发明名称 USER AUTHENTICATION METHOD, SYSTEM FOR IMPLEMENTING THE SAME, AND INFORMATION COMMUNICATION TERMINAL USED IN THE SAME
摘要 [Problem] To provide a user authentication technology whereby hacking of a system by a third party is effectively prevented. [Solution] The present invention is a user authentication method and system, wherein: an information communication terminal allocates numerals, etc., which configure a token code which is generated by time synchronizing with an authentication system side to each cell which configures a user's password derivation pattern, and displays upon a user interface a personal identification table whereupon numerals, etc., are allocated which have been randomly generated with other cells; the user, with reference to the personal identification table, selects the numerals, etc., which are allocated to each cell which configures the user's password derivation pattern, and inputs same as a password; and the authentication system carries out an authentication determination upon the inputted password on the basis of the generated time synchronized token code.
申请公布号 US2015312242(A1) 申请公布日期 2015.10.29
申请号 US201314404759 申请日期 2013.05.23
申请人 Passlogy Co., Ltd. 发明人 OGAWA Hideharu
分类号 H04L29/06;G06F17/30;H04L29/08 主分类号 H04L29/06
代理机构 代理人
主权项 1. An authentication system for performing authentication for a user who uses a usage target system, by way of using an information communication terminal, comprising: an authentication database configured to manage, for each user, user account information including a token ID for identifying a security token of the user; and a synchronization server configured to generate a token code in accordance with the token ID included in the user account information, wherein the information communication terminal performs to: store a password derivation pattern constituted by specific elements selected from among elements forming a geometrical pattern in a memory; acquire a token code in synchronization with the token code generated by the synchronization server from a security token of the user; generate a code table by assigning the acquired token code to the specific elements constituting the password derivation pattern in the geometrical pattern and assigning an arbitrary code to the remaining elements in the geometrical pattern; display an entry screen for to-be-authenticated information on a user interface, the entry screen including the generated code table; and transmit to the authentication system a user authentication request including a password entered to the entry screen, and wherein the authentication system performs to: receive the user authentication request transmitted by the information communication terminal; identify a token ID corresponding to the user authentication request by referring to the authentication database and perform authentication determination based on the token code generated by the synchronization server in accordance with the identified token ID and a password included in the received user authentication request; and transmit a result of the authentication determination to the usage target system.
地址 Tokyo JP