×

User terminal for password-based authentication, and password-based trading terminal, system, and method

  • US 9,722,994 B2
  • Filed: 05/11/2012
  • Issued: 08/01/2017
  • Est. Priority Date: 04/12/2012
  • Status: Active Grant
First Claim
Patent Images

1. A user terminal for password-based authentication, comprising a password generation module, a first near field communication module, a first password management module, a user interface, a non-transitory computer readable storage medium, and a hardware processor performing instructions stored in the non-transitory computer readable storage medium;

  • the hardware processor performing following steps using the instructions;

    displaying information, which indicates “

    input password”

    , to a user through the user interface, after receiving a password input by the user, generating the password by the password generation module,converting, by the first near field communication module, the password into near field communication label data, and then sending to a password-based trading terminal through near field communication;

    sending, by the password generation module, a trigger signal to the first password management module after the password is generated;

    setting, by the first password management module, a valid time of the password and beginning to time under the trigger of the password generation module, and detecting whether the first near field communication module finishes sending the near field communication label data when the valid time is reached, if the first near field communication module does not finish sending the near field communication label data within the valid time, then notifying the first near field communication module to delete the near field communication label data not sent to the password-based trading terminal, and triggering the password generation module to regenerate the password; and

    before the password generation module regenerates the password, displaying information, which indicates “

    input the password again”

    , to the user through the user interface, and waiting to receive the password input by the user;

    wherein the hardware processor further performs following steps using the instructions;

    when detecting that the first near field communication module finishes sending the near field communication label data when the valid time is reached, judging, by the first password management module, whether the password generation module stores the generated password, and deleting the stored password if the generated password is stored;

    wherein the user terminal is comprised in a password-based authentication system comprising a password-based trading terminal, wherein the password-based trading terminal comprises a second near field communication module, a password authorization module, and a second non-transitory computer readable storage medium, and a second hardware processor performing instructions stored in the non-transitory second computer readable storage medium;

    the second hardware processor performing following steps using the instructions of the non-transitory second computer readable storage medium;

    restoring, by the second near field communication module, near field communication label data sent by the user terminal through near field communication to the password and then sending to the password authorization module; and

    verifying, by the password authorization module, validity of the password from the second near field communication module;

    the password-based trading terminal further comprises a second password management module, wherein the second hardware processor further performs the following step using the instructions;

    after knowing that the password authorization module finishes a verification, deleting, by the second password management module, the verified password stored in the password authorization module.

View all claims
  • 1 Assignment
Timeline View
Assignment View
    ×
    ×