KR101759587B1 - Non-face to face authentication system - Google Patents

Non-face to face authentication system Download PDF

Info

Publication number
KR101759587B1
KR101759587B1 KR1020150105395A KR20150105395A KR101759587B1 KR 101759587 B1 KR101759587 B1 KR 101759587B1 KR 1020150105395 A KR1020150105395 A KR 1020150105395A KR 20150105395 A KR20150105395 A KR 20150105395A KR 101759587 B1 KR101759587 B1 KR 101759587B1
Authority
KR
South Korea
Prior art keywords
smart card
authentication
server
communication module
signal
Prior art date
Application number
KR1020150105395A
Other languages
Korean (ko)
Other versions
KR20170009664A (en
Inventor
노재일
김동민
Original Assignee
(주)퀀텀웨이브
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)퀀텀웨이브 filed Critical (주)퀀텀웨이브
Publication of KR20170009664A publication Critical patent/KR20170009664A/en
Application granted granted Critical
Publication of KR101759587B1 publication Critical patent/KR101759587B1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W4/008
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The non-confronting identification system of the present invention comprises a display unit for displaying image data of a smart card user received from a server and a security level, a third communication module for broadcasting the assigned identification number to a nearby wireless terminal, A fourth communication module for receiving the user's image data and the security level from the server, a second signal processor for communicating with the wireless terminal and the server through the third communication module and the fourth communication module, A smart card having an activation button for activating the third communication module; A first communication module that recognizes the accessed smart card and receives an identification number broadcast from the smart card when the smart card approaches the wireless card; and a second communication module that transmits an authentication request signal to the server, A second communication module receiving the authentication signal and generating the authentication request signal of the smart card corresponding to the identification number of the smart card transmitted from the first communication module and transmitting the authentication request signal to the server through the second communication module A first signal processing unit for processing an authentication signal transmitted from the server in response to the authentication request signal and received from the second communication module, and an output unit for outputting the authentication signal corresponding to the operation of the first signal processing unit, ; And transmitting the authentication request signal necessary for authentication of the smart card from the wireless terminal to the smart card, and transmits the authentication request signal for authentication of the smart card to the smart card, And a server for transmitting an authentication signal authenticated in response to the identification number of the smart card to the wireless terminal and receiving a connection signal from the smart card and the wireless terminal and updating the program of the smart card and the wireless terminal, Wherein the display of the security level displayed on the display unit of the card is distinguished in correspondence with the number of times of communication between the smart card and the server for a predetermined period of time and the authentication signal transmitted from the server to the wireless terminal is an authentication acknowledgment signal, The image data corresponding to the smart card user After the lapse of a predetermined time characterized in that the temporary telephone number is not available.

Description

[0002] NON-FACE TO FACE AUTHENTICATION SYSTEM [0003]

The present invention relates to a non-face identification system for non-face identification.

As societies become more complex and diverse, authentication systems for identification are widely used in various fields. In particular, houses, companies, etc. are required to identify themselves through an authentication system that stores fingerprints, passwords, etc. to control their positions, and only those who are verified are allowed to enter. However, since the courier articles and the inspection staff visit the houses and companies temporarily for delivery, meter reading, etc., the authentication system installed in houses, companies, etc. can not store information such as courier articles, I have to. Therefore, there is a problem that the authentication system becomes ineffective when impersonating a courier article, a barber, or the like.

Meanwhile, an intercom communication method using a Bluetooth mobile terminal is disclosed in Korean Patent Laid-Open No. 10-2007-0008090 (prior patent 1).

In the prior art 1, when a voice call event between a visitor and an intercom occurs by a visitor call, an intercom transmits an ACL link with a plurality of mobile terminals to attempt broadcasting, and broadcasts a reception request signal Transmitting the accept message to the corresponding mobile terminal and simultaneously transmitting the release message to the other mobile terminal; Transmitting and receiving mutual data while maintaining the ACL link between the corresponding mobile terminal and the intercom having received the accept message, and connecting the SCO link in a state where the ACL link is connected between the intercom and the mobile terminal through the step And performing a voice call by transmitting voice data between the owner and the visitor of the mobile terminal.

However, the above-mentioned prior patent 1 can not be carried out when the intercom is not installed because the present invention is feasible with the present invention. Also, the user can authenticate the visitor by receiving a voice call and making a call between the owner and the visitor, It is not possible to identify the identity of the visitor who does not know the owner because it allows the lock to be controlled. It controls the lock of the door by only trusting the visitor who is talking, so that visitors can easily access if they impersonate their identity There is.

A system and method for confirming identity box information using an RFID electronic tag has been disclosed in Patent No. 10-0950704 (prior patent 2).

In the prior patent 2, identification of an unidentified person and notification thereof to the caregiver is performed. After the security certificated reader holder directly recognizes the unidentified person, the manager reader is attached to the electronic tag in which the identification code possessed by the unidentified person is recorded The manager terminal obtains the identification code of the unknown person by contacting the management server and transmits the obtained identification code to the manager server so that the manager terminal can receive the information of the unknown person from the manager server.

However, since the prior patent 2 requires direct access to a specific identity box to contact the manager reader with the electronic tag of the identity anchor, a courier article for delivery, meter reading, etc., is located outside the door for delivery, Can not be used without opening. Accordingly, in the prior patent 2, since the holder of the manager reader actively approaches the identity box and then the manager reader is contacted with the electronic tag, the identity manager can recognize the process of confirming the owner of the manager reader, Opening and verification procedures are inevitable. In the case of prior patent 2, there is a possibility that the procedure of confirming is not safe.

(Prior Patent 1) Published Korean Patent Publication No. 10-2007-0008090 (Published January 17, 2007) (Previous Patent 2) Korean Registration 10-0950704 (Registered on March 25, 2010)

It is an object of the present invention to provide a non-face-to-face identification system for non-face-to-face identification capable of verifying the identity of a person who is not facing directly and without any special action. It is still another object of the present invention to provide a non-face-to-face identification for non-face-to-face identification, which can verify validity according to the number of times the server and the smart card are connected, System.

The non-confronting identification system of the present invention comprises a display unit for displaying image data of a smart card user received from a server and a security level, a third communication module for broadcasting the assigned identification number to a nearby wireless terminal, A fourth communication module for receiving the user's image data and the security level from the server, a second signal processor for communicating with the wireless terminal and the server through the third communication module and the fourth communication module, A smart card having an activation button for activating the third communication module; A first communication module that recognizes the accessed smart card and receives an identification number broadcast from the smart card when the smart card approaches the wireless card; and a second communication module that transmits an authentication request signal to the server, A second communication module receiving the authentication signal and generating the authentication request signal of the smart card corresponding to the identification number of the smart card transmitted from the first communication module and transmitting the authentication request signal to the server through the second communication module A first signal processing unit for processing an authentication signal transmitted from the server in response to the authentication request signal and received from the second communication module, and an output unit for outputting the authentication signal corresponding to the operation of the first signal processing unit, ; And transmitting the authentication request signal necessary for authentication of the smart card from the wireless terminal to the smart card, and transmits the authentication request signal for authentication of the smart card to the smart card, And a server for transmitting an authentication signal authenticated in response to the identification number of the smart card to the wireless terminal and receiving a connection signal from the smart card and the wireless terminal and updating the program of the smart card and the wireless terminal, Wherein the display of the security level displayed on the display unit of the card is distinguished in correspondence with the number of times of communication between the smart card and the server for a predetermined period of time and the authentication signal transmitted from the server to the wireless terminal is an authentication acknowledgment signal, The image data corresponding to the smart card user After the lapse of a predetermined time characterized in that the temporary telephone number is not available.

Further, the security level indicator displayed on the display unit of the present invention is characterized in that the number of different colors or the number of lamps that are turned on are displayed differently.

According to the non-face-to-face identification system for identifying non-face-to-face identification according to the present invention, the identity can be easily confirmed without facing the other party, thereby making it impossible to impersonate the identity.

BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1 is a structural diagram showing the structure of a non-face identification system for identifying non-face identification according to the present invention.
2 is a timing diagram illustrating the operation of the non-confronting identity verification system shown in FIG.
3 is a structural diagram showing the wireless terminal shown in FIG.
4 is a flowchart showing the operation of the wireless terminal shown in FIG.
5 is a structural view showing the smart card shown in Fig.

The object of the present invention is to provide a non-face identification system for non-face identification in which a preferred embodiment of the present invention is clearly understood by the following detailed description with reference to the drawings, Will be.

In the following description, well-known functions or constructions are not described in detail since they would obscure the invention in unnecessary detail. In this specification, the terms first, second, etc. are used to distinguish one element from another element, and the element is not limited by these terms.

The following detailed description of the invention refers to the accompanying drawings, which illustrate, by way of illustration, specific embodiments in which the invention may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the invention. It should be understood that the various embodiments of the present invention are different, but need not be mutually exclusive. For example, certain features, structures, and characteristics described herein may be implemented in other embodiments without departing from the spirit and scope of the invention in connection with an embodiment. It is also to be understood that the position or arrangement of the individual components within each disclosed embodiment may be varied without departing from the spirit and scope of the invention. The following detailed description is, therefore, not to be taken in a limiting sense, and the scope of the present invention is to be limited only by the appended claims, along with the full scope of equivalents to which such claims are entitled, if properly explained. In the drawings, like reference numerals refer to the same or similar functions throughout the several views.

Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings, so that those skilled in the art can easily carry out the present invention.

BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1 is a structural diagram showing the structure of a non-face identification system for identifying non-face identification according to the present invention.

Referring to FIG. 1, the non-facing identity system 100 may include a smart card 110, a wireless terminal 120, and a server 130. The smart card 110 may have a unique identification number. The identification number is assigned to each smart card 110 so that the non-confidential identification system 100 can distinguish the smart card 110 using the identification number and use it for authentication. In addition, the smart card 110 can transmit the identification number to the outside. In addition, the smart card 110 may broadcast an identification number. The wireless terminal 120 can identify the smart card 110 by recognizing the identification number to be broadcasted. The wireless terminal 120 can recognize the identification number when the smart card 110 is close to the wireless terminal 120 so that the user having the smart card 110 can access the wireless terminal 120 within a predetermined distance The smart card 110 can be identified. Since the non-confronting identification system 100 of the present invention broadcasts the identification number to the outside of the smart card 110, the non-confidentiality identification system 100 of the present invention specifically transmits the identification information of the wireless terminal 120 to the smart card 110 Since the holder of the smart card 110 can recognize the holder of the smart card 110 only by recognizing that the holder of the smart terminal 110 approaches the holder of the wireless terminal 120 in a short distance, Even if the holder of the wireless terminal 120 approaches the holder of the smart card 110 and does not perform a special action such as recognizing the wireless terminal 120 on the card of the holder of the smart card 110, can do. Accordingly, even if the holder of the wireless terminal 120 does not open the door, the wireless terminal 120 can recognize the smart card 110, thereby more securely confirming the identity of the owner of the smart card 110.

 The proximity may vary depending on the surrounding environment and may be shorter if there is an obstacle such as a wall between the wireless terminal 120 and the smart card 110, as compared with the case where there is no obstacle. Here, the distance may be a distance of about 10 m or less, but the present invention is not limited thereto. In one embodiment, the wireless terminal 120 may be a cellular phone, a smart phone, or a tablet PC. However, the present invention is not limited thereto.

The server 130 receives information required for authentication of the smart card 110 including the identification number from the wireless terminal 120 and can authenticate the smart card 110 and transmit the authentication signal to the wireless terminal 120. The authentication signal generated by the server 130 may include an authentication confirmation signal for confirming authentication, image data for the user of the smart card 110, and a mobile phone number of the user of the smart card 110. The mobile phone number can be a disposable number so that the personal information of the user of the smart card 110 can be protected. The server 130 may transmit the programs used in the non-confidential identification system 100 to the smart card 110 and the wireless terminal 120, respectively. In addition, the server 130 may transmit an authentication control signal to the smart card 110. The authentication control signal may transmit user information of the smart card 110 and so on to identify the user of the smart card 110 through the user information of the smart card 110. The server 130 may transmit the program and / or the authentication control signal through the Internet or the public telephone network. However, the present invention is not limited thereto. In addition, the smart card 110 transmits an access signal to the server 130, and when the server 130 receives the access signal, the smart card 110 can transmit user information to the specific smart card 110. The user information may include image data of a user who uses the smart card 110, and a telephone number. However, the present invention is not limited thereto.

The user of the wireless terminal 120 can access the wireless terminal 120 while the user of the smart card 110 is close to the wireless terminal 120, The wireless terminal 120 can receive the identification number from the smart card 110 and identify the smart card 110 and transmit the authentication request signal to the server 130. [ The wireless terminal 120 may receive an authentication signal corresponding to the authentication request signal from the server 130 that received the authentication request signal. The wireless terminal 120 can confirm the user of the smart card 110 using the received authentication signal. Therefore, even if a door is not opened in the case of a house or a company, the user of the smart card 110 adjacent to the smart card 110 can be confirmed using the wireless terminal 120. Accordingly, when a metering handler or a courier who visits a watt hour meter, a water meter, a city gas meter, or the like visits the smart card 110, the smart card 110 can be accessed through the wireless terminal 120 Authentication can be performed, so that it can be prevented from intruding by impersonating a probe or a courier. In addition, since it is possible to recognize the plurality of smart cards 110 at a time, it does not take much time to confirm the identity of several persons.

2 is a timing diagram illustrating the operation of the non-confronting identity verification system shown in FIG.

2, in the non-facing identification system 100, the smart card 110 may transmit an identification number to the wireless terminal 120. (S1) At this time, the identification number may be transmitted in a broadcast manner have. When the smart card 110 approaches the wireless terminal 120, the wireless terminal 120 can recognize the identification number broadcast from the smart card 110. (S2) Then, the wireless terminal 120 transmits the identification number The wireless terminal 120 and the smart card 110 of the non-confidentiality identification system 100 may request authentication of the user of the smart card 110 by transmitting an authentication request signal to the non- The wireless terminal 120 may identify the smart card 110 and transmit an authentication request signal to the server 130. [ The authentication request of the user can be accomplished by the wireless terminal 120 sending an authentication request signal including the identification number to the server 130. [ The server 130 may authenticate the smart card 110 using the received identification number. (S4) In one embodiment, the server 130 transmits the identification numbers of the manufactured smart card 110 and smart The information of the user of the card 110 may be stored in advance and the validity of the identification number may be verified by comparing the identification numbers transmitted from the wireless terminal 120 with the stored identification numbers. However, the authentication method is not limited thereto. The server 130 may transmit an authentication signal corresponding to the authentication result to the wireless terminal 120. More specifically, the server 130 may transmit the authentication signal corresponding to the authentication result to the wireless terminal 120 The user of the wireless terminal 120 can recognize that the nearby smart card is an unauthorized smart card and the server 130 transmits the authentication signal of the unauthorized smart card to the wireless terminal 120, If the identification number transmitted from the wireless terminal 120 is valid, the user of the wireless terminal 120 may be informed that the adjacent smart card is an authenticated smart card by transmitting an authentication signal of the authenticated smart card to the wireless terminal 120. The authentication signal may include at least one of an authentication confirmation signal indicating that authentication has been performed, image data corresponding to the user registered in the smart card 110, and a telephone number. However, the present invention is not limited thereto. The user of the wireless terminal 120 can confirm whether the smart card 110 is an authenticated smart card through the authentication confirmation signal included in the authentication signal. Also, the user of the wireless terminal 120 may visually check the image of the user of the smart card 110 by comparing the image with the image of the user of the smart card 110 using the image data. In addition, the user of the wireless terminal 120 can communicate with the user of the smart card 110 using the telephone number. At this time, in order to protect the personal information of the user of the smart card 110, the telephone number may be a temporary telephone number and can not be used after a predetermined time elapses.

In one embodiment, the server 130 may communicate with the smart card 110 to update the information in the smart card 110. The smart card 110 can transmit the connection signal to the server 130 at step S6 and the server 130 having received the connection signal can update the program of the smart card 110. At this time, Information and programs can be transmitted from the server 130 to the smart card 110. [ Since the smart card 110 that has not been connected to the server 130 for a long time may be determined to be unreliable, the server 130 may correspond to the number of times that the server 130 has communicated with the specific smart card 110 for a predetermined period of time The security level can be displayed on the smart card 110. [ For example, if the smart card 110 has determined that the security level is high when the smart card 110 accesses the server 130 three times a week, if the smart card 110 accesses the server 130 three times, In the case of the connection, if the user makes a connection once, it is possible to display the case where the connection is not made at all once on the smart card 110 differently. The number of times that the smart card 110 is connected to the server 130 is different from that of the smart card 110 by changing the color of the smart card 110 or the number of lamps to be turned on. However, this is not limitative.

In addition, the server 130 may transmit a program for authentication to the wireless terminal 120 and allow the program to be updated. The wireless terminal 120 can transmit the connection signal to the server 130 at step S8 and the server 130 receiving the connection signal can update the program of the wireless terminal 120. [

3 is a structural diagram showing the wireless terminal shown in FIG.

3, the wireless terminal 120 includes a first communication module 121 for recognizing an accessed smart card and receiving an identification number of the smart card 110 when the smart card 110 is accessed from a short distance, A second communication module 122 for transmitting a signal to the server 130 and receiving an authentication signal corresponding to the authentication request signal from the server 130, Generates an authentication request signal for requesting authentication of the smart card 110 corresponding to the identification number, transmits the authentication request signal to the server 130 through the second communication module 122, and transmits the authentication request signal to the second communication module 122 A first signal processing unit 123 for processing an authentication signal received from the first signal processing unit 123 and an output unit 124 for outputting an authentication signal corresponding to the operation of the first signal processing unit 123.

The first communication module 121 may receive the identification number of the smart card 110 transmitted from the smart card 110 if the smart card 110 exists within a predetermined distance. The identification number is used to identify the smart card 110, and a specific identification number may be matched to the specific smart card 110. The first communication module 121 may be a Bluetooth module using a Bluetooth based low power protocol so that the identification number can be received from the smart card 110 existing within a predetermined distance. However, the present invention is not limited thereto.

The second communication module 122 may transmit an authentication request signal to the server 130 via the Internet or a public telephone network and may receive an authentication signal corresponding to the authentication request signal from the server 130. The second communication module may be any one of a Wi-Fi module, a 3G module, and an LTE module. However, the present invention is not limited thereto.

The first signal processing unit 123 receives the identification number of the smart card 110 through the first communication module 121 and generates an authentication request signal corresponding to the identification number of the smart card 110, 122 to the server 130. The authentication request signal may include information on the identification number of the smart card 110. [ However, the present invention is not limited thereto. Also, the first signal processing unit 123 can receive the authentication signal corresponding to the authentication request signal from the server 130 through the second communication module 122. [ The first signal processing unit 123 may transmit an authentication signal to the output unit 124. The authentication signal may include at least one of an authentication confirmation signal indicating that authentication has been performed, image data corresponding to the user registered in the smart card 110, and a telephone number. However, the present invention is not limited thereto.

The output unit 124 may output an authentication signal to enable the user of the wireless terminal 120 to determine whether the user is an authenticated smart card or an unauthenticated smart card. The output of the authentication signal can be output or displayed as an authentication confirmation signal indicating that the authentication has been performed. The user of the wireless terminal 120 can recognize the authentication of the smart card 110 by recognizing the authentication confirmation signal. Also, the output unit 124 may output the authentication confirmation signal and the image and / or telephone number of the user registered in the smart card 110 included in the authentication signal. Accordingly, it is possible to perform authentication more reliably by comparing the image of the user displayed on the wireless terminal 120 with the image of the smart card user, which can be confirmed through the interphone or the like. In addition, the user registered in the smart card 110 can be confirmed by making a telephone call using the telephone number output from the output unit 124. Here, the telephone number may be a disposable telephone number for protecting personal information. Therefore, the telephone number displayed on the output unit 124 can not be used after a predetermined time elapses.

4 is a flowchart showing the operation of the wireless terminal shown in FIG.

Referring to FIG. 4, the wireless terminal 120 can detect the access of the smart card 110 to the wireless terminal 120 and identify the smart card 110 when the smart card 110 approaches within a predetermined interval. Also, the wireless terminal 120 may transmit an authentication request signal of the smart card 110 to the server 130 (S410). At this time, the wireless terminal 120 may transmit the identification number to the server 130. The wireless terminal 120 may receive an authentication signal including an authentication confirmation signal corresponding to the authentication request signal from the server 130. In operation S420, And the user information corresponding to the identification number can be retrieved. To this end, the server 130 may store a lookup table having a valid identification number and corresponding user information. The server 130 may authenticate the smart card and transmit an authentication signal to the wireless terminal 120 through the stored lookup table. Then, the wireless terminal 120 may display an authentication signal (S430). The authentication signal may be displayed visually and / or audibly. However, the present invention is not limited thereto.

5 is a structural view showing the smart card shown in Fig.

5, the smart card 110 may include a display unit 111, a second signal processing unit 114, a third communication module 112, and a fourth communication module 113.

The display unit 111 displays an image such as a photograph of the user of the smart card 110 so that another person can visually compare the image of the user of the smart card 110 with the actual face. The display unit 111 may receive and display image data as a digital signal. In addition, the image displayed on the display unit 111 may be updated so that the changed user image can be displayed even when the user of the smart card 110 is changed. Also, the display unit 111 may display the security level of the smart card 110. The display unit 111 may be an organic light emitting display (OLED), a liquid crystal display (LCD), or an electrophoretic display. However, the present invention is not limited thereto.

The second signal processing unit 114 may process signals transmitted by communicating with the wireless terminal 120 and the server 130 through the third communication module 112 and the fourth communication module 113, respectively. More specifically, the second signal processing unit 114 may perform short-range communication with the wireless terminal 120 through the third communication module 112 to broadcast the identification number of the smart card, and the fourth communication module 113 And receives information such as image data of the user of the smart card 110 from the server 130 through the communication with the server 130. [ In addition, the second signal processing unit 114 may transmit image data to the display unit 111 so that an image can be displayed.

The third communication module 112 may broadcast the identification number of the smart card 110. [ Therefore, the unspecified wireless terminal 120, which is not the specific wireless terminal 120, can receive the identification number from the nearby smart card 110. At this time, the third communication module 112 may be a Bluetooth module using the Bluetooth protocol. However, the present invention is not limited thereto.

The fourth communication module 113 communicates with the server 130 and receives information on the image data of the user of the smart card 110 and the security level of the smart card 110 from the server 130. [ The fourth communication module 113 can communicate with the server 130 via the Internet, the public telephone network, or the like, and can be a Wi-Fi module, a 3G module, or an LTE module. However, the present invention is not limited thereto.

In addition, the smart card 110 may have an activation button 115 for activating the third communication module 112. The activation button 115 may activate the third communication module 112 through the second signal processing unit 114. [ However, the present invention is not limited thereto. In addition, the activation button 115 can be derived externally and thereby easily operated.

The functions of the various elements shown in the drawings of the present invention may be provided through use of dedicated hardware as well as hardware capable of executing software in association with appropriate software. When provided by a processor, such functionality may be provided by a single dedicated processor, a single shared processor, or a plurality of individual processors, some of which may be shared.

In the claims hereof, the elements depicted as means for performing a particular function encompass any way of performing a particular function, such elements being intended to encompass a combination of circuit elements that perform a particular function, Microcode, etc., coupled with suitable circuitry to perform the software for the computer system 100. The computer system 100 may include any type of software, including firmware, microcode, etc.,

Reference throughout this specification to " one embodiment ", etc. of the principles of the invention, and the like, as well as various modifications of such expression, are intended to be within the spirit and scope of the appended claims, it means. Thus, the appearances of the phrase " in one embodiment " and any other variation disclosed throughout this specification are not necessarily all referring to the same embodiment.

It will be understood that the term " connected " or " connecting ", and the like, as used in the present specification are intended to include either direct connection with other components or indirect connection with other components. Also, the singular forms in this specification include plural forms unless the context clearly dictates otherwise. Also, components, steps, operations, and elements referred to in the specification as " comprises " or " comprising " refer to the presence or addition of one or more other components, steps, operations, elements, and / or devices.

100: Non-facing identification system 110: Smart card
120: wireless terminal 130: server

Claims (10)

A display unit 111 for displaying image data and security level of a user of the smart card 110 received from the server 130 and a third communication module 112 for broadcasting the assigned identification number to the adjacent wireless terminal 120 A fourth communication module 113 for communicating with the server 130 and receiving the user's image data and security level from the server 130 and a third communication module 113 for communicating with the third communication module 112 and the fourth communication module 113, Which has a second signal processing unit 114 for communicating with the wireless terminal 120 and the server 130 via the first communication module 112 and for processing signals to be transmitted and an activation button 115 for activating the third communication module 112, A card 110;
A first communication module 121 for recognizing the accessed smart card 110 and receiving an identification number broadcast from the smart card 110 when the smart card 110 is accessed from a short distance, A second communication module 122 for transmitting an authentication signal corresponding to the authentication request signal from the server 130 to the first communication module 130 and a second communication module 122 for transmitting the authentication signal corresponding to the authentication request signal from the server 130 to the smart card 110 Generates the authentication request signal of the smart card 110 in response to the identification number, and transmits the authentication request signal to the server 130 via the second communication module 122, and transmits the authentication request signal to the server 130 in response to the authentication request signal A first signal processing unit 123 for processing an authentication signal received from the second communication module 122 and an output unit 124 for outputting the authentication signal corresponding to the operation of the first signal processing unit 123 A wireless terminal 120; And
Stores the identification number of the smart card 110 and information of the user and transmits the image data of the user of the smart card 110 and security level information to the smart card 110, Receives an authentication request signal required for authentication of the smart card 110 and transmits an authentication signal authenticated corresponding to the identification number of the smart card 110 to the wireless terminal 120, And a server (130) receiving the connection signal from the smart card (110) and updating the program of the smart card (110) and the wireless terminal (120)
An indication of the security level displayed on the display unit 111 of the smart card 110 is displayed to be distinguished corresponding to the number of communications between the smart card 110 and the server 130 for a predetermined period of time,
The authentication signal transmitted from the server 130 to the wireless terminal 120 is an authentication confirmation signal indicating that the authentication is successful, image data corresponding to the user of the smart card 110, and a temporary phone number that can not be used after a predetermined time elapses Feature non-confidential identification system.
The method according to claim 1,
Wherein the display of the security level displayed on the display unit (111) is configured to display different colors or different numbers of lamps to be illuminated.
The method according to claim 1,
Wherein the first and third communication modules 121 and 112 are Bluetooth modules and the second and fourth communication modules 122 and 113 are at least one of a Wi-Fi module, a 3G module, and an LTE module. Identification system.
delete delete delete delete delete delete delete
KR1020150105395A 2015-07-17 2015-07-24 Non-face to face authentication system KR101759587B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR20150101393 2015-07-17
KR1020150101393 2015-07-17

Publications (2)

Publication Number Publication Date
KR20170009664A KR20170009664A (en) 2017-01-25
KR101759587B1 true KR101759587B1 (en) 2017-07-31

Family

ID=57991673

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150105395A KR101759587B1 (en) 2015-07-17 2015-07-24 Non-face to face authentication system

Country Status (1)

Country Link
KR (1) KR101759587B1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102243814B1 (en) 2020-11-06 2021-04-23 주식회사 만랩 Method, apparatus and system for managing non-face-to-face access

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2014063401A (en) 2012-09-21 2014-04-10 Sogo Keibi Hosho Co Ltd Institution management system and institution management method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100746770B1 (en) 2005-07-13 2007-08-06 엘지전자 주식회사 Method for communication with intercom using bluetooth mobile terminal
KR100950704B1 (en) 2009-05-20 2010-03-31 조정현 Information descernment system for unidentified people and method thereof

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2014063401A (en) 2012-09-21 2014-04-10 Sogo Keibi Hosho Co Ltd Institution management system and institution management method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102243814B1 (en) 2020-11-06 2021-04-23 주식회사 만랩 Method, apparatus and system for managing non-face-to-face access

Also Published As

Publication number Publication date
KR20170009664A (en) 2017-01-25

Similar Documents

Publication Publication Date Title
US11830306B2 (en) Systems and methods for controlling access to physical space
US10127750B2 (en) Electronic locking system
ES2782551T3 (en) Method of providing a visitor with controlled access to a building
US20170181559A1 (en) Delivery freight deposit box and method for receiving delivery freight using the same and method for certificatting password
KR101716406B1 (en) Smart doorbell system and method
EP2803045B1 (en) Method and system for certifying the presence of an operator
US20160335819A1 (en) Access control via a mobile device
BR112016006755B1 (en) Access control method and system employing portable electronic devices and storage media
US20200342699A1 (en) Access control via a mobile device
EP3094122A1 (en) Systems and methods for protecting sensitive information stored on a mobile device
JP2007052513A (en) Target device, authentication device, and authentication method
KR20140021874A (en) System for entrance management using smart code and method of the same
US20210264755A1 (en) Doorbell system, location notification system, and intercom system
JP2006293819A (en) Access management method and system
KR101759587B1 (en) Non-face to face authentication system
KR20190079332A (en) System and method of identity verification for visitor identification
JP2006303806A (en) Interphone system
KR102232720B1 (en) Authentication system for a mobile data terminal
JP2010055149A (en) Authentication system
WO2019045678A1 (en) Authenticate a first and second user
JP2007214801A (en) Operator authentication management system
JP2010286936A (en) Semiconductor element, authentication device, and authentication system
CN113129466B (en) Check-in verification method, check-in verification device and electronic equipment
US11961048B1 (en) Visitor monitoring and security
US11539706B2 (en) Authorized off-line access methods and apparatus

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E90F Notification of reason for final refusal
E701 Decision to grant or registration of patent right