Injection and deformation method for seed key of dynamic token

A technology of dynamic token and dynamic password, applied in key distribution

Active Publication Date: 2012-01-04
DYNAMICODE
View PDF5 Cites 20 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0007] The present invention aims at the problem of seed key secrecy existing in the generation process of the existing dynamic token, and provides a dynamic token seed key injection and deformation method

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Injection and deformation method for seed key of dynamic token
  • Injection and deformation method for seed key of dynamic token
  • Injection and deformation method for seed key of dynamic token

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0025] In order to make the technical means, creative features, goals and effects achieved by the present invention easy to understand, the present invention will be further described below in conjunction with specific illustrations.

[0026] In order to prevent the leakage of the seed key in the production process of the dynamic token, the present invention provides a dynamic token seed key injection and deformation method comprising the following steps (see figure 1 ):

[0027] (1) Generate an initial seed key before dynamic token production;

[0028] (2) inject the initial seed key into the corresponding dynamic token;

[0029] (3) Import the initial seed key into the dynamic password authentication system;

[0030] (4) The dynamic password authentication system uses the randomly generated activation code body and the imported initial seed key encryption operation to obtain the corresponding activation code;

[0031] (5) The dynamic password authentication system uses th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an injection and deformation method for a seed key of a dynamic token. The method comprises the following steps of: generating an initial seed key of the token in advance, and injecting the initial seed key into the token in production; when the token is issued to a final user, performing an activation operation, and performing an operation on an activation code and the initial seed key to obtain a new seed key, wherein the new seed key is a final seed key for the future working of the token; and simultaneously, importing the initial seed key on a dynamic password authentication system, and performing a seed key deformation operation the same as that of the token by using the authentication system to obtain the same new seed key. In such a way, the final new seed key is different from the initial seed key injected by a token producer after the activation operation of the token and the authentication system, thereby enhancing the privacy of the seed key.

Description

technical field [0001] The invention relates to dynamic encryption technology, in particular to a dynamic token seed key injection and deformation method. Background technique [0002] A dynamic password is a one-time password, and each password can only be used once. The dynamic password can change with time, frequency and challenge information. Dynamic passwords have good security and are widely applicable to various information systems. A dynamic token is a cryptographic device used to generate a dynamic password. [0003] The generation of dynamic passwords depends on the seed key, and each token has a different seed key built in. This key, combined with one or more of time, count or challenge information, is used to generate a dynamic password. The seed key is the security basis of the dynamic password, if the seed key leaks, it will greatly affect the security of the dynamic password. [0004] In the actual application of dynamic tokens, in most cases, the manufac...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/08
CPCH04L63/0853G06F21/45H04L9/3228H04W12/04H04W12/06H04L63/067H04L9/3236H04L63/0838H04L2463/061G06F21/34H04L9/16
Inventor 胡永刚杨波高蒙雄
Owner DYNAMICODE
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products