CN205195740U - Developments two -dimensional code authenticate device and system - Google Patents

Developments two -dimensional code authenticate device and system Download PDF

Info

Publication number
CN205195740U
CN205195740U CN201521052175.3U CN201521052175U CN205195740U CN 205195740 U CN205195740 U CN 205195740U CN 201521052175 U CN201521052175 U CN 201521052175U CN 205195740 U CN205195740 U CN 205195740U
Authority
CN
China
Prior art keywords
code
module
dynamic
authenticate device
battery
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201521052175.3U
Other languages
Chinese (zh)
Inventor
关思敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nationz Technologies Inc
Original Assignee
Nationz Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nationz Technologies Inc filed Critical Nationz Technologies Inc
Priority to CN201521052175.3U priority Critical patent/CN205195740U/en
Application granted granted Critical
Publication of CN205195740U publication Critical patent/CN205195740U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The utility model discloses a developments two -dimensional code authenticate device and system, include: image gathering module, host system, security module and display module, wherein, image gathering module for scanning two -dimension code image will two -dimensional code optical image changes the signal of telecommunication into and delivers to the host system analysis, host system, respectively with image gathering module, security module and display module are connected, are responsible for time schedule control, the control of other each modules operating condition, data processing and storage, security module, with host system connects, is responsible for data encryption, deciphering processing, the display module for generate host system the answer back code forms two -dimension code image and shows. Through the utility model provides a pair of developments two -dimensional code authenticate device and system can realize the automatic acquisition of information, removes transaction in -process manually operation's trouble from, and the process of transaction simultaneously is safe and reliable more.

Description

A kind of dynamic two-dimension code authenticate device and system
Technical field
The utility model relates to technical field of security authentication, particularly relates to a kind of dynamic two-dimension code authenticate device and system.
Background technology
Along with increasing of Mobile banking's number of users, only rely on the account risk that exposes by means of this traditional identity authentication mode of static password and fail safe deficiency appears day by day, password is easily intercepted, and cracks.And safety certificate equipment is due to itself and network independence, thus more safe and reliable.As E-token dynamic password card adopts the authentication of " one-time pad " to become the widely used authentication product in domestic and international market.But existing dynamic password implementation is all manually typing challenge code and transaction code, troublesome poeration.
Therefore need to propose one safer, reliably, Quick Response Code authenticate device easily, reduce the triviality of operating process.
Utility model content
The utility model embodiment is expected to provide a kind of dynamic two-dimension code authenticate device and system, can provide safety and authenticate device and system more easily for user.
The technical scheme of the utility model embodiment is achieved in that
The utility model embodiment provides a kind of dynamic two-dimension code authenticate device, and wherein, described device comprises: image capture module, main control module, security module and display module; Wherein,
Image capture module, for scanning image in 2 D code, changing into the signal of telecommunication and delivering to main control module parsing by described Quick Response Code optical imagery;
Main control module, be connected with described image capture module, security module and display module respectively, be responsible for sequencing control, other modules working state control, data processing and storage, for the analysis result according to described Quick Response Code, generate answer back code, and described answer back code is sent to described display module;
Security module, be connected with described main control module, be responsible for data encryption, decryption processing, after security module deciphering, user account information, currency transaction information and complete to the encryption of response message according to the instruction of main control module or generate challenge code information based on the information obtained and time factor and return to main control module again, even if ensure that data are obtained illegally and cannot crack at short notice in transmitting procedure is obtained for the data message that transmitted by main control module;
Display module, the described answer back code for being generated by main control module forms image in 2 D code display.
Dynamic two-dimension code authenticate device as above, wherein, device also comprises:
Power module, is connected with described image capture module, main control module, security module and display module, for providing working power for other modules.
Dynamic two-dimension code authenticate device as above, wherein, described image capture module comprises: camera lens and imageing sensor; Wherein,
Camera lens is the one of plastic lens or glass lens, for optical imagery is projected described imageing sensor;
Imageing sensor, for being converted to the signal of telecommunication by light signal.
Dynamic two-dimension code authenticate device as above, wherein, described main control module comprises: interface control unit, data processing unit and memory cell; Wherein.
Interface control unit, for providing and the configuration of the physical connection interface of other modules and switch control rule;
Data processing unit, becomes digital signal for the image in 2 D code signal that obtained by described image capture module through amplification, filtering, analog-to-digital conversion, and digital signal is carried out decoding according to corresponding coded system again obtains effective transaction data information; Effective transaction data is delivered to described security module again process; Carry out coding for the data after described security module process and generate image in 2 D code data, be sent to described display module;
Memory cell, temporarily preserves for needing in storage control program and processing procedure or specifies the useful data retained.
Dynamic two-dimension code authenticate device as above, wherein, described display module comprises: display screen; Wherein,
Described display screen comprises Light-Emitting Diode array, LCDs or electronic-paper display screen.
Dynamic two-dimension code authenticate device as above, wherein, described power module comprises: battery; Wherein,
Described battery disposable battery or rechargeable battery.
Dynamic two-dimension code authenticate device as above, wherein, when described battery is rechargeable battery, described power module also comprises: battery charging unit and battery protection unit; Wherein,
Battery charging unit, for receiving external electric energy, for described rechargeable battery charges;
Battery protection unit, for the protection of described rechargeable battery, prevents from battery from filling and crosses to put causing battery fatal damage.
Dynamic two-dimension code authenticate device as above, wherein, described memory cell comprises:
Mask ROM, programmable read only memory, EPROM (Erasable Programmable Read Only Memory), EEPROM (Electrically Erasable Programmable Read Only Memo) or flash memory.
The utility model embodiment also provides a kind of dynamic two-dimension code Verification System, and wherein, this system comprises any one dynamic two-dimension code authenticate device, intelligent terminal and background server as mentioned above; Wherein,
Described intelligent terminal, for sending the authentication request of user, receives the challenge code that described background server generates, and described challenge code is converted into the display of challenge Quick Response Code; Also for scanning the response Quick Response Code that dynamic two-dimension code authenticate device produces, being converted into answer back code and being sent to described background server;
Described dynamic two-dimension code authenticate device, for scanning described challenge Quick Response Code, produces described answer back code, described answer back code is converted into the display of described response Quick Response Code;
Described background server, is sent to described intelligent terminal for generating described challenge code according to the authentication request of user; Also for receiving the answer back code that intelligent terminal sends, verify described answer back code.
The technique effect of technical solutions of the utility model is: by adopt dynamic two-dimension code authenticate device and intelligent terminal Quick Response Code mutually the mode of sweeping complete information interaction, remove the trouble manually inputted from; The inner integrated security module of dynamic two-dimension code authenticate device and independent with network, intelligent terminal can send data to background server checking by network, and thus system is more safe and reliable.
Accompanying drawing explanation
The structural representation of the dynamic two-dimension code authenticate device that Fig. 1 provides for the utility model embodiment;
The composition structural representation of the dynamic two-dimension code Verification System that Fig. 2 provides for the utility model embodiment;
The identifying procedure schematic diagram of dynamic two-dimension code Verification System in an application scenarios that Fig. 3 provides for the utility model embodiment.
Embodiment
In order to be illustrated more clearly in the utility model embodiment and technical scheme, below in conjunction with drawings and Examples, the technical solution of the utility model is described in detail, obviously, described embodiment is a part of embodiment of the present utility model, instead of whole embodiment.Based on embodiment of the present utility model, the every other embodiment that those of ordinary skill in the art obtain under the prerequisite not paying creative work, all belongs to the scope of the utility model protection.
The structural representation of the dynamic two-dimension code authenticate device that Fig. 1 provides for the utility model embodiment, as shown in Figure 1, this device comprises: image capture module 102, main control module 103, security module 104 and display module 105; Wherein,
Image capture module 102, is connected with main control module 103, for scanning image in 2 D code; Described Quick Response Code optical imagery is changed into the signal of telecommunication and delivers to main control module 103 and resolve by image capture module 102;
Main control module 103, is connected with described image capture module 102, security module 104 and display module 105 respectively.Main control module 103 is responsible for sequencing control, other modules working state control, data processing and storage, for the analysis result according to described Quick Response Code, generates answer back code, and described answer back code is sent to described display module 105;
Security module 104, be connected with main control module 103, be responsible for data encryption, decryption processing, after security module deciphering, user account information, currency transaction information and complete to the encryption of response message according to the instruction of main control module or generate challenge code information based on the information obtained and time factor and return to main control module again, even if ensure that data are obtained illegally and cannot crack at short notice in transmitting procedure is obtained for the data message that transmitted by main control module;
Display module 105, is connected with main control module 103, and the described answer back code for being generated by main control module 103 forms image in 2 D code display.
In one embodiment, as shown in Figure 1, above-mentioned dynamic two-dimension code authenticate device also comprises:
Power module 101, is connected with described image capture module 102, main control module 103, security module 104 and display module 105 respectively, for providing working power for other modules.
Further, described power module 101 comprises battery, and this battery can be the one of disposable battery or rechargeable battery, according to concrete equipment Rational choice battery types.Meanwhile, for improving the security performance of product, this battery also has battery protection unit.Described battery protection unit, for the protection of described battery, prevents from over-charging of battery and crosses to put causing battery fatal damage.If choose rechargeable battery, in power module, also respective battery charhing unit should be set.Described battery charging unit for receiving external electric energy, for described rechargeable battery charges.
Further, in above-mentioned dynamic two-dimension code authenticate device, described image capture module 102 comprises: camera lens and imageing sensor; Wherein, camera lens is the one of plastic lens or glass lens, for optical imagery is projected described imageing sensor; Imageing sensor, for being converted to the signal of telecommunication by light signal.
In addition, described figure acquisition module 102 can also comprise analog to digital converter; Analog to digital converter is used for analog electrical signal being converted to digital electric signal and does further process.Analog to digital converter also can be integrated in main control module 103.
Further, in above-mentioned dynamic two-dimension code authenticate device, described main control module 103 comprises: interface control unit, data processing unit and memory cell; Wherein, interface control unit, for providing and the configuration of the physical connection interface of other modules and switch control rule; Data processing unit, becomes digital signal for the image in 2 D code signal that obtained by described image capture module through amplification, filtering, analog-to-digital conversion, and digital signal is carried out decoding according to corresponding coded system again obtains effective transaction data information; Effective transaction data is delivered to described security module again process; Carry out coding for the data after described security module process and generate image in 2 D code data, be sent to described display module; ; Memory cell, temporarily preserves for needing in storage control program and processing procedure or specifies the useful data retained.
Further, described memory cell comprises program storing sub-units and data storage subunit operable.
In practical application, described memory cell is at least the one in mask ROM, programmable read only memory, EPROM (Erasable Programmable Read Only Memory), EEPROM (Electrically Erasable Programmable Read Only Memo), flash memory.
In actual applications, the interface control unit in described main control module 103, data processing unit can realize by being positioned at the central processing unit (CPU) of Quick Response Code authentication control device, microprocessor (MPU), digital signal processor (DSP) or field programmable gate array (FPGA).
In one embodiment, above-mentioned security module 104 by safety circuit by independently hardware circuit unit realization, also can be integrated in main control module 103, can also realize with software mode.
Further, in above-mentioned dynamic two-dimension code authenticate device, described display module 105 at least comprises a display screen, can also comprise display drive circuit.Displaying contents is controlled by main control module 103.Display screen can be Light-Emitting Diode array, LCDs, electronic-paper display screen one wherein.
Should be understood that, the execution mode of dynamic two-dimension code authenticate device described above is only schematic, the division of described module and unit, is only a kind of logic function and divides, and actual can have other dividing mode when realizing.In addition, the coupling each other of module and unit or communication connection can be by some interfaces, also can be electrical or other form.
Each functional module above-mentioned and unit are as the part of dynamic two-dimension code authenticate device, can be or may not be physical frame, both a place can be positioned at, also can be distributed on multiple circuit unit, both the form of hardware can have been adopted to realize, the form of software function frame also can be adopted to realize.Some or all of module wherein can be selected according to the actual needs to realize the object of the utility model scheme.
The composition structural representation of dynamic two-dimension code Verification System of Fig. 2 for providing for the utility model embodiment, as shown in Figure 2, this system comprises: dynamic two-dimension code authenticate device 10, intelligent terminal 11 and background server 12; Wherein,
Described intelligent terminal 11, for sending the authentication request of user, receives the challenge code that described background server 12 generates, and described challenge code is converted into the display of challenge Quick Response Code; Also for scanning the response Quick Response Code that dynamic two-dimension code authenticate device 10 produces, being converted into answer back code and being sent to described background server 12;
Described dynamic two-dimension code authenticate device 10, for scanning described challenge Quick Response Code, produces described answer back code, described answer back code is converted into the display of described response Quick Response Code;
Described background server 12, is sent to described intelligent terminal 11 for generating described challenge code according to the authentication request of user; Also for receiving the answer back code that intelligent terminal 11 sends, verify described answer back code.
Wherein intelligent terminal 11 and dynamic two-dimension code authenticate device 10 are without physical connection, are connected by network with background server 12.Intelligent terminal 11 completes acquisition and the output of image in 2 D code with the transfer of data of dynamic two-dimension code authenticate device 10 by camera and display screen.Intelligent terminal 11 receives data and is sent to background server 12 examination & verification confirmation by network.
The identifying procedure schematic diagram of dynamic two-dimension code Verification System under an application scenarios that Fig. 3 provides for the utility model embodiment, under this application scenarios, user holds Quick Response Code authenticate device 10 and intelligent terminal 11.When using this device, user logs in intelligent terminal 11 Mobile banking client, fills in transfer information and submits to.Background server 12 will for this generation challenge code of concluding the business, and challenge code information is presented at the display screen of intelligent terminal 11 by intelligent terminal 11 with image in 2 D code.User scans Quick Response Code by Quick Response Code authenticate device 10, obtains data, and generates transaction answer back code.Answer back code shows with Quick Response Code form image.The camera of intelligent terminal 11 is utilized to obtain transaction answer back code.Intelligent terminal 11 confirms transaction answer back code data being sent to background server 12 after image in 2 D code process.Background server 12 is verified, then complete this time transaction.
Those skilled in the art should understand, embodiment of the present utility model can be provided as method, system or computer program.Therefore, the utility model can adopt the form of hardware embodiment, software implementation or the embodiment in conjunction with software and hardware aspect.And the utility model can adopt in one or more form wherein including the upper computer program implemented of computer-usable storage medium (including but not limited to magnetic disc store and optical memory etc.) of computer usable program code.
The utility model describes with reference to according to the flow chart of the method for the utility model embodiment, equipment (system) and computer program and/or block diagram.Should understand can by the combination of the flow process in each flow process in computer program instructions realization flow figure and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can being provided to the processor of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device to produce a machine, making the instruction performed by the processor of computer or other programmable data processing device produce device for realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be stored in can in the computer-readable memory that works in a specific way of vectoring computer or other programmable data processing device, the instruction making to be stored in this computer-readable memory produces the manufacture comprising command device, and this command device realizes the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be loaded in computer or other programmable data processing device, make on computer or other programmable devices, to perform sequence of operations step to produce computer implemented process, thus the instruction performed on computer or other programmable devices is provided for the step realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
The above, be only preferred embodiment of the present utility model, is not intended to limit protection range of the present utility model.

Claims (9)

1. a dynamic two-dimension code authenticate device, is characterized in that, described device comprises: image capture module, main control module, security module and display module; Wherein,
Image capture module, for scanning image in 2 D code, changing into the signal of telecommunication and delivering to main control module parsing by described Quick Response Code optical imagery;
Main control module, be connected with described image capture module, security module and display module respectively, be responsible for sequencing control, other modules working state control, data processing and storage, for the analysis result according to described Quick Response Code, generate answer back code, and described answer back code is sent to described display module;
Security module, be connected with described main control module, be responsible for data encryption, decryption processing, after security module deciphering, user account information, currency transaction information and complete to the encryption of response message according to the instruction of main control module or generate challenge code information based on the information obtained and time factor and return to main control module again, even if ensure that data are obtained illegally and cannot crack at short notice in transmitting procedure is obtained for the data message that transmitted by main control module;
Display module, the described answer back code for being generated by main control module forms image in 2 D code display.
2. dynamic two-dimension code authenticate device according to claim 1, it is characterized in that, device also comprises:
Power module, is connected with described image capture module, main control module, security module and display module respectively, for providing working power for other modules.
3. dynamic two-dimension code authenticate device according to claim 1, is characterized in that, described image capture module comprises: camera lens and imageing sensor; Wherein,
Camera lens is the one of plastic lens or glass lens, for optical imagery is projected described imageing sensor;
Imageing sensor, for being converted to the signal of telecommunication by light signal.
4. dynamic two-dimension code authenticate device according to claim 1, is characterized in that, described main control module comprises: interface control unit, data processing unit and memory cell; Wherein,
Interface control unit, for providing and the configuration of the physical connection interface of other modules and switch control rule;
Data processing unit, becomes digital signal for the image in 2 D code signal that obtained by described image capture module through amplification, filtering, analog-to-digital conversion, and digital signal is carried out decoding according to corresponding coded system again obtains effective transaction data information; Effective transaction data is delivered to described security module again process; Carry out coding for the data after described security module process and generate image in 2 D code data, be sent to described display module;
Memory cell, temporarily preserves for needing in storage control program and processing procedure or specifies the useful data retained.
5. dynamic two-dimension code authenticate device according to claim 1, is characterized in that, described display module comprises: display screen; Wherein,
Described display screen comprises Light-Emitting Diode array, LCDs or electronic-paper display screen.
6. dynamic two-dimension code authenticate device according to claim 2, is characterized in that, described power module comprises: battery; Wherein,
Described battery disposable battery or rechargeable battery.
7. dynamic two-dimension code authenticate device according to claim 6, is characterized in that, when described battery is rechargeable battery, described power module also comprises: battery charging unit and battery protection unit; Wherein,
Battery charging unit, for receiving external electric energy, for described rechargeable battery charges;
Battery protection unit, for the protection of described rechargeable battery, prevents from over-charging of battery and crosses to put causing battery fatal damage.
8. dynamic two-dimension code authenticate device according to claim 4, is characterized in that, described memory cell comprises:
Mask ROM, programmable read only memory, EPROM (Erasable Programmable Read Only Memory), EEPROM (Electrically Erasable Programmable Read Only Memo) or flash memory.
9. a dynamic two-dimension code Verification System, is characterized in that, this system comprises: dynamic two-dimension code authenticate device, intelligent terminal and background server according to any one of claim 1 to 8; Wherein,
Described intelligent terminal, for sending the authentication request of user, receives the challenge code that described background server generates, and described challenge code is converted into the display of challenge Quick Response Code; Also for scanning the response Quick Response Code that dynamic two-dimension code authenticate device produces, being converted into answer back code and being sent to described background server;
Described dynamic two-dimension code authenticate device, for scanning described challenge Quick Response Code, produces described answer back code, described answer back code is converted into the display of described response Quick Response Code;
Described background server, is sent to described intelligent terminal for generating described challenge code according to the authentication request of user; Also for receiving the answer back code that intelligent terminal sends, verify described answer back code.
CN201521052175.3U 2015-12-16 2015-12-16 Developments two -dimensional code authenticate device and system Active CN205195740U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201521052175.3U CN205195740U (en) 2015-12-16 2015-12-16 Developments two -dimensional code authenticate device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201521052175.3U CN205195740U (en) 2015-12-16 2015-12-16 Developments two -dimensional code authenticate device and system

Publications (1)

Publication Number Publication Date
CN205195740U true CN205195740U (en) 2016-04-27

Family

ID=55788679

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201521052175.3U Active CN205195740U (en) 2015-12-16 2015-12-16 Developments two -dimensional code authenticate device and system

Country Status (1)

Country Link
CN (1) CN205195740U (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107807829A (en) * 2016-09-08 2018-03-16 施奈德电气工业股份有限公司 Interactive method and component between data processing equipment and mobile device
FR3083627A1 (en) * 2018-07-09 2020-01-10 Idemia France METHOD FOR SECURE TRANSMISSION OF CRYPTOGRAPHIC DATA

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107807829A (en) * 2016-09-08 2018-03-16 施奈德电气工业股份有限公司 Interactive method and component between data processing equipment and mobile device
FR3083627A1 (en) * 2018-07-09 2020-01-10 Idemia France METHOD FOR SECURE TRANSMISSION OF CRYPTOGRAPHIC DATA
EP3594880A1 (en) * 2018-07-09 2020-01-15 IDEMIA France Method for secured cryptographic data transmission

Similar Documents

Publication Publication Date Title
CN106100850B (en) Intelligent and safe chip signing messages transmission method and system based on two dimensional code
CN104618117B (en) The identification authentication system and method for smart card device based on Quick Response Code
CN102347942B (en) A kind of information security method based on image acquisition and system
KR20200022538A (en) Method and apparatus for facilitating electronic payments using a wearable device
CN104702437B (en) A kind of device for using Quick Response Code to carry out network configuration for equipment
CN104933562B (en) A kind of express fee exempts from close method of payment and system
CN104661175A (en) Method and equipment for binding intelligent mobile terminal and intelligent wearable equipment
CN102291376B (en) Method and system for realizing mobile terminal-supporting electronic transaction
CN101527630A (en) Method, server and system for manufacturing certificate remotely
CN103916848B (en) A kind of method and system of mobile terminal data backup and recovery
CN103701977A (en) Portable electronic device, communication system and information authentication method
CN105323094B (en) Method for managing security based on device identification and system
CN103560886A (en) Authentication method for electronic signature equipment
CN104253689A (en) User identity module card generated dynamic password authentication method and system based on QR (quick response) code
CN205195740U (en) Developments two -dimensional code authenticate device and system
CN106027250A (en) Identity card information safety transmission method and system
CN104796897A (en) WIFI authentication mechanism and algorithm based on handheld device APP
CN109638914A (en) Intelligent control method is used in a kind of charging of battery
CN103763689A (en) Power enterprise mobile phone meter reading method and system based on two-dimensional code and encrypted short message
CN104506543A (en) Security certification system and method based on optical signals
CN104408360A (en) Encryption equipment and method based on mobile terminal
CN106357648A (en) Core network system, system and method for trunking service registration of trunking terminal
CN104933379A (en) Identity card information acquisition method, device and system
CN105373226A (en) Terminal mode switching method and system
CN105141624A (en) Login method, account management server and client system

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant