OREANDA-NEWS. December 14, 2011. ICBC has recently announced a new generation security authentication tool - ICBC e-password device, a more secure and reliable authentication tool designed for online customers using ICBC Internet Banking, Telephone Banking or Mobile Banking, reported the press-centre of ICBC.

An ICBC e-password device is only 3.2 mm thick, similar to the thickness of two one-yuan coins. It is handy to carry the device around with a size even smaller than an ordinary bank card. In terms of security technology, ICBC e-password device is a security product based on the next generation dynamic password technology. Compared to the previous generation dynamic password technology, ICBC e-password device adds extra security with a password for opening the device, avoiding any risk in case the device is lost. A security policy is configured for dynamic password binding with the transaction conditions, one password for one transaction. The password will be immediately invalid when the payee, payment amount have been changed. This is to avoid the risk arising from transaction details being hijacked or transaction conditions have been changed. Higher security means customers are fully protected when banking online.

The biggest advantage of ICBC e-password device, as related by an executive with ICBC, is that there is no need to connect to computer, no need to install a driver. Higher browser compatibility brings greater convenience to the customers. To the users of iPhone/Android mobile banking and iPad Personal Banking who do not have USB port for USB-Shield, it is safer and more convenient to use ICBC e-password device since the device can be used in Internet Banking, Mobile Banking and Telephone Banking. For example, if there is a need to make external payments (transfer, remittance, bill payment), follow the instruction on the screen to enter a group of "challenge codes" into password device (payee's A/C No., and transfer amount for transfer/remittance). Once the "challenge codes" are entered, password device will generate a temporary password based on the transaction conditions. Then enter the random password generated by the password device on the screen and finish the payment.

Personal Internet Banking customers who have ICBC USB-Shield are also welcomed to apply for a dynamic password device. They can use USB-Shield as well as the device. Once the authentication option is switched (click "Security Center" in ICBC Personal Internet Banking), customers have the choice to use USB-Shield or dynamic password device for authentication.