CN107682161A - A kind of offline authentication method and apparatus of Quick Response Code - Google Patents

A kind of offline authentication method and apparatus of Quick Response Code Download PDF

Info

Publication number
CN107682161A
CN107682161A CN201711065660.8A CN201711065660A CN107682161A CN 107682161 A CN107682161 A CN 107682161A CN 201711065660 A CN201711065660 A CN 201711065660A CN 107682161 A CN107682161 A CN 107682161A
Authority
CN
China
Prior art keywords
code
quick response
response code
certification
safety
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711065660.8A
Other languages
Chinese (zh)
Other versions
CN107682161B (en
Inventor
江卫
谭宁
周剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Jiadu Marketing Data Services Ltd
Original Assignee
Guangzhou Jiadu Marketing Data Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Jiadu Marketing Data Services Ltd filed Critical Guangzhou Jiadu Marketing Data Services Ltd
Priority to CN201711065660.8A priority Critical patent/CN107682161B/en
Publication of CN107682161A publication Critical patent/CN107682161A/en
Application granted granted Critical
Publication of CN107682161B publication Critical patent/CN107682161B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10257Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves arrangements for protecting the interrogation against piracy attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Electromagnetism (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the present invention proposes a kind of offline authentication method and apparatus of Quick Response Code, and end is shown applied to including Quick Response Code, in 2 D code system, terminal management system, the system of certification terminal, wherein, it is stored with certification key in the certification terminal;This method includes:The Quick Response Code is obtained by the certification terminal and shows Quick Response Code to be certified on end, and extracts the safety code in the Quick Response Code;The Quick Response Code is encrypted by the certification key in the certification terminal, to get safety code;Whether the safety code for judging to obtain and the safety code extracted are consistent;If judged result is consistent, certification passes through.With this, by being stored with certification key in certification terminal in advance, the offline secure certification of Quick Response Code is realized.

Description

A kind of offline authentication method and apparatus of Quick Response Code
Technical field
The present invention relates to field of authentication, the offline authentication method and apparatus of more particularly to a kind of Quick Response Code.
Background technology
With the fast development of mobile Internet, planar bar code technology is more and more applied in various daily lifes. Due to the characteristic of the unidirectional information transmission of Quick Response Code, in order to be verified to 2 D code information, it is necessary to online real-time authentication of networking, this Quick Response Code checking be result in network heavy dependence.It is bad or completely without the place of network in network signal, as remote Area, cavern, tunnel etc., online real-time authentication can not be carried out, and have impact on the application and popularization of Quick Response Code.How Quick Response Code is realized The problem of offline secure certification is current in the urgent need to address.
The content of the invention
For in the prior art the defects of, the present invention proposes the offline authentication method and apparatus of Quick Response Code a kind of, realizes The offline secure certification of Quick Response Code.
Specifically, the present invention proposes embodiment in detail below:
The embodiment of the present invention proposes a kind of offline authentication method of Quick Response Code, applied to including Quick Response Code show end, two Tie up in code system, terminal management system, the system of certification terminal, wherein, it is stored with certification key in the certification terminal;The party Method includes:
The Quick Response Code is obtained by the certification terminal and shows Quick Response Code to be certified on end, and extracts the Quick Response Code In safety code;
The Quick Response Code is encrypted by the certification key in the certification terminal, to get safety Code;
Whether the safety code for judging to obtain and the safety code extracted are consistent;
If judged result is consistent, certification passes through.
In a specific embodiment, in addition to:
The certification key issued by the certification terminal acquisition terminal management system;
By the certification key storage in the certification terminal.
In a specific embodiment, in addition to:
The Quick Response Code is received by the 2 D code system and shows that the Quick Response Code application at end is asked;
Quick Response Code application request generation Quick Response Code is based on by the 2 D code system, and to the terminal management system The corresponding safety code for generating Quick Response Code of system request;
The Quick Response Code generated is encrypted based on the certification key by the terminal management system, with life The 2 D code system is fed back into safety code, and by the safety code generated;
The 2 D code system feeds back to the Quick Response Code exhibition based on the Quick Response Code generated and the safety code generated Show that end includes the Quick Response Code of safety code.
In a specific embodiment, if the safety code obtained and the safety code extracted are inconsistent, certification is obstructed Cross.
In a specific embodiment, the certification key storage is in the SAM modules of the certification terminal.
The embodiment of the present invention also proposed a kind of offline authentication equipment of Quick Response Code, and end is shown applied to including Quick Response Code, In 2 D code system, terminal management system, the system of certification terminal, wherein, it is stored with certification key in the certification terminal;Should Equipment includes:
Extraction module, Quick Response Code to be certified on end is shown for obtaining the Quick Response Code by the certification terminal, and Extract the safety code in the Quick Response Code;
Acquisition module, for place to be encrypted to the Quick Response Code by the certification key in the certification terminal Reason, to get safety code;
Whether judge module, the safety code and the safety code extracted for judging acquisition are consistent;
Authentication module, for when judged result is consistent, certification to pass through.
In a specific embodiment, in addition to:
Memory module, for the certification key issued by the certification terminal acquisition terminal management system;
By the certification key storage in the certification terminal.
In a specific embodiment, in addition to:
Safety code module, show that the Quick Response Code application at end please for receiving the Quick Response Code by the 2 D code system Ask;
Quick Response Code application request generation Quick Response Code is based on by the 2 D code system, and to the terminal management system The corresponding safety code for generating Quick Response Code of system request;
The Quick Response Code generated is encrypted based on the certification key by the terminal management system, with life The 2 D code system is fed back into safety code, and by the safety code generated;
The 2 D code system feeds back to the Quick Response Code exhibition based on the Quick Response Code generated and the safety code generated Show that end includes the Quick Response Code of safety code.
In a specific embodiment, the authentication module is additionally operable to:Safety code and the safety extracted when acquisition Code is inconsistent, and certification does not pass through.
In a specific embodiment, the certification key storage is in the SAM modules of the certification terminal.
With this, the embodiment of the present invention proposes a kind of offline authentication method and apparatus of Quick Response Code, applied to including two dimension Code displaying end, in 2 D code system, terminal management system, the system of certification terminal, wherein, it is stored with and recognizes in the certification terminal Demonstrate,prove key;This method includes:The Quick Response Code is obtained by the certification terminal and shows Quick Response Code to be certified on end, and is extracted Safety code in the Quick Response Code;Place is encrypted to the Quick Response Code by the certification key in the certification terminal Reason, to get safety code;Whether the safety code for judging to obtain and the safety code extracted are consistent;If judged result is consistent, Then certification passes through.With this, by being stored with certification key in certification terminal in advance, the offline secure for realizing Quick Response Code is recognized Card.
Brief description of the drawings
In order to illustrate the technical solution of the embodiments of the present invention more clearly, below by embodiment it is required use it is attached Figure is briefly described, it will be appreciated that the following drawings illustrate only certain embodiments of the present invention, therefore be not construed as pair The restriction of scope, for those of ordinary skill in the art, on the premise of not paying creative work, can also be according to this A little accompanying drawings obtain other related accompanying drawings.
Fig. 1 is a kind of schematic flow sheet of the offline authentication method for Quick Response Code that the embodiment of the present invention proposes;
Fig. 2 is a kind of schematic flow sheet of the offline authentication method for Quick Response Code that the embodiment of the present invention proposes;
Fig. 3 is to be encrypted in a kind of offline authentication method for Quick Response Code that the embodiment of the present invention proposes using key Schematic flow sheet;
Fig. 4 is a kind of structural representation of the offline authentication equipment for Quick Response Code that the embodiment of the present invention proposes.
Embodiment
Hereinafter, the various embodiments of the disclosure will be described more fully.The disclosure can have various embodiments, and It can adjust and change wherein.It should be understood, however, that:It is limited to spy disclosed herein in the absence of by the various embodiments of the disclosure Determine the intention of embodiment, but the disclosure should be interpreted as covering in the spirit and scope for the various embodiments for falling into the disclosure All adjustment, equivalent and/or alternatives.
Hereinafter, disclosed in the term " comprising " that can be used in the various embodiments of the disclosure or " may include " instruction Function, operation or the presence of element, and do not limit the increase of one or more functions, operation or element.In addition, such as exist Used in the various embodiments of the disclosure, term " comprising ", " having " and its cognate are meant only to represent special characteristic, number Word, step, operation, the combination of element, component or foregoing item, and be understood not to exclude first one or more other Feature, numeral, step, operation, element, component or foregoing item combination presence or one or more features of increase, numeral, Step, operation, element, component or foregoing item combination possibility.
In the various embodiments of the disclosure, stating "or" or " at least one in A or/and B " includes what is listed file names with Any combinations of word or all combinations.For example, " A or B " or " at least one in A or/and B " may include A, may include for statement B may include A and B both.
The statement (" first ", " second " etc.) used in the various embodiments of the disclosure can be modified in various implementations Various element in example, but respective sets can not be limited into element.For example, presented above be not intended to limit the suitable of the element Sequence and/or importance.The purpose presented above for being only used for differentiating an element and other elements.For example, the first user fills Put and indicate different user device with second user device, although the two is all user's set.For example, each of the disclosure is not being departed from In the case of the scope of kind embodiment, the first element is referred to alternatively as the second element, and similarly, the second element is also referred to as first Element.
It should be noted that:, can be by the first composition member if an element ' attach ' to another element by description Part is directly connected to the second element, and " connection " the 3rd can be formed between the first element and the second element Element.On the contrary, when an element " being directly connected to " is arrived into another element, it will be appreciated that be in the first element And second be not present the 3rd element between element.
The term " user " used in the various embodiments of the disclosure, which may indicate that, to be used the people of electronic installation or uses electricity The device (for example, artificial intelligence electronic installation) of sub-device.
The term used in the various embodiments of the disclosure is only used for describing the purpose of specific embodiment and not anticipated In the various embodiments of the limitation disclosure.As used herein, singulative is intended to also include plural form, unless context is clear Chu it is indicated otherwise.Unless otherwise defined, all terms (including the technical term and scientific terminology) tool being otherwise used herein There is the implication identical implication that the various embodiment one skilled in the art with the disclosure are generally understood that.The term (term such as limited in the dictionary typically used) is to be interpreted as having and the situational meaning in correlative technology field Identical implication and the implication with Utopian implication or overly formal will be not construed as, unless in the various of the disclosure It is clearly defined in embodiment.
Embodiment 1
The embodiment of the present invention 1 discloses a kind of offline authentication method of Quick Response Code, applied to including Quick Response Code show end, two Tie up in code system, terminal management system, the system of certification terminal, wherein, it is stored with certification key in the certification terminal;Such as figure Shown in 1, this method includes:
Step 101, Quick Response Code to be certified on the Quick Response Code displaying end is obtained by the certification terminal, and extract institute State the safety code in Quick Response Code;
Step 102, by the certification key in the certification terminal Quick Response Code is encrypted, to obtain Get safety code;
Step 103, judge whether the safety code obtained and the safety code that is extracted are consistent;
If step 104, judged result are consistent, certification passes through.
In a specific embodiment, as shown in Fig. 2 in a specific application scenarios, based on intellective IC card SAM The method of the Quick Response Code legitimacy offline authentication of safe key, comprises the following steps:
1. certification key is issued to terminal device:Key for certification is first issued to terminal device in advance.
2. a certification key is saved in SAM:SAM is security module, and key, which is saved in SAM, to avoid key from letting out Dew.
3. apply for Quick Response Code:The application of Quick Response Code is initiated from cell-phone customer terminal to two-dimensional code management system.
4. request produces safety code to Quick Response Code:Two-dimensional code management system initiates two-dimension code safe code to terminal management system Application.
5. produce safety code:Terminal management system two-dimensional code data is encrypted computing, generation peace using certification key All-key
6. return to safety code:Terminal management system safety code caused by returns to two-dimensional code management system 7. and returns to band peace The Quick Response Code of all-key:Two-dimensional code management system generates a Quick Response Code with safety code using original two dimensional code and safety code, and Return to cell-phone customer terminal.
8. show Quick Response Code:User is shown Quick Response Code using mobile phone in consumption.
9. terminal barcode scanning is consumed:The Quick Response Code of terminal-pair user mobile phone displaying carries out barcode scanning, reads information.
10. certification:Computing is encrypted to 2 D code information using the certification key for being stored in SAM modules in terminal device, A new safety code is obtained, by the safety code compared with the safety code of Quick Response Code band, identical then certification success, is otherwise lost Lose.
In a specific embodiment, as shown in Fig. 2 this method also includes:
The certification key issued by the certification terminal acquisition terminal management system;
By the certification key storage in the certification terminal.
In a specific embodiment, in addition to:
The Quick Response Code is received by the 2 D code system and shows that the Quick Response Code application at end is asked;
Quick Response Code application request generation Quick Response Code is based on by the 2 D code system, and to the terminal management system The corresponding safety code for generating Quick Response Code of system request;
The Quick Response Code generated is encrypted based on the certification key by the terminal management system, with life The 2 D code system is fed back into safety code, and by the safety code generated;
The 2 D code system feeds back to the Quick Response Code exhibition based on the Quick Response Code generated and the safety code generated Show that end includes the Quick Response Code of safety code.
Specifically, as shown in figure 3, by taking intellective IC card SAM safe keys as an example, key therein refers to be stored in SAM Key, for verifying the legitimacy with terminal interaction data.Safety code:Obtained after computing is encrypted using data key Value, identical key and data, it may be determined that a unique value.Namely key:Participate in the burst of data of cryptographic calculation, production All can not be to outward leakage during raw and preservation.
In a specific embodiment, if the safety code obtained and the safety code extracted are inconsistent, certification is obstructed Cross.
In a specific embodiment, the certification key storage is in the SAM modules of the certification terminal.
Specifically, SAM:Full name is Security Access module, i.e. safety control module, and inside can store key And enciphering and deciphering algorithm, it is typically mounted in smart card terminal equipment, as the security management and control of smart card terminal, realizes terminal and IC Legitimacy certification between card, it can be widely used for city one-card, enterprise's all-purpose card, identification, security control, small amount disappear The application field such as take.Intellective IC card SAM safe keys:Refer to the key being stored in SAM, for verifying and terminal interaction data Legitimacy.Safety code:The value obtained after computing, identical key and data are encrypted using data key, it may be determined that One unique value.Key:The burst of data of cryptographic calculation is participated in, all can not be to outward leakage during producing and preserving.)
Using existing intellective IC card SAM terminal devices, solves the problems, such as two-dimension code safe certification under offline environment.By In present intellective IC card SAM terminal devices in actual life any wide-area deployment, such as vehicle-mounted swipe the card of bus set Standby, present invention utilizes existing infrastructure to realize the offline authentication to Quick Response Code, both ensure that security, turn avoid The repeated construction and popularization of the safety devices of barcode scanning terminal.
Specifically, the mobile phone that 1. application Quick Response Codes use, can also use common desktop computer, tablet personal computer, notebook This computer, or other equipment that can be connected with two-dimensional code management system.
2. receiving and showing the mobile phone with safety code, common desktop computer, tablet personal computer, notes book electricity can also be used Brain, it might even be possible to print to Quick Response Code on paper or on the material that other can print.
, can independently of each other or one includes both work(3. two-dimensional code management system and terminal management system The combined system that can but be not limited to.
Can be international DES, aes algorithm 4. produce the AES of two-dimension code safe code and certification Quick Response Code, It can also be the SM4 algorithms of national standard, and be not limited to certain specific algorithm.
Embodiment 2
The embodiment of the present invention 2 also proposed a kind of offline authentication equipment of Quick Response Code, and end is shown applied to including Quick Response Code, In 2 D code system, terminal management system, the system of certification terminal, wherein, it is stored with certification key in the certification terminal;Such as Shown in Fig. 4, the equipment includes:
Extraction module 201, Quick Response Code to be certified on end is shown for obtaining the Quick Response Code by the certification terminal, And extract the safety code in the Quick Response Code;
Acquisition module 202, for the Quick Response Code to be encrypted by the certification key in the certification terminal Processing, to get safety code;
Whether judge module 203, the safety code and the safety code extracted for judging acquisition are consistent;
Authentication module 204, for when judged result is consistent, certification to pass through.
In a specific embodiment, in addition to:
Memory module, for the certification key issued by the certification terminal acquisition terminal management system;
By the certification key storage in the certification terminal.
In a specific embodiment, in addition to:
Safety code module, show that the Quick Response Code application at end please for receiving the Quick Response Code by the 2 D code system Ask;
Quick Response Code application request generation Quick Response Code is based on by the 2 D code system, and to the terminal management system The corresponding safety code for generating Quick Response Code of system request;
The Quick Response Code generated is encrypted based on the certification key by the terminal management system, with life The 2 D code system is fed back into safety code, and by the safety code generated;
The 2 D code system feeds back to the Quick Response Code exhibition based on the Quick Response Code generated and the safety code generated Show that end includes the Quick Response Code of safety code.
In a specific embodiment, the authentication module is additionally operable to:Safety code and the safety extracted when acquisition Code is inconsistent, and certification does not pass through.
In a specific embodiment, the certification key storage is in the SAM modules of the certification terminal.
Embodiment 3
The embodiment of the present invention 3 discloses a kind of computer-readable storage medium, and calculating is stored with the computer-readable storage medium Machine program, the computer program application is in including Quick Response Code displaying end, 2 D code system, terminal management system, certification terminal System in, wherein, be stored with certification key in the certification terminal;As shown in figure 1, the computer program is used to perform Below scheme:
Flow A, Quick Response Code to be certified on the Quick Response Code displaying end is obtained by the certification terminal, and described in extraction Safety code in Quick Response Code;
Flow B, by the certification key in the certification terminal Quick Response Code is encrypted, to obtain To safety code;
Flow C, judge whether the safety code obtained and the safety code that is extracted are consistent;
If flow D, judged result are consistent, certification passes through.
In a specific embodiment, this method also includes:
The certification key issued by the certification terminal acquisition terminal management system;
By the certification key storage in the certification terminal.
In a specific embodiment, the computer program is additionally operable to perform below scheme:
The Quick Response Code is received by the 2 D code system and shows that the Quick Response Code application at end is asked;
Quick Response Code application request generation Quick Response Code is based on by the 2 D code system, and to the terminal management system The corresponding safety code for generating Quick Response Code of system request;
The Quick Response Code generated is encrypted based on the certification key by the terminal management system, with life The 2 D code system is fed back into safety code, and by the safety code generated;
The 2 D code system feeds back to the Quick Response Code exhibition based on the Quick Response Code generated and the safety code generated Show that end includes the Quick Response Code of safety code.
In a specific embodiment, the computer program is additionally operable to perform below scheme:If the safety obtained Code and the safety code extracted are inconsistent, then certification does not pass through.
In a specific embodiment, the certification key storage is in the SAM modules of the certification terminal.
With this, the embodiment of the present invention proposes a kind of offline authentication method and apparatus of Quick Response Code, applied to including two dimension Code displaying end, in 2 D code system, terminal management system, the system of certification terminal, wherein, it is stored with and recognizes in the certification terminal Demonstrate,prove key;This method includes:The Quick Response Code is obtained by the certification terminal and shows Quick Response Code to be certified on end, and is extracted Safety code in the Quick Response Code;Place is encrypted to the Quick Response Code by the certification key in the certification terminal Reason, to get safety code;Whether the safety code for judging to obtain and the safety code extracted are consistent;If judged result is consistent, Then certification passes through.With this, by being stored with certification key in certification terminal in advance, the offline secure for realizing Quick Response Code is recognized Card.
It will be appreciated by those skilled in the art that accompanying drawing is a schematic diagram for being preferable to carry out scene, module in accompanying drawing or Flow is not necessarily implemented necessary to the present invention.
It will be appreciated by those skilled in the art that the module in device in implement scene can be described according to implement scene into Row is distributed in the device of implement scene, can also carry out one or more dresses that respective change is disposed other than this implement scene In putting.The module of above-mentioned implement scene can be merged into a module, can also be further split into multiple submodule.
The invention described above sequence number is for illustration only, does not represent the quality of implement scene.
Disclosed above is only several specific implementation scenes of the present invention, and still, the present invention is not limited to this, Ren Heben What the technical staff in field can think change should all fall into protection scope of the present invention.

Claims (10)

1. a kind of offline authentication method of Quick Response Code, it is characterised in that applied to including Quick Response Code show end, 2 D code system, In terminal management system, the system of certification terminal, wherein, it is stored with certification key in the certification terminal;This method includes:
The Quick Response Code is obtained by the certification terminal and shows Quick Response Code to be certified on end, and is extracted in the Quick Response Code Safety code;
The Quick Response Code is encrypted by the certification key in the certification terminal, to get safety code;
Whether the safety code for judging to obtain and the safety code extracted are consistent;
If judged result is consistent, certification passes through.
2. the offline authentication method of a kind of Quick Response Code as claimed in claim 1, it is characterised in that also include:
The certification key issued by the certification terminal acquisition terminal management system;
By the certification key storage in the certification terminal.
3. the offline authentication method of a kind of Quick Response Code as claimed in claim 2, it is characterised in that also include:
The Quick Response Code is received by the 2 D code system and shows that the Quick Response Code application at end is asked;
Quick Response Code application request generation Quick Response Code is based on by the 2 D code system, and please to the terminal management system Seek the corresponding safety code for generating Quick Response Code;
The Quick Response Code generated is encrypted based on the certification key by the terminal management system, to generate peace All-key, and the safety code generated is fed back into the 2 D code system;
The 2 D code system feeds back to the Quick Response Code displaying end based on the Quick Response Code generated and the safety code generated Include the Quick Response Code of safety code.
4. the offline authentication method of a kind of Quick Response Code as claimed in claim 1, it is characterised in that if the safety code obtained and institute The safety code of extraction is inconsistent, then certification does not pass through.
5. the offline authentication method of a kind of Quick Response Code as claimed in claim 1, it is characterised in that the certification key storage exists In the SAM modules of the certification terminal.
A kind of 6. offline authentication equipment of Quick Response Code, it is characterised in that applied to including Quick Response Code show end, 2 D code system, In terminal management system, the system of certification terminal, wherein, it is stored with certification key in the certification terminal;The equipment includes:
Extraction module, Quick Response Code to be certified on end is shown for obtaining the Quick Response Code by the certification terminal, and extracted Safety code in the Quick Response Code;
Acquisition module, for the Quick Response Code to be encrypted by the certification key in the certification terminal, with Get safety code;
Whether judge module, the safety code and the safety code extracted for judging acquisition are consistent;
Authentication module, for when judged result is consistent, certification to pass through.
7. the offline authentication equipment of a kind of Quick Response Code as claimed in claim 6, it is characterised in that also include:
Memory module, for the certification key issued by the certification terminal acquisition terminal management system;
By the certification key storage in the certification terminal.
8. the offline authentication equipment of a kind of Quick Response Code as claimed in claim 7, it is characterised in that also include:
Safety code module, show that the Quick Response Code application at end is asked for receiving the Quick Response Code by the 2 D code system;
Quick Response Code application request generation Quick Response Code is based on by the 2 D code system, and please to the terminal management system Seek the corresponding safety code for generating Quick Response Code;
The Quick Response Code generated is encrypted based on the certification key by the terminal management system, to generate peace All-key, and the safety code generated is fed back into the 2 D code system;
The 2 D code system feeds back to the Quick Response Code displaying end based on the Quick Response Code generated and the safety code generated Include the Quick Response Code of safety code.
9. the offline authentication equipment of a kind of Quick Response Code as claimed in claim 6, it is characterised in that the authentication module is also used In:When the safety code of acquisition is inconsistent with the safety code that is extracted, certification does not pass through.
A kind of 10. offline authentication equipment of Quick Response Code as claimed in claim 6, it is characterised in that the certification key storage In the SAM modules of the certification terminal.
CN201711065660.8A 2017-11-02 2017-11-02 Offline authentication method and device for two-dimensional code Active CN107682161B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711065660.8A CN107682161B (en) 2017-11-02 2017-11-02 Offline authentication method and device for two-dimensional code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711065660.8A CN107682161B (en) 2017-11-02 2017-11-02 Offline authentication method and device for two-dimensional code

Publications (2)

Publication Number Publication Date
CN107682161A true CN107682161A (en) 2018-02-09
CN107682161B CN107682161B (en) 2020-12-22

Family

ID=61145825

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711065660.8A Active CN107682161B (en) 2017-11-02 2017-11-02 Offline authentication method and device for two-dimensional code

Country Status (1)

Country Link
CN (1) CN107682161B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108900302A (en) * 2018-06-19 2018-11-27 广州佳都数据服务有限公司 Two dimensional code generation, generates terminal and authenticating device at authentication method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101046870A (en) * 2006-04-27 2007-10-03 陈龙军 Method for raising safety of transaction process using two-dimensional code for identifying local cipher
CN102750510A (en) * 2012-06-19 2012-10-24 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm
US20140282923A1 (en) * 2013-03-14 2014-09-18 Motorola Mobility Llc Device security utilizing continually changing qr codes
CN104392260A (en) * 2014-12-17 2015-03-04 肖学静 Two-dimensional code anti-counterfeiting method based on additional information
CN106096951A (en) * 2016-06-16 2016-11-09 广州地理研究所 Off-line barcode scanning method of payment
CN106452756A (en) * 2016-11-08 2017-02-22 王栋 Construction verification method and device capable of verifying security two-dimensional code offline
CN106875179A (en) * 2017-02-03 2017-06-20 杭州小步科技有限公司 A kind of offline Quick Response Code method of payment and its system
CN106934437A (en) * 2015-12-29 2017-07-07 成都英黎科技有限公司 A kind of dynamic two-dimension code location coding and the method and system of checking

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101046870A (en) * 2006-04-27 2007-10-03 陈龙军 Method for raising safety of transaction process using two-dimensional code for identifying local cipher
CN102750510A (en) * 2012-06-19 2012-10-24 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm
US20140282923A1 (en) * 2013-03-14 2014-09-18 Motorola Mobility Llc Device security utilizing continually changing qr codes
CN104392260A (en) * 2014-12-17 2015-03-04 肖学静 Two-dimensional code anti-counterfeiting method based on additional information
CN106934437A (en) * 2015-12-29 2017-07-07 成都英黎科技有限公司 A kind of dynamic two-dimension code location coding and the method and system of checking
CN106096951A (en) * 2016-06-16 2016-11-09 广州地理研究所 Off-line barcode scanning method of payment
CN106452756A (en) * 2016-11-08 2017-02-22 王栋 Construction verification method and device capable of verifying security two-dimensional code offline
CN106875179A (en) * 2017-02-03 2017-06-20 杭州小步科技有限公司 A kind of offline Quick Response Code method of payment and its system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王文海: "《密码学理论与应用基础》", 30 September 2009 *
耿新宇: "《计算机网络信息安全研究》", 28 February 2015 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108900302A (en) * 2018-06-19 2018-11-27 广州佳都数据服务有限公司 Two dimensional code generation, generates terminal and authenticating device at authentication method

Also Published As

Publication number Publication date
CN107682161B (en) 2020-12-22

Similar Documents

Publication Publication Date Title
CN111080295B (en) Electronic contract processing method and device based on blockchain
CN110276588B (en) Electronic signature authentication method and device and computer readable storage medium
CN109450649A (en) Gateway verification method and device based on application program interface and electronic equipment
CN101923660B (en) Dynamic password identity authorization system and method based on RFID
CN104618116B (en) A kind of cooperative digital signature system and its method
CN108540459A (en) Data storage method, device, system, electronic equipment and computer-readable medium
CN110688662A (en) Sensitive data desensitization and inverse desensitization method and electronic equipment
MXPA05003546A (en) A challenged-based tag authentication model.
CN107295069A (en) Data back up method, device, storage medium and server
CN107835079A (en) A kind of two-dimentional code authentication method and equipment based on digital certificate
CN104618107A (en) Digital signature method and system
CN107886333A (en) A kind of Antiforge system and its method for anti-counterfeit with dynamic anti-fake information
CN107992759A (en) Realize device, method and the computer-readable recording medium of E-seal
TW201734897A (en) Method and device for linking to account and providing service process
CN104050431A (en) Self-signing method and self-signing device for RFID chips
CN107317807A (en) A kind of apparatus bound method, apparatus and system
CN104168117B (en) A kind of speech digit endorsement method
CN114365134A (en) Secure identity card using unclonable functions
CN102170437A (en) System and method for realizing Phishing identification based on challenge password token
CN115085934A (en) Contract management method based on block chain and combined key and related equipment
CN111681141B (en) File authentication method, file authentication device and terminal equipment
CN107682161A (en) A kind of offline authentication method and apparatus of Quick Response Code
US8904508B2 (en) System and method for real time secure image based key generation using partial polygons assembled into a master composite image
CN103020506B (en) A kind of combination is taken pictures and the Key equipment of bar code identification technology and method
CN200987172Y (en) Digital signature device and system for supporting public key basic establishment function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant