CN109873897A - Mobile phone type real-time online network identification card - Google Patents

Mobile phone type real-time online network identification card Download PDF

Info

Publication number
CN109873897A
CN109873897A CN201711347898.XA CN201711347898A CN109873897A CN 109873897 A CN109873897 A CN 109873897A CN 201711347898 A CN201711347898 A CN 201711347898A CN 109873897 A CN109873897 A CN 109873897A
Authority
CN
China
Prior art keywords
card
mobile phone
information
identity
time online
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711347898.XA
Other languages
Chinese (zh)
Inventor
支录奎
张福海
张鹏飞
赵文涛
宋沂昕
支野
杨兵
陈晶晶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201711347898.XA priority Critical patent/CN109873897A/en
Publication of CN109873897A publication Critical patent/CN109873897A/en
Pending legal-status Critical Current

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention belongs to a kind of mobile phone type real-time online network identification cards, it uses hyundai electronics, computer, communication, the technological innovations such as portrait fingerprint recognition by passive identity certificate card and mobile phone card or mobile phone memory card and PSAM card is highly integrated is integrated, it can be used using when mobile phone rear must be authenticated by the ID card information in mobile phone, it can record the identity essential information and related information of mobile phone holder through the invention, and then realize that the binding of mobile phone owner identity information is stored in mobile phone, utilize the storage information of mobile phone, the function of information and communication is read easily by personally identifiable information, bank card information and other card informations are bundled with mobile phone high intensity, solving China second-generation identity card from the root can not report the loss, a series of problems, such as universal difficult and false identity card of mobile phone identification policy can not prevent, it greatly facilitates citizen It is artificial to make, live, also there is biggish realistic meaning to propulsion social security management innovation.

Description

Mobile phone type real-time online network identification card
Technical field
The invention belongs to a kind of research based on mobile phone type real-time online network identification card, purpose is by passive RF identity Certificate card chip innovatively becomes one with mobile phone card or mobile phone memory card or PSAM card, realizes mobile phone mastership information bundle It ties up and is stored in mobile phone, the detection and innovation society management to case have very big realistic meaning.
Background technique
With the continuous development of electronic information and further deeply promoting for innovation in social management, identity card becomes natural person The unique identification of identity, importance is increasingly prominent, and airplane, lives hotel, handles Private Banking's industry at used during taking train (high-speed rail) Be engaged in, buy valuable household supplies, property (movable property, real estate) information registration etc. business handling personal identity card must be all provided Essential information retains Copy of ID Card.Cross-examine can only when suspect, industry staff handle personal business by people's police at present By the authenticity and holder of micro-judgment identity card and the consistency of ID card information, suspect is caused to escape inspection Look into, there is phenomena such as careless mistake and happen occasionally in some business handlings, China second-generation identity card currently in use has recorded identity card institute The basic letters such as name, gender, nationality, birthdate, citizen province card number, address, licence issuing authority, the validity period of someone Breath, these information are recorded in the chip that identity card is embedded in simultaneously, and information only passes through dedicated card-reading apparatus ability in chip Read, that is to say, that inspection people's police, transacting business staff must have special equipment while there is experience ability abundant Judge the authenticity of identity card and the consistency of holder and ID card information, in addition has already appeared the vacation two of high emulation now Generation ID, these are all to bringing many inconvenience in work.With popularizing for China second-generation identity card, the following identity card is borrowed With, falsely use, divert phenomenon and constantly occur, China second-generation identity card does not consider to report the loss function in design in addition, and party is caused to demonstrate,prove Former certificate still can be used after part can not be reported the loss after losing, certificate is nullified, and bring greatly not to party and public security organ Just.
Summary of the invention
The present invention is a kind of based on mobile phone type real-time online network identification card mobile phone card and identity card, uses modern electricity The technological innovations such as son, computer, communication, Identification of Images passive identity certificate card chip and mobile phone card or mobile phone EMS memory card is high Degree becomes one, realize mobile phone mastership information binding is stored in mobile phone, and then solve China second-generation identity card can not report the loss, Former identity card still can be used after cancellation, mobile phone identification policy popularizes difficult problem, and the detection and innovation society management to case have Very big realistic meaning, the content of present invention are: 1, implementation steps are: (1) mobile phone owner head portrait captures acquisition;(2) and in mobile phone Identity information head portrait compares;(3) display result confirmation;(4) mobile phone unlocks;(5) identity document management software is run;2, it can record The identity card of holder demonstrate,proves face digital compression information (certificate front and back sides), the population essential information of also recordable holder, such as: surname Name, gender, nationality, birthdate, citizen ID certificate number, address, licence issuing authority, validity period etc., while also record is held Face feature information, finger print information, DNA information, voice characteristics information, palm print information, iris information of people etc., in addition identity card Information, kindergarten's information, primary school period information, middle school period information, higher education rank before the birth certificate information of holder, child The biographic informations such as segment information, work unit's information and property ownership certificate, motor vehicle driving license, lineal relative's information, previous conviction, marriage The related informations such as situation, identity card accreditation time, registered permanent residence alteration, information above can be exported or be printed by cannonical format; 3, one for can integrating mobile phone card or mobile phone EMS memory card and identity document card chip blocks, and mobile phone card is read using electrical contact Identity card card inside information is taken, when mobile phone cannot be switched on without electricity or other reasons, identity document card is read using passive RF formula Card inside information, identity document card, which only can be read, to be rewritten;4, mobile phone power-on only has emergency numbers calling and photographing function of mobile phone, Mobile phone owner is compared with head image information in handset identities certificate card, comparison result in real time using itself head image information of candid photograph With the card repertoire that can Activate Phone;Comparison result mismatch mobile phone, which is automatically locked, to be unable to run;5, in handset identities card Essential information can be realized by remote mode reads examination, sends echo request to public security organ's body using mobile phone communication system Part results demonstrate,proves equipment, and the information received is compared verifying equipment with the information that public security Relational database stores, and will compare Echo request mobile phone is fed back to result, the automatic alarm when encountering the ID card informations such as fugitive personnel, wanted circular personnel;6, work as hand When machine damage or shutdown, support to carry out inquiry examination using the dedicated reading equipment of identity card;7, identity card is provided in mobile phone Part management software is realized local reading at once after mobile phone owner inputs the encryption numbers of password code and identity card, can also be passed through Long-range examination password and password remotely read display and print other people handset identities card information, realize cell phone client and client The exchanging visit at end;8, it is also applicable to by the integrated of mobile phone card and various passive RF certificate cards, such as identity card, student's identity card, employee's card Etc. a variety of passive RF certificates, realize that the inquiry to identity card, student's identity card, employee's card etc. is checked, in social public security certificate Management domain plays a significant role.
The features of the present invention:
1, mobile phone card and identity document card are realized highly integrated in one;
Though 2, mobile phone card and identity document card combine together, your mobile phone card information and ID card information when you make a phone call When can be shown to other side as needed, but use in mobile phone counter-party information can be selectively called according to demand of handling a case;
3, it can be got after must being verified by the identity information in mobile phone card when mobile phone is made a phone call;
4, mobile phone can be in local reading identity card information or in long-range reading identity card information, and mobile phone can be real-time True, false certification is carried out on backstage online, and is reported the loss in real time.
5, identity document information can also be by the siphunculus such as dedicated card-reading apparatus and airport, station, harbour in mobile phone non-transformer Barrier gate device is managed to read;
6, powerful, can meet the needs of various identity documents use in any desired place;
7, safe and reliable, it can not be falsely used losing other people;
8, function realizes the technology maturation of application, easy to spread.
Detailed description of the invention
Fig. 1 is based on mobile phone type real-time online network identification card working principle block diagram;
Fig. 2 is mobile phone card design diagram;
Remarks: wherein A figure is existing mobile phone card design diagram
B figure is mobile phone card and ID card Integrated design schematic diagram
Fig. 3 is the identity document management software work flow diagram based on mobile phone type real-time online network identification card.
Specific embodiment
The invention belongs to one kind to be based on mobile phone type real-time online network identification card, use hyundai electronics, computer, lead to The technological innovations such as news, Identification of Images by passive identity certificate card chip and mobile phone card or mobile phone EMS memory card it is highly integrated be one Body realizes that the identity informations bindings such as basic, biological characteristic, the certificate association of the individual of mobile phone owner are stored in mobile phone card, in turn Solve the problems, such as that former identity card still can be used after China second-generation identity card can not be reported the loss, be nullified, the universal hardly possible of mobile phone identification policy.The invention will The head image information of mobile phone owner as mobile phone run open verification unique password, thoroughly solve China second-generation identity card cannot report the loss, A series of problems, such as former identity card still can be used after cancellation, mobile phone identification policy is universal difficult realizes public security police in patrol or related To the real-time comparison of identity card holder information when department, detection and innovation society management to case have very big show Sincere justice.The specific embodiment of the invention is:
1, the present invention implements (as shown in Figure 1) completed in accordance with the following steps:
(1) mobile phone owner head portrait is captured;
(2) it is compared with identity information head portrait in mobile phone;
(3) display result confirmation;
(4) mobile phone unlock operation;
(5) identity document management software is run.
2, present invention mobile phone owner in step (1) utilizes cell-phone camera function to capture itself head portrait, and it is real-time to capture head portrait Reach identity document card;Be connected in step (2) step (1) candid photograph head portrait immediately with head image information in handset identities certificate card It is compared;Comparison result is shown into mobile phone screen in real time in step (3), comparing matching mobile phone owner can confirm;It compares Mismatching is lockable mobile phone;In step (4) after the completion of step (3), it is each that mobile phone owner can unlock normal operation mobile phone Item function;Mobile phone owner runs identity card management software in step (5), realizes software basic function operation (local identity letter Breath reads, shows and prints, other handset identities card information of Real-time Interactive Demonstration etc.), as shown in Figure 3.
3, the identity card that identity document card of the present invention can record holder demonstrate,proves face digital compression information (certificate front and back sides), also The population essential information of recordable holder, such as: name, gender, nationality, birthdate, citizen ID certificate number, address, Licence issuing authority, validity period etc., while the face feature information of the also holder of record, finger print information, DNA information, phonetic feature letter Breath, palm print information, iris information etc., in addition information before the birth certificate information of identity card holder, child, kindergarten's information, small Learn session information, middle school period information, higher education session information, the biographic informations such as work unit's information and property ownership certificate, motor-driven The associations such as vehicle driver's license, lineal relative's information, previous conviction, marital status, identity card accreditation time, registered permanent residence alteration letter Breath, information above can be exported or be printed by cannonical format.
4, on the card that the present invention integrates mobile phone card and identity document card, mobile phone card reads body using electrical contact Part card card inside information, identity document card read card inside information using passive RF formula, and identity document card, which only can be read, to be rewritten, It ensure that the safety of identity document information.Design signal is as shown in Figure 2.
5, mobile phone power-on of the present invention only has emergency numbers calling and photographing function of mobile phone, and mobile phone owner utilizes itself head of candid photograph It as information, and is compared in real time with head image information in handset identities certificate card, comparison result match party can Activate Phone the whole function of card Energy;Comparison result mismatch mobile phone, which is automatically locked, to be unable to run.
6, essential information can realize reading examination by remote mode in handset identities card of the present invention, logical using mobile phone News system sends echo request to public security organ's ID card verification equipment, verifies equipment for the information received and public security dependency number It is compared according to the information that library stores, and comparison result is fed back into echo request mobile phone, when encountering fugitive personnel, wanted circular personnel Automatic alarm when equal ID card informations.
8, when mobile phone damages or shuts down, the present invention can carry out inquiry examination using the dedicated reading equipment of identity card.
9, the present invention is provided with identity document management software in mobile phone, when mobile phone owner inputs password code and identity card Encryption numbers after realize at once it is local read, also can remotely read other manpowers of display printing by remotely checking password and password Identity card information realizes the exchanging visit of cell phone client and client.
10, the present invention is also applicable to the integrated of mobile phone card and various passive RF certificate cards, such as employee's card, medical insurance A variety of passive RF cards such as card, all-in-one campus card, Bus Card, the super member card of quotient, access card, attendance card, parking card, mess card Part, and then realize that the inquiry to all kinds of certificate cards is checked, it plays a significant role in social public management domain.

Claims (12)

1. using hyundai electronics, computer, communication, portrait the invention belongs to a kind of mobile phone type real-time online network identification card Identification, the technological innovations such as fingerprint recognition by passive identity certificate card and mobile phone card, mobile phone memory card (or PSAM card), bank card It is highly integrated to be integrated, realize mobile phone owner identity information by cryptographic technique, intelligent encryption safe practice, with mobile phone card or Mobile phone memory card height bundles, and realizes system of real name network real-time online electronic ID card, and then solve second generation identity Card can not be nullified, be reported the loss, and the still workable drawback of former card after making up solves the outstanding problem of mobile phone identification policy, and false body The problems such as part card prevents difficulty.
2. mobile phone type real-time online network identification card according to claim 1, what implementation was completed in accordance with the following steps:
(1) mobile phone phone-holder is acquired with the facial head portrait special medical treatment or fingerprint special medical treatment of oneself;
(2) it is compared with identity card characteristic information head portrait or fingerprint in mobile phone;
(3) ID card information is shown after comparing successfully on mobile phone interface;
(4) mobile phone unlocks;
(5) identity document information needs to show on mobile phone interface according to local;
(6) mobile phone runs mobile phone card information.
3. according to claim 1, mobile phone type real-time online network identification card described in 2, it is characterised in that when mobile phone is made a phone call It can be got after must being verified by the identity information in mobile phone card.
4. according to claim 1, mobile phone type real-time online network identification card described in 2, it is characterised in that when you make a phone call you Mobile phone card information and ID card information can be shown to other side as needed.
5. according to claim 1, mobile phone type real-time online network identification card described in 2, it is characterised in that the mobile phone can be at this Ground reading identity card information can also be in long-range reading identity card information.
6. according to claim 1, mobile phone type real-time online network identification card described in 2, it is characterised in that the mobile phone can be real-time It is online to carry out true, false certification, and report the loss in real time.
7. according to claim 1, mobile phone type real-time online network identification card described in 2, it is characterised in that mobile phone holder is hand Machine information, ID card information, bank card information and other can bind by force as needed for information about.
8. according to claim 1, mobile phone type real-time online network identification card described in 2, it is characterised in that identity document information exists When mobile phone non-transformer or when damaging, it can also be read by the management passages gate such as dedicated card-reading apparatus and airport, station, harbour;
9. base mobile phone type real-time online network identification card according to claim 7, identity document memory is recordable to be held The identity card of someone demonstrate,proves face digital compression information (certificate front and back sides), the population essential information of also recordable holder, such as: surname Name, gender, nationality, birthdate, citizen ID certificate number, address, licence issuing authority, validity period, identity card accreditation time etc., Also the face feature information of the holder of record, finger print information, DNA information, voice characteristics information, palm print information, iris are believed simultaneously Breath etc., information above can be exported or be printed by cannonical format.In addition also hand in public security database can be called by remote mode Information, kindergarten's information, primary school period information, middle school period information, higher education before the birth certificate information of machine holder, child The biographic informations such as session information, work unit's information and property ownership certificate, motor vehicle driving license, lineal relative's information, previous conviction, wedding The related informations such as relation by marriage situation, registered permanent residence alteration.
10. according to claim 2 be based on mobile phone type real-time online network identification card, it is characterized in that mobile phone power-on login is adopted It is realized with Identification of Images or other pin modes, only emergency numbers calling and photographing function of mobile phone, mobile phone are held before mobile phone power-on Someone is compared with head image information in handset identities certificate card, comparison result match party in real time using itself head image information of candid photograph Can Activate Phone card or mobile phone EMS memory card repertoire, and identity document management software automatically turns in operating status at this time, than It is automatically locked and is unable to run to result mismatch mobile phone, activation operation mobile phone card or RAM card repertoire after logining successfully, if The realization of identity document management software must then be run by inquiring examination ID card information.
11. it is according to claim 10 based on mobile phone type real-time online network identification card, it is characterized in that when identity card is looked into When verification certificate position or law enfrocement official need to verify examination mobile phone holder identity information again, looked into using mobile phone communication system transmission Request is tested to public security organ's ID card verification equipment, verifies equipment for the body of the information received and the storage of public security Relational database Part information is compared, and the identification photographs comparison result for being superimposed with photograph when and where is fed back to echo request identity letter Breath is handled a case unit, automatic alarm and can show suspicion human action rail when encountering the ID card informations such as fugitive personnel, wanted circular personnel Mark.
12. it is according to claim 7 based on mobile phone type real-time online network identification card, it is characterized in that being also applicable to hand Machine card and various passive RF certificate cards it is integrated, such as identity card, employee's card, student's identity card, pass, access card, attendance card, A variety of passive RF certificates such as parking card, medical insurance card, subway card, city one-card, all-in-one campus card, the super member card of quotient, in turn It realizes that the inquiry to all kinds of certificate cards is checked, plays a significant role in social public management domain.
CN201711347898.XA 2017-12-04 2017-12-04 Mobile phone type real-time online network identification card Pending CN109873897A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711347898.XA CN109873897A (en) 2017-12-04 2017-12-04 Mobile phone type real-time online network identification card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711347898.XA CN109873897A (en) 2017-12-04 2017-12-04 Mobile phone type real-time online network identification card

Publications (1)

Publication Number Publication Date
CN109873897A true CN109873897A (en) 2019-06-11

Family

ID=66916795

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711347898.XA Pending CN109873897A (en) 2017-12-04 2017-12-04 Mobile phone type real-time online network identification card

Country Status (1)

Country Link
CN (1) CN109873897A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114022335A (en) * 2022-01-10 2022-02-08 中航信移动科技有限公司 Electronic identity authentication method and device based on dynamic timeliness and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN200956171Y (en) * 2006-08-08 2007-10-03 北京飞天诚信科技有限公司 Multifunctional electronic display device with smart card
CN102469451A (en) * 2010-11-16 2012-05-23 深圳市雄帝科技股份有限公司 Method and system for phone card real-name authentication
CN203102343U (en) * 2012-12-24 2013-07-31 罗雪睿 Multi-chip IC (integrated circuit) card
CN203338385U (en) * 2013-07-09 2013-12-11 河海大学 Novel intelligent integrated ID card
CN104156751A (en) * 2013-08-28 2014-11-19 陕西省公安厅 Research based on phone card and identity document
CN206627983U (en) * 2017-04-05 2017-11-10 武汉华育诺为信息技术有限公司 A kind of integral multifunctional release

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN200956171Y (en) * 2006-08-08 2007-10-03 北京飞天诚信科技有限公司 Multifunctional electronic display device with smart card
CN102469451A (en) * 2010-11-16 2012-05-23 深圳市雄帝科技股份有限公司 Method and system for phone card real-name authentication
CN203102343U (en) * 2012-12-24 2013-07-31 罗雪睿 Multi-chip IC (integrated circuit) card
CN203338385U (en) * 2013-07-09 2013-12-11 河海大学 Novel intelligent integrated ID card
CN104156751A (en) * 2013-08-28 2014-11-19 陕西省公安厅 Research based on phone card and identity document
CN206627983U (en) * 2017-04-05 2017-11-10 武汉华育诺为信息技术有限公司 A kind of integral multifunctional release

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114022335A (en) * 2022-01-10 2022-02-08 中航信移动科技有限公司 Electronic identity authentication method and device based on dynamic timeliness and electronic equipment
CN114022335B (en) * 2022-01-10 2022-03-18 中航信移动科技有限公司 Electronic identity authentication method and device based on dynamic timeliness and electronic equipment

Similar Documents

Publication Publication Date Title
CN105913527B (en) Visitor's two dimensional code intelligent verification system and verification method based on cell cloud
US20220222329A1 (en) Systems and methods for securely processing a payment
CN104156751B (en) Research based on Mobile phone card and identity document
WO2018094584A1 (en) Payment and identity authentication system based on biometric feature recognition
CN107025397B (en) Identity information acquisition method and device
JP2009543176A (en) Traceless biometric identification system and method
CN109583166A (en) A kind of certificate chain electronic certificate system
WO2012109718A1 (en) Validation system for confirming the registration and/or controlling access by physical persons through biometric facial recognition
CN110011961A (en) E-seal based on real name anti-fake certificate is used, is managed and searching platform system
CN103295050A (en) Mobile phone type multi-modal biological characteristic multidimensional-code encrypted identity card
WO2003098863A1 (en) Match template protection within biometric security systems
WO2015033162A1 (en) Ticket authorisation
CN106780864A (en) Gate control system based on skeleton identification technology
CN103996035A (en) Passenger security check identity certification product
CN109359129A (en) A kind of certificate chain electronic diploma book system
CN109873897A (en) Mobile phone type real-time online network identification card
CN110866232B (en) Multiparty data service authorization platform
CN109583977A (en) A kind of certificate chain house pre-sale permit electronics license system and its application method
CN201681429U (en) Petition letter information processing terminal machine
Divan et al. A fingerprint matching technique using minutiae based algorithm for voting system: A survey
CN106203166A (en) A kind of auto navigation information data sharing method
Okumura et al. Improving face recognition for identity verification by managing facial directions and eye contact of event attendees
CN106130606B (en) A kind of IC card identifying system
CN110096864A (en) A kind of admission card for entrance examination identified off-line method and apparatus based on two dimensional code
Irum et al. How to Build an Automated Fingerprint Identification System

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190611