-
公开(公告)号:US20230412364A1
公开(公告)日:2023-12-21
申请号:US18027727
申请日:2021-11-23
发明人: Zhou LU , Huazhang YU
CPC分类号: H04L9/0819 , H04L9/0861 , H04L9/3073 , H04L9/14 , H04W12/06
摘要: A method and system for communicating with an authenticator, which belongs to communication technology field. The method includes: the client generates a first client identification, a first authenticator identification and a first session key, broadcasts data including the first client identification according to a preset time interval; the authenticator scans the broadcast data, obtain a third key to verify the first client identification, generates a second authenticator identification and a second session key if the verifying is successful, notifies that the verifying is successful, stops scanning and broadcasts broadcast data including the second authenticator identification; the client stops broadcasting and scans the broadcast data sent from the authenticator, obtains and verifies the second authenticator identification in the broadcast data, establishes the Bluetooth connection with the authenticator if the verifying is successful; the client performs handshake operation and encryption communication operation.
-
公开(公告)号:US20230403749A1
公开(公告)日:2023-12-14
申请号:US18034684
申请日:2021-11-04
发明人: Zhou LU , Huazhang YU
CPC分类号: H04W76/14 , H04L9/0825 , H04L9/0869
摘要: A communication method for an authenticator, the method comprising: an authenticator is powered on, and enters a connection mode; broadcast data is scanned, a first client identifier in the broadcast data is acquired, and a first key is acquired to verify the first client identifier; if verification is successful, a second authenticator identifier and a second session key are generated, notification is carried out for the successful verification of the first client identifier, scanning is stopped, and broadcast data that comprises the second authenticator identifier is broadcasted; the authenticator receives a request to establish a Bluetooth connection sent by a client, establishes a Bluetooth connection with the client, and performs handshake and encrypted communication operations with the client. According to the present invention, the data in a transmission process is guaranteed to not get stolen, so the data security in the transmission process is improved, and the benefit to the user is thus ensured.
-
公开(公告)号:US20230370838A1
公开(公告)日:2023-11-16
申请号:US18029553
申请日:2021-12-03
发明人: Zhou LU , Huazhang YU
IPC分类号: H04W12/04
CPC分类号: H04W12/04
摘要: A card reading terminal. The card reading terminal comprises a receiving module, a first determining module, a first judging module, a first acquiring module, a second determining module, a second acquiring module, a third acquiring module, a first obtaining module, a fourth acquiring module, a first decrypting module, a generating module, a second obtaining module, an updating module, a third obtaining module, a fourth obtaining module, a reading module, a second judging module, an identifying module, a fifth obtaining module, a third judging module, an executing module, a fifth acquiring module, a sixth acquiring module, an encrypting module, a second decrypting module, and a sending module. According to the present invention, communication data between the card reading terminal and a card is secured, and is thus difficult to be intercepted, leaked, or tampered with, such that security is great improved.
-
公开(公告)号:US20210295309A1
公开(公告)日:2021-09-23
申请号:US16332428
申请日:2017-11-13
发明人: Zhou LU , Huazhang Yu
IPC分类号: G06Q20/34 , G06Q20/38 , G06Q20/36 , G06Q20/40 , G06K19/077
摘要: A method for querying information in a visual smart card, comprising: a micro control unit receiving, by means of an input device, a query request inputted by a user (S1); the micro control unit determining information queried by a user request according to a received query request (S2); if first information, the micro control unit reading a first information record which is stored thereby, and parsing the first information record to obtain the first information, the first information being displayed by means of a display device (S3); if second information, the micro control unit sending an application selection instruction to a smart card chip, receiving an application selection response returned by the smart card chip, then sending an information record reading instruction to the smart card chip, receiving a second information record returned by the smart card chip, and parsing the second information record to obtain the second information, the second information being displayed by means of the display device (S4). A visual smart card applicable to said method overcomes the shortcomings in the existing technology wherein the assistance of other devices is required, while carrying out querying by means of operating a smart card directly facilitates a holder of a smart card understanding information in the smart card, improving the ease of use of smart cards.
-
5.
公开(公告)号:US20210067936A1
公开(公告)日:2021-03-04
申请号:US16957791
申请日:2018-11-27
发明人: Zhou LU , Huazhang YU
摘要: Provided are a method and a bluetooth device for indicating a function of the bluetooth device via broadcast data. The method includes: organizing, by the bluetooth device, bluetooth broadcast data according to a determined working mode; obtaining, by the bluetooth device, terminal device information from a connecting request in a case that the connecting request is received, and determining whether there exists information in an information-matched list matching with terminal device information, if yes, building a connection and communicating with a terminal device which sends the connecting request, ending the method; otherwise, determining the working mode, matching with and communicating with the terminal device according to the matching type, and writing the terminal device information into the information-matched list and ending the method in a case that the working mode is a matching mode; keeping broadcasting in a case that the working mode is a non-matching mode.
-
公开(公告)号:US20200065799A1
公开(公告)日:2020-02-27
申请号:US16344047
申请日:2017-12-27
发明人: Zhou LU , Huazhang Yu
摘要: A hardware wallet and a hardware wallet holder identity verification method, relating to the field of digital currency. The hardware wallet comprises a virtual machine, a biological characteristic authentication module, and multiple wallet applications. Each wallet application stores a private key. The hardware wallet records, for each wallet application, a biological characteristic for verifying hardware wallet holder identity corresponding to each wallet application by using the virtual machine and the biological characteristic authentication module. Private key pair digital currency in the current wallet application can be used for trading only when verification of the hardware wallet holder identity corresponding to the current wallet application succeeds. The digital currency security protection mechanism is improved, and identity authentication management of multiple wallet applications is realized.
-
公开(公告)号:US20180302221A1
公开(公告)日:2018-10-18
申请号:US15580063
申请日:2016-06-08
发明人: Zhou LU , Huazhang YU
CPC分类号: H04L9/3213 , H04L9/3271 , H04L63/0853 , H04W12/06
摘要: A barcode security authentication method. The method comprises: when a barcode acquisition request from an application server is received by an authentication server, same generates barcode information and returns the barcode information to the application server, where the barcode information is used for displaying a barcode image; a mobile terminal token end acquires the barcode information on the basis of the barcode image, generates a user mobile terminal token response value on the basis of the barcode information and of user mobile terminal token information of self, and directly transmits the user mobile terminal token response value to the authentication server for authentication. The present invention implements the technical effects in which the degree of security of identity authentication is increased while identity authentication is made more convenient and easier to operate.
-
公开(公告)号:US20170293751A1
公开(公告)日:2017-10-12
申请号:US15115938
申请日:2015-08-21
发明人: Zhou LU , Huazhang Yu , Mingji Li
CPC分类号: G06F21/34 , G06F21/31 , G06F2221/2115 , G06F2221/2153 , H04L9/0891 , H04L9/3228 , H04L9/3234
摘要: Disclosed is a working method for a multi-seed one-time password, which falls within the field of information security. The method comprises: powering and initialising a one-time password, opening a total interrupt, initialising the state of a system, and then entering a sleep mode; when the one-time password detects the interrupt, awakening the one-time password from the sleep mode, and entering an interrupt processing flow; after the interrupt processing flow is ended, checking each awakening flag; and executing a processing flow corresponding to the set awakening flag. According to the present invention, a user can burn seed data into the one-time password by operating the one-time password, and can update the seed data in the one-time password. In addition, according to the present invention, the one-time password is capable of storing and managing a plurality of seeds. In a process of using the one-time password, a one-time command can be generated using the corresponding seed data according to the selection from the user, which is convenient for the user to use. In addition, the reliability and security of the seed data are guaranteed by means of binding between a unique identifier of the one-time password and the seed data.
-
公开(公告)号:US20170288872A1
公开(公告)日:2017-10-05
申请号:US15529099
申请日:2015-11-23
发明人: Zhou LU , Huazhang Yu
CPC分类号: H04L9/3213 , G06F21/31 , G06F21/44 , H04L9/08 , H04L9/0822 , H04L9/0869 , H04L9/0891 , H04L9/32 , H04L9/3228 , H04L9/3234 , H04L63/067 , H04L63/0838 , H04L63/0853 , H04L65/1073 , H04L2209/80 , H04L2463/061 , H04L2463/062 , H04W8/22 , H04W8/245 , H04W8/265 , H04W12/00522 , H04W12/06
摘要: A method for activating a mobile terminal token, comprising: a cloud authentication server generates a seed generation factor according to an activation request, and acquires a server seed secret key and saves the same according to the seed generation factor, and generates an activation code according to the seed generation factor, and generates an activation verification code and transmits the same to a mobile terminal, and encrypts the activation code using the activation verification code to acquire an encrypted activation code, and a cloud authentication management platform generates a two-dimensional code image according to the received encrypted activation code and transmits the same to a client for displaying, and the mobile terminal token acquires the encrypted activation code according to the acquired two-dimensional code image, and decrypts the encrypted activation code using the acquired activation verification code to obtain an activation code, and acquires the seed generation factor from the activation code, and acquires a token seed secret key according to the seed generation factor and saves the same. The present invention can activate the token when the mobile terminal is without network, ensuring the accuracy of the seed, thus improving the token security.
-
公开(公告)号:US20160191606A1
公开(公告)日:2016-06-30
申请号:US14902864
申请日:2014-06-27
发明人: Zhou LU , Huazhang YU
CPC分类号: H04L67/025 , G06F17/30899 , H04L61/1558 , H04L67/2804 , H04L67/2842 , Y02D10/45 , Y02D30/40
摘要: An iOS device-based webpage blocking method, being applied to an iOS device comprising application programs and system components, the method comprising: an application program conducts sub-classing on a system default uniform resource locator (URL) caching object to obtain control of a network request; matching the URL character string parsed from the request message with a link character string; if the matching is successful, then generating pseudo response data and displaying according to the pseudo response data, thus blocking webpage advertisements or malicious webpages, reducing occupying of system resources and network resources, improving system operation speed and speed and smoothness of user network access, and lowering device power consumption. The present invention solves the problem in the prior art of resources being occupied by webpage advertisements or malicious webpages.
摘要翻译: 一种应用于包括应用程序和系统组件的iOS设备的基于iOS设备的网页阻挡方法,所述方法包括:应用程序在系统默认统一资源定位符(URL)缓存对象上进行子类别以获得对 网络请求; 将从请求消息中解析的URL字符串与链接字符串匹配; 如果匹配成功,则根据伪响应数据产生伪响应数据和显示,从而阻止网页广告或恶意网页,减少系统资源占用和网络资源占用,提高用户网络访问速度和平滑度, 并降低设备功耗。 本发明解决了网页广告或恶意网页占用资源的现有技术中的问题。
-
-
-
-
-
-
-
-
-