CN203118024U - IC card with fingerprint authentication function - Google Patents

IC card with fingerprint authentication function Download PDF

Info

Publication number
CN203118024U
CN203118024U CN 201320107326 CN201320107326U CN203118024U CN 203118024 U CN203118024 U CN 203118024U CN 201320107326 CN201320107326 CN 201320107326 CN 201320107326 U CN201320107326 U CN 201320107326U CN 203118024 U CN203118024 U CN 203118024U
Authority
CN
China
Prior art keywords
card
fingerprint
fingerprint authentication
function
finger print
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN 201320107326
Other languages
Chinese (zh)
Inventor
李钰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN 201320107326 priority Critical patent/CN203118024U/en
Application granted granted Critical
Publication of CN203118024U publication Critical patent/CN203118024U/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Credit Cards Or The Like (AREA)

Abstract

The utility model provides an IC card with a fingerprint authentication function. The IC card comprises a card microprocessor inside a card body, a programmable specific integrated circuit and a fingerprint reading sensor are further arranged inside the card body in a sealed mode, and the card microprocessor is connected with the programmable specific integrated circuit which is connected with the fingerprint reading sensor. Fingerprint information and fingerprint authentication avoidance time are recorded in advance in a memory module. The IC card with the fingerprint authentication function is a card which is operated by receiving and sending information with a terminal device, and the IC card has the functions of reading fingerprints, authentication of the read fingerprints and fingerprint authentication avoidance in a certain period after successful authentication. Starting and operating can be achieved only under the condition that the fingerprint authentication is successful, and a fingerprint authentication function carries a card device to return to be in an inactive state after the fingerprint authentication avoidance time. The IC card with the fingerprint authentication function has the advantages that before a card holder is confirmed to be a proper owner by fingerprint authentication, an IC card carrying device loses the original function, and therefore IC cards can not be used by others to conduct criminal activities.

Description

Load the IC-card of finger print identifying function
Technical field
The utility model relates to a kind of IC-card, specifically is a kind of IC-card that loads the finger print identifying function.
Background technology
Means as restriction clearing, transaction, visit and affirmation identity, the daily IC-card that carries of holder (claiming smart card, integrated circuit card again), because increase, the surcharge of service item are also more and more higher, whether be my confirmation method for the holder, before this finger print identifying IC-card occurs, be only limited to by the affirmation to name, password, photo etc.
The general non-contact card of popularizing is easy to just can arrive steathily card interior individual information and password by a kind of method of skimming, and forgery makes new advances and sticks into capable criminal activity.Citizen card (resident's card), the ID card equally is forged and can't confirm the holder be exactly I, gate inhibition block found by other people or stolen, equally advance unopposed.
Summary of the invention
The purpose of this utility model is to overcome the deficiencies in the prior art, a kind of IC-card that loads the finger print identifying function is provided, can be widely used in bank card, credit card, electronic cash card, mass transit card, citizen card (resident's card), the ID card have reached the gate inhibition with key function and have blocked etc.
The technical scheme that provides according to the utility model, the IC-card of described loading finger print identifying function, comprise the card microprocessor that is encapsulated in the card body, I/O module, memory module that described card microprocessor comprises CPU and links to each other with CPU, also be packaged with programmable asic, fingerprint read sensor in the card body, the card microprocessor connects described programmable asic, and programmable asic connects the fingerprint read sensor.Login in advance has finger print information and finger print identifying to exempt the time in the memory module; Described IC-card by and decide the zone in the configuration many station terminals device between the sending and receiving data start this IC-card.
Further, the utility model also comprises the pilot lamp that is encapsulated in the card body, and described pilot lamp links to each other with programmable asic; The bright expression IC-card of pilot lamp enters activated state, and card microprocessor and end device begin normal transmitting-receiving letter; Pilot lamp goes out and represents that IC-card enters inactive state.
The utility model has the advantages that: the utility model is before finger print identifying determines that the holder is the proper owner, and the IC-card carrying device loses the function that had originally, therefore can't be utilized by other people and carry out criminal activity.Simultaneously, be provided with the time of suitable release authentication after the finger print identifying success, do not lose the original convenience of IC-card.
Description of drawings
Fig. 1 is the communication process synoptic diagram between existing IC-card and end device.
Fig. 2 is that the hardware of the existing IC-card of explanation constitutes calcspar.
Fig. 3 is that IC-card hardware of the present utility model constitutes and fundamental diagram.
Embodiment
The utility model is described in further detail below in conjunction with drawings and Examples.
As shown in Figure 1, at first just relevant with the utility model utilization that is arranged on the ATM (automatic teller machine) (CD) in bank, the 24 hours shops or gets the IC-cards such as credit card that the financial service terminal device of payment machine (ATM) and so on uses automatically is example, the sending and receiving communication mode between instruction card and the end device.
When utilizing financial service terminal, come holder's push-botton operation on terminal that the place is set, option dealing inserts the specified insertion mouth of financial terminal with card, confirms can show the balance of deposits and take out cash behind the password.After the closing the transaction, card can be return the holder from the card insert opening of financial terminal.This process of exchange, the communication mode between IC-card and the financial terminal such as Fig. 1.
Be that initial IC-card 1 is when inserting end device 2, as judge this IC-card 1 can and 2 of end devices carry out bona fide transaction: at first, the inquiry number 11(that generates from IC-card 1 random number for example) be sent to end device 2, authentication key that end device 2 will be held 22 and inquiry number 11 encryptions 21 that receive, and result's (response 23) is sent to IC-card 1.
This enciphered data can deciphering compound 15 in IC-card 1.Only knowing that having same password with end device 2 is also can oneself generate under the situation of addressing inquires to number 11 to decipher compound 15.
It is compound 15 to respond 23 deciphering, verifies 12 with the authentication key of preserving in the card.
Follow the close mode of keeping of addressing inquires to number 11 and response 23, the password 13 of record is done contrast and is confirmed 16 in the password 24 of end device 2 operation screen input and the IC-card 1, and confidential datas 14 such as the individual information that records in password is identified consistent back IC-card 1 and transactions history can be sent to end device 2.
A series of communication formality like this in the server Central Shanxi Plain such as banker's association, the railway network, city's civilian network, I.D. net for example, has different regulation (data communication protocol), is regarded as most important secret.
Shown in Figure 2 is that the general IC-card internal hardware that uses constitutes now.Comprise: CPU 36 and the ROM(ROM (read-only memory) that links to each other with CPU 36) 31, the RAM(random access memory) 32, non-voltile memory 33, EEPROM(Electrically Erasable Read Only Memory) 34 and I/O module 35.
As can be seen from Figure 2, the inside of IC-card 1 formation and general computer have same function.Namely being contained in card special purpose operating system (OS) in the ROM 31 and program etc. is launched by RAM 32 under running status and is handled one by one by CPU 36.
Password system (encryption 21 deciphers compound 15) before implements by Cipher Processing module 37, can realize addressing inquires to the generation of number (random number) by Cipher Processing module 37.
For the authentication key 22 of the end device 2 of confirming whether to belong to same service with determine that proprietary password 13 is recorded in EEPROM 34.Non-voltile memory 33 and EEPROM 34 look same that function is arranged, and come but generally distinguish on safety.
Flow process shown in Figure 1 utilizes the framework of Fig. 2 to confirm password, can do description below.
At first, the input password 24 after the encryption of sending from end device 2 receives by I/O module 35, sends into CPU 36.CPU 36 the passwords that receive send into Cipher Processing module 37 be decrypted compound 15, with the password comparison that is stored in the EEPROM 34.
I/O module 35 about the contact-type IC-card, is implemented control by card face via bare 8 metal interfaces (contact), about non-contact IC card (as the radio-frequency (RF) identification IC-card), controls by being built in the inner antenna circuit of card.2 metal interfaces (contact) in 8 metal interfaces (contact) of contact-type IC-card are served as power supply and are supplied with, and about non-contact IC card, the induced by magnetic field internal circuit that sends by end device electrifies.
Problem and shortcoming that existing IC-card exists have: no matter the IC-card of which kind of type, namely begin to enter a running that connects in case supplied with the state that all functions of supply unit all are in ON.Authentication key 22, the password 13 of above-mentioned Prevention-Security measure and the formality of communicating by letter that contains password system are investigated and can be known, except addressing inquires to number 11, the data of record all are intrinsic in all IC-cards.Authentication authorization and accounting key 22 and password 13 are in a single day stolen, not have the method for change except retransmitting IC-card.In other words, other people have on the basis of roughly understanding data communication protocol, under the situation of the data from other received communication, do not have countermeasure.
The side record behavior that the non-contact IC card data are stolen becomes social concern in recent years, in crowded subway, wait and gather around under the assorted environment, with IC-card being sent Miniature Terminal device that magnetic field provides electric power near his person, start its IC-card of holding, read data at short notice.The data of stealing write the IC-card that is called as white card, pretend to be the victim to use.
In this case, the inquiry number 11(random number of sending when data communication protocol begins) being received by illegal Miniature Terminal device, carry out repeatedly repetition test, is easily to the high-speed CPU of selling on the market in recent years.And the intrinsic communication protocol that IC-card is subsidiary, being easy to just can be by the third party of malice by understanding the IC-card of normal procedure distribution.Thereby, can simply finish above-mentioned repeated tests and the corresponding communication protocol of multiple service is tested trial successively.
As above, IC-card is to have identical formation, multiple functional with computer, as long as provide power supply just can start, become at Prevention-Security the trap (security breaches) of maximum.
Password can't be confirmed in the utilization aspect, only controls the car key of closing of the door by radio communication, is unique foundation with the authentication key, and it is more weak aspect Prevention-Security to have to.
In addition, be applied to employee's card (the main IC-card that uses now) of office, factory, manage out with the terminal of market sale and enter the room, the communication protocol of its use is notorious data communication protocol.
Also have, during the input password, the danger of being stolen a glance at by the third party is very big also to be truth.
But, the daily card shape device that carries with control clearing, trading function, along with Additional Services increase, the one side that surcharge improves, whether the holder is the confirmation method of I (having the right to use), except holding this card device, only resting on provides signature, password or confirms according to the photo that is printed on the card.
Whether the utility model when using control clearing, transaction etc. to install, when not influencing its convenience, is to confirm just to seem very important just when everyone to the holder more effectively In view of the foregoing.
The utility model be and end device between the card device that move by transmitting-receiving letter, this IC-card be provided with and end device between letter of acceptance function, read the function of the interior release of certain hour finger print identifying after the authentication, authentication success of fingerprint, the fingerprint of reading.Only in the finger print identifying success, could start operation under the artificial proper possessory situation of confirming to hold, and after above-mentioned finger print identifying was exempted time phase, the finger print identifying function was carried card device and is back to inactive state.
Specifically, this IC-card is exactly to read fingerprint, the fingerprint in reading fingerprint and the card device is authenticated, exempts the function of authentication behind the authentication success as normal operating condition in the regular hour, generally speaking and the letter of acceptance function between the terminal be inactive state, only carrying out finger print identifying, confirm to hold artificial proper could start after everyone and terminal between transmitting-receiving believe, and after the above-mentioned finger print identifying release time, make transceiver func-tions get back to the device of inactive state.
Below contrast Fig. 3 carries out the embodiment explanation to being suitable for IC-card of the present utility model.
The IC-card that the utility model is designed, comprise the card microprocessor CMPU(Card Micro Processing Unit that is encapsulated in the card body) 53(can adopt single-chip microcomputer), I/O module, memory module that described card microprocessor 53 comprises CPU and links to each other with CPU, the fingerprint read sensor 51 that also is packaged with programmable asic ASIC 56, has the fingerprint detection function in the card body, card microprocessor 53 connects described programmable asic ASIC 56, and ASIC 56 connects fingerprint read sensor 51; Login in advance has finger print information 58a and finger print identifying to exempt time 58b in the memory module.Described IC-card by and decide the zone in the configuration many station terminals device between the sending and receiving data start this IC-card.The card body is configurable pilot lamp 52 also, links to each other with programmable asic 56.
CMPU 53 have and end device between send telecommunication function.ASIC(Application Specific Integrated Circuit, programmable asic) 56 have read fingerprint, exempt finger print identifying within a certain period of time behind the finger print identifying of reading, the authentication success function.
This IC-card be set with and end device between data sending and receiving mode, fingerprint read sensor, proper holder fingerprint information login storage mode, proper holder that institute login storage fingerprint information and contrast the mode of carrying out finger print identifying by the fingerprint that above-mentioned fingerprint sensor reads.
The operation of this IC-card is as follows: give I/O module the CMPU 53 from the end device supply power, obtain the CPU that the I/O module 35 behind the power supply starts in the CMPU 53, and supply power is given programmable asic ASIC 56 simultaneously.
ASIC 56 has the fingerprint comparing function, and concrete operations comprise: fingerprint image acquisition 57a, institute's fingerprint image that reads is handled 57b, fingerprint characteristic is extracted 57c out, with the finger print information that prestores according to 57d, carry out timing 57e after contrasting successfully.
The CPU of this moment is receiving that the startup permission ON/OFF control signal of sending from ASIC 56 (being commonly referred to gating signal) is in holding state before, does not carry out the processing of information.That is, even CPU receives power supply, before not starting the permission control signal to CPU, CPU can not carry out any processing.
ASIC 56 detects the user when being placed on the fingerprint read sensor 51 to finger, and fingerprint image acquisition 57a begins to carry out, and reads to carry out after fingerprint finishes that fingerprint image is handled 57b, fingerprint characteristic extracts 57c, implements according to 57d with the finger print information 58a that prestores afterwards.After confirming to contrast successfully, the timing control 57e in the ASIC 56 picks up counting.It is after pilot lamp 52 bright lamps inform that the owner blocks activate that IC-card enters the ON state, and the processing of sending this device for CMPU 53 begins (beginning ON state) signal.This time, the inquiry number 11(random number of beginning Fig. 1) generate and with the normal transmitting-receiving letter of end device 2 beginnings.After a series of flow process that Fig. 1 shows finishes, when IC-card leaves end device 2, end device 2 will be finished the I/O device in the signal notice CMPU 53, and CMPU 53 end process enter the OFF state.
Moreover, for make confirm the card user whether be carry out just when the owner and end device between keep between the two of us when sending letter, can add cryptographic function.
ASIC 56 monitoring timing control 57e read in behind the finger print identifying release time 58b and the elapsed time compares, and the control elapsed time can not surpass finger print identifying and exempt time 58b.Exempt time 58b if surpass finger print identifying, can send the control signal that allows CMPU 53 enter the OFF state from ASIC 56, send into CMPU 53 and force end process.
Surpass finger print identifying and exempt the situation of time 58b, can expect for example: do not carry out fingerprint for a long time and read 57a, fingerprint and steal a glance at information or confidential information (authentication key and password) mala fide by situations such as test uses repeatedly according to 57d failure, the third party.Above-mentioned side record behavior even offer the IC-card power supply under the situation that the owner does not find, and can not be communicated by letter between the end device of vacation, namely to wrongful end device, has the IC-card of the utility model function, does not worry producing with it communication behavior.
In control visit time such as employee's IC-card,, before finger print identifying was confirmed to be the proper owner, the IC-card device did not carry out function treatment too.
In addition, have in the land used of office, factory under many places gate inhibition's the situation, in case the authentication of installing behind the finger print identifying is exempted time ratio as being decided to be in the working time, behind finger print identifying of enforcement, the original institute of employee job card tool function is kept the ON state during working.
Namely so long as in the land used of office, factory, when the regional gate inhibition of turnover restrict access, taking-up is in the employee job card of ON state, does not need repeatedly to carry out finger print identifying.To extra-regional the time, for attendance management with stay internal staff's safety management, under normal conditions, come off duty or need enumerate employee job card at device place, gate inhibition's office terminal when going out, at this moment, in case enumerate the employee job card of ON state at the place, office terminal, after the office terminal is perceived and will be gone to the outside, communicate by letter with CMPU 53 in this employee job card, when resetting the control timing, the card rehabilitation is to the OFF state.
In addition, battery etc. can be set as accessory power supply 59 in IC-card device inside with what dotted line was represented on Fig. 3, only make fingerprint read sensor 51 and ASIC 56 often be in running status.After finger print identifying is implemented in advance, be in the ON state by making CMPU 53, set the finger print identifying of long period and exempt the time, the power supply that provides from end device need not be provided, make IC-card be in running status in advance.When like this IC-card being inserted the insertion mouth of financial terminal device, adopt card of the present utility model normally to conclude the business and do not need to revise former end device.
In a word, the utility model can be provided in neither to influence the convenience that device originally has, and is not used in the IC-card device of crime again by third party's malice.Such as being applied in bank card, credit card, electronic cash card, mass transit card, citizen's cards (resident's card), the ID card have reached the gate inhibition with key function and have blocked etc.

Claims (2)

1. load the IC-card of finger print identifying function, comprise the card microprocessor (53) that is encapsulated in the card body, it is characterized in that: I/O module, memory module that described card microprocessor (53) comprises CPU and links to each other with CPU, also be packaged with programmable asic (56), fingerprint read sensor (51) in the card body, card microprocessor (53) connects described programmable asic (56), and programmable asic (56) connects fingerprint read sensor (51).
2. load the IC-card of finger print identifying function according to claim 1, it is characterized in that, also comprise the pilot lamp (52) that is encapsulated in the card body, described pilot lamp (52) links to each other with programmable asic (56).
CN 201320107326 2013-03-08 2013-03-08 IC card with fingerprint authentication function Expired - Fee Related CN203118024U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201320107326 CN203118024U (en) 2013-03-08 2013-03-08 IC card with fingerprint authentication function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201320107326 CN203118024U (en) 2013-03-08 2013-03-08 IC card with fingerprint authentication function

Publications (1)

Publication Number Publication Date
CN203118024U true CN203118024U (en) 2013-08-07

Family

ID=48898348

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201320107326 Expired - Fee Related CN203118024U (en) 2013-03-08 2013-03-08 IC card with fingerprint authentication function

Country Status (1)

Country Link
CN (1) CN203118024U (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9792516B2 (en) 2016-01-26 2017-10-17 Next Biometrics Group Asa Flexible card with fingerprint sensor
CN110969749A (en) * 2019-12-13 2020-04-07 东信和平科技股份有限公司 Identity recognition device and method

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9792516B2 (en) 2016-01-26 2017-10-17 Next Biometrics Group Asa Flexible card with fingerprint sensor
US10055664B2 (en) 2016-01-26 2018-08-21 Next Biometrics Group Asa Flexible card with fingerprint sensor
CN110969749A (en) * 2019-12-13 2020-04-07 东信和平科技股份有限公司 Identity recognition device and method

Similar Documents

Publication Publication Date Title
JP5112700B2 (en) A system for identifying individuals in electronic transactions
US6068184A (en) Security card and system for use thereof
JP4789092B2 (en) Mobile phone, R badge, receiver
EP1714238B1 (en) Portable data carrier, external arrangement, system and methods for wireless data transfer
AU2018214800B2 (en) Methods and systems for securely storing sensitive data on smart cards
US20140210589A1 (en) Smart card and smart system with enhanced security features
US9805364B2 (en) ID authentication
EP2996080A1 (en) Card settlement terminal and card settlement system
US8177135B2 (en) Observable moment encryption
EP2940642A1 (en) Method for mutual authentication for payment device
JP4999193B2 (en) Portable device with fingerprint authentication function
US20100017881A1 (en) Portable Electronic Device and Method for Securing Such Device
CN101807318B (en) Mobile communication terminal, automatic transaction device, automatic transaction system and automatic transaction method
CN103164728A (en) IC (Integrated Circuit) card of loading fingerprint authentication function
WO2013001133A1 (en) Bank-card fraud detection and prevention for bank automats
CN203118024U (en) IC card with fingerprint authentication function
JPS62251945A (en) System for preventing illegal access of ic card
CA2970007A1 (en) The bioid nfc smart card
WO2019161887A1 (en) Secure enrolment of biometric data
JP4101561B2 (en) IC card and service information display system
JPS62251946A (en) System for preventing illegal access of ic card
Salma et al. Smart Card for Banking with Highly Enhanced Security System
Chernenko et al. TECHNOLOGY AND DEVELOPMENT PROSPECTS OF BANK CARDS
Benjamin et al. National identification issues and the solution using smart card technology
Council RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130807

Termination date: 20160308

CF01 Termination of patent right due to non-payment of annual fee