KR100814377B1 - Otp token - Google Patents

Otp token Download PDF

Info

Publication number
KR100814377B1
KR100814377B1 KR1020070088014A KR20070088014A KR100814377B1 KR 100814377 B1 KR100814377 B1 KR 100814377B1 KR 1020070088014 A KR1020070088014 A KR 1020070088014A KR 20070088014 A KR20070088014 A KR 20070088014A KR 100814377 B1 KR100814377 B1 KR 100814377B1
Authority
KR
South Korea
Prior art keywords
otp
case
public certificate
chip
rfid chip
Prior art date
Application number
KR1020070088014A
Other languages
Korean (ko)
Inventor
정균태
Original Assignee
주식회사 미래테크놀로지
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 미래테크놀로지 filed Critical 주식회사 미래테크놀로지
Priority to KR1020070088014A priority Critical patent/KR100814377B1/en
Application granted granted Critical
Publication of KR100814377B1 publication Critical patent/KR100814377B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07766Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card comprising at least a second communication arrangement in addition to a first non-contact communication arrangement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0679Non-volatile semiconductor memory device, e.g. flash memory, one time programmable memory [OTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07701Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction
    • G06K19/07703Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual
    • G06K19/07707Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual the visual interface being a display, e.g. LCD or electronic ink
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks

Abstract

A multifunctional OTP(One-Time Password) token is provided to enable a user to use a public certificate safely by enabling an embedded smart chip to generate an OTP for using the public certificate, and be unnecessary for the user to carry several storage media and cards due to performing a storage, traffic payment, ID card, and credit card function in one OTP token. A USB(Universal Serial Bus) interface(4) for connecting to an external device is installed to one end of a case(1). A USB controller(5), a smart chip(7), and an RFID(Radio Frequency IDentification) chip are embedded in the case. The smart chip stores a memory area by encrypting a public certificate received through the USB controller and generates the public certificate encrypted by using a private key of the public certificate through autonomous operation when the external device requests the public certificate. The RFID chip has a traffic payment, ID card, and credit card function. The RFID chip provides payment information to an MCU(Micro Control Unit)(6) and the MCU displays remainder information in a display unit(2) by calculating the remainder information based on the received payment information when a fare is paid with the RFID chip.

Description

다기능 오티피 토큰{OTP Token}Multifunction OTP Token

본 발명은 다기능 OTP 토큰에 관한 것으로서, 특히 전자금융거래시 인증 보안 매체인 OTP(One Time Password) 번호를 발생시키는 용도로 사용되는 OTP 토큰으로 공인인증서를 저장시킬 수 있음은 물론 내장된 RFID칩을 이용하여 대중교통요금 지불, 출입증, 신용카드기능을 구현할 수 있도록 한 다기능 OTP 토큰에 관한 것이다.The present invention relates to a multifunctional OTP token, and in particular, an electronic certificate can be stored as an OTP token used for generating an OTP (One Time Password) number, which is an authentication security medium in electronic financial transactions, as well as an embedded RFID chip. The present invention relates to a multifunctional OTP token that enables users to implement public transportation fee payment, pass and credit card functions.

일반적으로 OTP 토큰이라 함은 휴대가 가능한 크기의 케이스 내부에 OTP 번호를 발생시키는 OTP발생모듈을 내장시키고, 케이스 표면에는 OTP발생모듈에서 발생된 OTP 번호를 표시하여 사용자가 전자금융거래 중에 이체시 인증매체로서 OTP 번호를 사용할 수 있도록 하는 것을 말한다.In general, the OTP token is embedded with an OTP generation module that generates an OTP number inside the case of a portable size, and the OTP number generated on the OTP generation module is displayed on the case surface to allow the user to authenticate during the electronic financial transaction. The OTP number can be used as a medium.

OTP 토큰을 사용하게 되면 사용자가 전자금융거래를 할 때 이체시 사용되는 인증매체인 OTP 번호가 외부에 노출되지 않게 되므로 보안효과가 뛰어난 장점이 있으며, 이러한 이유로 점차 OTP 토큰의 사용이 대중화되고 있는 추세이다.When OTP token is used, OTP number, which is an authentication medium used when transferring users in an electronic financial transaction, is not exposed to the outside, which has an excellent security effect. For this reason, the use of OTP token is becoming more popular. to be.

그러나, 종래의 OTP 토큰은 OTP 번호를 발생시켜 표시해주는 기능만을 제공하는 것이기 때문에 다양한 기능을 제공하지 못하는 문제점이 발생하고 있었다.However, since the conventional OTP token provides only a function of generating and displaying an OTP number, there is a problem in that it cannot provide various functions.

즉, 전자금융 거래중 인터넷 뱅킹을 이용하기 위해서는 필수적으로 공인인증서가 필요한데, 공인인증서를 컴퓨터의 하드디스크에 저장시켜놓은 상태로 이용하게되면 보안에 취약해져 해킹의 위험이 발생하게되고, 이러한 이유로 점차 이동식 저장매체(예를들면 USB 메모리)에 저장시켜 휴대하는 경우가 증가하고 있으며, 이러한 경우 OTP 토큰과 이동식 저장매체를 별도로 휴대해야만 하는 문제점이 발생하고 있었다.In other words, in order to use Internet banking during electronic banking transactions, an accredited certificate is necessary. If the accredited certificate is stored on the computer's hard disk, it is vulnerable to security and causes a risk of hacking. Increasingly, portable devices are stored in portable storage media (eg, USB memory). In this case, the OTP token and the portable storage media have to be carried separately.

또한, 전철, 버스와 같은 대중교통을 이용할때 RFID칩이 내장된 카드를 이용하고 있으며, RFID칩의 활용은 신용카드로도 사용될 정도로 점차 그 활용범위가 증가하고 있는 상태이고, 상기 RFID칩이 내장된 카드를 사용할 경우 사용자는 OTP 토큰 및 이동식 저장매체와 더불어 RFID칩이 내장된 카드를 별도 휴대해야만 하는 문제점이 발생하고 있었다.In addition, when using public transportation such as trains and buses, a card containing an RFID chip is used, and the utilization range of the RFID chip is gradually increasing to be used as a credit card. In the case of using the old card, a user has to carry a separate card containing an RFID chip together with an OTP token and a mobile storage medium.

따라서, 본 발명은 사용자의 편리성 증대를 위해 OTP 토큰에 공인인증서를 저장할 수 있는 수단을 내장시키면서 RFID칩을 내장시켜 사용자가 여러개의 저장매체를 휴대하지 않아도 되도록 하고자 한다.Accordingly, the present invention is intended to prevent users from carrying multiple storage media by embedding an RFID chip while embedding a means for storing a public certificate in an OTP token to increase user convenience.

상기 문제점을 해결하기 위한 본 발명은,The present invention for solving the above problems,

케이스 내부에 OTP 번호를 발생시키는 기능을 갖는 MCU가 내장되고, 케이스 표면에는 MCU에서 발생된 OTP 번호를 표시하는 디스플레이부가 형성된 OTP 토큰에 있어서,In the OTP token has a built-in MCU having a function for generating an OTP number inside the case, the display surface on the case surface to display the OTP number generated by the MCU,

상기 케이스의 일단에 외부 기기에 접속하기 위한 USB 인터페이스를 설치하고, 케이스 내부에는 상기 USB 인터페이스를 통해 외부기기와의 데이타 교신이 이루어지도록 제어하는 USB 콘트롤러를 장착하며,Install a USB interface for connecting to an external device at one end of the case, the case is equipped with a USB controller for controlling data communication with an external device through the USB interface,

상기 USB 콘트롤러를 통해 수신된 공인인증서(공개키+개인키)를 암호화하여 자체 메모리영역에 저장하면서 외부기기로부터 공인인증서 요청시 자체적으로 연산동작하여 공인인증서의 개인키를 이용해 암호화된 인증서를 생성 출력하는 스마트칩을 케이스 내부에 내장한 것을 특징으로 한다. While encrypting the public certificate (public key + private key) received through the USB controller and storing it in its own memory area, it generates an encrypted certificate using the private key of the public certificate by operating on its own when requesting a public certificate from an external device. It is characterized in that the smart chip is built into the case.

본 발명에 의하면, OTP 토큰의 케이스 내부에 공인인증서 저장매체로서 스마트칩을 내장함에 따라 공인인증서 사용시 연산동작을 스마트칩이 차체적으로 수행하므로 공인인증서의 해킹위험이 적어져 공인인증서를 안전하게 사용할 수 있으며, OTP 토큰 하나에 OTP번호 발생기능 이외에도 공인인증서 저장 및 교통비용지불, 출입증, 신용카드 기능을 동시에 구현할 수 있으므로 사용자가 여러개의 저장매체 및 카드를 휴대하지 않아도 되는 효과를 기대할 수 있다.According to the present invention, since the smart chip performs the operation operation when the authorized certificate is used as the smart chip is embedded as a certificate storage medium in the case of the OTP token, the risk of hacking of the certificate can be reduced and the certificate can be safely used. In addition to the OTP number generation function in addition to the OTP number generation function, it is possible to implement the authentication certificate storage and transportation cost payment, pass and credit card functions at the same time, so that the user does not have to carry multiple storage media and cards can be expected.

이하, 첨부된 도 1 내지 도 3 을 참조하여 본 발명의 바람직한 실시예를 설명하면 다음과 같다.Hereinafter, with reference to the accompanying Figures 1 to 3 will be described a preferred embodiment of the present invention.

도 1 은 본 발명의 다기능 OTP 토큰의 외형을 도시한 것으로서,Figure 1 shows the appearance of the multifunctional OTP token of the present invention,

케이스(1)의 표면에는 숫자 또는 문자의 표현이 가능한 LCD로 이루어진 디스플레이부(2)가 장착되어 있고, 상기 디스플레이부(2)의 일측에는 OTP 번호 생성명령을 위한 OTP 버튼(3)이 형성된다.On the surface of the case 1, a display unit 2 made of an LCD capable of expressing numbers or letters is mounted. On one side of the display unit 2, an OTP button 3 for generating an OTP number command is formed. .

그리고, 상기 케이스(1)의 일단에는 컴퓨터의 USB 단자에 접속되기 위한 USB 인터페이스(4)가 형성되어 있다.One end of the case 1 is provided with a USB interface 4 for connecting to a USB terminal of a computer.

도 2 는 본 발명의 내부구성을 도시한 것으로서,Figure 2 shows the internal structure of the present invention,

상기 케이스(1)의 일단에 컴퓨터(외부 기기)의 USB단자에 접속된 USB 인터페이스(4)를 통해 외부기기와의 데이타 교신이 이루어지도록 제어하는 USB 콘트롤러(5)가 구성되어 있고, At one end of the case 1, a USB controller 5 is configured to control data communication with an external device via a USB interface 4 connected to a USB terminal of a computer (external device).

OTP 버튼(3)의 입력시 자체적으로 내장된 OTP 번호 발생 프로그램을 작동시켜 OTP번호를 생성하여 디스플레이부(2)를 통해 표시하는 MCU(6)와;An MCU 6 which generates an OTP number by operating the built-in OTP number generation program itself when the OTP button 3 is input and displays it on the display unit 2;

상기 USB 콘트롤러를 통해 수신된 공인인증서(공개키+개인키)를 암호화하여 자체 메모리영역에 저장하면서 외부기기로부터 공인인증서 요청시 자체적으로 연산동작하여 공인인증서의 개인키를 이용해 암호화된 인증서를 생성 출력하는 스마트칩(7)과;While encrypting the public certificate (public key + private key) received through the USB controller and storing it in its own memory area, it generates an encrypted certificate using the private key of the public certificate by operating on its own when requesting a public certificate from an external device. And smart chip 7;

대중교통요금지불, 출입인증, 신용카드 기능을 갖는 RFID칩(9)와;RFID chip 9 having public transportation fee payment, access authentication, and credit card functions;

케이스(1) 내부에 구성된 전자부품의 구동전원을 공급하며, USB 인터페이스(4)가 컴퓨터의 USB 단자에 접속되었을때 USB 인터페이스(4)를 통해 공급되는 전압으로 충전하는 밧데리(8); 가 내장 구성된다.A battery 8 for supplying driving power for an electronic component configured inside the case 1 and charging with a voltage supplied through the USB interface 4 when the USB interface 4 is connected to a USB terminal of a computer; It is built built in.

그리고, 상기 RFID칩(9)에 의해 요금이 지불되면, RFID칩(9)에서 MCU(6)로 지불정보를 공급하고, MCU(6)는 RFID칩(9)에서 공급된 지불정보에 따라 잔액정보를 연산하여 디스플레이부(2)를 통해 표시하는 것을 특징으로 한다.When the fee is paid by the RFID chip 9, the RFID chip 9 supplies payment information to the MCU 6, and the MCU 6 balances the balance according to the payment information supplied from the RFID chip 9. The information is calculated and displayed on the display unit 2.

이와같이 구성된 본 발명의 동작을 설명하면 다음과 같다.Referring to the operation of the present invention configured as described above is as follows.

◈ OTP 번호 발생기능 ◈◈ OTP number generation function ◈

OTP 번호 발생기능은 이전의 OTP 토큰과 동일하다.OTP number generation function is the same as the previous OTP token.

사용자가 OTP 버튼(3)을 입력하면, 그 입력신호가 MCU(6)로 공급되고, 상기 MCU(6)는 자체적으로 내장된 OTP 발생 프로그램을 작동시켜 시간동기방식 OTP번호를 생성한다.When the user inputs the OTP button 3, the input signal is supplied to the MCU 6, and the MCU 6 operates its own built-in OTP generating program to generate a time synchronous OTP number.

상기 MCU(6)는 생성된 OTP번호를 도 3 (a)와 같이 디스플레이부(2)를 통해 표시하여 사용자가 전자금융거래의 자금이체에 OTP번호를 이체인증매체로서 활용할 수 있게되는 것이다.The MCU 6 displays the generated OTP number through the display unit 2 as shown in FIG. 3 (a), so that the user can utilize the OTP number as a transfer authentication medium in the transfer of funds of an electronic financial transaction.

◈ 공인인증서 저장기능 ◈◈ Certificate storage function ◈

사용자가 공인인증서의 다운로드를 위해 USB 인터페이스(4)를 컴퓨터의 USB 단자에 접속시킨 후 컴퓨터에 저장되어 있거나 아니면 인터넷을 통해 접속되어 있는 금융기관으로 부터 다운로드되는 공인인증서를 USB 인터페이스(4)로 다운로드하 면, USB 콘트롤러(5)는 USB 인터페이스(4)를 통해 다운로드되는 공인인증서(공개키+개인키)를 스마트칩(7)으로 공급한다.The user connects the USB interface (4) to the USB terminal of the computer for downloading the certificate, and downloads the certificate to the USB interface (4), which is stored on the computer or downloaded from a financial institution connected through the Internet. Then, the USB controller (5) supplies the smart chip (7) public certificate (public key + private key) downloaded through the USB interface (4).

상기 스마트칩(7)은 다운로드되는 공인인증서를 자체 구비된 메모리영역에 저장한다.The smart chip 7 stores the downloaded official certificate in its own memory area.

상기 스마트칩(7)은 하나의 IC칩 형태이기 때문에 보안이 뛰어나고, 이로인해 스마트칩(7)에 저장된 공인인증서의 해킹위험이 적은 장점이 있다.Since the smart chip 7 is in the form of a single IC chip, security is excellent, and therefore, there is a low risk of hacking the authorized certificate stored in the smart chip 7.

한편, 사용자가 인터넷뱅킹을 위해 USB 인터페이스(4)를 컴퓨터의 USB단자에 접속시키면, 컴퓨터에서 공인인증서를 USB콘트롤러(5)를 통해 스마트칩(7)에 요구하게되고, 스마트칩(7)은 공인인증서 요구시 자체 메모리영역에 저장되어 있는 공인인증서의 개인키를 이용하여 자체적으로 암호화된 인증서를 생성한 후 USB 콘트롤러(5)를 통해 컴퓨터로 전송하여 인증이 이루어지도록 한다.On the other hand, when the user connects the USB interface (4) to the USB terminal of the computer for Internet banking, the computer requests the smart chip (7) via the USB controller (5), the smart chip (7) When requesting a public certificate, the self-encrypted certificate is generated by using the private key of the public certificate stored in its own memory area, and then transferred to a computer through the USB controller 5 so that authentication is performed.

상기 설명과 같이 본 발명은 공인인증서 저장매체로서 자체 구비된 메모리영역에 공인인증서를 저장하는 스마트칩(7)을 사용하므로 공인인증서의 해킹에 대한 보안 안정성이 매우 뛰어나며, 또한 스마트칩(7)에서 자체적으로 연산동작하여 암호화된 인증서를 생성하여 출력하므로 이 또한 보안 안정성 향상에 기여한다.As described above, the present invention uses a smart chip (7) for storing the certificate in the memory area provided in the self-equipped memory area as the certificate storage medium is very excellent security stability against hacking of the certificate, and also in the smart chip (7) It also contributes to security stability because it generates and prints the encrypted certificate by operating on its own.

기존에는 암호화된 인증서 생성동작을 컴퓨터의 CPU가 실시하게 되므로 이때 해킹의 위험이 발생하게 되나, 본 발명에서는 스마트칩(7) 자체에서 연산이 이루어지므로 외부에서 해킹을 위해 침입할 수 없게되는 것이다.Conventionally, since the CPU of the computer performs the encrypted certificate generation operation, there is a risk of hacking. However, in the present invention, since the operation is performed in the smart chip 7 itself, it cannot be intruded for hacking from the outside.

◈ 대중교통비용지불, 출입증, 신용카드 ◈◈ Pay for public transportation, pass, credit card ◈

케이스(1)에 내장되는 RFID칩(9)는 고유정보를 근거리 무선송신하는 기능을 갖는다.The RFID chip 9 embedded in the case 1 has a function of short-range wireless transmission of unique information.

상기 RFID칩(9)에서 무선 송신되는 고유정보를 교통요금지불, 출입증, 신용카드 중 어느 것으로 하느냐에 따라 RFID칩(9)의 기능이 선택된다.The function of the RFID chip 9 is selected depending on which of the transportation fee payment, the pass, and the credit card is the unique information wirelessly transmitted from the RFID chip 9.

상기 RFID칩(9)에서 무선 송신되는 고유정보에 출입증정보를 포함시키면, 사용자가 본 발명의 OTP 토큰을 출구에 구비된 무선단말기에 근접시켰을때 RFID칩(9)에서 무선 송신된 고유정보에 의해 출입이 허가되는 것이고,When the ID information is included in the unique information wirelessly transmitted from the RFID chip 9, when the user approaches the OTP token of the present invention to the wireless terminal provided at the exit, the ID information is wirelessly transmitted from the RFID chip 9. Access is allowed,

상기 RFID칩(9)에서 무선송신되는 고유정보에 대중교통비용지불을 위한 지불정보를 포함시키면, 사용자가 대중교통을 이용할때 교통비를 지불할 수 있게된다.When the RFID chip 9 includes payment information for paying the cost of public transportation in the unique information transmitted wirelessly, the user can pay the transportation cost when using public transportation.

또한, 상기 RFID칩(9)에서 무선송신되는 고유정보에 신용카드정보를 포함시키면, 사용자가 물건을 구매할때 별도의 신용카드를 휴대하지 않고서도 물건을 구매할 수 있게되는 것이다.In addition, if the credit card information is included in the unique information wirelessly transmitted from the RFID chip 9, the user can purchase the goods without carrying a separate credit card when purchasing the goods.

한편, 상기 RFID칩(9)을 이용하여 대중교통요금을 지불하거나 물건을 구매하게되면, RFID칩(9)는 지불정보를 MCU(6)에 공급하고, MCU(6)는 현재 지불된 금액 또는 사용금액을 디스플레이부(2)를 통해 도 3 (b)와 같이 표시한다.On the other hand, when using the RFID chip 9 to pay the public transport fee or to purchase goods, the RFID chip 9 supplies the payment information to the MCU (6), the MCU (6) or The used amount of money is displayed on the display unit 2 as shown in FIG.

또한, 대중교통요금의 지불이 정액제일때에는 MCU(6)가 잔금정보를 기억하고 있으면서 교통요금 지불시마다 사용금액을 잔금정보로부터 차감하여 현재 잔금정보를 도 3 (c)와 같이 디스플레이부(2)를 통해 표시하여 사용자가 잔금현황을 파악할 수 있도록 한다.In addition, when the payment of the public transportation fee is a flat rate, the MCU 6 stores the remaining balance information and subtracts the use amount from the remaining balance information each time the transportation fee is paid, and displays the current balance information as shown in FIG. 3 (c). Display through to allow the user to check the balance status.

도 1 은 본 발명의 다기능 OTP 토큰을 보인 사시도.1 is a perspective view showing a multifunctional OTP token of the present invention.

도 2 는 본 발명의 다기능 OTP 토큰의 구성을 보인 도면.2 is a view showing the configuration of a multi-function OTP token of the present invention.

도 3 은 본 발명의 동작에 따른 디스플레이부의 표시상태를 보인 도면.3 is a view illustrating a display state of a display unit according to an operation of the present invention;

도면의 주요부분에 대한 부호의 설명Explanation of symbols for main parts of the drawings

1: 케이스, 2: 디스플레이부,1: case, 2: display unit,

3: OTP 버튼, 4: USB 인터페이스,3: OTP button, 4: USB interface,

5: USB 콘트롤러, 6: MCU,5: USB controller, 6: MCU,

7: 스마트칩, 8: 밧데리,7: smart chip, 8: battery,

9: RFID칩,9: RFID chip,

Claims (3)

삭제delete 케이스 내부에 OTP 번호를 발생시키는 기능을 갖는 MCU가 내장되고, 케이스 표면에는 MCU에서 발생된 OTP 번호를 표시하는 디스플레이부가 형성된 OTP 토큰에 있어서,In the OTP token has a built-in MCU having a function for generating an OTP number inside the case, the display surface on the case surface to display the OTP number generated by the MCU, 상기 케이스의 일단에 외부 기기에 접속하기 위한 USB 인터페이스를 설치하고, 케이스 내부에는 상기 USB 인터페이스를 통해 외부기기와의 데이타 교신이 이루어지도록 제어하는 USB 콘트롤러를 장착하며,Install a USB interface for connecting to an external device at one end of the case, the case is equipped with a USB controller for controlling data communication with an external device through the USB interface, 상기 USB 콘트롤러를 통해 수신된 공인인증서(공개키+개인키)를 암호화하여 자체 메모리영역에 저장하면서 외부기기로부터 공인인증서 요청시 자체적으로 연산동작하여 공인인증서의 개인키를 이용해 암호화된 인증서를 생성 출력하는 스마트칩을 케이스 내부에 내장하고, 상기 케이스 내부에 대중교통요금지불, 출입인증, 신용카드 기능을 갖는 RFID칩를 더 설치한 것을 특징으로 하는 다기능 OTP 토큰.While encrypting the public certificate (public key + private key) received through the USB controller and storing it in its own memory area, it generates an encrypted certificate using the private key of the public certificate by operating on its own when requesting a public certificate from an external device. Multi-function OTP token, characterized in that the smart chip is embedded in the case, and the RFID chip having a public transportation fee payment, access authentication, credit card function is further installed in the case. 제 2 항에 있어서, 상기 RFID칩에 의해 요금이 지불되면, RFID칩에서 MCU로 지불정보를 공급하고, MCU는 RFID칩에서 공급된 지불정보에 따라 잔액정보를 연산하여 디스플레이부를 통해 표시하는 것을 특징으로 하는 다기능 OTP 토큰.The method of claim 2, wherein when the fee is paid by the RFID chip, the RFID chip supplies payment information to the MCU, and the MCU calculates the balance information according to the payment information supplied from the RFID chip and displays it on the display unit. Multifunction OTP token.
KR1020070088014A 2007-08-31 2007-08-31 Otp token KR100814377B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020070088014A KR100814377B1 (en) 2007-08-31 2007-08-31 Otp token

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020070088014A KR100814377B1 (en) 2007-08-31 2007-08-31 Otp token

Publications (1)

Publication Number Publication Date
KR100814377B1 true KR100814377B1 (en) 2008-03-20

Family

ID=39410796

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020070088014A KR100814377B1 (en) 2007-08-31 2007-08-31 Otp token

Country Status (1)

Country Link
KR (1) KR100814377B1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR200446398Y1 (en) * 2008-04-24 2009-10-27 주식회사 메모렛월드 USB memory with traffic pass card
KR100994919B1 (en) 2009-01-08 2010-11-17 주식회사 와이티아이피 USB-OTP One Body Type Storage Apparatus combined USB data storing memory function and OPT generating function
KR101242024B1 (en) 2011-01-14 2013-03-11 시큐어플랫폼즈테크놀로지(주) Method for Controlling Display of OTP Device, and OTP Device
KR101287989B1 (en) 2011-12-20 2013-07-22 이영현 Case

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003337928A (en) 2002-05-21 2003-11-28 Ntt Data Corp Ic tag system
JP2005078651A (en) 2003-09-03 2005-03-24 Stmicroelectronics Inc Method and apparatus0 for usb and non-contact smart card device
US20050182971A1 (en) 2004-02-12 2005-08-18 Ong Peng T. Multi-purpose user authentication device
KR200434136Y1 (en) 2006-09-28 2006-12-18 주식회사 카드토피아 Multi access protocol device using a living body authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003337928A (en) 2002-05-21 2003-11-28 Ntt Data Corp Ic tag system
JP2005078651A (en) 2003-09-03 2005-03-24 Stmicroelectronics Inc Method and apparatus0 for usb and non-contact smart card device
US20050182971A1 (en) 2004-02-12 2005-08-18 Ong Peng T. Multi-purpose user authentication device
KR200434136Y1 (en) 2006-09-28 2006-12-18 주식회사 카드토피아 Multi access protocol device using a living body authentication

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR200446398Y1 (en) * 2008-04-24 2009-10-27 주식회사 메모렛월드 USB memory with traffic pass card
KR100994919B1 (en) 2009-01-08 2010-11-17 주식회사 와이티아이피 USB-OTP One Body Type Storage Apparatus combined USB data storing memory function and OPT generating function
KR101242024B1 (en) 2011-01-14 2013-03-11 시큐어플랫폼즈테크놀로지(주) Method for Controlling Display of OTP Device, and OTP Device
KR101287989B1 (en) 2011-12-20 2013-07-22 이영현 Case

Similar Documents

Publication Publication Date Title
US10977637B2 (en) Payment terminal system and method of use
EP2171636B1 (en) Appliance for financial transaction tokens
AU2006348990B2 (en) Proxy authentication methods and apparatus
US20140114861A1 (en) Hand-held self-provisioned pin ped communicator
US20180039987A1 (en) Multi-function transaction card
CN101373552B (en) POS machine with intelligent memory card slot and uses thereof
CN101107635A (en) Secure credit card adapter
KR101314845B1 (en) System for paying card using bloutooth hid channel of smart phone
KR100829353B1 (en) Method and System for Payment Electronic Cash via Mobile Communication Network
KR100814377B1 (en) Otp token
CN107037856A (en) Wearable device, payment mechanism and payment system
KR20100020116A (en) Otp generation device and contol method thereof
CN102930643A (en) Integrated circuit (IC) card with loading debit-credit service data interface and loading method for IC card
KR102100073B1 (en) Method, Apparatus and System Providing of Payment Service
KR101140640B1 (en) Terminal Devices for Post Issuing Card Applet and Recording Medium
SK500172011A3 (en) Payment card, method for cashless payment
KR20110031685A (en) System for controling function using smart card of portable device and method therefor
WO2017028405A1 (en) Smart card and payment terminal integrated device and control method thereof
KR200481097Y1 (en) A card reader appratus for a transaction and a portable terminal
KR20080002020U (en) Independent Smart card reader
KR20050114520A (en) Online and offline-usable prepaid usb token by using dual interface chip[is0 7816, 14443]
JP2008176498A (en) Electronic money charging unit
KR20030069967A (en) Contactless electronic card having to authentication function of user
KR20100103761A (en) Method for processing call charge providing settlement service and recording medium
SK500122010A3 (en) POS payment terminal and method of cashless payment using mobile communication devices, particularly mobile phone

Legal Events

Date Code Title Description
A201 Request for examination
A302 Request for accelerated examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20121228

Year of fee payment: 6

FPAY Annual fee payment

Payment date: 20131231

Year of fee payment: 7

FPAY Annual fee payment

Payment date: 20141231

Year of fee payment: 8

FPAY Annual fee payment

Payment date: 20160201

Year of fee payment: 9

FPAY Annual fee payment

Payment date: 20170126

Year of fee payment: 10

FPAY Annual fee payment

Payment date: 20190131

Year of fee payment: 12

FPAY Annual fee payment

Payment date: 20191231

Year of fee payment: 13