CN111083095B - Method for providing authentication data, computer device and storage medium - Google Patents

Method for providing authentication data, computer device and storage medium Download PDF

Info

Publication number
CN111083095B
CN111083095B CN201910071164.6A CN201910071164A CN111083095B CN 111083095 B CN111083095 B CN 111083095B CN 201910071164 A CN201910071164 A CN 201910071164A CN 111083095 B CN111083095 B CN 111083095B
Authority
CN
China
Prior art keywords
user
authentication data
information
computer
camera
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910071164.6A
Other languages
Chinese (zh)
Other versions
CN111083095A (en
Inventor
蔡景祥
吴方荃
徐世强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Z Intermediate Global Corp
Original Assignee
Line Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Line Corp filed Critical Line Corp
Publication of CN111083095A publication Critical patent/CN111083095A/en
Application granted granted Critical
Publication of CN111083095B publication Critical patent/CN111083095B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0007Image acquisition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication

Abstract

A computer-implemented authentication data providing method is presented herein, comprising: a step of receiving an authentication data generation request related to user-provided information from a user of the computer; a step of capturing, in response to the authentication data generation request, at least one user-related object capable of identifying the user with at least one camera, thereby acquiring a plurality of images; a step of generating authentication data related to the user-provided information based on the plurality of images; and transmitting the authentication data through a network.

Description

Method for providing authentication data, computer device and storage medium
Technical Field
The subject matter of the present disclosure relates to techniques for providing authentication data.
Background
Through a network, information exchange or transaction occurs between remote users, and authentication data is required or authentication information is provided together with corresponding information in order to confirm the authenticity of information provided by the users (hereinafter referred to as "user provided information"). For example, in order to prove that any user is a store length of a specific store, a user image taken at the store is required as authentication information. However, in the above-described scenario, the image provided by the user cannot be edited or counterfeited.
In connection with this, a technology of verifying whether a corresponding digital image is an image photographed by the above-described user terminal using metadata included in a digital image received from the user terminal is disclosed in korean patent No. 10-1703712 (date of approval 2017, 02, 01). However, in order to use this technique, various types of user terminals manage the authentication methods according to a predetermined metadata style, and thus the more types of user terminals, the number of authentication methods that need to be managed increases and more resources are required.
Disclosure of Invention
In embodiments of the present invention, providing information to a user provides trusted authentication data, effectively using resources to verify the authentication data.
In one embodiment, the authentication data providing method implemented by a computer includes: a step of receiving an authentication data generation request related to user-provided information from a user of the computer; a step of capturing, in response to the authentication data generation request, at least one user-related object capable of identifying the user with at least one camera, thereby acquiring a plurality of images; a step of generating authentication data related to the user-provided information based on the plurality of images; and transmitting the authentication data through a network.
The authentication data providing method further includes the step of providing a user information input interface to enable the user to input the user provided information.
The step of generating authentication data relating to the user provided information comprises the step of generating visually encoded information based on the plurality of images.
The step of acquiring a plurality of images includes: a step of acquiring a first image related to the at least one user-related object from a first camera of the at least one camera; and a step of acquiring, from a second camera of the at least one camera, a second image related to at least one target object related to the user-provided information, the first image and the second image being generated by capturing the at least one user-related object and the at least one target object simultaneously by the first camera and the second camera.
The step of acquiring a plurality of images includes: a step of acquiring a first image related to the at least one user-related object photographed at a specific point of time from a first camera of the at least one camera; and a step of acquiring, from a second camera of the at least one camera, a second image related to at least one target object related to the user-provided information photographed at a point of time different from the specific point of time.
The step of acquiring a plurality of images includes: a step of acquiring a first image related to the at least one user-related object photographed by the at least one camera; and a step of acquiring a second image relating to at least one target object relating to the user provided information using at least one screenshot procedure.
The step of acquiring a plurality of images includes the step of providing a preview (preview) to enable the user to confirm the image captured by the at least one camera.
In the generating authentication data step, the authentication data is generated using position information of the computer or the at least one camera related to the plurality of images.
The step of transmitting the authentication data over a network includes the step of transmitting the authentication data to other computers through which the authentication data is decoded, and verification data including the decoded authentication data is displayed by the other computers.
The step of transmitting the authentication data over a network includes the step of transmitting the authentication data to other computers, which decode the authentication data by the other computers depending on whether the position of the computer or the at least one camera associated with the plurality of images is within a predetermined distance.
The authentication data is transmitted to the other computer according to whether there is a request for authentication data sent by the other computer.
The other computer transmits to the server confirmation information about the user-provided information inputted from the second user of the other computer.
In still another embodiment, a computer program stored on a non-transitory computer readable recording medium is provided to run the authentication data providing method on a computer.
In another embodiment, a computer apparatus includes at least one processor for executing computer readable instructions, the at least one processor comprising: an authentication data receiving section for receiving, from a first user terminal, authentication data related to first user providing information, the authentication data being generated based on a plurality of images including a user-related image related to the first user; a data management section for associating the authentication data with the first user-provided information; a request receiving unit configured to receive a request for authentication data related to the first user-provided information from a second user terminal; and an authentication data transmission section that transmits the authentication data to the second user terminal in response to the authentication data request.
The computer apparatus further includes a memory for storing user-provided information previously input through the first user terminal.
The authentication data transmission unit decodes the authentication data in response to the authentication data request, and transmits the decoded authentication data to the second user terminal.
The authentication data is generated based on the user-related image acquired by capturing at least one user-related object related to the first user from a first camera of at least one camera of the first user terminal and an object image acquired by capturing at least one target object from a second camera of the at least one camera, the user-related image and the object image being generated by capturing the at least one user-related object and the at least one target object simultaneously by the first camera and the second camera.
The request receiving unit further receives a catalog request concerning a candidate authentication object from the second user terminal, searches for user-provided information concerning the catalog request, and provides the searched user-provided information as the candidate authentication object to the second user terminal.
The catalog request contains location information of the second user terminal.
The data management section, if acknowledgement information relating to the first user provided information is received from the second user terminal, causes the acknowledgement information to also be associated with the first user provided information.
Drawings
Fig. 1 shows a network system including a plurality of electronic devices and a plurality of servers according to an embodiment of the present invention.
Fig. 2 specifically illustrates a plurality of components included in an electronic device and a server in a network system according to an embodiment of the present invention.
Fig. 3 illustrates a process from a process of generating authentication data to a process of using authentication data according to an embodiment of the present invention.
Fig. 4 is a flowchart illustrating an authentication data providing method according to an embodiment of the present invention.
Fig. 5 is a flowchart showing a procedure of an electronic device performing a verification data display method according to an embodiment of the present invention.
Fig. 6 is a block diagram illustrating a processor in a computer device or server in accordance with an embodiment of the present invention.
Fig. 7 is a flow chart illustrating a server-executable method of an embodiment of the present invention.
Fig. 8 to 10 are exemplary diagrams for explaining an authentication data providing process according to an embodiment of the present invention.
Fig. 11 and 12 are exemplary diagrams for explaining the verification data display process in detail according to an embodiment of the present invention.
Fig. 13 and 14 illustrate a process from a process of generating authentication data to a process of using authentication data according to another embodiment of the present invention, respectively.
Reference numerals illustrate:
110. 120, 130, 140 electronic device
150. 160 server
170. Network system
211. 221, 231 memory
212. 222, 232 processor
213. 223, 233 communication module
214. 224, 234 input/output interface
215. 235 input/output device
301. Authentication data
310. Authentication data generation
312. Store owner ID
313. Shop name
314. Store owner image
315. Store image
316. Shooting time
317. Shooting position
320. Authentication data transmission
330. Validating data request receipt
340. Authentication data transmission
350. Verification data display
351. Validating data
352. Store owner name
353. Shop name
360. Acknowledgement information transmission
610. Authentication data receiving unit
620. Data management unit
630. Request receiving unit
640. Authentication data transmission unit
800. 900 display device
810. Shooting guidance
820. 830, 840, 910, 915 user interfaces
920. First lens guide
925. Second lens guide
930. Image processing apparatus
935. Image processing apparatus
1010. Store owner image
1020. Store image
1030. Position information
1040 QR code
1100. Display device
1110. Condition information
1120. Candidate catalogue
1121. Overall selection
1122. Authentication object
1123. Authentication requester
1124. Selection of
1130. User interface
1200. Output device
1210. Validating data
1211. Store owner name
1212. Shop name
1213. First image
1214. Second image
1215. Shooting time
1216. Shooting position
1220. User interface
1221. 1222, 1223, 1224 user interface
1301. Authentication data
410. 420, 430, 440, 450, 510, 520, 530, 540, 550, 560, 570, 710, 720, 730, 740, 750, 1310, 1320, 1330, 1340, 1350, 1360, 1410, 1420, 1430, 1440, 1450 steps
Detailed Description
Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
Embodiments of the present invention relate to a technique of providing authentication data, and more particularly, to a technique of providing authentication data related to user-provided information.
Embodiments including the contents specifically disclosed in the present specification generate authentication data by program code photographing using an image that a user cannot edit, thereby realizing considerable advantages in terms of effectiveness, market assurance, service expansion, convenience, cost saving, and the like.
Fig. 1 shows a network system including a plurality of electronic devices and a plurality of servers according to an embodiment of the present invention.
The exemplary network system shown in fig. 1 includes a plurality of electronic devices 110, 120, 130, 140, a plurality of servers 150, 160, and a network 170. Fig. 1 is an example for explaining the present invention, and the number of electronic devices and the number of servers are not limited to those shown in fig. 1.
The plurality of electronic devices 110, 120, 130, 140 may be fixed type terminals or mobile type terminals implemented by a computer system. For example, the plurality of electronic devices 110, 120, 130, 140 are smart phones (smart phones), mobile phones, navigators, computers, notebook computers, terminals for digital broadcasting, personal data assistants (PDA, personal Digital Assistants), portable multimedia players (PMP, portable Multimedia Player), tablet computers, game consoles (game console), wearable devices (wearable devices), internet of things (IoT, internet of things) devices, virtual Reality (VR), augmented reality (AR, augmented reality), and the like. In fig. 1, the electronic device 110 is illustrated as a smart phone, but in embodiments of the present invention, the electronic device 110 may be essentially one of a variety of physical computer systems that communicate with other electronic devices 120, 130, 140 and/or servers 150, 160 via a network 170 using wireless or wired communication.
The communication method is not limited to this, and may include a communication method using a communication network (for example, a mobile communication network, a wired network, a wireless network, a broadcast network, a satellite network, or the like) that the network 170 can include, and may include short-range wireless communication between devices. For example, the network 170 may include any one or more of a personal area network (PAN, personal area network), a local area network (LAN, local area network), a campus area network (CAN, campus area network), a metropolitan area network (MAN, metropolitan area network), a wide area network (WAN, wide area network), a broadband network (BBN), the internet, and the like. Also, the network 170 may be included in any one or more of a network topology of a bus network, a star network, a ring network, a mesh network, a star bus network, a tree or hierarchical (hierarchical) network, etc., but is not limited thereto.
The servers 150, 160 are each implemented as a computer device or multiple computer devices that provide instructions, code, files, content, services, etc. through the communication of the plurality of electronic devices 110, 120, 130, 140 and the network 170. For example, the server 150 may provide a first service to a plurality of electronic devices 110, 120, 130, 140 coupled via the network 170, and the server 160 may provide a second service to a plurality of electronic devices 110, 120, 130, 140 coupled via the network 170. More specifically, the server 150 provides a service (for example, a social service) required for a corresponding application as a first service to the plurality of electronic devices 110, 120, 130, 140 through the application provided in the computer program driven by the plurality of electronic devices 110, 120, 130, 140. As another example, the server 160 provides a service for distributing a file for setting and driving the application to the plurality of electronic devices 110, 120, 130, 140 as a second service.
Fig. 2 specifically illustrates a plurality of components included in an electronic device and a server in a network system according to an embodiment of the present invention.
Referring to fig. 2, as an example of the electronic device, the electronic device 110, the electronic device 120, and a plurality of components included in the server 150 are described. Also, other electronic devices 130, 140 or servers 160 have the same or similar components as the electronic devices 110, 120 or servers 150 described above.
The electronic device 110, the server 150, and the electronic device 120 may include memories 211, 221, 231, processors 212, 222, 232, communication modules 213, 223, 233, and input-output interfaces 214, 224, 234. The memories 211, 221, 231 as non-transitory computer-readable recording media may include a permanent mass storage device (permanent mass storage device) such as a random access memory (RAM, random access memory), a Read Only Memory (ROM), a disk drive, a solid state disk (SSD, solid state drive), a flash memory (flash memory), and the like. The permanent mass storage device such as read-only memory, solid state disk, flash memory, and hard disk drive is an additional permanent storage device distinguished from the memories 211, 221, and 231, and may be included in the electronic devices 110, 120, or the server 150. The memories 211, 221, and 231 may store an operating system and at least one program code (e.g., a code provided in a browser driven by the electronic devices 110 and 120, an application provided in the electronic devices 110 and 120 to provide a specific server, etc.). Such software structural elements may be loaded on a computer-readable recording medium different from the memories 211, 221, 231. Such additional computer-readable recording media may include floppy drives, magnetic disks, magnetic tapes, DVD/CD-ROM drives, memory cards, and the like. In another embodiment, the software structural elements are loaded in the memories 211, 221, 231 through the communication modules 213, 223, 233 which are not computer-readable recording media. For example, at least one program is loaded in the memories 211, 221, 231 by a developer or a computer program (for example, the application) based on a file allocation system (for example, the server 160) that allocates a setting file of the application, through the network 170.
The processors 212, 222, 232 perform basic arithmetic, logic, and input-output computations, whereby instructions of a computer program may be processed. The instructions are provided to the processors 212, 222, 232 through the memories 211, 221, 231 or the communication modules 213, 223, 233. For example, the processors 212, 222, 232 execute instructions according to program code stored in recording means such as the memories 211, 221, 231.
The communication modules 213, 223, 233 may communicate the electronic device 110, the electronic device 120, and the server 150 with each other via the network 170, and the electronic device 110, the electronic device 120, and/or the server 150 may communicate with other devices (e.g., the electronic device 130) or other servers (e.g., the server 160). As an example, the processors 212 and 232 of the electronic devices 110 and 120 transmit requests generated from the program codes stored in the recording devices such as the memories 211 and 231 to the server 150 through the network 170 under the control of the communication modules 213 and 233. Conversely, control signals or instructions, content, files, etc. provided in accordance with the control of the processor 222 of the server 150 are received to the electronic device 110 via the communication modules 213, 233 of the electronic devices 110, 120 via the communication module 223 and the network 170. For example, control signals or instructions, contents, files, etc. of the server 150 received through the communication modules 213, 233 are transferred to the processors 212, 232 or memories 211, 231, and the contents or files, etc. may be stored in a storage medium (the above-described persistent storage device) that can also include the electronic devices 110, 120.
The input-output interfaces 214, 234 may be units that interface with the input-output devices 215, 235. For example, the input device may include a keyboard, mouse, microphone, camera, etc., and the output device may include a display, speaker, haptic feedback device (haptic feedback device), etc. As another example, the input-output device interfaces 214, 234 may be interfaces of devices in which functions for input and output are combined into one, such as a touch panel. The input output devices 215, 235 may form one device with the electronic device 110. Also, the input/output interface 224 of the server 150 may be a device connected to the server 150 or an interface providing a device (not shown) for input or output that the server 150 may include. More specifically, in processing instructions of the computer programs loaded in the memories 211, 231 by the processors 212, 232 of the electronic devices 110, 120, service pictures or contents composed by data provided by the server 150 or the electronic device 130 are displayed on the display device through the input/output interfaces 214, 234.
In another embodiment, the electronic devices 110, 120 and the server 150 may include more structural elements than those of fig. 2. However, most of the prior art structural elements need not be explicitly shown. For example, the electronic device 110, 120 includes at least a portion of the input-output devices 215, 235 described above or may also include other structural elements such as a transceiver (transceiver), a global positioning system (GPS, global Positioning System) module, a camera, various sensors, a database, and the like. More specifically, in the case where the electronic devices 110 and 120 are smart phones, various structural elements such as acceleration sensors or gyro sensors, camera modules, various physical buttons, buttons using a touch panel, input ports, and motors for vibration, which are included in general smart phones, are also included in the electronic devices 110 and 120.
Hereinafter, specific embodiments of a method and system for providing authentication data will be described.
During the communication or transaction of information over the network, other users provide authentication data related to the user-provided information and the user-provided information together in a manner that enables verification of the user-provided information. For example, when an online member joins, information is provided to a user such as a user name or a birthday entered by the user, and an image of the user as authentication data is provided together with an identification card of the user. As another example, when a user operating a store inputs store information such as a store position and a store owner as user providing information in order to use an online payment service, the store owner image and the store image are provided as authentication data. As another example, to prove that the user has gone to the museum on a particular date, an image of the museum and an image of the user photographed at the museum are provided as authentication data. In order to prove that the user is performing an online lecture, an image of an online lecture screen displayed on the user device and a user image captured by the user device are provided as authentication data.
The present invention is not limited to the above example, and is applicable as long as authentication data related to the provided information is provided together with the user provided information.
Fig. 3 illustrates a process from a process of generating authentication data to a process of using authentication data according to an embodiment of the present invention.
Referring to fig. 3, the server 150 receives authentication data 301 generated by the first consumer electronic device 110 and transmits the data to the second consumer electronic device 120. An example of the generation and use of the authentication data 301 is as follows.
310. Authentication data generation
The first user, who is the STORE owner of the "LINE STORE" STORE, inputs user providing information 311 including the STORE owner ID312 and the STORE name 313 through an application provided to the electronic device 110 of the first user for the online payment service. Service providers (platform operators) of online payment services often need to authenticate user-provided information 311. At this time, the first user may request generation of authentication data through the application.
At this time, the electronic device 110 of the first user according to an embodiment of the present invention photographs at least one user-related object identifiable to the first user using at least one camera attached to the electronic device 110 or connected to the electronic device 110 by wire or wirelessly (i.e., at least one camera electrically connected to the electronic device 110), thereby generating a plurality of images. Wherein, for example, the "at least one user-related object identifiable to the first user" may include a portion of the first user's body, the first user's face, the first user's handwriting, etc., embodiments of the present invention may freely select the at least one user-related object identifiable to the first user.
Wherein one of the generated plurality of images is related to a user-related object photographed by the camera, and the remaining target objects related to the user-provided information are related. At this time, the electronic device 110 photographs at least one target object related to user-provided information using at least one camera electrically connected to the electronic device 110, whereby at least one image may also be generated.
The electronic device 110 that receives the authentication data generation request related to the user providing information from the first user may generate, as the authentication data 301 related to the user providing information, a store main image 314 photographed from a front face camera, a store image 315 photographed from a rear face camera, and information visually encoded by encrypting a photographing time 316 and a photographing position related to the store main image 314 or the store image 315. The visually encoded information may include, among other things, a bar code, QR code, two-dimensional matrix code, color code, three-dimensional code, or image code.
320. Authentication data transmission
The electronic device 110 automatically transmits the authentication data 301 to the server 150 at the same time as the authentication data 301 is requested or generated according to the authentication data of the first user.
330. Validating data request receipt
Server 150 may receive a request for authentication data from second user's electronic device 120 regarding user-provided information 311. The second user may be a user designated by a service provider of the online payment service or a user willing to acquire any rewards from the online payment service.
340. Authentication data transmission
Server 150 transmits authentication data 301 relating to user provided information 311 to electronic device 120 in response to the verification data request. The server 150 searches for additional information for verification from the user providing information 311 to provide to the electronic device 120 together with the authentication data 301. As an example, the store owner ID312 in the user providing information 311 searches for the store owner name, and transmits the searched store owner name to the electronic device 120.
350. Verification data display
The electronic device 120 decodes the received authentication data 301 to display verification data 351. The verification data 351 may include data (e.g., store name 353) decoded from the authentication data 301 and additional information received from a server such as store owner name 352.
360. Acknowledgement information transmission
The electronic device 120 receives confirmation information regarding the user-provided information entered from the second user and transmits the information to the server 150.
The server 150 includes or establishes a linkage with a server providing a social networking service. Thus, the user using the social network service transmits and receives authentication data related to the information together with the information through the server 150.
Fig. 4 is a flowchart illustrating an authentication data providing method according to an embodiment of the present invention.
The electronic devices 110, 120, 130, 140 of the present embodiment provide authentication data using applications provided to the respective electronic devices.
The processor 212 and the structural elements of the processor 212 of the electronic device 110 of the present embodiment control the electronic device 110 in such a manner as to execute the steps (S410 to S450) included in the authentication data providing method of fig. 4. For example, the processor 212 and structural elements of the processor 212 may execute instructions based on the code of the operating system and the code of the at least one program.
In step S410, the processor 212 may read a desired instruction from the memory 211 loaded with instructions related to control of the electronic device 110. In this case, the above-described read instruction contains an instruction for control in such a manner that the processor 212 executes steps (S420 to S450) described later.
In step S420, the processor 212 may receive an authentication data generation request related to the user provided information from a first user that is a user of the electronic device 110.
The electronic device 110 provides a user information input interface in such a manner that a user can input the user-provided information described above, and can receive input related to authentication object information from the user as provided information. Further, the electronic device 110 may store an input related to authentication object information input from the user as user providing information in the memory 211. The electronic device 110 may receive user-provided information and an authentication data generation request related to the user-provided information. Alternatively, the electronic device 110 receives together with the authentication data generation request a selection related to one of the user-provided information received to be stored before the authentication data generation request. Thus, the electronic device 110 may correlate the authentication data generation request with the corresponding user-provided information.
In step S430, the processor 212 photographs at least one user-related object identifying the user with at least one camera in response to the authentication data generation request, whereby a plurality of images may be acquired.
Wherein one of the generated plurality of images is related to a user-related object photographed by the camera, and the remaining objects related to the user-provided information are related.
The processor 212 causes a first camera to capture a first image relating to a first direction and a second camera, different from the first camera, to capture a second image relating to a second direction, of at least one camera electrically connected to the electronic device 110. That is, the processor 212 obtains a first image of an object associated with the at least one user from a first camera of the at least one camera and obtains a second image of the at least one target object associated with the user-provided information from a second camera of the at least one camera.
At this time, the processor 212 causes the first camera and the second camera to simultaneously capture at least one user-related object and at least one target object, respectively, so as to generate a first image and a second image. As an example, the processor 212 captures both the store owner and store to obtain the store owner image and the store image when attached to the front camera and the rear camera of the electronic device 110, respectively.
The processor 212 obtains a first image of at least one user-related object taken at a particular point in time from a first one of the at least one cameras and obtains a second image of at least one target object related to user-provided information taken at a point in time different from the particular point in time from a second one of the at least one cameras. That is, the processor 212 causes one of the at least one camera electrically connected to the electronic device 110 to capture the user-related object, and causes one of the more than one camera to capture the target object after a predetermined time has elapsed from the point in time of capturing the first image. The predetermined time may be a value predetermined by an application provided to the electronic device 110 or a value determined by a user. As an example, the predetermined time is a minimum time required for the first camera or the second camera to continuously photograph 2 subjects.
The processor 212 causes a first camera of the more than one cameras in the electronic device 110 electrical connection to each capture an object related to the user and a target object. As an example, the processor 212 causes a camera included in the electronic device 110 to capture a shop, and captures a shop owner after a predetermined time has elapsed. The processor 212 may rotate the lens of the camera by any angle for a predetermined time in order to capture the store owner (i.e., to acquire the store owner image). The angle of the rotating lens may be a value predetermined by an application provided to the electronic device 110. The angle of rotation of the lens may also be such that the processor 212 rotates the camera electrically connected to the electronic device 110 in any direction (clockwise or counterclockwise) and recognizes the angle of a particular type of object such as a person.
The processor 212 causes the first camera to capture a first image and causes the second camera to capture a second image. As an example, the processor 212 causes the rear-side camera of the electronic device 110 to capture a store, and causes the front-side camera of the electronic device 110 to capture a store owner after a predetermined time has elapsed. As another example, the processor 212 causes the rear-side camera and the front-side camera of the electronic device 110 to capture both the store and the store owner.
The processor 212 may acquire a first image of at least one user-related object captured from at least one camera electrically connected to the electronic device 110, and utilize at least one screenshot procedure to acquire a second image of at least one target object related to user-provided information. As an example, the processor 212 causes the front-side camera of the electronic device 110 to capture a user image, captures an online presentation screen played in the electronic device 110, and captures a play screen image.
Additionally, the processor 212 provides a preview in a manner that allows a user to confirm the image captured by the at least one camera.
Referring to fig. 8, the processor 212 causes the display 800 of the electronic device 110 to display a photographing guide 810, a "QR code generation" user interface 820, a "first camera preview" user interface 830, and a "second camera preview" user interface 840. The processor 212 may receive input on a receive "QR code generation" user interface 820 from a first user as an authentication data generation request related to user provided information. The processor 212 automatically captures (i.e., without additional input from the first user) user-related objects and target objects in response to input on the "QR code generation" user interface 820, whereby a plurality of images including a first image and a second image may be acquired. As described above, after input to the "QR code generation" user interface 820 based on the first user, the plurality of images for the first user generation QR code cannot be edited, and thus, the processor 212 provides the photographing guide 810 in such a manner that the user is prompted to be an authentication object photographed into a plurality of images. Also, the processor 212 may provide a "first camera preview" user interface 830 or a "second camera preview" user interface 840 in a manner that enables a user to confirm in advance an image captured by the first camera or the second camera. Referring also to fig. 9A and 9B, the processor 212 causes the display devices 800, 900 to display the image 830 input from the front face camera according to the input on the "first camera preview" user interface 830 based on the first user, and causes the display devices 800, 900 to display the image 935 input from the rear face camera according to the input on the "second camera preview" user interface 840 based on the first user. The processor 212 causes the display devices 800, 900 to display a "first camera preview" user interface 910 and a "second camera preview" user interface 915 whereby the first user may be prompted for previews relating to any camera. The processor 212 causes the display devices 800 and 900 to display the first camera guide 920 and the second camera guide 925, thereby presenting the first user with respect to each camera.
Referring again to fig. 4, in step S440, the processor 212 generates authentication data related to the user-provided information on the basis of the plurality of images.
At this time, authentication data is generated using position information of the electronic device 110 or at least one camera related to the plurality of images. The processor 212 may associate the location information of the electronic device 110 identified from the global positioning system module of the electronic device 110 with the location information of the first image and/or the location information of the second image. In the case where a camera connected to the electronic device 110 may obtain location information, the electronic device 110 may receive the location information of the camera from the camera, and the processor 212 may correlate the location information of the corresponding camera with the location information of the first image and/or the location information of the second image. The processor 212 may store the location information of the first image and/or the location information of the second image as location information of the corresponding authentication data.
The authentication data may also be generated using the first image, the second image, or graphical information related to the plurality of images. The information related to at least one of the first image or the second image may contain time information, camera user information, and the like in addition to the position information.
The processor 212 generates visually encoded information as authentication data based on the plurality of images. The visually encoded information may include a bar code, QR code, two-dimensional matrix code, color code, three-dimensional code, or image code. Additionally, the processor 212 may encrypt the store image, the store owner image, and the global positioning system value of the electronic device to generate visually encoded information.
For example, as shown in fig. 10, the processor 212 may encrypt the store owner image 1010, the store image 1020, and the position information 1030 of the store image to generate the QR code 1040 as authentication data.
Additionally, the processor 212 may store the generated authentication data in the memory 211 of the electronic device 110.
In step S450, the processor 212 may transmit authentication data through a network. As an example, the processor 212 may receive an authentication data transmission request from the first user, whereby the authentication data 301 may be transmitted to the server 150. At this time, the processor 212 causes the display device to display a plurality of images for authentication data in a manner that can facilitate transmission of authentication data that the first user requests to generate or request generation of new authentication data. As another example, authentication data 301 is generated and authentication data 301 is automatically transmitted to server 150.
As described above, the electronic devices 110, 120, 130, 140 of the present embodiment provide authentication data related to user-provided information using applications provided to the respective electronic devices. Authentication data relating to user-provided information is displayed using authentication data provided from another electronic device.
The verification data display method may be performed by the electronic devices 130, 140 and the electronic device 110, and hereinafter, a method of displaying verification data related to user-provided information is explained by the electronic device 120.
Fig. 5 is a flowchart showing a procedure of an electronic device performing a verification data display method according to an embodiment of the present invention.
The processor 232 of the electronic device 120 and the structural elements of the processor 232 control the electronic device 120 in such a manner as to perform the steps (S510 to S590) included in the verification data display method of fig. 5. For example, the processor 232 and the structural elements of the processor 232 may execute instructions based on the code of the operating system and the code of the at least one program included in the memory 231.
In step S510, the processor 232 may read a desired instruction from the memory 231 loaded with instructions related to control of the electronic device 120. In this case, the above-described read instruction includes an instruction for control in such a manner that the processor 232 executes steps (S520 to S570) described later.
In step S520, the processor 232 transmits a catalog request relating to the candidate authentication object to the server 150 in response to the first input of the second user, which is the user of the electronic device 120.
The second user who may request the directory related to the candidate authentication object may be a user who confirms the authority of the authentication person through the server 150. The processor 232 does not display a user interface for the first input for a user that does not request rights to the directory associated with the candidate authentication object.
The catalog request related to the candidate verification object may contain location information for the electronic device 120. At this point, the processor 232 may identify the location from the global positioning system module of the electronic device 120. The catalog request associated with the candidate verification object may also contain candidate conditions specified by the second user. As an example, the second user may designate a prescribed distance (e.g., within 1 km) from the location of the electronic device 120 as a candidate condition related to the catalog request.
As another example, the catalog request related to the verification candidate may also contain second user information for the electronic device 120. Thus, among social network service users, users who voluntarily become authenticators may request a catalog about candidate authentication objects, in addition to a small number of users predetermined by payment service provider.
In step S530, the processor 232 receives the candidate verification object related to the catalog request from the server 150 to cause the output device to display the candidate catalog. The candidate directory may contain information about an authentication object (e.g., a store name, a location, etc. of an object requiring authentication) or an authentication requester (e.g., a user providing a first user related to an authentication data generation request or information about an authentication object). At this time, the processor 232 may display the condition information related to the catalog request designated by the user together with the rear catalog. In step S540, the processor 232 transmits a verification data request relating to at least one item in the candidate catalog to the server in response to the second input of the second user.
Referring to fig. 11, the processor 232 causes the display 1100 of the electronic device 120 to display the candidate list 1120. Candidate directory 1120 may include a STORE name of "LINE STORE"Information about the authentication target 1122 and information about the authentication requester 1123 such as "James", "Sally". The information about the authentication requester 1123 may include at least one of an identifier or real name on the social network service of the authentication data generation requester or the information provider. The display apparatus 1100 of the electronic device 120 displays the condition information 1110 together with the candidate list 1120 based on the condition (within 1 km) related to the list request specified by the second user. Processor 232 may receive a selection 1124 of a second item (STORE name "LINE STORE") in candidate list 1120 from a second user. The processor 232 transmits a request for authentication data related to the first item to the server 150 in response to input on the second user's "authentication data viewing" user interface 1130 in a state where the first item is selected. / >
Referring again to fig. 5, in step S550, the processor 232 may receive one of the authentication data related to the verification data request from the server 150. For example, the processor 232 may receive the first code (e.g., 1040 of fig. 10) as authentication data with the first item (STORE name "LINE STORE").
In step S560, the processor may cause the output device to display the verification data.
According to one example, the processor 232 first determines whether or not a predetermined decoding condition is satisfied with respect to the authentication data received from the server 150. At this time, the predetermined decoding condition may be related to the user authority related to the corresponding authentication data or the location data of the corresponding authentication data. For example, the processor 232 may determine whether the second user has the right to decode the first code of the authentication data related to the first item (STORE name "LINE STORE"). As another example, the processor 232 determines whether the electronic device 120 is within a predetermined range from the location data of the first code.
At this time, when it is determined that the predetermined decoding condition cannot be satisfied, the processor 232 causes the output device to output a message that the corresponding authentication data cannot be output.
In contrast, when it is determined that the predetermined decoding condition is satisfied, the processor 232 may decode the received authentication data, and cause the output device to display the authentication data including the decoded authentication data. As an example, the processor 232 causes the electronic device 120 to receive the transcoding key from the server 150 or to retrieve the transcoding key from the memory 231 of the electronic device 120.
Referring to fig. 12, the processor 232 decodes a first code, which is authentication data related to a first item (STORE name "LINE STORE"), to acquire a first image 1213, a second image 1214, a photographing time 1215, and a photographing position 1216. The processor 232 causes the output device 1200 of the electronic device 120 to display verification data 1210 based on the decoded authentication data. At this time, the verification data 1210 may include user-provided information on a first item (STORE name "LINE STORE") such as the STORE owner name 1211 and the STORE name 1212, and decoded authentication data such as the second image 1213, the second image 1214, the shooting time 1215, the shooting position 1216, and the like.
In step S570, the processor 232 transmits acknowledgement information related to the user provided information to the server in response to the third input of the second user. At this time, the third input may be an input on the user interface related to confirmation or not.
Referring again to fig. 12, the second user inputs a third input including user-provided information such as whether or not to confirm the store name 1211 and the store owner name 1212 through the display device 1200 of the electronic device 120 based on the authentication data 1210. The third input may be an input on the "yes" user interface 1221, the "no" user interface 1222, the "no confirm" user interface 1223. The third input may include user comments entered by the user on comment user interface 1224.
In connection with fig. 5, as described above, the second user transmits to the server a request for authentication data related to at least one item in the candidate catalog, and in the event that the second user transmits the request for authentication data to the server 150 without item selection, the server 150 determines one of the authentication data to transmit to the electronic device 120 based on the user information. That is, according to an embodiment, steps S520 to S540 of fig. 5 may be omitted.
As shown in fig. 4 and 5, information is provided to the user, and authentication data generated in the electronic device 110 is transmitted to the electronic device 120 through the server 150. The authentication data providing method will be described in detail below from the viewpoint of the server 150. Fig. 6 is a block diagram illustrating a processor in a computer device or server in accordance with an embodiment of the present invention. Fig. 7 is a flow chart illustrating a server-executable method of an embodiment of the present invention.
In order to perform the authentication data providing method of fig. 7, as shown in fig. 6, the processor 222 of the server 150 may include an authentication data receiving part 610, a data management part 620, a request receiving part 630, and an authentication data transmitting part 640. According to an embodiment, structural elements of the processor 222 are optionally included in the processor 222 or removed. Also, according to an embodiment, structural elements of the processor 222 are separated or combined in order to present the functionality of the processor 222.
Such a processor 222 and the constituent elements of the processor 222 control the server 150 in such a manner as to execute steps (S710 to S750) included in the authentication data providing method of fig. 7. For example, the processor 222 and structural elements of the processor 222 may execute instructions based on the code of the operating system and the code of the at least one program included in the memory 221.
The constituent elements of the processor 222 may exhibit different functions (different functions) of the processor 222 executed by the processor 222 according to instructions provided by program codes stored in the server 150 (for example, instructions provided by an application driven in the server 150). For example, the server 150 presents the available authentication data receiving section 610 as a function of the processor 222 controlling the server 150 according to the above-described instruction in such a manner that authentication data related to the first user providing information is received from the first user terminal.
In step S710, the processor 222 may acquire necessary instructions from the memory 221 loaded with instructions related to control of the server 150. In this case, the above-described read instruction may include an instruction for the processor 222 to execute steps (S720 to S750) described later.
In step S720, the authentication data reception part 610 may receive authentication data related to the first user providing information from the first user terminal (e.g., the first terminal electronic device 110). At this time, the authentication data is generated based on a plurality of images including the user-related image related to the first user. Specifically, the authentication data related to the first user provided information received from the first user terminal 110 may be generated by photographing at least one user related object related to the first user through the first camera in at least one camera of the first user terminal, thereby being based on the acquired user related image, and photographing at least one target object from a second camera of the at least one camera, thereby being based on the acquired object image. The user-related image and the object image are generated by simultaneously capturing at least one user-related object and at least one target object from the first image and the second image.
Although not shown, the server 150 may further include an information receiving unit that may receive the first user providing information including the authentication object information from the first user terminal 110.
In step S730, the data management part 620 may associate authentication data received from the first user terminal 110 with the first user providing information. The data management unit 620 associates the received authentication data with the first user-provided information, and stores the authentication data in the memory 221.
In step S740, the request receiving part 630 may receive a verification data request related to the first user providing information from a second user terminal (e.g., the electronic device 120 of the second user). In connection therewith, the server 150 transmits candidate authentication objects to the second user terminal 120 in response to a catalog request related to candidate authentication objects from the second user terminal 120 before receiving an authentication data request related to the first user provided information from the second user terminal 120. At this time, the server 150 determines a candidate authentication object using the user information of the second user. For example, the server 150 determines to transmit candidate authentication objects to the second user terminal 120 and/or determines transmitted candidate authentication objects based on social graph information of the second user on the social network service (e.g., whether the first user and the second user have a close relationship), authentication activity histories of the second user (e.g., whether the second user transmits acknowledgement information related to user provided information more than a prescribed number of times), authentication reliability of the second user (e.g., reliability of acknowledgement information related to user provided information previously received from the second user), and the like.
In step S750, the authentication data transmission section 640 transmits authentication data to the second user terminal in response to the authentication data request from the second user terminal.
Although not shown, if the server 150 receives acknowledgement information about the first user provided information from the second user terminal, the data management unit 620 may associate the acknowledgement information with the first user provided information. Also, the server 150 may complete the authentication step for the user provided information.
As an example, the server 150 receives confirmation information regarding the first user-provided information from another different user terminal a predetermined number of times or more in order to complete the authentication step regarding the user-provided information. In the event that confirmation of the user provided information from other different user terminals is greater than a predetermined proportion, the server 150 may complete the verification step as "verified" for the first user provided information. For example, when receiving confirmation information (70% or more as a predetermined ratio) about user provided information of 4 "confirmed" and 1 "unconfirmed" from 5 mutually different user terminals to confirm the user provided information by 80%, the user is provided with information, and the final verification result is associated with "verified" to complete the verification step. As another example, when the server 150 receives confirmation information about the first user provided information from the plurality of terminals, the data management unit 620 associates the confirmation information received from each user terminal with the first user provided information and stores the same as the authentication activity history of each user. At this time, the server 150 calculates the authentication reliability of each user from the authentication activity histories of each user based on whether or not each confirmation information received from the corresponding user terminal is identical to the final authentication result of the corresponding user provided information. For example, in the case where confirmation information of 10 pieces of user-provided information is received from the second user terminal, the confirmation information from the second user terminal is identical to the final verification result, and in the case where the confirmation information from the second user terminal is judged to be different from the final verification result for 1 piece of user-provided information, the verification reliability of the second user may be 90%.
Fig. 13 illustrates a process from the process of generating authentication data to the process of using authentication data according to another embodiment of the present invention.
Referring to fig. 13, the server 150 encrypts the image and the image information received from the electronic device 110 of the first user to generate authentication data, and transmits the above information to the electronic device 120 of the second user. Another example of the generation and use of the authentication data 1301 of the present invention is as follows.
1310. The server 150 may receive an authentication data transmission request from the first user's electronic device 110 in connection with the user provided information. At this time, the authentication data transmission request may include a plurality of images and image information acquired through the electronic device of the first user.
1320. The server 150 generates authentication data 1301 using a plurality of images and image information received from the electronic apparatus 110.
1330. Server 150 may receive a request for authentication data from electronic device 120 regarding user-provided information.
1340. Server 150 determines whether the second user has rights in response to the authentication data request.
1350. The server 150 may transmit authentication data 1301 related to the second user provided information to the electronic apparatus 120 in response to determining that the second user confirms the authority of the corresponding user provided information.
1360. The server 150 may receive acknowledgement information from the electronic device 120 regarding the user-provided data.
Referring to fig. 14 of another embodiment of the present invention, the first user electronic device 110 does not transmit to the second user's electronic device 120 through a server. Another example of the generation and use of the authentication data 1401 based on this is as follows.
1410. The electronic device 110 that receives an authentication data generation request relating to user-provided information from a first user encrypts the acquired plurality of images and image information to generate authentication data 1401 relating to user-provided information.
1420. Electronic device 110 may transmit an authentication request to server 150 regarding the user-provided information. With the verification request, the server 150 may receive information from the electronic device 110 that generates authentication data related to the user-provided information.
1430. The electronic device 110 may receive a request for authentication data related to user-provided information from the electronic device 120.
1440. The electronic device 110 transmits authentication data 140 related to the user provided information to the electronic device 120 in response to the verification data request. In the case where it is judged by the server 150 or the electronic device 120 that the authentication data request satisfies a predetermined decoding condition, the electronic device 120 decodes the received authentication data 1401 to display the authentication data.
1450. The electronic device 120 receives confirmation information about the user-provided data input from the second user and transmits the information to the server 150.
The above description regarding the above technical characteristics is directly applicable to fig. 13 and 14 with reference to fig. 1 to 12, and thus, duplicate description will be omitted.
The server 150 includes or is in linkage with a server providing a social networking service (SNS, social network service) service. Thus, users utilizing social networking services send and receive information and trusted authentication data through server 150.
According to the embodiment of the present invention, reliable authentication data relating to information for providing can be effectively provided.
The apparatus described above may be implemented as hardware components, software components, and/or a combination of hardware and software components. For example, the devices and structural elements described in the embodiments may be implemented with one or more general purpose or special purpose computers including processors, controllers, arithmetic logic units (ALUs, arithmetic logic unit), digital signal processors (digital signal processor), microcomputers, field programmable gate arrays (FPGAs, field programmable gate array), programmable logic units (PLUs, programmable logic unit), microprocessors, or any other devices that execute instructions and respond. The processing device may execute an Operating System (OS) and one or more software applications executing on the operating system. And, the processing means is responsive to execution of the software to access, store, manipulate, process, and generate data. For ease of understanding, the processing means is illustrated as one, however, those of ordinary skill in the art will recognize that the processing means includes multiple processing elements (processing element) and/or multiple types of processing elements. For example, the processing device may include multiple processors or one processor and one controller. Further, other processing structures (processing configuration) such as parallel processors (parallel processor) are also possible.
The software may include a computer program (code), instructions (instruction), or a combination of more than one of these, to configure the processing device in such a way as to perform the required actions, or to issue instructions to the processing device independently or in combination. The software and/or data is parsed by the processing device or embodied in any type of machine, structural element (component), physical device, computer storage medium, or device implementation (emubody) in order to provide instructions or data to the processing device. The software is distributed to computer systems connected via a network and stored or executed by a distributed method. The software and data may be stored on one or more computer readable recording media.
The methods of the embodiments are implemented as program instruction forms executable by various computer units, and thus recordable on a computer readable medium. At this time, the medium is a medium that continues to store a program executable by calculation or temporarily stored for execution or download. The medium may be a plurality of types of recording units or storage units in a form of a single or a combination of a plurality of pieces of hardware, and is not limited to a medium coupled to a computer system, but may be distributed over a network. Examples of the medium include magnetic media such as hard disks, floppy disks, and magnetic tapes, optical recording media such as CD-ROMs, and DVDs, magneto-optical media such as compact discs (magnetic disks), and ROMs, RAMs, flash memories, and the like, to store program instructions. Further, as an example of the other medium, a recording medium or a storage medium such as an application store for a distribution application, a web page for supplying or distributing other various software, a management server, or the like may be given.
As described above, the embodiments are described by way of the limited embodiments or drawings, and various modifications and variations can be made from the above description by those skilled in the art to which the invention pertains. For example, the described techniques may be performed in a different order than the described methods and/or structural elements of the described systems, structures, devices, circuits, etc. may be combined or combined in a different manner than the described methods or substituted or replaced by other structural elements or equivalent techniques to achieve suitable results.
Therefore, other implementations, other embodiments, and equivalents of the claims to be included therein are also intended to be within the scope of the foregoing claims.

Claims (14)

1. An authentication data providing method implemented by a computer, comprising:
a step of receiving an authentication data generation request related to user-provided information from a user of the computer;
a step of capturing, in response to the authentication data generation request, a plurality of images by capturing, with at least one camera, at least one user-related object capable of identifying the user and capturing, with at least one screen capture program, a screen of a display device of the computer or a screen associated with a camera other than the at least one camera;
A step of generating authentication data related to the user-provided information including the plurality of images; and
a step of transmitting the authentication data through a network,
wherein the step of acquiring a plurality of images comprises:
a step of acquiring a first image related to the at least one user-related object from a first camera of the at least one camera; and
a step of acquiring a second image relating to at least one target object relating to said user provided information using at least one screen shot program,
wherein the authentication data is transmitted to a plurality of different other computers according to whether or not there is a request for authentication data transmitted from the plurality of different other computers, and when the user providing information is confirmed to be provided to the user at a predetermined rate or more than a predetermined number of times from the plurality of different other computers, the user is provided with information, and a final authentication result is associated with "authenticated" to complete the authentication step.
2. The authentication data providing method according to claim 1, further comprising the step of providing a user information input interface to enable the user to input the user provided information.
3. The authentication data providing method according to claim 1, wherein the step of generating authentication data related to the user-provided information includes the step of generating visually encoded information based on the plurality of images.
4. The authentication data providing method according to claim 1, wherein the step of acquiring a plurality of images includes a step of providing a preview to enable the user to confirm an image photographed by the at least one camera.
5. The authentication data providing method according to claim 1, wherein in the step of generating authentication data, the authentication data is generated using positional information of the computer or the at least one camera related to the plurality of images.
6. The authentication data providing method according to claim 1, wherein,
the step of transmitting the authentication data over a network includes the step of transmitting the authentication data to other computers,
the authentication data is decoded by the other computer, and verification data including the decoded authentication data is displayed by the other computer.
7. The authentication data providing method according to claim 1, wherein,
The step of transmitting the authentication data over a network includes the step of transmitting the authentication data to other computers,
the other computer decodes the authentication data by the other computer according to whether the position of the computer or the at least one camera related to the plurality of images is within a predetermined distance.
8. The authentication data providing method according to claim 1, wherein the other computer transmits to a server confirmation information about the user-provided information inputted from a user of the other computer.
9. A non-transitory computer-readable recording medium storing a computer program, characterized in that the computer program, when executed by a computer, runs the authentication data providing method according to any one of claims 1 to 8.
10. A computer device, characterized in that,
including at least one processor for executing computer-readable instructions,
the at least one processor includes:
an authentication data receiving section for receiving, from a first user terminal, authentication data related to first user provided information, the authentication data being generated by including a user-related image acquired by capturing at least one user-related object related to the first user from a first camera of at least one camera of the first user terminal, and at least one target object image related to the first user provided information acquired by capturing a screen of a display device of the first user terminal or a screen associated with a camera other than the first camera by using at least one screen capturing program;
A data management section for associating the authentication data with the first user-provided information;
a request receiving unit configured to receive a request for authentication data related to the first user provided information from a plurality of other user terminals; and
an authentication data transmission unit that transmits the authentication data to a different plurality of the other user terminals in response to the authentication data request,
wherein, if receiving acknowledgement information related to the first user provided information from the other user terminal, the data management section makes the acknowledgement information also associated with the first user provided information, and
when it is confirmed from a plurality of different other user terminals that the first user provided information is equal to or more than a predetermined rate or a predetermined number of times, the data management unit provides information to the first user, and associates a final verification result with "verified" to complete the verification step.
11. The computer apparatus of claim 10, further comprising a memory for storing user-provided information previously entered by the first user terminal.
12. The computer device of claim 10, wherein the computer device comprises a memory for storing the data,
The authentication data transmission section decodes the authentication data in response to the authentication data request,
and transmitting the decoded authentication data to the other user terminals.
13. The computer device of claim 10, wherein the computer device comprises a memory for storing the data,
the request receiving section also receives a catalog request concerning a candidate authentication object from the other user terminal,
searching for user-provided information related to the catalog request,
and providing the searched user provided information as the candidate verification object to the other user terminals.
14. The computer apparatus of claim 13, wherein the directory request includes location information for the other user terminal.
CN201910071164.6A 2018-10-19 2019-01-25 Method for providing authentication data, computer device and storage medium Active CN111083095B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2018-0125353 2018-10-19
KR1020180125353A KR102565422B1 (en) 2018-10-19 2018-10-19 Method, computer apparatus, and computer program for providing authentication data

Publications (2)

Publication Number Publication Date
CN111083095A CN111083095A (en) 2020-04-28
CN111083095B true CN111083095B (en) 2024-03-15

Family

ID=70310085

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910071164.6A Active CN111083095B (en) 2018-10-19 2019-01-25 Method for providing authentication data, computer device and storage medium

Country Status (3)

Country Link
KR (1) KR102565422B1 (en)
CN (1) CN111083095B (en)
TW (2) TW202340989A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105681316A (en) * 2016-02-02 2016-06-15 腾讯科技(深圳)有限公司 Identity verification method and device
CN106101525A (en) * 2016-05-31 2016-11-09 北京奇虎科技有限公司 Application call dual camera carries out the method and device shot
CN106471795A (en) * 2014-05-12 2017-03-01 飞利浦灯具控股公司 Checking using the image of the timestamp capture always being decoded from the illumination of modulated light source
CN107231524A (en) * 2017-05-31 2017-10-03 珠海市魅族科技有限公司 Image pickup method and device, computer installation and computer-readable recording medium
CN107637099A (en) * 2015-03-18 2018-01-26 斯纳普公司 Geography fence certification provides
CN108141366A (en) * 2015-08-03 2018-06-08 真实影像有限公司 For the system and method for certification production image data
CN108419016A (en) * 2018-04-17 2018-08-17 北京小米移动软件有限公司 Image pickup method, device and terminal

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7236596B2 (en) * 2000-02-07 2007-06-26 Mikos, Ltd. Digital imaging system for evidentiary use
JP2007172002A (en) * 2005-12-19 2007-07-05 Nippon Telegr & Teleph Corp <Ntt> Authentication method, portable device and information processor
US20080295151A1 (en) * 2007-03-18 2008-11-27 Tiejun Jay Xia Method and system for anonymous information verification
KR20130050770A (en) * 2011-11-08 2013-05-16 김영근 Product or service transaction method using mobile device
KR102114377B1 (en) * 2013-07-05 2020-05-25 삼성전자주식회사 Method for previewing images captured by electronic device and the electronic device therefor
KR101703712B1 (en) * 2015-06-26 2017-02-08 주식회사 씽크풀 System and method for verifying validity of digital image taken by mobile terminal
KR101746284B1 (en) * 2015-10-07 2017-06-12 라인 가부시키가이샤 Method and system for extending function of message in communication session
KR20170048964A (en) * 2015-10-27 2017-05-10 라인 가부시키가이샤 Method and apparatus of providing message, Method and apparatus of controlling display and computer program for executing one of the method
KR101635176B1 (en) * 2015-12-22 2016-06-30 최재훈 System for vertificating identification
KR101850203B1 (en) * 2016-04-11 2018-04-18 라인 가부시키가이샤 Method and system for interworking applications between devices
CN106651496A (en) * 2016-09-21 2017-05-10 唐艳春 Video social network shopping platform
CN107067302A (en) * 2017-04-10 2017-08-18 杨胜 A kind of speed of short range reaches formula e-commerce platform pattern
CN107609905A (en) * 2017-09-01 2018-01-19 重庆科邦尼尼科技有限公司 Local information interaction platform

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106471795A (en) * 2014-05-12 2017-03-01 飞利浦灯具控股公司 Checking using the image of the timestamp capture always being decoded from the illumination of modulated light source
CN107637099A (en) * 2015-03-18 2018-01-26 斯纳普公司 Geography fence certification provides
CN108141366A (en) * 2015-08-03 2018-06-08 真实影像有限公司 For the system and method for certification production image data
CN105681316A (en) * 2016-02-02 2016-06-15 腾讯科技(深圳)有限公司 Identity verification method and device
CN106101525A (en) * 2016-05-31 2016-11-09 北京奇虎科技有限公司 Application call dual camera carries out the method and device shot
CN107231524A (en) * 2017-05-31 2017-10-03 珠海市魅族科技有限公司 Image pickup method and device, computer installation and computer-readable recording medium
CN108419016A (en) * 2018-04-17 2018-08-17 北京小米移动软件有限公司 Image pickup method, device and terminal

Also Published As

Publication number Publication date
TW202016786A (en) 2020-05-01
KR20200044503A (en) 2020-04-29
TWI809035B (en) 2023-07-21
CN111083095A (en) 2020-04-28
KR102565422B1 (en) 2023-08-09
TW202340989A (en) 2023-10-16

Similar Documents

Publication Publication Date Title
JP6914021B2 (en) Systems and methods to authenticate users using user history
US11670058B2 (en) Visual display systems and method for manipulating images of a real scene using augmented reality
US20220058241A1 (en) System and method for associating information with a digital image file using a digital ledger
US10616003B2 (en) Methods and systems for service interworking between servers using different user identification systems
JP6640869B2 (en) Method and system for anti-phishing using smart images
TW201915802A (en) Authentication method, device, VR terminal and VR server based on VR scene
CN111506884A (en) User invitation method, device, computer equipment and computer readable storage medium
US11240230B2 (en) Automatic authentication processing method and system using dividing function
JP7284302B2 (en) Method and system for providing rewards based on point of interest list subscriptions and review information
KR20200120288A (en) Method, system, and non-transitory computer readable record medium for providing multiple group call in one chat room
CN111954011A (en) Virtual gift giving method and device, computer equipment and readable storage medium
JP7101292B2 (en) Payment methods and systems
CN111083095B (en) Method for providing authentication data, computer device and storage medium
KR102602378B1 (en) Method, system, and non-transitory computer readable record medium for requesting resources through messenger
KR102125402B1 (en) Method, system, and non-transitory computer readable record medium for filtering image using keyword extracted form image
KR102500624B1 (en) Method and system for providing information based on face recognition and non-transitory computer readable recording medium
KR20200122602A (en) Method, system, and non-transitory computer readable record medium for image retrieval and delivery
KR20200072456A (en) Method, system, and non-transitory computer readable record medium for filtering image using keyword extracted form image
KR102502258B1 (en) A method and system for exposing a personalized background using a chroma key to broadcast viewers and a non-temporary computer readable recording medium
KR20240033513A (en) Method, computer device, and computer program for image authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Tokyo

Applicant after: AI Holding Co.,Ltd.

Address before: Tokyo, Japan

Applicant before: LINE Corp.

CB02 Change of applicant information
TA01 Transfer of patent application right

Effective date of registration: 20220125

Address after: Tokyo

Applicant after: LINE Corp.

Address before: Tokyo

Applicant before: AI Holding Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant