CN1708772A - Method and apparatus for secure identity authentication with audible tones - Google Patents

Method and apparatus for secure identity authentication with audible tones Download PDF

Info

Publication number
CN1708772A
CN1708772A CNA018124151A CN01812415A CN1708772A CN 1708772 A CN1708772 A CN 1708772A CN A018124151 A CNA018124151 A CN A018124151A CN 01812415 A CN01812415 A CN 01812415A CN 1708772 A CN1708772 A CN 1708772A
Authority
CN
China
Prior art keywords
frequently
sound
signature
processor
start detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA018124151A
Other languages
Chinese (zh)
Inventor
G·罗丝
F·P·安东尼奥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN1708772A publication Critical patent/CN1708772A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3272Short range or proximity payments by means of M-devices using an audio code

Abstract

Method and apparatus for allowing persons to securely identify themselves in electronic commerce and transactions involving other parties. A token stores or determines a set of cryptographic signatures and uses a sound component to generate a unique audible tone representative of a cryptographic signature. The audible tone is conveyed to a party requesting authentication of the token holder, whereupon the party determines whether the information conveyed by the audible tone exists in a database of identities.

Description

Method and apparatus with secure identity authentication with audible tones
Background
I. invention field
The present invention relates generally to the electronic security(ELSEC) field, relate in particular to by audible sound and carry out individual identification frequently.
II. background
In the general public, the use steady-state growth of the visit of the Internet and Electronic Data Systems.Consumer and enterprise all utilize ecommerce urgently because it can make a direction the opposing party buy relatively simply or sell, and not have to move in the foundation of " brick and mortar " intrinsic difficulty.Yet along with this removal or significantly reduce the introducing of the communication system of face-to-face contact, the chance of fraud has increased.Stolen credit card will cause the loss of having specified the credit card holder credit grade in wrong user's hand, and credit card issue person's loss, because publisher must bear the loss that the unauthorized buying behavior causes.Under the situation of worst, confirmable stealing one side's of mistake user identity, thus deprive its credit line and accounts of finance.This behavior makes by a side of mistake and is in the position that can't guard against, promptly can't protect him or she not usurped his or her name by the people and carry out crime, can't resist the commercial activity of swindle credit or utilize mandate to rebuild new identity.
In order to prevent unauthorized side's interception personal information, various encryption systems have been developed so that the personal information between the parties is transmitted by hidden.Yet the concealment of personal information just realizes being the identification checking on the other hand aspect of security that high-grade consumer confidence is required in ecommerce.
Traditionally, signature is discerned the each side that the document theme affairs relate on legal document, and expression each side is formally agreed.Along with the appearance of ecommerce, be necessary to use electronic signature formally to differentiate each side and the contract between them.U.S. government has issued " electronic signature in the whole world and national commercial activity " HR1714,105 recently ThCong. (2000) are given such electronic signature and are had and the same legal effect of pen signature in the legal contract.Yet U.S. government does not solve the actual executive problem of reliable electronic signature.
Under the present level of this technology, individual electronics is differentiated and can be realized in the following manner:
1, differentiates by understanding information, promptly understand password or the personal identification number (PIN) who enters machine.
2, differentiate by portable object, i.e. credit card, police's badge, safe ID mark, or contact card, or
3, differentiate by personal characteristics, i.e. fingerprint, DNA or signature.
,, carry a plurality of objects or remember that a plurality of passwords are general the trust of electronic security(ELSEC) method along with at present for individuality.For example, perhaps, body needs an ATM PIN one by one, a password that is used for the time landing computing machine in work, a service provider's of access when being in password, an acquisition enters the contact card in safe building and the vapour storehouse opener that enters the house.
For the individuality that must remember a plurality of passwords or PIN, or the individuality that has a poor memory, differentiate it is doubt by understanding information.Strong recommendation people do not write these information, because bring convenience can for like this stealing password and PIN.
For ordinary consumer, differentiate by portability object and personal characteristics, also be problematic, because it is very special to examine back the required input media of authentication information.For example, ATM of ATM (automatic teller machine) (ATM) calorie requirement, smart card needs intelligent card reader, and voice ID needs the audio coding/decoding device, and the DNA sample needs the laboratory.
Therefore, for must or connecting the people that telephone wire is identified by the computing machine connection, the method for utilizing physical entity and personal characteristics at present is inadequate.In addition, remember password and carry too burden of a plurality of physical entities.Have at present need simplify and differentiate the process of body one by one to a plurality of entities.
General introduction
The present invention relates to a kind of device, individual this device that uses can be discerned self to the opposing party reliably, it is characterized in that this device comprises: processor; With the storage unit of processor coupling, this storage unit comprises an executable instruction set of processor, is used to produce a ciphering signature; With a sound components with the processor coupling, wherein the processor command sound components produces an audible sound relevant with ciphering signature frequently.
In the part of embodiment, a plurality of signatures that use a plurality of keys can be stored and produce to storage unit and processor.
At another part of embodiment, device also comprises one and carries out the input block of bidirectional data transfers with other electronic equipment.
At another part of embodiment, device also comprises one and can be used for providing the user interface that starts sign indicating number.
The accompanying drawing summary
In conjunction with the accompanying drawings, by detailed description given below, it is more obvious that characteristics of the present invention, target and advantage will become, and reference number identical among the figure is corresponding consistent in whole explanation.
Fig. 1 is the block scheme of example embodiment physics realization;
Fig. 2 is the block scheme of discrimination process between individuality and the data base administrator, and wherein example embodiment is used to differentiate individual identity; With
Fig. 3 is to use the process flow diagram of example embodiment discrimination method.
Example embodiment describes in detail
Fig. 1 is the example embodiment of equipment 5, comprise a processor 10, a storage unit 20 that is coupled with processor 10, with a sound components 30 with processor 10 couplings, wherein storage unit 20 is disposed for storing a series of ciphering signatures, processor 10 is disposed for control and produces audible sound frequently from sound components 30, and wherein each audible sound is frequently with relevant from the signature of ciphering signature collection.For those of skill in the art in the industry, by using microprocessor, perhaps special IC (ASICS), perhaps other has the logic of control function, equipment 5 can one little, realize that this is readily appreciated that in the portable size.Storage unit 20 can be any memory body, as random-access memory (ram), and flash memory, or disk storage media.Sound components 30 can realize (as loudspeaker) by machinery or electro-acoustic generation equipment, cooperates optional sound receiving equipment (for example microphone).Equipment 5 is called as " mark " hereinafter, and when any entity that is necessary for the discriminating of request identity provided the discriminating of certain form, it can be carried by individuality and start.
A method that produces ciphering signature is a public key cryptography.In the public key cryptography scheme, the user uses private key and Public key to come encrypt file simultaneously.The user uses user's private key encryption communication information, and sends coded communication information to target side, and target side is user's Public key decrypt communication information then.Being actually target side can come decrypt communication information with user's Public key, and Public key is the electronic signature of the communication information that starts from the user of identification.This should note be, the use of Public key scheme only has been described, example embodiment can be in conjunction with other generation schemes of signing.
An advantage of example embodiment is, the frequently unique sign of the audible sound of generation is by the ciphering signature of marker stores or generation.Nearly all desktop and laptop computer have all disposed microphone at present in computer system, and nearly all desktop and laptop computer all have sonorific ability.Therefore, can advantageously realize example embodiment by operation desktop and laptop computer operation appropriate software.Other electronic equipments, including, but not limited to, PDA(Personal Digital Assistant), mobile phone and pager also can be used for example embodiment, as long as increase suitable I/O or software upgrading.In addition, example embodiment can be used for any portability audible sound communication system frequently.Example includes, but are not limited to telephone network, building intercom system, cordless communication network.Therefore individuality can use example embodiment, directly or by the audio communication media discerns he or she self indirectly in transaction face-to-face.
Fig. 2 is the block scheme of basic identification system between individuality and the data base administrator, and wherein mark is used for differentiating individual identity according to an embodiment.First party 100 plan visits are by the information of data base administrator's 103 protections.First party 100 is held the microphone (not shown) of mark 101 and computing machine 102 couplings, and wherein computing machine 102 is communicated by letter with data base administrator 103.Mark 101 produces audible sound and gives computing machine 102 frequently, and computing machine 102 transmits audio frequency then or gives data base administrator 103 with the ciphering signature of audio representation.Data base administrator 103 is by examining back the identity that authentication information is verified first party from database 104.Individual 100 just can carry out the private placement placing then.In alternative embodiment, by the renewal degree that can guarantee by the query/response process of data base administrator's 103 selections to sign.The inquiry that is in response to from data base administrator 103 of wherein signing produces.In this embodiment, the sound components of mark 101 comprises sound generation unit and sound receiving element, so mark 101 can detect audible sound frequently from the loudspeaker of computing machine 102.
Another advantage of example embodiment is to programme to carry a plurality of keys to mark, and they can be to a plurality of Entity recognition individualities.For example, can programme to mark and can listen signature to produce, it can be discerned marker holder by telephone wire to financial institution.Also can programme and can listen signature to produce second to mark, it can by with network in the computing machine microphone of linking up, marker holder is discerned to computer network.To enter safe building in order obtaining equally, can to programme to produce listened to signature relative mark at contact card card reader.In the one side of embodiment, can produce a plurality of signatures of listening according to one or more keys, wherein the private key of key partly keeps concealed in mark, and any entity uses corresponding Public key partly to be used for identification can listen signature.Issued Digital Signature Algorithm in Federal Information Processing Standards publication 186-1, this algorithm is a kind of method that generates electronic signature with private key and Public key.
In another example embodiment, mark can also be made of other forms of input block, as parallel port, and serial port, or USB, so mark can come and the opposing party's interaction by a kind of media outside the sub-audible sound.Exist various authentication protocols, wherein in order to confirm the other side's identity, both sides must exchange message.For example, can come mark is programmed, wherein must carry out the Public key exchange with the Public key scheme.
Therefore, mark can be stored default ciphering signature in storage unit, and perhaps mark can respond the signal generation ciphering signature from external source.
Except that various input blocks, example embodiment can also comprise an output unit of more directly communicating by letter with electronic equipment.Rather than pass through sound generator.For example, identification function needs sound components, but data transmission needs output unit, for example backup ciphering signature or exchange public key information on personal computer.
In another embodiment, can programme in mark starts requirement, so the opposing party can not swindle ground or usage flag unexpectedly.In this embodiment, user interface combines with mark, therefore can realize start detection.Therefore mark will not generate and differentiate signature, unless receive the confirmatory message about its user identity.Should note be that mark can produce audible sound frequently as the part of trade by agreement, differentiates signature even mark can finally be refused to produce to listen.Can be used in the form of input PIN on the keyboard, confirm.Perhaps, judge from linguistic imprint and to confirm that wherein user interface is a microphone, and processor has enough abilities and enables speech recognition.Audio recognition method is in the field of business well-known, is not described in detail at this.
The another kind of method that starts the mark with Mai Kefeng is to use dual-tone multifrequency (DTMP) equipment to import the startup sign indicating number.The advantage of this method is that the processing complicacy is little, and only needs cheap and general DTMF sound generator (as phone).The another kind of startup realizes that requirement is that sound components circulation number has order or unordered mode.No matter when numeral is used among the PIN, and the user presses start key can register this number to processor.
In the another kind that above-mentioned startup requires method to be used in combination was realized, it is relevant that each ciphering signature and it self starts requirement, so mark can require different start detection for each the discriminating request from different entities.As the added security prevention, if attempt input and start sign indicating number for too many time, mark can be programmed to not start.
In another embodiment, the sound components of mark can be configured to produce the coding audible sound frequently, and wherein coding can increase the possibility of error-free transmission encrypting messages or signature.In order to increase the more sound that between high background noise, can distinguish out, can implement modulation technique, modulation technique includes, but are not limited to, Dual Tone Multifrequency and frequency shift keying (FSK).
In another embodiment, the function of sound components can be replenished with infrared port.The manufacturer of various laptop computers, printer manufacturer and PDA make the commercial city and add infrared port in their equipment.The occasion that infrared port can be advantageously used in inconvenience and not need sound components to use is as the public arena.
In another embodiment, sound components can produce ultrasonic frequency.Alternatively, can produce ultrasonic frequency, the work that combines of optional equipment and example embodiment by optional equipment.Such optional equipment can be connected with example embodiment frequently or by output unit by audible sound.
Fig. 3 is to use the discrimination method process flow diagram of the mark of holding ciphering signature.For illustration purpose, method described here is attempted to enter Private Banking with the consumer and is recorded as example.Yet the technology personage should be understood that the method can be applied to any situation in the industry, and wherein a side attempts to visit being connected of personal information or foundation and computer system or building.In step 300, the consumer uses personal computer access bank website.In step 310, website of bank is come requirement consumer identity by sending coded query to personal computer, and wherein coded query uses consumer's Public key coding.In step 320, personal computer requires the discriminating from the consumer.In step 330, the consumer near personal computer microphone and loudspeaker, and presses start key to mark.In step 340, between mark and personal computer, play a series of audio frequency.In step 350, the website is given in the personal computer decoding audio data and the response of using coded query and decoding audio data of encoding.In step 360, the website uses it self private key to verify from the digital signature in the personal computer response.
In case website of bank has confirmed consumer's identity, the addressable subsequently his or her account of consumer.
The another one example does not need personal computer, and mark also can be used for differentiating individual identity.All there is the customer service department by telephone contact in most of enterprises.In many cases, in order to set up caller identity, there is the consumer of account to be required to provide a part " reliably " information with enterprise, as mother's consumer pre-marital surname, perhaps last 4 figure places of social security number.Yet when intimate kinsfolk, individual friend or the opposing party also understood the same information that customer service representative asks, such " reliably " method was inadequate defence.In one embodiment, the customer service representative can be discerned consumer's identity frequently by transmission audible sound on telephone network.At transmitting terminal, be placed on mark on the telephone microphone and press start button.At receiving end, the customer service representative is with the close sound detection/decoding device of the receiver of phone, and this equipment compares audible sound frequency and the audio database that receives, and correct coupling confirms the identity of calling party.
Should note be that example embodiment can at any time be implemented, as long as storage is present in receiving end about the database of information of above-mentioned identifying.The processor of example embodiment can be configured to realize any one in the at present available various encipherment schemes.Therefore example embodiment is used in a side a kind of encipherment scheme of realization and realizes another kind of encipherment scheme the opposing party.Need not physical connection to an intermediary equipment and just can carry out the basis realization of example embodiment, because it is communicated by letter with each independent parties by almost general audio communication media.
So just described by using audible sound brand-new, the advanced method and apparatus of reliable recognition individuality frequently.Those skilled in the art understand, can be used as electronic hardware, computer software or both with combine at the embodiment that this disclosed various diagram logic function blocks, module, circuit and the algorithm steps described and combine and realize.Now generally according to they functional description various element shown, functional block, module, circuit and step.Function still is that software realizes depending on special applications and the design constraint that puts on total system as hardware.Technology personage is not difficult to recognize, in these cases, and the commutativity of hardware and software, and how to realize described function for each special applications best.For example, various diagram logic function blocks, module, circuit and the arithmetic step of describing in combination with embodiment in this announcement can realize and carry out by digital signal processor (DSP), special IC (ASIC), field programmable gate array (FPGA) or other programmable logic device (PLD), discrete gate or transistor logic, discrete hardware component (as register and FIFO), processor, any conventional programmable software modules and the processor of carrying out a series of firmware instructions or their any combination.Favourable processor is a microprocessor, but in substitute, processor can be any conventional processors, controller, microcontroller or state machine.Software module can income RAM storer, flash memory, ROM storer, eprom memory, eeprom memory, register, hard disk, packaged type hard disk, CD-ROM or any other forms of storage medium known in the industry.The technology personage it should be noted that related data, instruction, order, information, signal, bit, symbol and chip in whole top the description in the industry, can advantageously represent with voltage, electric current, electromagnetic wave, magnetic field or magnetic particle, light field or light particle or their any combination.
Preferred embodiment of the present invention shows and describes.Yet, one in the industry the ordinary skill personage can understand, do not break away from the spirit or scope of the present invention, at the embodiment of this announcement many replacements can be arranged.Therefore, except that according to the following claim, the present invention is unrestricted.

Claims (22)

1, a kind of device that is used to realize person identification comprises:
Processor
With the storage unit of processor coupling, storage unit comprises that processor is to produce the instruction set that ciphering signature is carried out; With
With the sound components of processor coupling, processor is configured to the order sound components and produces the audible sound relevant with ciphering signature frequently.
2, device as claimed in claim 1 is characterized in that, sound components comprises sound generation unit and sound receiving element, and processor is configured to definite ciphering signature based on the external signal that receives from the sound receiving element.
3, device as claimed in claim 2 is characterized in that, the sound receiving element is a microphone.
4, device as claimed in claim 1 is characterized in that, ciphering signature is preset.
5, device as claimed in claim 1 further comprises and the input block of processor coupling, it is characterized in that, the configuration input block is to make things convenient for data transmission.
6, device as claimed in claim 2 is characterized in that, external signal is selected secret key.
7, device as claimed in claim 1 further comprises user interface, it is characterized in that, the user can optionally import and start check.
8, device as claimed in claim 7 is characterized in that, start detection is a voiceprint.
9, device as claimed in claim 7 is characterized in that, start detection is a Personal Identification Number.
10, device as claimed in claim 2 is characterized in that, ciphering signature is generation from a plurality of secret keys, and audible sound is a plurality of audible sounds in frequently frequently, and in wherein a plurality of audible sounds each in frequently and a plurality of secret keys is relevant.
11, device as claimed in claim 10 further comprises user interface, it is characterized in that, the individual can optionally import start detection.
12, device as claimed in claim 11 is characterized in that, start detection is in a plurality of start detection, and in each in wherein a plurality of start detection and a plurality of secret keys is relevant.
13, device as claimed in claim 12 is characterized in that, a plurality of start detection comprise a plurality of Personal Identification Numbers.
14, device as claimed in claim 12 is characterized in that, a plurality of start detection comprise a plurality of voiceprints.
15, device as claimed in claim 2 further comprises and the output unit of processor coupling, it is characterized in that, the configuration output unit is to make things convenient for data transmission.
16, device as claimed in claim 15 is characterized in that, output unit is an infrared port.
17, device as claimed in claim 2 is characterized in that, sound components can send a plurality of audio frequency in ultrasonic frequency.
18, a kind of method that realizes person identification comprises:
Storage encryption signature in portable unit; With
Produce the audible sound relevant with ciphering signature frequently, audible sound provides the identification of personal identification frequently.
19, a kind of method that realizes person identification comprises:
In portable unit, produce ciphering signature; With
Produce the audible sound relevant with ciphering signature frequently, audible sound provides the identification of personal identification frequently.
20, as claims 19 described methods, it is characterized in that the generation of ciphering signature comprises:
Storage individual's private key;
Receive inquiry, wherein inquiry comprises the message with the public secret key coding of second party; With
Response is made in inquiry, and wherein response comprises the inquiry with individual private key coding.
21, as claims 19 described methods, it is characterized in that, ciphering signature is in a plurality of ciphering signatures in portable unit, and audible sound is in frequently one of a plurality of audible sounds frequently, and in wherein a plurality of audible sounds each in frequently and a plurality of ciphering signatures is corresponding.
22, as claims 19 described methods, it is characterized in that, after the start detection sign indicating number is provided to portable unit, produce ciphering signature.
CNA018124151A 2000-07-07 2001-06-18 Method and apparatus for secure identity authentication with audible tones Pending CN1708772A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US61156900A 2000-07-07 2000-07-07
US09/611,569 2000-07-07

Publications (1)

Publication Number Publication Date
CN1708772A true CN1708772A (en) 2005-12-14

Family

ID=24449543

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA018124151A Pending CN1708772A (en) 2000-07-07 2001-06-18 Method and apparatus for secure identity authentication with audible tones

Country Status (13)

Country Link
EP (1) EP1356360A2 (en)
JP (1) JP2004517376A (en)
KR (1) KR20030022848A (en)
CN (1) CN1708772A (en)
AU (1) AU2001272018A1 (en)
BR (1) BR0112239A (en)
CA (1) CA2416202A1 (en)
IL (1) IL153636A0 (en)
MX (1) MXPA03000124A (en)
NO (1) NO20030046L (en)
RU (1) RU2003103604A (en)
TW (1) TW513629B (en)
WO (1) WO2002005078A2 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102567881A (en) * 2011-12-30 2012-07-11 深圳盒子支付信息技术有限公司 Novel network payment system and method
CN103220599A (en) * 2013-03-22 2013-07-24 福州欣联达电子科技有限公司 Converting method and converter for portable device headset interface and serial communication interface
CN104463587A (en) * 2014-09-24 2015-03-25 冯林 Payment authentication system
CN105700448A (en) * 2016-01-29 2016-06-22 中国联合网络通信集团有限公司 Remote monitoring method and remote monitoring system
CN105809790A (en) * 2016-03-10 2016-07-27 上海斐讯数据通信技术有限公司 Acoustic wave lock system and automatic unlocking method
CN108040186A (en) * 2017-11-15 2018-05-15 维沃移动通信有限公司 The sending method and mobile terminal of a kind of dtmf signal
CN109643543A (en) * 2016-09-02 2019-04-16 夏普株式会社 Responding device and its control method and control program

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1333406A1 (en) * 2002-02-04 2003-08-06 Siemens Aktiengesellschaft Ring tone authentication
US7966497B2 (en) * 2002-02-15 2011-06-21 Qualcomm Incorporated System and method for acoustic two factor authentication
US7487362B2 (en) 2002-02-15 2009-02-03 Qualcomm, Inc. Digital authentication over acoustic channel
US20030212549A1 (en) * 2002-05-10 2003-11-13 Jack Steentra Wireless communication using sound
US7401224B2 (en) 2002-05-15 2008-07-15 Qualcomm Incorporated System and method for managing sonic token verifiers
US7349481B2 (en) * 2002-07-01 2008-03-25 Qualcomm Incorporated Communication using audible tones
AU2015200701B2 (en) * 2010-01-12 2016-07-28 Visa International Service Association Anytime validation for verification tokens
CN102713922B (en) 2010-01-12 2015-11-25 维萨国际服务协会 For the method whenever confirmed to checking token
CN102971758A (en) 2010-04-14 2013-03-13 诺基亚公司 Method and apparatus for providing automated payment
CN201846343U (en) * 2010-09-25 2011-05-25 北京天地融科技有限公司 Electronic signature tool communicating with mobile phone through speech mode
KR101103525B1 (en) * 2010-12-06 2012-01-09 엘지이노텍 주식회사 Lighting device
KR101103524B1 (en) * 2010-11-30 2012-01-09 엘지이노텍 주식회사 Lighting device
US20120197806A1 (en) * 2011-01-31 2012-08-02 Jason Lester Hill Sonic based digital networking
WO2013009255A1 (en) * 2011-07-11 2013-01-17 Show & Pay Ab A security device and a method for supporting validation in a validation process for an end user interacting with a web site
WO2013055970A2 (en) * 2011-10-11 2013-04-18 Tangome, Inc. Authenticating device users
US8826415B2 (en) * 2012-09-04 2014-09-02 Apple Inc. Automated device access
US9460590B2 (en) 2012-09-24 2016-10-04 Wal-Mart Stores, Inc. Determination of customer proximity to a register through use of sound and methods thereof
WO2014103072A1 (en) 2012-12-28 2014-07-03 楽天株式会社 Access control system, access control method, mobile terminal, method for controlling mobile terminal, recording medium on which program for controlling mobile terminal is recorded, and program for controlling mobile terminal
GB2520307A (en) * 2013-11-15 2015-05-20 Robert Culyer Barcode authentication method
CN104112307B (en) * 2014-06-24 2016-11-16 福建歌航电子信息科技有限公司 Sound wave is utilized to carry out electronic lock and the method for unlocking thereof unblanked
US9344892B1 (en) 2016-01-19 2016-05-17 Fmr Llc Mobile device authentication and call routing using dual-tone multi-frequency signaling
CN106981111A (en) * 2017-03-22 2017-07-25 福建农林大学 A kind of utilization rivest, shamir, adelman encrypts the electronic switch lock and its method for unlocking of sonic data

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL64675A0 (en) * 1981-12-30 1982-03-31 Greenberg Avigdor Data verification system
FR2640835B1 (en) * 1988-12-07 1994-06-24 France Etat AUTHENTICATION DEVICE FOR INTERACTIVE SERVER
US5583933A (en) * 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
FR2753860B1 (en) * 1996-09-25 1998-11-06 METHOD AND SYSTEM FOR SECURING REMOTE SERVICES PROVIDED BY FINANCIAL ORGANIZATIONS
WO2000021020A2 (en) * 1998-10-02 2000-04-13 Comsense Technologies, Ltd. Card for interaction with a computer
WO2001011575A1 (en) * 1999-08-09 2001-02-15 Wow Company S.A. Portable certification device with acoustic coupling

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102567881A (en) * 2011-12-30 2012-07-11 深圳盒子支付信息技术有限公司 Novel network payment system and method
CN103220599A (en) * 2013-03-22 2013-07-24 福州欣联达电子科技有限公司 Converting method and converter for portable device headset interface and serial communication interface
CN104463587A (en) * 2014-09-24 2015-03-25 冯林 Payment authentication system
CN105700448A (en) * 2016-01-29 2016-06-22 中国联合网络通信集团有限公司 Remote monitoring method and remote monitoring system
CN105809790A (en) * 2016-03-10 2016-07-27 上海斐讯数据通信技术有限公司 Acoustic wave lock system and automatic unlocking method
CN109643543A (en) * 2016-09-02 2019-04-16 夏普株式会社 Responding device and its control method and control program
CN108040186A (en) * 2017-11-15 2018-05-15 维沃移动通信有限公司 The sending method and mobile terminal of a kind of dtmf signal
CN108040186B (en) * 2017-11-15 2021-02-09 维沃移动通信有限公司 DTMF signal sending method and mobile terminal

Also Published As

Publication number Publication date
TW513629B (en) 2002-12-11
AU2001272018A1 (en) 2002-01-21
NO20030046L (en) 2003-02-21
RU2003103604A (en) 2004-06-10
WO2002005078A2 (en) 2002-01-17
IL153636A0 (en) 2003-07-06
EP1356360A2 (en) 2003-10-29
CA2416202A1 (en) 2002-01-17
WO2002005078A3 (en) 2003-08-21
JP2004517376A (en) 2004-06-10
MXPA03000124A (en) 2003-09-22
BR0112239A (en) 2006-05-02
KR20030022848A (en) 2003-03-17
NO20030046D0 (en) 2003-01-06

Similar Documents

Publication Publication Date Title
CN1708772A (en) Method and apparatus for secure identity authentication with audible tones
US10540732B2 (en) Private online transaction system
US6523745B1 (en) Electronic transaction system including a fingerprint identification encoding
US7673799B2 (en) Card reader for use with web based transactions
US9219708B2 (en) Method and system for remotely authenticating identification devices
US6829711B1 (en) Personal website for electronic commerce on a smart java card with multiple security check points
US6081610A (en) System and method for verifying signatures on documents
CA2417770C (en) Trusted authentication digital signature (tads) system
US20020138765A1 (en) System, process and article for conducting authenticated transactions
EP2339550A1 (en) One-Time password credit/debit card
JP2004528738A (en) Secure electronic signature of data
US20010052541A1 (en) Powerless electronic signature apparatus based on fingerprint recognition
JP2001325549A (en) Biometric personal identification service providing system
WO2008063877A2 (en) Card authentication system
US20020191765A1 (en) Acoustic encoding of dynamic identification codes
WO2002078199A2 (en) A method and system for remotely authenticating identification devices
KR20030025962A (en) Method for authenticating user using security card based on sound
CN1226983A (en) Fingerprint collation
WO2005057510A1 (en) Authentication method and system
KR20030070580A (en) System for processing transaction of card by certifying electronic signature
Piotrowski et al. Identity management in VHF radio systems
KR20010079091A (en) Service Method of Issuing Official Document Using Digital Certificate and System therefor
Murrell et al. Electronic identification, personal privacy and security in the services sector
WO2003023694A1 (en) Method, apparatus and system for providing security in storing information, and limited and secure access to stored data and stored information

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1082825

Country of ref document: HK

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1082825

Country of ref document: HK