WO2006042469A1 - A dynamic password authentication system and the method thereof - Google Patents

A dynamic password authentication system and the method thereof Download PDF

Info

Publication number
WO2006042469A1
WO2006042469A1 PCT/CN2005/001720 CN2005001720W WO2006042469A1 WO 2006042469 A1 WO2006042469 A1 WO 2006042469A1 CN 2005001720 W CN2005001720 W CN 2005001720W WO 2006042469 A1 WO2006042469 A1 WO 2006042469A1
Authority
WO
WIPO (PCT)
Prior art keywords
dynamic password
user
card
mobile terminal
dynamic
Prior art date
Application number
PCT/CN2005/001720
Other languages
English (en)
French (fr)
Inventor
Xiang Gao
Peng Hu
Original Assignee
Beijing Watch Data System Co., Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Watch Data System Co., Ltd filed Critical Beijing Watch Data System Co., Ltd
Priority to EP05801937.3A priority Critical patent/EP1804418A4/en
Priority to BRPI0515818-4A priority patent/BRPI0515818A/pt
Publication of WO2006042469A1 publication Critical patent/WO2006042469A1/zh
Priority to US11/736,003 priority patent/US20070186115A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/081Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying self-generating credentials, e.g. instead of receiving credentials from an authority or from another peer, the credentials are generated at the entity itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent

Definitions

  • the present invention relates to the field of information security, and in particular, to a dynamic password authentication method and system.
  • the object of the present invention is to provide a dynamic password authentication method for a user by using a mobile phone commonly used in people's daily life, and the user can dynamically change, unpredictable, and one-time effective by using a dynamic password telecommunication card with a built-in security algorithm in the mobile phone. Password.
  • Another object of the present invention is to provide a method for transmitting a dynamic password function of a mobile phone and a secure authentication server through a mobile communication network.
  • the shared secret of the mobile phone and the secure authentication server can be established by an 0TA (over the air download) mode, which is an existing dynamic password.
  • the token scheme cannot be achieved.
  • a dynamic password authentication method characterized in that:
  • the mobile terminal performs an encryption operation by using a dynamic password generation algorithm key and an initialization parameter stored in the telecommunication card to obtain an encryption result;
  • the security authentication server finds the dynamic password generation algorithm key of the user from the database according to the personal identification code, and performs a decryption operation on the encryption result to obtain the de-densified parameter;
  • the initialization parameter is compared with the de-densified parameter. If they are consistent, the mobile terminal passes the authentication. If it is inconsistent, the verification is rejected.
  • the initialization parameter is time information of the mobile terminal.
  • the communication delay and the clock error value are added to the decrypted parameter.
  • the initialization parameter is counting information of the mobile terminal.
  • the dynamic password generation algorithm key, user menu or application flow stored in the mobile terminal and the authentication server is updated or changed by over-the-air (OTA).
  • OTA over-the-air
  • the 0TA method includes the following steps:
  • the service provider updates the service of the new dynamic password application to the database of the download server
  • the mobile terminal instantly queries the dynamic menu download server through the short message of the mobile phone, and sends a dynamic menu download request to the download server after discovering the new dynamic password application service, and the network puts the user
  • the request is uploaded to the short message service center and transmitted to the download server through the gateway;
  • the download server encapsulates the dynamic menu of the user application into a short message of a specific format, and uses the network link to send the dynamic password required by the application user in a data short message manner.
  • the menu is downloaded to the user's dynamic password telecom card.
  • the telecommunication card is a SIM card or a UIM card.
  • a dynamic password authentication system comprising:
  • An authentication server a mobile terminal connected to the authentication server by wireless communication;
  • the mobile terminal has a dynamic password telecommunications card to generate a dynamic password
  • the authentication server stores a dynamic password key corresponding to the mobile terminal dynamic password telecommunications card, and verifies the dynamic password submitted by the mobile terminal.
  • the system further includes a short message service center wirelessly connected to the mobile terminal, and the short message service center provides an upgrade service to the mobile terminal or the authentication server user.
  • the user of the present invention When logging in to the network information service system, the user of the present invention submits a dynamic password for identity authentication, thereby completely solving the problem of user identity authentication in a remote/network environment, and providing convenience, ease of use, security, reliability, and relatively low cost for the majority of users.
  • Information security products When logging in to the network information service system, the user of the present invention submits a dynamic password for identity authentication, thereby completely solving the problem of user identity authentication in a remote/network environment, and providing convenience, ease of use, security, reliability, and relatively low cost for the majority of users.
  • Information security products When logging in to the network information service system, the user of the present invention submits a dynamic password for identity authentication, thereby completely solving the problem of user identity authentication in a remote/network environment, and providing convenience, ease of use, security, reliability, and relatively low cost for the majority of users.
  • Information security products When logging in to the network information service system, the user of the present invention submits a dynamic password for identity authentication, thereby
  • the in-mouth downloading party of the invention can realize the safe and frequent replacement of the shared secret information between the mobile phone and the security authentication server, and complete the updating and modification of the user menu and application flow in the dynamic password telecommunication card, thereby providing convenience and quickness for the user. , low cost shared secret information download service.
  • 1 is a schematic diagram of a mobile phone-based dynamic password authentication system of the present invention
  • 2 is a schematic diagram showing the specific structure of a dynamic password telecommunications card used in the present invention
  • FIG. 3 is a flowchart of a service operation of the short message service center of the present invention providing an 0TA mode
  • FIG. 4 is a schematic structural diagram of a security server of the present invention.
  • FIG. 5 is a schematic diagram of a mobile phone-based dynamic password authentication system of the present invention.
  • FIG. 6 is a flow chart showing the operation of generating a dynamic password by the mobile phone of the present invention.
  • FIG. 8 is a flow chart of the dynamic password telecommunication card password issuance in the present invention. detailed description
  • composition of the mobile phone-based dynamic password authentication system is a composition of the mobile phone-based dynamic password authentication system:
  • FIG. 1 it is a schematic diagram of a mobile phone based dynamic password authentication system in the present invention.
  • the mobile phone-based dynamic password authentication system is mainly composed of a client's mobile phone, a dynamic password telecom card, a short message service center, and a secure authentication server.
  • SIM card Subscriber Identity Model
  • smart Card user identification card
  • GSM digital mobile phone must be installed before this card can be used.
  • the dynamic password telecommunication card in the invention loads the dynamic password security algorithm on the basis of the functions that the SIM card can provide, and simultaneously saves the user dynamic password key, and uses the calculation function of the microprocessor chip of the SIM card to take time as a parameter, that is, Generate a one-time "dynamic password” according to the time; or use the counter as a parameter to continuously generate a one-time "dynamic password", and the password cannot be predicted and tracked, which makes the user password cannot be stolen. Moreover, it can solve the problems caused by the frequent conversion of conventional passwords.
  • FIG. 2 it is a schematic structural diagram of a dynamic password telecommunications card used in the present invention.
  • the dynamic password telecommunications card of the present invention has a microcircuit chip which, in addition to storing the information of the digital mobile telephone user, also loads dynamic password security algorithms and dynamic password keys in its operating system. It can provide traditional GSM network to identify the identity of the customer, and strictly guarantee the normal communication of the customer according to the GSM international standards and specifications.
  • the dynamic password telecom card passes the PIN password verification.
  • the dynamic password security algorithm loaded in the operating system is called to calculate the dynamic password working process on the dynamic password completion card.
  • the S-top card Due to the application of the S-top card in the GSM system, the card and the mobile phone are separated, and one SIM card uniquely identifies a client, so the dynamic password telecom card is calculated by using the root card by using the SIM card unique identifier when loading the user dynamic password key.
  • Each user's own dynamic password key thus achieving "one card and one secret”.
  • the user's dynamic password telecom card can be plugged into any GSM mobile phone, and the dynamic password generated by using the mobile phone will not be the same, thus ensuring the convenience and security of the mobile phone based dynamic password authentication.
  • the SMS Service Center provides 0TA services for users who use the mobile-based dynamic password authentication system.
  • Over-the-Air Technology is a technology for remotely managing SIM card data and applications over the air interface of mobile communications (GSM or CDMA). It is the best solution to solve the current value-added service update of 2G mobile communication networks.
  • STK SIM Card Application Toolkit
  • STK adopts a short message-based mechanism to realize part of the data service from the PC to the mobile phone, which satisfies the needs of users to obtain information on the mobile.
  • the various value-added services carried out by mobile companies are based on STK.
  • the "Monternet Project” is a carrier of mobile Internet services, providing timely, rich, diversified and personalized information services, plus STK.
  • the business operation is simple and convenient, so it has been greatly developed.
  • the dynamic STK service over-the-air technology adopts the advanced 0TA (air interface mode) technology to manage the applications in the S card through the air interface, realizing the personalized service in the true sense.
  • Dynamic STK menu download technology is based on data short message as a carrier for information download, and data short message is a special short message. It is not displayed on the screen of the mobile phone, and is directly transmitted as data to the SIM card. The SIM card is directly stored and processed after being received, and only the STK card supports the sending and receiving of such short messages.
  • Dynamic STK service over-the-air technology eliminates the need to add special equipment to the mobile communication network, eliminating the need to modify existing networks, eliminating the need for frequent user card changes, and eliminating the need for a large investment of value-added service providers (SPs).
  • SPs value-added service providers
  • the "Dynamic STK Service Over-the-Air" technology can be applied to a variety of applications using mobile e-commerce, including domestic and foreign companies, banks, securities, information centers, hotels, supermarkets, etc.
  • the service provider can change the content of the added menu and the code for the user to select according to the situation.
  • the user can also download or replace the application menu at any time according to his own needs.
  • "Dynamic STK service over-the-air download” technology can also be used to browse the service provider's dynamic menu download server.
  • the service provider can provide multi-level menus on the server for users to download and finally select one of the services by the user. Select and replace different service providers based on the list of servers provided by the mobile operator.
  • the 0TA method is adopted to realize the transmission of data in the network by using the wireless communication technology, and the mobile user only needs to tap the finger to send the dynamic password menu update request to the air menu download server through the mobile phone, and the server completes the dynamic password card through the wireless method.
  • the user menu and application flow are updated and modified to provide users with convenient, fast and low-cost menu download service.
  • the short message service center of the present invention provides a service workflow diagram of the 0TA mode. It can be seen from the figure that the service workflow of the 0TA mode provided by the SMS service center is as follows:
  • Step 1 The service provider develops a new dynamic password application service and updates it to the database of the dynamic download server.
  • the second step mobile users using dynamic STK service over-the-air technology can query the dynamic menu download server at any time through the short message of the mobile phone, and send a dynamic menu download request to the server in time after discovering the new dynamic password application service, the GSM network puts the user The request is uploaded to the SMS Center (SMS Service Center) and finally transmitted to the download server via the gateway.
  • SMS Center SMS Service Center
  • Step 3 After receiving the download request, the download server encapsulates the dynamic menu of the user application into a short message of a specific format, and downloads the dynamic password menu required by the application user to the short message through the original network link.
  • the download process of the dynamic password menu and the application flow is completed.
  • the security authentication server is the core part of the whole system. It is connected to the application system server through the local area network to control access to the network by all remote users, providing comprehensive authentication, authorization and auditing services.
  • the security authentication server has perfect self-data security protection function. All user data is encrypted and stored in the database, and has secure and complete database management and backup functions.
  • the security authentication server has a powerful graphical management interface to provide user management. All system management functions such as operator management and audit management.
  • the security authentication server consists of six components: system operation module, user management module, system communication module, system management module, dynamic password test module, and database.
  • FIG. 4 it is a schematic structural diagram of the security server of the present invention. As shown in the figure, it specifically includes the following contents:
  • the dynamic password verification function is implemented by using the same dynamic password security algorithm as in the dynamic password telecom card, and a detailed operation log is recorded. Implement docking with the application interface.
  • System information such as user information, card information, administrator information, system settings, and operation logs are stored, and key information (such as user dynamic password keys) is stored in an encrypted manner.
  • each dynamic password telecommunication card stores a dynamic password security algorithm key and a dynamic password telecommunication card ID number, and the dynamic password security algorithm adopts the internationally popular symmetric key algorithm 3DES algorithm.
  • the user inserts the dynamic telecom card into the card slot of the mobile phone for normal mobile communication.
  • the user can use the dynamic password function in the STK menu already written in the card or use the 0TA method to download the menu to the mobile phone, and then call the dynamic password function in the menu, and the mobile phone prompts the user to input the PIN.
  • Password if the password is entered correctly, the dynamic password telecom card generates a dynamic password and displays it on the screen of the phone.
  • FIG. 5 it is a working principle diagram of a mobile phone-based dynamic password authentication system in the present invention.
  • the dynamic password telecom card uses dynamic mode of time synchronization or counter synchronization to implement dynamic password.
  • the dynamic password telecom card obtains time information from the mobile phone, and uses the time information as a parameter to perform encryption operation using the pre-made security algorithm key in the card, and obtains an encrypted result of an 8 or 16-bit string displayed on the mobile phone LCD. .
  • All information input by the user is sent to the security authentication server, including the user personal identification code and dynamic password information, and the security authentication server retrieves the user's security algorithm key and card initialization time parameter from the user database according to the user's personal identification number, and uses The user security algorithm key performs the desalination transformation on the received dynamic password, compares the time parameter obtained by the de-emphasis with the system time, and considers the communication delay and the clock error to make an acceptance or rejection judgment.
  • the dynamic password telecom card has an 8-byte accumulation counter.
  • the dynamic password telecom card uses the counter value as a parameter to perform the encryption operation using the pre-made security algorithm key in the card, and obtains an 8-bit string encryption result display. On the mobile phone LCD monitor.
  • the counter is automatically incremented by one after each dynamic password calculation.
  • the security authentication server retrieves the security algorithm key of the user and the number of times the card has been logged in from the user database according to the user's personal identification code, and uses the user security algorithm key to perform the decryption transformation on the received dynamic password. Compare the counter value obtained by de-milking with the previous login number parameter of the card in the system, and consider the error of accepting or rejecting the error caused by the previous login failure of the card.
  • the system issues a dynamic password communication card to each user who needs to log in to the network information service system.
  • the user can insert the dynamic telecommunication card into the card slot of the mobile phone to replace the old telecommunication card for normal mobile communication.
  • the STK or UTK menu already written in the card can be used, or the menu can be downloaded to the mobile phone by using the 0TA method and the dynamic password function in the menu can be called up.
  • the mobile phone prompts the user to enter the PIN password of the mobile phone.
  • the dynamic password generated by the dynamic password telecom card will be displayed on the screen of the mobile phone.
  • the user only needs to use the 8 or 16 digits currently displayed on the mobile phone as the password for this login, and the user's personal identification number in the network information service system is input into the system through the keyboard of the computer, and the login can be completed.
  • FIG. 6 it is a working flow chart of the mobile phone generating a dynamic password in the present invention.
  • FIG. 7 it is a working flow chart of the dynamic authentication server authentication dynamic password in the present invention. As can be seen from the figure, the specific workflow is as follows:
  • the phone prompts the user to enter the PIN password and verify it.
  • the LCD screen of the mobile phone displays a series of dynamic passwords.
  • the user enters the dynamic password and the personal identification number in the system through the client computer keyboard input.
  • All information entered by the user is transmitted to the secure authentication server, including the user's personal identification code and dynamic password.
  • the security authentication server retrieves the user's security algorithm key and card initialization time parameter or login number information from the user database according to the user's personal identification number.
  • the security authentication server uses the same security algorithm as the dynamic password telecom card to decrypt and verify the dynamic password sent by the user, and records the verification result in the system log.
  • the security authentication server returns the verification result to the user, and gives the user the corresponding authority according to the verification result, and allows the user to enter the network information service system to enjoy the corresponding information service according to the usage right, thereby completing an authentication process.
  • a security algorithm key preset in the mobile phone's dynamic password telecom card is required. Since the mobile phone mostly adopts a symmetric encryption algorithm in the current mobile communication, the security algorithm in the solution also adopts a symmetric encryption algorithm to implement dynamic password calculation, and the encryption and decryption key is mastered by the network information service providing department, that is, if the network information If the service provider is a bank, the bank has the security algorithm key; if the network information service provider is a government unit, the government unit grasps the security algorithm key.
  • the network information service providing department is responsible for the distribution and management of the keys of the dynamic password telecom card. As shown in FIG. 8, it is a flow chart of the dynamic password telecommunication card password issuance in the present invention.
  • the network information service provider generates a CIC (Customer through the key management system).
  • Injection Card A key used by the telecommunications department to personalize a dynamic password telecom card.
  • the network information service provider generates a HIC (Host Injection Card) key and uses this key to decrypt the dynamic password information.
  • HIC HyperText Injection Card
  • the authorization management center of the network information service provider department deposits the CIC key into the IC card and sends it to the telecommunications department to form the mother card. At the same time, the card is provided to the telecommunications department through other means.
  • the telecommunications department will complete the personalized identification code of the dynamic password telecom card to provide the network information service providing department in a secure manner.
  • the dynamic password decryption module of the network information service providing department can use the HIC key and the unique identification code of the card. The same algorithm calculates the decryption key. This will give you the same decryption key as the encryption key.
  • the HIC card is only used to download the master key to the decryption module. To ensure its security, it can only be downloaded once. The HIC card automatically expires after downloading.
  • the parent key stored in the CIC card and the HIC card is the same.
  • the invention effectively improves the security of the identity authentication, and at the same time eliminates the trouble that the user remembers the password and often needs to change the password.
  • This technology is widely used in systems such as banking, securities, public security, and e-government that require high security for identity authentication, improving the security of system administrators and user login systems.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Description

动态口令认证系统和方法 技术领域
本发明涉及信息安全领域, 尤其涉及一种动态口令认证方法和系统。 技术背景
随着计算机技术和互联网技术的迅猛发展,国内一些大型的企业集团 和政府机关都在利用互联网在自己与大众之间建立一条快速、 高效的网络 通道, 为人们提供各式的网络服务。 由于基于互联网的信息服务系统的行 业特点, 所以网络安全显得尤为重要, 如, 网上银行、 网上税务申报、 网 上企业年检等。 其系统中有大量需要保密的信息, 必须对访问系统的人员 进行严格的身份认证。
虽然人们已经在网络信息服务系统中需要采用身份认证技术达成共 识, 并在部分系统中也开始采用各种技术手段, 如 IC卡技术和指纹认证等 生物识别技术来提高身份认证的可靠性。 但由于资金, 技术成熟程度等客 观条件的限制, 目前仍然有大部分系统采用基于用户名 +静态口令的简单 方法进行身份认证。
由于基于静态口令的认证方式存在 "固定"性和 "易破解"性的缺点, 所以以静态口令作为用户在网络信息服务系统中唯一合法的身份标识己不 能满足安全的需要, 仿冒用户身份登录的安全问题也日渐凸现。 针对静态 口令为基础的认证系统的攻击方式有以下几种:
网络数据流窃听 (Sniffer)、 认证信息截取 /重放 (Record/Replay)、 字典攻击、 穷举尝试 (Brute Force ), 窥探、 社交工程、 垃圾搜索等。 近几年来, 人们提出了动态口令技术来解决静态口令存在的诸多安全 漏洞。 此技术采用不断变化的口令来确认用户身份, 由于动态口令令牌 甩户自行保管, 其他非法用户难以获取令牌中的动态口令信息, 并 且动态口令具有不可预测性, 使用安全方便、 权责确定的优点, 所 以此技术确实解决了网络信息服务系统中需要的远程单次访问的身 份认证与授权问题。
但由于这种动态口令系统中的口令令牌和后台管理系统价格昂贵, 并 且产品具有固定的使用年限, 对于使用此系统的用户来说需要一笔很大的 开支 ·, 其次用户使用的动态口令令牌功能单一, 令牌的分发、 维修、 更换 和回收又为使用动态口令系统的用户增加了很多费用和管理成本, 所以以 上原因使此动态口令系统不易向广大普通用户推广。 发明内容
本发明的目的是采用人们日常生活中普遍使用的手机为用户提供一种 动态口令认证方法, 用户通过手机中的内置的安全算法的动态口令电信卡 产生随时变化的、 不可预知的、 一次性有效的口令。
本发明的另一个目的是提供一种通过移动通讯网传输手机和安全认证 服务器的动态口令功能的方法, 手机和安全认证服务器的共享秘密可以通 过 0TA (空中下载)方式建立, 这是已有动态口令的令牌方案所不能达到的。
本发明的再一个目的是提供一个动态口令认证系统, 可以安全的提供 动态口令认证。 为此, 本发明采用如下技术方案:
一种动态口令认证方法, 其特征在于:
移动终端利用电信卡中存储的动态口令生成算法密钥和初始化参数进 行加密运算, 得到加密结果;
将加密结果和用户个人识别码发送给安全认证服务器;
安全认证服务器根据个人识别码从数据库中找到该用户的动态口令生 成算法密钥, 对加密结果进行脱密运算, 得到脱密后的参数;
将初始化参数与脱密后的参数进行比较, 如果一致则该移动终端通过 认证, 如果不一致, 则拒绝通过验证。
所述的初始化参数, 为移动终端的时间信息。
所述的方法, 当采用时间信息作为初始化参数时, 解密后的参数中, 加入通信延迟及时钟误差值。
所述的初始化参数, 为移动终端的计数信息。
所述的方法, 当采用计数信息作为初始化参数时, 加入之前前拒绝通 过验证而导致的误差值。
所述的移动终端和认证服务器中存储的动态口令生成算法密钥、 用户 菜单或应用流程, 通过空中下载 (0TA ) 方式更新或者改变。
所述的 0TA方式, 包括以下步骤:
服务提供商将新的动态口令应用的服务, 更新到下载服务器的数据库 里;
移动终端通过手机短消息即时查询动态菜单下载服务器, 在发现有新 的动态口令应用服务后向下载服务器发出动态菜单下载请求, 网络把用户 的请求上传到短信服务中心, 并通过网关传送到下载服务器; 下载服务器把用户申请的动态菜单封装成特定格式的短消息, 通过网 络链路以数据短消息方式把该申请用户所需的动态口令菜单下载到该用户 的动态口令电信卡中。
所述的电信卡为 SIM卡或者 UIM卡。
一种动态口令认证系统, 其特征在于包括:
认证服务器, 通过无线通信与认证服务器连接的移动终端;
所述的移动终端带有动态口令电信卡, 以产生动态口令;
所述的认证服务器存储有与移动终端动态口令电信卡相对应的动态口 令密钥, 对移动终端提交的动态口令予以验证。
所述的系统, 还包括与移动终端无线连接的短信服务中心, 所述的短 信服务中心, 对移动终端或认证服务器用户提供升级服务。
本发明用户在登录网络信息服务系统时, 提交动态口令进行身份认证, 从而彻底解决了远程 /网络环境中的用户身份认证问题 ·, 同时为广大用户提 供方便、 易用、 安全可靠和成本相对低廉的信息安全产品。
本发明的口中下载方是可实现手机与安全认证服务器之间的的共享秘 密信息的安全的频繁更换, 并完成动态口令电信卡中用户菜单和应用流程 的更新、 修改, 为用户提供方便、 快捷、 成本低的共享秘密信息的下载服 务。 附图说明
图 1是本发明的基于手机的动态口令认证系统示意图; 图 2是本发明使用的动态口令电信卡的具体结构示意图;
图 3是本发明的短信服务中心提供 0TA方式的服务工作流程图;
图 4是本发明的安全服务器的结构示意图;
图 5是本发明的基于手机的动态口令认证系统原理图;
图 6是本发明的手机产生动态口令的工作流程图;
图 7是本发明的安全认证系统认证动态口令工作流程图;
图 8是本发明中动态口令电信卡密码发放流程图。 具体实施方式
下面结合说明书附图来说明本发明的具体实施方式。
一、 基于手机的动态口令认证系统的组成说明:
如图 1 所示, 是本发明中基于手机的动态口令认证系统的示意图。 从 图 1 中可见, 基于手机的动态口令认证系统主要由客户端的手机, 动态口 令电信卡、 短信服务中心和安全认证服务器等四部分组成。
1、 手机:
目前, 在市场上的大部分手机可以支持 STK Class2, 用户只需使用具 有支持 STK Class2的手机, 无需特殊设置即可享受基于手机的动态口令认 证系统的服务。
2、 动态口令电信卡:
用户的手机中使用加载动态口令安全算法的支持 STK功能的 SIM卡, 或者 UIM卡, 以下简称为 "动态口令电信卡", 下面主要以 SIM卡为例进行 介绍。 SIM卡 (Subscriber Identity Model 客户识别模块), 也称为智能 卡、用户身份识别卡, GSM数字移动电话机必须装上此卡后方可使用。 本发 明中的动态口令电信卡是在 SIM卡所能提供的功能基础上加载动态口令安 全算法, 同时保存用户动态口令密钥, 利用 SIM卡的微处理器芯片的计算 功能以时间为参数, 即按照当时时间产生一个一次性使用的 "动态口令"; 或者以计数器为参数, 不断顺序产生一个一次性使用的 "动态口令", 而且 口令无法预测和跟踪, 这就使得用户口令既无法被窃取, 而且又能解决常 规口令频繁变换所带来的问题。
如图 2所示, 是本发明使用的动态口令电信卡的具体结构示意图。 本发明动态口令电信卡中有一微型电路芯片, 除了存储了数字移动电 话用户的信息, 还在其操作系统中加载动态口令安全算法和动态口令密钥 等内容。 它可提供传统的 GSM网络对客户身份进行鉴别, 严格按照 GSM国 际标准和规范来保证客户的正常通信; 并在用户通过手机上的菜单调用动 态口令功能时, 动态口令电信卡在 PIN 口令验证通过的情况下, 利用卡上 的动态口令密钥以手机上取得的时间信息或卡中的累加计数器信息为参 数, 调用操作系统中加载的动态口令安全算法计算动态口令完成卡上的动 态口令工作过程。
由于 S頂卡在 GSM系统中的应用, 使得卡和手机分离, 一张 SIM卡唯 一标识一个客户,所以动态口令电信卡在装载用户动态口令密钥时利用 SIM 卡唯一标识通过根密钥计算出每个用户自己的动态口令密钥, 以此实现了 "一卡一密"。 用户的动态口令电信卡可以插入任何一部 GSM手机中使用, 而使用手机所产生的动态口令不会相同, 从而保证了基于手机的动态口令 认证方便性和安全性。 3、 短信服务中心:
短信服务中心为使用基于手机的动态口令身份认证系统的用户提供 0TA方式的服务。 0TA空中下载技术 (Over— the— Air Technology) 是通 过移动通信 (GSM或 CDMA) 的空中接口对 SIM卡数据及应用进行远程管理 的技术。它是解决当前 2G移动通信网络增值业务更新的最佳方案。 STK (SIM 卡应用程序工具包) 是在 GSM11. 14中提出的一种幵发工具。 STK采用基于 短消息的机制, 实现了部分的数据业务由 PC转到手机, 满足了用户在移动 中获取信息的需要。 当前移动公司开展的各种增值业务均是基于 STK开发 的, "梦网 (Monternet ) 计划"作为移动互联网业务的载体, 能提供及时、 丰富、 多元化和个性化的信息服务, 再加上 STK业务操作简单、 方便, 因 此得到了极大的发展。 目前动态 STK业务空中下载技术采用了先进的 0TA (空中接口方式) 技术, 通过空中接口的方式对 S 卡内的应用程序进行 管理, 实现了真正意义上的个性化服务。
0TA的技术优势主要体现以下几个方面:
1 )动态 STK菜单下载技术是基于数据短消息作为信息下载的载体, 数 据短消息是一种特殊的短消息。 它不在手机屏幕上显示, 直接作为数据被 传送给 SIM卡, SIM卡在收到后直接进行存储、 处理, 只有 STK卡支持该类 短消息的收发。
2 )采用动态 STK业务空中下载技术无需在移动通信网端增加特殊设备, 无需改造现有网络, 无需用户频繁换卡, 更无需增值服务提供商 (SP) 的 大量资金投入, 是一个用户、 运营商、 增值服务提供商 "全赢" 的模式。
3 )基于短消息的动态 STK业务空中下载技术实现了任何时间、 任何地 点、 用户按照自己的喜好下载任何自己需要的服务, 真正实现了个性化服 务的理念。 解决了有限的卡容量和无限的增值服务需求之间的矛盾, 突破 了时间和地点的限制。
4 ) "动态 STK业务空中下载"技术可以应用于多种使用移动电子商务 的场合, 包括国内外企业、 银行、 证券、 信息中心、 酒店、 超市等等。 服 务提供商可以根据情况更改添加菜单的内容、 编码供用户选择, 用户也可 以根据自己的需要随时下载或更换应用菜单。
5 ) "动态 STK业务空中下载"技术还可以用来浏览服务提供商的动态 菜单下载服务器, 服务提供商在服务器上可以提供多级菜单供用户下载并 最终由用户选择其中某项服务, 用户可以根据移动运营商提供的服务器列 表来选择和更换不同的服务提供商。
本发明中采用了 0TA方式利用无线通讯技术实现网络中数据的传输, 移动用户只需轻点手指, 通过手机向空中菜单下载服务器发送动态口令菜 单更新请求, 服务器会通过无线方式完成对动态口令卡内的用户菜单和应 用流程的更新修改, 为用户提供方便、 快捷、 成本低的菜单下载服务。
一般情况下, 用户购置了动态口令电信卡, 所有应用, 包括动态口令 的应用就已固定了。 若服务提供者要更改卡片中的应用或系统提供升级服 务时, 一种方式是用户带上动态口令电信卡到指定的营业厅办理, 但电信 运营商若想统一更改用户卡片中的应用, 更是一件特别困难的事情, 它必 须召回所有的卡片, 才能进行更改。 使用 0TA方式, 更改就方便多了。 用 户可以随时随地的向电信公司申请要修改的内容, 电信公司收到请求后, 可立即发送新的应用到用户卡中。 电信公司更可以通过批量发送的方式, 一次修改所有用户或部分用户的应用。
如图 3所示, 是本发明的短信服务中心提供 0TA方式的服务工作流程 图。 从图中可见短信服务中心提供 0TA方式的服务工作流程如下:
第一步: 服务提供商开发出新的动态口令应用的服务, 并及时更新到 动态下载服务器的数据库里。
第二步: 使用动态 STK业务空中下载技术的移动用户, 可以通过手机 短消息随时查询动态菜单下载服务器, 在发现有新的动态口令应用服务后 及时向服务器发出动态菜单下载请求, GSM网络把用户的请求上传到 SMS中 心 (短信服务中心), 最后通过网关传送到下载服务器。
第三步: 下载服务器在收到下载申请后, 把用户申请的动态菜单封装 成特定格式的短消息, 通过原来的网络链路以数据短消息方式把该申请用 户所需的动态口令菜单下载到该用户的动态口令电信卡中, 即完成动态口 令菜单和应用流程的下载过程。
4、 安全认证服务器:
安全认证服务器是整个系统的核心部分, 与应用系统服务器通过局域 网相连, 控制所有远程用户对网络的访问, 提供全面的认证、 授权和审计 服务。 安全认证服务器拥有完善的自身数据安全保护功能, 所有用户数据 经加密后存储在数据库中, 并具有安全、 完备的数据库管理、 备份功能; 安全认证服务器拥有功能强大的图形化管理界面, 提供用户管理、 操作员 管理、 审计管理等全部系统管理功能。 安全认证服务器有六部件组成: 系 统运行模块、 用户管理模块、 系统通讯模块、 系统管理模块、 动态口令测 试模块、 数据库。 如图 4所示, 是本发明的安全服务器的结构示意图, 图中可见, 其 具体包括以下内容:
1 ) 系统运行模块:
通过使用与动态口令电信卡中相同的动态口令安全算法, 实现动态口 令的验证功能, 并记录详细的运行日志。 实现与应用接口的对接。
2) 用户管理模块:
具有强大的图形管理界面, 完成动态口令电信卡的发卡、 删除、 冻结 及解冻; 完成动态口令卡用户的基本信息査询。
3) 系统通讯模块:
与系统初始化模块联接, 处理与之相关的数据通讯工作。
4) 系统管理模块:
完成对系统各模块的管理, 以及认证日志的查询等功能。 具有简单易 用的图形界面, 实现全面的系统管理功能。
5 ) 动态口令电信卡测试模块:
在本机测试用户动态口令电信卡是否正常。
6) 数据库:
存储用户信息、 卡信息、 管理员信息、 系统设置、 运行日志等系统信 息, 其中关键信息 (如用户动态口令密钥) 以加密方式存储。
二、 基于手机的动态口令系统的工作原理的说明:
本发明中每个动态口令电信卡保存有动态口令安全算法密钥和动态口 令电信卡 ID号,动态口令安全算法是采用国际上流行的对称密钥算法 3DES 算法。 用户将动态电信卡插入手机的卡槽中可进行正常的移动通讯, 当用 户需要登录网络信息服务系统时, 用户可使用已经写入卡中的 STK菜单中 的动态口令功能或使用 0TA方式将菜单下载到手机上后调用菜单中动态口 令功能, 此时手机提示用户输入 PIN口令, 如果口令输入正确, 则动态口 令电信卡产生动态口令并显示在手机的屏幕上。
如图 5所示, 是本发明中基于手机的动态口令认证系统的工作原理图。 动态口令电信卡采用时间同步或计数器同步两种工作模式实现动态口 令。
1 ) 时间同步模式:
动态口令电信卡从手机获取时间信息, 以此时间信息为参数, 利用卡 中预制的安全算法密钥进行加密运算, 并得出一个 8或 16位的字符串的加 密结果显示在手机液晶显示器上。
用户输入的所有信息被送到安全认证服务器,包括用户个人识别码和 动态口令信息, 安全认证服务器根据用户个人识别码从用户数据库中调 出该用户的安全算法密钥和卡初始化时间参数, 使用用户安全算法密钥将 接收到的动态口令进行脱密变换, 将脱密得到的时间参数与系统时间进行 比较, 考虑通信延迟及时钟误差做出接受或拒^的判断。
2 ) 计数器同步模式:
动态口令电信卡内制一个 8字节累加计数器, 动态口令电信卡以此计 数器数值为参数, 利用卡中预制的安全算法密钥进行加密运算, 并得出一 个 8位的字符串的加密结果显示在手机液晶显示器上。 每经过一次动态口 令的计算后计数器便自动加 1。
用户输入的所有信息被送到安全认证服务器,包括用户个人识别码和 动态口令信息, 安全认证服务器根据用户个人识别码从用户数据库中调 出该用户的安全算法密钥和此卡以前登录的次数参数, 使用用户安全算法 密钥将接收到的动态口令进行脱密变换, 将脱密得到的计数器数值与系统 中此卡以前登录次数参数进行比较, 考虑由于此卡以前登录失败而导致的 误差做出接受或拒绝的判断。
三、 基于手机的动态口令认证系统工作流程的说明:
系统向每一位需要登录网络信息服务系统的用户发放一张动态口令电 信卡, 用户将动态电信卡插入手机的卡槽中替换旧的电信卡即可进行正常 的移动通讯。 当用户每次通过计算机登录网络系统享受服务时, 可通过已 经编写在卡中的 STK或 UTK菜单, 也可通过使用 0TA方式将菜单下载到手 机上再调出菜单中动态口令功能。 此时手机提示用户输入手机的 PIN口令, 在验证口令正确后, 动态口令电信卡产生的动态口令将被显示在手机屏幕 上。 用户只需将手机当前显示的 8或 16位数字作为本次登录的密码, 同时 将用户在网络信息服务系统中的个人识别码等信息通过计算机的键盘输 入系统, 即可完成登录。
如图 6所示, 是本发明中手机产生动态口令的工作流程图。
如图 7所示, 是本发明中安全认证服务器认证动态口令的工作流程图。 从图中可见, 具体工作流程如下:
1 ) 用户准备登录系统。
2) 用户取出手机调出菜单中的动态口令服务项。
3) 手机提示用户输入 PIN口令, 并进行验证。
4) 验证通过后, 手机的液晶屏显示出一串动态口令。 5 ) 用户将动态口令和系统中的个人识别码等信赛t过客户端计算机 键盘输入。
6 )用户输入的所有信息被传送到安全认证服务器,包括用户的个人识 别码和动态口令。
7 ) 安全认证服务器根据用户的个人识别码从用户数据库中调出该用 户的安全算法密钥和卡初始化时间参数或登录次数信息。
8 )安全认证服务器使用与动态口令电信卡同样的安全算法对用户发来 的动态口令脱密并验证, 在系统日志中记录验证结果。
9)安全认证服务器将验证结果返回给用户, 并根据验证结果赋予用户 相应的权限, 并允许用户根据其使用权限进入网络信息服务系统享受对应 的信息服务, 从而完成一次认证过程。
四、 动态口令电信卡密钥分发及管理的说明:
为了实现基于手机的动态口令身份认证系统, 需要在手机的动态口令 电信卡中预先设置的安全算法密钥。 由于在目前的移动通讯中手机多采用 对称加密算法, 所以本方案中的安全算法也采用了对称加密算法实现动态 口令的计算, 并且加解密密钥由网络信息服务提供部门掌握, 即如果网络 信息服务提供者是银行, 则由银行掌握安全算法密钥; 如果网络信息服务 提供者是政府单位, 则由此政府单位掌握安全算法密钥。
网络信息服务提供部门负责动态口令电信卡的密钥进行分发和管理。 如图 8所示, 是本发明中动态口令电信卡密码发放流程图。
动态口令电信卡密码发放流程-
1、 网络信息服务提供部门通过密钥管理系统, 生成 CIC ( Customer Injection Card) 密钥, 用于电信部门进行动态口令电信卡的个人化时使 用。
2、 网络信息服务提供部门生成 HIC (Host Injection Card) 密钥, 并使用此密钥进行动态口令信息的解密。
3、 网络信息服务提供部门的授权管理中心将 CIC密钥灌入 IC卡中 发给电信部门形成母卡, 同时通过其他途径向电信部门提供该卡的控制卡。
4、 在生产手机动态口令电信卡时, 使用 CIC密钥和动态口令电信卡 的唯一识别码计算加密密钥存放到卡的特定区域, 以此保证一卡一密。
5、 电信部门将完成个人化的动态口令电信卡的唯一识别码以安全 方式提供网络信息服务提供部门, 网络信息服务提供部门的动态口令解密 模块可以通过使用 HIC密钥和卡的唯一识别码使用相同的算法计算解密密 钥。 这样就可以获得同加密密钥相同的解密密钥。
HIC卡只用于将母密钥下载到解密模块中, 为保证其安全性, 只能下载 一次。 在下载后 HIC卡自动失效。
在 CIC卡与 HIC卡中保存的母密钥是一致的。
本发明有效的提高了身份认证的安全性, 同时免除了用户记忆密码和 经常需要更换密码的麻烦。 该技术广泛适用于银行、 证券、 公安和电子政 务等对身份认证安全性要求较高的系统, 提高系统管理员和用户登录系统 的安全性。
以上所述,仅是本发明的较佳实施方式,但本发明的保护范围并不仅限于此, 任何熟悉该技术的人在本发明所揭露地技术范围内, 可以轻易想到的变化或替 代, 都涵盖在本发明的保护范围之内, 本发明的保护范围以权利要求书为准。

Claims

权 利 要 求
1、 一种动态口令认证方法, 其特征在于:
移动终端利用电信卡中存储的动态口令生成算法密钥和初始化参数进 行加密运算, 得到加密结果;
将加密结果和用户个人识别码发送给安全认证服务器;
安全认证服务器根据个人识别码从数据库中找到该用户的动态口令生 成算法密钥, 对加密结果进行脱密运算, 得到脱密后的参数;
将初始化参数与脱密后的参数进行比较, 如果一致则该移动终端通过 认证, 如果不一致, 则拒绝通过验证。
2、 如权利要求 1所述的方法, 其特征在于, 所述的初始化参数, 为移 动终端的时间信息。
3、 如权利要求 2所述的方法, 其特征在于, 当釆用时间信息作为初始 化参数时, 解密后的参数中, 加入通信延迟及时钟误差值。
4、 如权利要求 1所述的方法, 其特征在于, 所述的初始化参数, 为移 动终端的计数信息。
5、 如权利要求 4所述的方法, 其特征在于, 当采用计数信息作为初始 化参数时, 加入之前前拒绝通过验证而导致的误差值。
6、 如权利要求 1所述的方法, 其特征在于, 所述的移动终端和认证服 务器中存储的动态口令生成算法密钥、 用户菜单或应用流程, 通过空中下 载 (0TA) 方式更新或者改变。
7、 如权利要求 6所述的方法, 其特征在于, 所述的 0TA方式, 包括以 下步骤- 服务提供商将新的动态口令应用的服务, 更新到下载服务器的数据库 里;
移动终端通过手机短消息即时査询动态菜单下载服务器, 在发现有新 的动态口令应用服务后向下载服务器发出动态菜单下载请求, 网络把用户 的请求上传到短信服务中心, 并通过网关传送到下载服务器;
下载服务器把用户申请的动态菜单封装成特定格式的短消息, 通过网 络链路以数据短消息方式把该申请用户所需的动态口令菜单下载到该用户 的动态口令电信卡中。
8、 如权利要求 7所述的方法, 其特征在于, 所述的电信卡为 SIM卡或 者 UIM卡。
9、 一种动态口令认证系统, 其特征在于包括:
认证服务器, 通过无线通信与认证服务器连接的移动终端;
所述的移动终端带有动态口令电信卡, 以产生动态口令;
所述的认证服务器存储有与移动终端动态口令电信卡相对应的动态口 令密钥, 对移动终端提交的动态口令予以验证。
10、 如权利要求 9所述的系统, 其特征在于, 还包括与移动终端无线 连接的短信服务中心, 所述的短信服务中心, 对移动终端或认证服务器用 户提供升级服务。
PCT/CN2005/001720 2004-10-22 2005-10-20 A dynamic password authentication system and the method thereof WO2006042469A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP05801937.3A EP1804418A4 (en) 2004-10-22 2005-10-20 DYNAMIC PASSWORD AUTHENTICATION SYSTEM AND METHOD THEREOF
BRPI0515818-4A BRPI0515818A (pt) 2004-10-22 2005-10-20 um sistema de autenticação de senha dinámica e método para ele
US11/736,003 US20070186115A1 (en) 2005-10-20 2007-04-17 Dynamic Password Authentication System and Method thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200410083893.7 2004-10-22
CNB2004100838937A CN100505927C (zh) 2004-10-22 2004-10-22 动态口令认证方法

Publications (1)

Publication Number Publication Date
WO2006042469A1 true WO2006042469A1 (en) 2006-04-27

Family

ID=36202679

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2005/001720 WO2006042469A1 (en) 2004-10-22 2005-10-20 A dynamic password authentication system and the method thereof

Country Status (4)

Country Link
EP (1) EP1804418A4 (zh)
CN (1) CN100505927C (zh)
BR (1) BRPI0515818A (zh)
WO (1) WO2006042469A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008011837A2 (en) * 2006-07-24 2008-01-31 Monet+, A.S. Method of remote authentication of the telephone network subscriber
US8027472B2 (en) * 2005-12-30 2011-09-27 Selim Aissi Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
CN107509181A (zh) * 2017-10-11 2017-12-22 杨传杰 一种手机短信的加密方法
CN107612889A (zh) * 2017-08-23 2018-01-19 四川长虹电器股份有限公司 防止用户信息泄露的方法
CN110189452A (zh) * 2019-06-06 2019-08-30 广州小鹏汽车科技有限公司 车钥匙的接入处理方法、装置、系统及车辆
CN111163112A (zh) * 2019-10-11 2020-05-15 北京帕斯沃得科技有限公司 一种基于身份鉴别数字签名编制密码的认证终端
US11328297B1 (en) * 2008-06-30 2022-05-10 Amazon Technologies, Inc. Conducting transactions with dynamic passwords

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005010715A2 (en) 2003-07-21 2005-02-03 Fusionone, Inc. Device message management system
US9542076B1 (en) 2004-05-12 2017-01-10 Synchronoss Technologies, Inc. System for and method of updating a personal profile
KR20090113310A (ko) 2007-01-26 2009-10-29 퓨전원 인코포레이티드 모바일 디바이스에서 사용하기 위한 콘텐츠를 백업하는 시스템 및 방법
CN101399661A (zh) * 2007-09-27 2009-04-01 华为技术有限公司 一种组密钥管理中的合法邻居认证方法和装置
EP2045768A1 (en) * 2007-10-03 2009-04-08 PosteMobile S.p.A. System based on a SIM card for performing services with high security features and relative method
JP2011505034A (ja) * 2007-11-27 2011-02-17 ソリナム ソルション カンパニー,リミテッド 使い捨て用仮想秘密情報認証システムおよび認証方法
DE102007058351A1 (de) * 2007-12-03 2009-06-04 Deutsche Telekom Ag Verfahren und Kommunikationssystem zum Steuern des Zugangs zu Medieninhalten in Abhängigkeit des Alters eines Nutzers
CN101252435B (zh) * 2008-03-27 2010-06-09 上海柯斯软件有限公司 智能卡上实现动态密码生成和判断的方法
CN101754213B (zh) * 2008-11-28 2012-11-14 爱思开电讯投资(中国)有限公司 保证应用安全的智能卡、终端设备、鉴权服务器及其方法
CN101662769B (zh) * 2009-09-22 2012-09-05 钱袋网(北京)信息技术有限公司 电话业务认证的方法、移动终端、服务器及系统
CN101699892B (zh) * 2009-10-30 2012-06-06 北京神州付电子支付科技有限公司 动态口令生成方法和动态口令生成装置及网络系统
CN101764691B (zh) * 2009-12-17 2012-05-02 北京握奇数据系统有限公司 一种获取动态口令生成密钥的方法、设备和系统
CN101765113A (zh) * 2009-12-18 2010-06-30 中兴通讯股份有限公司 一种数据卡防盗用系统及方法
CN101783805B (zh) * 2010-03-01 2013-04-17 田耕 一种利用动态矢量矩阵的加密通信方法
GB2481587B (en) * 2010-06-28 2016-03-23 Vodafone Ip Licensing Ltd Authentication
CN102404363B (zh) * 2010-09-10 2015-08-26 联想(北京)有限公司 一种访问方法及装置
US8505083B2 (en) * 2010-09-30 2013-08-06 Microsoft Corporation Remote resources single sign on
US8943428B2 (en) 2010-11-01 2015-01-27 Synchronoss Technologies, Inc. System for and method of field mapping
CN102780674A (zh) * 2011-05-09 2012-11-14 同方股份有限公司 一种具有多因素认证方法的网络业务处理方法及系统
CN102315940B (zh) * 2011-09-08 2013-09-18 飞天诚信科技股份有限公司 一种数据的传输与处理系统及方法
CN102307100B (zh) * 2011-09-08 2013-09-18 飞天诚信科技股份有限公司 一种数据处理装置及其数据处理方法
CN103107899A (zh) * 2011-11-10 2013-05-15 天津市国瑞数码安全系统有限公司 一种三权分立的分级授权管理系统及方法
US8959604B2 (en) * 2011-11-25 2015-02-17 Synchronoss Technologies, Inc. System and method of verifying a number of a mobile terminal
CN102685129A (zh) * 2012-05-10 2012-09-19 苏州阔地网络科技有限公司 一种实现信息安全的方法及系统
CN102761870B (zh) * 2012-07-24 2015-06-03 中兴通讯股份有限公司 一种终端身份验证和服务鉴权的方法、系统和终端
CN104253689B (zh) * 2013-06-28 2018-10-23 中国电信股份有限公司 基于二维码的用户卡动态口令验证方法与系统
CN104426659B (zh) * 2013-09-02 2018-05-18 中国移动通信集团公司 动态口令生成方法、认证方法及系统、相应设备
DE102013019870B4 (de) 2013-11-28 2019-08-08 Friedrich Kisters Authentifizierungs- und/oder Identifikationsverfahren in einem Kommunikationsnetzwerk
CN105025480B (zh) * 2014-04-29 2019-04-05 中国电信股份有限公司 用户卡数字签名验证的方法与系统
CN104125230B (zh) * 2014-07-31 2017-12-15 上海动联信息技术股份有限公司 一种短信认证服务系统以及认证方法
WO2016049870A1 (zh) * 2014-09-30 2016-04-07 宇龙计算机通信科技(深圳)有限公司 动态登录凭据的生成方法及系统
CN104283690B (zh) * 2014-10-31 2016-01-13 杭州沃朴物联科技有限公司 时钟同步型动态口令防伪标签合法性实时验证系统及方法
EP3110189A1 (en) * 2015-06-25 2016-12-28 Gemalto Sa A method of replacing at least one authentication parameter for authenticating a security element and corresponding security element
CN106341372A (zh) * 2015-07-08 2017-01-18 阿里巴巴集团控股有限公司 终端的认证处理、认证方法及装置、系统
CN106535168B (zh) * 2016-12-06 2019-03-22 北京梆梆安全科技有限公司 具有风险控制功能的空中下载方法和装置及设备
CN110545191A (zh) * 2019-09-24 2019-12-06 深圳市永达电子信息股份有限公司 一种动态密码生成系统及方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001337929A (ja) * 2000-05-26 2001-12-07 Nec Corp 動的暗証番号管理システム
CA2363220A1 (en) * 2001-11-23 2003-05-23 Trustshield Technologies Inc. Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation
CN1510889A (zh) * 2002-12-24 2004-07-07 明基电通股份有限公司 输入装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6338140B1 (en) * 1998-07-27 2002-01-08 Iridium Llc Method and system for validating subscriber identities in a communications network
JP2003196238A (ja) * 2001-12-26 2003-07-11 Fujitsu Ltd パスワード認証装置およびパスワード認証プログラム
US6880079B2 (en) * 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
WO2004091176A2 (en) * 2003-04-02 2004-10-21 Qualcomm Incorporated Ciphering between a cdma network and a gsm network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001337929A (ja) * 2000-05-26 2001-12-07 Nec Corp 動的暗証番号管理システム
CA2363220A1 (en) * 2001-11-23 2003-05-23 Trustshield Technologies Inc. Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation
CN1510889A (zh) * 2002-12-24 2004-07-07 明基电通股份有限公司 输入装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1804418A4 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8027472B2 (en) * 2005-12-30 2011-09-27 Selim Aissi Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
US8452012B2 (en) 2005-12-30 2013-05-28 Intel Corporation Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
WO2008011837A2 (en) * 2006-07-24 2008-01-31 Monet+, A.S. Method of remote authentication of the telephone network subscriber
WO2008011837A3 (en) * 2006-07-24 2008-04-10 Monet & A S Method of remote authentication of the telephone network subscriber
US11328297B1 (en) * 2008-06-30 2022-05-10 Amazon Technologies, Inc. Conducting transactions with dynamic passwords
CN107612889A (zh) * 2017-08-23 2018-01-19 四川长虹电器股份有限公司 防止用户信息泄露的方法
CN107612889B (zh) * 2017-08-23 2020-06-30 四川长虹电器股份有限公司 防止用户信息泄露的方法
CN107509181A (zh) * 2017-10-11 2017-12-22 杨传杰 一种手机短信的加密方法
CN110189452A (zh) * 2019-06-06 2019-08-30 广州小鹏汽车科技有限公司 车钥匙的接入处理方法、装置、系统及车辆
CN111163112A (zh) * 2019-10-11 2020-05-15 北京帕斯沃得科技有限公司 一种基于身份鉴别数字签名编制密码的认证终端

Also Published As

Publication number Publication date
CN100505927C (zh) 2009-06-24
EP1804418A1 (en) 2007-07-04
BRPI0515818A (pt) 2008-08-05
EP1804418A4 (en) 2014-01-22
CN1764296A (zh) 2006-04-26

Similar Documents

Publication Publication Date Title
WO2006042469A1 (en) A dynamic password authentication system and the method thereof
US20070186115A1 (en) Dynamic Password Authentication System and Method thereof
EP1997291B1 (en) Method and arrangement for secure authentication
US9059980B2 (en) Systems and methods for authenticating mobile devices
EP1766847B1 (en) Method for generating and verifying an electronic signature
US20100299731A1 (en) Electronic System for Securing Electronic Services
CN103929748A (zh) 一种物联网无线终端及其配置方法和无线网络接入点
CN103067399A (zh) 无线发射/接收单元
CN101350717A (zh) 一种通过即时通信软件登录第三方服务器的方法及系统
US20100291899A1 (en) Method and system for delivering a command to a mobile device
CN107241339A (zh) 身份验证方法、装置和存储介质
CN105574720A (zh) 安全的信息处理方法以及信息处理装置
EP3343494A1 (en) Electronic signature of transactions between users and remote providers by use of two-dimensional codes
CN101616409A (zh) 一种动态口令认证方法
CN106470407B (zh) 通过数据短信对sim卡锁定/解锁控制的方法和系统
KR101625219B1 (ko) 사용자 매체를 이용한 다중 코드 생성 방식의 네트워크 형 오티피 제공 방법
KR20170087073A (ko) 씨드 조합 방식의 네트워크 형 오티피 제공 방법
TWI759090B (zh) 平台登入方法
KR20100136379A (ko) 다중 코드 생성 방식의 네트워크 형 오티피 인증을 통한 휴대폰 결제 방법 및 시스템과 이를 위한 기록매체
KR20100136371A (ko) 씨드 조합 방식의 오티피 인증을 통한 휴대폰 결제 방법 및 시스템과 이를 위한 기록매체
KR101663693B1 (ko) 정보 등록 방법
CN116488854A (zh) 一种设备id的生成方法和使用该设备id的客户端及服务器
KR20190104019A (ko) 프로그램 기반의 네트워크 형 오티피 제공 방법
KR20160004248A (ko) 씨드 조합 방식의 네트워크 형 오티피 제공 방법
KR20100136377A (ko) 이중 코드 생성 방식의 네트워크 형 오티피 인증을 통한 휴대폰 결제 방법 및 시스템과 이를 위한 기록매체

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2005801937

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWP Wipo information: published in national office

Ref document number: 2005801937

Country of ref document: EP

ENP Entry into the national phase

Ref document number: PI0515818

Country of ref document: BR