KR20160009821A - Public key certificate of a security USIM chip built into the way - Google Patents

Public key certificate of a security USIM chip built into the way Download PDF

Info

Publication number
KR20160009821A
KR20160009821A KR1020140090114A KR20140090114A KR20160009821A KR 20160009821 A KR20160009821 A KR 20160009821A KR 1020140090114 A KR1020140090114 A KR 1020140090114A KR 20140090114 A KR20140090114 A KR 20140090114A KR 20160009821 A KR20160009821 A KR 20160009821A
Authority
KR
South Korea
Prior art keywords
fingerprint
chip
smartphone
camera
public key
Prior art date
Application number
KR1020140090114A
Other languages
Korean (ko)
Inventor
윤현선
Original Assignee
윤현선
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 윤현선 filed Critical 윤현선
Priority to KR1020140090114A priority Critical patent/KR20160009821A/en
Publication of KR20160009821A publication Critical patent/KR20160009821A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

The present invention recognizes a public key certificate in a USIM chip, checks a user by a fingerprint, and deletes information in the USIM chip when the USIM chip is separated from a main body.

Description

[0001] The present invention relates to a security method of a public key certificate embedded in a chip,

BACKGROUND OF THE INVENTION 1. Field of the Invention [0001] The present invention relates to a public key certificate embedded in a USIM, and more particularly, to protecting personal information by adding or deleting an authentication method of a public key certificate embedded in a key chip.

The wisdom-based authentication method was recognized as a security grade 1 by KISA in 2012. Therefore, in order to enhance the security of personal information, especially the public certificate, it is necessary to store the public certificate stored in the existing PC or smart phone in the wireless chip.

However, various authentication methods and security of authorized certificates inside the chip are required.

SUMMARY OF THE INVENTION The present invention has been made in order to solve the above-mentioned problems, and it is recognized that a dual security device is required to store and protect a public certificate on a chip. In the meantime, I have authenticated the password in the form of a number or a combination of letters and numbers in the accredited authentication method, but it is very likely to forget the password or to be used by others.

Thus, the present invention provides a method for identifying the user through fingerprint recognition in the process of identifying himself or herself using a public certificate embedded in the chip, and a method for automatically deleting the stored data when the chip is separated from the smartphone.

In order to accomplish the above object, the present invention includes a procedure for identifying a person through a fingerprint storage and recognition process.

Also, the information stored in the worm chip is deleted when the worm chip is detached from the smart phone.

According to the present invention, it is possible to perform double security of a public certificate through a worm chip.

1 is an authentication flowchart of a public key certificate stored in a chip key chip;

1 is an authentication flowchart of a public key certificate in a chip key according to an embodiment of the present invention.

In order to utilize the certificate in the chip, the fingerprint is recognized and stored in the chip. As a method for storing the fingerprint, it is desirable to store the fingerprint as a machine that professionally recognizes and stores it.

Storage of the smartphone through the camera and storage through the touch is preferable to the inside of the chip, and it is preferable to store it through the sensor of the screen sensor and the home button by the touch method.

If the fingerprint stored on the authorized certificate inside the wisdom chip of FIG. 1 is similar to or matches with the fingerprint recognized through the touch (screen sensor, home button sensor) and the camera of the smart phone, it is preferable to perform the official authentication.

It is possible to select the authentication method of the public key certificate in the worm chip shown in FIG. As the authentication method, there is a touch type and a camera type. The finger type authentication is authenticated through a touch screen smart phone screen sensor or a home button sensor. It is preferable that the camera type is recognized and authenticated by a camera.

If the fingerprint recognition fails in FIG. 1, it is preferable to return to the authentication method selection term to select the authentication method, and restrict the authorized authentication when a large number of failures occur.

When the smart card is detached from the smartphone, it is desirable that the authentication information and the fingerprint information stored in the smart card are deleted.

Claims (3)

Wherein the fingerprint is stored in the fingerprint chip; And
Including storage of fingerprint storage devices and smart phones on worm chips; And
Includes fingerprint recognition through smartphone of asecho chip; And
And includes fingerprint recognition for authentication of the authentication card of the invisible chip; And
And restricting the authorized authentication when a number of fingerprint recognition through the smartphone of the invisible chip is failed; And
And the information stored in the wireless chip is deleted when the wireless chip is separated from the smartphone.
The method according to claim 1,
A fingerprint recognition machine, or a smartphone camera and a screen sensor, a fingerprint stored through a home button sensor and a smartphone screen sensor, or a home button sensor and a fingerprint recognized by the camera.
The method according to claim 1,
One or two fingerprints are stored through the fingerprint recognition machine or the smartphone's camera, screen sensor, and home button sensor, and the smartphone's screen or home button and the similar or matching fingerprint recognized by the camera Or one or more than two.
KR1020140090114A 2014-07-17 2014-07-17 Public key certificate of a security USIM chip built into the way KR20160009821A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020140090114A KR20160009821A (en) 2014-07-17 2014-07-17 Public key certificate of a security USIM chip built into the way

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020140090114A KR20160009821A (en) 2014-07-17 2014-07-17 Public key certificate of a security USIM chip built into the way

Publications (1)

Publication Number Publication Date
KR20160009821A true KR20160009821A (en) 2016-01-27

Family

ID=55309187

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020140090114A KR20160009821A (en) 2014-07-17 2014-07-17 Public key certificate of a security USIM chip built into the way

Country Status (1)

Country Link
KR (1) KR20160009821A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10896313B2 (en) 2018-07-04 2021-01-19 Samsung Electronics Co., Ltd. Methods and devices for recognizing fingerprint

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10896313B2 (en) 2018-07-04 2021-01-19 Samsung Electronics Co., Ltd. Methods and devices for recognizing fingerprint

Similar Documents

Publication Publication Date Title
US9432367B2 (en) Processing method for piecing together fingerprint based on mobile terminal and mobile terminal
Shah et al. Recent trends in user authentication–a survey
WO2016061899A1 (en) Fingerprint decryption method and device
CN104156651B (en) Access control method and device for terminal
US9916432B2 (en) Storing and retrieving cryptographic keys from biometric data
WO2016082229A1 (en) Identity authentication method and wearable device
KR101430348B1 (en) Authentication apparatus, control method of authentication apparatus, control program, and recording medium
WO2015162497A3 (en) Identity verification system and associated methods
WO2019074366A8 (en) Authentication of a person using a virtual identity card
KR102409903B1 (en) Electronic device and method for providing an user information
AU2017261844A1 (en) Authenticating a user
ES2354932T3 (en) SECURE REGISTRATION PROTOCOL.
CN107615301B (en) Secure storage of fingerprint related elements
CN103606047A (en) Password management system
WO2015004528A3 (en) One-time-password generated on reader device using key read from personal security device
KR101052294B1 (en) Apparatus and method for contents security
PH22016000048U1 (en) A system for proximate and/or remote electronic transaction authorization based on user authentication and/or biometric identification
CN101436239A (en) Personal computer with handwriting recognition identification affirmation function and implementing method thereof
WO2015184894A2 (en) Method and device for implementing multi-user login mode
JP2015176555A (en) Communication terminal and method for authenticating communication terminal
CN106549759A (en) Identity identifying method and device
WO2015196642A1 (en) Data encryption method, decryption method and device
Hamid Biometric technology: not a password replacement, but a complement
US20200201977A1 (en) Method for authenticating a first user and corresponding first device and system
KR20160009821A (en) Public key certificate of a security USIM chip built into the way

Legal Events

Date Code Title Description
WITN Withdrawal due to no request for examination