Dynamic password card and dynamic password generating method

A dynamic password token and dynamic password technology, applied in the electronic field, can solve the security problems of dynamic passwords and other problems, and achieve the effect of preventing improper use

Inactive Publication Date: 2013-04-03
TENDYRON CORP
View PDF6 Cites 126 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] The present invention aims to solve the s

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Dynamic password card and dynamic password generating method
  • Dynamic password card and dynamic password generating method
  • Dynamic password card and dynamic password generating method

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0033] Example 1

[0034] On the one hand, this embodiment provides an OTP token 10, such as figure 1 As shown, the OTP token 10 includes: an analysis module 101 , a button 102 , an OTP generation module 103 , and a display screen 104 .

[0035] The user initiates a network transaction on the website. After receiving the transaction data, the bank server calculates the relevant data of the transaction and generates a challenge code, and informs the user of the challenge code (for example: via mobile phone SMS) or through wired / wireless communication. The method is sent from a terminal (for example: PC, mobile terminal, mobile phone, PAD, etc.) to the OTP token 10 . After receiving the challenge code manually input by the user or obtained through wired / wireless communication, the parsing module 101 uses a pre-stored parsing algorithm that matches the challenge code generation algorithm to parse the challenge code to obtain identifiable transaction information, and outputs Tra...

Example Embodiment

[0057] Example 2

[0058] On the one hand, this embodiment provides an OTP token 30, such as Figure 4 As shown, the OTP token 30 includes: an analysis module 301 , a button 302 , an OTP generation module 303 , a display screen 304 and a receiving module 305 .

[0059] The receiving module 305 receives the challenge code input by the user and outputs it to the display screen 304 for display, so that the user can check whether the challenge code displayed on the display screen 304 is correct. If the input is correct, the user presses the button 302 to confirm, and the button 302 receives the user's first code. 2. Confirm the instruction, and output the second confirmation instruction to the receiving module 305, and the receiving module 305 outputs the challenge code to the analysis module 301 according to the second confirmation instruction.

[0060] Specifically, the receiving module 305 can use a wireless communication module such as an NFC module, a Bluetooth module or a r...

Example Embodiment

[0088] Example 3

[0089] The difference between this embodiment and Embodiment 2 lies in the difference of the receiving module. The receiving module of this embodiment uses optical transmission to transmit information.

[0090] This embodiment provides OTP token 40, such as Image 6 As shown, the OTP token 40 includes: an analysis module 401 , a button 402 , an OTP generation module 403 , a display screen 404 and a receiving module 405 .

[0091] Preferably, Image 6The shown OTP token may further include a storage module 406 .

[0092] Image 6 The parsing module in the shown embodiment, button, OTP generation module and connection relationship and structure of display screen and Figure 4 The example shown is the same, Image 6 The storage module further included in the illustrated embodiment is the same as Figure 4 The structure and connection relationship of the storage modules further included in the illustrated embodiments are the same, and the above-mentioned i...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a dynamic password card. The dynamic password card comprises a parsing module, a button, an OTP (one time password) generating module and a dispaly screen, wherein the parsing module is used for parsing a received challenge code to obtain recognizable deal information, and outputting the deal information to the display screen; when the deal information displayed by the display screen is correct, the button receives a first confirmation instruction which is then output to the OTP generating module; the OTP generating module generates a dynamic password according to the first confirmation instruction of the button and the challenge code and outputs the dynamic password to the display screen; and the display screen is used for displaying the deal information output from the parsing module and the dynamic password generated by the OTP generating module. The dynamic password card provided by the invention can parse the key deal information (such as an account number and an amount of money) and display the information to users according to the input challenge code when detecting that the challenge code is input, so that the users can master the specific conditions of deal, and the dynamic password is prevented from being misused to cause the insecurity of capital accounts of the users.

Description

technical field [0001] The invention relates to the field of electronic technology, in particular to a dynamic password token and a method for generating a dynamic password. Background technique [0002] The existing One Time Password (OTP) based on the challenge-response mode generates a dynamic password according to the input challenge code, so that the dynamic password can be used as a network transaction password to complete network transactions. [0003] Under the existing network security system, phishing websites usually pretend to be banks or e-commerce websites, and send challenge codes containing transaction information to users through channels such as emails and mobile phone messages, luring users to use the dynamic password generated by OTP based on the challenge code Feedback to the phishing website, the phishing website can use the dynamic password to steal the user's funds. Therefore, the existing OTP has great security risks. Contents of the invention ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32
CPCH04L9/3228G06Q20/382H04L2209/56
Inventor 李东声
Owner TENDYRON CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products