×

WORKING METHOD OF DYNAMIC TOKEN

  • US 20160301687A1
  • Filed: 03/18/2014
  • Published: 10/13/2016
  • Est. Priority Date: 05/15/2013
  • Status: Active Grant
First Claim
Patent Images

1. A working method of a dynamic token, comprising:

  • Step S1, determining, by the dynamic token, whether a set wake identification exists, if the set wake identification exists, Step S2 is executed;

    if the set wake identification does not exist, the dynamic token is sleeping;

    Step S2, determining, by the dynamic token, a type of the set wake identification, Step S3 is executed if the set wake identification is a key wake identification;

    switching a work mode of a Bluetooth module into a monitoring mode, resetting a Bluetooth connection wake identification and going back to Step S1 if the set wake identification is the Bluetooth connection wake identification;

    receiving Bluetooth data, storing the Bluetooth data into a data receiving buffer, setting a Bluetooth data receiving completion identification, resetting a Bluetooth data wake identification and going back to Step S1 if the set wake identification is the Bluetooth data wake identification;

    clearing the data receiving buffer, resetting a Bluetooth disconnection wake identification and going back to Step S1 if the set wake identification is the Bluetooth disconnection wake identification;

    wherein the key wake identification is configured to be set by the dynamic token in a case that the dynamic token detects key interrupt;

    the Bluetooth data wake identification is configured to be set by the dynamic token in a case that the token detects Bluetooth data interrupt;

    the Bluetooth connection wake identification is configured to be set by the dynamic token in a case that the dynamic token detects Bluetooth connection interrupt;

    the Bluetooth disconnection wake identification is configured to be set by the dynamic token in a case that the dynamic token detects Bluetooth disconnection interrupt.Step S3, obtaining, by the dynamic token, a key value of a triggered key, determining upon the key value whether the triggered key is a power key, executing Step S4 if the triggered key is a power key;

    executing Step S5 if the triggered key is not a power key;

    Step S4, determining, by the dynamic token, whether a system state identification is a power-off identification;

    determining whether a work voltage of the Bluetooth module is lower than a preset voltage, if the system state identification is a power-off identification;

    prompting that work voltage of the Bluetooth module is low if the work voltage of the Bluetooth module is lower than the preset voltage and setting the system state identification as a challenge code input identification and executing Step S8, after the working voltage of the Bluetooth module has been lower than the preset voltage for a first preset time;

    powering up the Bluetooth module, setting the system state identification as a Bluetooth OTP identification, switching the work mode of the Bluetooth module into a monitoring mode and executing Step S8, if the work voltage is not lower than the preset voltage;

    setting the system state identification as a power-off identification, clearing data in a key data buffer, powering off the Bluetooth module and executing Step S8 if the system state identification is not the power-off identification;

    Step S5, determining, by the dynamic token, the system state identification, executing Step S6 if the system state identification is the challenge code input identification;

    executing Step S7 if the system state identification is the Bluetooth OTP identification;

    executing Step S8 if the system state identification is an else identification;

    Step S6, obtaining, by the dynamic token, a key value of a triggered key, determining the triggered key upon the key value;

    storing a number corresponding to the key value in the key data buffer and executing Step S8 if the triggered key is a number key;

    determining whether data exist in the key data buffer if the triggered key is an OK key;

    taking the data in the key data buffer as a dynamic factor or taking a combination of the data in the key data buffer and a basic factor inside the dynamic token as a dynamic factor, computing a dynamic password upon the dynamic factor, displaying the dynamic password and executing Step S8, if data exist in the key data buffer;

    taking the basic factor as dynamic factor, computing a dynamic password upon the dynamic factor, displaying the dynamic password, and executing Step S8, if no data exist in the key data buffer;

    clearing data in the key data buffer and executing Step S8, if the triggered key is a Delete key;

    Step S7, obtaining, by the dynamic token, a key value of a triggered key, determining the triggered key upon the key value;

    storing the number corresponding to the key value in the key data buffer and executing Step S8, if the triggered key is number key;

    determining whether the Bluetooth data receiving completion identification is set if the triggered key is an OK key;

    taking the data in the data receiving buffer as the dynamic factor or taking a combination of the basic factor and the data in the data receiving buffer as the dynamic factor, computing the dynamic password upon the dynamic factor, returning the computed dynamic factor to an upper computer and executing Step S8, if the Bluetooth data receiving completion identification is set;

    determining whether data exist in the key data buffer if the Bluetooth data receiving completion identification is not set;

    taking the data in the key data buffer as the dynamic factor or a combination of the data in the key data buffer and the basic factor inside the token as the dynamic factor, computing the dynamic password according to the dynamic factor, displaying the dynamic factor and executing Step S8, if data exist in the key data buffer;

    taking the basic factor as the dynamic factor, computing the dynamic password upon the dynamic factor, returning the computed dynamic password to an upper computer and executing Step S8 if no data exist in the key data buffer;

    storing the system state identification as a challenge code input identification and executing Step S8 if the triggered key is a Delete key; and

    Step S8, resetting, by the dynamic token, the key wake identification, going back to Step S1.

View all claims
  • 1 Assignment
Timeline View
Assignment View
    ×
    ×