TWM491898U - Authentication device of user information - Google Patents

Authentication device of user information Download PDF

Info

Publication number
TWM491898U
TWM491898U TW103206874U TW103206874U TWM491898U TW M491898 U TWM491898 U TW M491898U TW 103206874 U TW103206874 U TW 103206874U TW 103206874 U TW103206874 U TW 103206874U TW M491898 U TWM491898 U TW M491898U
Authority
TW
Taiwan
Prior art keywords
public key
user
verification
information
key
Prior art date
Application number
TW103206874U
Other languages
Chinese (zh)
Inventor
Jin-Lin Liang
Original Assignee
Ding Ding Integrated Marketing Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ding Ding Integrated Marketing Service Co Ltd filed Critical Ding Ding Integrated Marketing Service Co Ltd
Priority to TW103206874U priority Critical patent/TWM491898U/en
Publication of TWM491898U publication Critical patent/TWM491898U/en

Links

Description

使用者資訊之驗證裝置User information verification device

本創作係關於一種驗證裝置,特別是關於一種使用者資訊之驗證裝置。This creation relates to a verification device, and more particularly to a verification device for user information.

現今利用卡片資料的交易方式越來越普及,而使用卡片資料交易若沒有確實驗證則會存在一定的風險。例如,可能發生中間人攻擊所導致的驗證主機篡改,或是發生仿冒卡片的情形。因此,如何確實驗證卡片資料交易之使用者資訊實為相當重要。Nowadays, the transaction methods using card materials are becoming more and more popular, and there is a certain risk if the card data transaction is not verified. For example, a tampering with the verification host caused by a man-in-the-middle attack may occur, or a counterfeit card may occur. Therefore, how to verify the user information of card data transactions is very important.

目前常用的使用者資訊驗證方法,包括金鑰加密產製以及數位簽章等方式,藉此而提供資料隱密性、資料來源鑑定、資料完整性、交易不可否認性等四種重要的安全保障,以對於使用者資訊進行保護以及防止偽造與竄改。At present, the commonly used user information verification methods, including key encryption production and digital signature, provide four important security guarantees such as data confidentiality, data source identification, data integrity, and transaction non-repudiation. To protect user information and prevent counterfeiting and tampering.

習知使用者資訊之驗證裝置的金鑰加密方式可分為對稱性與非對稱性,對稱性的加密方式為訊息的加密與解密採用相同的金鑰,其需要傳送和接收雙方均擁有相同的一把金鑰。而非對稱的加密方式為每個使用者擁有一公開金鑰(public key)和一私密金鑰(private key),訊息由其中一把金鑰加密後,必須由另一把金鑰予以解密,公開金鑰可以被廣泛地發佈,而私密金鑰必須隱密地加以保存。使用各種金鑰加密方式的驗證裝置各有其優缺點,而對於卡片資料交易而言,由於其使用普及率高,驗證端機構之類型與分佈領域也相當多樣廣泛,所以必須要建立更為可普遍推廣並同時可維持效率與安全性的驗證裝置,而對於其使用者資訊加以驗證。The key encryption method of the authentication device of the conventional user information can be divided into symmetry and asymmetry. The symmetry encryption method uses the same key for the encryption and decryption of the message, and both the transmission and the reception have the same A key. The non-symmetric encryption method has a public key and a private key for each user. After the message is encrypted by one of the keys, it must be decrypted by another key. Public keys can be widely distributed, and private keys must be kept secret. Verification devices using various key encryption methods have their own advantages and disadvantages. For card data transactions, due to their high penetration rate, the types and distribution fields of the verification end mechanisms are quite diverse, so it is necessary to establish more Validation devices that are generally promoted while maintaining efficiency and safety, and verifying their user information.

鑒於以上所述,如何利用可更為普遍推廣的驗證裝置來驗證卡片 資料交易的使用者資訊,係為一項重要的研究課題。In view of the above, how to verify the card with a more universally validated verification device User information on data transactions is an important research topic.

緣此,本創作之目的即是提供一種使用者資訊之驗證裝置,以改善習知技術之問題。Therefore, the purpose of this creation is to provide a verification device for user information to improve the problems of the prior art.

本創作為解決習知技術之問題所採用之技術手段為一種使用者資訊之驗證裝置,驗證裝置以一使用者的使用者識別碼(ID)為基礎驗證一使用者資訊,驗證裝置包含一第三方信任機構、一用戶端機構、及一驗證端機構。第三方信任機構儲存有各個使用者之使用者識別碼(ID)、一第二公鑰(e)、一第一私鑰(d)、以及對應於第一私鑰(d)的第一公鑰(N),第三方信任機構根據使用者識別碼(ID)、第一私鑰(d)、以及第一公鑰(N)而產生一第二私鑰(g)。用戶端機構自第三方信任機構接收第二私鑰(g)。驗證端機構自第三方信任機構接收第二公鑰(e)及第一公鑰(N)。其中在用戶端機構與驗證端機構傳遞一訊息(m)時,用戶端機構根據第一公鑰(N)、第二公鑰(e)、以及使用者資料自行產生的一整數亂數(r)而產生一第一資訊(t),並根據第一公鑰(N)、第二私鑰(g)、一第一對應函數值、以及整數亂數(r)而得到一第二資訊(s),而驗證端機構根據第一公鑰(N)、第二公鑰(e)、訊息(m)、以及自用戶端機構所接收之使用者識別碼(ID)、第一資訊(t)、以及第二資訊(s)而驗證使用者。The technical means used in the present invention to solve the problem of the prior art is a user information verification device. The verification device verifies a user information based on a user identification code (ID) of the user, and the verification device includes a first A tripartite trust institution, a client organization, and a verification authority. The third-party trust institution stores a user identifier (ID) of each user, a second public key (e), a first private key (d), and a first public corresponding to the first private key (d). Key (N), the third party trust authority generates a second private key (g) based on the user identification number (ID), the first private key (d), and the first public key (N). The client organization receives the second private key (g) from the third party trust authority. The verification end mechanism receives the second public key (e) and the first public key (N) from the third party trust authority. The integer number of random numbers generated by the user equipment according to the first public key (N), the second public key (e), and the user data when the user equipment and the verification end mechanism transmit a message (m). And generating a first information (t), and obtaining a second information according to the first public key (N), the second private key (g), a first correspondence function value, and an integer random number (r) ( s), and the verification end mechanism according to the first public key (N), the second public key (e), the message (m), and the user identification code (ID) received from the client organization, the first information (t ) and the second information (s) to authenticate the user.

在本創作的一實施例中,第一對應函數值由訊息(m)對應出的一唯一函數值。In an embodiment of the present creation, the first correspondence function value is a unique function value corresponding to the message (m).

在本創作的一實施例中,第一對應函數為一雜湊函數。In an embodiment of the present author, the first correspondence function is a hash function.

在本創作的一實施例中,驗證端機構為根據第一對應函數而將訊息(m)相對應出一唯一函數值而進行使用者資訊之驗證。In an embodiment of the present invention, the verification end mechanism performs the verification of the user information by corresponding to the unique function value according to the first correspondence function.

在本創作的一實施例中,第三方信任機構為一發卡方,用戶端機構為對於自發卡方所發出的一卡片資料進行處理,而驗證端機構為一主機。In an embodiment of the present invention, the third-party trusting authority is a card issuing party, and the client-side mechanism processes a card data sent by the self-issuing card-side, and the verification-end mechanism is a host.

在本創作的一實施例中,第一私鑰(d)為非公開地儲存於第三方信任機構中。In an embodiment of the present creation, the first private key (d) is stored non-publicly in a third party trust authority.

經由本創作所採用之技術手段,各個卡片資料之使用者識別碼(ID)不僅只用於代表卡片資料上之使用者,也與驗證具有相關性,如此可以有效地節省發卡方以及卡片資料的存儲空間。再者,在需要普及設置的驗證端機構中,只需置入第一公鑰(N)、第二公鑰(e),而不需要隨著發卡量之增加而儲存更多的個別使用者資料,也可以節省存儲空間。此外,驗證端機構在不需要得知儲存於發卡方之第一私鑰(d)的情況化而驗證使用者,可保障驗證的資料隱密性,相當適合用來驗證普及率高的卡片資料交易。Through the technical means adopted by this creation, the user identification code (ID) of each card data is not only used to represent the user on the card data, but also has relevance to the verification, so that the card issuer and the card data can be effectively saved. storage. Moreover, in the verification end mechanism that needs to be universally set, only the first public key (N) and the second public key (e) need to be placed, and it is not necessary to store more individual users as the card issuance increases. Data can also save storage space. In addition, the verification end mechanism can verify the confidentiality of the verified data without knowing the situation of the first private key (d) stored in the card issuer, and is suitable for verifying the card data with high popularity. transaction.

本創作所採用的具體實施例,將藉由以下之實施例及附呈圖式作進一步之說明。The specific embodiments of the present invention will be further described by the following examples and accompanying drawings.

100‧‧‧使用者資訊之驗證裝置100‧‧‧ User information verification device

1‧‧‧第三方信任機構1‧‧‧ Third-party trust institutions

2‧‧‧用戶端機構2‧‧‧Customer institution

3‧‧‧驗證端機構3‧‧‧Verification end mechanism

d‧‧‧第一私鑰d‧‧‧First private key

e‧‧‧第二公鑰e‧‧‧Second public key

g‧‧‧第二私鑰g‧‧‧Second private key

ID‧‧‧使用者識別碼ID‧‧‧User ID

m‧‧‧訊息m‧‧‧Message

N‧‧‧第一公鑰N‧‧‧first public key

r‧‧‧亂數R‧‧‧ random number

s‧‧‧第二資訊s‧‧‧Second information

t‧‧‧第一資訊t‧‧‧First Information

第1圖係顯示根據本創作之一實施例之使用者資訊之驗證裝置之示意圖。Figure 1 is a schematic diagram showing a verification device for user information according to an embodiment of the present invention.

第2圖係顯示根據本創作之一實施例之使用者資訊驗證裝置之作動圖。Figure 2 is a diagram showing the operation of the user information verification apparatus according to an embodiment of the present invention.

第3圖係顯示根據本創作之一實施例之使用者資訊之驗證方法之流程圖之一。Figure 3 is a flow chart showing a method of verifying user information according to an embodiment of the present invention.

第4圖係顯示根據本創作之一實施例之使用者資訊之驗證方法之流程圖之二。Figure 4 is a second flow chart showing a method of verifying user information according to an embodiment of the present invention.

第5圖係顯示根據本創作之另一實施例之使用者資訊驗證方法之流程圖。Figure 5 is a flow chart showing a method of user information verification according to another embodiment of the present creation.

參閱第1圖所示,本創作之使用者資訊之驗證裝置,為以一使用者的使用者識別碼(ID)為基礎而由一驗證端機構驗證一使用者資訊,使用者資訊之驗證裝置100包括一第三方信任機構1、一用戶端機構2、及一驗證端機構3。舉例而言,在本實施例中,係為驗證一卡片資料上之使用者資訊,例如交易資訊,而第三方信任機構1為一發卡方,用戶端機構2可以一晶片卡或一智慧型手機而對於自發卡方所發出的一卡片資料進行處理,而驗證端機構3為一主 機。Referring to FIG. 1 , the user information verification device of the present invention is a verification device for verifying user information by a verification end mechanism based on a user identification code (ID) of a user. 100 includes a third-party trust authority 1, a client-side mechanism 2, and a verification-end mechanism 3. For example, in this embodiment, the user information, such as transaction information, on a card data is verified, and the third-party trusted institution 1 is a card issuing party, and the client device 2 can be a chip card or a smart phone. And processing a card data sent by the spontaneous chi-square, and the verification end mechanism 3 is a master machine.

以下並同時參閱第2圖至第4圖,配合使用者資訊之驗證裝置100所採用之驗證方法,對於本創作之使用者資訊之驗證裝置100作一詳細說明如下:驗證方法包含一金鑰創建步驟(步驟S01)、一金鑰置入步驟(步驟S02)、一交易訊息傳遞步驟(步驟S03)、及一交易訊息驗證步驟(步驟S04)。Hereinafter, referring to FIG. 2 to FIG. 4 together with the verification method used by the verification device 100 for user information, a detailed description of the user information verification apparatus 100 of the present creation is as follows: the verification method includes a key creation. Step (step S01), a key placement step (step S02), a transaction message delivery step (step S03), and a transaction message verification step (step S04).

首先,金鑰創建步驟(步驟S01),由第三方信任機構1根據使用者識別碼(ID)、一第一私鑰(d)、以及一第一公鑰(N)而產生一第二私鑰(g)。First, a key creation step (step S01), the third party trust organization 1 generates a second private based on the user identification code (ID), a first private key (d), and a first public key (N). Key (g).

其中,第一私鑰(d)為非公開地儲存於第三方信任機構1中。而第二私鑰(g)使用以下公式而得: The first private key (d) is stored non-publicly in the third-party trust authority 1. The second private key (g) is obtained using the following formula:

然後,金鑰置入步驟(步驟S02),金鑰置入步驟(步驟S02)包括將使用者識別碼(ID)、第一公鑰(N)、第二公鑰(e)、以及所對應之第二私鑰(g)置入於用戶端機構2(步驟S021),以及將對應於第一私鑰(d)的一第一公鑰(N)、第二公鑰(e)置入於驗證端機構3(步驟S022)。然而,本創作不限於此,步驟S022也可以在步驟S021之前進行(第5圖),甚或是在步驟S01之前進行。也就是說,在發卡方未發出卡片資料時,主機(驗證端機構3)即可預先儲存有來自發卡方(第三方信任機構1)之第二公鑰(e)。Then, the key insertion step (step S02), the key placement step (step S02) includes the user identification code (ID), the first public key (N), the second public key (e), and the corresponding The second private key (g) is placed in the client device 2 (step S021), and a first public key (N) and a second public key (e) corresponding to the first private key (d) are placed The end mechanism 3 is verified (step S022). However, the present creation is not limited thereto, and step S022 may be performed before step S021 (Fig. 5), or even before step S01. That is to say, when the card issuer does not issue the card information, the host (verification end mechanism 3) can pre-store the second public key (e) from the card issuer (third party trust institution 1).

再來,交易訊息傳遞步驟(步驟S03),交易訊息傳遞步驟(步驟S03)包括於用戶端機構2與驗證端機構3之間傳遞一交易訊息(m)時,用戶端機構2根據第一公鑰(N)、第二公鑰(e)、以及使用者資料處理2構件自行產生的一整數亂數(r)而產生一第一資訊(t)(步驟S031),且用戶端機構2根據第一公鑰(N)、第二私鑰(g)、一第一對應函數值、以及整數亂數(r)而產生一第二資訊(s)(步驟S032)。然而,本創作不限於此,步 驟S032也可以在步驟S031之前進行,如第5圖所示。Then, the transaction message delivery step (step S03), the transaction message delivery step (step S03) includes transmitting a transaction message (m) between the client device 2 and the verification terminal mechanism 3, and the client device 2 is based on the first public The key (N), the second public key (e), and an integer random number (r) generated by the user data processing component 2 generate a first information (t) (step S031), and the user end mechanism 2 is based on The first public key (N), the second private key (g), a first correspondence function value, and an integer random number (r) generate a second information (s) (step S032). However, this creation is not limited to this, step Step S032 can also be performed before step S031, as shown in FIG.

其中,用戶端機構2的第一對應函數值為藉由一雜湊函數(Hash Function,H( ))而得。第一資訊(t)使用以下公式而得:,第二資訊(s)使用以下公式而得:The first corresponding function value of the client mechanism 2 is obtained by a hash function (H( )). The first information (t) is obtained using the following formula: The second information (s) is obtained using the following formula: .

最後,交易訊息驗證步驟(步驟S04),為驗證端機構3根據第一公鑰(N)、第二公鑰(e)、交易訊息(m)、以及自用戶端機構2所接收之使用者識別碼(ID)、第一資訊(t)、以及第二資訊(s)而驗證使用者。Finally, the transaction message verification step (step S04) is for the verification end mechanism 3 to receive the user according to the first public key (N), the second public key (e), the transaction message (m), and the user terminal 2 The user is authenticated by the identification code (ID), the first information (t), and the second information (s).

其中,在交易訊息驗證步驟(步驟S04)中,驗證端機構3為根據一第一對應函數而將訊息(m)與第一資訊(t)相對應出一唯一函數值而進行使用者資訊之驗證,而第一對應函數為一雜湊函數。驗證端機構3使用以下公式而驗證使用者識別碼: In the transaction message verification step (step S04), the verification end mechanism 3 performs user information according to a first function corresponding to the message (m) corresponding to the first information (t). Verification, and the first corresponding function is a hash function. The verification end mechanism 3 verifies the user ID using the following formula:

本創作之特點在於,本創作之使用者資訊之驗證裝置100,為以一使用者的使用者識別碼(ID)為基礎而由驗證端機構3驗證一卡片資料上之使用者資訊,所以各個卡片資料之使用者識別碼(ID)不僅可用於代表卡片資料上之使用者,也是作為驗證的代碼,如此可以有效地節省第三方信任機構1以及用戶端機構2的存儲空間,也可以節省存儲空間。再者,在需要普及設置的驗證端機構3(即,主機)中,只需置入第一公鑰(N)、第二公鑰(e),而不需要隨著發卡量之增加而增加資料儲存量,而也不需要得知儲存於第三方信任機構1(即,發卡方)之第一私鑰(d),而可保障驗證的資料隱密性,相當適合用來驗證普及率高的卡片資料交易。The present invention is characterized in that the user information verification device 100 of the present invention verifies the user information on a card data by the verification end mechanism 3 based on a user identification code (ID) of the user, so each The user identification code (ID) of the card data can be used not only for the user on the card data but also as the verification code, so that the storage space of the third-party trusting institution 1 and the client-side mechanism 2 can be effectively saved, and the storage can be saved. space. Furthermore, in the verification end mechanism 3 (ie, the host) that needs to be widely installed, only the first public key (N) and the second public key (e) need to be placed, without increasing the number of card issuances. The data storage volume does not need to know the first private key (d) stored in the third-party trust institution 1 (ie, the card issuer), and the data confidentiality of the verification can be guaranteed, which is quite suitable for verifying the high penetration rate. Card information transaction.

以上之敘述僅為本創作之較佳實施例說明,凡精於此項技藝者當可依據上述之說明而作其它種種之改良,惟這些改變仍屬於本創作之創作精神及以下所界定之專利範圍中。The above description is only for the preferred embodiment of the present invention, and those skilled in the art can make other improvements according to the above description, but these changes still belong to the creative spirit of the creation and the patents defined below. In the scope.

100‧‧‧使用者資訊之驗證裝置100‧‧‧ User information verification device

1‧‧‧第三方信任機構1‧‧‧ Third-party trust institutions

2‧‧‧用戶端機構2‧‧‧Customer institution

3‧‧‧驗證端機構3‧‧‧Verification end mechanism

d‧‧‧第一私鑰d‧‧‧First private key

e‧‧‧第二公鑰e‧‧‧Second public key

g‧‧‧第二私鑰g‧‧‧Second private key

ID‧‧‧使用者識別碼ID‧‧‧User ID

m‧‧‧訊息m‧‧‧Message

N‧‧‧第一公鑰N‧‧‧first public key

s‧‧‧第二資訊s‧‧‧Second information

t‧‧‧第一資訊t‧‧‧First Information

Claims (5)

一種使用者資訊之驗證裝置,該驗證裝置以一使用者的使用者識別碼(ID)為基礎驗證一使用者資訊,該驗證裝置包含:一第三方信任機構,儲存有各個使用者之使用者識別碼(ID)、一第一公鑰(N)、一第二公鑰(e)、一第一私鑰(d)、以及對應於該第一私鑰(d)的第一公鑰(N),該第三方信任機構根據該使用者識別碼(ID)、該第一私鑰(d)、以及該第一公鑰(N)而產生一第二私鑰(g);一用戶端機構,係自該第三方信任機構接收該第二私鑰(g);以及一驗證端機構,係自該第三方信任機構接收該第二公鑰(e)及該第一公鑰(N),其中在該用戶端機構與該驗證端機構傳遞一訊息(m)時,該用戶端機構根據該第一公鑰(N)、該第二公鑰(e)、以及該使用者資料自行產生的一整數亂數(r)而產生一第一資訊(t),並根據該第一公鑰(N)、該第二私鑰(g)、一第一對應函數值、以及該整數亂數(r)而得到一第二資訊(s),而該驗證端機構根據該第一公鑰(N)、該第二公鑰(e)、該訊息(m)、以及自該用戶端機構所接收之該使用者識別碼(ID)、該第一資訊(t)、以及該第二資訊(s)而驗證該使用者。 A user information verification device, which verifies a user information based on a user identification code (ID) of a user, the verification device comprising: a third-party trust organization, storing users of each user An identification code (ID), a first public key (N), a second public key (e), a first private key (d), and a first public key corresponding to the first private key (d) ( N), the third-party trust authority generates a second private key (g) according to the user identification code (ID), the first private key (d), and the first public key (N); The institution receives the second private key (g) from the third-party trust authority; and a verification end mechanism receives the second public key (e) and the first public key (N) from the third-party trust authority When the client device and the verification end mechanism transmit a message (m), the client organization generates the message according to the first public key (N), the second public key (e), and the user data. An integer random number (r) to generate a first information (t), and according to the first public key (N), the second private key (g), a first corresponding function value, and the integer random number (r) a second information (s), and the verification end mechanism is based on the first public key (N), the second public key (e), the message (m), and the user received from the client organization The user is verified by an identification code (ID), the first information (t), and the second information (s). 如請求項1所述之驗證裝置,其中該第一對應函數值係由該訊息(m)對應出的一唯一函數值。 The verification device of claim 1, wherein the first corresponding function value is a unique function value corresponding to the message (m). 如請求項1所述之驗證裝置,其中該第一對應函數係為一雜湊函數。 The verification device of claim 1, wherein the first corresponding function is a hash function. 如請求項1所述之驗證裝置,其中該第三方信任機構為一發卡方,該用戶端機構為對於自該發卡方所發出的一卡片資料進行處理,而該驗證端機構為一主機。 The authentication device of claim 1, wherein the third-party trusting authority is a card issuing party, and the client-side mechanism processes a card data sent from the card-issuing party, and the verification-end mechanism is a host. 如請求項1所述之驗證裝置,其中該第一私鑰(d)係為非公開地儲存於該第三方信任機構中。 The verification device of claim 1, wherein the first private key (d) is stored non-publicly in the third party trust authority.
TW103206874U 2014-04-21 2014-04-21 Authentication device of user information TWM491898U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW103206874U TWM491898U (en) 2014-04-21 2014-04-21 Authentication device of user information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW103206874U TWM491898U (en) 2014-04-21 2014-04-21 Authentication device of user information

Publications (1)

Publication Number Publication Date
TWM491898U true TWM491898U (en) 2014-12-11

Family

ID=52576890

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103206874U TWM491898U (en) 2014-04-21 2014-04-21 Authentication device of user information

Country Status (1)

Country Link
TW (1) TWM491898U (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI560572B (en) * 2015-09-01 2016-12-01 Wistron Neweb Corp Data protection device and data protection method thereof
TWI718525B (en) * 2019-04-26 2021-02-11 英屬維爾京群島商伊格拉斯控股有限公司 Control and management system and method applied to safety manufacturing

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI560572B (en) * 2015-09-01 2016-12-01 Wistron Neweb Corp Data protection device and data protection method thereof
TWI718525B (en) * 2019-04-26 2021-02-11 英屬維爾京群島商伊格拉斯控股有限公司 Control and management system and method applied to safety manufacturing

Similar Documents

Publication Publication Date Title
AU2019240671B2 (en) Methods for secure cryptogram generation
US11757662B2 (en) Confidential authentication and provisioning
US11356280B2 (en) Personal device security using cryptocurrency wallets
CN110798315B (en) Data processing method and device based on block chain and terminal
US9531540B2 (en) Secure token-based signature schemes using look-up tables
CN109831311B (en) Server verification method, system, user terminal and readable storage medium
WO2015161689A1 (en) Data processing method based on negotiation key
KR20120091618A (en) Digital signing system and method using chained hash
WO2015109958A1 (en) Data processing method based on negotiation key, and mobile phone
US9876774B2 (en) Communication security system and method
TWM491898U (en) Authentication device of user information
WO2023284691A1 (en) Account opening method, system, and apparatus
TWI531203B (en) Method for authenticating user information
KR20180029932A (en) Method and apparatus for providing encryption security message
KR101480035B1 (en) Security apparatus for financial service
CN115529591A (en) Token-based authentication method, device, equipment and storage medium