WO2007121631A1 - Système et procédé de certification bancaire électronique sécurisée - Google Patents

Système et procédé de certification bancaire électronique sécurisée Download PDF

Info

Publication number
WO2007121631A1
WO2007121631A1 PCT/CN2006/003497 CN2006003497W WO2007121631A1 WO 2007121631 A1 WO2007121631 A1 WO 2007121631A1 CN 2006003497 W CN2006003497 W CN 2006003497W WO 2007121631 A1 WO2007121631 A1 WO 2007121631A1
Authority
WO
WIPO (PCT)
Prior art keywords
client
data
bank
cpk
transaction
Prior art date
Application number
PCT/CN2006/003497
Other languages
English (en)
Chinese (zh)
Inventor
Xianghao Nan
Jianguo Zhao
Original Assignee
Beijing E-Hengxin Authentication Science & Technology Co. Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing E-Hengxin Authentication Science & Technology Co. Ltd. filed Critical Beijing E-Hengxin Authentication Science & Technology Co. Ltd.
Publication of WO2007121631A1 publication Critical patent/WO2007121631A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/211Software architecture within ATMs or in relation to the ATM network

Definitions

  • the present invention relates to the field of digital communication security authentication, and in particular to an electronic banking security authentication system and method based on a combined public key algorithm (CPK) security authentication.
  • CPK public key algorithm
  • E-banking refers to an electronic business that conducts deposit and withdrawal and transfer services through ATMs and POS machines.
  • the bank has all the information of the customer, especially the symmetric key and password, the bank's information is lost, and the loss of customer information is also involved: Losing tens of millions of user information in banks in the United States and Hong Kong is an example.
  • the second is that the bank retains all the information of the customer, so it is quite easy for the bank's internal staff to obtain the password and steal the customer's deposit. If the bank's internal staff steals the customer's deposit and the customer does not withdraw the deposit, it may cause loss to the customer and affect the bank's reputation.
  • Another method is to implement the secure authentication of e-banking by using the technique of asymmetric key signature.
  • the encryption key and the decryption key are different, and the person who sends the information uses the recipient's public key to send the encrypted information, and the recipient then uses his own private key to decrypt.
  • This approach not only ensures the confidentiality of the information, but also ensures that the information is non-repudiation.
  • the method of passive security authentication of the e-banking system requires a third-party certification mechanism. It must be supported by a certificate library running online. It maintains a database with a large amount of data, occupies a large amount of storage space, and is not efficient at runtime.
  • the processing speed is very slow, and it is unable to adapt to the active protection requirements of public network security such as e-banking from passive protection to credible requirements, and it is impossible to establish a trusted system within the ultra-large-scale public network such as e-banking.
  • a CPK-based electronic banking security authentication system provided for the purpose of the present invention includes an account card, a client and a bank, the client can identify the account card, and the client connects with the bank.
  • the account card includes a first CPK security chip, configured to obtain a system integrity code by using transaction data according to transaction data input by the user, and use a private key to sign the data integrity code by using a CPK algorithm;
  • the client includes a second CPK security chip, configured to obtain client transaction data according to data sent by the first CPK security chip in the account card, and add client identification data; and obtain the client system integrity according to the client transaction data.
  • Character code use the private key pair to sign the client system integrity code through the CPK algorithm; then generate a random number, use the random number to encrypt the client transaction data, integrity code and signature to obtain the client encrypted data, using the bank
  • the public key provided by the terminal encrypts the random number to obtain random number encrypted data;
  • the bank end includes a third CPK security chip, which is used to decrypt the random number by using the CPK algorithm through the bank private key, and obtain the client transaction data by using the random number decryption; and then verify the client signature credibility by using the client public key. At the same time, verify the system integrity code of the client transaction data.
  • the account card signature is read from the client transaction data, and the account card public key verification number signature credibility is used, and the system integrity code of the transaction data is verified at the same time.
  • the user input transaction data is processed on the bank side.
  • the first CPK security chip, the second CPK security chip and the third CPK security chip comprise a CPK algorithm function module, an authentication protocol module and a key exchange protocol module, a public key matrix module, and a corresponding account card, a client. And the private key of the bank identification.
  • the account card is a smart card with a CPU.
  • the client is an ATM or a POS.
  • the second CPK security chip and the third CPK security chip are U-bars.
  • It also includes a computer network for connecting the client to the bank for data communication, and the client's transaction request is transmitted from the client to the bank.
  • a CPK-based electronic banking security authentication method which includes the following steps: Step A) The account card obtains the system integrity code according to the transaction data input by the user, and uses the private key to pass the CPK algorithm. The data integrity code is signed and then transmitted to the client;
  • Step B) The client obtains the client transaction data according to the data sent by the account card and adds the client identification data; obtains the client system integrity code according to the client transaction data; uses the private key pair to pass the CPK algorithm to the client The system integrity code is signed; then a random number is generated, and the client transaction data, the integrity code and the signature are encrypted by using the random number to obtain the client encrypted data, and the random number is encrypted by using the public key provided by the bank to obtain a random number. Encrypt data, transmit client-side encrypted data, client system integrity code and random data encrypted data to silver Line end
  • Step C) The bank side uses the bank private key to decrypt the random number by using the CPK algorithm, and obtains the client transaction data by using the random number decryption; and then uses the client public key to verify the client signature reliability and simultaneously verifies the client transaction data system. Integrity code, after the verification is passed, the account card signature is read from the client transaction data, the account card public key is used to verify the account signature credibility, and the system integrity code of the transaction data is verified, and after the verification is passed, the user is entered into the transaction. The data is processed on the bank side.
  • Step D) After the verification is passed, the bank saves the transaction time, the client signature and the account card signature data.
  • the step A) may include the following steps - step A1) after the user inserts the account card into the bank client device to apply for the transaction, after the client confirms that the card is an account card that the machine can recognize, the user inputs the password and checks the user. Whether the password is correct; if correct, the transaction is prompted to continue; otherwise, the user is prompted to re-enter or close the transaction;
  • Step A2) After the user inputs the correct password, the client device prompts the transaction content;
  • Step A3) The account card signs the integrity code by using the private key in the account card according to the integrity code of the data input by the user; and transmits the signature code to the client.
  • the step B) may include the following steps:
  • Step B1) After receiving the signature code of the account card, the client adds the client identification data to obtain the client transaction data of the transaction;
  • Step B2) The client uses the client transaction data of the transaction to generate a client integrity code of the transaction;
  • Step B3) The client uses the client private key to sign the client data integrity code;
  • Step B4) The client encrypts the data by using the public key of the bank to obtain encrypted data
  • Step B5) The client transmits the encrypted data to the bank.
  • the step C) may include the following steps:
  • Step C1) The bank device receives the client encrypted data transmitted by the client device, and decrypts the original data with its own private key;
  • Step C2) The bank uses the client's public key to verify the client signature and verify the data integrity code
  • Step C3) The bank uses the public key of the account card to verify the signature of the account card and verify the data integrity code.
  • CPK-based electronic banking authentication system and method which utilizes limited factors, binds the identification and the key through a mapping algorithm, and implements ultra-large-scale key management with a small resource, without third-party certification. No database support is required, so the system does not require maintenance. It adapts to different trading environments and trading requirements, and provides credibility (responsibility) proof of the account number, amount, location and time of the transaction.
  • FIG. 1 is a schematic structural diagram of a CPK-based electronic banking security authentication system according to the present invention. Detailed ways ,
  • an existing electronic banking system consists of a client and a bank.
  • a bank and an ATM form a star network, and a star network is formed between the ATM and the client.
  • the user allows the remote client of the bank to selectively initiate a cash service request to be processed automatically, including an ATM or POS machine.
  • the bank side is configured to respond to the client and automatically receive and process the cash service request described by the client.
  • a computer network that connects data between the client and the bank for transmitting client transaction requests from the client to the bank.
  • the electronic banking security authentication system of the present invention comprises a CPK chip at the account card client and the bank, and uses the CPK authentication algorithm to establish a secure transmission of data from the user to the client and the bank. .
  • the Combined Public Key Algorithm is an identification-based public key algorithm, and its key management center generates private key calculation parameters (private key calculation base) and public key calculation parameters (public key calculation base) corresponding to each other; Calculating, according to the identifier provided by the first user, the private key of the first user by using the private key calculation parameter, and providing the generated private key to the first user; and publishing the public key calculation parameter to enable the second user After obtaining the identifier of the first user, the public key of the first user may be calculated according to the identifier of the first user by using the public key calculation parameter.
  • private key calculation base private key calculation base
  • public key calculation parameters public key calculation base
  • the electronic bank security authentication system of the invention is implemented by using a CPK chip, and the CPK chip includes a CPK algorithm function module, a verification protocol module, a key exchange protocol module, a public key matrix module, and a corresponding account card and a client in the CPK algorithm. And the private key of the bank identification.
  • the CPK algorithm function module and the verification protocol module in the present invention are described in the specific embodiment of the applicant's Chinese invention patent application 2005100021564 based on the identification key generation device and method, and are referred to throughout the present invention.
  • the algorithm function module and the authentication protocol module of CPK provide all the parameters and protocols required for authentication, and the public key matrix can be used to calculate the public key of any entity.
  • the CPK security chip of the present invention can be embedded in a U-bar or embedded in an account card. All signature functions, authentication functions, and key exchange functions are performed in the CPK security chip.
  • the CPK algorithm can be used to sign the private key in the CPK algorithm, and the public key (double point) matrix can be used to verify any signed signature.
  • the public key (double point) matrix is a public variable that can be placed in a U-bar or account card, or placed in an ATM machine, POS machine, Bank] households and other places.
  • the user's account card has the same surface form as the current magnetic stripe card, mainly the issue name, serial number and account number. It can be temporarily registered at the bank counter to create an account.
  • the account card account number is defined by the merchant at the factory, and the account private key is configured in advance.
  • the private key is stored in the chip under password encryption and provides the ability to change the password.
  • the account card is implemented by a smart card (IC) with a CPU, and the private key of the account is stored.
  • the private key is also logically protected, that is, stored under the double encryption of the user password and the system integrity code.
  • the system integrity code does not exist in the CPK security chip of the account card. Instead, the system integrity code is temporarily calculated for the data input by the user each time the private key is invoked, thereby preventing the illegal stealing of the private key.
  • the user When the user uses the account card, the user first inserts the card into the client's ATM or POS machine, and enters the password.
  • the alpha check is not performed on the client or the bank of the bank, but is performed inside the user's CPK security chip.
  • the function of the chip can be called correctly only when the password is correct.
  • the ATM or POS machine of the client, and the CPK security chip equipped with the portal system of the bank, can be u-bars, which can function the same as the CPK security chip of the account card, and is equipped with a public key matrix. Since the client's and bank's CPK security chip is equipped with a public key (double point) matrix, the signature of the user's account card's identity can be verified.
  • the first CPK security chip 1 provides a user input password, checks whether the user password is correct; if correct, prompts the transaction to succeed
  • the client device When the user enters the correct password, the client device prompts for the transaction content, and the user inputs relevant data, including withdrawals, deposits, transfers, etc., and selects OK.
  • the first CPK security chip in the account card 1 obtains the data of the user input data according to the data input by the user.
  • the client device After receiving the signature code output by the account card, the client device (ATM, POS) adds the transaction time and the identifier of the second CPK security chip 2 of the machine to obtain the client transaction data of the transaction;
  • the client's second CPK security chip 2 uses the client transaction data of the transaction to generate the client system integrity code of the transaction;
  • the second CPK security chip 2 then uses the client private key to sign the client data integrity code
  • the second CPK security chip 2 uses the client private key to sign the client data integrity code; then, the second CPK security chip 2 encrypts the data by using the public key of the bank to obtain encrypted data; The client transmits the encrypted data to the bank.
  • the third CPK security chip 3 After the bank device (PORTAL, etc.) receives the client encrypted data transmitted from the client device, the third CPK security chip 3 first uses its own private key to decrypt the encrypted data to obtain the original data; The third CPK security chip 3 verifies the client signature by using the public key of the client, and verifies the client data integrity code, and confirms that the received data is consistent with the data transmitted by the client;
  • the third CPK security chip 3 verifies the signature of the account card by using the public key of the account card, and confirms that the received data is consistent with the data input by the user.
  • the bank device forwards the data content input by the user to the banking system for processing, notifies the bank device of the processing result, and the bank device notifies the client device to perform (payment, printing, etc.).
  • the CPK-based electronic banking security authentication system of the present invention can provide the CPK credibility certificate to the electronic bank at every stage of the electronic banking transaction.
  • the private key of the CPK algorithm is provided by the user's account card, the client and the bank's respective CPK security chip, and the public key is provided by the public key (double point) matrix in the CPK chip. Because the public key matrix is a public variable and the amount of data is very small (the amount of more than two thousand Chinese characters), its storage is very easy to solve.
  • the public key of the identifier can be calculated by the CPK mapping algorithm, so that the signature of any identifier can be easily verified.
  • the protocol modules in the electronic banking secure authentication system of the present invention include a digital signature protocol and an encryption protocol, and a key exchange protocol.
  • the digital signature protocol is implemented using the international 509 standard, but does not need to call a third-party certificate. It does not need to call the other party's certificate. Because the CPK algorithm is an algorithm that identifies its own certificate, the process of calling the other party's certificate and verifying the certificate becomes redundant.
  • the key exchange protocol of the present invention is not readily available, and a new non-handshake protocol is designed separately:
  • the key exchange protocol is as follows:
  • A1 Generate a random number r ;
  • the following describes the process of the electronic banking security authentication method of the present invention by taking the withdrawal process as a specific example.
  • the present invention is not limited thereto.
  • the process of performing the electronic banking service the process of authenticating the electronic banking security by using the CPK algorithm is involved.
  • the business method is within the scope of the present invention.
  • Step A According to the transaction data input by the user, the first CPK security chip 1 of the account card obtains the system integrity code, and the data integrity code is signed by the CPK algorithm using the private key in the first CPK security chip 1, and then transmitted to the client. end. .
  • the user When the customer conducts the 'electronic banking operation, the user first performs the security authentication work on the customer account card (ID): the customer inserts the account card (ID card), and can display the operation on the screen of the existing ATM machine. After the customer enters the password, the ID card verifies the user's password. Then, submit the business, press the ATM prompt, select the business: Withdraw, select the amount: 5000, and send the selected data to the ID card.
  • ID card The process in the ID card is as follows.
  • Mac1 HASH (datal); //* Use the hash function HASH to calculate the data datal integrity code Mac1*
  • the ID card sends the data datal, integrity code Ma, signature code Sign, and forwards it to the ATM.
  • Step B The second CPK security chip 2 in the client receives the data sent by the account card, adds the transaction time, and the client security chip identifier to obtain the client transaction data; and obtains the client by using the client transaction data.
  • the system integrity code, and the integrity code is signed by the private key in the second CPK security chip 2, and then the random number is encrypted by using the public key provided by the silver terminal to obtain the random number encrypted data, and the client is encrypted.
  • Data, client system integrity code and random data encrypted data are transmitted to the bank.
  • the client's ATM After the client's ATM receives the data transmitted by the account card, it uses the client security chip on the ATM to perform security authentication:
  • the ATM machine sends the data and transaction time sent by the ID card to the security chip (U stick) on the ATM machine, and the security chip (U stick) performs the security authentication process as follows;
  • Step C After receiving the data transmitted by the client, the bank (PORTAL) uses the third CPK security chip 3 on the bank to decrypt the client transaction data through the bank private key', and then authenticates the client by using the client public key. The integrity code of the end signature and the transaction data. After the verification is passed, the client transaction data is transferred to the third CPK security chip 3 of the bank, the account card signature is read from the client transaction data, and the account signature is verified by using the account card public key. At the same time, the integrity of the transaction data is verified. After the verification is passed, the user operation data is processed on the bank side, and the transaction time, the client signature, and the account card signature are saved. ⁇ . . .
  • the bank After receiving the data transmitted by the client, the bank (PORTAL) uses the bank-side CPK security chip for 'security certification work:
  • the data2 is handed over to the business department for processing.
  • the business department takes the signl from data2 and checks the account signature. If it is legal, the business department processes the withdrawal service and keeps the account signature as evidence for the payment.
  • the result of the processing is made into data data3, and the data should contain mac, Rl, portal signature, and as the receipt data, encrypted and sent to ATM1.
  • the ATM denies the receipt, checks the mac and the random number Rl, and if so, prompts and allows the withdrawal.
  • the electronic bank security authentication system and method of the invention are compatible with the implementation of the existing system, and the existing magnetic stripe card system related to the electronic banking system uses an ATM machine and a POS machine of an account number (IC) card, thereby realizing the original There are minimal changes to the e-banking system. Because the main certification work of this system is completed in the CPK security chip, the impact on the existing electronic banking system is not great. It only needs to change the security chip part of the reader, which has broad application prospects.
  • the invention is based on the CPK-based electronic banking security authentication system > deposit and withdrawal and transfer business through ATM and POS machines.
  • the user's account card is implemented with an IC card with a CPU, and the account seal (signature) can be easily implemented.
  • the credibility of withdrawals, deposits, and transfers is the replacement of credit cards and debit cards for existing magnetic stripe cards.
  • the security authentication process includes mutual authentication between the user and the account card, mutual authentication between the account card and the client (such as an ATM machine), mutual authentication between the client and the bank, and finally between the account card and the bank. Mutual authentication. Its security certification includes the authenticity of the account card, account number, transaction amount, transaction time, transaction location, etc., to ensure the credibility of the transaction.
  • the CPK-based electronic banking authentication system and method of the present invention utilizes a finite factor to bind an identification and a key through a mapping algorithm, and realizes ultra-large-scale key management with a small resource, without third-party certification, and does not require a database. Support, so the system does not require maintenance. It adapts to different trading environments and trading requirements, and provides credibility (responsibility) proof of the account number, amount, location and time of the transaction.

Abstract

L'invention porte sur un système et un procédé de certification bancaire électronique sécurisée sur la base d'une clé publique combinée (CPC). Le système comprend une carte portant un numéro de compte (4), une partie client et une partie banque (5). La partie client peut identifier la carte portant un numéro de compte (4). La partie client et la partie banque (5) sont connectées. La carte portant un numéro de compte (4) comporte une première puce sécurisée de type CPC (1) et l'utilise pour obtenir un code d'intégrité du système au moyen de données commerciales grâce à la signature de la clé privée. La partie client comprend une deuxième puce sécurisée de type CPC (2) et l'utilise pour obtenir les données commerciales, le code d'intégrité du système et la signature de la partie client, et pour générer un nombre aléatoire pour le cryptage des données. La partie banque (5) comprend une troisième puce sécurisée de type CPC (3) et l'utilise pour déchiffrer les données transférées de la partie client et pour identifier la signature et le code d'intégrité. L'invention porte également sur un procédé correspondant au système.
PCT/CN2006/003497 2006-04-24 2006-12-20 Système et procédé de certification bancaire électronique sécurisée WO2007121631A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2006100760202A CN1831865B (zh) 2006-04-24 2006-04-24 一种基于cpk的电子银行安全认证系统和方法
CN200610076020.2 2006-04-24

Publications (1)

Publication Number Publication Date
WO2007121631A1 true WO2007121631A1 (fr) 2007-11-01

Family

ID=36994146

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2006/003497 WO2007121631A1 (fr) 2006-04-24 2006-12-20 Système et procédé de certification bancaire électronique sécurisée

Country Status (2)

Country Link
CN (1) CN1831865B (fr)
WO (1) WO2007121631A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3550492A4 (fr) * 2016-11-29 2019-12-18 Jin Shang Bo Chuang (Beijing) Science&Technology Co., Ltd Banque numérique cpk, monnaie numérique et procédé de paiement
CN111147245A (zh) * 2020-01-08 2020-05-12 江苏恒为信息科技有限公司 一种区块链中使用国家密码进行加密的算法

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101079698B (zh) * 2007-02-14 2011-05-11 四川易恒科技发展有限公司 一种基于Linux操作系统的带CPK认证的文件加密方法
CN103136667B (zh) * 2013-03-06 2016-09-14 天地融科技股份有限公司 具有电子签名功能的智能卡、智能卡交易系统及方法
CN203242029U (zh) * 2013-02-06 2013-10-16 天地融科技股份有限公司 具有电子签名功能的智能卡及智能卡交易系统
CN103136664B (zh) * 2013-03-06 2016-05-18 天地融科技股份有限公司 具有电子签名功能的智能卡交易系统及方法
CN103136666B (zh) * 2013-03-06 2016-08-03 天地融科技股份有限公司 具有电子签名功能的智能卡交易方法及系统
CN103208151B (zh) * 2013-04-03 2016-08-03 天地融科技股份有限公司 处理操作请求的方法及系统
CN104424568A (zh) * 2013-08-22 2015-03-18 成都市易恒信科技有限公司 采用电路核心芯片id号为标识的鉴真防伪溯源系统
CN105096119A (zh) * 2014-05-15 2015-11-25 东方斯泰克信息技术研究院(北京)有限公司 虚拟银行系统及其实现方法
CN103971236A (zh) * 2014-05-16 2014-08-06 天地融科技股份有限公司 信息交互方法、系统、交易终端及交易终端查询套件
CN106788991A (zh) * 2016-12-05 2017-05-31 北京中交兴路信息科技有限公司 一种数据传输的方法及装置
CN108011722A (zh) * 2017-12-12 2018-05-08 金邦达有限公司 数据签名方法、系统、芯片卡和微控制单元
CN108306892B (zh) * 2018-03-01 2020-12-18 武汉大学 一种基于TrustZone的请求响应方法及系统
CN108776896A (zh) * 2018-06-04 2018-11-09 中钞信用卡产业发展有限公司杭州区块链技术研究院 基于多重签名的数字货币钱包业务管理方法及系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998025220A1 (fr) * 1996-12-04 1998-06-11 Kent Ridge Digital Labs (Krdl) Systeme de paiement par carte a microprocesseur
FR2815203A1 (fr) * 2000-10-05 2002-04-12 Ntsys Mandataire de paiement securise internet avec validation par telephone mobile
CN1571453A (zh) * 2003-07-18 2005-01-26 英华达(南京)科技有限公司 网络交易安全认证的实现方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6052468A (en) * 1998-01-15 2000-04-18 Dew Engineering And Development Limited Method of securing a cryptographic key
CN1262087C (zh) * 2005-01-14 2006-06-28 南相浩 基于标识的密钥产生方法
CN100380369C (zh) * 2005-03-23 2008-04-09 蔡冠群 应用智能数字音频发射器的电子身份安全认证方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998025220A1 (fr) * 1996-12-04 1998-06-11 Kent Ridge Digital Labs (Krdl) Systeme de paiement par carte a microprocesseur
FR2815203A1 (fr) * 2000-10-05 2002-04-12 Ntsys Mandataire de paiement securise internet avec validation par telephone mobile
CN1571453A (zh) * 2003-07-18 2005-01-26 英华达(南京)科技有限公司 网络交易安全认证的实现方法

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3550492A4 (fr) * 2016-11-29 2019-12-18 Jin Shang Bo Chuang (Beijing) Science&Technology Co., Ltd Banque numérique cpk, monnaie numérique et procédé de paiement
US11301842B2 (en) 2016-11-29 2022-04-12 Js Bochtec Co., Ltd. CPK-based digital bank, digital currency, and payment method
CN111147245A (zh) * 2020-01-08 2020-05-12 江苏恒为信息科技有限公司 一种区块链中使用国家密码进行加密的算法

Also Published As

Publication number Publication date
CN1831865A (zh) 2006-09-13
CN1831865B (zh) 2010-09-29

Similar Documents

Publication Publication Date Title
WO2007121631A1 (fr) Système et procédé de certification bancaire électronique sécurisée
US9967090B2 (en) Efficient methods for protecting identity in authenticated transmissions
US8359474B2 (en) Method and system for secure authentication
CN101312453B (zh) 用户终端及其登录网络服务系统的方法
EP2380308B1 (fr) Authentification sûre à distance sur un réseau non sécurisé
US20110103586A1 (en) System, Method and Device To Authenticate Relationships By Electronic Means
US20060123465A1 (en) Method and system of authentication on an open network
US20180276664A1 (en) Key download method and apparatus for pos terminal
US20050069137A1 (en) Method of distributing a public key
CN101770619A (zh) 一种用于网上支付的多因子认证方法和认证系统
KR20030095341A (ko) 전자티켓 유통시스템에서의 인증방법 및 ic 카드
WO2003038719A1 (fr) Generateur de numero de carte de credit unique et authentification aller-retour unique
US20030070074A1 (en) Method and system for authentication
CN106096947B (zh) 基于nfc的半离线匿名支付方法
GB2434724A (en) Secure transactions using authentication tokens based on a device "fingerprint" derived from its physical parameters
CN101393628A (zh) 一种新型的网上安全交易系统和方法
WO2014199128A1 (fr) Système et procédé de chiffrement
WO2012034339A1 (fr) Procédé et terminal mobile pour la réalisation d'un paiement en réseau
US20210110027A1 (en) Smart card as a security token
JP2003044436A (ja) 認証処理方法、および情報処理装置、並びにコンピュータ・プログラム
US7110986B1 (en) Automated banking machine system and method
WO2008113302A2 (fr) Procédé pour la génération d'une signature électronique autorisée d'une personne autorisée et dispositif pour effectuer le procédé
TWM603166U (zh) 具非接觸式認證的金融交易裝置與系統
JP4148465B2 (ja) 電子価値流通システムおよび電子価値流通方法
Xiao et al. A purchase protocol with live cardholder authentication for online credit card payment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06828404

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06828404

Country of ref document: EP

Kind code of ref document: A1