会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • OTP GENERATION USING A CAMOUFLAGED KEY
    • OTP生成使用一个凸字键
    • US20140040629A1
    • 2014-02-06
    • US14053097
    • 2013-10-14
    • Computer Associates Think, Inc.
    • Geoffrey R. HirdRammohan Varadarajan
    • H04L29/06
    • H04L63/0838G06F21/34H04L9/0863H04L9/3228
    • A system and method is provided for generating a one-time passcode (OTP) from a user device. The method includes providing a passcode application and a cardstring defined by a provider account to the user device. The passcode application is configured to generate a passcode configured as a user OTP for the provider account, using the cardstring. The cardstring is defined by at least one key camouflaged with a personal identification number (PIN). The key may be camouflaged by modifying and encrypting the modified key under the PIN. The key may be configured as a symmetric key, a secret, a seed, and a controlled datum. The cardstring may be an EMV cardstring; and the key may be a UDKA or UDKB. The cardstring may be an OTP cardstring, and the key may be a secret configurable to generate one of a HOTP, a TOTP, and a counter-based OTP.
    • 提供了一种用于从用户设备生成一次性密码(OTP)的系统和方法。 该方法包括向用户设备提供由提供者帐户定义的密码应用程序和卡片串。 密码应用程序被配置为使用卡片字符串生成配置为提供商帐户的用户OTP的密码。 卡片由至少一个伪装有个人识别号码(PIN)的钥匙定义。 该密钥可能通过修改和加密PIN下的修改密钥来伪装。 密钥可以被配置为对称密钥,秘密,种子和受控的数据。 卡片可能是EMV卡片串; 并且密钥可以是UDKA或UDKB。 卡片可以是OTP卡片,并且密钥可以是可配置的密钥,以生成HOTP,TOTP和基于计数器的OTP之一。