based on The authentication function of temporal information, and executable step S101 to S105 and step S1011 to S1015. For example, after safety chip 103 is integrated into SIM 200, when SIM 200 includes Between information acquisition unit 1031, memory cell 1032 and authentication unit 1033.Memory cell 1032 Data storage, datagram includes key, the personal information of account holder, including telephone number, logical News book, short message and other confidential datas.SIM 200 performs step S101 to S105 and step The details of S1011 to S1015 performs step S101 to S105 and step similar to safety chip 103 The details of S1011 to S1015.
Fig. 9 is illustrated and blocked according to the secure digital (Secure Digital, SD) of one embodiment of the invention 600 schematic diagram.In one embodiment, safety chip 103 can be integrated into SD card 600, So that SD card 600 has the authentication function based on temporal information, and executable step S101 to S105 And step S1011 to S1015.For example, it is integrated into SD card 600 in safety chip 103 Afterwards, SD card 600 includes temporal information acquisition unit 1031, memory cell 1032 and authentication unit 1033.The data storage of memory cell 1032, datagram includes key, personal information or other secret numbers According to.The details that SD card 600 performs step S101 to S105 and step S1011 to S1015 is similar to The details of step S101 to S105 and step S1011 to S1015 is performed in safety chip 103.
Figure 10 is illustrated according to the SD card 600 and mobile device 300 of one embodiment of the invention.Move Dynamic device 300 includes SD card slot 303.Safety chip 103 is integrated into SD card 600, and SD card 600 can be placed into the SD card slot 303 of mobile device 300.
Figure 11 is refer to, Figure 11 is illustrated according to the safety chip 103, SD card of one embodiment of the invention 600th, the graph of a relation between mobile device 300 and server 500.Safety chip 103 is integrated into In SD card 600.Mobile device 300 can be linked up by network 400 with server 500.Server 500 can be authentication server.In one embodiment, safety chip 103 can produce identifying code, and can Identifying code is transmitted to server 500 to perform proving program.In another embodiment, safety chip 103 Identifying code can be produced, and is displayed on the screen of mobile device 300.Then, user can input validation Code to being connected in the computer system of server 500 (not illustrating), to perform proving program.
In sum, although the present invention is disclosed above with preferred embodiment, so it is not limited to The present invention.Persons of ordinary skill in the technical field of the present invention, do not depart from it is of the invention spirit and In the range of, when can make various changes with modification.Therefore, protection scope of the present invention is wanted when regarding right Defined person is asked to be defined.

Claims (15)

1. a kind of verification method based on temporal information, it is characterised in that including:
A temporal information is obtained from an external device (ED);
A data are received from a memory cell of a safety chip;And
An identifying code is produced according to the data and the temporal information.
2. verification method according to claim 1, wherein obtaining time letter from the external device (ED) In the step of breath, including:
A current time and a current time zone of the receiving record in the external device (ED);
By obtaining a position information correction current time zone, to obtain a correct time zone;And
One universal time (UTC) is produced according to the correct time zone and the current time.
3. verification method according to claim 2, the wherein positional information are a base station time zone, And the base station time zone corresponds to the place that a base station is located.
4. verification method according to claim 1, wherein obtaining time letter from the external device (ED) In the step of breath, including:
One user interface is provided;And
The temporal information is received from the user interface.
5. verification method according to claim 1, wherein obtaining time letter from the external device (ED) In the step of breath, including:
The temporal information is received from a wireless module of the external device (ED).
6. verification method according to claim 1, the wherein external device (ED) are a mobile device.
7. a kind of integrated circuit, it is characterised in that with the authentication function based on temporal information, should Integrated circuit includes:
One safety chip, including:
One temporal information acquisition unit, to obtain a temporal information from an external device (ED);
One memory cell, is used to store a data;And
One authentication unit, is used to receive the data from the memory cell, and according to the data and The temporal information produces an identifying code.
8. integrated circuit according to claim 7, the wherein integrated circuit are integrated circuit patch Piece, the integrated circuit also includes:
One circuit board, with a first surface and a second surface, the second surface is in the first surface Reverse side;
Multiple first connection pads, positioned at, being used to connect the external device (ED) on the first surface;And
Multiple second connection pads, positioned at, being used to connect a subscriber identification module (SIM) on the second surface Card;
Wherein the safety chip is set on the board, and the safety chip is used to first be connect by those Pad is linked up with the external device (ED), and is linked up by those second connection pads and the subscriber identification module card.
9. integrated circuit according to claim 7, the wherein integrated circuit are a user's identification mould Block card, and the datagram includes a key, telephone number, short message.
10. integrated circuit according to claim 7, the wherein integrated circuit are a secure digital (SD) block, and the datagram includes a key, personal information or confidential information.
11. integrated circuits according to claim 7, the wherein external device (ED) are a mobile device.
12. integrated circuits according to claim 7, wherein the temporal information acquisition unit are received Current time in the external device (ED) of record and a current time zone, by obtaining a positional information school The just current time zone, to obtain a correct time zone and be produced according to the correct time zone and the current time A raw universal time.
When 13. integrated circuits according to claim 12, the wherein positional information are a base station Area, and the base station time zone corresponds to the place that a base station is located.
14. integrated circuits according to claim 7, wherein the temporal information acquisition unit are connected To a user interface, and the temporal information is received from the user interface.
15. integrated circuits according to claim 7, wherein the temporal information acquisition unit are connected To a wireless module of the external device (ED), and the temporal information is received from the wireless module.
CN201510833576.0A 2015-11-26 2015-11-26 Verification method, integrated circuit paster, subscriber identification module card or safe digital card Pending CN106803820A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510833576.0A CN106803820A (en) 2015-11-26 2015-11-26 Verification method, integrated circuit paster, subscriber identification module card or safe digital card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510833576.0A CN106803820A (en) 2015-11-26 2015-11-26 Verification method, integrated circuit paster, subscriber identification module card or safe digital card

Publications (1)

Publication Number Publication Date
CN106803820A true CN106803820A (en) 2017-06-06

Family

ID=58975897

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510833576.0A Pending CN106803820A (en) 2015-11-26 2015-11-26 Verification method, integrated circuit paster, subscriber identification module card or safe digital card

Country Status (1)

Country Link
CN (1) CN106803820A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100259904A1 (en) * 2009-04-13 2010-10-14 Phytrex Technology Corporation Signal Conversion Device
US20110113476A1 (en) * 2008-07-01 2011-05-12 Vodafone Holding Gmbh Method and device for generating a time-dependent password
US20120047563A1 (en) * 2010-06-28 2012-02-23 Geoffrey Charles Wyatt Scott Wheeler Authentication
WO2014191952A1 (en) * 2013-05-29 2014-12-04 Visa International Service Association Systems and methods for verification conducted at a secure element

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110113476A1 (en) * 2008-07-01 2011-05-12 Vodafone Holding Gmbh Method and device for generating a time-dependent password
US20100259904A1 (en) * 2009-04-13 2010-10-14 Phytrex Technology Corporation Signal Conversion Device
US20120047563A1 (en) * 2010-06-28 2012-02-23 Geoffrey Charles Wyatt Scott Wheeler Authentication
WO2014191952A1 (en) * 2013-05-29 2014-12-04 Visa International Service Association Systems and methods for verification conducted at a secure element

Similar Documents

Publication Publication Date Title
KR101504855B1 (en) Method for exporting on a secure server data comprised on a uicc comprised in a terminal
KR101706173B1 (en) A method and apparatus for securing a mobile application
US11539399B2 (en) System and method for smart card based hardware root of trust on mobile platforms using near field communications
GB2488766A (en) Securely transferring data to a mobile device
CN104346560B (en) A kind of safe verification method and device
TW200721769A (en) Method for securing a near field communication device of a mobile phone
CN104156651A (en) Access control method and device for terminal
CN104601324A (en) Verification method specific to applications, terminal and system
CN106101451A (en) SMS processing method, mobile terminal
KR101168272B1 (en) The system of issuing nfc ticket and method thereof
CN107659926A (en) SIM card information transmission method and device
CN103765925B (en) Method and corresponding system for accessing at least one service
EP2721808B1 (en) Wireless communication apparatus, information processing apparatus, communication system, and control method for wireless communication apparatus
CN104639533A (en) Safety control method and device based on terminal
JP2005346606A (en) Electronic settlement system using mobile telephone
CN104378375A (en) Remote access method for mobile phone, terminal device, server and system
US9811858B2 (en) Method for enrolling and authenticating a cardholder
JP2011151487A (en) Terminal-line opening system, and terminal-line opening method
EP2282563B1 (en) Method for releasing a mobile communication card for the use of a servcie of a mobile communication network and user equipment for interaction with a mobile communication network
CN102685704A (en) Method and system for mobile phone trading
CN106803820A (en) Verification method, integrated circuit paster, subscriber identification module card or safe digital card
CN107426163A (en) A kind of method and device of encryption
TWI572220B (en) Time information based authentication method, integrated circuit film, sim card or sd card
KR101542653B1 (en) Method for Creating One Time Password based on Time Verification by using Near Field Communication
US20170126670A1 (en) Time information based authentication method, integrated circuit film, sim card or sd card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170606