WO2013152735A1 - 电子密码生成方法、装置和设备以及电子密码认证系统 - Google Patents

电子密码生成方法、装置和设备以及电子密码认证系统 Download PDF

Info

Publication number
WO2013152735A1
WO2013152735A1 PCT/CN2013/074111 CN2013074111W WO2013152735A1 WO 2013152735 A1 WO2013152735 A1 WO 2013152735A1 CN 2013074111 W CN2013074111 W CN 2013074111W WO 2013152735 A1 WO2013152735 A1 WO 2013152735A1
Authority
WO
WIPO (PCT)
Prior art keywords
challenge code
information
user
input
prompt
Prior art date
Application number
PCT/CN2013/074111
Other languages
English (en)
French (fr)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Priority to EP13775311.7A priority Critical patent/EP2840735A4/en
Priority to US14/394,138 priority patent/US20150067799A1/en
Priority to CA2869810A priority patent/CA2869810A1/en
Priority to SG11201406573UA priority patent/SG11201406573UA/en
Publication of WO2013152735A1 publication Critical patent/WO2013152735A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Definitions

  • the present invention relates to the field of information security, and in particular, to an electronic password generating method, apparatus and device, and an electronic password authentication system. Background technique
  • Dynamic password technology also known as One Time Password (OTP) technology
  • OTP One Time Password
  • OTP One Time Password
  • the user inputs an electronic password according to the display number of the dynamic password token provided by the service provider, and the dynamic password technology is different according to the password generation method. It can be divided into time-based dynamic password technology and challenge/response-based dynamic password technology.
  • the electronic password generating device synchronizes with the server in time and stores the same key seed; the electronic password generating device and the server use the key seed at intervals (for example, 60 seconds) An electronic password is generated; when user authentication is required, after the user knows the current electronic password through the display screen of the electronic password generating device, the electronic password is input at the transaction terminal, and the transaction terminal sends the electronic password, the user name, the static password, and the like. Authenticate the server.
  • the electronic password generating device stores the same key seed as the server; when user authentication is required, the server generates a challenge code for the user, and after the user obtains the challenge code, the challenge code is input into the electronic a password generating device; the electronic password generating device generates a response code (ie, an electronic password) using the key seed and the challenge code input by the user, and after the user knows the current electronic password through the display screen of the electronic password generating device, the electronic password is input at the transaction terminal.
  • the transaction terminal sends the electronic password and the user name, static password and the like to the server for authentication.
  • the above-mentioned identity authentication method based on dynamic password technology overcomes the defect that the password information is fixed in static password verification, but it also has the following problems:
  • the electronic password does not expire once, but is valid for a certain period of time. Therefore, when the electronic password is intercepted, the hacker can use the electronic password to interact with the server; for example; When the hacker obtains the user's account information, and intercepts the user's electronic password for this period of time, that is, the hacker can enter Follow-up actions. That is, the existing time-based dynamic password technology has a large security risk.
  • the server When using the challenge/response-based dynamic password technology, the server generally randomly sends a challenge code to the user's transaction terminal or mobile phone.
  • the random challenge code is independent of the transaction information and user information (which can be collectively referred to as user transaction information). It is impossible to know whether it is a real transaction that needs to be carried out by itself, and it is impossible to know which transaction is being made. When the user cannot know whether it is a real transaction that needs to be carried out, the non-real transaction is paid. This can result in the loss of user property. Therefore, sending a random challenge code to the user's transaction terminal or mobile phone by the server may become an unsafe factor in electronic transactions.
  • the electronic password generating device When the challenge/response based dynamic password technology is adopted, the electronic password generating device generates an electronic password according to the challenge code, wherein even if the challenge code uses user transaction information, such as an account number and an amount, once the hacker obtains the user's account information, impersonating the bank Send the user the account number and amount, and inform the user to send the display result to the "bank", for example:
  • the hacker pretends that the bank sends a text message to the user, informs the electronic password generating device that it needs to be upgraded, and needs the information input by the user to send it to the user.
  • the electronic password generating device generates an electronic password, and feeds the electronic password to the hacker. In this way, the hacker can directly obtain the electronic password of the user and perform subsequent operations, thereby becoming a major security risk. Summary of the invention
  • An electronic password generating method includes the following steps: prompting a user to input a challenge code by using a prompt information, where the prompt information is information including a meaning represented by a challenge code to be input; receiving a challenge code input by a user; according to the challenge input
  • the code and current time parameters generate a dynamic electronic password.
  • the prompt information includes at least first prompt information and second prompt information.
  • the step of prompting the user to input the challenge code by using the prompt information includes: prompting the user to input the first information of the challenge code by using the first prompt information; and prompting the user to input the second information of the challenge code by using the second prompt information.
  • the first prompt information is information for prompting the user to input a transaction account
  • the second prompt information is information for prompting the user to input a transaction amount.
  • the challenge code includes at least first information of the challenge code and second information of the challenge code.
  • the step of receiving the challenge code input by the user includes: sequentially receiving the first information of the challenge code input by the user and the second information of the challenge code.
  • the first information of the challenge code is a transaction account
  • the second information of the challenge code is a transaction amount
  • the step of prompting the user to input the challenge code by using the prompt information further includes: prompting the user to input the boot Password; Verify that the power-on password entered by the user is correct; After verifying that the power-on password entered by the user is correct, the prompt message prompts the user to enter the challenge code.
  • An electronic password generating device comprising: a prompting unit, configured to prompt a user to input a challenge code by using a prompt information, where the prompt information is information including a meaning represented by a challenge code to be input; and a receiving unit, configured to receive user input a challenge unit; a generating unit, configured to generate a dynamic electronic password according to the input challenge code and the current time parameter.
  • the prompt information includes at least first prompt information and second prompt information.
  • the prompting unit is specifically configured to: prompt the user to input the first information of the challenge code by using the first prompt information; and prompt the user to input the second information of the challenge code by using the second prompt information.
  • the first prompt information is information for prompting the user to input a transaction account
  • the second prompt information is information for prompting the user to input a transaction amount.
  • the challenge code includes at least first information of the challenge code and second information of the challenge code.
  • the receiving unit is specifically configured to: sequentially receive the first information of the challenge code input by the user and the second information of the challenge code.
  • the device further includes: a verification unit, configured to verify whether the power-on password input by the user is correct, and after verifying that the power-on password input by the user is correct, the indication prompting unit prompts the user to input the challenge code through the prompt information.
  • An electronic password generating device comprising: a prompting device, configured to prompt a user to input a challenge code by using a prompt information, where the prompt information is information including a meaning represented by a challenge code to be input; and an input device, configured to input the a challenge code; a processing chip, configured to receive the challenge code, and generate an electronic password according to the challenge code and the current time parameter. .
  • the prompting device includes a display device and/or a sounding device, and the display device is configured to display the prompt information by means of text, and the sounding device is configured to output the prompt information by means of voice.
  • the input device comprises a button and/or a touch screen.
  • the prompt information includes at least first prompt information and second prompt information.
  • the prompting device is specifically configured to: prompt the user to input the first information of the challenge code by using the first prompt information; and prompt the user to input the second information of the challenge code by using the second prompt information.
  • the first prompt information is information for prompting the user to input a transaction account
  • the second prompt information is information for prompting the user to input a transaction amount.
  • the challenge code includes at least first information of the challenge code and second information of the challenge code.
  • processing chip is specifically configured to: sequentially receive the first information of the challenge code input by the user and the second information of the challenge code.
  • the first information of the challenge code is a transaction account
  • the second information of the challenge code is a transaction amount
  • the input device is further configured to input a power-on password.
  • the processing chip is further configured to verify whether the power-on password is correct, and after verifying that the power-on password is correct, instructing the prompting device to prompt the user to input the challenge code by using the prompt information.
  • An electronic password authentication system comprising: the electronic password generating device; and a transaction system, configured to generate an electronic password of the transaction system according to the challenge code and the current time parameter, and after receiving the electronic password of the electronic password generation terminal, The authentication is done by comparing it with the electronic password on the trading system side.
  • An electronic password generating method includes the following steps: prompting a user to input a challenge code by prompting information, where the prompt information is information that the user knows the meaning of the challenge code to be input; receiving the challenge code input by the user; The challenge code and the current time parameter generate a dynamic electronic password.
  • the prompt information includes at least first prompt information and second prompt information.
  • the step of prompting the user to input the challenge code by using the prompt information includes: prompting the user to input the first information of the challenge code by using the first prompt information; and prompting the user to input the second information of the challenge code by using the second prompt information.
  • the first prompt information is information for prompting the user to input a transaction account
  • the second prompt information is information for prompting the user to input a transaction amount.
  • the challenge code includes at least first information of the challenge code and second information of the challenge code.
  • the step of receiving the challenge code input by the user includes: sequentially receiving the first information of the challenge code input by the user and the second information of the challenge code.
  • the first information of the challenge code is a transaction account
  • the second information of the challenge code is a transaction amount.
  • the step of prompting the user to input the challenge code by using the prompt information further includes: prompting the user to input a power-on password; verifying whether the power-on password input by the user is correct; and after verifying that the power-on password input by the user is correct, prompting the user to input the challenge by prompting the information code.
  • An electronic password generating device comprising: a prompting unit, configured to prompt a user to input a challenge code by prompting information, wherein the prompting information is information that the user knows the meaning of the challenge code to be input by the user; and the receiving unit is configured to receive a challenge code input by the user; a generating unit, configured to generate a dynamic according to the input challenge code and the current time parameter Electronic password.
  • the prompt information includes at least first prompt information and second prompt information.
  • the prompting unit is specifically configured to: prompt the user to input the first information of the challenge code by using the first prompt information; and prompt the user to input the second information of the challenge code by using the second prompt information.
  • the first prompt information is information for prompting the user to input a transaction account
  • the second prompt information is information for prompting the user to input a transaction amount.
  • the challenge code includes at least first information of the challenge code and second information of the challenge code.
  • the receiving unit is specifically configured to: sequentially receive the first information of the challenge code input by the user and the second information of the challenge code.
  • the first information of the challenge code is a transaction account
  • the second information of the challenge code is a transaction amount
  • the device further includes: a verification unit, configured to verify whether the power-on password input by the user is correct, and after verifying that the power-on password input by the user is correct, the indication prompting unit prompts the user to input the challenge code through the prompt information.
  • An electronic password generating device comprising: a processing chip adopting the above electronic password generating method, and an input device and a prompting device; the input device is configured to input a challenge code, and the prompting device is configured to prompt the user to know that it wants to input The challenge code represents the meaning of the prompt information.
  • An electronic password authentication system comprising: the electronic password generating device and the transaction system; the transaction system is configured to generate an electronic password of the transaction system end according to the challenge code and the current time parameter; and receive the electronic device at the end of the electronic password generating device After the password, compare it with the electronic password on the trading system to complete the authentication.
  • the prompt information of the actual meaning of the challenge code the user inputs each part of the challenge code according to the prompt information, so that the transaction may be confirmed according to the prompt information and the input challenge code, and the transaction is prevented to a certain extent.
  • the hacker’s phishing behavior ensures the security of the user’s property. Further, since the dynamic electronic password is generated according to the challenge code and the current time parameter, it can be ensured that even the same challenge code (for example, the same amount for the same account) can generate different electronic passwords, further ensuring the security of the electronic password. .
  • FIG. 1 is a schematic diagram of an electronic password authentication system according to an embodiment of the present invention.
  • FIG. 2 is a flowchart of an electronic password authentication method according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of a method for generating an electronic password according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of an electronic password generating apparatus according to an embodiment of the present invention
  • FIG. 5 is a schematic diagram of an electronic password generating apparatus according to an embodiment of the present invention. detailed description
  • an electronic password authentication system includes: a transaction system and an electronic password generation device.
  • the transaction system may include: a transaction terminal and an authentication server, and the transaction terminal and the authentication server are connected to the authentication server via a local area network or the Internet or a network such as a GSM (global system for mobi le communications) network or a 3G network.
  • GSM global system for mobi le communications
  • the transaction terminal may be an ATM (Automated Teller Machine) of the bank, or may be a device such as a personal computer or a mobile phone terminal.
  • ATM Automated Teller Machine
  • the transaction terminal may be an ATM (Automated Teller Machine) of the bank, or may be a device such as a personal computer or a mobile phone terminal.
  • the authentication server is used to authenticate electronic passwords and implement user transactions, typically servers provided by banks.
  • the transaction terminal and the authentication server can also be combined into one physical device.
  • the user inputs/edits user transaction information in the transaction terminal; the transaction terminal sends the transaction message (including user transaction information) input/edited by the user to the authentication server one by one.
  • the user transaction information generally includes information such as a user name, a transaction account number, a transaction amount, and a transaction serial number.
  • the authentication server of the trading system acquires the user transaction information of the transaction according to the transaction message of the transaction, uses the user transaction information as a challenge code, generates an electronic password of the transaction system end according to the challenge code and the current time parameter; and receives the electronic After the password generates the electronic password on the device side, the transaction system completes the authentication by comparing it with the electronic password on the transaction system side.
  • the current time parameter of the transaction system side and the current time of the electronic password generation device The parameters are the same for a period of time (eg 2 minutes).
  • the above challenge code can be divided into several parts, for example, the first information of the challenge code and the second information of the challenge code, wherein each information of the challenge code is information that can be recognized by the user and represents a specific meaning, so that the user can confirm the transaction. Whether it is a real transaction that the user needs.
  • the first information of the challenge code is the transaction account number
  • the second information of the challenge code is the transaction amount.
  • the electronic password generating device can be a dynamic password token.
  • the electronic password generating device is configured to prompt the user to input a power-on password after the power is turned on, and output the first prompt information including the actual meaning of the challenge code to be input after verifying that the power-on password input by the user is correct, and prompt the user to input the first information of the challenge code ( For example: the transaction account), and after receiving the first information of the challenge code input by the user, outputting the second prompt information including the actual meaning of the challenge code to be input, prompting the user to input the second information of the challenge code (for example: transaction amount)
  • receiving the second information of the challenge code input by the user receiving a confirmation command input by the user, and generating an electronic password of the electronic password generating device according to the input challenge code and the current time parameter.
  • the electronic password generating device may also prompt the user to know the third prompt information to be input into the actual meaning of the challenge code, such as: a transaction serial number, a random code, etc., and according to the input challenge code.
  • the current time parameter generates an electronic password of the electronic password generating device.
  • the first prompt information, the second prompt information, and the third prompt information may be prompted by a prompt or an audible prompt.
  • the system can provide the user with prompt information including the actual meaning of the challenge code to be input, and the user sequentially inputs each part of the challenge code according to the prompt information, thereby According to the prompt information and the challenge code input, it can be confirmed whether the transaction is a real transaction required by the user, and the hacker is prevented from being phishing to a certain extent, thereby ensuring the security of the user property.
  • a dynamic electronic password is generated according to the challenge code and the current time parameter, so that even if the same challenge code (for example, the same amount of money is transferred to the same account), different electronic passwords can be generated, thereby further ensuring the security of the electronic password.
  • the electronic password authentication method includes: Step 201: The transaction terminal sends the transaction message input/edited by the user to the authentication server.
  • the authentication server stores information such as a user name and an account of each user, and stores information such as a sequence code, an algorithm, and a current time parameter of the electronic password generating device of the user.
  • the authentication server receives the transaction message and obtains the user transaction information in the transaction message.
  • Step 202 The authentication server generates a challenge code according to the user transaction information, and generates an electronic password of the transaction system end according to the challenge code and the current time parameter.
  • the authentication server may generate an electronic password of the transaction system side based on a challenge code consistent with the challenge code input to the electronic password generation device and a current time parameter consistent with the current time parameter in the electronic password generation device.
  • Step 203 The electronic password generating device verifies the power-on password.
  • the electronic password generating device when the electronic password generating device is powered on, prompting the user to input a power-on password, after receiving the power-on password input by the user, verifying whether the power-on password is correct, and performing a subsequent operation if the verification is correct, otherwise prompting an input error, inputting After the predetermined number of times (for example, three times) is wrong, the electronic password generating device is locked, or the electronic password generating device is directly locked upon checking the power-on password input error.
  • the electronic password generating device is locked, or the electronic password generating device is directly locked upon checking the power-on password input error.
  • Step 204 The electronic password generating device prompts the user to input the first information of the challenge code.
  • the electronic password generating device After verifying that the power-on password is correct, the electronic password generating device outputs the first prompt information including the actual meaning of the challenge code to be input, and prompts the user to input the first information of the challenge code.
  • the electronic password generating device After the power-on password is verified correctly, the electronic password generating device outputs a first prompt information including the actual meaning of the challenge code to be input, for example, “Please enter a transaction account number”, prompting the user to input a transaction account, and the user will display the user transaction information displayed on the transaction terminal.
  • the transaction account number is entered into the electronic password generating device. That is, the transaction account entered by the user is the first information of the challenge code.
  • Step 205 The electronic password generating device prompts the user to input the second information of the challenge code.
  • the electronic password generating device After receiving the first information of the challenge code input by the user, the electronic password generating device outputs a second prompt information including the actual meaning of the challenge code to be input according to the confirmation instruction of the user, and prompts the user to input the second information of the challenge code. Or determining whether the number of bits of the first information of the challenge code input by the user is a preset number of bits, and if yes, outputting the second prompt information including the actual meaning of the challenge code to be input, prompting the user to input the second information of the challenge code.
  • the electronic password generating device prompts the user to input the transaction account, and the user inputs the transaction account in the user transaction information displayed on the transaction terminal to the electronic password generating device
  • the electronic password generating device outputs a second content including the actual meaning of the challenge code to be input.
  • the prompt information for example, "Please enter the transaction amount”
  • the user inputs the transaction amount in the user transaction information displayed on the transaction terminal to the electronic password generation device. That is, the transaction amount input by the user is the second information of the challenge code.
  • the electronic password generating device may further output a third prompt information including the actual meaning of the challenge code to be input, and prompt the user to input the third information of the challenge code to further improve safety.
  • the first prompt information, the second prompt information, and the third prompt information may be prompted by a prompt or an audible prompt.
  • Step 206 The electronic password generating apparatus receives the confirmation instruction of the user, and generates an electronic password according to the input challenge code and the current time parameter.
  • the user receives the confirmation instruction, indicating that the challenge code is all input, according to the input challenge code (the challenge code and the challenge displayed by the transaction system) The code is consistent) and the current time parameter (the current time parameter is consistent with the current time parameter of the authentication server) generates an electronic password according to a preset algorithm.
  • Step 207 The transaction system receives the electronic password of the electronic password generating device input by the user, and performs authentication according to the electronic password of the transaction system.
  • the transaction terminal receives the electronic password of the electronic password generating device input by the user, and sends the electronic password to the authentication server, and the authentication server receives the electronic password, and compares with the electronic password of the previously generated transaction system, and the comparison is consistent. Subsequent processing, otherwise feedback prompt information to the transaction terminal, the transaction terminal prompts the user to input an error, locks the electronic password generating device after inputting a predetermined number of times (for example, 3 times), or once the electronic password input of the transaction system is incorrect, directly All functions corresponding to the electronic password generating device are turned off.
  • a predetermined number of times for example, 3 times
  • the transaction terminal may encrypt the received electronic password of the electronic password generating device according to a preset encryption algorithm and send it to the authentication server, and the authentication server decrypts the encrypted electronic password through a preset decryption algorithm to obtain an electronic password generating device.
  • the electronic password of the end is compared with the electronic password of the previously generated transaction system, and the comparison is performed for subsequent processing.
  • the electronic password is prevented from being intercepted during transmission, which improves security.
  • step 204 and step 205 of the embodiment may be performed simultaneously, that is, the electronic password generating device prompts the user to input the first information of the challenge code and the second information prompting the user to input the challenge code.
  • the electronic password authentication method of the embodiment since the challenge code is divided into several parts, and the prompt information including the actual meaning of the challenge code to be input is provided to the user, the user sequentially inputs each part of the challenge code according to the prompt information, thereby being able to The prompt information and the challenge code entered to confirm whether the transaction is a real transaction required by the user, to a certain extent prevent the hacker from phishing, and ensure the security of the user's property.
  • a dynamic electronic password is generated according to the challenge code and the current time parameter, so that even if the same challenge code (for example, the same amount of money is transferred to the same account), different electronic passwords can be generated, thereby further ensuring the security of the electronic password.
  • . 3 is a flow chart showing a method for generating an electronic password according to the present invention. Referring to FIG. 3, the electronic password generating method includes the following steps:
  • Step 301 prompting the user to input a challenge code by using a prompt message, where the prompt information is information including a meaning represented by the challenge code to be input.
  • the prompt information includes at least a first prompt information and a second prompt information.
  • the first prompt information prompts the user to input the first information of the challenge code
  • the second prompt information prompts the user to input the second information of the challenge code.
  • the first prompt information may be information for prompting the user to input the transaction account number
  • the second prompt information may be information for prompting the user to input the transaction amount.
  • the user may be prompted to input a power-on password, and verify that the power-on password input by the user is correct. After verifying that the power-on password input by the user is correct, the user prompts the user to input the challenge code.
  • Step 302 Receive a challenge code input by a user.
  • the challenge code includes at least the first information of the challenge code and the second information of the challenge code.
  • the first information of the challenge code input by the user and the second information of the challenge code are sequentially received until all the challenge codes are received.
  • the first information of the challenge code may be a transaction account, and the second information of the challenge code may be a transaction amount.
  • Step 303 Generate a dynamic electronic password according to the input challenge code and the current time parameter.
  • the electronic password generation method of the embodiment since the challenge code is divided into several parts, and the prompt information including the actual meaning of the challenge code to be input is provided to the user, the user sequentially inputs each part of the challenge code according to the prompt information, thereby being able to The prompt information and the challenge code entered to confirm whether the transaction is a real transaction required by the user, to a certain extent prevent the hacker from phishing, and ensure the security of the user's property.
  • a dynamic electronic password is generated according to the challenge code and the current time parameter, so that even if the same challenge code (for example, the same amount of money is transferred to the same account), different electronic passwords can be generated, thereby further ensuring the security of the electronic password.
  • the electronic password generating apparatus may include: an input unit, a receiving unit, a verification unit, a prompting unit, and a generating unit.
  • An input unit for providing input to a user.
  • the receiving unit is configured to receive control code information, such as a power-on password input by the user, first information of the challenge code, second information of the challenge code, an acknowledgement instruction, or a cancel instruction.
  • control code information such as a power-on password input by the user, first information of the challenge code, second information of the challenge code, an acknowledgement instruction, or a cancel instruction.
  • the verification unit is configured to verify whether the power-on password input by the user received by the receiving unit is correct.
  • the prompting unit is configured to prompt the user to input a power-on password, and after the verification unit verifies that the power-on password input by the user is correct, the first prompt information including the actual meaning of the challenge code to be input is provided to the user, and the user is prompted to input the first information of the challenge code, and After receiving the first information of the challenge code input by the user, the receiving unit provides the second prompt information including the actual meaning of the input challenge code to the user, and prompts the user to input the second information of the challenge code.
  • the first prompt information and the second prompt information are a display prompt (through a text prompt) or an audible prompt (prompted by a voice).
  • the generating unit generates an electronic password of the electronic password generating device according to the input challenge code and the current time parameter after the receiving unit receives the confirmation command input by the user.
  • the prompting unit is further configured to: after the receiving unit receives the second information of the challenge code input by the user, provide the third prompt information including the actual meaning of the challenge code to be input to the user, prompting The user enters the third information of the challenge code.
  • the third prompt information can also be prompted by a prompt or an audible prompt.
  • the generating device can provide the user with prompt information including the actual meaning of the challenge code to be input, and the user sequentially inputs each part of the challenge code according to the prompt information. Therefore, according to the prompt information and the input challenge code, it is confirmed whether the transaction is a real transaction required by the user, and the hacker is prevented from being phishing to a certain extent, thereby ensuring the security of the user property.
  • a dynamic electronic password is generated according to the challenge code and the current time parameter, so that even if the same challenge code (for example, the same amount of money is transferred to the same account), different electronic passwords can be generated, thereby further ensuring the security of the electronic password.
  • the electronic password generating device includes: a prompting device, an input device, a processing chip, a power source, and the like.
  • the power supply is supplied to each module of the electronic password generating device (such as a prompting device, an input device, a processing chip, etc.).
  • the input device is a button or a touch screen, and is used for providing the user with a medium for inputting a power-on password, a first information of a challenge code, a second information of a challenge code, a confirmation command, or a cancel instruction.
  • the prompting device including the display device or the sounding device, is configured to prompt the user to input the power-on password, and output the first prompt information including the actual meaning of the challenge code to be input after the processing chip verifies that the power-on password input by the user is correct, and prompt the user to input the challenge code.
  • the first information and after the processing chip receives the first information of the challenge code input by the user, outputs second prompt information including the actual meaning of the challenge code to be input, and prompts the user to input the second information of the challenge code.
  • the first prompt information and the second prompt information are prompts displayed by the display device or voiced by the sound emitting device.
  • the processing chip is used to verify whether the power-on password input by the user is correct, and the display device or the sounding device prompts to raise Display information, and generate an electronic password based on the entered challenge code and current time parameters.
  • the display device or the sounding device is further configured to output, after the processing chip receives the second information of the challenge code input by the user, the third prompt information including the actual meaning of the challenge code to be input. , prompting the user to enter the third information of the challenge code.
  • the third prompt information industry can display a prompt through the display device or an audible prompt through the sounding device.
  • the challenge code is divided into a plurality of parts, and the generating device can output prompt information including the actual meaning of the challenge code to be input, and the user sequentially inputs each part of the challenge code according to the prompt information, so that The prompt information and the challenge code entered to confirm whether the transaction is a real transaction required by the user, to a certain extent prevent the hacker from phishing, and ensure the security of the user's property.
  • a dynamic electronic password is generated according to the challenge code and the current time parameter, so that even if the same challenge code (for example, the same amount of money is transferred to the same account), different electronic passwords can be generated, thereby further ensuring the security of the electronic password. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明公开了一种电子密码生成方法、设备以及电子密码认证系统,其中,该方法包括如下步骤:通过提示信息提示用户输入挑战码,所述提示信息为包括待输入的挑战码所代表含义的信息;接收用户输入的挑战码;根据输入的所述挑战码及当前时间参数生成动态的电子密码。由于将挑战码区分为若干部分,可以向用户提供包括待输入挑战码实际含义的提示信息,用户根据提示信息依次输入挑战码的每个部分,从而可以根据提示信息以及输入的挑战码来确认此次交易是否是用户需要的真正交易,从一定程度上防止了黑客进行钓鱼的行为,保证了用户财产的安全。

Description

电子密码生成方法、 装置和设备以及电子密码认证系统 技术领域
本发明涉及信息安全领域, 尤其涉及一种电子密码生成方法、 装置和设备以及电子密 码认证系统。 背景技术
近年来, 伴随互联网以及金融信息化的快速发展, 网上银行以其便利、 高效等优点迅 速得到用户和银行业界的普遍推崇。 银行和各种大型电子商务网站为了克服基于静态口令 的认证方式的安全缺陷, 大多采用了动态口令令牌或动态口令卡来加强网络身份认证的安 全性。
动态口令技术又称为一次性口令 (One Time Password, 简称 OTP) 技术, 其特点是用 户根据服务商提供的动态口令令牌的显示数字来输入电子密码, 而动态口令技术根据密码 生成方式的不同, 可以分为基于时间的动态口令技术和基于挑战 /应答的动态口令技术。
采用基于时间的动态口令技术时, 电子密码生成装置与服务器在时间上同步, 并且存 储有相同的密钥种子; 电子密码生成装置与服务器使用该密钥种子每隔一段时间 (例如, 60秒) 生成一个电子密码; 需要进行用户认证时, 用户通过电子密码生成装置的显示屏获 知当前的电子密码后, 在交易终端输入该电子密码, 交易终端将该电子密码以及用户名、 静态密码等信息发送给服务器进行认证。
采用基于挑战 /应答的动态口令技术时, 电子密码生成装置与服务器存储有相同的密钥 种子; 需要进行用户认证时, 服务器为用户生成一个挑战码, 用户获得挑战码后, 将挑战 码输入电子密码生成装置; 电子密码生成装置使用密钥种子和用户输入的挑战码生成应答 码 (即电子密码) , 用户通过电子密码生成装置的显示屏获知当前的电子密码后, 在交易 终端输入该电子密码, 交易终端将该电子密码以及用户名、 静态密码等信息发送给服务器 进行认证。
上述基于动态口令技术的身份验证方式很好地克服了静态密码验证中口令信息固定不 变的缺陷, 但也存在如下问题:
( 1 )采用基于时间的动态口令技术时, 电子密码并不是使用一次即失效, 而是在一定 时间内有效, 因此当该电子密码被截获后, 黑客可以使用该电子密码与服务器进行交互; 例如, 黑客获取到用户的账户信息时, 并截获了该用户的此时间段的电子密码, 即可以进 行后续的操作。 即现有的采用基于时间的动态口令技术存在较大的安全隐患。
( 2 ) 采用基于挑战 /应答的动态口令技术时, 服务器一般是随机向用户的交易终端或 手机发送挑战码的, 随机挑战码与交易信息和用户信息(可以统称为用户交易信息)无关, 用户无法得知是否是自身需要进行的真正的交易, 也无法得知是哪一次的交易, 当用户由 于无法得知是否是自身需要进行的真正的交易时, 而对非真正的交易进行了支付, 会造成 用户财产的损失, 因此, 服务器向用户的交易终端或手机发送随机挑战码可能会成为电子 交易中一个不安全的因素。 采用基于挑战 /应答的动态口令技术时, 电子密码生成装置根据该挑战码生成电子密 码, 其中, 即便挑战码采用了用户交易信息, 例如账号和金额, 一旦黑客获取到用户的账 户信息, 冒充银行给用户发送其账号和金额, 并告知用户将其显示结果发送给 "银行", 例 如: 黑客冒充银行给用户发送短信, 告知其电子密码生成装置需要升级, 需要用户将其发 送给用户的信息输入至电子密码生成装置生成电子密码, 并将电子密码反馈给黑客, 通过 此种方式, 黑客即可以直接获得该用户的电子密码而进行后续操作, 从而成为较大的安全 隐患。 发明内容
本发明的目的是提供一种防止黑客进行钓鱼而导致用户损失财产的一种电子密码生成 方法、 装置和设备以及电子密码认证系统。
本发明的目的是通过以下技术方案实现的:
一种电子密码生成方法, 包括如下步骤: 通过提示信息提示用户输入挑战码, 所述提 示信息为包括待输入的挑战码所代表含义的信息; 接收用户输入的挑战码; 根据输入的所 述挑战码及当前时间参数生成动态的电子密码。
此外, 所述提示信息至少包括第一提示信息和第二提示信息。
此外, 所述通过提示信息提示用户输入挑战码的步骤包括: 通过第一提示信息提示用 户输入挑战码的第一信息; 通过第二提示信息提示用户输入挑战码的第二信息。
此外, 所述第一提示信息为提示用户输入交易账号的信息, 所述第二提示信息为提示 用户输入交易金额的信息。
此外, 所述挑战码至少包括挑战码的第一信息和挑战码的第二信息。
此外, 所述接收用户输入的挑战码的步骤包括: 依次接收用户输入的挑战码的第一信 息和挑战码的第二信息。
此外, 所述挑战码的第一信息为交易账号, 所述挑战码的第二信息为交易金额。
此外, 所述通过提示信息提示用户输入挑战码的步骤之前还包括: 提示用户输入开机 密码; 验证用户输入的开机密码是否正确; 在验证用户输入的开机密码正确后, 通过提示 信息提示用户输入挑战码。 一种电子密码生成装置, 该装置包括: 提示单元, 用于通过提示信息提示用户输入挑 战码, 所述提示信息为包括待输入的挑战码所代表含义的信息; 接收单元, 用于接收用户 输入的挑战码; 生成单元, 用于根据输入的所述挑战码及当前时间参数生成动态的电子密 码。
此外, 所述提示信息至少包括第一提示信息和第二提示信息。
此外, 所述提示单元具体用于: 通过第一提示信息提示用户输入挑战码的第一信息; 通过第二提示信息提示用户输入挑战码的第二信息。
此外, 所述第一提示信息为提示用户输入交易账号的信息, 所述第二提示信息为提示 用户输入交易金额的信息。
此外, 所述挑战码至少包括挑战码的第一信息和挑战码的第二信息。
此外, 所述接收单元具体用于: 依次接收用户输入的挑战码的第一信息和挑战码的第 二信息。
此外, 所述挑战码的第一信息为交易账号, 所述挑战码的第二信息为交易金额。 此外, 该装置还包括: 验证单元, 用于验证用户输入的开机密码是否正确, 并在验证 用户输入的开机密码正确后, 指示提示单元通过提示信息提示用户输入挑战码。 一种电子密码生成设备, 该设备包括: 提示装置, 用于通过提示信息提示用户输入挑 战码, 所述提示信息为包括待输入的挑战码所代表含义的信息; 输入装置, 用于输入所述 挑战码; 处理芯片, 用于接收所述挑战码, 根据所述挑战码以及当前时间参数生成电子密 码。 。
此外, 所述提示装置包括显示装置和 /或发声装置, 所述显示装置用于通过文本的方式 显示所述提示信息, 所述发声装置用于通过语音的方式输出所述提示信息。
此外, 所述输入装置包括按键和 /或触摸屏。
此外, 所述提示信息至少包括第一提示信息和第二提示信息。
此外, 所述提示装置具体用于: 通过第一提示信息提示用户输入挑战码的第一信息; 通过第二提示信息提示用户输入挑战码的第二信息。
此外, 所述第一提示信息为提示用户输入交易账号的信息, 所述第二提示信息为提示 用户输入交易金额的信息。 此外, 所述挑战码至少包括挑战码的第一信息和挑战码的第二信息。
此外, 所述处理芯片具体用于: 依次接收用户输入的挑战码的第一信息和挑战码的第 二信息。
此外, 所述挑战码的第一信息为交易账号, 所述挑战码的第二信息为交易金额。 此外, 所述输入装置还用于输入开机密码。
此外, 所述处理芯片还用于验证所述开机密码是否正确, 并在验证所述开机密码正确 后, 指示所述提示装置通过所述提示信息提示用户输入所述挑战码。 一种电子密码认证系统, 该系统包括: 上述的电子密码生成设备; 以及交易系统, 于根据挑战码以及当前时间参数生成交易系统端的电子密码, 并在接收到电子密码生成 置端的电子密码后, 将其与交易系统端的电子密码进行对比来完成认证。 一种电子密码生成方法, 包括如下步骤: 通过提示信息提示用户输入挑战码, 所述提 示信息为用户知晓其要输入的挑战码所代表含义的信息; 接收用户输入的挑战码; 根据输 入的所述挑战码及当前时间参数生成动态的电子密码。
此外, 所述提示信息至少包括第一提示信息和第二提示信息。
此外, 所述通过提示信息提示用户输入挑战码的步骤包括: 通过第一提示信息提示用 户输入挑战码的第一信息; 通过第二提示信息提示用户输入挑战码的第二信息。
此外, 所述第一提示信息为提示用户输入交易账号的信息, 所述第二提示信息为提示 用户输入交易金额的信息。
此外, 所述挑战码至少包括挑战码的第一信息和挑战码的第二信息。
此外, 所述接收用户输入的挑战码的步骤包括: 依次接收用户输入的挑战码的第一信 息和挑战码的第二信息。
此外, 所述挑战码的第一信息为交易账号, 所述挑战码的第二信息为交易金额。 此外, 所述通过提示信息提示用户输入挑战码的步骤之前还包括: 提示用户输入开机 密码; 验证用户输入的开机密码是否正确; 在验证用户输入的开机密码正确后, 通过提示 信息提示用户输入挑战码。 一种电子密码生成装置, 该装置包括: 提示单元, 用于通过提示信息提示用户输入挑 战码, 所述提示信息为用户知晓其要输入的挑战码所代表含义的信息; 接收单元, 用于接 收用户输入的挑战码; 生成单元, 用于根据输入的所述挑战码及当前时间参数生成动态的 电子密码。
此外, 所述提示信息至少包括第一提示信息和第二提示信息。
此外, 所述提示单元具体用于: 通过第一提示信息提示用户输入挑战码的第一信息; 通过第二提示信息提示用户输入挑战码的第二信息。
此外, 所述第一提示信息为提示用户输入交易账号的信息, 所述第二提示信息为提示 用户输入交易金额的信息。
此外, 所述挑战码至少包括挑战码的第一信息和挑战码的第二信息。
此外, 所述接收单元具体用于: 依次接收用户输入的挑战码的第一信息和挑战码的第 二信息。
此外, 所述挑战码的第一信息为交易账号, 所述挑战码的第二信息为交易金额。
此外, 该装置还包括: 验证单元, 用于验证用户输入的开机密码是否正确, 并在验证 用户输入的开机密码正确后, 指示提示单元通过提示信息提示用户输入挑战码。 一种电子密码生成设备, 该设备包括: 采用上述的电子密码生成方法的处理芯片以及 输入装置和提示装置; 所述输入装置用于输入挑战码, 所述提示装置用于提示用户知晓其 要输入的挑战码所代表含义的提示信息。 一种电子密码认证系统, 该系统包括: 上述的电子密码生成装置以及交易系统; 所述 交易系统用于根据挑战码以及当前时间参数生成交易系统端的电子密码; 在接收到电子密 码生成装置端的电子密码后, 将其与交易系统端的电子密码进行对比来完成认证。 由上述本发明提供的技术方案可以看出,本发明实施例提供的一种电子密码生成方法、 装置和设备以及电子密码认证系统, 由于将挑战码区分为若干部分, 可以向用户提供包括 待输入挑战码实际含义的提示信息, 用户根据提示信息依次输入挑战码的每个部分, 从而 可以根据提示信息以及输入的挑战码来确认此次交易是否是用户需要的真正交易, 从一定 程度上防止了黑客进行钓鱼的行为, 保证了用户财产的安全。 进一步, 由于根据挑战码和当前时间参数生成动态的电子密码, 可以保证即便是相同 的挑战码(例如给同一账户汇款相同金额), 也可以生成不同的电子密码, 进一步保证了电 子密码的安全性。 附图说明
为了更清楚地说明本发明实施例的技术方案, 下面将对实施例描述中所需要使用的附 图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些实施例, 对于本领 域的普通技术人员来讲, 在不付出创造性劳动的前提下, 还可以根据这些附图获得其他附 图。
图 1为本发明实施例提供的电子密码认证系统的示意图;
图 2为本发明实施例提供的电子密码认证方法的流程图;
图 3为本发明实施例提供的电子密码生成方法的流程图;
图 4为本发明实施例提供的电子密码生成装置的示意图; 图 5为本发明实施例提供的电子密码生成设备的示意图。 具体实施方式
下面结合本发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描 述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实施例。 基于本发 明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例, 都属于本发明的保护范围。
下面将结合附图对本发明实施例作进一步地详细描述。
图 1示出了本发明的电子密码认证系统的示意图, 参见图 1, 电子密码认证系统包括: 交易系统以及电子密码生成装置。
交易系统可以包含: 交易终端和认证服务器, 交易终端和认证服务器通过局域网或者 互联网或者 GSM ( global system for mobi le communications , 全球移动通信系统) 网络、 3G网络等网络与认证服务器相连。
其中, 交易终端可以是银行的 ATM (Automated Teller Machine, 自动柜员机) , 也 可以是个人电脑或者手机终端等设备。
认证服务器用于认证电子密码以及实现用户交易, 一般为银行提供的服务器。
交易终端和认证服务器也可以合并为一个实体设备。
用户在交易终端中输入 /编辑用户交易信息; 交易终端将用户输入 /编辑的交易报文(包 括用户交易信息) 逐条发送给认证服务器。 其中, 用户交易信息一般包括用户名、 交易账 号、 交易金额、 交易流水号等信息。
交易系统的认证服务器根据本次交易的交易报文获取本次交易的用户交易信息, 将该 用户交易信息作为挑战码, 根据该挑战码以及当前时间参数生成交易系统端的电子密码; 在接收到电子密码生成装置端的电子密码后, 交易系统通过将其与交易系统端的电子密码 进行对比来完成认证。 其中, 交易系统端的当前时间参数和电子密码生成装置的当前时间 参数在一个时间段内为相同的 (例如 2分钟) 。
上述的挑战码可以区分为若干个部分, 例如挑战码的第一信息, 挑战码的第二信息, 其中挑战码的每个信息为可被用户识别的代表具体含义的信息, 以便用户进行确认交易是 否是用户需要的真正交易。 例如, 挑战码的第一信息为交易账号, 挑战码的第二信息为交 易金额等。
电子密码生成装置可以是动态口令令牌。
电子密码生成装置用于在开机后, 提示用户输入开机密码, 并在验证用户输入的开机 密码正确后输出包括待输入挑战码实际含义的第一提示信息, 提示用户输入挑战码的第一 信息 (例如: 交易账号) , 并在接收到用户输入的挑战码的第一信息后, 输出包括待输入 挑战码实际含义的第二提示信息, 提示用户输入挑战码的第二信息 (例如: 交易金额) , 在接收到用户输入的挑战码的第二信息后, 接收用户输入的确认指令, 根据输入的挑战码 以及当前时间参数生成电子密码生成装置端的电子密码。
当然, 如果挑战码被区分为三个部分, 则电子密码生成装置还可以提示用户知晓待输 入挑战码实际含义的第三提示信息, 例如: 交易流水号、 随机码等, 并根据输入的挑战码 和当前时间参数生成电子密码生成装置端的电子密码。
上述的第一提示信息、第二提示信息、第三提示信息可以通过显示提示或者发声提示。 通过本实施例的电子密码认证系统, 由于将挑战码区分为若干部分, 该系统可以向用 户提供包括待输入挑战码实际含义的提示信息, 用户根据提示信息依次输入挑战码的每个 部分, 从而可以根据提示信息以及输入的挑战码来确认此次交易是否是用户需要的真正交 易, 从一定程度上防止了黑客进行钓鱼的行为, 保证了用户财产的安全。
本实施例根据挑战码和当前时间参数生成动态的电子密码, 可以保证即便是相同的挑 战码 (例如给同一账户汇款相同金额) , 也可以生成不同的电子密码, 进一步保证了电子 密码的安全性。 图 2示出了本发明的电子密码认证方法的流程图, 参见图 2, 电子密码认证方法包括: 步骤 201, 交易终端将用户输入 /编辑的交易报文发送给认证服务器。
具体的, 认证服务器中存储有各个用户的用户名、 账号等信息, 同时存储有该用户的 电子密码生成装置的序列码、 算法、 当前时间参数等信息。
用户在交易终端输入 /编辑交易报文时, 认证服务器接收交易报文, 获取交易报文中的 用户交易信息。 步骤 202, 认证服务器根据用户交易信息生成挑战码, 并根据该挑战码以及当前时间 参数生成交易系统端的电子密码。
具体的, 认证服务器可以根据与输入至电子密码生成装置中的挑战码一致的挑战码结 合与电子密码生成装置中的当前时间参数一致的当前时间参数生成交易系统端的电子密 码。
步骤 203, 电子密码生成装置校验开机密码。
具体的, 电子密码生成装置在开机时, 提示用户输入开机密码, 在接收到用户输入的 开机密码后, 校验该开机密码是否正确, 校验正确则执行后续操作, 否则提示输入错误, 在输入预定次数(例如 3次)均错误后, 锁定该电子密码生成装置, 或者一旦校验开机密码 输入错误, 直接锁定该电子密码生成装置。
步骤 204, 电子密码生成装置提示用户输入挑战码的第一信息。
具体的, 电子密码生成装置在校验开机密码正确后, 输出包括待输入挑战码实际含义 的第一提示信息, 提示用户输入挑战码的第一信息。
例如: 开机密码验证正确后, 电子密码生成装置输出包括待输入挑战码实际含义的第 一提示信息, 例如 "请输入交易账号" , 提示用户输入交易账号, 用户将交易终端上显示 的用户交易信息中的交易账号输入至电子密码生成装置。 也就是用户输入的交易账号为挑 战码的第一信息。
步骤 205, 电子密码生成装置提示用户输入挑战码的第二信息。
具体的, 电子密码生成装置在接收到用户输入的挑战码的第一信息后, 根据用户的确 认指令, 输出包括待输入挑战码实际含义的第二提示信息, 提示用户输入挑战码的第二信 息; 或者判断用户输入的挑战码的第一信息的位数是否为预设位数, 如果是则输出包括待 输入挑战码实际含义的第二提示信息, 提示用户输入挑战码的第二信息。
例如: 在电子密码生成装置提示用户输入交易账号, 用户将交易终端上显示的用户交 易信息中的交易账号输入至电子密码生成装置后, 电子密码生成装置输出包括待输入挑战 码实际含义的第二提示信息, 例如 "请输入交易金额" , 提示用户输入交易金额, 用户将 交易终端上显示的用户交易信息中的交易金额输入至电子密码生成装置。 也就是用户输入 的交易金额为挑战码的第二信息。
当然, 在电子密码生成装置在接收到用户输入的挑战码的第二信息后, 还可以输出包 括待输入挑战码实际含义的第三提示信息, 提示用户输入挑战码的第三信息, 以进一步提 高安全性。
上述的第一提示信息、第二提示信息、第三提示信息可以通过显示提示或者发声提示。 步骤 206, 电子密码生成装置接收用户的确认指令, 根据输入的挑战码和当前时间参数 生成电子密码。
具体的, 在用户输入完挑战码的第一信息和挑战码的第二信息后, 接收用户的确认指 令, 表明挑战码全部输入完毕, 根据输入的挑战码 (该挑战码与交易系统显示的挑战码一 致) 和当前时间参数 (该当前时间参数与认证服务器的当前时间参数一致) 根据预设的算 法生成电子密码。
其中, 生成电子密码的过程为现有技术, 在此不再赘述。
步骤 207, 交易系统接收用户输入的电子密码生成装置端的电子密码, 并与交易系统端 的电子密码对比进行认证。
具体的, 交易终端接收用户输入的电子密码生成装置端的电子密码, 并将该电子密码 发送给认证服务器, 认证服务器接收该电子密码, 并与之前生成的交易系统端的电子密码 进行对比, 对比一致则进行后续处理, 否则反馈提示信息至交易终端, 交易终端提示用户 输入错误, 在输入预定次数(例如 3次)均错误后, 锁定该电子密码生成装置, 或者一旦交 易系统端的电子密码输入错误, 直接关闭与该电子密码生成装置对应的所有功能。
进一步, 交易终端可以将接收到的电子密码生成装置端的电子密码根据预设的加密算 法加密后发送给认证服务器, 认证服务器对加密后的电子密码通过预设的解密算法进行解 密得到电子密码生成装置端的电子密码,并与之前生成的交易系统端的电子密码进行对比, 对比一致则进行后续处理。 通过加密电子密码的方式, 防止该电子密码在传输过程中被截 取, 提高了安全性。 当然, 本实施例的步骤 204和步骤 205可以同时进行, 即电子密码生成装置同时提示用 户输入挑战码的第一信息和提示用户输入挑战码的第二信息。 在用户输入全部挑战码后, 接收用户的确认指令, 根据输入的挑战码和当前时间参数生成电子密码。 通过本实施例的电子密码认证方法, 由于将挑战码区分为若干部分, 并向用户提供包 括待输入挑战码实际含义的提示信息, 用户根据提示信息依次输入挑战码的每个部分, 从 而可以根据提示信息以及输入的挑战码来确认此次交易是否是用户需要的真正交易, 从一 定程度上防止了黑客进行钓鱼的行为, 保证了用户财产的安全。
本实施例根据挑战码和当前时间参数生成动态的电子密码, 可以保证即便是相同的挑 战码 (例如给同一账户汇款相同金额) , 也可以生成不同的电子密码, 进一步保证了电子 密码的安全性。 图 3示出了本发明电子密码生成方法的流程图, 参见图 3, 电子密码生成方法包括如下 步骤:
步骤 301, 通过提示信息提示用户输入挑战码, 提示信息为包括待输入的挑战码所代 表含义的信息。
具体的, 提示信息至少包括第一提示信息和第二提示信息。 其中, 通过第一提示信息 提示用户输入挑战码的第一信息; 通过第二提示信息提示用户输入挑战码的第二信息。 第 一提示信息可以为提示用户输入交易账号的信息, 第二提示信息可以为提示用户输入交易 金额的信息。
当然, 在步骤 301之前, 还可以提示用户输入开机密码, 并验证用户输入的开机密码 是否正确, 在验证用户输入的开机密码正确后, 再通过提示信息提示用户输入挑战码。
步骤 302, 接收用户输入的挑战码。
具体的, 挑战码至少包括挑战码的第一信息和挑战码的第二信息。
依次接收用户输入的挑战码的第一信息和挑战码的第二信息, 直至全部挑战码接收完 毕。 其中, 挑战码的第一信息可以为交易账号, 挑战码的第二信息可以为交易金额。
步骤 303, 根据输入的挑战码及当前时间参数生成动态的电子密码。 通过本实施例的电子密码生成方法, 由于将挑战码区分为若干部分, 并向用户提供包 括待输入挑战码实际含义的提示信息, 用户根据提示信息依次输入挑战码的每个部分, 从 而可以根据提示信息以及输入的挑战码来确认此次交易是否是用户需要的真正交易, 从一 定程度上防止了黑客进行钓鱼的行为, 保证了用户财产的安全。
本实施例根据挑战码和当前时间参数生成动态的电子密码, 可以保证即便是相同的挑 战码 (例如给同一账户汇款相同金额) , 也可以生成不同的电子密码, 进一步保证了电子 密码的安全性。 图 4示出了本发明电子密码生成装置的示意图,参见图 4, 电子密码生成装置可以包括: 输入单元, 接收单元, 验证单元, 提示单元, 生成单元。
输入单元, 用于为用户提供输入的按键或者触摸屏等。
接收单元, 用于接收用户输入的开机密码、 挑战码的第一信息、 挑战码的第二信息、 确认指令或者取消指令等控制指令信息。
验证单元用于验证接收单元接收到的用户输入的开机密码是否正确。 提示单元用于提示用户输入开机密码, 并在验证单元验证用户输入的开机密码正确后 向用户提供包括待输入挑战码实际含义的第一提示信息,提示用户输入挑战码的第一信息, 并在接收单元接收到用户输入的挑战码的第一信息后, 向用户提供包括输入挑战码实际含 义的第二提示信息, 提示用户输入挑战码的第二信息。 其中, 第一提示信息和第二提示信 息为显示提示 (通过文本提示) 或者发声提示 (通过语音的方式提示) 。
生成单元, 在接收单元接收到用户输入的确认指令后, 根据输入的挑战码以及当前时 间参数生成电子密码生成装置端的电子密码。
当然, 如果挑战码被区分为三个部分, 提示单元还用于在接收单元接收到用户输入的 挑战码的第二信息后, 向用户提供包括待输入挑战码实际含义的第三提示信息, 提示用户 输入挑战码的第三信息。 第三提示信息也可以通过显示提示或者发声提示。 通过本实施例的电子密码生成装置, 由于将挑战码区分为若干部分, 该生成装置可以 向用户提供包括待输入挑战码实际含义的提示信息, 用户根据提示信息依次输入挑战码的 每个部分, 从而可以根据提示信息以及输入的挑战码来确认此次交易是否是用户需要的真 正交易, 从一定程度上防止了黑客进行钓鱼的行为, 保证了用户财产的安全。
本实施例根据挑战码和当前时间参数生成动态的电子密码, 可以保证即便是相同的挑 战码 (例如给同一账户汇款相同金额) , 也可以生成不同的电子密码, 进一步保证了电子 密码的安全性。 图 5示出了本发明电子密码生成设备的示意图, 参见图 5, 电子密码生成设备包括: 提 示装置, 输入装置, 处理芯片, 电源等。
电源为电子密码生成设备的各个模块 (如提示装置、 输入装置、 处理芯片等) 进行供 电。
输入装置为按键或者触摸屏, 用于为用户提供输入开机密码、 挑战码的第一信息、 挑 战码的第二信息、 确认指令或者取消指令等控制指令信息的介质。
提示装置, 包括显示装置或者发声装置, 用于提示用户输入开机密码, 并在处理芯片 验证用户输入的开机密码正确后输出包括待输入挑战码实际含义的第一提示信息, 提示用 户输入挑战码的第一信息, 并在处理芯片接收到用户输入的挑战码的第一信息后, 输出包 括待输入挑战码实际含义的第二提示信息, 提示用户输入挑战码的第二信息。 其中, 第一 提示信息和第二提示信息为通过显示装置显示提示或者通过发声装置发声提示。
处理芯片用于验证用户输入的开机密码是否正确, 控制显示装置或者发声装置提示提 示信息, 以及根据输入的挑战码以及当前时间参数生成电子密码。
当然, 如果挑战码被区分为三个部分, 显示装置或者发声装置还用于在处理芯片接收 到用户输入的挑战码的第二信息后, 输出包括待待输入挑战码实际含义的第三提示信息, 提示用户输入挑战码的第三信息。 第三提示信息业可以通过显示装置显示提示或者通过发 声装置发声提示。 通过本实施例的电子密码生成设备, 将挑战码区分为若干部分, 该生成设备可以输出 包括待输入挑战码实际含义的提示信息, 用户根据提示信息依次输入挑战码的每个部分, 从而可以根据提示信息以及输入的挑战码来确认此次交易是否是用户需要的真正交易, 从 一定程度上防止了黑客进行钓鱼的行为, 保证了用户财产的安全。
本实施例根据挑战码和当前时间参数生成动态的电子密码, 可以保证即便是相同的挑 战码 (例如给同一账户汇款相同金额) , 也可以生成不同的电子密码, 进一步保证了电子 密码的安全性。
以上所述, 仅为本发明较佳的具体实施方式, 但本发明的保护范围并不局限于此, 任 何熟悉本技术领域的技术人员在本发明披露的技术范围内, 可轻易想到的变化或替换, 都 应涵盖在本发明的保护范围之内。 因此, 本发明的保护范围应该以权利要求书的保护范围 为准。

Claims

权利要求书
1、 一种电子密码生成方法, 其特征在于, 包括如下步骤:
通过提示信息提示用户输入挑战码, 所述提示信息为包括待输入的挑战码所代表含义 的信息;
接收用户输入的挑战码;
根据输入的所述挑战码及当前时间参数生成动态的电子密码。
2、 根据权利要求 1所述的方法, 其特征在于,
所述提示信息至少包括第一提示信息和第二提示信息。
3、 根据权利要求 2所述的方法, 其特征在于, 所述通过提示信息提示用户输入挑战码 的步骤包括:
通过第一提示信息提示用户输入挑战码的第一信息;
通过第二提示信息提示用户输入挑战码的第二信息。
4、 根据权利要求 2或 3所述的方法, 其特征在于,
所述第一提示信息为提示用户输入交易账号的信息, 所述第二提示信息为提示用户输 入交易金额的信息。
5、 根据权利要求 1所述的方法, 其特征在于,
所述挑战码至少包括挑战码的第一信息和挑战码的第二信息。
6、根据权利要求 5所述的方法, 其特征在于, 所述接收用户输入的挑战码的步骤包括: 依次接收用户输入的挑战码的第一信息和挑战码的第二信息。
7、 根据权利要求 5或 6所述的方法, 其特征在于,
所述挑战码的第一信息为交易账号, 所述挑战码的第二信息为交易金额。
8、 根据权利要求 1 -7任一项所述的方法, 其特征在于, 所述通过提示信息提示用户输 入挑战码的步骤之前还包括:
提示用户输入开机密码;
验证用户输入的开机密码是否正确;
在验证用户输入的开机密码正确后, 通过提示信息提示用户输入挑战码。
9、 一种电子密码生成设备, 其特征在于, 包括:
提示装置, 用于通过提示信息提示用户输入挑战码, 所述提示信息为包括待输入的挑 战码所代表含义的信息; 输入装置, 用于输入所述挑战码;
处理芯片, 用于接收所述挑战码, 根据所述挑战码以及当前时间参数生成电子密码。
10、 根据权利要求 9所述的设备, 其特征在于, 所述提示装置包括显示装置和 /或发声 装置, 所述显示装置用于通过文本的方式显示所述提示信息, 所述发声装置用于通过语音 的方式输出所述提示信息。
11、 根据权利要求 9所述的设备, 其特征在于, 所述输入装置包括按键和 /或触摸屏。
1 2、 根据权利要求 9所述的设备, 其特征在于,
所述提示信息至少包括第一提示信息和第二提示信息。
1 3、 根据权利要求 9至 12中任一项所述的设备, 其特征在于, 所述提示装置具体用于: 通过第一提示信息提示用户输入挑战码的第一信息;
通过第二提示信息提示用户输入挑战码的第二信息。
14、 根据权利要求 9至 1 3中任一项所述的设备, 其特征在于,
所述第一提示信息为提示用户输入交易账号的信息, 所述第二提示信息为提示用户输 入交易金额的信息。
1 5、 根据权利要求 9所述的设备, 其特征在于,
所述挑战码至少包括挑战码的第一信息和挑战码的第二信息。
1 6、 根据权利要求 15所述的设备, 其特征在于, 所述处理芯片具体用于:
依次接收用户输入的挑战码的第一信息和挑战码的第二信息。
1 7、 根据权利要求 15或 1 6所述的装置, 其特征在于,
所述挑战码的第一信息为交易账号, 所述挑战码的第二信息为交易金额。
1 8、 根据权利要求 9所述的装置, 其特征在于, 所述输入装置还用于输入开机密码。
1 9、 根据权利要求 18所述的设备, 其特征在于, 所述处理芯片还用于验证所述开机密 码是否正确, 并在验证所述开机密码正确后, 指示所述提示装置通过所述提示信息提示用 户输入所述挑战码。
20、 一种电子密码认证系统, 其特征在于, 该系统包括:
如权利要求 9-19中任一项所述的电子密码生成设备; 以及 交易系统, 用于根据挑战码以及当前时间参数生成交易系统端的电子密码, 并在接收 到所述电子密码生成设备端的电子密码后, 将所述电子密码生成设备端的电子密码与交易 系统端的电子密码进行对比来完成认证。
PCT/CN2013/074111 2012-04-13 2013-04-11 电子密码生成方法、装置和设备以及电子密码认证系统 WO2013152735A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP13775311.7A EP2840735A4 (en) 2012-04-13 2013-04-11 METHOD, APPARATUS AND DEVICE FOR GENERATING ELECTRONIC DIGIT AND ELECTRONIC DIGIT AUTHENTICATION SYSTEM
US14/394,138 US20150067799A1 (en) 2012-04-13 2013-04-11 Electronic password generating method, electronic password generating apparatus and electronic password authentication system
CA2869810A CA2869810A1 (en) 2012-04-13 2013-04-11 Electronic cipher generation method, apparatus and device, and electronic cipher authentication system
SG11201406573UA SG11201406573UA (en) 2012-04-13 2013-04-11 Electronic password generating method, electronic passwordgeneratingapparatus, and electronic password authenticationsystem

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210110454.5 2012-04-13
CN2012101104545A CN102664736A (zh) 2012-04-13 2012-04-13 电子密码生成方法、装置和设备以及电子密码认证系统

Publications (1)

Publication Number Publication Date
WO2013152735A1 true WO2013152735A1 (zh) 2013-10-17

Family

ID=46774156

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/074111 WO2013152735A1 (zh) 2012-04-13 2013-04-11 电子密码生成方法、装置和设备以及电子密码认证系统

Country Status (6)

Country Link
US (1) US20150067799A1 (zh)
EP (1) EP2840735A4 (zh)
CN (1) CN102664736A (zh)
CA (1) CA2869810A1 (zh)
SG (1) SG11201406573UA (zh)
WO (1) WO2013152735A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102664736A (zh) * 2012-04-13 2012-09-12 天地融科技股份有限公司 电子密码生成方法、装置和设备以及电子密码认证系统
CN104980272A (zh) * 2014-04-03 2015-10-14 北京中创智信科技有限公司 动态口令产生装置和方法、预处理装置、及业务处理方法和系统
CN105426735A (zh) * 2015-11-05 2016-03-23 上海斐讯数据通信技术有限公司 基于移动终端进行身份验证的系统及方法
CN106506143B (zh) * 2016-09-27 2019-10-22 天地融科技股份有限公司 一种动态密码生成方法及装置
CN106780860B (zh) * 2016-11-21 2019-04-23 上海众人网络安全技术有限公司 一种挑战型车辆开锁/关锁的控制方法及系统
CN107784225B (zh) * 2016-12-28 2020-03-06 平安科技(深圳)有限公司 金融账户安全管理方法和装置
CN107733643A (zh) * 2017-10-16 2018-02-23 中国银行股份有限公司 一种密码生成的方法及终端
US11151243B1 (en) * 2018-06-22 2021-10-19 Thomas M. McNamara, Jr. Password hopping system and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075547A (zh) * 2011-02-18 2011-05-25 北京天地融科技有限公司 动态口令生成方法及装置、认证方法及系统
CN102158488A (zh) * 2011-04-06 2011-08-17 北京天地融科技有限公司 动态口令生成方法及装置、认证方法及系统
CN102202300A (zh) * 2011-06-14 2011-09-28 上海众人网络安全技术有限公司 一种基于双通道的动态密码认证系统及方法
CN102664736A (zh) * 2012-04-13 2012-09-12 天地融科技股份有限公司 电子密码生成方法、装置和设备以及电子密码认证系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG46177A1 (en) * 1989-12-13 1998-02-20 Ibm Computer system security device
JP4693171B2 (ja) * 2006-03-17 2011-06-01 株式会社日立ソリューションズ 認証システム
US8112817B2 (en) * 2006-10-30 2012-02-07 Girish Chiruvolu User-centric authentication system and method
CN101803272B (zh) * 2007-06-26 2013-08-14 豌豆制造技术有限公司 认证系统和方法
CN101163014A (zh) * 2007-11-30 2008-04-16 中国电信股份有限公司 一种动态口令身份认证系统和方法
US20090327131A1 (en) * 2008-04-29 2009-12-31 American Express Travel Related Services Company, Inc. Dynamic account authentication using a mobile device
CN101789864B (zh) * 2010-02-05 2012-10-10 中国工商银行股份有限公司 一种网上银行后台身份认证方法、装置及系统
CN101800645B (zh) * 2010-02-05 2012-02-08 中国工商银行股份有限公司 一种身份认证方法、装置及系统
US9665868B2 (en) * 2010-05-10 2017-05-30 Ca, Inc. One-time use password systems and methods
CN102307180A (zh) * 2011-04-27 2012-01-04 上海动联信息技术有限公司 一种用于挑战应答令牌的交易确认方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075547A (zh) * 2011-02-18 2011-05-25 北京天地融科技有限公司 动态口令生成方法及装置、认证方法及系统
CN102158488A (zh) * 2011-04-06 2011-08-17 北京天地融科技有限公司 动态口令生成方法及装置、认证方法及系统
CN102202300A (zh) * 2011-06-14 2011-09-28 上海众人网络安全技术有限公司 一种基于双通道的动态密码认证系统及方法
CN102664736A (zh) * 2012-04-13 2012-09-12 天地融科技股份有限公司 电子密码生成方法、装置和设备以及电子密码认证系统

Also Published As

Publication number Publication date
EP2840735A4 (en) 2016-04-20
US20150067799A1 (en) 2015-03-05
CN102664736A (zh) 2012-09-12
CA2869810A1 (en) 2013-10-17
SG11201406573UA (en) 2014-11-27
EP2840735A1 (en) 2015-02-25

Similar Documents

Publication Publication Date Title
US10586229B2 (en) Anytime validation tokens
WO2013152735A1 (zh) 电子密码生成方法、装置和设备以及电子密码认证系统
CN106575416B (zh) 用于向装置验证客户端的系统和方法
JP5066827B2 (ja) 移動装置を用いる認証サービスのための方法及び装置
US11501294B2 (en) Method and device for providing and obtaining graphic code information, and terminal
US9521548B2 (en) Secure registration of a mobile device for use with a session
US10269013B2 (en) Registration method and system for secure online banking
US20120284195A1 (en) Method and system for secure user registration
US20140164762A1 (en) Apparatus and method of online authentication
CN108616352B (zh) 基于安全元件的动态口令生成方法和系统
CN102364888B (zh) 动态令牌密钥因子的设置方法、系统、终端及验证服务器
TWI465128B (zh) 伺服器認證方法、系統與一電腦可讀取媒體
CN107735788B (zh) 自动供应设备以访问帐户
JP6059788B2 (ja) カード装置を用いたネットワーク認証方法
KR102032210B1 (ko) 개인 식별번호의 입력을 통한 간편 인증이 가능한 사용자 인증 처리 장치 및 그 동작 방법
JP2015207252A (ja) 携帯端末を使用した認証方法およびシステム
KR20170109126A (ko) 사용자 인지 기반 암호화 프로토콜을 제공하는 암호화 시스템 및 이를 이용하는 온라인 결제 처리 방법, 보안 장치 및 거래 승인 서버
KR101675880B1 (ko) Usim을 이용하는 otp 인증을 제공하는 인증 서비스 장치 및 이를 위한 방법
AU2015200701B2 (en) Anytime validation for verification tokens
WO2015032248A1 (zh) 令牌、动态口令生成方法、动态口令认证方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13775311

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2869810

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 14394138

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2013775311

Country of ref document: EP