WO2014079366A1 - 一种结合拍照和条形码识别技术的otp设备和方法 - Google Patents

一种结合拍照和条形码识别技术的otp设备和方法 Download PDF

Info

Publication number
WO2014079366A1
WO2014079366A1 PCT/CN2013/087533 CN2013087533W WO2014079366A1 WO 2014079366 A1 WO2014079366 A1 WO 2014079366A1 CN 2013087533 W CN2013087533 W CN 2013087533W WO 2014079366 A1 WO2014079366 A1 WO 2014079366A1
Authority
WO
WIPO (PCT)
Prior art keywords
module
otp
barcode
transaction
button
Prior art date
Application number
PCT/CN2013/087533
Other languages
English (en)
French (fr)
Inventor
陈国�
Original Assignee
北京握奇智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京握奇智能科技有限公司 filed Critical 北京握奇智能科技有限公司
Publication of WO2014079366A1 publication Critical patent/WO2014079366A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Definitions

  • the present invention relates to the field of network information security authentication technologies, and in particular, to an OTP device and method combining photo and bar code identification technologies.
  • OTP is becoming more and more popular as a multi-platform universal product, including PCs, mobile phones, tablet computers, telephone banking, and ATM machines.
  • Dynamic password token (OTP, One t ime pas sword)
  • OTP One t ime pas sword
  • the authentication method using dynamic password is to input a dynamic password that changes every time, in addition to entering a regular static password.
  • This dynamic password can be obtained in a variety of ways, such as scratch card, two-dimensional matrix card and electronic token type, where the electronic token is what we call the dynamic password token, such as
  • Ver i S i gn's dynamic token VIP service Ver i S i gn's dynamic token VIP service. Scratch cards and two-dimensional matrix cards are provided in the form of paper cards, but they all have inherent defects. Scratch cards have strict use limit, generally only 30 times, and two-dimensional matrix. Although the card can be used indefinitely but can be easily copied, the scratch card and the two-dimensional matrix card are not time-sensitive compared to the dynamic password. Many foreign banks and a few domestic banks now use this method of using strong passwords for strong identity authentication in online banking applications.
  • OTP products have evolved into a more secure and challenging OTP in response to the transition between time-based and event-based OTP.
  • the response type OTP product requires the user to input the account number, amount, challenge code and other information through the OTP numeric keypad to participate in the calculation of the response code, because the input information is more More, the user's experience is very poor.
  • the challenge response type OTP does not have a camera module, and the user needs to manually input the information such as the account number, the amount, the challenge code, etc. Due to the large amount of information, the manual input by the user is cumbersome and easy to input errors; and some banks reduce the user input. Quantity, only enter some data of the account amount, for example, only enter the last 4 digits of the account, and this brings security problems. If the attacker has the same account as the last 4 users, the attack can still be carried out.
  • the challenge response OTP is a security authentication device.
  • OTP guarantees the security of the transaction by different authentication passwords for each transaction. That is, each transaction needs to input information such as transaction information and challenge code into the OTP.
  • the built-in algorithm and the seed key calculation generate a response code.
  • the amount of the response code is small, generally 6 bytes.
  • the user manually submits the information to the webpage and submits it to the server.
  • the server also generates a response code for the transaction information and the challenge code. And compared with the response code generated by the OTP, the comparison is consistent, and the transaction is allowed.
  • the barcode includes a one-dimensional barcode (a one-dimensional code) and a two-dimensional barcode (a two-dimensional code), where:
  • a one-dimensional code is a graphic identifier for expressing a set of information by arranging a plurality of black bars and spaces of unequal widths according to a certain encoding rule.
  • a common bar code is a parallel line pattern of black bars (barrels) and white bars (barrels) that differ greatly in reflectance.
  • the barcode can indicate many items such as the country of manufacture, the manufacturer, the name of the product, the date of manufacture, the classification number of the book, the start and end of the mail, the category, the date, etc., and thus in many fields such as commodity circulation, library management, postal management, banking system, etc. Get a wide range of applications.
  • the two-dimensional code records the data symbol information in a black and white pattern distributed in a plane (two-dimensional direction) by a certain geometric pattern, and is skillfully utilized in the code composing to form the inside of the computer.
  • the concept of "0" and "1" bitstreams based on logic uses several geometric shapes corresponding to binary to represent literal numerical information, which is automatically read by image input devices or photoelectric scanning devices to achieve automatic information processing. It has some commonalities of bar code technology: each code system has its own specific character set; each character occupies a certain width; has a certain check function. At the same time, it also has the functions of automatic identification of different lines of information, and processing of graphic rotation changes.
  • the present invention proposes a method for applying the photographing technology and the barcode recognition technology to the challenge response OTP product, and improving the usability of the OTP product.
  • SUMMARY OF THE INVENTION it is an object of the present invention to provide an OTP apparatus and method that combines photographing and barcode recognition techniques.
  • the device and method can be used on a smartphone, a netbook, or a tablet without a USB interface.
  • the technical solution adopted by the present invention is: An OTP method combining photographing and barcode recognition technology, comprising the following steps:
  • the remote online banking server generates a barcode according to the transaction information input by the user and the challenge code generated by the online banking server for the transaction and displays it on the WEB page of the user terminal;
  • the user confirms the correctness of the transaction information. If it is not correct, the user cancels the transaction by canceling the button. Otherwise, the user confirms the transaction by confirming the button.
  • the OTP device uses the transaction information and the challenge code, and uses the built-in algorithm and the seed key. The key calculation generates a response code;
  • the remote online banking server verifies that the response code is correct. If it is not correct, the transaction fails. Otherwise, the transaction is successful and the transaction ends.
  • the user terminal includes a PC, a smart phone, a netbook, and a tablet.
  • the barcode includes a one-dimensional barcode and a two-dimensional barcode, preferably a two-dimensional barcode.
  • the transaction information includes a payment account number, an amount, a payment unit, and an account number.
  • An OTP device that combines photo and barcode recognition technologies, including the following modules:
  • a CPU processing module and a camera module, a display module and a button module connected to the CPU processing module, and a power management module for supplying power to the module;
  • the CPU processing module is configured to parse the barcode image, and send the transaction information data to the display module for display, and correspondingly process the response of the button, and respond Code operation
  • a photographing module configured to photograph a barcode image, and transmit the photographed barcode image data to a CPU processing module for processing
  • a display module configured to display transaction information, and prompt the user to check the correctness of the transaction information
  • the button module includes a confirmation button, a cancel button, and a photo button, and the confirmation button and the cancel button are used to confirm and cancel the transaction information, and the photo button is used.
  • a page turning button can also be set for turning the displayed information
  • FIG. 1 is a schematic diagram of a one-dimensional barcode
  • FIG. 2 is a schematic diagram of a two-dimensional barcode
  • FIG. 3 is a flow chart of a specific embodiment of the method of the present invention.
  • FIG. 4 is a structural diagram of an embodiment of an OTP device according to the present invention. DETAILED DESCRIPTION OF THE INVENTION The present invention will be further described below in conjunction with the drawings and specific embodiments.
  • An OTP method combining photographing and barcode recognition technology includes the following steps:
  • the remote online banking server generates a barcode according to the transaction information input by the user and the challenge code generated by the online banking server for the transaction and displays it on the WEB page of the user terminal;
  • the user confirms the correctness of the transaction information. If it is not correct, the user cancels the transaction by canceling the button. Otherwise, the user confirms the transaction by confirming the button, and the OTP device uses the transaction information and the challenge code, and generates a response through the built-in algorithm. code;
  • the remote online banking server verifies that the response code is correct. If it is not correct, the transaction fails. Otherwise, the transaction is successful and the transaction ends. As shown in FIG. 3, when the user performs an online banking transaction using the method described in the present invention, the flow is as follows:
  • Step S1 The user inputs transaction information such as a payment account, an amount, a payment unit, and an account on the user terminal, and sends the transaction information to the remote online banking server;
  • Step S2 the remote online banking server generates the challenge code of the transaction, and combines with the transaction information to generate a two-dimensional code to be displayed on the WEB page of the user terminal;
  • Step S3 the user presses the photo button on the OTP to capture the two-dimensional code displayed on the WEB page of the user terminal;
  • Step S4 the CPU on the OTP processes the captured two-dimensional code image, and extracts the transaction information such as the payment account number, the amount, the payment unit, and the account number, and displays the transaction information on the display screen of the OTP;
  • Step S5 the user confirms The correctness of transaction information such as payment account number, amount, payment unit and account number;
  • Step S6 if the displayed transaction information is incorrect, the user cancels the transaction by canceling the button;
  • Step S7 if the displayed transaction information is correct, the user confirms the transaction by confirming the button, and the OTP uses the seed key and the payment account number, the amount, the payment unit and the account number, and the challenge code to generate a response code;
  • Step S8 the user inputs the response code to the WEB page, and confirms the transaction and submits it to the remote online banking server;
  • Step S9 the remote online banking server verifies the correctness of the response code
  • Step S10 if the response code is incorrect, the transaction fails
  • step S11 if the response code is correct, the transaction is successful and the transaction ends.
  • the barcode is a two-dimensional barcode, and the amount of information that the two-dimensional barcode can access is very large, and can accommodate up to 1,850 uppercase letters or 27 1 0 numbers or 1 1 08 bytes, or More than 500 Chinese characters, you can put the account number, amount, challenge code and other information in a QR code.
  • an OTP device combining photographing and barcode recognition technology includes the following modules: a CPU processing module 1, and a camera module 1, a display module 3, and a button module 4 connected to the CPU processing module, and the module a power management module 5 that provides power;
  • the CPU processing module 1 is configured to parse the barcode image, and send the transaction information data such as the account number and the amount to the display module for display, and correspondingly process the response of the button, and use the transaction information and the challenge code, and adopt the built-in algorithm. And generating a response code, etc. with the seed key;
  • the photographing module 2 is configured to photograph the barcode image, and transmit the photographed barcode image data to the CPU processing module for processing;
  • the photosensitive device used by the photographing module 2 may be a camera or other photosensitive device, and may capture or extract one Dimensional barcode or two-dimensional code;
  • the display module 3 is configured to display transaction information, and prompt the user to check the correctness of the transaction information;
  • the button module 4 includes a confirmation button, a cancel button, and a photo button, and the confirmation button and the cancel button are used to confirm and cancel the transaction information, and take a photo.
  • the button is used to take a button when the barcode is taken, and the page turning button can also be set to turn the displayed information;
  • the power management module 5 is used for power management, low voltage detection, battery charging and voltage conversion of the battery on the OTP.
  • the remote online banking server combines the transaction information such as the account number and the amount entered by the user terminal to generate a one-dimensional barcode or a two-dimensional code. Since the amount of input data is large, the two-dimensional code is preferred. Then, the two-dimensional code is captured by the camera such as the camera on the OTP according to the present invention, and the transaction information calculated by the account number and the amount in the two-dimensional code is extracted by the CPU processing module 1 in the OTP, and Transaction information and challenge code, and generate response codes through built-in algorithms and seed key calculations.
  • the invention combines the photographing and barcode recognition technology, can take a barcode through the photographing module on the OTP product, and extract the transaction information through the extraction algorithm. Users do not need to manually enter information, which improves the user experience.
  • the method and system of the present invention are not limited to the embodiments described in the specific embodiments, and other embodiments are obtained by those skilled in the art according to the technical solutions of the present invention, and are also within the scope of the technical innovation of the present invention. It is to be understood by those skilled in the art that the foregoing description is only for the purpose of illustration The scope of the invention is defined by the claims and their equivalents.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明涉及一种结合拍照和条形码识别技术的OTP设备和方法,属于网络信息安全认证技术领域。本发明所述OTP设备包括CPU处理模块,及与CPU处理模块连接的拍照模块、显示模块和按键模块,及向上述模块提供电源的电源管理模块;其中,所述的拍照模块用于对条形码图像进行拍摄,并将拍摄的条形码图像数据传送给CPU处理模块,所述的CPU处理模块用于对条形码图像数据进行解析,及将交易信息数据发送到显示模块进行显示,及对按键的响应进行相应处理,及通过内置算法和种子密钥计算生成应答码等。采用本发明所述的设备和方法,提高了OTP的通用性,既可以用在PC上,亦可以用在移动智能设备,如手机、上网本、平板电脑上。

Description

一种结合拍照和条形码识别技术的 OTP设备和方法
技术领域 本发明属于网络信息安全认证技术领域, 具体涉及一种结合拍照和条形 码识别技术的 OTP设备和方法。 背景技术 随着网上银行的发展, 作为网上银行客户端的安全设备, OTP作为一款 多平台通用的产品, 包括 PC、 手机、 平板电脑、 电话银行、 ATM机等, 使用 越来越普及。
动态口令令牌(OTP , One t ime pas sword) 采用动态口令的认证方式就是 在每次用户登录时除了输入常规的静态口令外, 还要再输入一个每次都会变 化的动态口令。 这个动态口令的获得方式有很多种, 如刮刮卡式、 二维矩阵 卡式和电子令牌式, 其中电子令牌就是我们所说的动态口令令牌,如
Ver i S i gn的动态令牌 VIP服务。刮刮卡和二维矩阵卡都是以纸质卡形式提供, 但它们都存在着与生俱来的缺陷, 刮刮卡有严格的使用次数限制, 一般只能 使用 30次, 而二维矩阵卡虽然可以无限次使用但很容易被复制, 同动态口令 相比刮刮卡和二维矩阵卡式都不具备时效性。 现在很多国外银行和少数国内 银行在网上银行应用中采用这种使用动态口令进行强身份认证的方式。
采用动态口令牌方式的优点:
(a) 无须安装软件, 操作筒单。 与客户电脑无关, 不需要安装其他任何 程序即可直接使用网上银行服务。
(b) —次一密, 用过即失效。 解决了客户密码被盗的问题。 这应该是 动态口令牌在安全性方面带来的最大好处。
OTP产品经过了时间型和事件型 OTP的过渡, 发展为安全性更高的挑战 应答型 OTP , 为了提高挑战应答型 OTP的安全性, 抵御钓鱼、 中间人攻击等 非法攻击手段, 目前市场上的挑战应答型 OTP产品要求用户通过 OTP的数字 键盘输入帐号、 金额、 挑战码等信息参与应答码的计算, 由于输入的信息较 多, 用户的使用体验非常差。
目前市场上的挑战应答型 OTP没有拍照模块, 对于帐号、 金额、 挑战码 等信息需要用户手动输入, 由于信息量大, 用户手动输入较为繁瑣, 并且容 易输入错误; 而有些银行为了减少用户的输入量, 只输入帐号金额的部分数 据, 如只输入帐号的后 4位, 而这又带来安全问题, 攻击者如果有和用户后 4位相同的帐号, 仍然可以进行攻击。
挑战应答型 OTP是一种安全认证设备, OTP通过每次交易的认证密码不 同来保证交易的安全性, 也就是每次交易时, 需要将交易信息和挑战码等信 息输入到 OTP中, OTP通过内置算法和种子密钥计算生成应答码, 应答码数 据量较小, 一般为 6个字节, 用户通过手动将信息输入到网页后提交给服务 器; 服务器同样对交易信息和挑战码生成应答码, 并且和 OTP生成的应答码 比对, 比对一致, 允许进行交易。
条形码包括一维条形码 (筒称一维码) 和二维条形码 (筒称二维码) , 其中:
如图 1所示, 一维码是将宽度不等的多个黑条和空白, 按照一定的编码 规则排列, 用以表达一组信息的图形标识符。 常见的条形码是由反射率相差 很大的黑条(筒称条) 和白条(筒称空)排成的平行线图案。 条形码可以标 出物品的生产国、 制造厂家、 商品名称、 生产日期、 图书分类号、 邮件起止 地点、 类别、 日期等许多信息, 因而在商品流通、 图书管理、 邮政管理、 银 行系统等许多领域都得到广泛的应用。
如图 2所示, 二维码是用某种特定的几何图形按一定规律在平面 (二维 方向上) 分布的黑白相间的图形记录数据符号信息的, 在代码编制上巧妙地 利用构 成计算机内部逻辑基础的 " 0 " 、 " 1 " 比特流的概念, 使用若干个 与二进制相对应的几何形体来表示文字数值信息, 通过图象输入设备或光电 扫描设备自动识读以 实现信息自动处理。 它具有条码技术的一些共性: 每 种码制有其特定的字符集; 每个字符占有一定的宽度; 具有一定的校验功能 等。 同时还具有对不同行的信息自动 识别功能、 及处理图形旋转变化等特 点。 为了提升用户的用户体验, 本发明提出了一种将拍照技术和条形码识别 技术应用在挑战应答 OTP产品上的方法, 提高 OTP产品的使用便利性。 发明内容 针对现有技术中存在的缺陷, 本发明的目的是提供一种结合拍照和条形 码识别技术的 OTP设备和方法。 该设备和方法能够在没有 USB接口的智能手 机、 上网本、 平板电脑上使用。 为达到以上目的, 本发明采用的技术方案是: 一种结合拍照和条形码识 别技术的 OTP方法, 包括以下步骤:
(1)用户在 WEB页面上输入交易信息, 并提交给远程的网银服务器;
(2)远程的网银服务器根据用户输入的交易信息和网银服务器为本次交 易生成的挑战码生成条形码并在用户终端的 WEB页面上显示;
( 3)用户通过 OTP设备上的拍照装置拍摄下 WEB页面上的条形码,然后由 OTP设备上的 CPU处理条形码图像, 并提取其中的交易信息, 并将其显示在 OTP设备上的显示屏上;
(4)用户确认交易信息的正确性, 如果不正确, 用户通过取消按键取消本 次交易, 否则, 用户通过确认按键确认进行交易, OTP设备使用交易信息和 挑战码, 并通过内置算法和种子密钥计算生成应答码;
(5)用户将应答码输入到 WEB页面上,确认交易后提交给后台远程的网银 服务器;
(6)远程的网银服务器验证应答码是否正确, 如果不正确, 交易失败, 否 则, 交易成功, 交易结束。 进一步, 所述的用户终端包括 PC、 智能手机、 上网本、 平板电脑。 所述的条形码包括一维条形码和二维条形码, 优选二维条形码。
所述的交易信息包括付款帐号、 金额、 收款单位和帐号。 一种结合拍照和条形码识别技术的 OTP设备, 包括以下模块:
CPU处理模块, 及与 CPU处理模块连接的拍照模块、 显示模块和按键模 块, 及向上述模块提供电源的电源管理模块;
其中, 所述的 CPU处理模块用于对条形码图像进行解析, 及将交易信息 数据发送到显示模块进行显示, 及对按键的响应进行相应处理, 及进行应答 码运算;
拍照模块, 用于对条形码图像进行拍摄, 并将拍摄的条形码图像数据传 送给 CPU处理模块进行处理;
显示模块, 用于显示交易信息, 并提示用户核对交易信息的正确性; 按键模块, 包括确认按键、 取消按键和拍照按键, 确认按键和取消按键 用于对交易信息的确认和取消, 拍照按键用于拍摄条形码时的按鈕, 还可以 设置翻页按键, 用于对显示的信息进行翻页;
电源管理模块, 用于 OTP上电池的供电管理、 低电压检测、 电池充电和 电压转换等工作。 进一步, 所述的拍照模块采用的感光器件是摄像头或其它感光器件。 所述的条形码优选二维条形码。 本发明的效果在于: 采用本发明所述的方法, 提高了 OTP的通用性, 既 可以用在 PC上, 亦可以用在移动智能设备, 如手机、 上网本、 平板电脑上。 附图说明 图 1是一维条形码示意图;
图 2是二维条形码示意图;
图 3是本发明所述方法一种具体实施方式的流程图;
图 4是本发明所述 OTP设备一种实施方式的结构图。 具体实施方式 下面结合附图和具体实施方式对本发明作进一步描述。
一种结合拍照和条形码识别技术的 OTP方法, 包括以下步骤:
(1)用户在 WEB页面上输入交易信息, 并提交给远程的网银服务器;
(2)远程的网银服务器根据用户输入的交易信息和网银服务器为本次交 易生成的挑战码生成条形码并在用户终端的 WEB页面上显示;
( 3)用户通过 OTP设备上的拍照装置拍摄下 WEB页面上的条形码,然后由 OTP设备上的 CPU处理条形码图像, 并提取其中的交易信息, 并将其显示在 OTP设备上的显示屏上;
(4)用户确认交易信息的正确性, 如果不正确, 用户通过取消按键取消本 次交易, 否则, 用户通过确认按键确认进行交易, OTP设备使用交易信息和 挑战码, 并通过内置算法计算生成应答码;
(5)用户将应答码输入到 WEB页面上,确认交易后提交给后台远程的网银 服务器;
(6)远程的网银服务器验证应答码是否正确, 如果不正确, 交易失败, 否 则, 交易成功, 交易结束。 如图 3所示, 当用户采用本发明所述的方法进行一次网银交易时, 流程 如下:
步骤 S1 , 用户在用户终端上输入付款帐号、 金额、 收款单位和帐号等交 易信息并发送给后台远程的网银服务器;
步骤 S2 , 后台远程的网银服务器生成本次交易的挑战码, 并和交易信息 组合后生成二维码在用户终端的 WEB页面上显示;
步骤 S 3 , 用户按下 OTP上的拍照按键, 拍摄下显示在用户终端 WEB页面 上的二维码;
步骤 S4 , OTP上的 CPU处理拍摄得到的二维码图像, 并提取其中的付款 帐号、 金额、 收款单位和帐号等交易信息, 并将其显示在 OTP的显示屏上; 步骤 S5 , 用户确认付款帐号、 金额、 收款单位和帐号等交易信息的正确 性;
步骤 S6 , 如果显示的交易信息不正确, 则用户通过取消按键取消本次交 易;
步骤 S7 , 如果显示的交易信息正确, 则用户通过确认按键确认进行本次 交易, OTP使用种子密钥和付款帐号、 金额、 收款单位和帐号、 挑战码计算 生成应答码;
步骤 S8 , 用户将应答码输入到 WEB页面上, 确认交易后提交给后台远程 的网银服务器;
步骤 S9 , 后台远程的网银服务器验证应答码的正确性;
步骤 S10 , 如果应答码不正确, 则交易失败;
步骤 S11 , 如果应答码正确, 则交易成功, 交易结束。 本实施例中, 所述的条形码为二维条形码, 二维条形码可以存取的信息 量非常大, 可容纳多达 1 850个大写字母或 27 1 0个数字或 1 1 08个字节, 或 500多个汉字, 完全可以将帐号、 金额、 挑战码等信息放在一个二维码中。
如图 4所示, 一种结合拍照和条形码识别技术的 OTP设备, 包括以下模 块: CPU处理模块 1 , 及与 CPU处理模块连接的拍照模块 1、 显示模块 3和按 键模块 4 , 及向上述模块提供电源的电源管理模块 5;
CPU处理模块 1 , 用于对条形码图像进行解析, 及将帐号、 金额等交易信 息数据发送到显示模块进行显示, 及对按键的响应进行相应处理, 及使用交 易信息和挑战码, 并通过内置算法和种子密钥计算生成应答码等;
拍照模块 2 , 用于对条形码图像进行拍摄, 并将拍摄的条形码图像数据 传送给 CPU处理模块进行处理; 所述的拍照模块 2采用的感光器件可以是摄 像头或其它感光器件, 可以拍摄或提取一维条形码或二维码;
显示模块 3 , 用于显示交易信息, 并提示用户核对交易信息的正确性; 按键模块 4 , 包括确认按键、 取消按键和拍照按键, 确认按键和取消按 键用于对交易信息的确认和取消, 拍照按键用于拍摄条形码时的按鈕, 还可 以设置翻页按键, 用于对显示的信息进行翻页;
电源管理模块 5 , 用于 OTP上电池的供电管理、 低电压检测、 电池充电 和电压转换等工作。
本实施例中的拍照模块, 亦可以采用其它的条形码识别模块, 如光感二 极管、 激光扫描等光学处理模块。 本实施例中, 后台远程的网银服务器将用户终端输入的帐号、 金额等交 易信息组合生成一维条形码或二维码, 由于输入的数据量较多,优选二维码。 然后通过本发明所述的 OTP上面的摄像头等拍摄装置将二维码拍摄下来, 通 过 OTP中的 CPU处理模块 1将二维码中的帐号、 金额等参与应答码计算的交 易信息提取出来, 并交易信息和挑战码, 并通过内置算法和种子密钥计算生 成应答码。
本发明结合了拍照和条形码识别技术, 可以通过 OTP产品上的拍照模块 将一个条形码拍摄下来, 并通过提取算法, 将其中的交易信息提取出来。 不 需要用户手动输入信息, 提高了用户的使用体验。 本发明所述的方法和系统并不限于具体实施方式中所述的实施例, 本领 域技术人员根据本发明的技术方案得出其他的实施方式, 同样属于本发明的 技术创新范围。 本领域技术人员应该明白, 上面的具体描述只是为了解释本 发明的目的, 并非用于限制本发明。 本发明的保护范围由权利要求及其等同 物限定。

Claims

权 利 要 求
1. 一种结合拍照和条形码识别技术的 OTP方法, 包括以下步骤:
(1)用户在 WEB页面上输入交易信息, 并提交给远程的网银服务器; (2)远程的网银服务器根据用户输入的交易信息和网银服务器为本次交 易生成的挑战码生成条形码并在用户终端的 WEB页面上显示;
( 3)用户通过 OTP设备上的拍照装置拍摄下 WEB页面上的条形码,然后由 OTP设备上的 CPU处理条形码图像, 并提取其中的交易信息, 并将其显示在 OTP设备上的显示屏上;
(4)用户确认交易信息的正确性, 如果不正确, 用户通过取消按键取消本 次交易, 否则, 用户通过确认按键确认进行交易, OTP设备使用交易信息和 挑战码, 并通过内置算法和种子密钥计算生成应答码;
(5)用户将应答码输入到 WEB页面上,确认交易后提交给后台远程的网银 服务器;
(6)远程的网银服务器验证应答码是否正确, 如果不正确, 交易失败, 否 贝 |J , 交易成功, 交易结束。
2. 如权利要求 1所述的一种结合拍照和条形码识别技术的 OTP方法, 其 特征是: 所述的用户终端包括 PC、 智能手机、 上网本、 平板电脑。
3. 如权利要求 1或 2所述的一种结合拍照和条形码识别技术的 OTP方法, 其特征是: 所述的条形码优选二维条形码。
4. 如权利要求 1或 2所述的一种结合拍照和条形码识别技术的 OTP方法, 其特征是: 所述的交易信息包括付款帐号、 金额、 收款单位和帐号。
5. —种结合拍照和条形码识别技术的 OTP设备, 包括以下模块: CPU处 理模块, 及与 CPU处理模块连接的拍照模块、 显示模块和按键模块, 及向上 述模块提供电源的电源管理模块;
其中, 所述的 CPU处理模块用于对条形码图像进行解析, 及将交易信息 数据发送到显示模块进行显示, 及对按键的响应进行相应处理, 及使用交易 信息和挑战码, 并通过内置算法和种子密钥计算生成应答码等;
拍照模块, 用于对条形码图像进行拍摄, 并将拍摄的条形码图像数据传 送给 CPU处理模块进行处理;
显示模块, 用于显示交易信息, 并提示用户核对交易信息的正确性; 按键模块, 用于对显示的交易信息的确认和取消, 显示的信息翻页和拍 照按鈕等;
电源管理模块, 用于 OTP上电池的供电管理、 低电压检测、 电池充电和 电压转换。
6. 如权利要求 5所述的一种结合拍照和条形码识别技术的 OTP设备, 其 特征在于: 所述的拍照模块采用的感光器件是摄像头。
7. 如权利要求 5所述的一种结合拍照和条形码识别技术的 OTP设备, 其 特征在于: 所述的条形码优选二维条形码。
8. 如权利要求 5、 6或 7所述的一种结合拍照和条形码识别技术的 OTP 设备, 其特征在于: 所述的按键模块包括确认按键、 取消按键、 翻页按键和 拍照按键, 分别用于对显示的交易信息确认和取消, 及用于对显示的信息进 行翻页, 及用于拍摄条形码时的按鈕。
PCT/CN2013/087533 2012-11-22 2013-11-20 一种结合拍照和条形码识别技术的otp设备和方法 WO2014079366A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210480084.4 2012-11-22
CN2012104800844A CN103020574A (zh) 2012-11-22 2012-11-22 一种结合拍照和条形码识别技术的otp设备和方法

Publications (1)

Publication Number Publication Date
WO2014079366A1 true WO2014079366A1 (zh) 2014-05-30

Family

ID=47969167

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/087533 WO2014079366A1 (zh) 2012-11-22 2013-11-20 一种结合拍照和条形码识别技术的otp设备和方法

Country Status (2)

Country Link
CN (1) CN103020574A (zh)
WO (1) WO2014079366A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103020574A (zh) * 2012-11-22 2013-04-03 北京握奇数据系统有限公司 一种结合拍照和条形码识别技术的otp设备和方法
CN104125064B (zh) * 2013-04-28 2018-04-03 阿里巴巴集团控股有限公司 一种动态密码认证方法、客户端及认证系统
CN103279383B (zh) * 2013-05-31 2017-02-08 小米科技有限责任公司 一种具有二维码扫描功能的拍照方法及系统
CN103634112A (zh) * 2013-11-22 2014-03-12 中国建设银行股份有限公司 一种动态口令认证系统和方法、动态口令装置
US9703942B2 (en) * 2013-12-04 2017-07-11 Ebay Inc. Multi-factor authentication system and method
CN103679113A (zh) * 2013-12-27 2014-03-26 北京握奇智能科技有限公司 一种otp设备扫描二维码时定位聚焦的方法及系统
CN103714623B (zh) * 2013-12-31 2016-08-31 北京握奇智能科技有限公司 一种usb电子密码器
CN104394002A (zh) * 2014-12-12 2015-03-04 恒宝股份有限公司 一种动态口令认证方法及系统
CN106650862B (zh) * 2015-11-04 2019-06-28 光宝电子(广州)有限公司 条码的结构、解码方法及解码装置
CN105553983B (zh) * 2015-12-17 2017-06-13 北京海泰方圆科技股份有限公司 一种网页数据保护方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335754A (zh) * 2008-05-14 2008-12-31 北京深思洛克数据保护中心 一种利用远程服务器进行信息验证的方法
CN102347942A (zh) * 2011-07-01 2012-02-08 飞天诚信科技股份有限公司 一种基于图像采集的信息安全方法及系统
CN103020574A (zh) * 2012-11-22 2013-04-03 北京握奇数据系统有限公司 一种结合拍照和条形码识别技术的otp设备和方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2852471A1 (fr) * 2003-03-13 2004-09-17 France Telecom Dispositif d'authentification du type utilisant un mot de passe a usage unique et dispositif generateur de mot de passe associe
CN202150136U (zh) * 2010-12-13 2012-02-22 全宏科技股份有限公司 显示条码影像供电子交易的移动装置及集成电路贴片
CN102075547B (zh) * 2011-02-18 2014-03-26 天地融科技股份有限公司 动态口令生成方法及装置、认证方法及系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335754A (zh) * 2008-05-14 2008-12-31 北京深思洛克数据保护中心 一种利用远程服务器进行信息验证的方法
CN102347942A (zh) * 2011-07-01 2012-02-08 飞天诚信科技股份有限公司 一种基于图像采集的信息安全方法及系统
CN103020574A (zh) * 2012-11-22 2013-04-03 北京握奇数据系统有限公司 一种结合拍照和条形码识别技术的otp设备和方法

Also Published As

Publication number Publication date
CN103020574A (zh) 2013-04-03

Similar Documents

Publication Publication Date Title
WO2014079366A1 (zh) 一种结合拍照和条形码识别技术的otp设备和方法
CN105893829B (zh) 基于图像的密钥交换
US9646296B2 (en) Mobile-to-mobile transactions
JP5362558B2 (ja) 生体特徴による身分認証の方法
CN101897165B (zh) 数据处理系统中验证用户的方法
US8478990B2 (en) Mobile transaction methods and devices with three-dimensional colorgram tokens
CN202916903U (zh) 一种用于检测发票真伪的系统
CN104126292A (zh) 具有pki签名的视觉输出的强认证令牌
TWI668586B (zh) Data communication method and system, client and server
KR101654520B1 (ko) 사용자 인증 처리 방법 및 장치
US20180234414A1 (en) Multifactor Authentication Device
WO2014079362A1 (zh) 一种结合拍照和条形码识别技术的Key设备和方法
KR101242684B1 (ko) 2차원바코드를 이용한 사용자 인증 시스템 및 방법
CN104021322A (zh) 一种电子签名方法、电子签名设备及电子签名客户端
CN103475623A (zh) 动态条码认证系统及其认证方法
WO2013054102A1 (en) Identity verification
CN103701603A (zh) 利用网银进行抽奖的方法、终端、方法及系统
CN102194070A (zh) 数据处理方法与系统及其计算机程序产品
JP6310562B2 (ja) システム、記憶媒体処理装置、電子マネー口座登録方法、デジタルチケット口座登録方法及びプログラム
TW201317826A (zh) 保密驗證系統及其方法
JP6322549B2 (ja) 認証システム、認証方法および認証プログラム
KR101503051B1 (ko) 토큰정보를 이용한 사이트 인증 방법
TWM581251U (zh) Online banking system
WO2014106906A1 (ja) Idパターンを利用した認証方法およびシステム
Guangming et al. A New Dynamic Authentication Captcha Based on Negotiation Between Host and Mobile Terminal for Electronic Commerce

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13856426

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13856426

Country of ref document: EP

Kind code of ref document: A1