Patents Assigned to Feitian Technologies Co., Ltd.
  • Patent number: 11972651
    Abstract: An intelligent key device and a verification method therefor. The verification method comprises: determining the type of an instruction by means of an intelligent key device; determining a key area according to the type of the instruction; acquiring a biometric verification identifier corresponding to the key area; determining, according to the biometric verification identifier, a biometric verification mode corresponding to the key area; and executing a corresponding operation according to the biometric verification mode. According to the present invention, a user can realize multiple verification modes of biometric features according to a key area in the process of performing verification using the intelligent key device, such that different verification requirements of the user for the key used in different application scenarios are met.
    Type: Grant
    Filed: January 3, 2020
    Date of Patent: April 30, 2024
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Publication number: 20240120991
    Abstract: The present application presents a method and an apparatus for synchronizing time by parsing satellite navigation data. A service application obtains current time of a system and caches it as a first time variable, receives and parses the satellite navigation data to obtain all character strings, obtains a character string as a current character string to be processed, determines a type of a system protocol identifier, if it is a preset system protocol identifier, converts a time field of the current character string to be processed into a local time zone time value for storing, obtains the current time and stores it as a second time variable, obtains a first time compensation value according to the first and second time variables, obtains satellite navigation time according to the first time compensation value and the maximum local time zone time value and sets system time as satellite navigation time.
    Type: Application
    Filed: March 23, 2022
    Publication date: April 11, 2024
    Applicant: Feitian Technologies Co., Ltd.
    Inventors: Zhou LU, Huazhang YU
  • Patent number: 11954374
    Abstract: A processing method and system of cloud broadcasting and printing data, relating to the field of information security. When receiving a service obtaining request, a server processes first data in the service obtaining request into printing and broadcasting data, processes the printing and broadcasting data into first verifying data and then sends the first verifying data to a cloud broadcasting and printing service platform. The cloud broadcasting and printing service platform processes the first verifying data into second verifying data and then sends the second verifying data to a cloud broadcasting and printing all-in-one machine. The cloud broadcasting and printing all-in-one machine processes the second verifying data into printing and broadcasting data, and extracts printing information and broadcasting information from the printing and broadcasting data at a time and performs broadcasting and printing respectively.
    Type: Grant
    Filed: May 20, 2021
    Date of Patent: April 9, 2024
    Assignee: FEITIAN TECHNOLOGIES CO., LTD.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 11930118
    Abstract: An authentication method includes: receiving a command of an upper host; parsing an option parameter in the command; determining a value of a fingerprint authentication identifier in the option parameter, and if the value is a first preset value, prompting a user to input a fingerprint and verifying the fingerprint input to obtain a user operation verification result; if the value is a second preset value, prompting the user to press a key and verifying the key pressed to obtain a user operation verification result; determining the user operation verification result, and if the user operation verification result is success, setting an authentication mode confirmation identifier, obtaining client data from the command, generating data to be signed, signing the data to be signed to generate a signature result, sending the signature result to the upper host; if the user operation verification result is failure, reporting an error.
    Type: Grant
    Filed: January 26, 2021
    Date of Patent: March 12, 2024
    Assignee: FEITIAN TECHNOLOGIES CO., LTD.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 11928672
    Abstract: A personalization method for a financial IC card having a dynamic verification code, comprising: an upper apparatus organizes second personalization information comprising a second disperse key, and organizes a personalization data packet according to the second personalization information; after the upper apparatus and a personalization device establish a security channel, if the upper apparatus transmits the personalization data packet to the personalization device by means of the security channel, the personalization device writes the second personalization information into a financial IC card; if the upper apparatus transmits a verification request to the personalization device by means of the security channel, the personalization device reads a time window and a dynamic verification code from the financial IC card, returns the time window and the dynamic verification code to the upper apparatus by means of the security channel for verification, receives a verification result returned by the upper apparat
    Type: Grant
    Filed: August 27, 2019
    Date of Patent: March 12, 2024
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 11917417
    Abstract: A method for preventing a hardware wallet from being maliciously paired, comprising: a hardware wallet waiting to receive a connection request; when a connection request is received, determining whether a first terminal sending the connection request has been paired and connected; if so, waiting to receive an instruction of the first terminal; and when receiving a pairing transfer instruction sent by the first terminal, clearing terminal information stored in a whitelist of the hardware wallet. By means of the present technical solution, a hardware wallet can achieve pairing transfer only by means of the authorization of a previously paired terminal, thereby improving the security of the hardware wallet.
    Type: Grant
    Filed: December 26, 2019
    Date of Patent: February 27, 2024
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 11868985
    Abstract: A method of online transaction, in which a visual financial IC card receives transaction transferring data from a client, obtains transaction data, receive an online PIN from a user, obtains online PIN ciphertext by encrypting, executes behavior analyzing to obtain a card behavior analyzing result, sets a first transaction result, organizes message according to the transaction data, the online PIN ciphertext, the card behavior analyzing result and the first transaction result, and sends the message to the client; receives an online response package sent by the client, executes completing process to obtain a completing process result, sets a second transaction result, displays a corresponding information, organizes a data package according to the second transaction result and the completing process result, and sends the data package to the client. In this invention, any transaction terminal is avoided to improve security and convenience of the online financial IC card transaction.
    Type: Grant
    Filed: July 21, 2017
    Date of Patent: January 9, 2024
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 11863684
    Abstract: A hardware wallet binding authorization method.
    Type: Grant
    Filed: July 15, 2020
    Date of Patent: January 2, 2024
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Publication number: 20230412364
    Abstract: A method and system for communicating with an authenticator, which belongs to communication technology field.
    Type: Application
    Filed: November 23, 2021
    Publication date: December 21, 2023
    Applicant: Feitian Technologies Co., Ltd.
    Inventors: Zhou LU, Huazhang YU
  • Patent number: 11836712
    Abstract: A method for creating a secure channel for updating a digital currency hardware wallet application: upon receiving a security operation execution instruction, obtaining a public key and a certificate number of a host computer from within the security operation execution instruction, obtaining a corresponding certificate of the host computer according to the certificate number, and verifying the certificate of the host computer using the public key of the host computer; when receiving a verification instruction, obtaining the public key of the host computer according to a key version number and a key ID in the verification instruction, generating a receipt according to a temporary public key of the host computer, the public key of the host computer and a generated session key which are in the verification instruction, and sending the receipt to the upper computer; upon receiving the application update instruction, using the session key to decrypt application data ciphertext in the application update instructio
    Type: Grant
    Filed: August 5, 2019
    Date of Patent: December 5, 2023
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Publication number: 20230359580
    Abstract: A method, an apparatus and a system for implementing an external device simulating a keyboard relates to the field of electronic technology. The external device generates key-value data in a case that a user pressing a key is detected, and sends a start command to an Apple device after receiving a data request sent by the Apple device. After receiving the start command, the Apple device exits a soft keyboard and continuously sends the data request to the external device. After receiving the data request, the external device sends an attaching report command including the key-value data to the Apple device. The Apple device displays the key-value data and continuously sends the data request to the external device. After receiving the data request, the external device sends an end command to the Apple device. The Apple device pops up the soft keyboard again after receiving the end command.
    Type: Application
    Filed: August 25, 2021
    Publication date: November 9, 2023
    Applicant: Feitian Technologies Co., Ltd.
    Inventors: Zhou LU, Huazhang YU
  • Patent number: 11811952
    Abstract: A working method includes: a client receives and parses an authentication request to obtain an application identifier, an authentication policy and a challenge value; generates a signature key identifier list according to the authentication policy; sends an identity information verifying instruction generated according to the challenge value, the application identifier and the signature key identifier list; an authenticator obtains a signature private key and a signature key identifier according to the signature key identifier list and the application identifier; generates a final challenge hash value according to the application identifier and the challenge value; generates a signature value according to the final challenge hash value, the preset authenticator identifier and the signature key identifier; sends the signature value to a server; the server receives the signature value and verifies the signature value, determines whether the verifying is successful, if yes, the verifying is successful; otherwise
    Type: Grant
    Filed: February 10, 2021
    Date of Patent: November 7, 2023
    Assignee: FEITIAN TECHNOLOGIES CO., LTD.
    Inventors: Zhou Lu, Huazhang Yu
  • Publication number: 20230353364
    Abstract: An electronic device and a method for protecting seed data packet thereof, which relate to the field of information security. The electronic device includes a receiving module, a first obtaining module, a first determining module, a first confirming module, a sending module, a first verifying module, a second determining module, a checking module, a first setting module, a second setting module, a second verifying module, a generating and storing module, a third setting module, a fourth setting module, a data storing module, a key generating module, a third verifying module, a second confirming module, a second obtaining module and an organizing module.
    Type: Application
    Filed: July 28, 2021
    Publication date: November 2, 2023
    Applicant: Feitian Technologies Co., Ltd.
    Inventors: Zhou LU, Huazhang YU
  • Publication number: 20230315650
    Abstract: A method and system for communicating between Apple mobile device and Apple peripheral. The Apple application runs a first script and sends a credential creating request to a server; when the first script receives a challenge code returned by the server, takes data to be processed as a parameter of user information and a parameter of server information to generate the user information and the server information, sets values of a first extension and a key storing identification to preset values; the Apple application generates register data and sends the register data to the Apple peripheral; the Apple peripheral obtains the data to be processed from the register data and processes the data to be processed, takes the obtained processing result as a second extension to generate a register response; the first script obtains the processing result from the register response.
    Type: Application
    Filed: November 23, 2021
    Publication date: October 5, 2023
    Applicant: FEITIAN TECHNOLOGIES CO., LTD.
    Inventors: Zhou LU, Huazhang YU
  • Patent number: 11763036
    Abstract: A method for secure interaction on a universal platform.
    Type: Grant
    Filed: April 10, 2019
    Date of Patent: September 19, 2023
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Publication number: 20230274105
    Abstract: A card reader auxiliary device and a working method thereof, which relate to the field of card readers. The card reader auxiliary device detects whether a card exists based on contactless field of the card reader, when detecting that the card exists, the card reader auxiliary device opens its own contactless field and provides field strength enough for a fingerprint card to enable the fingerprint card to complete fingerprint comparison, the card reader auxiliary device obtains a current time of a timer, determines whether the current time is more than a first preset time, if yes, the card reader auxiliary device closes its own contactless field. According to the embodiments, the fingerprint comparison can be done by a card without updating the card reader, which can make the card communicate smoothly with the card reader.
    Type: Application
    Filed: November 23, 2021
    Publication date: August 31, 2023
    Applicant: FEITIAN TECHNOLOGIES CO., LTD.
    Inventors: Zhou LU, Huazhang YU
  • Patent number: 11736149
    Abstract: The present application relates to a data transmission method for a Bluetooth card reader and an electronic device.
    Type: Grant
    Filed: August 9, 2021
    Date of Patent: August 22, 2023
    Assignee: FEITIAN TECHNOLOGIES CO., LTD.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 11663155
    Abstract: The disclosure provides a method and an apparatus for realizing USB communication; the method includes: step S1, when receiving a command sent by a host computer, a device determines a type of the command and returns enumerated general information of the device to the host computer if the command is an enumerating command, go back to step S1; if the command is a setting report command, the device acquires response data according to the setting report command and stores the response data, go back to step S1; if the command is a getting report command, the device selects a corresponding report size according to a size of current response data, acquires a second report identification corresponding to the report size, generates return data according to the acquired second report identification and the current response data and sends the return data to the host computer, go back to step S1.
    Type: Grant
    Filed: September 17, 2021
    Date of Patent: May 30, 2023
    Assignee: FEITIAN TECHNOLOGIES CO., LTD.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 11622253
    Abstract: A Bluetooth device, which realizes different types of device by setting a MAC address of the device or a type of a broadcast device; when the device is used as a Bluetooth keyboard device, it can realize a function for inputting a dynamic password, and the device shifts an obtained dynamic password value into Bluetooth keyboard class virtual key information according to the Bluetooth keyboard protocol, and sends automatically the virtual key information to the upper computer successively, and the device can restore a type of the device so as to resolve a keyboard conflict between the keyboard device and the upper computer, in this way, the user makes less error to input a dynamic password and the identity authentication becomes safer.
    Type: Grant
    Filed: September 3, 2020
    Date of Patent: April 4, 2023
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 11568387
    Abstract: A method for realizing an EMV contact transaction without a password, wherein said method is implemented by an EMV IC card and a terminal, wherein when a terminal receives transaction information, it sets a password-free function setting; performs an offline data validation and limitation; performs terminal risk management and a behavior analysis; determines, on the basis of the password-free function setting, whether to perform online processing and performs transaction termination processing; the password-free function setting comprises: when an optional kernel configuration flag in an application parameter corresponding to the current application acquired is set and the transaction amount in the transaction information is greater than a password-free IC card transaction limitation amount, the current application is configured so that verifying the cardholder's PIN is obviated. The present invention allows password-free small-amount transactions, and obviates to upgrade IC cards.
    Type: Grant
    Filed: April 10, 2019
    Date of Patent: January 31, 2023
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu