WO2013004065A1 - 一种基于图像采集的信息安全方法及系统 - Google Patents
一种基于图像采集的信息安全方法及系统 Download PDFInfo
- Publication number
- WO2013004065A1 WO2013004065A1 PCT/CN2011/083196 CN2011083196W WO2013004065A1 WO 2013004065 A1 WO2013004065 A1 WO 2013004065A1 CN 2011083196 W CN2011083196 W CN 2011083196W WO 2013004065 A1 WO2013004065 A1 WO 2013004065A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- transaction
- image
- module
- transaction data
- dynamic password
- Prior art date
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Definitions
- the present invention relates to the field of information security, and in particular, to an information security method and system based on image acquisition.
- the challenge/response authentication system is that each time the authentication server sends a different "challenge” string to the client, the client program receives the "challenge” string and makes a corresponding "answer".
- a system developed by this mechanism is that each time the authentication server sends a different "challenge” string to the client, the client program receives the "challenge” string and makes a corresponding "answer".
- an information security system such as an online banking system, a challenge/response authentication system is widely used and has a wide range of uses; a dynamic token input challenge code generates a 6/8-bit random number through a built-in algorithm.
- a dynamic password the dynamic password is valid once; The dynamic password is based on a special algorithm to generate an unpredictable random number combination. A password is valid once.
- the dynamic password can effectively protect the authentication of the transaction and login.
- the dynamic password eliminates the need for a regular password and is safe and worry-free.
- the client needs to manually input the transaction data by using the dynamic token, and it is easy to input the error information, and the operation cannot be performed automatically, so that the transaction cannot be performed normally.
- the present invention provides an information security method and system based on image acquisition, which can enhance the security of network transactions, and the transaction means is convenient and fast, and achieves the purpose of automatically performing operations, and the technology adopted by the present invention
- the plan is as follows:
- An information security method based on image acquisition comprising the following steps:
- Step A The server receives the first transaction data sent by the client, and generates second transaction data according to the first transaction data.
- Step B The server converts the second transaction data into a transaction image, and sends the transaction image to the client;
- Step C After the dynamic token collects the transaction image displayed on the client screen, the dynamic token performs preset processing on the transaction image to be converted into the third transaction data, and displays the third transaction data on the screen of the dynamic token, waiting for the user to confirm ;
- Step D The dynamic token determines whether the confirmation information input by the user is accepted within a preset waiting time. If yes, step E is performed; otherwise, the current operation is cancelled, and the transaction is terminated;
- Step E The dynamic token generates a second dynamic password according to the third transaction data and displays it;
- Step F The client receives the second dynamic password input by the user, and sends the second dynamic password to the server.
- Step G The server receives the second dynamic password, and generates a first dynamic password according to the second transaction data.
- Step H The server determines whether the first dynamic password and the second dynamic password are the same. If they are the same, the verification succeeds, the transaction is executed, otherwise, the operation is cancelled.
- the server end generates the second transaction data according to the first transaction data, which is specifically:
- the server side extracts key data from the first transaction data according to a pre-agreed rule, and generates second transaction data according to the key data.
- the server end converts the second transaction data into a transaction image, which is specifically:
- the server converts the second transaction data into a transaction image according to a pre-agreed data processing mode, and the server side also records the transaction image conversion time;
- the server side also records and stores the transaction image conversion time.
- the dynamic token generates a second dynamic password according to the third transaction data, which is specifically:
- the dynamic token combines the built-in seed key and the third transaction data according to a pre-agreed rule, hashes the combined data, generates a fixed-length digest value, and intercepts the data from the digest value according to a pre-agreed rule. , with its decimal value as the dynamic password.
- step G the server calculates a time difference according to the time when the second dynamic password is received and the generation time of the transaction image, and determines whether the time difference does not exceed a preset time value. If yes, step H is performed. Otherwise, cancel the operation.
- An information security system based on image acquisition comprising: a dynamic token, a client and a server;
- the dynamic token is configured to collect a transaction image, convert the transaction image into transaction data, and display a dynamic password according to the transaction data;
- the client is configured to communicate with the server, and send and receive transaction data and a dynamic password
- the server is configured to communicate with the client, generate second transaction data according to the first transaction data, convert the second transaction data into a transaction image and send the message to the client, and generate a first according to the second transaction data.
- the dynamic password determines whether the first dynamic password and the second dynamic password are the same. If they are the same, the transaction is executed, otherwise the operation is cancelled.
- the dynamic token specifically includes a second receiving module, a display module, a second image conversion module, a second computing module, a transaction image acquiring module, a first determining module, a first storage module, and a power module;
- the second receiving module is configured to receive confirmation information input by the user
- the display module is configured to display a dynamic password and transaction data
- the second image conversion module is configured to perform preset processing on the transaction image into transaction data
- the second calculating module is configured to generate transaction data to generate a second dynamic password
- the transaction image acquisition module is configured to collect, by the dynamic token, the transaction image displayed on a screen of the client;
- the first determining module is configured to determine whether the confirmation prompt information input by the user is received within a preset waiting time
- the first storage module is configured to store a seed key
- the power module is configured to supply power
- the dynamic token also includes a dynamic factor module for providing a dynamic factor.
- the dynamic factor is an event type factor or a time type factor, and correspondingly, the dynamic factor module is a counting device or a timing device.
- the client is configured to communicate with the server, to send and receive transaction data and a dynamic password entered by the user.
- the server specifically includes a second interface module, a third receiving module, a third sending module, a converting module, a first computing module, a second determining module, a time verifying module, a second storage module, and a transaction module;
- the second interface module is configured to connect the server and the client;
- the third receiving module is configured to receive, by the server, the first transaction data
- the conversion module is configured to convert, by the server, the second transaction data into the transaction image according to a preset rule
- the third sending module is configured to send the transaction image to the client by the server, and is further configured to send a dynamic password verification result to the client;
- the first calculating module configured to generate, by the server, the second dynamic password according to the first computing mode according to the first computing mode;
- the second determining module is configured to determine, by the server, whether the first dynamic password and the second dynamic password are the same;
- the time setting module is configured to use the server transaction verification time
- the second storage module is configured to store user information and a seed key transaction image conversion time and a second dynamic password reception time;
- the transaction module is configured to execute a transaction
- the server further includes a time verification module, configured to calculate a time difference according to a time when the second dynamic password is received and a generation time of the transaction image, and determine whether the time difference does not exceed a preset time value.
- Embodiment 1 is a flowchart of an information security method based on image acquisition according to Embodiment 1 of the present invention
- FIG. 2 is a schematic diagram of a transaction image according to Embodiment 1 of the present invention.
- FIG. 3 is a functional structural diagram of an information security system based on image acquisition according to Embodiment 2 of the present invention.
- Embodiment 1 provides an information security method based on image acquisition, and the specific steps are as follows:
- Step 101 The server receives the first transaction data sent by the client, and generates second transaction data according to the first transaction data.
- the server generates the second transaction data according to the first transaction data, specifically:
- the server side extracts key data from the first transaction data according to a pre-agreed rule, and generates second transaction data according to the key data;
- the key data extracted by the server is
- the first transaction data may also include transaction time, transaction amount, transaction account number, transaction location, transaction password, and the like as key data.
- the server side may use the key data as the second transaction data, or may not extract the key data, and directly use the first transaction data as the second transaction data; or add other data based on the key data to generate the second transaction data.
- the server side extracts key data and adds the transaction ID as the second transaction data.
- the second transaction data generated by the server is
- Step 102 The server converts the second transaction data into a transaction image, and sends the transaction image to the client.
- the transaction image is displayed on the client's screen for the user to use dynamic token collection.
- the server also records the transaction image conversion time.
- the server side converts the second transaction data into a transaction image, which is specifically:
- the server converts the second transaction data into a transaction image in accordance with a pre-agreed data processing mode.
- the method for the server to convert the second transaction data into the transaction image according to the pre-agreed data processing mode is:
- a positioning block is further added in the upper left corner, the upper right corner, and the lower right corner of the generated transaction image, specifically 3 X
- the color block of 3, the center point is white, and the other points are black.
- the converted transaction image is shown in Figure 3.
- Step 103 After the dynamic token collects the transaction image displayed on the client screen, the dynamic token performs preset processing on the transaction image to be converted into the third transaction data, and displays the third transaction data on the screen of the dynamic token, waiting for the user to confirm. ;
- the method for converting the transaction token into the third transaction data by the dynamic token is the inverse process of the method for the server to generate the transaction image according to the second transaction data in step 102, and details are not described herein again.
- Step 104 The dynamic token determines whether the confirmation information input by the user is accepted within a preset waiting time. If yes, step 105 is performed; otherwise, the current operation is cancelled, and the transaction is terminated;
- the confirmation information input by the user is a button action.
- the preset waiting time is 60 seconds.
- Step 105 The dynamic token generates a second dynamic password according to the third transaction data and displays it;
- the screen of the dynamic token displays a second dynamic password for the user to input into the client
- the dynamic token generates the second dynamic password according to the third transaction data, specifically
- the dynamic token combines the built-in seed key and the third transaction data according to a pre-agreed rule, hashes the combined data, generates a fixed-length digest value, and intercepts the data from the digest value according to a pre-agreed rule. , with its decimal value as the dynamic password.
- Step 106 The client receives the second dynamic password input by the user, and sends the second dynamic password to the server.
- Step 107 The server receives the second dynamic password, and generates a first dynamic password according to the second transaction data.
- the method for generating the first dynamic password by the server is the same as that described in step 105, and details are not described herein again.
- the seed key used by the server is pre-registered by the user to the server.
- the server may further record the generation time of the transaction image in step 102, and correspondingly calculate the time difference according to the time of receiving the second dynamic password and the generation time of the transaction image before generating the first dynamic password. And determining whether the time difference does not exceed a preset time value, and if yes, performing step 108, otherwise the transaction process times out, canceling the operation.
- the server may also generate the first dynamic password in step 102.
- Step 108 The server determines whether the first dynamic password and the second dynamic password are the same. If they are the same, the verification succeeds, the transaction is executed, otherwise, the operation is cancelled.
- the dynamic token may also generate a second dynamic password along with the seed key and the third transaction data based on additional dynamic factors (eg, current button count value, current time, etc.).
- additional dynamic factors eg, current button count value, current time, etc.
- the server increases or decreases according to the current dynamic factor, and generates a series of dynamic passwords, which are respectively compared with the second dynamic password. If one of them is the same, the verification succeeds, and the current dynamic is updated. Factor; otherwise, validation failed.
- the dynamic factor can be a time type dynamic factor (such as a timer time) or an event type dynamic factor (such as a button count value).
- the server side also sends the verification result to the client. If the verification result is a failure, the client prompts the user to re-enter the password, otherwise it ends.
- Embodiment 2 provides a functional structure diagram of an information security system based on image acquisition, which specifically includes: dynamic token 1, client 2, and server 3.
- the dynamic token 1 is used for collecting the transaction image, converting the transaction image into the third transaction data, generating a dynamic password according to the transaction data, and displaying through the screen.
- Client 2 used to communicate with the server, to send and receive transaction data and dynamic passwords entered by the user.
- the server 3 is configured to communicate with the client, receive the first transaction data, generate second transaction data according to the first transaction data, convert the second transaction data into a transaction image, send the transaction image to the client, and according to the second
- the transaction data generates a first dynamic password, receives the second dynamic password, and determines whether the first dynamic password and the second dynamic password are the same. If the verification is successful, the verification is successful, and the transaction is executed. Otherwise, the operation is cancelled.
- the dynamic token 1 specifically includes a second receiving module 3101, a display module 3102, an image conversion module 3103, a calculation module 3104, a transaction image acquisition module 3105, a determination module 3106, a first storage module 3107, and a power module 3108.
- the second receiving module 3101 is configured to receive the confirmation information input by the user
- the receiving module is a button and a related circuit.
- the user enters a confirmation message by pressing a button.
- the receiving module may also be a switch, a biometric device (such as a fingerprint recognition device), or the like.
- a display module 3102 configured to display a dynamic password, a transaction image
- the image conversion module 3103 is configured to perform preset processing on the transaction image into transaction data.
- the calculating module 3104 is configured to generate a dynamic password according to the transaction data calculation
- the calculating module 3104 is configured to combine the built-in seed key and the third transaction data according to a pre-agreed rule, and hash the combined data to generate a fixed-length digest. Value; the data is intercepted from the digest value according to a pre-agreed rule, with its decimal value as the dynamic password.
- a transaction image acquisition module 3105 configured to collect a transaction image
- the determining module 3106 is configured to determine whether the confirmation information input by the user is received within a preset waiting time
- a first storage module 3107 configured to store a seed key
- the dynamic token 1 may further include a dynamic factor module for providing a dynamic factor.
- the dynamic factor may be an event type factor or a time type factor, and correspondingly, the dynamic factor module is a counting device or a timing device.
- a power module 3108 configured to supply power to the dynamic token
- At least one of the image conversion module, the determination module, and the storage module is integrated with the calculation module in one control chip.
- the control chip is a security design chip, including a smart card chip.
- the client 2 specifically includes a first sending module 3201, a first receiving module 3202, and a first interface module 3203.
- the first sending module 3201 is configured to send the first transaction data and the second dynamic password to the server 3;
- the first receiving module 3202 is configured to receive the first transaction data and the second dynamic password input by the user, and is further configured to receive the dynamic password verification result of the server 3;
- the first interface module 3203 is configured to connect the client 2 and the server 3.
- the server 3 specifically includes a second interface module 3301, a third receiving module 3302, a third sending module 3303, a converting module 3304, a first calculating module 3305, a second determining module 3306, a time setting module 3307, and a second storage module 3308.
- a second interface module 3301 configured to connect the server 3 and the client 2;
- the third receiving module 3302 is configured to receive first transaction data.
- the third sending module 3303 is configured to send a transaction image to the client 2, and is also used to send the dynamic password verification result to the client 2;
- the converting module 3304 is configured to convert the second transaction data into a transaction image according to a preset rule
- the first calculating module 3305 is configured to generate a second dynamic password according to the second transaction data calculation
- the first calculation module 3305 is further configured to;
- the second determining module 3306 is configured to determine whether the first dynamic password and the second dynamic password are the same, and is further configured to determine whether the time difference is within a preset verification time;
- a time setting module 3307 configured to perform a transaction verification time by the server 3;
- a second storage module 3308 configured to store user information and a seed key transaction image conversion time and a second dynamic password reception time
- a transaction module 3309 configured to execute a transaction
- the server further includes a time verification module, configured to calculate a time difference according to a time when the second dynamic password is received and a generation time of the transaction image, and determine whether the time difference does not exceed a preset time. value.
- a time verification module configured to calculate a time difference according to a time when the second dynamic password is received and a generation time of the transaction image, and determine whether the time difference does not exceed a preset time. value.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
一种基于图像采集的信息安全方法及系统。所述方法包括:服务器端接收客户端发来的第一交易数据,根据第一交易数据生成第二交易数据;服务器端将第二交易数据转换成交易图像,将交易图像发送至客户端;动态令牌采集所述交易图像后,对交易图像进行预设处理转换成第三交易数据并显示,等待用户确认;动态令牌根据第三交易数据生成第二动态口令并显示;客户端接收用户输入的第二动态口令,将第二动态口令发送至服务器端;服务器端接收第二动态口令,根据第二交易数据生成第一动态口令,判断第一动态口令与第二动态口令是否相同,如果相同,则验证成功,执行交易,否则,取消操作,本发明还同时提供了一种基于图像采集的信息安全系统。
Description
本发明涉及信息安全领域,特别涉及一种基于图像采集的信息安全方法及系统。
挑战/应答方式的身份认证系统就是每次认证时认证服务器都给客户端发送一个不同的"挑战"字串,客户端程序收到这个"挑战"字串后,做出相应的"应答",以此机制而研制的系统。
在现有技术中,信息安全系统如网银系统,挑战/应答方式的身份认证系统应用较为普遍,使用范围广;动态令牌输入挑战码,通过内置的算法上生成一个6/8位的随机数字作为动态口令,动态口令一次有效;
而动态口令是根据专门的算法生成一个不可预测的随机数字组合,一个密码使用一次有效,动态口令可以有效保护交易和登录的认证安全,采用动态口令就无需定期密码,安全省心。
在使用现有的信息安全系统时,发明人发现现有技术中至少存在如下问题:客户端使用动态令牌需要手动输入交易数据,容易输入错误信息,不能自动执行操作,导致交易无法正常进行。
为了解决现有技术中的不足,本发明提供了一种基于图像采集的信息安全方法及系统,达到增强网络交易的安全性,交易手段方便快捷,达到自动执行操作的目的,本发明采用的技术方案如下:
一种基于图像采集的信息安全方法,包括如下步骤:
步骤A:服务器端接收客户端发来的第一交易数据,根据第一交易数据生成第二交易数据;
步骤B:服务器端将第二交易数据转换成交易图像,将交易图像发送至客户端;
步骤C:动态令牌采集客户端屏幕显示的交易图像后,动态令牌对交易图像进行预设处理转换成第三交易数据,将第三交易数据显示在动态令牌的屏幕上,等待用户确认;
步骤D:动态令牌判断是否在预先设定的等待时间内接受到用户输入的确认信息,如果是,执行步骤E,否则,取消当前操作,交易终止;
步骤E:动态令牌根据第三交易数据生成第二动态口令并显示;
步骤F:客户端接收用户输入的第二动态口令,将第二动态口令发送至服务器端;
步骤G:服务器端接收第二动态口令,根据第二交易数据生成第一动态口令;
步骤H:服务器判断第一动态口令与第二动态口令是否相同,如果相同,则验证成功,执行交易,否则,取消操作。
在所述步骤A中,所述服务器端根据第一交易数据生成第二交易数据具体为:
服务器端按照预先约定的规则,从第一交易数据中提取关键数据,根据关键数据生成第二交易数据。
在所述步骤B中,所述服务器端将第二交易数据转换成交易图像具体为:
服务器端按照预先约定的数据处理模式将第二交易数据转换成交易图像所述服务器端还记录交易图像转换时刻;
所述服务器端还记录并存储交易图像转换时刻。
在所述步骤E中,所述动态令牌根据第三交易数据生成第二动态口令具体为:
动态令牌将内置的种子密钥和第三交易数据根据预先约定的规则进行组合,对组合后的数据进行散列运算,生成固定长度的摘要值;根据预先约定的规则从摘要值中截取数据,将其十进制值作为动态口令。
在所述步骤G中,所述服务器端根据接收第二动态口令的时刻和所述交易图像的生成时刻计算时间差,判断所述时间差是否不超过预设的时间值,如果是,则执行步骤H、否则取消操作。
一种基于图像采集的信息安全系统,包括:动态令牌、客户端和服务器;
所述动态令牌,用于采集交易图像,将所述交易图像转换成交易数据,根据所述交易数据动态口令并显示;
所述客户端,用于与所述服务器连接通信,收发交易数据和动态口令;
所述服务器,用于与所述客户端连接通信,根据第一交易数据生成第二交易数据,将所述第二交易数据转换成交易图像发给客户端,以及根据第二交易数据生成第一动态口令,判断所述第一动态口令和所述第二动态口令是否相同,如果相同则执行交易,否则取消操作。
所述动态令牌具体包括第二接收模块、显示模块、第二图像转换模块、第二计算模块、交易图像采集模块、第一判断模块、第一存储模块、电源模块;
所述第二接收模块,用于接收所述用户输入的确认信息;
所述显示模块,用于显示动态口令和交易数据;
所述第二图像转换模块,用于对交易图像进行预设处理转换成交易数据;
所述第二计算模块,用于将交易数据生成第二动态口令;
所述交易图像采集模块,用于所述动态令牌采集所述客户端屏幕上显示的所述交易图像;
所述第一判断模块,用于判断是否在预先设定的等待时间内接收用户输入的确认提示信息;
所述第一存储模块,用于存储种子密钥;
所述电源模块,用于供电;
所述动态令牌还包括动态因子模块,用于提供动态因子。
所述动态因子是事件型因子或时间型因子,相应地,所述动态因子模块为计数装置或计时装置。
所述客户端用于与服务器通信,收发交易数据和用户输入的动态口令。
所述服务器具体包括第二接口模块、第三接收模块、第三发送模块、转换模块、第一计算模块、第二判断模块、时间验证模块、第二存储模块、交易模块;
所述第二接口模块,用于连接所述服务器与所述客户端;
所述第三接收模块,用于所述服务器接收所述第一交易数据;
所述转换模块,用于所述服务器将所述第二交易数据按照预设规则转换成所述交易图像;
所述第三发送模块,用于所述服务器发送所述交易图像至所述客户端,还用于将动态口令验证结果发送至所述客户端;
所述第一计算模块,用于所述服务器将所述第二交易数据按照第一计算模式生成所述第二动态口令;
所述第二判断模块,用于所述服务器判断所述第一动态口令和所述第二动态口令是否相同;
所述时间设定模块,用于所述服务器交易验证时间;
所述第二存储模块,用于存储用户信息和种子密钥交易图像转换时刻和第二动态口令接收时刻;
所述交易模块,用于执行交易;
所述服务器还包括时间验证模块,用于根据接收第二动态口令的时刻和所述交易图像的生成时刻计算时间差,判断所述时间差是否不超过预设的时间值。
本发明带来的有益效果如下:
增强了网络交易的安全性,通过自动执行操作,简化认证流程,减少信息错误率。
图1是本发明实施例1提供的一种基于图像采集的信息安全方法流程图;
图2是本发明实施例1提供的一种交易图像的示意图;
图3是本发明实施例2提供的一种基于图像采集的信息安全系统的功能结构图。
下面结合附图,对优选实施例作详细说明。应该强调的是,下述说明仅仅是示例性的,而不是为了限制本发明的范围及其应用。
实施例1
实施例1提供了一种基于图像采集的信息安全方法,具体步骤如下:
步骤101:服务器端接收客户端发来的第一交易数据,根据第一交易数据生成第二交易数据;
在本实施例中,服务器端根据第一交易数据生成第二交易数据具体为:
服务器端按照预先约定的规则,从第一交易数据中提取关键数据,根据关键数据生成第二交易数据;
例如,第一交易数据为<?xml
version="1.0"encoding="UTF-8"?><T><D><M><k>
收款人名称:</k><v>张三</v></M><M><k>
金额:</k><v>123.23</v></M></D><E><M><k>
流水号:</k><v>12345678</v></M></E></T>
相应地,服务器端提取的关键数据为
收款人名称:张三
金额:123.23
第一交易数据中还可以包括交易时间、交易金额、交易账号、交易地点、交易密码等作为关键数据。
服务器端可以将关键数据作为第二交易数据,也可以不提取关键数据,直接将第一交易数据作为第二交易数据;还可以在关键数据的基础上添加其他数据,生成第二交易数据。优选地,在本实施例中,服务器端提取关键数据,并添加交易ID作为第二交易数据。相应地,服务器端生成的第二交易数据为
收款人名称:张三
金额:123.23
交易ID:10000
步骤102:服务器端将第二交易数据转换成交易图像,将交易图像发送至客户端;
交易图像显示在客户端的屏幕上,供用户使用动态令牌采集。
在本实施例中,服务器端还记录交易图像转换时刻,
在本实施例中,服务器端将第二交易数据转换成交易图像具体为:
服务器端按照预先约定的数据处理模式将第二交易数据转换成交易图像。
具体地,在本实施例中,服务器端按照预先约定的数据处理模式将第二交易数据转换成交易图像的方法为:
将第二交易数据的每个比特位映射为2
X2的色块。0用白色表示,1用黑色表示。将色块依序拼接,每2个字节(16比特)换行,得到交易图像。
优选地,在本实施例中,还在生成的交易图像的左上角、右上角和右下角添加定位块,具体为3 X
3的色块,中心的点为白色,其他点为黑色。
转换得到的交易图像如图3所示。
步骤103:动态令牌采集客户端屏幕显示的交易图像后,动态令牌对交易图像进行预设处理转换成第三交易数据,将第三交易数据显示在动态令牌的屏幕上,等待用户确认;
动态令牌对交易图转换成第三交易数据的方法是步骤102服务端根据第二交易数据生成交易图像的方法的逆过程,在此不再赘述。
步骤104:动态令牌判断是否在预先设定的等待时间内接受到用户输入的确认信息,如果是,执行步骤105,否则,取消当前操作,交易终止;
具体地,在本实施例中,用户输入的确认信息为按键动作。
具体地,在本实施例步骤104中,预设的等待时间为60秒。
步骤105:动态令牌根据第三交易数据生成第二动态口令并显示;
在本实施例中,动态令牌的屏幕显示第二动态口令,供用户输入客户端;
在本实施例中,动态令牌根据第三交易数据生成第二动态口令具体为
动态令牌将内置的种子密钥和第三交易数据根据预先约定的规则进行组合,对组合后的数据进行散列运算,生成固定长度的摘要值;根据预先约定的规则从摘要值中截取数据,将其十进制值作为动态口令。
步骤106:客户端接收用户输入的第二动态口令,将第二动态口令发送至服务器端;
步骤107:服务器端接收第二动态口令,根据第二交易数据生成第一动态口令;
服务器端生成第一动态口令的方法与步骤105中的描述相同,在此不再赘述。服务器端所使用的种子密钥是用户预先注册到服务器端的。
在本实施例中,服务器端还可以在步骤102中记录交易图像的生成时刻,相应地,在生成第一动态口令之前,根据接收第二动态口令的时刻和所述交易图像的生成时刻计算时间差,判断所述时间差是否不超过预设的时间值,如果是,则执行步骤108、否则交易过程超时、取消操作。
在本实施例中,服务器端也可以在步骤102中生成第一动态口令。
步骤108:服务器判断第一动态口令与第二动态口令是否相同,如果相同,则验证成功,执行交易,否则,取消操作。
在步骤105中,动态令牌还可以根据额外的动态因子(例如当前按键计数值,当前时间等)和种子密钥及第三交易数据一起生成第二动态口令。相应地,服务器端根据当前动态因子,在预先约定的范围内增减,生成一系列动态口令,分别与所述第二动态口令比对,如果其中有一个相同,则验证成功,并更新当前动态因子;否则,验证失败。
所述动态因子可以为时间型动态因子(如计时器时间)或事件型动态因子(如按键计数值)。
优选地,在本实施例中,服务器端还将验证结果发送至客户端。如果验证结果为失败,客户端提示用户重新输入口令,否则结束。
实施例2
实施例2提供了一种基于图像采集的信息安全系统的功能结构图,具体包括:动态令牌1、客户端2和服务器3。
动态令牌1,用于采集交易图像,并将交易图像转换成第三交易数据,根据交易数据生成动态口令,通过屏幕显示。
客户端2,用于与服务器通信,收发交易数据和用户输入的动态口令。
服务器3,用于与客户端连接通信,接收第一交易数据,根据第一交易数据生成第二交易数据,将第二交易数据转换成交易图像,将交易图像发送至客户端,以及根据第二交易数据生成第一动态口令,接收第二动态口令,判断所述第一动态口令和所述第二动态口令是否相同如果相同,则验证成功,执行交易,否则,取消操作。
动态令牌1具体包括第二接收模块3101、显示模块3102、图像转换模块3103、计算模块3104、交易图像采集模块3105、判断模块3106、第一存储模块3107、电源模块3108。
第二接收模块3101,用于接收所述用户输入的确认信息;
优选地,在本实施例中,所述接收模块为按键及相关电路。用户通过按键输入确认信息。
所述接收模块还可以为开关、生物特征识别装置(如指纹识别装置)等等。
显示模块3102,用于显示动态口令、交易图像;
图像转换模块3103,用于对交易图像进行预设处理转换成交易数据;
计算模块3104,用于根据交易数据计算生成动态口令;
具体地,在本实施例中,所述计算模块3104用于将内置的种子密钥和第三交易数据根据预先约定的规则进行组合,对组合后的数据进行散列运算,生成固定长度的摘要值;根据预先约定的规则从摘要值中截取数据,将其十进制值作为动态口令。
交易图像采集模块3105,用于采集交易图像;
判断模块3106,用于判断是否在预先设定的等待时间内接收用户输入的确认信息;
第一存储模块3107,用于存储种子密钥;
在本实施例中,动态令牌1还可以包括动态因子模块,用于提供动态因子。
所述动态因子可以是事件型因子或时间型因子,相应地,所述动态因子模块为计数装置或计时装置
电源模块3108,用于为动态令牌供电;
图像转换模块、判断模块、存储模块中的至少一个与计算模块集成在一颗控制芯片中。
所述控制芯片为安全设计芯片,包括智能卡芯片。
客户端2具体包括第一发送模块3201、第一接收模块3202、第一接口模块3203;
第一发送模块3201,用于把第一交易数据和第二动态口令发送至服务器3;
第一接收模块3202,用于接收用户输入的第一交易数据和第二动态口令,还用于接收服务器3的动态口令验证结果;
第一接口模块3203,用于连接客户端2与服务器3。
服务器3具体包括第二接口模块3301、第三接收模块3302、第三发送模块3303、转换模块3304、第一计算模块3305、第二判断模块3306、时间设定模块3307、第二存储模块3308,交易模块3309;
第二接口模块3301,用于连接服务器3与客户端2;
第三接收模块3302,用于接收第一交易数据;
第三发送模块3303,用于发送交易图像至客户端2,还用于将动态口令验证结果发送至客户端2;
转换模块3304,用于将第二交易数据按照预设规则转换成交易图像;
第一计算模块3305,用于根据第二交易数据计算生成第二动态口令;
优选地,第一计算模块3305还用于;
第二判断模块3306,用于服务器3判断第一动态口令和第二动态口令是否相同,还用于判断所述时间差是否在预设验证时间内;
时间设定模块3307,用于服务器3交易验证时间;
第二存储模块3308,用于存储用户信息和种子密钥交易图像转换时刻和第二动态口令接收时刻;
交易模块3309,用于执行交易;
优选地,在本实施例中,所述服务器还包括时间验证模块,用于根据接收第二动态口令的时刻和所述交易图像的生成时刻计算时间差,判断所述时间差是否不超过预设的时间值。
以上,仅为本发明的较佳实施例,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应该以权利要求所界定的保护范围为准。
Claims (15)
- 一种基于图像采集的信息安全方法,包括如下步骤:步骤1、服务器端接收客户端发来的第一交易数据,根据所述第一交易数据生成第二交易数据;步骤2、所述服务器端将所述第二交易数据转换成交易图像,将所述交易图像发送至客户端;步骤3、动态令牌采集所述交易图像后,对所述交易图像进行预设处理转换成第三交易数据并显示,等待用户确认;步骤4、所述动态令牌根据所述第三交易数据生成第二动态口令并显示;步骤5、所述客户端接收用户输入的第二动态口令,将所述第二动态口令发送至所述服务器端;步骤6、所述服务器端接收所述第二动态口令,根据所述第二交易数据生成第一动态口令,判断所述第一动态口令与所述第二动态口令是否相同,如果相同,则验证成功,执行交易,否则,取消操作。
- 根据权利要求1所述的基于图像采集的信息安全方法,其特征在于,所述步骤3之后还包括所述动态令牌判断是否在预先设定的等待时间内接收到所述用户输入的确认信息;是则执行步骤4;否则取消当前操作。
- 根据权利要求1所述的基于图像采集的信息安全方法,其特征在于,所述步骤1中所述第一交易数据是指交易时间和/或交易金额和/或交易账号和/或交易地点和/或交易密码和/或随机数。
- 根据权利要求1所述的基于图像采集的信息安全方法,其特征在于,所述步骤1中所述服务器端按照预先约定的规则,从所述第一交易数据中提取关键数据,根据所述关键数据生成第二交易数据。
- 根据权利要求1所述的基于图像采集的信息安全方法,其特征在于,所述步骤2中还包括所述服务器记录并存储交易图像转换时刻。
- 根据权利要求1所述的基于图像采集的信息安全方法,其特征在于,在所述步骤3中,所述预设处理是指所述动态令牌将采集到的交易图像经第一处理转换成数字图像,所述数字图像经第二处理转换成第三交易数据。
- 根据权利要求1所述的基于图像采集的信息安全方法,其特征在于,所述步骤6中还包括述服务器端根据接收所述第二动态口令的时刻和所述交易图像的生成时刻计算时间差,判断所述时间差是否不超过预设的时间值,如果是,则执行交易,否则取消操作。
- 根据权利要求1所述的基于图像采集的信息安全方法,其特征在于,在所述步骤4中,所述计算生成第二动态口令具体过程为将内置的种子密钥和第三交易数据根据预先约定的规则进行组合,对组合后的数据进行散列运算,生成固定长度的摘要值,根据预先约定的规则从摘要值中截取数据,将其十进制值作为动态口令。
- 根据权利要求5所述的基于图像采集的信息安全方法,其特征在于,所述步骤6还包括所述服务器端根据接收所述第二动态口令的时刻和所述交易图像的生成时刻计算时间差,判断所述时间差是否不超过预设的时间值,如果是,则执行交易,否则取消操作。
- 根据权利要求1的所述基于图像采集的信息安全方法,其特征在于,所述步骤6还包括所述服务器端将验证结果发送至客户端,如果验证结果为失败,客户端提示用户重新输入口令,否则结束。
- 一种基于图像采集的信息安全系统,其系统在于,包括:动态令牌、客户端和服务器;所述动态令牌,用于采集交易图像,并将所述交易图像转换成第三交易数据,根据所述第三交易数据计算生成第二动态口令并显示;所述客户端,用于与服务器通信,收发交易数据和用户输入的动态口令;所述服务器,用于与所述客户端连接通信,接收第一交易,根据所述第一交易数据形成第二交易数据,将所述第二交易数据转换成交易图像,并所述第二交易数据计算生成第一动态口令,以及接收第二动态口令,判断所述第一动态口令和所述第二动态口令是否相同。
- 根据权利要求11所述的基于图像采集的信息安全系统,其特征在于,所述动态令牌包括:第二接收模块、显示模块、第二图像转换模块、第二计算模块、交易图像采集模块、第一存储模块、电源模块;其中,所述第二接收模块,用于所述动态令牌接收所述用户输入的确认信息;所述交易图像采集模块,用于所述动态令牌采集所述客户端屏幕上显示的所述交易图像;所述第二图像转换模块,用于所述动态令牌对所述交易图像进行预设处理转换成所述第二交易数据;所述第二计算模块,用于所述动态令牌根据第三交易数据计算生成所述第二动态口令;所述显示模块,用于所述动态令牌显示所述动态口令以及所述第三交易数据;所述第一存储模块,用于存储种子密码;所述电源模块,用于提供所述动态令牌的工作电量。
- 根据权利要求12所述的基于图像采集的信息安全系统,其特征在于,所述动态令牌包括判断模块,用于所述动态令牌判断是否在预先设定的等待时间内接收用户输入的确认信息。
- 根据权利要求18所述的基于图像采集的信息安全系统,其特征在于,所述服务器包括:第二接口模块、第三接收模块、第三发送模块、转换模块、第一计算模块、第二判断模块、第二存储模块,交易模块;所述第二接口模块,用于连接所述服务器与所述客户端;所述第三接收模块,用于接收所述第一交易数据和第二动态口令;所述第一计算模块,用于根据所述第一交易数据生成所述第二交易数据,还用于根据所述第二交易数据第一动态口令;所述转换模块,用于所述服务器将所述第二交易数据转换成交易图像;所述第二判断模块,用于判断所述第一动态口令和所述第二动态口令是否相同,所述第三发送模块,用于发送所述交易图像至所述客户端,还用于将动态口令验证结果发送至所述客户端;还用于判断所述时间差是否在所述服务器预设的验证时间值内;所述时间设定模块,用于所述服务器交易验证时间;所述第二存储模块,用于存储用户信息和种子密钥;;所述交易模块,用于执行交易。
- 根据权利要求14所述的基于图像采集的信息安全系统,其特征在于,所述服务器还包括时间验证模块,用于根据接收第二动态口令的时刻和所述交易图像的生成时刻计算时间差,判断所述时间差是否不超过预设的时间值。
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US13/700,466 US9143505B2 (en) | 2011-07-01 | 2011-11-30 | Image collection based information security method and system |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201110185195.8 | 2011-07-01 | ||
CN201110185195.8A CN102347942B (zh) | 2011-07-01 | 2011-07-01 | 一种基于图像采集的信息安全方法及系统 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2013004065A1 true WO2013004065A1 (zh) | 2013-01-10 |
Family
ID=45546233
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2011/083196 WO2013004065A1 (zh) | 2011-07-01 | 2011-11-30 | 一种基于图像采集的信息安全方法及系统 |
Country Status (3)
Country | Link |
---|---|
US (1) | US9143505B2 (zh) |
CN (1) | CN102347942B (zh) |
WO (1) | WO2013004065A1 (zh) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9769154B2 (en) | 2012-04-25 | 2017-09-19 | Rowem Inc. | Passcode operating system, passcode apparatus, and super-passcode generating method |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102647410A (zh) * | 2012-03-14 | 2012-08-22 | 上海众人网络安全技术有限公司 | 一种基于光感识别的信息安全系统及方法 |
CN102655454A (zh) * | 2012-04-20 | 2012-09-05 | 深圳市文鼎创数据科技有限公司 | 动态令牌交易确认方法及装置 |
CN102752115B (zh) * | 2012-07-04 | 2015-09-16 | 北京天龙融和软件有限公司 | 挑战码生成方法及装置、动态口令认证方法及系统 |
CN102801724A (zh) * | 2012-08-09 | 2012-11-28 | 长城瑞通(北京)科技有限公司 | 一种图形图像与动态密码相结合的身份认证方法 |
CN102801530B (zh) * | 2012-09-04 | 2015-08-26 | 飞天诚信科技股份有限公司 | 一种基于声音传输的认证方法 |
CN103020506B (zh) * | 2012-11-22 | 2015-10-07 | 北京握奇数据系统有限公司 | 一种结合拍照和条形码识别技术的Key设备和方法 |
CN103020574A (zh) * | 2012-11-22 | 2013-04-03 | 北京握奇数据系统有限公司 | 一种结合拍照和条形码识别技术的otp设备和方法 |
CN104980272A (zh) * | 2014-04-03 | 2015-10-14 | 北京中创智信科技有限公司 | 动态口令产生装置和方法、预处理装置、及业务处理方法和系统 |
CN104021328B (zh) * | 2014-06-24 | 2018-02-06 | 上海众人网络安全技术有限公司 | 基于光感技术的钓鱼网站鉴别方法及系统 |
CN104113549B (zh) * | 2014-07-28 | 2017-07-18 | 百度在线网络技术(北京)有限公司 | 一种平台授权方法、平台服务端及应用客户端和系统 |
CN105721155B (zh) * | 2014-12-05 | 2019-01-25 | 北京握奇智能科技有限公司 | 一种动态令牌的数据处理方法及系统 |
CN104394002A (zh) * | 2014-12-12 | 2015-03-04 | 恒宝股份有限公司 | 一种动态口令认证方法及系统 |
CN106485114B (zh) * | 2016-11-10 | 2019-12-31 | 北京像素软件科技股份有限公司 | 一种数据验证的方法及装置 |
CN108123796A (zh) * | 2016-11-29 | 2018-06-05 | 展讯通信(上海)有限公司 | 指纹比对的方法及装置、指纹令牌及其控制方法和装置 |
CN108848089B (zh) * | 2018-06-13 | 2020-09-01 | 江苏恒宝智能系统技术有限公司 | 一种数据加密方法及数据传输系统 |
WO2021042034A2 (en) * | 2019-08-30 | 2021-03-04 | Visa International Service Association | Method, system, and computer program product for securely rendering sensitive data |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101278538A (zh) * | 2005-10-05 | 2008-10-01 | 普里瓦斯菲尔公司 | 用于用户认证的方法和设备 |
CN101820346A (zh) * | 2010-05-04 | 2010-09-01 | 北京飞天诚信科技有限公司 | 一种安全数字签名方法 |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020101988A1 (en) * | 2001-01-30 | 2002-08-01 | Jones Mark A. | Decryption glasses |
US8087074B2 (en) * | 2004-10-15 | 2011-12-27 | Symantec Corporation | One time password |
AU2005318933B2 (en) * | 2004-12-21 | 2011-04-14 | Emue Holdings Pty Ltd | Authentication device and/or method |
US20080212771A1 (en) * | 2005-10-05 | 2008-09-04 | Privasphere Ag | Method and Devices For User Authentication |
US8245292B2 (en) * | 2005-11-16 | 2012-08-14 | Broadcom Corporation | Multi-factor authentication using a smartcard |
US8024576B2 (en) * | 2008-03-31 | 2011-09-20 | International Business Machines Corporation | Method and system for authenticating users with a one time password using an image reader |
US8855300B2 (en) * | 2010-09-30 | 2014-10-07 | Google Inc. | Image-based key exchange |
US8661254B1 (en) * | 2010-12-03 | 2014-02-25 | Ca, Inc. | Authentication of a client using a mobile device and an optical link |
CN102075547B (zh) * | 2011-02-18 | 2014-03-26 | 天地融科技股份有限公司 | 动态口令生成方法及装置、认证方法及系统 |
US8924712B2 (en) * | 2011-11-14 | 2014-12-30 | Ca, Inc. | Using QR codes for authenticating users to ATMs and other secure machines for cardless transactions |
-
2011
- 2011-07-01 CN CN201110185195.8A patent/CN102347942B/zh active Active
- 2011-11-30 WO PCT/CN2011/083196 patent/WO2013004065A1/zh active Application Filing
- 2011-11-30 US US13/700,466 patent/US9143505B2/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101278538A (zh) * | 2005-10-05 | 2008-10-01 | 普里瓦斯菲尔公司 | 用于用户认证的方法和设备 |
CN101820346A (zh) * | 2010-05-04 | 2010-09-01 | 北京飞天诚信科技有限公司 | 一种安全数字签名方法 |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9769154B2 (en) | 2012-04-25 | 2017-09-19 | Rowem Inc. | Passcode operating system, passcode apparatus, and super-passcode generating method |
Also Published As
Publication number | Publication date |
---|---|
CN102347942A (zh) | 2012-02-08 |
CN102347942B (zh) | 2016-09-28 |
US20130160103A1 (en) | 2013-06-20 |
US9143505B2 (en) | 2015-09-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2013004065A1 (zh) | 一种基于图像采集的信息安全方法及系统 | |
WO2019144738A1 (zh) | 金融业务的验证方法、装置、设备和计算机存储介质 | |
WO2020062642A1 (zh) | 基于区块链的电子合同签署方法、装置、设备及存储介质 | |
WO2014069783A1 (ko) | 패스워드 기반 인증 방법 및 이를 수행하기 위한 장치 | |
WO2018030707A1 (ko) | 인증 시스템 및 방법과 이를 수행하기 위한 사용자 단말, 인증 서버 및 서비스 서버 | |
WO2020029585A1 (zh) | 基于迁移学习的神经网络联邦建模方法、设备及存储介质 | |
WO2017135669A1 (ko) | 파일에 대한 노터리 서비스를 제공하고 상기 노터리 서비스를 사용하여 기록된 파일에 대한 검증을 수행하는 방법 및 서버 | |
WO2019174090A1 (zh) | 截屏文件分享的控制方法、装置、设备和计算机存储介质 | |
WO2015093734A1 (ko) | 빠른 응답 코드를 이용한 인증 시스템 및 방법 | |
WO2020147384A1 (zh) | 基于区块链的安全交易方法、装置、设备及存储介质 | |
WO2020235918A1 (ko) | 생체 정보 기반의 로그인 인증 처리를 수행하는 전자 단말 장치 및 그 동작 방법 | |
WO2014063455A1 (zh) | 即时通信方法和系统 | |
WO2019039865A1 (ko) | 인증 단말, 인증 장치 및 이들을 이용한 인증 방법 및 시스템 | |
WO2017096934A1 (zh) | 一种基于移动终端的健康数据授权方法及服务器 | |
WO2018076443A1 (zh) | 一种无卡取款的方法、装置和系统 | |
WO2016206530A1 (zh) | 一种高级安全的移动支付方法、装置及系统 | |
WO2017105072A1 (ko) | 생체 정보 기반 인증 장치 그리고 이의 동작 방법 | |
WO2019006788A1 (zh) | 基于步态的支付方法、可穿戴设备及计算机可读存储介质 | |
WO2020042464A1 (zh) | 数据交互方法、装置、设备及可读存储介质 | |
WO2016065778A1 (zh) | 一种可更新种子的动态令牌的工作方法 | |
WO2020206899A1 (zh) | 基于时间戳的身份验证方法、装置、设备及存储介质 | |
WO2017128588A1 (zh) | 一种实现数字电视的实时监控方法及装置 | |
WO2020103275A1 (zh) | 扣款控制方法、装置、设备及可读存储介质 | |
WO2019139420A1 (ko) | 전자 장치, 서버 및 그 제어 방법 | |
WO2019161598A1 (zh) | 即时通讯与邮件的交互方法、装置、设备和存储介质 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 13700466 Country of ref document: US |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 11868988 Country of ref document: EP Kind code of ref document: A1 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 11868988 Country of ref document: EP Kind code of ref document: A1 |