KR20120107043A - Method and system for providing non-facing certification by using camera, handheld device - Google Patents

Method and system for providing non-facing certification by using camera, handheld device Download PDF

Info

Publication number
KR20120107043A
KR20120107043A KR1020110107336A KR20110107336A KR20120107043A KR 20120107043 A KR20120107043 A KR 20120107043A KR 1020110107336 A KR1020110107336 A KR 1020110107336A KR 20110107336 A KR20110107336 A KR 20110107336A KR 20120107043 A KR20120107043 A KR 20120107043A
Authority
KR
South Korea
Prior art keywords
face
authentication
value
certificate
recognition
Prior art date
Application number
KR1020110107336A
Other languages
Korean (ko)
Inventor
신용수
Original Assignee
신용수
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 신용수 filed Critical 신용수
Publication of KR20120107043A publication Critical patent/KR20120107043A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing

Abstract

The present invention relates to a method and system for providing a non-face-to-face authentication using a camera and a portable terminal for the same. The portable terminal according to the present invention uniquely includes a device corresponding to the portable terminal (or a program provided in the portable terminal). A server for maintaining a device identification unit for obtaining a device identification value to identify and a server identification value for identifying a server to transmit a physical medium image photographing a physical medium capable of T (T≥1) transactions in the occupied state after issuing face-to-face authentication. An identification acquisition unit, an image acquisition unit which acquires i (i≥1) physical medium images photographed to recognize the N (N≥1) recognition items included in the physical medium through a camera, and the server identification A transmission processor for transmitting the device identification value and i physical media images to a server corresponding to the value; and the i physical media transfer from the server. An authentication result receiving unit for recognizing n (1 ≦ n ≦ N) recognition items included in the paper, and receiving an authentication result value of authenticating that the physical medium is capable of T transactions in the occupied state after issuing the face-to-face authentication; When the medium is authenticated, a non-face-to-face transaction in which t (1 ≦ t ≦ T) transactions corresponding to the authentication result value of the T transactions is provided in a non-face-to-face state or processed so that the t non-face-to-face transactions are provided. A transaction control unit is provided.

Description

Method and System for Providing Non-face-to-face Authentication Using Camera and Mobile Device for It {Method and System for Providing Non-Facing Certification by using Camera, Handheld Device}

The present invention is to shoot a medium that can be traded in the occupied state after issuing the face-to-face authentication of the user through the camera of the mobile terminal to process a transaction using the medium issued after the face-to-face authentication is provided in a non-face-to-face state through the mobile terminal.

There is an increasing need to provide non-face-to-face transactions using a mobile terminal with a camera such as a smartphone. Unlike conventional mobile phones, a smart phone can be connected to an open network of a packet switched system as well as a voice switched network of a circuit switched system. Therefore, non-face-to-face transactions using smartphones are easy to intervene or hacked by third parties, and in order to maintain security at the level of face-to-face transactions in non-face-to-face transactions using smartphones, authorized certificates must be used as prescribed by law.

However, most users must undergo face-to-face authentication at least once in order to obtain a non-face-to-face transaction or an accredited certificate, and in the face-to-face authentication process, users can enter into a variety of transactions by simply entering a password that the user remembers. The medium is issued. However, the transaction that can be provided through the physical medium is a face-to-face transaction, or the transaction is made by recognizing the physical medium in a designated recognition device, and the non-face-to-face transaction does not occur only by occupying the physical medium.

An object of the present invention for solving the above problems is to issue a physical medium capable of T (T≥1) transactions to the user's mobile terminal, which is issued to the user after face-to-face authentication with the user and occupied by the user. Taken with a camera provided, among the N (N ≥ 1) recognition items included in the physical medium, n (1 ≤ n ≤ N) recognition items required for non-face-to-face transaction authentication is recognized from the photographed physical media image And authenticate the non-face-to-face authentication using a camera that converts (1≤t≤T) transactions into non-face-to-face transactions through the mobile terminal of the T transactions that can be provided only by occupying the physical medium. It is to provide a method and system and a portable terminal for the same.

Another object of the present invention, if the certificate is issued after the user face-to-face authentication, after the face-to-face authentication by capturing and interpreting the certificate image corresponding to the certificate electronically output to the electronic output medium through the camera of the mobile terminal By transferring the issued certificate to a mobile terminal, a non-face-to-face authentication providing method and system using a camera to provide a non-face-to-face transaction through the certificate is to provide a mobile terminal for this.

The mobile terminal according to the present invention includes a device identification unit for obtaining a device identification value for uniquely identifying a device corresponding to the mobile terminal (or a program provided in the mobile terminal), and T (in the occupied state after issuing face-to-face authentication). A server identification holding unit for maintaining a server identification value for identifying a server to which a physical medium image photographing T≥1) tradeable physical mediums is to be transmitted, and recognition of N (N≥1) items included in the physical medium through a camera; An image obtaining unit for obtaining i (i≥1) physical media images photographed so that an item can be recognized, a transmission processor for transmitting the device identification values and i physical media images to a server corresponding to the server identification value; Recognizing n (1≤n≤N) recognition items included in the i physical media images from the server, the physical media may be occupied after face-to-face authentication issuance. An authentication result receiver for receiving an authentication result value for authenticating that T transactions are possible physical media, and when the physical medium is authenticated, t (1 ≦ t ≦ T) transactions corresponding to the authentication result value of the T transactions are non-existent. And a non-face-to-face transaction control unit which subscribes to be provided in a face-to-face state or processes such that the t non-face-to-face transactions are provided.

On the other hand, the portable terminal according to the present invention, a device identification unit for obtaining a device identification value for uniquely identifying a device corresponding to the portable terminal (or a program provided in the portable terminal), and in the occupied state after issuing face-to-face authentication A server identification holding unit for maintaining a server identification value for identifying a server to which a recognized image recognition value is to be transmitted from a physical medium image photographing a T (T≥1) transactionable physical medium, and a physical medium image of each physical medium A recognition item holding unit which maintains recognition item identification values for identifying N (N≥1) recognition items recognizable from the camera, and N (N≥1) recognition items included in the physical medium through the camera. An image acquiring unit for acquiring i (i≥1) physical media images photographed so that the i physical media images are acquired, and i of the N recognition items An image recognition unit for recognizing n (1 ≦ n ≦ N) recognition items recognizable from a physical medium image of the device, and determining n image recognition values; A transmission processor for transmitting image recognition values and an authentication result of authenticating that the physical medium is capable of T transactions in an occupied state after issuing a face-to-face authentication from the server based on the n image recognition values When the result receiving unit and the physical medium are authenticated, t (1 ≦ t ≦ T) transactions corresponding to the authentication result value among the T transactions are subscribed to be provided in a non-face-to-face state, or the t non-face-to-face transactions are And a non-face-to-face transaction control unit for processing to be provided.

On the other hand, the portable terminal according to the present invention, the image acquisition unit for obtaining a certificate image of the authentication screen of the user's official certificate issued after the user's face-to-face authentication through the camera and electronically output to the electronic output device; An image recognition unit for recognizing a code image included in the certificate image, and an address value for reading certificate data corresponding to the code image and downloading certificate data corresponding to a mobile terminal version of a certificate issued after face-to-face authentication of a user And a code data extracting unit for extracting at least one key value, a certificate receiving unit for downloading certificate data corresponding to the portable terminal version of the public certificate using the address value, and the downloaded certificate data from the code image. A key value that applies at least one extracted key value And a registration certificate in the transfer register portion, and a certificate of the radio terminal the certificate data is the key value has been applied.

In a non-face-to-face authentication providing method using a camera of a mobile terminal according to the present invention, obtaining a device identification value that uniquely identifies a device corresponding to the mobile terminal (or a program included in the mobile terminal), and the camera; Acquiring i (i≥1) physical media images taken so that N (N≥1) recognition items included in T (T≥1) transactionsable physical media can be recognized in the occupied state after issuing face-to-face authentication. And transmitting the device identification value and i physical media images to a server corresponding to the server identification value, and identifying n (1 ≦ n ≦ N) included in the i physical media images from the server. Recognizing an item and receiving an authentication result value of authenticating that the physical medium is T-transactable physical medium in the occupied state after issuing authentication when face-to-face authentication is issued, and the physical medium is authenticated. And signing so that t (1 ≦ t ≦ T) transactions corresponding to the authentication result value among the T transactions can be provided in a non-face-to-face state or processing such that the t non-face-to-face transactions are provided.

On the other hand, non-face-to-face authentication providing method using a camera of a mobile terminal according to the present invention, obtaining a device identification value that uniquely identifies a device corresponding to the mobile terminal (or a program provided in the mobile terminal), I (i≥1) physical media images taken so that N (N≥1) recognition items included in T (T≥1) transactionsable media can be recognized in the occupied state after issuing face-to-face authentication through a camera. Acquiring n (1 ≦ n ≦ N) recognition items from the i physical medium images among the N recognition items to obtain n image recognition values. Determining, transmitting the device identification values and the n image recognition values to a server corresponding to the server identification value, and recognizing the n images from the server. Receiving an authentication result value of authenticating that the physical medium is capable of T transactions in the occupied state after issuing the face-to-face authentication based on the; and if the physical medium is authenticated, corresponding to the authentication result value of the T transactions Subscribing t (1 ≦ t ≦ T) transactions to be provided in a non-face-to-face state or processing the t non-face-to-face transactions to be provided.

On the other hand, the non-face-to-face authentication providing method using the camera of the mobile terminal according to the present invention, the certificate is issued after the user's face-to-face authentication through the camera and the certificate of the authentication screen of the user's official certificate electronically output to the electronic output device Acquiring an image, recognizing a code image included in the certificate image, reading data encoded in the code image, and obtaining certificate data corresponding to a mobile terminal version of an accredited certificate issued after face-to-face authentication of a user. Extracting an address value and at least one key value for downloading, downloading the certificate data corresponding to the portable terminal version of the certificate using the address value, and downloading the code image to the downloaded certificate data. Applying at least one key value extracted from And a step of previously registering the certificate data, the key value applied to the certificate of the radio terminal.

In the non-face-to-face authentication providing system using a camera according to the present invention, after recognition of the face-to-face authentication, N (N≥1) recognition items recognizable from a physical medium image photographing a physical medium capable of T (T≥1) transactions A recognition item holding unit which maintains a recognition item identification value for identifying and i (i≥1) photographing physical media capable of T (T≥1) transactions in the occupied state after issuing user's face authentication from the mobile terminal. A reception processor for receiving a physical medium image, and when the i physical medium images are received, recognize n (1 ≦ n ≦ N) recognition items that can be recognized from the i physical medium images among the N recognition items, and then n An image recognition unit for determining image recognition values and a recognition value determination unit for determining a physical medium recognition value for uniquely recognizing the physical medium among the recognized n image recognition values And n ledger holding values matching the n recognition items among the plurality of ledger holding values recorded in the ledger and the recognized n image recognition values, which are connected to the physical medium recognition value, are compared with each other. A physical medium authentication unit for processing whether or not T transactions are valid physical media in the occupied state after issuing, and if the physical media are authenticated, authenticating that the physical media are capable of T transactions in the occupied state after issuing face-to-face authentication An authentication result transmission unit for transmitting an authentication result value to the mobile terminal.

On the other hand, the non-face-to-face authentication providing system using a camera according to the present invention, i (i≥1) number of physical media that can be taken T (T≥1) transactions in the occupied state after the user's face-to-face authentication is issued from the mobile terminal A reception processor that reads a physical medium image and receives n recognized image recognition values, a recognition value determination unit that determines a physical medium recognition value that uniquely recognizes the physical medium among the received n image recognition values; N the ledger maintenance values matching the n recognition items among the plurality of ledger maintenance values recorded in the ledger and the received n image recognition values are compared with the physical medium recognition value, and the physical medium issues face-to-face authentication. A physical medium authentication unit for processing whether or not T transactions are valid physical media in the occupied state, and when the physical media is authenticated, the physical media An authentication result transmission unit for transmitting an authentication result value for authenticating that the T-measure is a physical medium capable of T transactions in the occupied state after the issuing authentication is issued to the mobile terminal.

On the other hand, the non-face-to-face authentication providing system using a camera according to the present invention, in the non-face-to-face authentication providing system using a camera of the server to communicate with the terminal device that the certificate issued electronically issued after the face-to-face authentication, after the face-to-face authentication Certificate generation unit for generating certificate data corresponding to the mobile terminal version of the issued certificate, a certificate storage unit for registering the certificate data on the storage medium, the address value corresponding to the storage medium registered the certificate data and the An image generator for generating a code image encoding at least one key value to be applied to the certificate data, and an image output unit for electronically outputting the generated code image to an authentication screen of an authorized certificate through an electronic output device of the terminal device. Equipped.

In the non-face-to-face authentication providing method using a camera according to the present invention, N (N≥1) recognition items recognizable from a physical medium image photographing a physical medium capable of T (T≥1) transactions in an occupied state after issuing face-to-face authentication. Maintaining a recognition item identification value to identify the image, i (i ≥ 1) physical media images of the physical medium capable of trading T (T ≥ 1) transactions in the occupied state after issuing the user's face-to-face authentication from the mobile terminal Receiving the i physical media images and recognizing n (1 ≦ n ≦ N) identification items recognizable from the i physical media images among the N recognition items, and receiving n image recognition values. Determining a physical medium recognition value uniquely recognizing the physical medium among the recognized n image recognition values, and connected to the physical medium recognition value Among the plurality of ledger holding values recorded in the above, n ledger holding values matching the n recognition items and the recognized n image recognition values are compared so that T transactions are possible in the occupied state after the physical medium is issued. Processing to be authenticated as a physical medium, and if the physical medium is authenticated, transmitting an authentication result value to the mobile terminal to authenticate that the physical medium is capable of T transactions in an occupied state after issuing a face-to-face authentication. do.

On the other hand, in the non-face-to-face authentication providing method using a camera according to the present invention, i (i≥1) photographing the physical media capable of T (T≥1) transactions in the occupied state after issuing the user's face-to-face authentication from the mobile terminal Reading the physical medium image to receive the recognized n image recognition values, determining a physical medium recognition value uniquely recognizing the physical medium among the received n image recognition values, and recognizing the physical medium N ledger maintenance values matching the n recognition items among the plurality of ledger maintenance values recorded in the ledger and n received image recognition values are compared with each other, and the physical medium is occupied after face-to-face authentication issuance. Processing the T transactions so as to be authenticated as a valid physical medium, and if the physical medium is authenticated, the physical medium occupies after issuing a face-to-face authentication. In transmitting an authentication result to authenticate that the T transaction available physical media to the mobile terminal.

On the other hand, the non-face-to-face authentication providing method using the camera according to the present invention, in the non-face-to-face authentication providing method using a camera of the server to communicate with the terminal device that is output electronically issued after the face-to-face authentication, the face-to-face authentication Generating certificate data corresponding to the mobile terminal version of the issued certificate, registering the certificate data to a storage medium, and applying the certificate data to an address value and the certificate data corresponding to a registered storage medium. Generating a code image encoding at least one key value, and electronically outputting the generated code image to an authentication screen of an accredited certificate through an electronic output device of the terminal device.

According to the present invention, after a face-to-face authentication for a user through a camera provided in a mobile terminal such as a smart phone, a mobile phone, a tablet PC, etc., on which a certificate is not mounted, the physical medium occupied by the user is taken. Only, automatically joining the user to a non-face-to-face transaction service to provide t (1 ≦ t ≦ T) non-face-to-face transactions among T (T ≧ 1) transactions that can be provided through the physical medium, or separately There is an advantage that the t non-face-to-face transactions are provided to the user without the authorized authentication of.

According to the present invention, if an authorized certificate is issued and used after face-to-face authentication of a user, it is output to an electronic output medium through a camera provided in a mobile terminal such as a smart phone, a mobile phone, a tablet PC, etc. in which the authorized certificate is not mounted. Only by photographing the authentication screen of the official certificate, there is an advantage that the non-face-to-face transaction using the official certificate is provided to the user by transferring the official certificate to the mobile terminal.

1 is a diagram illustrating a mobile terminal function configuration according to an embodiment of the present invention.
2 is a diagram illustrating a process of obtaining a physical medium image according to an embodiment of the present invention.
3 is a diagram illustrating a non-face-to-face transaction authentication system configuration according to an embodiment of the present invention.
4 is a diagram illustrating a service registration process of a mobile terminal according to an embodiment of the present invention.
5 is a diagram illustrating a process of acquiring a physical medium image of a mobile terminal according to an embodiment of the present invention.
6 is a diagram illustrating an image recognition process of a non-face-to-face transaction authentication system according to an embodiment of the present invention.
7 is a diagram illustrating a non-face to face transaction authentication process of a non-face to face transaction authentication system according to an embodiment of the present invention.
8 is a diagram illustrating a non-face-to-face transaction process of a mobile terminal according to an embodiment of the present invention.
9 is a diagram illustrating a process of acquiring and recognizing a physical medium image of a mobile terminal according to another exemplary embodiment of the present invention.
10 is a diagram illustrating a functional configuration of an application provided in a portable terminal to which the official certificate is transferred through an image of a public certificate issued after face-to-face authentication according to an embodiment of the present invention.
11 is a diagram illustrating a system configuration for transferring the accredited certificate to a mobile terminal through an image of an accredited certificate issued after face-to-face authentication according to an embodiment of the present invention.
12 is a diagram illustrating a process of generating a code image for transferring an accredited certificate issued after face-to-face authentication to a portable terminal according to an embodiment of the present invention and displaying it on an electronic output medium.
13 is a diagram illustrating a process of transferring an accredited certificate issued after a face-to-face authentication to a mobile terminal according to an embodiment of the present invention.

Hereinafter, with reference to the accompanying drawings and description will be described in detail the operating principle of the preferred embodiment of the present invention. It should be understood, however, that the drawings and the following detailed description are exemplary and explanatory and are intended to provide further explanation of the invention, and are not to be construed as limiting the present invention. In the following description of the present invention, a detailed description of known functions and configurations incorporated herein will be omitted when it may make the subject matter of the present invention rather unclear. The terms used below are defined in consideration of the functions of the present invention, which may vary depending on the user, intention or custom of the operator. Therefore, the definition should be based on the contents throughout the present invention.

As a result, the technical spirit of the present invention is determined by the claims, and the following examples are one means for efficiently explaining the technical spirit of the present invention to those skilled in the art to which the present invention pertains. It is only.

1 is a diagram illustrating a functional configuration of a mobile terminal 100 according to an embodiment of the present invention.

In more detail, in FIG. 1, N (N≥) included in i (i≥1) physical media images of T (T≥1) transactions capable of trading T (T≥1) physical media in the occupied state after issuing user's face-to-face authentication through a camera. 1) Recognize and authenticate n (1≤n≤N) recognition items required for non-face-to-face transaction authentication among the recognition items so that t (1≤t≤T) of the T transactions can be provided in a non-face-to-face state. A program module for processing and a configuration of a mobile terminal 100 having the same are shown in the drawings. Those skilled in the art to which the present invention pertains may refer to and / or modify the present invention. Various implementation methods for the function may be inferred, but the present invention includes all the implementation methods inferred above, and the technical features are not limited to the implementation method shown in FIG. For example, the mobile terminal 100 may include a smartphone, a mobile phone, a tablet PC, etc. having a camera.

Referring to FIG. 1, the mobile terminal 100 includes a control unit 101, a memory unit 111, a screen output unit 102, a key input unit 103, a camera unit 106, a communication module, and a battery 112. ), And may further include a sound output unit 109, a sound input unit 110, a USIM reader unit 107, and a USIM 108 according to an embodiment.

The control unit 101 is a generic term for a configuration for controlling the operation of the mobile terminal 100, and includes at least one processor and an execution memory, and each of the components and the bus provided in the mobile terminal 100 includes a plurality of components. BUS). According to the present invention, the control unit 101 loads and computes at least one program code included in the portable terminal 100 through the processor into the execution memory, and calculates at least one result through the bus. By transmitting to the negative to control the operation of the mobile terminal (100). Hereinafter, a functional unit of a program module implemented in the form of program code for the sake of convenience of the present invention will be described in the control unit 101 of FIG. 1.

The memory unit 111 is a general term for a nonvolatile memory included in the mobile terminal 100. The memory unit 111 may include at least one program code executed through the controller 101 and at least one data set used by the program code. Save it and keep it. The memory unit 111 basically includes a system program code and a system data set corresponding to an operating system of the mobile terminal 100, a communication program code and a communication data set for processing a wireless communication connection of the mobile terminal 100, and at least One application program code and an application data set are stored, and the program code and data set for implementing the present invention are also stored in the memory unit 111.

The screen output unit 102 is composed of a screen output device (e.g., a liquid crystal display (LCD) device) and an output module for driving the screen output device 102. The screen output unit 102 is connected to the control unit 101 via a bus, And outputs an operation result corresponding to the screen output to the screen output device.

The key input unit 103 comprises a key input device having at least one key button (or a touch screen device interlocked with the screen output unit 102) and an input module for driving the key input unit. The control unit 101, And inputs a command for commanding various operations of the control unit 101 or data necessary for the operation of the control unit 101. [

The camera unit 106 includes the optical unit, a charge coupled device (CCD), and a camera module for driving the same, and acquires bitmap data input to the CCD through the optical unit. The bitmap data may include both still image data and moving image data.

The communication module includes at least one wireless network communication module 105 for accessing a wireless network and a short range wireless communication module 104 for providing short-range wireless communication.

The wireless network communication module 105 is a generic term for a communication configuration for connecting wireless communication, and includes at least one antenna, an RF module, a baseband module, and a signal processing module for transmitting and receiving radio frequency signals of a specific frequency band. It is connected to the control unit 101 by a bus and transmits a calculation result corresponding to wireless communication among various calculation results of the control unit 101 through wireless communication, or receives data through wireless communication to the control unit 101. At the same time as the transmission, it maintains the procedure of connection, registration, communication, handoff of the wireless communication. According to the present invention, the wireless network communication module 105 connects the mobile terminal 100 to a voice call network, and optionally connects the mobile terminal 100 to a data communication network.

According to an embodiment of the present invention, the wireless network communication module 105 is configured to perform at least one mobile communication network connection, location registration, call processing, call connection, data communication, and handoff according to the CDMA / WCDMA standard. It includes. Meanwhile, according to the intention of the person skilled in the art, the wireless network communication module 105 is an IEEE 802.16? According to the specification, the mobile internet communication configuration may further include a mobile internet communication configuration for performing at least one connection, location registration, data communication, and handoff according to the standard. It is clear that this is not a limitation.

The short range wireless communication module 104 is configured as a short range communication module for connecting a communication session using a radio frequency signal as a communication medium within a predetermined distance, preferably, RFID, NFC, Bluetooth, Wibro, It may include at least one of WiFi, public wireless communication. According to an embodiment of the present invention, the short range wireless communication module 104 may be integrated with the wireless network communication module 105. According to the present invention, the short range wireless communication module 104 connects the mobile terminal 100 to a data communication network.

The sound output unit 109 includes a speaker for outputting a sound signal and a sound module for driving the speaker. The sound output unit 109 is connected to the control unit 101 by a bus to correspond to sound output among various calculation results of the control unit 101. The calculation result is output through the speaker. The sound input unit 110 includes a microphone for receiving a sound signal and a sound module for driving the microphone, and transmits sound data input through the microphone to the controller 101.

The USIM reader unit 107 is a generic term for a configuration for exchanging at least one data set with a universal subscriber identity module (Universal Subscriber Identity Module) mounted on or detached from the portable terminal 100 based on ISO / IEC 7816 standard. As an example, the data sets are exchanged in a half-duplex communication through an APDU (Application Protocol Data Unit). The USIM 108 is a SIM type card equipped with an IC chip according to the ISO / IEC 7816 standard, an input / output interface including at least one contact point connected to the USIM reader unit 107, and at least one IC. An IC chip memory for storing a program code and a data set for a chip, and the program code for the IC chip or extracts the data set in accordance with at least one command connected to the input and output interface from the portable terminal 100 Processing) and a processor for transmitting to the input / output interface.

According to the present invention, the mobile terminal 100 photographs a physical medium capable of trading T (T≥1) pieces in the occupied state after issuing the face-to-face authentication of the user through the camera unit 106, and i (i≥1). Acquires physical image and recognizes n (1≤n≤N) identification items required for non-face-to-face transaction authentication among N (N≥1) recognition items included in the i physical media images, or designates a server And a program module for processing t (1≤t≤T) transactions in the non-face-to-face state by recognizing and authenticating through the T transactions. It may include a non-face-to-face transaction providing unit 205 for providing a, or a non-face-to-face transaction providing unit 205 in conjunction with the application that provides the t non-face-to-face transactions.

Referring to FIG. 1, the program module includes a device identification unit 115 that acquires a device identification value that uniquely identifies a device corresponding to the mobile terminal 100 (or program module).

Here, the device identification value may be a device token (eg, an token assigned according to Apple's APNS standard) assigned to the mobile terminal 100 (or a program module), a phone number assigned to the mobile terminal 100, or an apparatus. It may include at least one of a serial number (Electronic Serial Number), USIM (108) serial number (UICC ID), MAC address (Media Access Control Address), network identification value, exchange allocation value, subscriber number, contract number.

The device identification unit 115 receives a device identification value corresponding to a device token for identifying the device according to the APNS standard and stores the device identification value in the memory unit 111 or the telephone number assigned to the mobile terminal 100; At least one of a device serial number (Electronic Serial Number), USIM (108) serial number (UICC ID), MAC address (Media Access Control Address), network identification value, exchange allocation value, subscriber number, contract number is the device identification value Decide on

Referring to FIG. 1, the program module transmits a physical medium image photographing a physical medium capable of trading T (T≥1) in an occupied state after issuing a face-to-face authentication, or when the program module recognizes the physical medium image. The server identification maintaining unit 120 may maintain a server identification value for identifying a server to which the image recognition value transmitted from the physical medium image is to be transmitted.

According to the present invention, the physical medium is a generic name of a physical medium issued to the user after face-to-face authentication of the user, and a paper bankbook, paper application, credit card, check card, and debit card issued to the user after face-to-face authentication of the user. And at least one of a cash card, a security card, a security card, an insurance policy, and an insurance card. In addition to the above financial media, an ID card (for example, a resident registration card, a driver's license, an employee card, etc.) issued after face-to-face authentication is included. In other words, the physical medium of the present application includes all the media that are issued after face-to-face authentication and can be traded or certified in an occupied state. In addition, the physical medium of the present application may include a display (for example, a monitor) that outputs an accredited certificate that is issued and used after face-to-face authentication. That is, the public certificate issued after the face-to-face authentication is output electronically through the display. As such, the display on which the public certificate issued after the face-to-face authentication is output is also included in the scope of the physical medium of the present invention.

The server identification maintaining unit 120 identifies a server which transmits a physical medium image which is issued to the user after face-to-face authentication of the user and which photographs a physical medium capable of T transactions while the user occupies the physical medium. If the program module recognizes the physical medium image, the server maintains a server identification value for identifying a server to which the image recognition value transmitted from the physical medium image is to be transmitted. Herein, the server identification value may be maintained in the memory 111 or as a variable (or constant) value on a program code constituting the program module.

Referring to FIG. 1, the program module may be used as an authentication means for non-face-to-face transactions among N (N≥1) recognition items recognizable from a physical medium image photographing a physical medium capable of T transactions in an occupied state after issuing face-to-face authentication. The apparatus may further include a medium identification maintaining unit 125 which maintains a physical medium identification value corresponding to a recognition item for identifying a usable physical medium. When the program module recognizes the physical medium image, each physical medium may be photographed. The apparatus may further include a recognition item holding unit 130 that maintains recognition item identification values for identifying N recognition items recognizable from the physical medium image.

The physical media capable of T transactions in the occupied state after issuing the user's face-to-face authentication are letters, numbers, symbols, signs, seals, signatures, logos, and patterns by a pattern recognition algorithm in the state of image data photographed through the camera unit 106. N recognition items recognizable in at least one form are displayed. For example, if the physical medium is a paper account, the recognition item includes a print item including one or more of account number, deposit type, customer number, customer name, certificate number, new date, issue date, branch name, customer signature, customer seal. For example, it may include a signature / seal item including one or more employee seals and a media identification item including one or more bank logos, bank seals, and bank names.

The media identification maintaining unit 125 is a physical medium included in the physical medium image among the N recognition items recognizable from the physical medium image is issued to the user after face-to-face authentication of the user so that the user occupies the physical medium. In the state, it maintains a physical medium identification value that can identify whether the T transactions are possible physical media. For example, if the physical medium is a paper bankbook, the physical medium identification value may include at least one of a signature / seal item and a media identification item for identifying that the physical medium is a paper bankbook issued to a user after face-to-face authentication. Can be. Here, the physical medium identification value may be maintained in the memory 111 or as a variable (or constant) value on program code constituting the program module.

If the program module recognizes the physical medium image, the recognition item holding unit 130 maintains a recognition item identification value for identifying the N recognition items recognizable from the physical medium image of each physical medium. Here, the recognition item identification value may be maintained in the memory 111 or as a variable (or constant) value on program code constituting the program module.

Referring to FIG. 1, the program module may include i (i ≧ 1) physical media images captured by the camera unit 106 such that N (N ≧ 1) recognition items included in the physical media can be recognized. An image acquiring unit 135 for acquiring a signal; and a transmission processor 165 for transmitting the device identification value and i physical medium images to a server corresponding to the server identification value, wherein the physical medium identification value is maintained. In this case, the apparatus may further include an image inspecting unit 140 that reads the acquired physical medium image and checks whether there is a media identification region matching the physical medium identification value.

The image acquisition unit 135 acquires i physical media images on the screen output unit 102 so that the N recognition items included in the physical media can be recognized through the camera unit 106. Outputs In the image acquisition interface, as shown in FIG. 2, a reference guide line for setting at least one recognition item among N recognition items included in the physical medium as a reference recognition item for camera shooting may be displayed. If the reference guideline is displayed on the image acquisition interface, when the user photographs the reference guideline by matching the reference recognition item displayed on the physical medium, n (n) required for non-face authentication among N recognition items included in the physical medium is recorded. The physical medium image may be captured to include 1 ≦ n ≦ N) recognition items.

If it is not possible to simultaneously photograph n recognition items required for non-face-to-face authentication with one camera shooting, the image acquisition unit 135 may output an image acquisition interface for photographing different areas of the physical medium more than once. The image acquisition interface may display a reference guide line for guiding the point recognition item at each photographing time point. For example, the first image acquisition interface includes an interface for photographing a recognition item recognizable in at least one of letters, numbers, symbols, seals, signatures, logos, and patterns displayed on the physical medium, and a second image acquisition interface. May include a recognition item for photographing a recognition item corresponding to a 2D barcode displayed on the physical medium.

When the image acquisition interface is output, the image acquisition unit 135 may include i physical media that may recognize N recognition items included in the physical media based on the bitmap data input from the camera unit 106. Acquire an image.

When i physical media images capable of recognizing N recognition items are obtained through the image acquisition unit 135, the transmission processing unit 165 corresponds to a server identification value maintained in the server identification maintaining unit 120. The device identification value and the i physical media images are transmitted to the server. According to an exemplary embodiment of the present invention, the transmission processor 165 may encrypt and transmit the device identification values and i physical media images according to an encryption method and a security protocol promised with a server.

If the physical medium identification value is maintained in the medium identification maintaining unit 125, the image inspecting unit 140 reads the obtained i physical medium images to determine a media identification area matching the physical medium identification value. The transmission processor 165 transmits the device identification values and the i physical media images to the server when a media identification region matching the physical media identification value exists in the i physical media images. Can be.

Referring to FIG. 1, when the program module recognizes the physical medium image and maintains N recognition item identification values therefor, the program module may recognize the i physical medium image among the N recognition items. an image recognition unit 145 for recognizing n (1 ≦ n ≦ N) recognition items to determine n image recognition values, and a server corresponding to the server identification value to the device identification value and the n image recognition values. And a transmission processing unit 165 for transmitting.

According to an embodiment of the present invention, if the program module recognizes the physical medium image and N recognition item identification values are maintained therefor, i may recognize the N recognition items through the image acquisition unit 135. Image acquisition unit 145, the image recognition unit 145 applies a pattern recognition algorithm that recognizes one or more patterns of letters, numbers, symbols, signs, stamps, signatures, logos, and patterns to the i physical medium images Then, n recognition items required for non-face-to-face authentication are recognized from the i physical media images to determine n image recognition values. Here, the n image recognition values include a value comparable with the structured data or the unstructured data recorded in the ledger provided in the media issuer that issued the physical medium.

According to an exemplary embodiment of the present invention, the i physical media images are photographed based on reference guide lines included in the image acquisition interface, and the image recognition unit 145 performs the i based on the reference guide lines of the image acquisition interface. Calculate the recognition item area in which n recognition items included in the physical media images are located, and recognize a pattern in which one or more patterns among letters, numbers, symbols, signs, stamps, signatures, logos, and patterns are recognized in each recognition item area. By applying the algorithm, n recognition items can be recognized.

If the physical medium identification value is maintained in the medium identification maintaining unit 125, the image inspecting unit 140 reads the obtained i physical medium images to determine a media identification area matching the physical medium identification value. The image recognizing unit 145 applies the pattern recognition algorithm to the i physical media images when a media identification region matching the physical media identification value exists in the i physical media images. n recognition items can be recognized.

When the n number of image recognition values are determined, the transmission processor 165 transmits the device identification values and the n image recognition values to a server corresponding to the server identification value maintained in the server identification maintaining unit 120. According to an exemplary embodiment of the present invention, the transmission processor 165 may encrypt and transmit the device identification values and the n image recognition values according to an encryption method and a security protocol promised with a server.

Referring to FIG. 1, when the i physical media images are obtained, the program module may include a code region verification unit 170 for identifying a code image region corresponding to a 2D barcode included in the i physical media images; When the code image area is identified, a code data extraction unit 175 for extracting code data encoded in the 2D barcode by reading a matrix array structure of the identified code image area, and sending the extracted code data to the server. Or a code data transmitter 180 for processing the code data to be transmitted to the server through the transmission processor 165.

According to an embodiment of the present invention, the physical medium may be configured to convert bitstream data into a specified matrix encoding rule (eg QR code encoding rule, DataMatrix encoding rule, PDF417 encoding rule, Maxicode encoding rule, color collection). 2D barcodes encoded according to the ColorZip encoding rule). If the 2D bar code is displayed on the physical medium, the code area checking unit 170 checks the code image area corresponding to the 2D bar code on the physical medium image of the i physical medium image photographing the 2D bar code. do. If the code image region exists in the physical medium image, the code data extractor 175 applies the matrix coding rule to the identified code image region to obtain code data corresponding to the matrix array structure of the 2D barcode. Extract. The sign data includes a data value of encoding the bitstream data according to a specified encoding rule.

The sign data may include data values matching the n image recognition values. According to an embodiment of the present invention, the sign data may include a data value to be compared with a physical medium verification value for verifying a physical medium issued to the user after face-to-face authentication of the user or to perform a specified verification operation.

When the code data is extracted, the code data transmitter 180 transmits the code data to the server, or through the transmission processor 165 together with the i physical media images or n image recognition values. Process to be sent to the server. According to the embodiment of the present invention, the code data transmission unit 180 may process the code data to be encrypted and transmitted according to an encryption method and a security protocol promised with the server side.

Referring to FIG. 1, the program module may include: a user authentication request unit configured to output an interface for inputting a secret authentication value stored in a separate medium or printed by the user in association with the physical medium (or outputted electronically); 185 and a user authentication processor 190 for transmitting the secret authentication value input through the interface to the server, or processing the secret authentication value to be transmitted to the server through the transmission processor 165. .

The user authentication request unit 185 inputs a password for inputting at least one secret authentication value of a password stored by the user associated with the physical medium, a random number printed on a security card, and a one-time password generated by a one-time number generator. Print the interface. According to an embodiment of the present invention, the user authentication request unit 185 may before / after the i physical medium image is acquired and before or after the i physical medium image or n image recognition values are transmitted to a server. The password input interface may be output.

When the secret authentication value is input through the password input interface, the user authentication processor 190 transmits the secret authentication value to the server, or the i physical media images or n through the transmission processor 165. Are processed to be transmitted to the server together with the image recognition values. According to the exemplary embodiment of the present invention, the user authentication processing unit 190 may process the secret authentication value to be encrypted and transmitted according to an encryption method and a security protocol promised with the server side.

Referring to FIG. 1, the program module receives a physical medium verification value for verifying a physical medium issued to the user after face-to-face authentication of a user, or extracts a physical medium verification value stored in the memory unit 111. A verification value obtaining unit 150 to read the i physical media images, an authentication value detecting unit 155 to detect a physical medium authentication value capable of comparing or verifying the physical media verification value, and the detected physical And a physical medium verification unit 160 that compares the media authentication value with the received physical media verification value and confirms whether or not, or performs a designated verification operation to determine whether a predicted result value is derived.

The verification value obtaining unit 150 may receive a physical medium verification value for verifying a physical medium issued to the user after face-to-face authentication of the user from the server corresponding to the server identification value and store the verification in the memory unit 111. Here, the physical medium verification value includes a value for comparing the physical medium authentication value detected from the physical medium image to authenticate consistency, or performing a specified verification operation with a physical medium authentication value detected from the physical medium image. do. For example, the physical medium verification value may include a number value to be compared with an account number among n image recognition values included in the physical medium image. Alternatively, the physical medium verification value may include a flag value for deriving an expected result value by performing a designated verification operation with an account number among n image recognition values included in the physical medium image. If a 2D bar code is displayed on the physical medium image and the code data extracted from the bar code is encrypted, the physical medium verification value may include a key value for decrypting the encrypted code data.

When the i physical media images are obtained through the image acquisition unit 135, the verification value obtaining unit 150 receives the physical media verification value from the server or stores the physical media verification values in the memory unit 111. Extract the media verification value.

When the physical medium verification value is received (or extracted), the authentication value detection unit 155 reads the i physical media images and compares the physical media verification value with a physical media verification value or performs a specified verification operation. After detecting, the physical medium verification unit 160 compares the detected physical medium authentication value with the received physical medium verification value and checks whether or not, or performs a designated verification operation to determine whether a predicted result value is derived. And the i-physical medium when the physical medium corresponding to the physical medium image is authenticated as the user's physical medium issued to the user after face-to-face authentication of the user through the physical medium verification value. Image or n image recognition values are sent to the server.

Referring to Figure 1, the program module, after the n image recognition values recognized from the i physical media image or the i physical media image is transmitted to the server, the i-physical media image from the server On the basis of an authentication result value of recognizing n (1≤n≤N) recognition items included and authenticating that the physical medium is capable of T transactions in the occupied state after issuing face-to-face authentication, or based on the n image recognition values An authentication result receiving unit 195 for receiving an authentication result value for authenticating that the T medium is capable of T transactions in the occupied state after issuing the face-to-face authentication issuance, and if the physical medium is authenticated, the authentication result value of the T transactions. Subscribing t (1≤t≤T) transactions corresponding to a non-face-to-face state or processing such that the t non-face-to-face transactions are provided. The non-face-to-face with a transaction control section 200.

If the i physical media images have been transmitted to the server by the transmission processor 165, the authentication result receiver 195 may include n (1 ≦ 1) included in the i physical media images from the server within a specified validity time. Recognizing n≤N) recognition items, and receiving the authentication result of authenticating that the physical medium is a physical medium capable of T transactions in the occupied state after issuing authentication.

If the n image recognition values recognized from the i physical media images are transmitted to the server by the transmission processor 165, the authentication result receiver 195 receives the n from the server within a specified valid time. On the basis of the image recognition value of the two physical medium receives the authentication result of the authentication that the physical medium capable of T transactions in the occupied state after issuing authentication.

On the basis of the authentication result value, if the physical medium is authenticated as a physical medium capable of T transactions in the occupied state after issuing the face-to-face authentication, the non-face-to-face transaction control unit 200 performs the authentication of the T transactions that can be provided through the physical medium. It is checked whether the service subscription of the user is made so that t (1 ≦ t ≦ T) transactions corresponding to the result value can be provided in a non-face-to-face state through the mobile terminal 100.

If the user is not subscribed to the service to enable the t non-face-to-face transactions through the mobile terminal 100 at the time that the physical medium is authenticated, the non-face-to-face transaction control unit 200 is the user of the mobile terminal 100 Through the t non-face-to-face transactions through the user and the mobile terminal 100 is subscribed to the t non-face-to-face transactions. For example, if the physical medium is a paper bankbook, the non-face-to-face transaction control unit 200 transfers the authentication result value to a server of a financial company (= media issuing company) that issued the paperbook and sends the user to the financial company. Sign up for mobile banking, and process the t mobile banking through the non-face-to-face transaction providing unit 205 provided in the mobile terminal 100, or the server of the financial company (or an app providing server affiliated with a financial company) (Not shown)) can download the program that can provide the t mobile banking.

On the other hand, if the user is subscribed to the service to enable the t non-face-to-face transactions through the mobile terminal 100 when the physical medium is authenticated, the non-face-to-face transaction control unit 200 is provided in the mobile terminal 100 A program capable of processing the t mobile banking through the non-face-to-face transaction provider 205 or providing the t mobile banking from the server of the financial company (or an app providing server (not shown) affiliated with a financial company). You can download it.

2 is a diagram illustrating a process of obtaining a physical medium image according to an embodiment of the present invention.

In more detail, FIG. 2 is a diagram illustrating an example of acquiring a physical medium image by photographing a face of a T-book that is available for T transaction in the occupied state after issuing a face-to-face authentication of the user through the user's portable terminal 100.

Referring to (a) of FIG. 2, an image acquisition interface including a reference guide line is displayed on the screen of the mobile terminal 100, and the user has the reference recognition item displayed on the face of the paper bank as shown in FIG. The reference guide lines are matched to obtain a physical medium image. The shape and shape of the reference guide line may be variously modified depending on the type of the physical medium and which recognition item among N recognition items included in the physical medium to be used as the reference recognition item. The invention is not limited.

3 is a diagram illustrating a non-face-to-face transaction authentication system configuration according to an embodiment of the present invention.

In more detail, Figure 3 shows n (1≤1) required for non-face-to-face authentication from i (i≥1) physical media images of T (T≥1) physical media capable of trading in the occupied state after the user's face-to-face authentication is issued. As a system configuration for recognizing and authenticating n≤N) recognition items so that t (1≤t≤T) transactions can be provided in a non-face-to-face state among the T transactions, the present invention belongs to the technical field of the present invention. Those skilled in the art may refer to and / or modify this drawing 3 to infer various implementation methods (e.g., some components are omitted, subdivided, or combined) for the non-face-to-face transaction authentication system. As will be appreciated, the present invention includes all implementation methods inferred, and the technical features are not limited only to the implementation method shown in FIG.

The non-face-to-face transaction authentication system of the present invention is provided in a server capable of communicating with a mobile terminal 100 having a camera, wherein the server is a medium provided in a medium issuer that issues a physical medium to the user after face-to-face authentication of the user. It is possible to connect with the issuer server (395). The non-face-to-face transaction authentication system may be provided in a server of a relay operator affiliated with the medium issuer, or may be provided in a server of the medium issuer, and the present invention is limited by a manner in which the non-face-to-face transaction authentication system is implemented. It is clear that it is not.

The mobile terminal 100 transmits i physical images of the physical media capable of T transactions or n image recognition values recognized from the physical media images in the occupied state after issuing the user's face authentication. When is authenticated as a physical medium capable of T transactions in the occupied state after issuing the face-to-face authentication, a program module for processing the t transactions corresponding to the authentication result value among the T transactions to be provided in a non-face-to-face state is mounted.

Referring to FIG. 3, the non-face-to-face transaction authentication system corresponds to a user identification value for identifying a user using the mobile terminal 100 on which the program module is mounted, and corresponding to the mobile terminal 100 (or program module). And a device interlocking unit 300 for identifying and storing a device identification value uniquely identifying the device.

When the program module is downloaded to the mobile terminal 100, the device interworking unit 300 allocates the device identification value to a device corresponding to the mobile terminal 100 (or program module), or at least one Confirm the device identification value assigned to the device according to the device identification protocol. The device interworking unit 300 receives a user identification value for identifying a user who uses the mobile terminal 100 from the mobile terminal 100 or accesses the mobile terminal 100 based on the device identification value. A user identification value identifying the user is identified from a telecommunications company. When the user identification value and the device identification value are confirmed, the device interworking unit 300 stores the user identification value and the device identification value in the user D / B 360.

Referring to FIG. 3, the non-face-to-face transaction authentication system includes an issuer identification value for identifying a media issuer that issued a physical medium to the user after face-to-face authentication of the user, and a plurality of physical media issued by the media issuer. And a physical medium registration unit 370 for registering a physical medium specification including at least one medium type identification value to be used as an authentication means of a non-face-to-face transaction and at least one medium reading reference value for reading the physical medium.

The media issuer may include one or more banks, credit card companies, securities companies, insurance companies, etc., and may include all agencies that perform user-face authentication and issue physical media having N recognition items as a result of the face-to-face authentication. have.

The media type identification value includes a type of a physical medium issued to the user after face-to-face authentication of the user by the medium issuer, and information for identifying T transaction types that can be provided using the physical medium.

The media read reference value includes a horizontal / vertical size of each physical medium issued after face-to-face authentication by the media issuer, and a reference value for identifying N recognition items included in the physical medium.

The physical medium registration unit 370 receives a physical medium specification of an affiliated media issuer through an operator terminal (not shown) or receives the physical medium specification from a server (or terminal) provided in each media issuer. Store in the management D / B (365).

When the user identification value and the device identification value are stored in the user D / B 360 according to an exemplary embodiment of the present invention, the physical medium registration unit 370 sends the user identification value or the media issuer server 395 to the media issuer server 395. Provide a device identification value, receive a physical medium verification value for verifying a physical medium issued to the user after face-to-face authentication of the user from the media issuer server 395, and store in the user D / B 360; The device interworking unit 300 downloads the physical medium verification value stored in the user D / B 360 to the device corresponding to the device identification value or transmits the request to the device at the request of the device.

Referring to FIG. 3, the non-face-to-face transaction authentication system recognizes N (N ≧ 1) recognition items that can be recognized from a physical medium image photographing a physical medium capable of trading T (T≥1) subjects after issuing face-to-face authentication. A recognition item holding unit 305 for holding a recognition item identification value for identifying a physical medium identification value corresponding to a recognition item for identifying a physical medium that can be used as an authentication means for non-face-to-face transactions among the N recognition items. The apparatus further includes a medium identification maintaining unit 310 to maintain the control unit.

The recognition item holding unit 305 may recognize each physical medium recognizable from a physical medium image photographed by a camera provided in the mobile terminal 100 based on a physical medium standard registered in the media management D / B 365. A recognition item identification value for each physical medium identifying N recognition items is derived and stored in the media management D / B 365 or maintained on a program code for recognizing the physical medium image.

The medium identification holding unit 310 may identify a physical medium identification value corresponding to a recognition item for identifying a physical medium that can be used as an authentication means for non-face-to-face transactions among the N recognition items maintained by the recognition item holding unit 305. Derived and stored in the media management D / B 365, or maintained on the program code for examining the physical media image.

Referring to FIG. 3, the non-face-to-face transaction authentication system records i (i≥1) of physical media capable of T (T≥1) transactions in the occupied state after issuing the face-to-face authentication of the user from the mobile terminal 100. I (i≥1) physical media images of physical media capable of receiving T (T≥1) transactions in the occupied state after receiving physical media images or issuing user's face authentication from the mobile terminal 100 And a reception processor 315 for receiving n recognized image recognition values and uniquely identifying a device corresponding to the mobile terminal 100 (or a program included in the mobile terminal 100). The device authentication unit 320 further authenticates the identification value. If the physical medium identification value is maintained, the apparatus further includes an image inspecting unit 325 which reads the received physical medium image and checks whether there is a media identification region matching the physical medium identification value.

According to an embodiment of the present invention, when the mobile terminal 100 transmits i physical media images photographing physical media capable of T transactions in the occupied state after issuing a face-to-face authentication of the user, the reception processor 315 Receiving the i physical media images from the mobile terminal 100, receiving a device identification value that uniquely identifies the device that transmitted the i physical media images or by analyzing a protocol for receiving the physical media images Detects a device identification value that uniquely identifies the device.

If the physical medium identification value is maintained in the media management D / B 365 at the time when i physical media images are received, the image inspecting unit 325 reads the obtained i physical media images to read the i physical media images. Check whether there is a media identification region matching the physical medium identification value.

According to another exemplary embodiment of the present invention, the mobile terminal 100 transmits n image recognition values recognized from i physical media images of physical media capable of T transactions in the occupied state after issuing face-to-face authentication of the user. In this case, the reception processor 315 receives the n image recognition values from the mobile terminal 100 and receives a device identification value uniquely identifying a device that has transmitted the n image recognition values or the image. The protocol for receiving the recognition value is interpreted to detect a device identification value that uniquely identifies the device.

When the device identification value is received (or detected) through the reception processor 315, the device authentication unit 320 stores the received (or detected) device identification value and the device stored in the user D / B 360. The identification values are compared to authenticate the device for validity.

Referring to FIG. 3, when the i-physical media image is received, the non-face-to-face transaction authentication system recognizes n (1 ≦ n ≦ N) identification items that can be recognized from the i physical media images among the N recognition items. An image recognition unit 330 for recognizing a plurality of image recognition values and determining a code image area corresponding to a 2D barcode included in the i physical medium images; The apparatus further includes a code data extractor 340 for reading a matrix array structure of the identified code image region and extracting code data encoded in the 2D barcode, and the image recognition unit 330 converts the code data to the n In image recognition values.

When the i physical media images are received through the reception processor 315, the image recognition unit 330 may include letters, numbers, symbols, signs, signatures, signatures, logos, and patterns on the i physical media images. A pattern recognition algorithm for recognizing one or more patterns is applied to recognize n recognition items required for non-face-to-face authentication from the i physical medium images to determine n image recognition values. Here, the n image recognition values include a value comparable with the structured data or the unstructured data recorded in the ledger provided in the media issuer that issued the physical medium.

According to the exemplary embodiment of the present invention, the i physical media images are photographed based on reference guide lines included in the image acquisition interface of the mobile terminal 100, and the image recognition unit 330 is based on the image acquisition interface. A recognition item area in which n recognition items included in the i physical media images is located is calculated based on a guide line, and at least one of a letter, a number, a symbol, a sign, a stamp, a signature, a logo, and a pattern is present in each recognition item area. N recognition items may be recognized by applying a pattern recognition algorithm that recognizes a pattern.

If the physical medium identification value is maintained, the image inspecting unit 325 reads the acquired i physical medium images and checks whether there is a media identification region matching the physical medium identification value. In operation 330, when there is a media identification region matching the physical media identification value in the i physical media images, the n recognition items may be recognized by applying the pattern recognition algorithm to the i physical media images. .

According to an exemplary embodiment of the present invention, the physical medium may display a 2D barcode obtained by encoding bitstream data using a specified matrix coding rule (eg, QR code coding rule, data matrix coding rule, etc.). If the 2D bar code is displayed on the physical medium, the code area checking unit 335 checks the code image area corresponding to the 2D bar code on the physical medium image of the i physical medium image photographing the 2D bar code. do. If the code image region exists in the physical medium image, the code data extractor 340 applies the matrix coding rule to the identified code image region to obtain code data corresponding to the matrix array structure of the 2D barcode. Extract. The sign data includes a data value of encoding the bitstream data according to a specified encoding rule. If the 2D barcode is read from the mobile terminal 100 even if the 2D barcode is included in the physical medium, the code region checker 335 and the code data extractor 340 may be omitted.

When the sign data is extracted, the image recognition unit 330 includes the sign data in the n image recognition values.

Referring to FIG. 3, the non-face-to-face transaction authentication system uniquely recognizes the physical medium among n image recognition values recognized through the image recognition unit 330 or received through the reception processing unit 315. And a recognition value determination unit 345 for determining a physical medium recognition value, the one connected with the physical medium recognition value to a ledger of a media issuer that maintains values related to T transactions possible in the possession state after issuing face-to-face authentication. A physical medium recognizing unit 375 for checking whether the above ledger holding value is recorded is further provided.

When n image recognition values are determined from i physical media images through the image recognition unit 330, or n image recognition values recognized by the mobile terminal 100 are received through the reception processing unit 315, The recognition value determiner 345 determines a physical medium recognition value that uniquely recognizes the physical medium among the n image recognition values. Here, the physical medium recognition value includes a unique value that does not overlap with other physical media of the same kind among the recognition items included in the physical medium. For example, if the physical medium is a paper account, the physical medium recognition value may include at least one of an account number, a customer number, and a certificate number.

When the physical medium recognition value is determined, the physical medium recognition unit 375 checks the media issuer server 395 corresponding to the physical medium, and transmits the physical medium recognition value to the media issuer server 395. Check whether the at least one ledger holding value connected with the physical medium recognition value is recorded in the ledger provided by the medium issuer.

Referring to FIG. 3, the non-face-to-face transaction authentication system is connected to the physical medium recognition value, the n ledger holding values and the recognition (or And a physical medium authentication unit 380 for comparing the received n image recognition values and verifying that the physical medium is a valid physical medium capable of T transactions in the occupied state after issuing a face-to-face authentication. The mobile terminal 100 Password receiving unit 350 which receives a secret authentication value stored in the user in association with the physical medium or printed (or electronically output) on a separate medium, and connected to the physical medium recognition value and recorded in the ledger And a user authentication unit 385 for processing the user who issued the physical medium to be authenticated by comparing the secreted password value with the secret authentication value. The.

The physical medium authentication unit 380 transmits the n number of image recognition values to the media issuer server 395, and the media issuer server 395 is connected to the physical medium recognition values and recorded in the ledger. Compares the n ledger values matched with the n recognition items among the ledger retention values of the n and the n image recognition values recognized (or received), and verifies that the matched values are matched with each other. Answer

Alternatively, the physical medium authentication unit 380 is connected to the media issuer server 395 and maintains n ledger maintenance values matching the n recognition items among a plurality of ledger maintenance values recorded in the ledger. And authenticate the recognized (or received) values by comparing the n recognized image recognition values with the n ledger maintenance values.

The password receiving unit 350 receives at least one secret authentication value of a password stored by a user associated with the physical medium, a random number printed on a security card, and a one-time password generated by a one-time number generator, and the user authentication. The unit 385 transmits the secret authentication value to the media issuer server 395, and the media issuer server 395 is connected to the physical medium recognition value to store the plurality of ledger maintenance values recorded in the ledger. Comparing the secret authentication value and the ledger maintenance value matched and authenticating the match, the result is returned to the physical medium authenticator 380. If the secret authentication value is a one-time password, the user authentication unit 385 may authenticate by providing the one-time password to the server for authenticating the one-time password.

Referring to FIG. 3, when the physical medium is authenticated through the physical medium authentication unit 380, the non-face-to-face transaction authentication system authenticates that the physical medium is capable of T transactions in the occupied state after issuing the face-to-face authentication. And an authentication result transmitter 355 for transmitting the authentication result value to the mobile terminal 100. When the user is authenticated through the user authentication unit 385, the authentication result value is the secret authentication value. It further includes a user authentication result through.

If the n image recognition values coincide with the n ledger recorded values recorded in the ledger, the authentication result transmission unit 355 authenticates that the physical medium is a physical medium capable of T transactions in the occupied state after issuing a face-to-face authentication. The resultant value is configured and transmitted to the mobile terminal 100. If the user is authenticated through the user authentication unit 385, the authentication result transmission unit 355 may further include the user authentication result in the authentication result value and transmit the same to the mobile terminal 100. The mobile terminal 100 receiving the authentication result value provides t transactions corresponding to the authentication result value in a non-face-to-face state among T transactions that can be provided through the physical medium based on the authentication result value.

Referring to FIG. 3, if the physical medium is authenticated, the non-face-to-face transaction authentication system may provide t (1 ≦ t ≦ T) non-face-to-face transactions corresponding to the authentication result value among the T transactions to be provided to the user. The apparatus further includes a non-face-to-face transaction unit 390 for subscribing the user to a non-face-to-face transaction service or processing the t non-face-to-face transactions to be provided through the back-end terminal.

If the n image recognition values coincide with the n ledger recorded values recorded in the ledger, the non-face-to-face transaction unit 390 is connected with the mobile terminal 100 or the media issuer server 395 based on the user identification value. In connection, it is checked whether the user of the mobile terminal 100 is subscribed to the non-face-to-face transaction service capable of t non-face-to-face transactions.

If the user is not subscribed to the non-face-to-face transaction service, the non-face-to-face transaction unit 390 provides the user identification value (or device identification value) and authentication result value to the media issuer server 395. The user subscribes to the non-face-to-face transaction service capable of the t non-face-to-face transactions.

On the other hand, if the user is already subscribed to the non-face-to-face transaction service, the non-face-to-face transaction unit 390 provides the user identification value (or device identification value) and authentication result value to the media issuer server 395 Through the mobile terminal 100, the t non-face-to-face transactions are provided to the user.

4 is a diagram illustrating a service registration process of the mobile terminal 100 according to the embodiment of the present invention.

4 shows a user identification value of the mobile terminal 100 and a device identification value that uniquely identifies the mobile terminal 100 (or program module) after the program module is downloaded to the mobile terminal 100. Is registered with a non-face-to-face transaction authentication system, and at the same time, a process of maintaining at least one identification value required for non-face-to-face transaction authentication using the physical medium in the mobile terminal (100). If the identification values are downloaded while being maintained on the program code of the program module, the process of maintaining the identification values may be omitted.

Referring to FIG. 4, after the program module is downloaded to the mobile terminal 100, the device identification unit 115 selects a device corresponding to the mobile terminal 100 (or a program provided in the mobile terminal 100). Acquire a device identification value that uniquely identifies (400), obtain a user identification value of the mobile terminal 100, and transmit the device identification value and the user identification value to the non-face-to-face transaction authentication system (405) In operation 410, the server corresponding to the non-face-to-face transaction authentication system corresponding to the user identification value and the device identification value are connected to each other and stored in the user D / B.

The server identification maintaining unit 120 maintains a server identification value for identifying a server to which to transmit a physical medium image of a physical medium capable of T transactions in the occupied state after issuing face-to-face authentication (415), and the medium identification maintaining unit 125. Identifies a physical medium corresponding to a recognition item identifying a physical medium that can be used as an authentication means for non-face-to-face transactions among N recognition items recognizable from a physical medium image of T physically tradeable images in the occupied state after issuing the face-to-face authentication. Maintaining the values (420), the recognition item holding unit 130 may perform a process (425) of maintaining the recognition item identification values for identifying the N recognition items recognizable from the physical medium image of each physical medium photographed. The subject and the validation process for recognizing the physical medium image are variously modified according to the maintained identification values. The exemplary method will be described with the drawings shown in the figures 5 to 9.

5 is a diagram illustrating a process of acquiring a physical medium image of the mobile terminal 100 according to the embodiment of the present invention.

In more detail, Figure 5 is obtained through the camera in the mobile terminal 100 issuing a face-to-face authentication through the camera acquires a physical medium image of the physical medium that can be taken T transactions and transmits to the non-face-to-face transaction authentication system, A method of inputting a secret authentication value and transmitting the secret authentication value to a non-face-to-face transaction authentication system, and a person of ordinary skill in the art to which the present invention pertains may refer to and / or modify the present invention. Various implementation methods (for example, some steps may be omitted or the order may be changed) may be inferred for the physical medium image acquisition process of 100), but the present invention includes all the implementation methods inferred. However, the technical features are not limited only to the implementation method illustrated in FIG. 5.

Referring to FIG. 5, the image acquisition unit 135 of the mobile terminal 100 is photographed i (i≥1) such that N (N≥1) recognition items included in the physical medium can be recognized by a camera. 500 physical media images are acquired (500).

According to an embodiment of the present invention, if the physical medium identification value is maintained in the mobile terminal 100 (505), the image inspection unit 140 reads the acquired physical medium image and matches the physical medium identification value. In step 510, the media identification region exists, and when the media identification region exists 515, a process of transmitting the obtained physical medium image to the non-face-to-face transaction authentication system is performed.

When the 2D bar code is included in the physical medium image according to the exemplary embodiment of the present invention, the code area checking unit 170 identifies a code image area corresponding to the 2D bar code included in the i physical medium images (520). ). If the code image area is not identified (525), the transmission processor 165 transmits the device identification value and the obtained i physical media images to the non-face-to-face transaction authentication system (530). On the other hand, if the code image area is identified (525), the code data extractor 175 reads the matrix array structure of the code image area to extract code data encoded in the 2D barcode (535), and the code data Once extracted (540), the transmission processor 165 transmits the device identification values, i physical media images, and the extracted code data to the non-face-to-face transaction authentication system (545).

On the other hand, the user authentication request unit 185 of the mobile terminal 100 outputs an interface for inputting a secret authentication value stored in the user or stored on a separate medium in association with the physical medium (or electronically output) 550, if the secret authentication value is input through the interface (555), the input secret authentication value is transmitted to the server, or the secret authentication value is the non-face-to-face transaction through the transmission processing unit 165. Process 560 to be sent to the authentication system.

6 is a diagram illustrating an image recognition process of a non-face-to-face transaction authentication system according to an embodiment of the present invention.

6 shows a method of determining n image recognition values by recognizing n recognition items from i physical medium images received from the mobile terminal 100 in a non-face-to-face transaction authentication system. Those skilled in the art to which the present invention pertains may refer to and / or modify this drawing 6 to implement various methods (e.g., some steps may be omitted or sequenced) for the image recognition process of the non-face-to-face transaction authentication system. It can be inferred that the modified implementation method), but the present invention includes all the implementation methods inferred above, the technical features are not limited only to the implementation method shown in FIG.

Referring to FIG. 6, the physical medium registration unit 370 of the non-face-to-face transaction authentication system registers a physical medium specification for a physical medium issued after face-to-face authentication by a media issuer (600), and a recognition item holding unit (305). Maintains a recognition item identification value for identifying the N recognition items recognizable from the physical medium image of the T-transportable physical medium in the occupied state after issuing face-to-face authentication based on the physical medium specification (605). The holding unit 310 maintains a physical medium identification value corresponding to a recognition item for identifying a physical medium that can be used as an authentication means for non-face-to-face transactions among N recognition items recognizable from the physical medium image of the physical medium (610). ).

When i physical media images are transmitted from the mobile terminal 100 through the process illustrated in FIG. 5, the reception processor 315 receives the i physical media images and device identification values from the mobile terminal 100. (615).

On the other hand, if the physical medium identification value is maintained at the time when the physical medium image is received (610), the image inspection unit 325 reads the received physical medium image and the media identification region matching the physical medium identification value In operation 620, if the medium identification area is not identified (625), the image inspection unit 325 transmits a non-face-to-face transaction authentication error through the physical medium to the mobile terminal 100 (630). ).

The device authenticator 320 authenticates the device identification value received from the mobile terminal 100 (635), and if the device identification value is authenticated (640), recognizes the received physical medium image to recognize n images The process of determining the value is performed. If the device identification value is not authenticated (640), the device authentication unit 320 transmits a non-face-to-face transaction authentication error through the physical medium to the mobile terminal 100 (630).

When the 2D bar code is included in the physical medium image according to an exemplary embodiment of the present invention, the code area checking unit 335 identifies a code image area corresponding to the 2D bar code included in the i physical medium images (645). ). If the code image area is not identified (650), the image recognition unit 330 recognizes n recognition items recognizable from the received i physical media images and determines n image recognition values (655). . On the other hand, if the code image area is identified (650), the code data extractor 340 reads the matrix array structure of the code image area to extract code data encoded in the 2D barcode (660), and the code data Once extracted (665), the image recognition unit 330 determines the image recognition values recognized from the i physical media images and n image recognition values including the sign data (670).

7 is a diagram illustrating a non-face to face transaction authentication process of a non-face to face transaction authentication system according to an embodiment of the present invention.

In more detail, FIG. 7 illustrates that the physical medium is occupied after issuing face-to-face authentication using n image recognition values determined by recognizing i physical media images through the process shown in FIG. 6 or 9 in a non-face-to-face transaction authentication system. A method of authenticating whether or not T transactions are valid physical media in a state, and a person of ordinary skill in the art to which the present invention pertains refers to the non-face-to-face transaction authentication system by referring to and / or modifying FIG. Although various implementation methods (eg, some steps may be omitted or the order may be changed) may be inferred for the non-face-to-face transaction authentication process of the present invention, the present invention includes all implementation methods inferred from the above. The technical features are not limited only to the implementation method shown in FIG.

Referring to FIG. 7, when n physical recognition images are determined by recognizing i physical media images through the process illustrated in FIG. 6 or 9, the recognition value determination unit 345 determines the physical image among the n image recognition values. A physical medium recognition value for uniquely recognizing a medium is determined (700), and the physical medium recognition unit 375 checks whether at least one ledger holding value associated with the physical medium recognition value is recorded in the ledger of the medium issuer (705). ). If the ledger holding value associated with the physical medium recognition value is not recorded in the ledger (710), the physical medium recognition unit 375 transmits a non-face-to-face transaction authentication error to the mobile terminal 100 through the physical medium. Transmit (715).

On the other hand, if the ledger holding value associated with the physical medium recognition value is recorded in the ledger (710), the physical medium authentication unit 380 compares the n ledger holding values recorded in the ledger and the n image recognition values. In step 720, the physical medium is authenticated to be authenticated as a valid physical medium capable of T transactions in the occupied state after issuing the face-to-face authentication. If the physical medium is not authenticated (725), the physical medium authentication unit 380 transmits a non-face-to-face transaction authentication error through the physical medium to the mobile terminal 100 (730).

On the other hand, if the physical medium is authenticated (725), the password receiving unit 350 checks whether the user's secret authentication value is received from the mobile terminal (100) (735). The secret authentication value may be received together with the physical medium image (or image recognition value), or may be received before / after the physical medium image (or image recognition value).

According to an embodiment of the present invention, if the secret authentication value of the user has not been received (740), the authentication result transmission unit 355 is a T transaction in the occupied state after the physical medium is issued face-to-face authentication to the mobile terminal (100) The authentication result value for authenticating the possible physical medium is transmitted (745).

Meanwhile, if the user's secret authentication value is received (740), the user authentication unit 385 compares the secret value recorded in the ledger with the secret authentication value and processes the user who issued the physical medium to be authenticated (750). . If the user is authenticated (755), the authentication result transmission unit 355 and the user and the result of authenticating that the physical medium is capable of T transactions in the occupied state after the issuing authentication to the mobile terminal 100 and the user The authentication result value including the authentication result is transmitted (760).

According to an exemplary embodiment of the present invention, the non-face-to-face transaction control unit 390 may allow the user to perform non-face-to-face transactions corresponding to t non-face-to-face transactions corresponding to the authentication result value of the T transactions based on the user identification value. The process of checking whether the user is subscribed to the service (765) may be further performed.

If the user is not subscribed to the non-face-to-face transaction service (770), the non-face-to-face transaction control unit 390 subscribes the user to the t-face-to-face transaction non-face-to-face service based on the authentication result value ( 775).

On the other hand, if the user is subscribed to the non-face-to-face transaction service (770), the non-face-to-face transaction control unit 390 is the t non-face-to-face transaction to the user through the mobile terminal 100 based on the authentication result value Process to be provided (780).

8 is a diagram illustrating a non-face-to-face transaction process of the mobile terminal 100 according to the embodiment of the present invention.

Referring to FIG. 8, the authentication result receiving unit 195 of the mobile terminal 100 recognizes n recognition items included in the i physical media images from a non-face-to-face transaction authentication system and occupies the physical media after issuing face-to-face authentication. In step 800, an authentication result value of authenticating that the T transactions are possible physical media is received. If the authentication result value is received 805, the non-face-to-face transaction control unit 200 determines whether the user is subscribed to a non-face-to-face transaction service corresponding to t non-face-to-face transactions corresponding to the authentication result value among the T transactions. Check (810).

If the user is not subscribed to the non-face-to-face transaction service (815), the non-face-to-face transaction control unit 200 subscribes the user to the t-face-to-face transaction non-face-to-face service based on the authentication result value ( 820).

If the user is subscribed to the non-face-to-face transaction service (815), the non-face-to-face transaction control unit 200 processes the t non-face-to-face transactions to be provided to the user based on the authentication result value (825).

9 is a diagram illustrating a process of acquiring and recognizing a physical medium image of the mobile terminal 100 according to another exemplary embodiment of the present invention.

In more detail, FIG. 9 is obtained by acquiring a physical medium image of a physical medium capable of T transactions in the occupied state after issuing face-to-face authentication through a camera in the mobile terminal 100, and then reading and recognizing the physical medium image. A method of transmitting n image recognition values to a non-face-to-face transaction authentication system is shown. The n image recognition values transmitted to the non-face-to-face transaction authentication system are used in the non-face to face transaction authentication process shown in FIG. . Those skilled in the art to which the present invention pertains may refer to and / or modify the drawing 9 to perform various methods (e.g., some steps) for the process of acquiring and recognizing the physical media image of the mobile terminal 100. The method may be omitted or the order may be changed). However, the present invention includes all the implementation methods inferred above, and the technical features are not limited to the implementation method shown in FIG.

Referring to FIG. 9, the image acquisition unit 135 of the mobile terminal 100 is photographed i (i≥1) such that N (N≥1) recognition items included in the physical medium can be recognized by a camera. Physical medium images are acquired (900).

According to an embodiment of the present invention, if the physical medium identification value is maintained in the mobile terminal 100 (905), the image inspection unit 140 reads the acquired physical medium image and matches the physical medium identification value. In operation 910, the media identification region exists, and if the media identification region exists 915, a process of transmitting the obtained physical medium image to the non-face-to-face transaction authentication system is performed.

When the 2D bar code is included in the physical medium image according to an exemplary embodiment of the present invention, the code area checking unit 170 identifies a code image area corresponding to the 2D bar code included in the i physical medium images (920). ). If the code image area is not identified (925), the image recognition unit 145 recognizes n (1≤n≤N) recognition items recognizable from the i physical media images among the N recognition items. The n image recognition values are determined (930), and the transmission processor 165 transmits the device identification values and the recognized n image recognition values to the non-face-to-face transaction authentication system (950). On the other hand, if the code image area is identified (925), the code data extraction unit 175 reads the matrix array structure of the code image area and extracts code data encoded in the 2D barcode (935), if the code data Is extracted (940), the image recognition unit 145 determines the image recognition values recognized from the i physical media images and n image recognition values including the sign data (945), and the transmission processor ( 165 transmits the device identification value and n pieces of code data to the non-face-to-face transaction authentication system (950), and the n image recognition values transmitted to the non-face-to-face transaction authentication system are non-face-to-face transactions shown in FIG. Used in the certification process.

Hereinafter, when the authentication certificate issued to the user is electronically output to the electronic output medium 1155 after the face-to-face authentication of the user, the authentication screen of the user's authentication certificate electronically output to the electronic output medium 1155 is camera. An embodiment of transferring (for example, copying or moving) the certificate issued after the face-to-face authentication through the face-to-face authentication to the portable terminal 100 will be described.

10 is a diagram illustrating a functional configuration of an application provided in the mobile terminal 100 to which the official certificate is transferred through an image of a public certificate issued after face-to-face authentication according to an embodiment of the present invention.

In more detail, Figure 10 shows the authentication screen of the user's official certificate issued after the user's face-to-face authentication and electronically output to the electronic output medium 1155 through the camera to recognize the authentication certificate issued after the face-to-face authentication A program module to copy to the mobile terminal 100 and a configuration of the mobile terminal 100 having the same. The mobile terminal 100 of FIG. 10 corresponds to the mobile terminal 100 shown in FIG. 1 and includes a configuration of the mobile terminal 100 shown in FIG. Therefore, in the following description of the drawing 10, a detailed description of the same configuration as that of the mobile terminal 100 of the drawing 1 will be omitted for convenience, but the description will be made mainly on the configuration that is modified or added to the drawing of FIG. .

Referring to FIG. 10, the program module of the mobile terminal 100 is issued after face-to-face authentication, and recognizes N (N ≧ 1) recognition items for recognizing an authentication screen of an accredited certificate electronically output to the electronic output medium 1155. Recognition item holding unit 130 for maintaining a recognition item identification value for identifying the, at least one recognition item of the N recognition items, corresponding to the mobile terminal 100 version of the certificate issued after the face-to-face authentication And a code image item in which an address value and at least one key value for downloading certificate data are encoded.

The public certificate is issued through the certificate server 1160 after face-to-face authentication through a registration authority, and the certificate issued after the face-to-face authentication is stored in a hard disk, a removable memory, an IC card, and a security token of a user computer. Meanwhile, the certificate issued after the face-to-face authentication may be stored in various terminal devices 1150 (for example, a user's smartphone, tablet PC, etc.) in addition to the user computer, and the present invention is not limited thereto.

Meanwhile, in order to use an accredited certificate issued after the face-to-face authentication, an accredited certificate control corresponding to a program for calling and authenticating the accredited certificate to an electronic output medium 1155 (eg, a monitor) corresponding to a terminal using the accredited certificate is provided. After the output, the registered certificate password is entered to authenticate the validity of the user to the public certificate.

According to the present invention, at least one recognition item capable of recognizing that the screen is being electronically output to the electronic output medium 1155 is included in the authentication screen of the public certificate which is electronically output to the electronic output medium 1155. The recognition item holding unit 130 may recognize N recognition items that recognize that the authentication screen of the authentication certificate photographed by the camera is the authentication screen of the authentication certificate electronically output to the electronic output medium 1155. Maintain the identifying item identification value. Here, the recognition item includes a code image item in which at least one key value is encoded and an address value for downloading certificate data corresponding to the mobile terminal 100 version of an accredited certificate issued after face-to-face authentication. Certificate location item storing the certificate to be transferred to the terminal 100, a certificate selection item selected to the certificate to be transferred to the mobile terminal 100, the user display to display the user of the certificate to be transferred to the mobile terminal 100 An item, an expiration date display item for displaying an expiration date of an accredited certificate to be transferred to the mobile terminal 100, an issuer display item for displaying an issuer of the accredited certificate to be transferred to the mobile terminal 100, and displayed around the code image It may include at least one character item corresponding to a specific string. The recognition item identification value includes a bitmap pattern for recognizing each recognition item included in a certificate image obtained from the authentication screen of the authentication certificate, and in some cases, a distance (eg, reference recognition item) spaced apart from the reference recognition item. The distance coordinate value of the relative coordinate system based on the aspect ratio of the) may be further included.

Referring to FIG. 10, the program module of the mobile terminal 100 is issued after face-to-face authentication of the user through the camera unit 106 and is an authentication screen of the user's official certificate electronically output to the electronic output medium 1155. An image acquisition unit 135 for acquiring a certificate image photographing the image, an image recognition unit 145 for recognizing a code image included in the certificate image, and reading data encoded in the code image, and then after face-to-face authentication of the user. And a code data extractor 175 for extracting at least one key value and an address value for downloading certificate data corresponding to the mobile terminal 100 version of the issued certificate, wherein the N recognition item identification values If it is maintained, the image recognition unit 145 determines n (1 ≦ n ≦ N) recognition items included in the obtained certificate image among the N recognition items. Recognizes that the n image sensor values corresponding to the recognition item.

The image acquiring unit 135 recognizes N pieces of information included in an authentication screen of an authorized certificate of a user that is electronically output to the electronic output medium 1155 through the camera unit 106 on the screen output unit 102. Output an image acquisition interface for acquiring the certificate image so that the item can be recognized. The image acquisition interface may display a reference guide line for setting as a reference recognition item of camera photography to include a code image item as a reference recognition item among N recognition items included in the authentication screen of the genital authentication certificate. If the reference guideline is displayed on the image acquisition interface, when the user photographs the reference guideline by matching the reference recognition item (= code image item) displayed on the authentication screen of the authentication certificate, it is included in the authentication screen of the authentication certificate. The physical medium image may be photographed to include n (1 ≦ n ≦ N) recognition items including a code image item among the N recognition items.

If it is not possible to simultaneously photograph n recognition items including code image items required before the accreditation by one camera shooting, the image acquisition unit 135 takes two or more different areas of the accreditation certificate screen. An image acquisition interface may be output, and the image acquisition interface may display reference guide lines for guiding reference recognition items at each photographing time point.

When the image acquisition interface is output, the image acquisition unit 135 selects n recognition items including a code image included in an authentication screen of the certificate based on the bitmap data input from the camera unit 106. Obtain a recognizable certificate image.

When a certificate image is obtained through the image acquisition unit 135, the image recognition unit 145 recognizes a code image corresponding to a code image item among n recognition items included in the certificate image.

When the code image on the certificate image is recognized, the code data extracting unit 175 performs the matrix coding rule (eg, QR code coding rule, DataMatrix coding rule, PDF417 coding rule, maxi) on the recognized code image. The code data corresponding to the matrix array structure of the code image is extracted by applying a code coding rule, a color zip coding rule, or the like. The code data includes data values encoded by encoding bitstream data encoded in the code image according to a specified encoding rule. According to the present invention, the code data extracted from the code image included in the certificate image, at least one of the address value for downloading the certificate data corresponding to the portable terminal 100 version of the certificate issued after the user's face-to-face authentication Contains the key value.

Here, the address value extracted from the code image includes a URL (or IP address) of a medium in which certificate data to be downloaded to the mobile terminal 100 is stored, and the GET method for downloading the certificate data from the medium. It may further include a parameter value.

The key value extracted from the code image may include a decryption key value for decrypting the encrypted certificate data when the downloaded certificate data is encrypted.

In addition, the key value extracted from the code image may include a private key value to be included in the public certificate of the portable terminal 100 version, or may include a partial value of the private key value.

In addition, the key value extracted from the code image may include a public key value to be included in the public certificate of the mobile terminal 100 version, or may include a partial value of the public key value.

In addition, the key value extracted from the code image is a certificate version, certificate serial number, certificate validity period, issuer name, subscriber's digital signature verification information, subscriber name and identity verification for the mobile terminal 100 version of the certificate It may include at least one of information, an electronic signature method.

Meanwhile, at least one recognition item for recognizing that the code image is electronically output to the electronic output medium 1155 may be displayed on the authentication screen of the official certificate that is electronically output to the electronic output medium 1155. The image recognizer 145 may recognize at least one recognition item electronically output around the code image area recognized by the image recognizer 145.

Referring to FIG. 10, when the n image recognition values are recognized, the program module of the mobile terminal 100 compares the retained recognition item identification value with the n image recognition values to obtain the code image. It further comprises an image inspection unit 140 for authenticating whether the certificate image corresponding to the public certificate electronically output to the electronic output medium 1155, and transmits the recognized at least one image recognition value to the server corresponding to the address value Further comprising a transmission processing unit 165 and an authentication result receiving unit 195 for receiving an authentication result value that proves that the authentication certificate corresponding to the image recognition value from the server is a public certificate issued after face-to-face authentication of the user. Can be.

The image recognition unit 145 includes at least one recognition item located at a specific position around the code image included in the certificate image (eg, a position spaced apart from the left / top of the code image in a specific direction). When the image is recognized, the image inspecting unit 140 identifies an image recognition value (= image pattern) corresponding to the recognized recognition item, and recognizes the image recognition value and the recognition item holding unit 130. By comparing the item identification values, it is possible to authenticate whether the code image is a certificate image corresponding to an electronic certificate that is electronically output to the electronic output medium 1155.

Meanwhile, an address value and at least one key value for downloading certificate data corresponding to the mobile terminal 100 version of the public certificate issued after the user's face authentication by the code data extractor 175 are extracted from the code image. In this case, the transmission processor 165 transmits the recognized at least one image recognition value to a server corresponding to the address value, or at least one of the key values extracted from the code image to be authenticated by the server. By transmitting a key value, the code image may be requested to authenticate to the electronic output medium 1155 whether it is a certificate image corresponding to an electronic certificate that is electronically output. When the image identification value or at least one key value extracted from the code image is transmitted to the server, the authentication result receiving unit 195 determines that an authentication certificate corresponding to the image recognition value is received from the server after face-to-face authentication of the user. Receive the authentication result value to prove that it is an issued certificate.

Referring to FIG. 10, the program module of the mobile terminal 100 includes a certificate receiving unit 1000 for downloading certificate data corresponding to the mobile terminal version of the public certificate using the address value. When the image recognition value is transmitted to the server corresponding to the address value by the transmission processing unit 165, the certificate receiving unit (11) is the certificate issued by the server after the face-to-face authentication of the user. 1000 downloads certificate data corresponding to the mobile terminal 100 version of the certificate.

The address data and at least one key value for downloading certificate data corresponding to the mobile terminal 100 version of the public certificate issued after face-to-face authentication of the user by the code data extracting unit 175 are extracted from the code image. In this case, the certificate receiving unit 1000 is connected to the certificate transfer system corresponding to the address value through at least one communication module connected to the data network of the short-range wireless communication module 104 and the wireless network communication module 105 After the face-to-face authentication, the certificate data corresponding to the portable terminal 100 version of the issued certificate is downloaded. On the other hand, after the image recognition value is transmitted to the server corresponding to the address value by the transmission processing unit 165, the certificate receiving unit in the case that the certificate is issued by the server after the face-to-face authentication of the user 1000 may download the certificate data corresponding to the portable terminal 100 version of the official certificate as a result of the authentication by the official certificate issued after the user's face-to-face authentication.

Referring to FIG. 10, the program module of the mobile terminal 100 includes a key value applying unit 1005 for applying at least one key value extracted from the code image to the downloaded certificate data. It further includes a certificate verification unit 1010 for verifying the validity of the public certification for the certificate data applied value.

The certificate data downloaded by the certificate receiver 1000 may be downloaded in an encrypted state, or a key value (or a part of the key value) constituting the public certificate may be processed as a blank, or used normally. Can be downloaded with any value missing.

When the downloaded certificate data is encrypted, the key value applying unit 1005 may decrypt the encrypted public certificate through a key value corresponding to a decryption key among the key values extracted from the code image.

If one or more key values of the private key and the public key included in the downloaded certificate data are processed as blanks, the key value applying unit 1005 performs the private or public key among the key values extracted from the code image. The key value corresponding to may be assigned to the private or public key processed with the blank.

Alternatively, when a random value is applied to one or more key values of a private key and a public key included in the downloaded certificate data, the key value applying unit 1005 extracts a random value applied to the certificate data from the code image. The value may be replaced with a key value corresponding to the private key or the public key.

Alternatively, a part of one or more key values of the private key and the public key included in the downloaded certificate data includes valid values, and when the remaining part values are blanked or any value is included, the key value applying unit ( 1005) may insert a key value corresponding to the partial value of the private key or the public key among the key values extracted from the code image to the partial value of the key value which is processed as the blank or includes an arbitrary value.

Meanwhile, at least one of a certificate version, a certificate serial number, a certificate validity period, an issuer name, subscriber digital signature verification information, subscriber name and identity verification information, and digital signature method included in the downloaded certificate data are processed as blanks, or When a random value is included, the key value applying unit 1005 may process the blank value or the key value extracted from the code image into an item including the random value.

According to the present invention, since the at least one key value extracted from the code image is applied to the downloaded certificate data by the key value applying unit 1005, the downloaded certificate data is transmitted to the mobile terminal 100. The function as an accredited certificate that can be provided is validated.

When at least one key value extracted from the code image is applied to the certificate data, the certificate verification unit 1010 is valid as an authorized certificate that the certificate data to which the key value is applied may be provided in the mobile terminal 100. Verify that it is. Validation of the public certificate may be processed in the mobile terminal 100 or may be processed by communicating with a certificate transfer system that has generated the certificate data.

According to the first certificate verification method of the present invention, in the process of transferring the certificate issued after the face-to-face authentication to the mobile terminal 100, the authentication number for the certificate of the mobile terminal 100 through the user's computer In this case, the certificate verifying unit 1010 receives the registered authentication number and compares the registered authentication number with the registered authentication number, thereby validating the public certification validity of the certificate data to which the key value is applied. have. Here, the authentication number may include a number for authenticating the user of the user.

According to the second certificate verification method of the present invention, in the process of transferring the certificate issued after the face-to-face authentication to the mobile terminal 100, the certificate transfer system has a hash value that hashes certificate data in the state where the key value is applied. Stored with or with the certificate data; The hash value may be downloaded to the mobile terminal 100. In this case, the certificate verification unit 1010 hashes the certificate data to which the key value is applied using the same hash function as that of the certificate transfer system. By comparing and authenticating with the hash value of the certificate transfer system, it is possible to verify the validity of the public certification on the certificate data to which the key value is applied.

Referring to FIG. 10, the program module of the mobile terminal 100 may include a user authentication request unit 185 for outputting an interface for inputting a secret authentication value stored by a user in association with the authorized certificate, and through the interface. The apparatus further includes a user authentication processing unit 190 for authenticating an input secret authentication value or transmitting the secret authentication value to a server corresponding to the address value and receiving an authentication result value for the secret authentication value.

After the certificate verification unit 1010 verifies the validity of the public certification for the certificate data to which the key value is applied, or after the verification, the user authentication request unit 185 is associated with the public certificate and stored by the user. Outputs an interface for inputting a secret authentication value, and the user authentication processing unit 190 authenticates the secret authentication value input through the interface, or transmits the secret authentication value to the server corresponding to the address value; The authentication result value for the secret authentication value may be received.

Referring to FIG. 10, the program module of the mobile terminal 100 includes a certificate registration unit 1015 for previously registering certificate data to which the key value is applied to an authorized certificate of the wireless terminal.

When the public certification validity of the certificate data to which the key value is applied is verified, the certificate registration unit 1015 uses the certificate data to which the key value is applied to a storage location (eg, the public certificate) of the mobile terminal 100. The program stores the certificate data to which the key value is applied by storing in a storage location referencing the public certificate and notifying the certificate transfer system (or certificate server 1160) that the certificate data to which the key value is applied is verified. The previous registration to the official certificate of the terminal 100. Thereafter, the non-face-to-face transaction providing unit 205 may provide a face-to-face transaction using the previously registered official certificate.

FIG. 11 is a diagram illustrating a system configuration for transferring the accredited certificate to the mobile terminal 100 through an image of an accredited certificate issued after face-to-face authentication according to an embodiment of the present invention.

In more detail, FIG. 11 illustrates a certificate image corresponding to an accredited certificate electronically output to the electronic output medium 1155 when the accredited certificate issued after the user's face-to-face authentication is output to the electronic output medium 1155 electronically. To a system configuration for transferring to the mobile terminal 100 the certificate issued after the face-to-face authentication to the mobile terminal 100 by photographing and interpreting through a camera of the mobile terminal 100, corresponding to the system configuration shown in FIG. For the sake of convenience, the detailed description of the same configuration as the system configuration shown in FIG. 3 will be omitted for the sake of convenience, but the description will be mainly given of the configuration modified or added to the configuration of FIG. Hereinafter, the system of FIG. 11 is referred to as a "certificate transfer system" for convenience. On the other hand, those skilled in the art to which the present invention pertains may refer to and / or modify this drawing 11 to implement various methods for the certificate transfer system (e.g., some components may be omitted, subdivided, or combined). Implementation method) may be inferred, but the present invention includes all the implementation methods inferred, and the technical features are not limited to the implementation method shown in FIG.

The certificate transfer system of the present invention communicates with the terminal device 1150, which is an electronic certificate issued after the face-to-face authentication is electronically output, and the mobile terminal of the user to which the electronic certificate output electronically to the electronic output medium 1155 is transferred. It is composed of one or more servers that can communicate with (100), the present invention is not limited by the type of server and the name of the server constituting the certificate transfer system.

Referring to FIG. 11, the certificate transfer system includes a certificate generation unit 1105 for generating certificate data corresponding to a portable terminal 100 version of an authorized certificate issued after face-to-face authentication, and a storage medium 1115. A certificate registration unit 1110 comprising a certificate registration unit 1015 for registering the certificate data, and configuring at least one key value of the key values of the certificate data as a blank or assigning an arbitrary value to form an incomplete form of certificate data. It may be provided.

If the certificate issued after the face-to-face authentication is requested to transfer the certificate to the mobile terminal 100 from the electronic device terminal 1150, which is output electronically, the certificate generating unit 1105 is a certificate issued after the face-to-face authentication By generating the certificate data corresponding to the public certificate of the mobile terminal 100 version to be transferred to the mobile terminal 100 with reference, and the certificate registration unit 1015 to distribute the generated certificate data to the mobile terminal 100 To a storage medium 1115 for the purpose of registration.

According to an embodiment of the present invention, the certificate registration unit 1015 determines an encryption key for encrypting the certificate data and a decryption key for decrypting the encrypted certificate data, and encrypts the certificate data through the encryption key. The storage medium 1115 may be registered, or the certificate data and the encryption key may be mapped and registered in the storage medium 1115. Here, the decryption key for decrypting the encrypted certificate data may be included in at least one key value included in the code image.

Meanwhile, the certificate constructing unit 1110 may configure at least one key value of the key value of the certificate data as a blank or substitute an arbitrary value to configure an incomplete form of distribution certificate data. In this case, the certificate register unit 1015 registers the incomplete form of certificate data in a storage medium 1115, in which case at least one key value encoded in the code image includes a key value that converts the incomplete form of certificate data into a complete form. can do.

Referring to FIG. 11, the certificate transfer system may include an image generator configured to generate a code image encoding an address value corresponding to a storage medium 1115 to which the certificate data is registered and at least one key value to be applied to the certificate data. 1125, and an image output unit 1130 for electronically outputting the generated code image to an authentication screen of an official certificate through an electronic output medium 1155 of the terminal device 1150.

When the certificate data is registered in the storage medium 1115, the image generator 1125 may request and download certificate data registered in the storage medium 1115 through the wireless communication network of the user's mobile terminal 100 or Alternatively, the mobile terminal 100 accesses the storage medium 1115 where the certificate data is registered through the mobile terminal 100 to determine an address value for downloading the certificate data, and decrypts the encrypted certificate data. Determine a key value including at least one of a key value corresponding to a decryption key to a key and a key value for converting the incomplete form of certificate data into a complete form, and then assigning the address value and at least one key value to a specified code image encoding rule. (E.g., QR code encoding rules) and a code image (e.g., QR code) in which the address value and at least one key value are encoded. And it generates an image).

The image output unit 1130 checks the terminal device 1150 to output the authentication screen of the certificate issued after the face-to-face authentication, and provides the generated code image to the terminal device 1150 to the terminal device ( The code image is electronically output to the electronic output medium 1155 of 1150.

Referring to FIG. 11, the certificate transfer system connects a mobile terminal 100 that recognizes an electronically output code image to the electronic output medium 1155 and a communication channel corresponding to the address value through a camera. A mobile terminal including a channel connection unit 1135 and a certificate transmission unit 1140 for transmitting certificate data registered in the storage medium 1115 through the communication channel, and downloading certificate data registered in the storage medium 1115. The terminal 100 may include a certificate authenticator 1145 which authenticates the public certification validity of the certificate data to which at least one key value encoded in the code image is applied.

When the code image is output on the authentication screen of the certificate issued after the face-to-face authentication output to the electronic output medium 1155 of the terminal device 1150, the mobile terminal 100 of the user with a camera is the code image After extracting the address value and at least one key value encoded in the code image, and requests to connect the communication channel to the certificate transfer system through the address value, the communication channel connection unit 1135 correspondingly The mobile terminal 100 connects a communication channel for providing the certificate data.

The certificate transmitter 1140 transmits the certificate data registered in the storage medium 1115 to the mobile terminal 100 through the communication channel, and the certificate data registered in the storage medium 1115 is the encryption key. When encrypted through the transmission of the encrypted certificate data to the mobile terminal 100 through the communication channel. Meanwhile, when the certificate data and the encryption key are mapped and registered on the storage medium 1115, the certificate transmitter 1140 encrypts the certificate data by using the encryption key and the mobile terminal 100 through the communication channel. ) Can be sent.

The certificate data transmitted to the mobile terminal 100 is decrypted through at least one key value extracted by the mobile terminal 100 from a code image, or the extracted at least one key value is applied to the mobile terminal 100. Is converted into available certificate data.

The certificate authentication unit 1145 communicates with the mobile terminal 100 to authenticate whether the certificate data to which at least one key value extracted from the code image is applied is valid as an authorized certificate of the mobile terminal 100, and the certificate When the validity of the data is authenticated, the authenticated certificate data is registered as a valid public certificate of the mobile terminal 100 in the certificate server 1160 of the public certificate. Here, the certificate server 1160 corresponds to the media issuer server 395 shown in FIG.

FIG. 12 is a diagram illustrating a process of generating a code image for transferring an accredited certificate issued after face-to-face authentication to the mobile terminal 100 and displaying it on the electronic output medium 1155 according to an embodiment of the present invention.

More specifically, FIG. 12 is issued after face-to-face authentication through a registration authority, stored in a hard disk, a removable memory, an IC card, a security token, etc. of the terminal device 1150, for a non-face-to-face transaction through the terminal device 1150. FIG. A process of generating a code image for transferring the used certificate to the user's portable terminal 100 and outputting the electronic certificate to the electronic output medium 1155 of the terminal device 1150, the present invention Those skilled in the art may refer to and / or modify this drawing 12 to infer various implementation methods (e.g., implementation steps in which some steps are omitted or changed in order) for the code image generation and display process. Although the present invention can be made, the present invention includes all the inferred implementation methods, and the technical features thereof are only shown in the implementation method shown in FIG. It is not limited. The process shown in FIG. 12 is preferably performed after the service registration process shown in FIG. 4 is performed.

Referring to FIG. 12, when the electronic certificate is displayed on the electronic output medium 1155 of the terminal device 1150 and the official certificate screen issued after the authentication is displayed, the official certificate is transferred to the user's mobile terminal 100 (1200). The certificate transfer system generates certificate data corresponding to the mobile terminal 100 version of the certificate, which is issued after the face-to-face authentication and displayed on the electronic output medium 1155 of the terminal device 1150 (1205). Meanwhile, the certificate data may be generated by the certificate server 1160 that issued the public certificate (1205).

The certificate transfer system determines at least one key value to be included in the code image based on the certificate data (1210), and transmits the certificate data to a storage medium (1115) capable of providing the certificate data to the mobile terminal (100). Register (1215). According to the intention of the person skilled in the art, the certificate data may be encrypted and registered in the storage medium 1115, or mapped with an encryption key and registered in the storage medium 1115. Alternatively, the certificate data may be registered in the storage medium 1115 in an incomplete form by blanking at least one of the key values of the certificate data or by substituting an arbitrary value, in which case the code image may be registered in the code image. The at least one key value to be included may include a key value for converting the incomplete form of certificate data into a complete form.

The certificate transfer system generates a code image by encoding an address value and the determined at least one key value for downloading the certificate data to the user's mobile terminal 100 according to a specified code image encoding rule (1220). The terminal device 1150 provides a code image in which an address value and at least one key value is encoded to the terminal device 1150 (1225), and the terminal device 1150 displays the code image on a certification certificate authentication screen of the electronic output medium 1155. And output (1230). According to an embodiment of the present invention, the address value and at least one key value included in the code image may be encrypted in a form that can be decrypted by the user's portable terminal 100 and included in the code image.

FIG. 13 is a diagram illustrating a process of transferring an accredited certificate issued after a face-to-face authentication to a mobile terminal 100 according to an embodiment of the present invention.

In more detail, in FIG. 13, a code image for transferring a certificate is output to the electronic output medium 1155 of the terminal device 1150 through the process illustrated in FIG. As a process of transferring the accredited certificate to the terminal 100, those of ordinary skill in the art to which the present invention pertains, various modifications to the process of transferring the accredited certificate by referring to and / or modified in this figure 13 It is possible to infer an implementation method (e.g., an implementation method in which some steps are omitted or the order is changed), but the present invention includes all the implementation methods inferred above, and only the implementation method shown in FIG. The technical features are not limited.

Referring to FIG. 13, after a code image for transferring an accredited certificate is output to the electronic output medium 1155 of the terminal device 1150 through the process illustrated in FIG. 12, the mobile terminal 100 uses a camera. Recognizes the code image electronically output to the electronic output medium 1155 of the terminal device 1150 (1300), and reads the recognized code image to correspond to the mobile terminal 100 version of the certificate issued after the face-to-face authentication An address value and at least one key value for downloading certificate data are extracted (1305).

The mobile terminal 100 connects a certificate transfer system for managing the storage medium 1115 storing the certificate data with a communication value for downloading the certificate data by using the address value extracted from the code image and the certificate data. In response to the request (1310), the certificate transfer system connects the communication channel with the mobile terminal 100, and at the same time checks the certificate data corresponding to the address value from the storage medium (1115) (1315). In operation 1320, certificate data corresponding to the address value is transmitted to the mobile terminal 100 through the communication channel.

The mobile terminal 100 downloads certificate data corresponding to the address value extracted from the code image through the communication channel, and applies at least one key value extracted from the code image to the downloaded certificate data ( 1325). When the downloaded certificate data is encrypted, the mobile terminal 100 may decrypt the encrypted public certificate through the extracted key value. Alternatively, the mobile terminal 100 substitutes the extracted key value into one or more key value areas included in the downloaded certificate data, or at least one key value among one or more key values included in the downloaded certificate data. Substituting the extracted key value or inserting the extracted key value into a partial value of at least one key value among one or more key values included in the downloaded certificate data may be performed.

If at least one key value extracted from the code image is applied to the downloaded certificate data, the mobile terminal 100 verifies the public certification validity of the certificate data to which the key value extracted from the code image is applied. At the same time, it authenticates the user's identity to the public certificate (1330), and the public certification validity verification and the user's user authentication on the certificate data may be processed by communicating with the certificate transfer system (1330).

When the validity of the authorized certificate to which the key value extracted from the code image is applied is verified, and the user's own authentication is confirmed, the mobile terminal 100 displays the certificate data to which the at least one key value extracted from the code image is applied. Transfer registration to the user's public certificate available in the mobile terminal 100 (1335), the certificate transfer system and the certificate server 1160 also transfers the certificate data applied to the key value to the official certificate of the mobile terminal 100 Register (1335).

100: mobile terminal 115: device identification unit
120: server identification holding unit 125: media identification holding unit
130: recognition item holding unit 135: image acquisition unit
140: image inspection unit 145: image recognition unit
150: verification value acquisition unit 155: authentication value detection unit
160: physical medium verification unit 165: transmission processing unit
170: code area confirmation unit 175: code data extraction unit
180: code data transmission unit 185: user authentication request unit
190: user authentication processing unit 195: authentication result receiving unit
200: non-face-to-face transaction control unit 205: non-face-to-face transaction provider
1000: certificate receiving unit 1005: key value applying unit
1010: certificate verification unit 1015: certificate registration unit
1105: certificate generation unit 1110: certificate configuration unit
1115: storage medium 1120: certificate register
1125: image generating unit 1130: image output unit
1135: communication channel connection unit 1140: certificate transmission unit
1145: certificate authentication unit 1155: electronic output medium

Claims (47)

In a mobile terminal having a camera,
A device identification unit for obtaining a device identification value for uniquely identifying a device corresponding to the portable terminal (or a program included in the portable terminal);
A server identification holding unit for maintaining a server identification value for identifying a server to which to transmit a physical medium image photographing a physical medium capable of T (T≥1) transactions in an occupied state after issuing face-to-face authentication;
An image acquisition unit for acquiring i (i≥1) physical media images photographed such that N (N≥1) recognition items included in the physical media can be recognized by the camera;
A transmission processor for transmitting the device identification values and i physical media images to a server corresponding to the server identification value;
Recognizing n (1≤n≤N) recognition items included in the i physical media images from the server, the authentication result value certifying that the physical media are physical transactions capable of T transactions in the occupied state after issuing a face-to-face authentication issuance Receiving authentication result receiving unit; And
When the physical medium is authenticated, the T (1≤t≤T) transactions corresponding to the authentication result value among the T transactions are subscribed to be provided in a non-face-to-face state or the t-non-face-to-face transactions are processed to be provided. A non-face-to-face transaction control unit.
In a mobile terminal having a camera,
A device identification unit for obtaining a device identification value for uniquely identifying a device corresponding to the portable terminal (or a program included in the portable terminal);
A server identification holding unit for maintaining a server identification value for identifying a server to transmit a recognized image recognition value from a physical medium image of a T (T≥1) transactionable physical medium in an occupied state after issuing face-to-face authentication;
A recognition item holding unit for maintaining recognition item identification values for identifying N (N ≧ 1) recognition items recognizable from the physical medium image of each physical medium;
An image acquisition unit for acquiring i (i≥1) physical media images photographed such that N (N≥1) recognition items included in the physical media can be recognized by the camera;
When the i physical media images are obtained, an image recognition unit for recognizing n (1 ≦ n ≦ N) recognition items recognizable from the i physical media images among the N recognition items and determining n image recognition values ;
A transmission processor for transmitting the device identification values and the n image recognition values to a server corresponding to the server identification values;
An authentication result receiving unit configured to receive an authentication result value of authenticating that the physical medium is capable of T transactions in the occupied state after issuing face-to-face authentication from the server based on the n image recognition values; And
When the physical medium is authenticated, the T (1≤t≤T) transactions corresponding to the authentication result value among the T transactions are subscribed to be provided in a non-face-to-face state or the t-non-face-to-face transactions are processed to be provided. A non-face-to-face transaction control unit.
3. The method according to claim 1 or 2,
Physical medium identification value corresponding to a recognition item identifying a physical medium that can be used as an authentication means for non-face-to-face transactions among N recognition items recognizable from a physical medium image photographing T transactions capable of being occupied in the occupied state after issuing face-to-face authentication. A medium identification holding unit for holding a; And
And when the i physical media images are acquired, an image inspecting unit which reads the obtained physical media images and checks whether there is a media identification region matching the physical media identification value.
3. The method according to claim 1 or 2,
A code area checking unit for checking a code image area corresponding to a 2D barcode included in the i physical medium images when the i physical medium images are obtained;
A code data extracting unit configured to extract a code data encoded in the 2D barcode by reading a matrix array structure of the identified code image region when the code image region is identified;
And a code data transmission unit for transmitting the extracted code data to the server or for processing the code data to be transmitted to the server through the transmission processing unit.
3. The method according to claim 1 or 2,
A user authentication request unit for outputting an interface for inputting a secret authentication value stored in the user or stored on a separate medium in association with the physical medium;
And a user authentication processor which transmits the secret authentication value input through the interface to the server, or processes the secret authentication value to be transmitted to the server through the transmission processor.
The authentication result value is,
And a user authentication result through the secret authentication value.
3. The method according to claim 1 or 2,
A verification value obtaining unit which receives a physical medium verification value for verifying a physical medium issued to the user after face-to-face authentication of a user from a server or extracts a physical medium verification value stored in a memory unit;
An authentication value detector configured to read the i physical medium images and detect a physical medium authentication value capable of comparing or verifying the physical medium verification value;
And a physical medium verification unit which compares the detected physical medium authentication value with the received physical medium verification value and confirms whether or not, or performs a designated verification operation to determine whether a predicted result value is derived. Characterized in a mobile terminal.
The method of claim 1 or 2, wherein the physical medium,
After the face-to-face authentication of the user, characterized in that at least one paperbook, paper application, credit card, check card, debit card, cash card, security card, security card, insurance policy, insurance card, including at least one issued to the user Terminal.
In the non-face-to-face authentication providing method using a camera of the mobile terminal,
Obtaining a device identification value uniquely identifying a device corresponding to the portable terminal (or a program included in the portable terminal);
I (i≥1) physical media images photographed so that N (N≥1) recognition items included in T (T≥1) transactionsable media can be recognized in the occupied state after issuing face-to-face authentication through the camera Obtaining a;
Transmitting the device identification value and i physical medium images to a server corresponding to the server identification value;
Recognizing n (1≤n≤N) recognition items included in the i physical media images from the server, the authentication result value certifying that the physical media are physical transactions capable of T transactions in the occupied state after issuing a face-to-face authentication issuance Receiving; And
When the physical medium is authenticated, the T (1≤t≤T) transactions corresponding to the authentication result value among the T transactions are subscribed to be provided in a non-face-to-face state or the t-non-face-to-face transactions are processed to be provided. Non-face-to-face authentication providing method using a camera comprising a.
In the non-face-to-face authentication providing method using a camera of the mobile terminal,
Obtaining a device identification value uniquely identifying a device corresponding to the portable terminal (or a program included in the portable terminal);
I (i≥1) physical media images photographed so that N (N≥1) recognition items included in T (T≥1) transactionsable media can be recognized in the occupied state after issuing face-to-face authentication through the camera Obtaining a;
Determining n image recognition values by recognizing n (1 ≦ n ≦ N) recognition items recognizable from the i physical medium images among the N recognition items when the i physical medium images are obtained;
Transmitting the device identification value and the n image recognition values to a server corresponding to the server identification value;
Receiving an authentication result value of authenticating that the physical medium is capable of T transactions in the occupied state after issuing face-to-face authentication from the server based on the n image recognition values; and
When the physical medium is authenticated, the T (1≤t≤T) transactions corresponding to the authentication result value among the T transactions are subscribed to be provided in a non-face-to-face state or the t-non-face-to-face transactions are processed to be provided. Non-face-to-face authentication providing method using a camera comprising a.
10. The method according to claim 8 or 9,
A physical medium identification value corresponding to a recognition item identifying a physical medium that can be used as an authentication means for non-face-to-face transactions among N recognition items recognizable from a physical medium image photographing T transactions capable of trading in the occupied state after issuing face-to-face authentication. And maintaining the medium identification area matching the physical medium identification value by reading the obtained physical medium image.
10. The method according to claim 8 or 9,
Identifying a code image area corresponding to a 2D barcode included in the i physical medium images when the i physical medium images are acquired;
If the code image area is identified, extracting code data encoded in the 2D barcode by reading a matrix array structure of the identified code image area;
And transmitting the extracted code data to the server, or processing the code data to be transmitted to the server through the transmission processing unit.
10. The method according to claim 8 or 9,
Outputting an interface associated with the physical medium for inputting a secret authentication value stored by a user or printed (or electronically output) on a separate medium;
Transmitting the secret authentication value input through the interface to the server, or processing the secret authentication value to be transmitted to the server through the transmission processing unit.
The authentication result value is,
The non-face-to-face authentication providing method using a camera, characterized in that further comprises a user authentication result through the secret authentication value.
A non-face-to-face authentication providing system using a camera of a server that can communicate with a mobile terminal having a camera,
Recognition item maintaining unit that maintains recognition item identification values that identify N (N≥1) recognition items that can be recognized from physical media images of T (T≥1) transactions that can be acquired in the occupied state after issuing face-to-face authentication. ;
A reception processing unit for receiving i (i≥1) physical media images of T (T≥1) physical media capable of trading in the occupied state after issuing a face-to-face authentication of a user from the portable terminal;
When the i physical medium images are received, the image recognition unit recognizes n (1 ≦ n ≦ N) recognition items recognizable from the i physical medium images among the N recognition items and determines n image recognition values. ;
A recognition value determination unit determining a physical medium recognition value for uniquely recognizing the physical medium among the recognized n image recognition values;
N- Ledger retention values matching the n-recognition items among the plurality of Ledger-holding values recorded in the Ledger connected to the physical-media recognition value are compared with the recognized n-image recognition values to issue the face-to-face authentication. A physical medium authentication unit that processes the T transactions so as to be authenticated as valid physical media in the occupied state;
When the physical medium is authenticated, an authentication result transmission unit for transmitting to the portable terminal an authentication result value for authenticating that the physical medium is a physical medium capable of T transactions in the occupied state after issuing the face-to-face authentication issuance; Certification provision system.
A non-face-to-face authentication providing system using a camera of a server that can communicate with a mobile terminal having a camera,
Reads i (i≥1) physical media images of T (T≥1) transactionable physical media in the occupied state after issuing user's face-to-face authentication from the mobile terminal and receives n recognized image recognition values A receiving processor;
A recognition value determination unit determining a physical medium recognition value for uniquely recognizing the physical medium among the received n image recognition values;
N the ledger maintenance values matching the n recognition items among the plurality of ledger maintenance values recorded in the ledger and the received n image recognition values are compared with the physical medium recognition value, and the physical medium issues face-to-face authentication. A physical medium authentication unit that processes the T transactions so as to be authenticated as valid physical media in the occupied state;
When the physical medium is authenticated, an authentication result transmission unit for transmitting to the portable terminal an authentication result value for authenticating that the physical medium is a physical medium capable of T transactions in the occupied state after issuing the face-to-face authentication issuance; Certification provision system.
The method of claim 13,
A physical medium identification value corresponding to a recognition item identifying a physical medium that can be used as an authentication means for non-face-to-face transactions among N recognition items recognizable from a physical medium image photographing T transactions capable of trading in the occupied state after issuing face-to-face authentication. A medium identification holding unit for holding a; And
When the i physical media images are received, the image inspection unit for reading the received physical media image to check whether there is a media identification region matching the physical media identification value; further comprising a camera comprising a Non-face-to-face authentication provision system.
The method of claim 13,
A code area checking unit for checking a code image area corresponding to a 2D barcode included in the i physical medium images;
And a code data extracting unit extracting code data encoded in the 2D barcode by reading a matrix array structure of the identified code image region when the code image region is identified.
The image recognition unit,
And the code data is included in the n image recognition values.
The method according to claim 13 or 14,
And a device authentication unit for authenticating a device identification value for uniquely identifying a device corresponding to the portable terminal (or a program provided in the portable terminal).
The method according to claim 13 or 14,
When the n image recognition values are determined or received, one or more ledger maintenance values associated with the physical medium recognition values are recorded in a ledger of a medium issuer that maintains values related to T transactions capable of being traded in the occupied state after issuing face-to-face authentication. A non-face-to-face authentication providing system using a camera, characterized in that it further comprises a physical medium recognition unit for confirming that.
The method according to claim 13 or 14,
A password receiver configured to receive a secret authentication value stored in the user or stored in a separate medium from the portable terminal in association with the physical medium;
And a user authentication unit which is connected with the physical medium recognition value and compares the password value recorded in the ledger with the secret authentication value so that the user who issued the physical medium is authenticated.
The authentication result value is,
A non-face-to-face authentication providing system using a camera, characterized in that further comprises a user authentication result through the secret authentication value.
The method according to claim 13 or 14,
When the physical medium is authenticated, the user is subscribed to a non-face-to-face transaction service so that t (1 ≦ t ≦ T) transactions corresponding to the authentication result value among the T transactions can be provided to the user in a non-face-to-face state. A non-face-to-face authentication providing system using a camera, characterized in that it further comprises;
In the non-face-to-face authentication providing method using a camera of a server that can communicate with a mobile terminal having a camera,
Maintaining a recognition item identification value for identifying N (N ≧ 1) recognition items recognizable from a physical medium image of a physical medium capable of trading T (T≥1) transactions in an occupied state after issuing face-to-face authentication;
Receiving i (i≥1) physical media images of T (T≥1) physical media capable of trading in the occupied state after issuing a face-to-face authentication of the user from the mobile terminal;
Determining n image recognition values by recognizing n (1 ≦ n ≦ N) recognition items recognizable from the i physical medium images among the N recognition items when the i physical medium images are received;
Determining a physical medium recognition value uniquely recognizing the physical medium among the recognized n image recognition values;
N- Ledger retention values matching the n-recognition items among the plurality of Ledger-holding values recorded in the Ledger connected to the physical-media recognition value are compared with the recognized n-image recognition values to issue the face-to-face authentication. Processing to ensure that the T transactions in the occupied state are valid physical media possible; And
When the physical medium is authenticated, the non-face-to-face authentication using a camera comprising the step of transmitting to the mobile terminal an authentication result value for authenticating that the physical medium is a physical medium capable of T transactions in the occupied state after issuing face-to-face authentication .
In the non-face-to-face authentication providing method using a camera of a server that can communicate with a mobile terminal having a camera,
Reads i (i≥1) physical media images of T (T≥1) transactionable physical media in the occupied state after issuing user's face-to-face authentication from the mobile terminal and receives n recognized image recognition values step;
Determining a physical medium recognition value uniquely recognizing the physical medium among the received n image recognition values;
N the ledger maintenance values matching the n recognition items among the plurality of ledger maintenance values recorded in the ledger and the received n image recognition values are compared with the physical medium recognition value, and the physical medium issues face-to-face authentication. Processing to ensure that the T transactions in the occupied state are valid physical media possible;
When the physical medium is authenticated, the non-face-to-face authentication using a camera comprising the step of transmitting to the mobile terminal an authentication result value for authenticating that the physical medium is a physical medium capable of T transactions in the occupied state after issuing face-to-face authentication .
The method of claim 21 or 22,
When the physical medium is authenticated, the user is subscribed to a non-face-to-face transaction service so that t (1 ≦ t ≦ T) transactions corresponding to the authentication result value among the T transactions can be provided to the user in a non-face-to-face state. And processing such that the t non-face-to-face transactions are provided through the back-to-end terminal.
In a mobile terminal having a camera,
An image obtaining unit which obtains a certificate image obtained by capturing an authentication screen of an authorized certificate of a user, which is issued after face-to-face authentication of the user through the camera and electronically output to an electronic output device;
An image recognizing unit recognizing a code image included in the certificate image;
A code data extraction unit which reads the data encoded in the code image and extracts an address value and at least one key value for downloading certificate data corresponding to a portable terminal version of a certificate issued after face-to-face authentication of a user;
A certificate receiving unit which downloads certificate data corresponding to the portable terminal version of the authorized certificate by using the address value;
A key value applying unit for applying at least one key value extracted from the code image to the downloaded certificate data; And
And a certificate registration unit for transferring the certificate data to which the key value is applied to the public certificate of the wireless terminal.
25. The method of claim 24,
It further includes a recognition item holding unit for maintaining the identification item identification values for identifying the N (N≥1) recognition items issued after the face-to-face authentication to recognize the authentication screen of the certificate issued electronically to the electronic output device,
The recognition item,
And a code image item in which an address value and at least one key value for downloading certificate data corresponding to a mobile terminal version of a certificate issued after face-to-face authentication are encoded.
25. The method of claim 24,
It is further provided with a recognition item holding unit for maintaining the recognition item identification values for identifying the N (N≥1) recognition items that are issued after face-to-face authentication to recognize the authentication screen of the certificate issued electronically to the electronic output device,
The image recognition unit,
Recognizing n (1≤n≤N) recognition items included in the obtained certificate image among the N recognition items, and recognizes n image recognition values corresponding to each recognition item,
When the n image recognition values are recognized,
And an image inspecting unit comparing the retained recognition item identification value with the n image recognition values to verify whether the code image is a code image displayed on an authentication screen of an accredited certificate electronically output to an electronic output device. Mobile terminal.
27. The method of claim 26,
When the n image recognition values are recognized,
A transmission processor for transmitting the recognized at least one image recognition value to a server corresponding to the address value; And
And an authentication result receiving unit configured to receive an authentication result value from the server to verify that the authentication certificate corresponding to the image recognition value is an authentication certificate issued after face-to-face authentication of the user.
The certificate receiving unit,
If the accredited certificate is an accredited certificate issued after face-to-face authentication of the user,
The mobile terminal, characterized in that for downloading the certificate data corresponding to the mobile terminal version of the certificate.
25. The method of claim 24,
A user authentication request unit for outputting an interface for inputting a secret authentication value stored by a user in association with the public certificate; And
And a user authentication processor for authenticating a secret authentication value input through the interface or transmitting the secret authentication value to a server corresponding to the address value and receiving an authentication result value for the secret authentication value. A mobile terminal, characterized in that.
25. The method of claim 24,
A mobile terminal, characterized in that further comprising a certificate verification unit for verifying the validity of the official authentication for the certificate data applied to the key value.
The method of claim 24, wherein the key value applying unit,
If the downloaded certificate data is encrypted,
And decrypting the encrypted public certificate through the extracted key value.
The method of claim 24, wherein the key value applying unit,
Assigning the extracted key value to one or more key value areas included in the downloaded certificate data, or
Replace at least one key value among one or more key values included in the downloaded certificate data with the extracted key value,
And inserting the extracted key value into a partial value of at least one key value among one or more key values included in the downloaded certificate data.
In the non-face-to-face authentication providing method using a camera of the mobile terminal,
Obtaining a certificate image of the authentication screen of the user's official certificate issued after the user's face authentication through the camera and electronically output to the electronic output device;
Recognizing a code image included in the certificate image;
Reading the data encoded in the code image and extracting an address value and at least one key value for downloading certificate data corresponding to a portable terminal version of an authorized certificate issued after face-to-face authentication of a user;
Downloading certificate data corresponding to the mobile terminal version of the public certificate using the address value;
Applying at least one key value extracted from the code image to the downloaded certificate data; And
And registering the certificate data to which the key value is applied to the public certificate of the wireless terminal.
The method of claim 32,
The method further includes maintaining recognition item identification values for identifying N (N≥1) recognition items issued after the face-to-face authentication and recognizing the authentication screen of the certificate which is electronically output to the electronic output device.
The recognition item,
Method for providing a non-face-to-face authentication using a camera, characterized in that the address value and at least one key value for downloading certificate data corresponding to the mobile terminal version of the certificate issued after the face-to-face authentication comprises an encoded code image item .
The method of claim 32,
The method further includes maintaining recognition item identification values for identifying N (N≥1) recognition items issued after the face-to-face authentication and recognizing the authentication screen of the certificate which is electronically output to the electronic output device.
Recognizing the code image included in the certificate image,
Recognizing n (1≤n≤N) recognition items included in the obtained certificate image among the N recognition items, and recognizes n image recognition values corresponding to each recognition item,
When the n image recognition values are recognized,
And comparing the retained recognition item identification value with the n image recognition values to verify whether the code image is a code image displayed on an authentication screen of an accredited certificate electronically output to an electronic output device. Non-face-to-face authentication method using a camera.
35. The method of claim 34,
When the n image recognition values are recognized,
Transmitting the recognized at least one image recognition value to a server corresponding to the address value; And
Receiving an authentication result value to prove that the authentication certificate corresponding to the image recognition value from the server is an authorized certificate issued after face-to-face authentication of the user;
Downloading the certificate data corresponding to the portable terminal version of the certificate using the address value,
If the accredited certificate is an accredited certificate issued after face-to-face authentication of the user,
Non-face-to-face authentication using a camera, characterized in that for downloading the certificate data corresponding to the mobile terminal version of the certificate.
The method of claim 32,
Outputting an interface for inputting a secret authentication value stored by a user in association with the authorized certificate; And
Authenticating the secret authentication value input through the interface, or transmitting the secret authentication value to a server corresponding to the address value and receiving an authentication result value for the secret authentication value; Non-face-to-face authentication method using a camera.
The method of claim 32,
Non-face-to-face authentication providing method using a camera, characterized in that further comprising the step of verifying the validity of the authentication authentication for the certificate data applied the key value.
33. The method of claim 32, wherein applying at least one key value extracted from the code image to the downloaded certificate data,
If the downloaded certificate data is encrypted,
A non-face-to-face authentication providing method using a camera, characterized in that for decrypting the encrypted public certificate through the extracted key value.
33. The method of claim 32, wherein applying at least one key value extracted from the code image to the downloaded certificate data,
Assigning the extracted key value to one or more key value areas included in the downloaded certificate data, or
Replace at least one key value among one or more key values included in the downloaded certificate data with the extracted key value,
And at least one inserting the extracted key value into a partial value of at least one key value of the one or more key values included in the downloaded certificate data.
In the non-face-to-face authentication providing system using a camera of the server to communicate with the terminal device that is output electronically after the certificate issued face-to-face authentication,
Certificate generation unit for generating certificate data corresponding to the mobile terminal version of the certificate issued after the face-to-face authentication;
A certificate storage unit for registering the certificate data in a storage medium;
An image generation unit generating a code image encoding an address value corresponding to a storage medium to which the certificate data is registered and at least one key value to be applied to the certificate data; And
And an image output unit for electronically outputting the generated code image to an authentication screen of an authorized certificate through an electronic output device of the terminal device.
41. The method of claim 40,
And a certificate constructing unit configured to process at least one key value among the key values of the certificate data as a blank or substitute an arbitrary value to form incomplete form of certificate data.
The certificate registration unit,
Registering the incomplete form of certificate data in a storage medium;
At least one key value encoded in the code image is
And a key value for converting the incomplete certificate data into a complete form.
41. The method of claim 40,
A communication channel connection unit connecting a communication terminal corresponding to the address value with a mobile terminal that recognizes a code image output to the electronic output device through a camera; And
And a certificate transmission unit for transmitting certificate data registered in a storage medium through the communication channel.
41. The method of claim 40,
The camera further comprises a certificate authentication unit for authenticating the authentication validity of the certificate data applied to the at least one key value encoded in the code image by the mobile terminal that downloaded the certificate data registered in the storage medium. Non-face-to-face authentication providing system using.
In the non-face-to-face authentication providing method using a camera of the server that communicates with the terminal device that is issued electronically after the face-to-face authentication electronically output,
Generating certificate data corresponding to a mobile terminal version of an accredited certificate issued after face-to-face authentication;
Registering the certificate data with a storage medium;
Generating a code image encoding an address value corresponding to a storage medium to which the certificate data is registered and at least one key value to be applied to the certificate data; And
And electronically outputting the generated code image to an authentication screen of an authorized certificate through an electronic output device of the terminal device.
45. The method of claim 44,
Processing the at least one key value of the key value of the certificate data as a blank or substituting an arbitrary value to construct an incomplete form of the certificate data,
Registering the certificate data to a storage medium,
Registering the incomplete form of certificate data in a storage medium;
At least one key value encoded in the code image is
And a key value for converting the incomplete certificate data into a complete form.
45. The method of claim 44,
Connecting a communication terminal corresponding to the address value with a mobile terminal that recognizes an electronically output coded image through the camera; And
And transmitting the certificate data registered in the storage medium through the communication channel.
45. The method of claim 44,
And authenticating the authorized authentication validity of the certificate data to which the at least one key value encoded in the code image is applied by the mobile terminal which has downloaded the certificate data registered in the storage medium. How to provide non-face-to-face authentication.
KR1020110107336A 2011-03-14 2011-10-20 Method and system for providing non-facing certification by using camera, handheld device KR20120107043A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020110022484 2011-03-14
KR20110022484 2011-03-14

Related Child Applications (1)

Application Number Title Priority Date Filing Date
KR1020170137792A Division KR20170121737A (en) 2017-10-23 2017-10-23 Method for Providing Non-Facing Certification by using Camera

Publications (1)

Publication Number Publication Date
KR20120107043A true KR20120107043A (en) 2012-09-28

Family

ID=47113308

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020110107336A KR20120107043A (en) 2011-03-14 2011-10-20 Method and system for providing non-facing certification by using camera, handheld device

Country Status (1)

Country Link
KR (1) KR20120107043A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101502377B1 (en) * 2014-06-10 2015-03-13 주식회사 시큐브 Mobile communication terminal with authentication function using registered security card, system for payment authentication using the mobile communication terminal, and method thereof
KR20180007541A (en) * 2016-07-13 2018-01-23 주식회사 하나은행 Method and terminal for finacial transaction

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101502377B1 (en) * 2014-06-10 2015-03-13 주식회사 시큐브 Mobile communication terminal with authentication function using registered security card, system for payment authentication using the mobile communication terminal, and method thereof
KR20180007541A (en) * 2016-07-13 2018-01-23 주식회사 하나은행 Method and terminal for finacial transaction

Similar Documents

Publication Publication Date Title
CN103873244B (en) Identity authentication method and system in mobile payment based on fingerprint identification
US9647840B2 (en) Method for producing a soft token, computer program product and service computer system
US20160117673A1 (en) System and method for secured transactions using mobile devices
US20130226812A1 (en) Cloud proxy secured mobile payments
US20150142666A1 (en) Authentication service
EP2040228A1 (en) System, method and device for enabling secure and user-friendly interaction
EP2237519A1 (en) Method and system for securely linking digital user's data to an NFC application running on a terminal
US20150142667A1 (en) Payment authorization system
JP2015525386A (en) Payment device, payment system, and payment method
JP2005346606A (en) Electronic settlement system using mobile telephone
JP2011165102A (en) Biometrics authentication system and portable terminal
KR20130008125A (en) Payment by using payment identification number dynamic mapped user's payment tool
KR102375287B1 (en) Method of Registration And Access Control of Identity For Third-Party Certification
KR101407737B1 (en) Apparatus and Method for Processing Finance Banking Information of Smart Device Using QR Code
US20130090059A1 (en) Identity verification
KR101480034B1 (en) Method for providing financial service using qr security code
KR20120107043A (en) Method and system for providing non-facing certification by using camera, handheld device
KR102392147B1 (en) Method for Converging Facing and Non-facing Certification
KR101187414B1 (en) System and method for authenticating card issued on portable terminal
KR20170121737A (en) Method for Providing Non-Facing Certification by using Camera
KR20130082746A (en) Method and system for separate issuing financial tool
KR101192485B1 (en) Method and System for Remitting between Persons using Code Image
KR20170017190A (en) Apparatus for verifying biometric information and mobile authentication and payment method using thereof
KR100729183B1 (en) Method for Checking Authority for Using A Card
KR101792249B1 (en) Method for Processing Card Transactions by using Code-Image

Legal Events

Date Code Title Description
N231 Notification of change of applicant
E601 Decision to refuse application
A107 Divisional application of patent