WO2003036867B1 - System and method for performing mutual authentication between mobile terminal and server - Google Patents

System and method for performing mutual authentication between mobile terminal and server

Info

Publication number
WO2003036867B1
WO2003036867B1 PCT/KR2002/001991 KR0201991W WO03036867B1 WO 2003036867 B1 WO2003036867 B1 WO 2003036867B1 KR 0201991 W KR0201991 W KR 0201991W WO 03036867 B1 WO03036867 B1 WO 03036867B1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication key
server
bits
terminal
mobile terminal
Prior art date
Application number
PCT/KR2002/001991
Other languages
French (fr)
Other versions
WO2003036867A1 (en
Inventor
Byung-Ik Ahn
Chan-Ho Yun
Yuon-Pil Jeung
Chan-Min Park
Sang-Woo Han
Original Assignee
Kt Freetel Co Ltd
Byung-Ik Ahn
Chan-Ho Yun
Yuon-Pil Jeung
Chan-Min Park
Sang-Woo Han
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR10-2001-0066359A external-priority patent/KR100462044B1/en
Priority claimed from KR10-2002-0028432A external-priority patent/KR100449572B1/en
Application filed by Kt Freetel Co Ltd, Byung-Ik Ahn, Chan-Ho Yun, Yuon-Pil Jeung, Chan-Min Park, Sang-Woo Han filed Critical Kt Freetel Co Ltd
Publication of WO2003036867A1 publication Critical patent/WO2003036867A1/en
Publication of WO2003036867B1 publication Critical patent/WO2003036867B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Abstract

The present invention relates to system and method for performing mutual authentication between mobile terminal and server. Server and mobile terminal have particular information of the mobile terminal in common, and use predetermined authentication information generating algorithm which requests random number and particular information of the mobile terminal as input data. Each of server and mobile terminal challenges the other with random number, and determines authenticity of the other side by the response to the challenge. By the authentication process and using it mutually, the server and mobile terminal can be mutually authenticated and then data transmitted by the server or mobile terminal can be authenticated. Thereby, the transmission to unjust mobile terminal and the transmission from unjust server can be protected. And by including random number and authentication information within data transmission procedure, protection from unjust transmission can be achieved with minimum of information and a simple procedure.

Claims

AMENDED CLAIMS[received by the International Bureau on 17 April 2003 (17.04.03); Original claim 1 replaced by amended claim 1; remaining claims unchanged(18 pages)]What is claimed is
1. (amended) A method for securely transmitting data from a mobile terminal to
a data transmission server, said method comprising the steps of:
receiving an input of a transmission request for data from the user;
self-producing a random number in the mobile terminal according to a
predetermined method;
producing authentication information by a predetermined authentication
information generation algorithm using the random number and particular information
of the mobile terminal as inputs;
extracting a terminal authentication key included within a predetermined region
of the authentication information produced; and
transmitting the data, the random number, and the terminal authentication key
to the data transmission server,
wherein the data transmission server performs the transmission of data
according to the a transmission request for data when the terminal authentication key
coincides with a part of the authentication information self-produced by the data
transmission server.
2. The method as stated in claiml, wherein the particular information of the
78 mobile terminal is one among a group consisting of an ESN(Electronic Serial Number), a MIN(Mobile Identification Number), a personal number stored in NAM(Number Assignment Module), an A-key(Authentication key) used in CDMA network for authentication, an SSD(Shared Secret Data), and a secret number registered by the user.
3. The method as stated in claiml, wherein the step of transmitting the data, the random number, and the terminal authentication key to the data transmission server is the step of transmitting the data, the random number, and the terminal authentication key to the data transmission server after converting them into a predetermined format.
4. A computer-readable medium including a program containing computer- executable instructions for performing the method for securely transmitting data using a mobile terminal to a data transmission server, wherein the program performs the method as stated in claim 1.
5. A method in a data transmission server for processing data received from a mobile terminal, said method comprising the steps of: receiving data, a random number, and a terminal authentication key from the mobile terminal; extracting particular information of the mobile terminal stored in advance;
79 producing authentication information by a predetermined authentication information generation algorithm using the random number and the particular information of the mobile terminal as inputs; extracting a server authentication key included within a predetermined region of the produced authentication information; and performing an operation corresponding to the purpose of the data when the terminal authentication key coincides with the server authentication key.
6. A computer-readable medium including a program containing computer- executable instructions for performing the data processing method in a data transmission server, wherein the program performs the method as stated in claim 5.
7. A method for securely transmitting data from a data transmission server to at least one mobile terminal, said method comprising the steps of: registering data to be transmitted to the mobile terminal; self-producing a random number according to a predetermined method; producing authentication information by a predetermined authentication information generation algorithm using the random number and particular information of the mobile terminal as inputs; extracting a first server authentication key included within a first region that is
80 selected from at least one predetermined region of the authentication information; transmitting data transmission waiting data, the random number, and the first server authentication key to the mobile terminal; receiving a terminal authentication key included within a second region that is selected from at least one predetermined region and a transmission request for the registered data; extracting a second server authentication key included within a second region that is selected from at least one predetermined region of the authentication information; inspecting whether or not the terminal authentication key coincides with the second server authentication key; and transmitting the registered data to the mobile terminal through a network if the terminal authentication key coincides with the second server authentication key.
8. The method as stated in claim 7, wherein the step of transmitting the data transmission waiting data, the random number, and the first server authentication key to the mobile terminal is the step of transmitting the data transmission waiting data, the random number, and the first server authentication key to the mobile terminal after converting them into a predetermined format.
9. A computer-readable medium including a program containing computer-
81 executable instructions for performing the method for securely transmitting data in a data transmission server to at least one mobile terminal, wherein the program performs the method as stated in claim 7.
10. A method in a mobile terminal for securely receiving data from a data transmission server, said method comprising the steps of: receiving data transmission waiting data, a random number, and a server authentication key from the data transmission server; producing authentication information by a predetermined authentication information generation algorithm using the random number and particular information of the mobile terminal as inputs; extracting a first terminal authentication key included within a first region that is selected from at least one predetermined region of the authentication information; inspecting whether or not the first terminal authentication key coincides with the server authentication key; extracting a second terminal authentication key included within a second region that is selected from at least one predetermined region of the authentication information if the first terminal authentication key coincides with the server authentication key; transmitting the second terminal authentication key and a transmission request for the data corresponding to the data transmission waiting data to the data transmission
82 server through a network; and receiving the data from the data transmission server through the network.
11. A computer-readable medium including a program containing computer- executable instructions for performing the method in a mobile terminal for securely receiving data from a data transmission server, wherein the program performs the method as stated in claim 10.
12. A system for securely transmitting data from a mobile terminal to a data transmission server, said system comprising: means for receiving an input of a transmission request for data from the user; means for self-producing a random number in the mobile terminal according to a predetermined method; means for producing authentication information by a predetermined authentication information generation algorithm using the random number and particular information of the mobile terminal as inputs; means for extracting a terminal authentication key included within a predetermined region of the produced authentication information; and means for transmitting the data, the random number, and the terminal authentication key to the data transmission server.
13. A system in a data transmission server for processing data received from a mobile terminal, said system comprising: means for receiving data, a random number, and a terminal authentication key from the mobile terminal; means for extracting particular information of the mobile terminal stored in advance; means for producing authentication information by a predetermined authentication information generation algorithm using the random number and the particular information of the mobile terminal as inputs; means for extracting a server authentication key included within a predetermined region of the produced authentication information; and means for performing an operation corresponding to the purpose of the data when the terminal authentication key coincides with the server authentication key.
14. A system for securely transmitting data from a data transmission server to at least one mobile terminal, said system comprising the steps of: means for registering data to be transmitted to the mobile terminal; means for self-producing a random number according to a predetermined method;
84 means for producing authentication information by a predetermined authentication information generation algorithm using the random number and particular information of the mobile terminal as inputs; means for extracting a first server authentication key included within a first region and a second server authentication key included within a second region, wherein the first region and the second region are selected from at least one predetermined region of the authentication information; means for receiving a terminal authentication key included within the second region that is selected from at least one predetermined region and a transmission request for the registered data; means for inspecting whether or not the terminal authentication key coincides with the second server authentication key; and means for transmitting data transmission waiting data, the random number, and the first server authentication key to the mobile terminal, and the registered data to the mobile terminal through a network if the terminal authentication key coincides with the second server authentication key.
15. A system in a mobile terminal for securely receiving data from a data transmission server, said system comprising: means for receiving data transmission waiting data, a random number, and a
85 server authentication key from the data transmission server, and the data from the data transmission server through the network; means for producing authentication information by a predetermined authentication information generation algorithm using the random number and particular information of the mobile terminal as inputs; means for extracting a first terminal authentication key included within a first region that is selected from at least one predetermined region of the authentication information, and a second terminal authentication key included within a second region that is selected from at least one predetermined region of the authentication information if the first terminal authentication key coincides with the server authentication key; means for inspecting whether or not the first terminal authentication key coincides with the server authentication key; and means for transmitting the second terminal authentication key and a transmission request for the data corresponding to the data transmission waiting data to the data transmission server through a network.
16. A method in a mobile terminal for performing a mutual authentication between the mobile terminal and a transmission server, said method comprising the steps of: receiving a first server authentication request comprising a server random
86 number and a first server authentication key from the transmission server; producing a second server authentication key by the use of the server random number and particular information corresponding to the mobile terminal, wherein the particular information is one selected from a group consisting of an ESN(Electronic Serial Number), a MIN(Mobile Identification Number), a personal number stored in NAM(Number Assignment Module), an A-key(Authentication key) used in CDMA network for authentication, a SSD(Shared Secret Data), and a secret number registered by the user; authenticating firstly the transmission server by the use of the first server authentication key and the second server authentication key; producing a first terminal authentication key by the use of a terminal random number produced by the mobile terminal and the particular information corresponding to the mobile terminal; transmitting a terminal authentication request comprising the terminal random number and the first terminal authentication key to the transmission server, wherein the transmission server authenticates the mobile terminal by the use of the first terminal authentication key and a second terminal authentication key produced by the transmission server; receiving a second server authentication request comprising a third server authentication key produced by the use of the terminal random number and the
87 particular information from the transmission server; producing a fourth server authentication key by the use of the terminal random number and the particular information; and authenticating secondly the transmission server by the use of the third server authentication key and the fourth server authentication key.
17. The method as stated in claim 16, wherein the transmission server produces the first server authentication key by the steps of: producing the server random number; extracting the particular information from a database connected to the transmission server; producing a preliminary authentication key of 2n bits by the use of the server random number and the particular information; and extracting n bits from the preliminary authentication key according to a predetermined method, wherein the extracted n bits are either n low bits or n high bits, but both are extracted from the preliminary authentication key of 2n bits, and wherein the second terminal authentication key consists of the remaining n bits of the preliminary bits other than the extracted n bits.
88
18. The method as stated in claim 16, wherein the second server authentication key is produced by the steps of: extracting the server random number from the first server authentication request; extracting the particular information stored in a storage of the mobile terminal; producing a preliminary authentication key of 2n bits by the use of the server random number and the particular information; and extracting n bits from the preliminary authentication key according to a predetermined method, wherein the extracted n bits are either n low bits or n high bits, but both are extracted from the preliminary authentication key of 2n bits, and wherein the first terminal authentication key consists of the remaining n bits of the preliminary bits other than the extracted n bits.
19. The method as stated in claim 16, wherein the transmission server produces the third server authentication key by the steps of: producing a preliminary authentication key of 2n bits by the use of the terminal random number and the particular information; and extracting n bits from the preliminary authentication key according to a predetermined method,
89 wherein the extracted n bits are either n low bits or n high bits, but both are extracted from the preliminary authentication key of 2n bits.
20. The method as stated in claim 16, wherein the fourth server authentication key is produced by the steps of: producing a preliminary authentication key of 2n bits by the use of the terminal random number and the particular information; and extracting n bits from the preliminary authentication key according to a predetermined method, wherein the extracted n bits are either n low bits or n high bits, but both are extracted from the preliminary authentication key of 2n bits.
21. The method as stated in claim 16, wherein the first server authentication request further comprises data location information.
22. The method as stated in claim 16, wherein the terminal authentication request further comprises data location information.
23. The method as stated in claim 16, wherein the second server authentication request further comprises data.
90
24. A method in a transmission server for performing a mutual authentication between a mobile terminal and the transmission server, said method comprising the steps of: producing a first server authentication key by the use of a server random number and particular information corresponding to the mobile terminal, wherein the particular information is one selected from a group consisting of an ESN(Electronic Serial Number), a MIN(Mobile Identification Number), a personal number stored in NAM(Number Assignment Module), an A-key(Authentication key) used in CDMA network for authentication, a SSD(Shared Secret Data), and a secret number registered by the user; producing a first server authentication request comprising the server random number and the first server authentication key; transmitting the first server authentication request to the mobile terminal, wherein the mobile terminal authenticates the transmission server by the use of the first server authentication key included in the first server authentication request and a second server authentication key produced by the mobile terminal; receiving a terminal authentication request from the mobile terminal, wherein the terminal authentication request comprises a terminal random number produced by the mobile terminal and a first terminal authentication key;
91 producing a second terminal authentication key by the use of the first server authentication key; authenticating the mobile terminal by the use of the first terminal authentication key and the second terminal authentication key; producing a third server authentication key by the use of the terminal random number and the particular information; transmitting a second server authentication request comprising the third server authentication key to the mobile terminal, wherein the mobile terminal secondly authenticates the transmission server by the use of the third server authentication key included in the second server authentication request and a fourth server authentication key produced by the mobile terminal.
25. The method as stated in claim 24, wherein the first server authentication key is produced by the steps of: producing the server random number; extracting the particular information from a database connected to the transmission server; producing a preliminary authentication key of 2n bits by the use of the server random number and the particular information; and extracting n bits from the preliminary authentication key according to a
92 predetermined method, wherein the extracted n bits are either n low bits or n high bits, but both are extracted from the preliminary authentication key of 2n bits, and wherein the second terminal authentication key consists of the remaining n bits of the preliminary bits other than the extracted n bits.
26. The method as stated in claim 24, wherein the mobile terminal produces the second server authentication key by the steps of: extracting the server random number from the first server authentication request; extracting the particular information stored in a storage of the mobile terminal; producing a preliminary authentication key of 2n bits by the use of the server random number and the particular information; and extracting n bits from the preliminary authentication key according to a predetermined method, wherein the extracted n bits are either n low bits or n high bits, but both are extracted from the preliminary authentication key of 2n bits, and wherein the first terminal authentication key consists of the remaining n bits of the preliminary bits other than the extracted n bits.
93 W 20
27. The method as stated in claim 24, wherein the third server authentication key is produced by the steps of: producing a preliminary authentication key of 2n bits by the use of the terminal random number and the particular information; and extracting n bits from the preliminary authentication key according to a predetermined method, wherein the extracted n bits are either n low bits or n high bits, but both are extracted from the preliminary authentication key of 2n bits.
28. The method as stated in claim 24, wherein the mobile terminal produces the fourth server authentication key by the steps of: producing a preliminary authentication key of 2n bits by the use of the terminal random number and the particular information; and extracting n bits from the preliminary authentication key according to a predetermined method, wherein the extracted n bits are either n low bits or n high bits, but both are extracted from the preliminary authentication key of 2n bits.
29. The method as stated in claim 24, wherein the first server authentication request further comprises data location information.
94
30. The method as stated in claim 24, wherein the terminal authentication request further comprises data location information.
31. The method as stated in claim 24, wherein the second server authentication request further comprises data.
32. A method for producing a mobile terminal authentication key in a mobile terminal, said method comprising the steps of: producing a random number; extracting particular information corresponding to the mobile terminal; producing a preliminary authentication key of 2n bits by the use of the random number and the particular information; producing a first terminal authentication key by extracting n bits from the preliminary authentication key according to a predetermined method; and producing a second terminal authentication key by extracting n bits that are not included within the first terminal authentication key from the preliminary authentication key, wherein the two terminal authentication keys are produced from one preliminary authentication key.
95
PCT/KR2002/001991 2001-10-26 2002-10-25 System and method for performing mutual authentication between mobile terminal and server WO2003036867A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR2001/66359 2001-10-26
KR10-2001-0066359A KR100462044B1 (en) 2001-10-26 2001-10-26 Secure data transfer service system and method between a data transfer server and a user terminal
KR10-2002-0028432A KR100449572B1 (en) 2002-05-22 2002-05-22 Method and system for performing mutual authenticating between mobile terminal and server
KR2002/28432 2002-05-22

Publications (2)

Publication Number Publication Date
WO2003036867A1 WO2003036867A1 (en) 2003-05-01
WO2003036867B1 true WO2003036867B1 (en) 2004-04-08

Family

ID=26639430

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2002/001991 WO2003036867A1 (en) 2001-10-26 2002-10-25 System and method for performing mutual authentication between mobile terminal and server

Country Status (2)

Country Link
CN (1) CN100361436C (en)
WO (1) WO2003036867A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1549482B (en) * 2003-05-16 2010-04-07 华为技术有限公司 Method for realizing high rate group data service identification
CN100539521C (en) * 2003-05-16 2009-09-09 华为技术有限公司 A kind of method that realizes radio local area network authentication
US7628322B2 (en) * 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
KR100742362B1 (en) * 2005-10-04 2007-07-25 엘지전자 주식회사 Method and apparatus for securitily sending/receiving contents in mobile network
FR2898448A1 (en) * 2006-03-07 2007-09-14 France Telecom AUTHENTICATION OF A COMPUTER DEVICE AT THE USER LEVEL
CN101309436B (en) 2008-07-02 2012-04-18 三一重工股份有限公司 Matching authentication method, apparatus and system for radio communication apparatus
EP2368339B2 (en) 2008-12-03 2022-10-05 Entersekt International Limited Secure transaction authentication
US20120291106A1 (en) * 2010-01-19 2012-11-15 Nec Corporation Confidential information leakage prevention system, confidential information leakage prevention method, and confidential information leakage prevention program
JP2014053675A (en) * 2012-09-05 2014-03-20 Sony Corp Security chip, program, information processing device, and information processing system
CN105373733A (en) * 2014-08-20 2016-03-02 中国石油天然气股份有限公司 Method and device for preventing geological research data from leaking
CN106034028B (en) * 2015-03-17 2019-06-28 阿里巴巴集团控股有限公司 A kind of terminal device authentication method, apparatus and system
CN105933350A (en) * 2016-07-01 2016-09-07 浪潮(北京)电子信息产业有限公司 Security enhancement method and device for serial port protocol
CN111586340B (en) * 2020-05-08 2021-11-19 青岛海信医疗设备股份有限公司 Image data loading and providing method and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS60112176A (en) * 1983-10-31 1985-06-18 アタラ・コーポレーシヨン Pocket terminal and guaranteed banking business transaction method and system
JP2786092B2 (en) * 1993-10-18 1998-08-13 日本電気株式会社 Mobile communication terminal authentication method
FR2718312B1 (en) * 1994-03-29 1996-06-07 Rola Nevoux Method for the combined authentication of a telecommunications terminal and a user module.
US5513245A (en) * 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
KR0147326B1 (en) * 1994-09-10 1998-09-15 양승택 Password generating method and determining method
FR2790177B1 (en) * 1999-02-22 2001-05-18 Gemplus Card Int AUTHENTICATION IN A RADIOTELEPHONY NETWORK

Also Published As

Publication number Publication date
CN100361436C (en) 2008-01-09
CN1575563A (en) 2005-02-02
WO2003036867A1 (en) 2003-05-01

Similar Documents

Publication Publication Date Title
CN1190717C (en) Method, and associated apparatus, for selectively permitting access by mobile terminal to packet data network
CN104065653B (en) A kind of interactive auth method, device, system and relevant device
US8116733B2 (en) Method and apparatus for a wireless mobile device with SIM challenge modification capability
CN104484596B (en) The method and terminal of password are created in multiple operating system
CA2518032A1 (en) Methods and software program product for mutual authentication in a communications network
CN110690956B (en) Bidirectional authentication method and system, server and terminal
CN107612949B (en) Wireless intelligent terminal access authentication method and system based on radio frequency fingerprint
WO2003036867B1 (en) System and method for performing mutual authentication between mobile terminal and server
CN104063650B (en) A kind of key storage device and using method thereof
CN104767617A (en) Message processing method, system and related device
CN115396121B (en) Security authentication method for security chip OTA data packet and security chip device
CN111783068A (en) Device authentication method, system, electronic device and storage medium
CN104767616A (en) Message processing method, system and related device
JP2001509353A (en) Method and apparatus for providing authentication security in a wireless communication system
CN1547403A (en) A handset used for dynamic identity authentication
WO2012055297A1 (en) Authentication method and device of mobile terminal
CN110610418B (en) Transaction state query method, system, device and storage medium based on block chain
CN112383401B (en) User name generation method and system for providing identity authentication service
CN111148275B (en) Communication method, device and system based on equipment code
CN113347613A (en) Safe communication method and system based on Bluetooth digital key
KR20130085492A (en) Authentication system and method by use of non-fixed user id
CN111371555A (en) Signature authentication method and system
WO2023142436A1 (en) Authentication method and apparatus, payment method and apparatus, and device
CN114244505B (en) Safety communication method based on safety chip
CN103178955B (en) A kind of authentication method, equipment and system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
B Later publication of amended claims

Effective date: 20030417

WWE Wipo information: entry into national phase

Ref document number: 20028212797

Country of ref document: CN

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP