CN114650143B - Password input method and terminal - Google Patents

Password input method and terminal Download PDF

Info

Publication number
CN114650143B
CN114650143B CN202210261552.2A CN202210261552A CN114650143B CN 114650143 B CN114650143 B CN 114650143B CN 202210261552 A CN202210261552 A CN 202210261552A CN 114650143 B CN114650143 B CN 114650143B
Authority
CN
China
Prior art keywords
password
key
mobile equipment
input
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210261552.2A
Other languages
Chinese (zh)
Other versions
CN114650143A (en
Inventor
邱熠龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Huisibo Digital Technology Co ltd
Original Assignee
Fujian Huisibo Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Huisibo Digital Technology Co ltd filed Critical Fujian Huisibo Digital Technology Co ltd
Priority to CN202210261552.2A priority Critical patent/CN114650143B/en
Publication of CN114650143A publication Critical patent/CN114650143A/en
Application granted granted Critical
Publication of CN114650143B publication Critical patent/CN114650143B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07GREGISTERING THE RECEIPT OF CASH, VALUABLES, OR TOKENS
    • G07G1/00Cash registers
    • G07G1/0009Details of the software in the checkout register, electronic cash register [ECR] or point of sale terminal [POS]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07GREGISTERING THE RECEIPT OF CASH, VALUABLES, OR TOKENS
    • G07G1/00Cash registers
    • G07G1/12Cash registers electronically operated
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72466User interfaces specially adapted for cordless or mobile telephones with selection means, e.g. keys, having functions defined by the mode or the status of the device

Abstract

According to the password input method and terminal disclosed by the invention, if a mobile device is required to input a password in an initiated password input request, the mobile device is interconnected with the mobile device; the mobile device inputs a password through a password keyboard, encrypts the password, receives the encrypted password and sends the encrypted password to the order receiving program. Therefore, the mobile terminal is only used as a peripheral of the password keyboard, financial equipment level modification of the mobile terminal is not needed, and the mobile terminal is not limited by the performance of the mobile equipment, so that a user does not need to input a password on public equipment, and the safety and convenience of password input are improved.

Description

Password input method and terminal
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a password input method and a terminal.
Background
Along with the continuous development of an Android system, an Android mobile phone becomes a terminal most frequently used by a plurality of users; the Android system is also widely used for POS machines, cash registers and other order receiving devices at present. When the order receiving equipment performs order receiving operation, the security of the user password is required to be ensured; at present, a bill receiving program pops up a password input interface on a POS machine or a cash register, and a user inputs a bank card password; the interface is often used on self-service equipment, but is generally inconvenient to use, because a merchant needs to hand the POS equipment interface on the hand of a user, and the user needs to worry about password leakage when inputting a password; another most common method is that a merchant connects a password keyboard to a POS or cash register, and when a user is required to input passwords such as a bank card, the user inputs the passwords through the password keyboard. This approach is currently widely used, and the security meets industry requirements, but there are some drawbacks, such as: when the user inputs the password, the password is inevitably peeped by bystanders, or some lawbreakers crack the password by utilizing some means through the trace left by the user pressing on the password keyboard; in addition, the password keyboard is used as equipment with the attribute shared by multiple people, and cannot meet the scene that the contact between people needs to be reduced.
Disclosure of Invention
The technical problems to be solved by the invention are as follows: the password input method and the terminal are provided, and the security and convenience of password input can be improved.
In order to solve the technical problems, the invention adopts the following technical scheme:
a password input method comprising the steps of:
initiating a password input request, judging whether the password input request needs to be input through mobile equipment, and if so, interconnecting the mobile equipment with the password input request;
and receiving an encryption password input by a password keyboard in the mobile equipment, and sending the encryption password to a receipt program.
In order to solve the technical problems, the invention adopts another technical scheme that:
a password input terminal comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
initiating a password input request, judging whether the password input request needs to be input through mobile equipment, and if so, interconnecting the mobile equipment with the password input request;
and receiving an encryption password input by a password keyboard in the mobile equipment, and sending the encryption password to a receipt program.
The invention has the beneficial effects that: if the initiated password input request needs the mobile equipment to input the password, the mobile equipment is connected with the equipment; the mobile device inputs a password through a password keyboard, encrypts the password, receives the encrypted password and sends the encrypted password to the order receiving program. Therefore, the mobile terminal is only used as a peripheral of the password keyboard, financial equipment level modification of the mobile terminal is not needed, and the mobile terminal is not limited by the performance of the mobile equipment, so that a user does not need to input a password on public equipment, and the safety and convenience of password input are improved.
Drawings
FIG. 1 is a flowchart of a password input method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a password input terminal according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a password input method according to an embodiment of the present invention;
FIG. 4 is a timing diagram of a password input method according to an embodiment of the present invention;
description of the reference numerals:
1. a password input terminal; 2. a memory; 3. a processor.
Detailed Description
In order to describe the technical contents, the achieved objects and effects of the present invention in detail, the following description will be made with reference to the embodiments in conjunction with the accompanying drawings.
Referring to fig. 1, 3 and 4, an embodiment of the present invention provides a password input method, which includes the steps of:
initiating a password input request, judging whether the password input request needs to be input through mobile equipment, and if so, interconnecting the mobile equipment with the password input request;
and receiving an encryption password input by a password keyboard in the mobile equipment, and sending the encryption password to a receipt program.
From the above description, the beneficial effects of the invention are as follows: if the initiated password input request needs the mobile equipment to input the password, the mobile equipment is connected with the equipment; the mobile device inputs a password through a password keyboard, encrypts the password, receives the encrypted password and sends the encrypted password to the order receiving program. Therefore, the mobile terminal is only used as a peripheral of the password keyboard, financial equipment level modification of the mobile terminal is not needed, and the mobile terminal is not limited by the performance of the mobile equipment, so that a user does not need to input a password on public equipment, and the safety and convenience of password input are improved.
Further, device interconnection with the mobile device includes:
and transmitting network connection information to the mobile equipment through wireless transmission, selecting a networking mode with the highest priority according to the preset priority determined by the transmission rate of the mobile equipment and the stability of networking connection, and establishing connection with the mobile equipment.
From the above description, it can be seen that the priority is determined according to the transmission rate and the stability of the networking connection, and the connection is established according to the networking mode with the highest priority, so that the efficiency of equipment interconnection can be improved.
Further, receiving an encrypted password entered by a password keypad in the mobile device includes:
negotiating a transmission key with the mobile equipment through a channel established by equipment interconnection, and sending the transmission key to the mobile equipment;
and receiving an encryption password which is input by the mobile equipment through the disordered password keyboard by using the transmission key.
As can be seen from the above description, the mobile device uses the disordered password keyboard to input the password, and encrypts the transmission key of the password, thereby further ensuring the security of the password.
Further, the sending the encrypted password to the receiving process includes:
decrypting the encrypted password using the transmission key;
and encrypting the decrypted password by using a pre-stored data key, and sending the encrypted password of the data key to a receipt program for decryption.
As can be seen from the above description, after the transmission key of the encrypted password is decrypted, the decrypted password is encrypted by using the data key, and the data key is decrypted by inputting a receiving procedure, so that the mobile device only participates in the input and encryption of the password, and does not involve the subsequent financial service processing, is not limited by the performance of the mobile device, and improves the universality of inputting the password by the mobile device.
Further, encrypting the decrypted password using the pre-stored data key includes:
the data key comprises a local key, a device key and a working key;
decrypting the device key through the local key, decrypting the working key according to the decrypted device key, and encrypting the decrypted password by using the decrypted working key.
As is apparent from the above description, according to the local key, the device key, and the working key stored in advance, the decrypted password can be encrypted by using the decrypted working key one by one, thereby ensuring the security of data.
Referring to fig. 2, another embodiment of the present invention provides a password input terminal, including a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the following steps when executing the computer program:
initiating a password input request, judging whether the password input request needs to be input through mobile equipment, and if so, interconnecting the mobile equipment with the password input request;
and receiving an encryption password input by a password keyboard in the mobile equipment, and sending the encryption password to a receipt program.
As can be seen from the above description, if the initiated password input request requires the mobile device to input the password, the mobile device is interconnected with the device; the mobile device inputs a password through a password keyboard, encrypts the password, receives the encrypted password and sends the encrypted password to the order receiving program. Therefore, the mobile terminal is only used as a peripheral of the password keyboard, financial equipment level modification of the mobile terminal is not needed, and the mobile terminal is not limited by the performance of the mobile equipment, so that a user does not need to input a password on public equipment, and the safety and convenience of password input are improved.
Further, device interconnection with the mobile device includes:
and transmitting network connection information to the mobile equipment through wireless transmission, selecting a networking mode with the highest priority according to the preset priority determined by the transmission rate of the mobile equipment and the stability of networking connection, and establishing connection with the mobile equipment.
From the above description, it can be seen that the priority is determined according to the transmission rate and the stability of the networking connection, and the connection is established according to the networking mode with the highest priority, so that the efficiency of equipment interconnection can be improved.
Further, receiving an encrypted password entered by a password keypad in the mobile device includes:
negotiating a transmission key with the mobile equipment through a channel established by equipment interconnection, and sending the transmission key to the mobile equipment;
and receiving an encryption password which is input by the mobile equipment through the disordered password keyboard by using the transmission key.
As can be seen from the above description, the mobile device uses the disordered password keyboard to input the password, and encrypts the transmission key of the password, thereby further ensuring the security of the password.
Further, the sending the encrypted password to the receiving process includes:
decrypting the encrypted password using the transmission key;
and encrypting the decrypted password by using a pre-stored data key, and sending the encrypted password of the data key to a receipt program for decryption.
As can be seen from the above description, after the transmission key of the encrypted password is decrypted, the decrypted password is encrypted by using the data key, and the data key is decrypted by inputting a receiving procedure, so that the mobile device only participates in the input and encryption of the password, and does not involve the subsequent financial service processing, is not limited by the performance of the mobile device, and improves the universality of inputting the password by the mobile device.
Further, encrypting the decrypted password using the pre-stored data key includes:
the data key comprises a local key, a device key and a working key;
decrypting the device key through the local key, decrypting the working key according to the decrypted device key, and encrypting the decrypted password by using the decrypted working key.
As is apparent from the above description, according to the local key, the device key, and the working key stored in advance, the decrypted password can be encrypted by using the decrypted working key one by one, thereby ensuring the security of data.
The password input method and the terminal are suitable for a scene that the mobile device is required to be used as an external PINPAD keyboard of POS or cashier equipment, and the following description is provided by a specific implementation mode:
example 1
Referring to fig. 1, 3 and 4, a password input method, an execution subject of the method is a terminal, in this embodiment, the execution subject terminal is a merchant terminal a, and the mobile device is a user terminal B, includes the steps of:
s1, initiating a password input request, judging whether the password input request needs to be input through mobile equipment, and if so, interconnecting the mobile equipment with the password input request.
The step S1 includes:
and transmitting network connection information to the mobile equipment through wireless transmission, selecting a networking mode with the highest priority according to the preset priority determined by the transmission rate of the mobile equipment and the stability of networking connection, and establishing connection with the mobile equipment.
Specifically, when the user needs to use his mobile phone to input the password such as a bank card, the terminal a initiates the password input request of the user in the receipt procedure. The terminal B needs to perform device discovery by means of NFC bump or scanning a two-dimensional code applied by a merchant.
If the user selects to bump a merchant terminal with the mobile phone NFC, the specific flow is as follows:
1. the method comprises the steps that an ad hoc network service of a terminal A receives a call request of a receipt application of the terminal A, an NFC card reading function is started by using an Android native NFC interface, and card reading of a terminal B is waited;
2, the ad hoc network service of the terminal B simulates the terminal B equipment into an NFC card by using an Android native NFC simulation card function;
3. when the terminal B is close to the terminal A, the terminal A reads the equipment B which is simulated to be an NFC card, the terminal B and the terminal A pre-designate the AID, and when the terminal A reads the equipment B which is simulated to be the NFC card and the AID is the designated AID, the information such as the IP, the port, the Bluetooth address and the like of the terminal A is sent to the terminal B through an NFC channel;
4. after receiving the NFC information sent by the terminal A, the terminal B checks the appointed AID, and if the verification passes, the terminal B receives the terminal information, the IP address and other information sent by the terminal A through the NFC channel.
If the user selects to scan the two-dimensional code of the merchant terminal by using the mobile phone, the specific flow is as follows:
1. the self-networking service of the terminal A generates a two-dimensional code from the IP and port of the terminal A, including the IP and port of the WiFi local area network, the Bluetooth address, the port and other information, displays a two-dimensional code interface on the terminal A, and waits for a user mobile phone to scan the two-dimensional code;
2. the terminal B calls a code scanning connection interface of the ad hoc network service;
3. the ad hoc network service of the terminal B pops up a code scanning interface;
4. the terminal B scans the two-dimension code of the terminal A, and the ad hoc network service of the terminal B analyzes network connection information such as terminal information, wiFi information, bluetooth information and the like contained in the two-dimension code.
The ad hoc network service of the terminal B decides an optimal connection channel according to the WiFi information, the Bluetooth information, the USB port information, the Ethernet information, the NFC information and other network connection information sent by the terminal A, and the networking mode is the available networking mode of the current terminal A and the terminal B, wherein the priority is as follows: USB communication-Bluetooth networking-WiFi P2P networking-WiFi AP networking-NFC networking. And when the networking mode is not reachable, the information of the terminal A is acquired again, and the optimal connection channel is established by making a decision again.
And the terminal A and the terminal B are successfully networked to establish an equipment interconnection channel, and service interaction data required by subsequent applications can be transmitted through the established channel.
S2, receiving an encryption password input by a password keyboard in the mobile equipment, and sending the encryption password to a receipt program.
S21, negotiating a transmission key with the mobile equipment through a channel established by equipment interconnection, and sending the transmission key to the mobile equipment; and receiving an encryption password which is input by the mobile equipment through the disordered password keyboard by using the transmission key.
In this embodiment, after performing point-to-point trust binding, the two terminals need to negotiate the transmission keys of terminal a and terminal B.
In order to ensure that the password input by the user cannot be intercepted by the Android system or other applications, the password interface popped up by the user mobile phone interface needs to be randomly laid out and cannot be intercepted by clicking coordinates or messages.
Specifically, a device interconnection module of the terminal B initiates a request for acquiring a random password keyboard to SE, and the SE module randomly generates a set of vector diagrams with password numbers randomly distributed and records real numbers corresponding to all coordinates; the random ordering vector diagram generated by SE is forwarded by the equipment interconnection module, and the terminal B is applied to display the disordered password keyboard UI. When the user terminal B inputs a password, recording the clicked coordinate point and displaying the number instead of the specific number; after the user clicks the password determination button, the coordinate point clicked at this time is forwarded to the SE module, and the SE module calculates the real password according to the coordinate and vector diagram correspondence saved before.
And encrypting the password by using PINBlock and 3DES encryption algorithm, and carrying out double encryption on the encrypted password by using the transmission key negotiated by the previous equipment interconnection.
S22, decrypting the encrypted password by using the transmission key, encrypting the decrypted password by using a pre-stored data key, and transmitting the encrypted password of the data key to a receipt program for decryption.
Specifically, the data key is a key of the POS terminal, and the data key includes a local key, a device key and a working key. The local key is an SE chip written into the POS device when the POS device leaves the factory and is used for decrypting the device key; the equipment key is pushed by a bank through a parent POS or a server to be written into the terminal, and is used for decrypting the working key; the working key is dynamically generated and pushed by a banking background and written into the POS machine and is used for encrypting data transmitted by the POS end and the banking background; the data keys are written into the SE chip of the POS in the manner described above, respectively.
And encrypting the encrypted password by using a transmission key preset in an SE module of the terminal A to obtain a password PINBlock, encrypting the PINBlock by using a data key, forwarding the PINBlock encrypted by the data key to a receipt program, and verifying the password input by the user by a bank according to the data key of the background of the password.
Example two
Referring to fig. 2, a password input terminal includes a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of a password input method according to the first embodiment when executing the computer program.
In summary, according to the password input method and terminal provided by the invention, if the initiated password input request needs the mobile equipment to input the password, the mobile equipment is interconnected with the password input method and terminal; the mobile device inputs the password through the disordered password keyboard, encrypts the transmission key of the password, decrypts the encrypted password by using the transmission key after receiving the encrypted password, encrypts the decrypted password by using the data key, and sends the data encrypted by the data key to the receiving procedure to decrypt the data key, so that the security of password input is further improved. Therefore, the mobile terminal is only used as a peripheral of the password keyboard, financial equipment level modification of the mobile terminal is not needed, and the mobile terminal is not limited by the performance of the mobile equipment, so that a user does not need to input a password on public equipment, and the safety and convenience of password input are improved.
The foregoing description is only illustrative of the present invention and is not intended to limit the scope of the invention, and all equivalent changes made by the specification and drawings of the present invention, or direct or indirect application in the relevant art, are included in the scope of the present invention.

Claims (6)

1. A password input method, comprising the steps of:
initiating a password input request, judging whether the password input request needs to be input through mobile equipment, and if so, interconnecting the mobile equipment with the password input request;
receiving an encryption password input by a password keyboard in the mobile equipment, and sending the encryption password to a receipt program;
the receiving of the encrypted password input by the password keyboard in the mobile device comprises:
negotiating a transmission key with the mobile equipment through a channel established by equipment interconnection, and sending the transmission key to the mobile equipment;
receiving an encryption password which is input by the mobile equipment through the disordered password keyboard by using the transmission key;
the sending the encrypted password to the receiving process comprises:
decrypting the encrypted password using the transmission key;
and encrypting the decrypted password by using a pre-stored data key, and sending the encrypted password of the data key to a receipt program for decryption.
2. The method of claim 1, wherein the interconnecting the mobile device comprises:
and transmitting network connection information to the mobile equipment through wireless transmission, selecting a networking mode with the highest priority according to the preset priority determined by the transmission rate of the mobile equipment and the stability of networking connection, and establishing connection with the mobile equipment.
3. The method of claim 1, wherein encrypting the decrypted password using the pre-stored data key comprises:
the data key comprises a local key, a device key and a working key;
decrypting the device key through the local key, decrypting the working key according to the decrypted device key, and encrypting the decrypted password by using the decrypted working key.
4. A cryptographic input terminal comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the following steps when executing the computer program:
initiating a password input request, judging whether the password input request needs to be input through mobile equipment, and if so, interconnecting the mobile equipment with the password input request;
receiving an encryption password input by a password keyboard in the mobile equipment, and sending the encryption password to a receipt program;
the receiving of the encrypted password input by the password keyboard in the mobile device comprises:
negotiating a transmission key with the mobile equipment through a channel established by equipment interconnection, and sending the transmission key to the mobile equipment;
receiving an encryption password which is input by the mobile equipment through the disordered password keyboard by using the transmission key;
the sending the encrypted password to the receiving process comprises:
decrypting the encrypted password using the transmission key;
and encrypting the decrypted password by using a pre-stored data key, and sending the encrypted password of the data key to a receipt program for decryption.
5. The password entry terminal of claim 4, wherein device interconnection with the mobile device comprises:
and transmitting network connection information to the mobile equipment through wireless transmission, selecting a networking mode with the highest priority according to the preset priority determined by the transmission rate of the mobile equipment and the stability of networking connection, and establishing connection with the mobile equipment.
6. The password input terminal as in claim 4, wherein encrypting the decrypted password using the pre-stored data key comprises:
the data key comprises a local key, a device key and a working key;
decrypting the device key through the local key, decrypting the working key according to the decrypted device key, and encrypting the decrypted password by using the decrypted working key.
CN202210261552.2A 2022-03-16 2022-03-16 Password input method and terminal Active CN114650143B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210261552.2A CN114650143B (en) 2022-03-16 2022-03-16 Password input method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210261552.2A CN114650143B (en) 2022-03-16 2022-03-16 Password input method and terminal

Publications (2)

Publication Number Publication Date
CN114650143A CN114650143A (en) 2022-06-21
CN114650143B true CN114650143B (en) 2023-11-24

Family

ID=81993255

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210261552.2A Active CN114650143B (en) 2022-03-16 2022-03-16 Password input method and terminal

Country Status (1)

Country Link
CN (1) CN114650143B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060058568A (en) * 2004-11-25 2006-05-30 엘지전자 주식회사 Method for setting password in wireless terminal
CN102013130A (en) * 2010-10-27 2011-04-13 江苏科技大学 Bank deposit terminal password input system and implementing method thereof
CN103679448A (en) * 2013-11-29 2014-03-26 天地融科技股份有限公司 Password inputting method and password inputting system
JP2014090286A (en) * 2012-10-30 2014-05-15 Mmguard Inc Mobile communication terminal and terminal control program
CN103825740A (en) * 2014-01-22 2014-05-28 武汉擎动网络科技有限公司 Mobile terminal payment password transmission system and method
CN104463040A (en) * 2014-12-18 2015-03-25 恒宝股份有限公司 Secure input method and system for password
CN105282738A (en) * 2015-11-24 2016-01-27 苏州铭冠软件科技有限公司 Security authentication method for mobile terminal
WO2018082237A1 (en) * 2016-11-07 2018-05-11 广州视源电子科技股份有限公司 Password input method and apparatus
CN108154055A (en) * 2018-01-10 2018-06-12 上海展扬通信技术有限公司 Cipher-code input method, mobile terminal and storage medium
CN113067697A (en) * 2019-12-31 2021-07-02 王建清 Remote password input method, storage medium, device and equipment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060058568A (en) * 2004-11-25 2006-05-30 엘지전자 주식회사 Method for setting password in wireless terminal
CN102013130A (en) * 2010-10-27 2011-04-13 江苏科技大学 Bank deposit terminal password input system and implementing method thereof
JP2014090286A (en) * 2012-10-30 2014-05-15 Mmguard Inc Mobile communication terminal and terminal control program
CN103679448A (en) * 2013-11-29 2014-03-26 天地融科技股份有限公司 Password inputting method and password inputting system
CN103825740A (en) * 2014-01-22 2014-05-28 武汉擎动网络科技有限公司 Mobile terminal payment password transmission system and method
CN104463040A (en) * 2014-12-18 2015-03-25 恒宝股份有限公司 Secure input method and system for password
CN105282738A (en) * 2015-11-24 2016-01-27 苏州铭冠软件科技有限公司 Security authentication method for mobile terminal
WO2018082237A1 (en) * 2016-11-07 2018-05-11 广州视源电子科技股份有限公司 Password input method and apparatus
CN108154055A (en) * 2018-01-10 2018-06-12 上海展扬通信技术有限公司 Cipher-code input method, mobile terminal and storage medium
CN113067697A (en) * 2019-12-31 2021-07-02 王建清 Remote password input method, storage medium, device and equipment

Also Published As

Publication number Publication date
CN114650143A (en) 2022-06-21

Similar Documents

Publication Publication Date Title
US9832183B2 (en) Key management using quasi out of band authentication architecture
CN101442525B (en) System and method of performing electronic transactions
JP4736398B2 (en) Authentication method between secret terminals, secret information delivery method, apparatus, system, and program
US9444809B2 (en) Secure and efficient authentication using plug-in hardware compatible with desktops, laptops and/or smart mobile communication devices such as iPhones™
KR100860628B1 (en) A mobile phone for wireless computing device authenticable transactions, a computer system and a method thereof
US7606560B2 (en) Authentication services using mobile device
EP2634703B1 (en) Removable storage device, and data processing system and method based on the device
CN111431713B (en) Private key storage method and device and related equipment
CN106878245B (en) Graphic code information providing and obtaining method, device and terminal
US20120230490A1 (en) Smart card accessible over a personal area network
US20070033136A1 (en) Secured financial transaction device
KR20050062031A (en) Wireless banking system and wireless banking method using mobile phone
US20180025332A1 (en) Transaction facilitation
KR100792163B1 (en) Authentication system for on-line banking, and user terminal for the same
CN114650143B (en) Password input method and terminal
CN114692120B (en) National password authentication method, virtual machine, terminal equipment, system and storage medium
CN111491064B (en) Voice service identity authentication method and system
Claycomb et al. Secure real world interaction using mobile devices
US8271786B1 (en) Method and system for providing secure communications between a first and a second peer device
Ortiz-Yepes Enhancing Authentication in eBanking with NFC-enabled mobile phones
WO2020079629A1 (en) A computer implemented method and system for securitisation of data captured in a web page or application executing on a remote mobile computing device
TWI828558B (en) Message transmitting system, user device and hardware security module for use therein
JP2009020783A (en) Authentication system and authentication method using noncontact ic and personal digital assistant
JP6005889B1 (en) System and method for enabling secure transactions with mobile devices
JP2017085348A (en) Encryption communication system, terminal program, and wired relay device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 201-9, Zone C, No. 18 Guanri Road, Phase II, Software Park, Torch High tech Zone, Xiamen City, Fujian Province, 361000

Applicant after: Fujian Huisibo Digital Technology Co.,Ltd.

Address before: No. 89 Software Avenue, Tongpan Road, Gulou District, Fuzhou City, Fujian Province, 350000. 510, Floor 5, 34 #, Zone C, Fuzhou Software Park

Applicant before: FUZHOU HUISIBO INFORMATION TECHNOLOGY Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant