KR101589706B1 - Method for autentication using qr codes for entering the event - Google Patents

Method for autentication using qr codes for entering the event Download PDF

Info

Publication number
KR101589706B1
KR101589706B1 KR1020150109464A KR20150109464A KR101589706B1 KR 101589706 B1 KR101589706 B1 KR 101589706B1 KR 1020150109464 A KR1020150109464 A KR 1020150109464A KR 20150109464 A KR20150109464 A KR 20150109464A KR 101589706 B1 KR101589706 B1 KR 101589706B1
Authority
KR
South Korea
Prior art keywords
information
code
identification information
module
authentication
Prior art date
Application number
KR1020150109464A
Other languages
Korean (ko)
Inventor
김영욱
주진용
Original Assignee
주식회사 엘제이스트
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 엘제이스트 filed Critical 주식회사 엘제이스트
Priority to KR1020150109464A priority Critical patent/KR101589706B1/en
Application granted granted Critical
Publication of KR101589706B1 publication Critical patent/KR101589706B1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding

Abstract

The present invention allows users to log in easily by automatically recognizing the QR code instead of logging in to the website by inputting ID and PW one by one, and various event applications on the internet can be easily applied without any additional information input. The QR code generation module generates a QR code in which the URL of the identification information communication module and the unique information are recorded and outputs the generated QR code to the web page. A QR code generation step of transmitting unique information to a login module; A QR code scan and unique information checking step in which the scan module scans the QR code and confirms the URL and unique information; An authentication information verification and identification information transmission step in which the identification information transmission module retrieves the authentication information from the authentication information DB and transmits the identification information composed of the unique information and the authentication information to the identification information communication module corresponding to the URL; And the identification information communication module receives the identification information and transmits the identification information to the login module, compares the unique information stored in the login module with the unique information of the identification information to check whether or not the identification information is valid, And an identifying information checking step of searching the member information DB to check whether the authentication information is validated.

Description

[0001] METHOD FOR AUTHENTICATION USING QR CODE FOR ENTERPRISING LOGIN AND EVENT [0002]

The present invention allows users to log in easily by automatically recognizing the QR code instead of logging in to the website by inputting ID and PW one by one, and various event applications on the internet can be easily applied without any additional information input. And a QR code-based authentication method for an event application.

As is well known, in order for a netizen to login to a web site, it is possible to input the ID and PW set at the time of membership registration and to confirm whether or not he or she is a member. Therefore, in order for the netizen to operate on the internet composed of a lot of websites, the ID and the PW must be input in order to check whether the netizen is the person himself or herself.

However, as mentioned above, since the Internet is a combination of various kinds of websites, and since netizens enjoy the Internet by joining various existing websites, the netizen can set and store their own ID and PW for each website must do it. However, since the ID and the PW that are set according to the characteristics of the web site may be different according to the characteristics of the web site, the number of IDs and PWs that the user has to remember increases as the number of the web sites to which the user is affiliated increases. Every time you log in, you have to associate your ID and PW on the website. In addition, the netizen had to input the ID and PW which were associated to the arbitrary web site and log in to the login window of the corresponding web site.

Conventionally, the ID and PW are stored in the login window of the web site. When the first letter of the ID or a predetermined number or more of characters are inputted into the login window, the web site automatically changes the ID and PW , So that a netizen can log in immediately without inputting all IDs and PWs.

However, this login technology has the problem that the ID and the PW of the other person are exposed unauthorizedly, and the personal information of the netizen is leaked out through it. Therefore, most of the netizens do not utilize the conventional technology for storing the ID and the PW in the login window, unless they are terminals such as PCs and mobile phones which are not used by the user. In the end, netizens log in to the website with the inconvenience of inputting their ID and PW individually for the protection of their personal information.

Prior Art Document 1. Patent Publication No. 10-2007-0090613 (Published September 6, 2007)

SUMMARY OF THE INVENTION The present invention has been made to solve the above-mentioned problems, and it is an object of the present invention to provide a log-in and event And to provide an authentication method based on a QR code for an application.

In addition, it is another task to solve the problem of providing authentication method based on QR code for log-in and event application for easily receiving and receiving benefits from various events occurring on the Internet.

According to an aspect of the present invention,

A QR code generation module for generating a QR code in which a URL of the identification information communication module and unique information are recorded and outputting the QR code to a web page, and transmitting the unique information to a login module;

A QR code scan and unique information checking step in which the scan module scans the QR code and confirms the URL and unique information;

An authentication information verification and identification information transmission step in which the identification information transmission module retrieves the authentication information from the authentication information DB and transmits the identification information composed of the unique information and the authentication information to the identification information communication module corresponding to the URL; And

The identification information communication module receives the identification information and transfers it to the login module, compares the unique information stored in the login module with the unique information of the identification information to check whether the identification information is valid, An identification information checking step of searching the member information DB to check whether the authentication information is valid;

Is a QR code based authentication method for login and event application.

According to the present invention, the netizen can easily log in to the web site and receive the service only by confirming the QR code provided by the website, and even when entering the various events provided on the Internet, Since it is possible to apply only by checking the QR code without needing it, Internet activity of the netizen is more convenient and improves.

1 is a block diagram showing a first embodiment of a personal authentication system for performing a personal authentication method according to the present invention,
FIG. 2 is a flowchart sequentially showing a first embodiment of the authentication method according to the present invention,
FIG. 3 is a view schematically showing a login of a web site by the authentication method according to the present invention, and FIG.
FIG. 4 is a block diagram showing a second embodiment of a personal authentication system for performing a personal authentication method according to the present invention,
5 is a flowchart sequentially showing a second embodiment of the authentication method according to the present invention,
FIG. 6 is a view schematically showing an event entry using an authentication method according to the present invention, and FIG.
FIG. 7 is a block diagram showing a third embodiment of the identity authentication system for performing the authentication method according to the present invention.

BRIEF DESCRIPTION OF THE DRAWINGS The above and other features and advantages of the present invention will become more apparent from the following detailed description of the present invention when taken in conjunction with the accompanying drawings, It will be possible. The present invention is capable of various modifications and various forms, and specific embodiments are illustrated in the drawings and described in detail in the text. It should be understood, however, that the invention is not intended to be limited to the particular forms disclosed, but includes all modifications, equivalents, and alternatives falling within the spirit and scope of the invention. The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Hereinafter, the present invention will be described in detail with reference to the accompanying drawings.

FIG. 1 is a block diagram showing a first embodiment of a personal authentication system for performing a personal authentication method according to the present invention. Referring to FIG.

The authentication method of the present embodiment is a technology for performing authentication for login by using a QR code. With this method, a netizen can perform login authentication without any input of its own ID and PW, have.

The authentication system of this embodiment for this purpose includes a first authentication apparatus 100 installed in the netizen terminal 11 and a personal authentication apparatus 200 installed in the web server 21. [

The first authentication apparatus 100 includes an authentication information DB 110 for storing authentication information of a netizen, a scan module 120 for scanning and analyzing a QR code output to a web site, And an identification information sending module 130 for sending identification information composed of authentication information of the web site to the web site.

The second authentication apparatus 200 includes a login module 220 for comparing the member information DB 21 provided in the web server 21 with the identification information to determine whether to log in, A QR code generation module 230 for generating and outputting a QR code for the first authentication device 100 and an identification information communication module 240 for receiving identification information from the first authentication device 100.

The first authentication device 100 and the second authentication device 200 communicate with each other via a communication network such as the Internet or Ethernet and the netizen terminal 11 is connected to the desktops 12 and 14, 13, a netbook, a mobile 13, and the like.

FIG. 2 is a flowchart sequentially showing a first embodiment of the authentication method according to the present invention. FIG. 3 is a view schematically showing login of a web site using the authentication method according to the present invention, This will be explained with reference to this.

S10; QR code generation step

The netizen connects to any web site and performs login. For this purpose, the netizen may input his ID and PW in the login window 31 output by the web server 20 and click the login button 32. However, in this embodiment, Or the QR code button 33 outputted by the QR code generation module 230 of FIG. For reference, it is preferable that the QR code button 33 is disposed close to the login window 31 as shown in FIG. 3 (a), so that the netizen can easily grasp it. In addition, it is possible to restrict the login of the website to the QR code method so as to continuously output the same QR code without the QR code button 33, or to automatically output a new QR code for each visitor. As a result, the user can recognize the telephone number or the authentication number set in the terminal 11 even if the user does not join the web site, and the login is performed.

When the netizen clicks the QR code button 33, the corresponding input signal is transmitted, and the QR code generation module 230 receiving the input signal receives the input signal, And outputs a QR code 34 in which the URL for receiving the identification information and the unique information are recorded as shown. In addition, the QR code generation module 230 transfers the unique information to the login module 220. For reference, the URL is an address for guiding the reception point of the identification information generated by the terminal 11, and is an address of the identification information communication module 240 in this embodiment.

S20; QR code scan step

When the QR code 34 is output, the netizers confirm the unique information of the QR code 34 using the first authentication apparatus 100 configured in the terminal 11 of the netizen.

The confirmation of the unique information may be performed by photographing as shown in FIG. 3 (b), or may be performed by a method of dragging a mouse cursor as shown in FIG. 3 (c).

The first authentication apparatus 100 is connected to the web site by using the desktop terminal which is not installed in the first authentication apparatus 100 and the second authentication apparatus 100 is connected to the mobile terminal 11 of the netizen. The mobile terminal 11 captures the QR code 34 of the web page output to the desktop terminal and confirms the unique information in the QR code 34. [ 3 (b), the photographing device (not shown) of the mobile terminal 11 photographs the QR code 34 and transfers it to the scan module 120. The scan module 120 transmits the QR code 34 (34) analyzes the captured image and confirms the URL and unique information recorded in the QR code (34).

When the netizen terminal 11 is a desktop, a laptop, a tablet PC, or the like, the QR code 34 is dragged and dragged with a mouse cursor, as shown in FIG. 3 (c) After the range 35 is formed, the right switch of the mouse is operated to output the menu window 36. [ Here, the menu window 36 is output by the scan module 120. In the present embodiment, the menu window 36 constitutes a menu for 'QR code scan' and 'QR code regeneration' for scanning the QR code 34 . If the netizen selects 'QR code scan', the scan module 120 scans the QR code 34 within the drag range 35 and selects the 'QR code regeneration' menu, the scan module 120 transmits another QR code Respectively. For reference, when the mouse cursor is positioned within the drag range 35 set by the mouse cursor and the right switch of the mouse is operated, the scan exclusive menu window 36 of the QR code 34 is outputted.

In the present embodiment, the photographing method and the dragging method of the mouse are disclosed by the QR code recognition method. However, in addition to setting the unique number or authentication number for authentication in the terminal 11 having the mouse, The user can immediately check the login target based on the unique number or the authentication number.

S30; Steps to Identify QR Code Unique Information

When the scan module 120 scans and collects the QR code 34 from the web page, the URL and unique information recorded in the QR code 34 are confirmed. Since the technique of confirming the information recorded in the QR code 34 is already known and common technology, detailed description of the confirmation method and confirmation content will be omitted.

S40; Verification step of authentication information

The scan module 120 transmits the URL and unique information identified from the QR code 34 to the identification information transmission module 130 and the identification information transmission module 130 searches the authentication information DB 110 for authentication information. The authentication information is information for identifying the netizen by the second authentication apparatus 200, and may be an ID and PW of the corresponding web site.

As is well known, a netizen provides his / her personal information to the website when subscribing to any web site, and the web server 20 of the web site stores the personal information in the member information DB 21 . At this time, the personal information may include an ID and a PW for login, etc., and the ID and the PW thus set are transmitted to the first authentication device 100 of the terminal 11. Of course, the IDs and PWs thus transmitted are stored as authentication information in the authentication information DB 110 configured in the first authentication device 100 of the terminal 11. In addition, the authentication information may be authorized certificate information or other authorized authentication information that is used without limitation on a web site. When the authentication information is a corresponding web site ID and PW, the identification information transmitting module 130 searches the ID and PW of the corresponding web site using the URL received from the scan module 120 as a search keyword .

S50; Identification information transmission step

The identification information transmitting module 130 transmits identification information composed of unique information and authentication information to the identification information communication module 240 of the web server 20 corresponding to the URL. In this embodiment, the URL is the second authentication device 200. [

The identification information is transmitted in a wired or wireless manner depending on the communication method of the terminal 11. [

S60; Steps to Identify Identification

The identification information communication module 240 of the second authentication apparatus 200 transmits the identification information received from the first authentication apparatus 100 to the login module 220. The login module 220 transmits the identification information of the identification information And unique information.

More specifically, the login module 220 receives and stores unique information of the QR code 34 from the QR code generation module 230 when the QR code 34 is generated. Thereafter, the identification information communication module 240 compares the unique information in the identification information with the unique information stored in the identification information communication module 240, and determines whether the identification information is valid or not. Further, the authentication information in the identification information is searched in the member information DB 21 to determine whether the authentication information is valid or not. Finally, the login module 220 determines whether the unique information of the identification information and the authentication information are valid, and finally determines whether the netizens attempting to log in are justified or not, You can also check.

S70; Login step

The login module 220 confirms the identification information and determines whether or not the netizen is logged in. As described above, if the login of the netizen is legitimate, the login module 220 proceeds the login procedure of the corresponding web site. If the login of the netizen is unjust, the login module 220 refuses to log in the corresponding web site. The login procedure is the same as the general website login technique, so a detailed description thereof will be omitted.

FIG. 4 is a block diagram illustrating a second embodiment of the authentication system of the present invention for performing the authentication method according to the present invention. Referring to FIG.

The authentication method according to the present embodiment allows the netizen to easily apply for an event provided by a web site based on a technique of conducting authentication using the QR code 34. [

The authentication system for this purpose further includes an application device 300 for processing various event processes, and the second authentication device 200 assists the progress of the event application of the netizen while communicating with the application device 300. Here, the application device 300 may be a device configured together with the second authentication device 200 in the operation web server 10 of the corresponding web site, or may be configured in a separate web server (not shown) As shown in Fig. In this embodiment, the entry device 300 is configured in a separate web server and communicates with the second authentication device 200 via a communication network.

The application device 300 includes an application information DB 310 for storing information on event applications (hereinafter referred to as 'application information') of a netizen, an event information notification module 310 for sending event information to a designated website for event promotion, (320), and an entry procedure processing module (330) for processing an event entry progress of a netizen.

Hereinafter, an event application process of the netizen through the authentication system of the present embodiment will be described in order.

FIG. 5 is a flowchart sequentially showing a second embodiment of the authentication method according to the present invention. FIG. 6 is a view schematically showing an event entry application performed by the authentication method according to the present invention. Explain.

S01; Event announcement phase

The event information notification module 320 of the application device 300 outputs various event information so that the netizen can confirm and participate in the event. In general, as shown in FIG. 6, event information may be announced through a separate window or may be announced in a manner that the event information is directly output to a web page of a web site. For reference, a separate independent window may be a display installed on a subway, a street, an elevator, or the like, or may be an event promotional printed matter. When outputting the event information announcement including the QR code on the display, the QR code is not changed when the QR code is outputted to the publicity printout which announces the event information and outputs every time of output or periodically changing the QR code. It is preferable to apply or win on a first come, first served basis for the purpose of limitation. The event information announcement of the present embodiment is performed together with a specific website irrespective of the manner in which the event information notification is output through a separate window or directly to a web page. That is, when the netizen accesses a specific web site and outputs the web page, the application device 300 confirms that the web page of the web site is outputted, and outputs the corresponding event information to be announced.

SO2; Event Entry Selection Step

When the netizen confirms the event information by checking the known event information, it selects an entry button for performing the event entry procedure. The entry buttons outputted by the entry device 300 of the present embodiment are the 'Entry button' and the 'QR code button 37'. The 'submit button' is a button for allowing the netizen to input his / her information one by one when the application process is performed, and the 'QR code button 37' is a button for easily inputting the netizen's information into the QR code 38 .

In the present embodiment, a QR code is generated on a web page to enter an event, but a QR code for event entry is already output on a web page, or an advertisement display, a printed matter, If the QR code for providing reward points (ok cashbag, built-in points of confectionery, game voucher, etc.) has already been outputted, the netizen or offline general applicant of the online recognizes the QR code to his / her terminal, You can get benefits such as points provided by the event immediately.

S10; QR code generation step

When the netizen clicks the QR code button 37, the application processing module 330 transmits the application signal to the second authentication device 200, and the QR code generation module 230 of the second authentication device 200 And generates and outputs a QR code 38 as shown in Fig. 6 (b). Here, the information recorded in the QR code 38 is URL and unique information, which is the same as the QR code 34 described above.

Since the process of confirming the information of the netizen for the event application is the same as the confirmation of the QR code 34 of the QR code generation step (S10) to the identification information confirmation step (S60) described above, the QR code generation step (S10) Description of the identification information checking step (S60) will be omitted.

S61; Event Entry Processing Step

When the login module 220 confirms the membership information of the netizen who is trying to apply through the QR code 38, the identification information communication module 240 receives the membership information of the corresponding netizen from the login module 220, And the entry process module 330 of the application device 300 receives the member information and utilizes it as member information of a netizen necessary for the event application. For reference, a netizen's name, contact address, address, etc. are required for an event application, and the membership information includes this information.

Subsequently, the entry procedure processing module 330 confirms the member information and executes a subsequent procedure for event entry. Here, the subsequent procedure may be a procedure for confirming an answer corresponding to the event query.

When the member information of the netizen who applied for the event and the information collection according to the subsequent procedure are completed, the application information including the membership information and the collection information is stored in the application information DB 310. [

For reference, since the event application or winning decision to be made in accordance with the above-mentioned steps is made on-line through on-line communication, the event of the winning decision method is focused on the consumers by means of the promotion method of "treasure search by QR code" . In addition, through the event entry method, the consumer can directly apply for the event provided by the product after purchasing the product at the retailer, and the OK cashbag point provided after the purchase of the product is provided immediately on the spot by confirming the QR code You can also earn credits. In addition, by applying the QR code-based event technology to the instant lottery ticket, it is possible to easily confirm whether or not to win the lottery on the spot without confirming the lottery number.

S62; Steps to check if you're signed in

In parallel with the event application progress, the login module 220 inquires whether or not the corresponding netizen is logged in, and performs the login step S70 according to the answer of the login question inquiry.

FIG. 7 is a block diagram illustrating a third embodiment of the authentication system of the present invention for performing the authentication method according to the present invention. Referring to FIG.

As described above, since the QR codes 34 and 38 outputted for logging in the web site or submitting an event are maintained for a predetermined time, the same QR code ( 34, 38) can be scanned by more than one person to perform the authentication procedure at the same time. In addition, the same unique information is recorded in two QR codes 34 and 38 generated elsewhere, thereby causing a system error in authentication of a netizen who attempts to log in or submit an event. Of course, in order to prevent the same unique information from being generated at the time of generating unique information, it is possible to record all generated unique information and check it in real time. However, there are a lot of netizens who try to log in or submit an event to the website for a similar time , The number of generated QR codes 34 and 38 is much larger than the number of netizens who try to log in or submit an event, so that there is a burden on unique information management.

The authentication system of the present invention generates time information on the time when the QR codes 34 and 38 are generated and records the time information in the QR codes 34 and 38 in order to prevent the above- Module 250 and an IP information checking module 260 for checking the connection IP of the terminal 11 outputting the web page and recording the connection IP in the QR codes 34 and 38. [

Based on this, the authentication method of the present embodiment will be described.

When the QR code generation module 230 generates the QR codes 34 and 38 in the QR code generation step S10, the time information generation module 250 generates time information at the time of generation and outputs the generated time information to the QR code generation module 230 And the login module 220, respectively. The IP information confirmation module 260 checks the connection IP of the terminal 11 that outputs the web page to which the QR code is to be output, generates IP information, and transmits the generated IP information to the QR code generation module 230 and the login Module 220, respectively.

The QR code generation module 230 generates QR codes 34 and 38 in which unique information, time information, and IP information are recorded. Then, the QR code unique information checking step S30, the identifying information transmitting step S50 and the identifying information checking step S60 further include the time information and the IP information in the identification information, and the checking process is performed.

Meanwhile, in the identification information checking step S60, the login module 220 sequentially receives the identification information, first confirms the IP information, and for the time that the QR codes 34 and 38 maintain the output state, Upon receipt of the subsequent identification, the identification information is ignored. When the netizens click on the QR code buttons 33 and 37, the QR code generation module 230 outputs the QR codes 34 and 38 for a set period of time. The login module 220 receives the IP information of the identification information And temporarily stores the time information for the predetermined period of time. Then, the IP information of the received identification information is retrieved to search temporarily stored IP information. If identical IP information is confirmed from the temporarily stored IP information, And stops the identity verification process using the identification information.

If the login module 220 does not confirm the same IP information in the temporarily stored IP information, the login module 220 compares the unique information and the time information of the corresponding identification information with the unique information and the time information. Of course, if the login module 220 confirms that all the information matches, the login module 220 searches and confirms the membership information of the netizen based on the authentication information of the identification information.

While the present invention has been described in connection with what is presently considered to be practical exemplary embodiments, it is to be understood that the invention is not limited to the disclosed embodiments, but, on the contrary, It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (4)

A QR code generation module for generating a QR code in which a URL of the identification information communication module and unique information are recorded and outputting the QR code to a web page, and transmitting the unique information to a login module; A QR code scan and unique information checking step in which the scan module scans the QR code and confirms the URL and unique information; An authentication information verification and identification information transmission step in which the identification information transmission module retrieves the authentication information from the authentication information DB and transmits the identification information composed of the unique information and the authentication information to the identification information communication module corresponding to the URL; The identification information communication module receives the identification information and transfers it to the login module, compares the unique information stored in the login module with the unique information of the identification information to check whether the identification information is valid, And an identification information checking step of searching the member information DB and checking whether the authentication information is valid or not. The authentication method is based on a QR code for login and event application,
An event notification step in which the event notification module outputs event information and a button to a web page before the QR code generation step;
An event entry selecting step of transmitting an entry signal to the QR code generating module so that the QR code generating module generates and outputs the QR code when the entry procedure processing module receives the entry signal by the button operation; And
An event entry processing step in which the entry procedure processing module receives member information corresponding to the authentication information from the login module and processes the entry application after the identification information confirmation step;
The method comprising the steps of: (a) authenticating a user who is authenticated based on a QR code for login and event entry.
delete delete delete
KR1020150109464A 2015-08-03 2015-08-03 Method for autentication using qr codes for entering the event KR101589706B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150109464A KR101589706B1 (en) 2015-08-03 2015-08-03 Method for autentication using qr codes for entering the event

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150109464A KR101589706B1 (en) 2015-08-03 2015-08-03 Method for autentication using qr codes for entering the event

Publications (1)

Publication Number Publication Date
KR101589706B1 true KR101589706B1 (en) 2016-02-05

Family

ID=55353644

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150109464A KR101589706B1 (en) 2015-08-03 2015-08-03 Method for autentication using qr codes for entering the event

Country Status (1)

Country Link
KR (1) KR101589706B1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20170099339A (en) 2016-02-23 2017-08-31 최건 System and method for providing security membership and login hosting service
KR102353189B1 (en) 2020-07-20 2022-01-19 주식회사 펀앤뉴 Authentication device using dynamic 2D code and driving method Thereof
KR102402713B1 (en) 2021-06-04 2022-05-26 안혜은 Method for providing event website
KR20230007130A (en) 2021-07-05 2023-01-12 중부대학교 산학협력단 Server for optical noncontact certification and login using qr code and its method
KR102600516B1 (en) * 2022-12-13 2023-11-09 디엑스웍스 주식회사 Method and apparatus for automatic website login using Decentralized Identifier(DID)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20170099339A (en) 2016-02-23 2017-08-31 최건 System and method for providing security membership and login hosting service
KR102353189B1 (en) 2020-07-20 2022-01-19 주식회사 펀앤뉴 Authentication device using dynamic 2D code and driving method Thereof
KR102402713B1 (en) 2021-06-04 2022-05-26 안혜은 Method for providing event website
KR20230007130A (en) 2021-07-05 2023-01-12 중부대학교 산학협력단 Server for optical noncontact certification and login using qr code and its method
KR102600516B1 (en) * 2022-12-13 2023-11-09 디엑스웍스 주식회사 Method and apparatus for automatic website login using Decentralized Identifier(DID)

Similar Documents

Publication Publication Date Title
KR101589706B1 (en) Method for autentication using qr codes for entering the event
US20200304491A1 (en) Systems and methods for using imaging to authenticate online users
KR100858144B1 (en) User authentication method in internet site using mobile and device thereof
CN103888255B (en) A kind of identity identifying method, apparatus and system
KR101383761B1 (en) User authentication system and method thereof
JP2013524314A (en) Authentication method and system using portable terminal
JP2019504384A (en) Biometric information authentication system and method using financial card information stored in mobile communication terminal
WO2012011229A1 (en) Verification device and verification system
US20130031260A1 (en) Method and apparatus for establishing an ad-hoc bi-directional network with an optical identifier
CN107203351A (en) Message processing device and information processing method
CN112154636B (en) Deep link authentication
KR101027228B1 (en) User-authentication apparatus for internet security, user-authentication method for internet security, and recorded medium recording the same
JP5248927B2 (en) Authentication system, authentication method, and authentication program
JP4718917B2 (en) Authentication method and system
JP2010081442A (en) Intercom device
JP2015170334A (en) Authentication information management system, authentication information management device and program
JP7202500B1 (en) Information processing device, information processing method, and program
KR102353189B1 (en) Authentication device using dynamic 2D code and driving method Thereof
JP2004192193A (en) User authentication method by mail of browser phone, user authentication server, user authentication method for authentication server, user authentication program for authentication server and recording program recording its program
CN107317808A (en) A kind of safety certifying method based on device pairing
KR102029309B1 (en) Information input apparatus having authentication request and method using the same
KR20060013949A (en) Certification system of using the picture file and method thereof
KR102348984B1 (en) Apparatus and method for managing of online electronic bid
JP6094496B2 (en) Karaoke system and login method in karaoke system
JP7212336B1 (en) Program, information processing device and information processing method

Legal Events

Date Code Title Description
A201 Request for examination
A302 Request for accelerated examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
N231 Notification of change of applicant
GRNT Written decision to grant
LAPS Lapse due to unpaid annual fee