KR20170095515A - Apparatus and method for authenticating mobile device - Google Patents

Apparatus and method for authenticating mobile device Download PDF

Info

Publication number
KR20170095515A
KR20170095515A KR1020160016988A KR20160016988A KR20170095515A KR 20170095515 A KR20170095515 A KR 20170095515A KR 1020160016988 A KR1020160016988 A KR 1020160016988A KR 20160016988 A KR20160016988 A KR 20160016988A KR 20170095515 A KR20170095515 A KR 20170095515A
Authority
KR
South Korea
Prior art keywords
authentication
mobile device
application
user unique
receiving
Prior art date
Application number
KR1020160016988A
Other languages
Korean (ko)
Other versions
KR101788959B1 (en
Inventor
백영선
박무성
황성현
정원만
김태우
김윤정
유원석
주은종
허솔
최종인
Original Assignee
브이피 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 브이피 주식회사 filed Critical 브이피 주식회사
Priority to KR1020160016988A priority Critical patent/KR101788959B1/en
Publication of KR20170095515A publication Critical patent/KR20170095515A/en
Application granted granted Critical
Publication of KR101788959B1 publication Critical patent/KR101788959B1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04L67/26
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W4/003
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Disclosed is a mobile device authenticating technique capable of providing a simple identification or occupancy authentication service with high reliability even when information can not be acquired from a mobile device. To this end, a mobile device authenticating method in a mobile device according to an embodiment of the present invention includes the steps of: requesting the authentication of the mobile device from an authentication system; receiving an application execution URL for the execution of an authentication application including a unique ID of a user from the authentication system; executing the authentication application based on the application execution URL; and requesting verification from the authentication system based on the unique ID of the user in the authentication application.

Description

[0001] APPARATUS AND METHOD FOR AUTHENTICATING MOBILE DEVICE [0002]

The present invention relates to a mobile device authentication apparatus and method, and more particularly, to a mobile device authentication apparatus and method capable of providing a simple yet highly reliable authentication or occupancy authentication service even when information can not be acquired from the mobile device .

Today, with the development of the Internet, various kinds of online services are being provided. Most online service systems authenticate whether a client device accessing the system via the Internet is entitled to use the online service.

The most commonly used user authentication method is an authentication method using a user identifier (ID) and a password. When a user subscribes to an online service system, a user identifier and a password are registered, and a user When the user ID and password registered in advance are inputted, the user is verified whether or not the user is the user. In addition, authentication using fingerprint recognition, iris recognition, IC chip, etc. is being performed.

In the online service system, a variety of personal information is managed. In recent years, real money transactions have been carried out online through internet banking services and online stock trading services. Intangible assets (for example, items in online games, Cyber money, etc.), there is a need for stronger authentication methods for users using the online service system.

There are various authentication means required for each site or place, but it requires a unilateral authentication means without consideration of the environment of the user terminal, which is a problem.

Also, there is a problem of occupancy authentication as to whether a user accessing a specific service actually occupies a mobile device that is attempting to access, that is, a mobile phone. Furthermore, the authentication of the user who has the mobile device is also a problem as a legitimate user.

Korean Patent Laid-Open Publication No. 1997-7001374 discloses a 'transaction system using an authentication system and an authentication system', and Korean Patent Publication No. 2002-0089416 discloses an authentication method, an authentication system, an authentication device, and an authentication module Lt; / RTI >

An object of the present invention is to provide a simple yet highly reliable mobile device occupancy authentication or authentication service.

It is another object of the present invention to enable accurate cell phone occupancy authentication even when information can not be obtained from a mobile device. In addition, the present invention aims to utilize the authentication technology of a mobile device in cooperation with a mobile communication device authentication service.

According to another aspect of the present invention, there is provided a method of authenticating a mobile device in a mobile device, the method comprising: requesting an authentication system to authenticate the mobile device; Receiving an application execution URL for execution of an authentication application including a user unique ID from the authentication system; Executing the authentication application based on the application execution URL; And requesting verification from the authentication app to the authentication system based on the user unique ID.

At this time, in the receiving step, receiving the application execution URL through the messaging application of the mobile device and executing the authentication application, the user selects a user for the application execution URL received in the messaging application Lt; / RTI >

At this time, in the step of executing the authentication application, the authentication server can execute the authentication application by pushing the application execution URL after receiving the application execution URL.

The method may further include receiving a signal indicating completion of occupancy authentication of the mobile device from the authentication system that has determined that the user unique ID is valid after the step of requesting the verification.

At this time, the user unique ID may be encrypted and included in the app execution URL.

At this time, at the step of requesting authentication, at least one of the phone number and the device information value of the mobile device is transmitted to the authentication system, and the user unique ID is at least one of the phone number and the device information value of the mobile device In the authentication system.

According to another aspect of the present invention, there is provided a method of authenticating a mobile device in an authentication system, the method comprising: receiving a mobile authentication request from a mobile device; Generating an application execution URL for executing a first user unique ID and an authentication application based on information received from the mobile device; Transmitting a message including the application execution URL to the mobile device; Receiving a verification request of a second user unique ID through the authentication app of the mobile device; And confirming whether the first user unique ID matches the second user unique ID, and transmitting the verification result to the mobile device.

At this time, in transmitting the message, the application execution URL can be transmitted to the mobile device through the messaging app of the mobile device.

At this time, in receiving the mobile authentication request, at least one of the phone number and the device information of the mobile device is further received from the mobile device, and at least one of the phone number and the device information value of the mobile device And performing information communication for authenticating the user to the communication company server based on the information of the user.

According to another aspect of the present invention, there is provided an apparatus for authenticating a mobile device, comprising: an authentication request receiver for receiving a mobile authentication request from a mobile device; An application execution URL generating unit for generating an application execution URL for executing the first user unique ID and the authentication application based on the information of the mobile device; A transmitting unit for transmitting a message including an application execution URL to the mobile device; And an ID comparing and verifying unit for receiving a verification request of a second user unique ID through the authentication app of the mobile device, wherein the transmitter verifies whether the first user unique ID matches the second user unique ID And transmit the result of the verification to the mobile device.

INDUSTRIAL APPLICABILITY According to the present invention, it is possible to provide a simple yet highly reliable mobile device occupancy authentication or authentication service.

Further, the present invention enables accurate mobile occupancy authentication even when information can not be obtained from a mobile device. In addition, the present invention can be utilized as an authentication technology of a mobile device in cooperation with a mobile communication device authentication service.

1 is a system diagram for explaining a mobile device authentication method according to an embodiment of the present invention.
FIG. 2 is a flowchart illustrating a method of authenticating a mobile device in a mobile device according to an exemplary embodiment of the present invention. Referring to FIG.
3 is a flowchart illustrating a method of authenticating a mobile device in an authentication system according to an embodiment of the present invention.
4 is a system diagram for explaining a mobile device authentication method according to another embodiment of the present invention.
5 is a block diagram illustrating a configuration of a mobile device authentication apparatus according to an embodiment of the present invention.

The present invention will now be described in detail with reference to the accompanying drawings. Hereinafter, a repeated description, a known function that may obscure the gist of the present invention, and a detailed description of the configuration will be omitted. Embodiments of the present invention are provided to more fully describe the present invention to those skilled in the art. Accordingly, the shapes and sizes of the elements in the drawings and the like can be exaggerated for clarity.

Hereinafter, a mobile device authentication method according to an embodiment of the present invention will be described.

1 is a system diagram for explaining a mobile device authentication method according to an embodiment of the present invention.

Referring to FIG. 1, a mobile device authentication method according to an embodiment of the present invention includes: 1) a mobile device 200 requests authentication by an authentication system 100; At this time, at least one of the mobile device number and the device information value can be transmitted to the authentication system 100 through the authentication app 201 of the mobile device 200. The authentication application 201 may be an application requiring authentication such as a mobile general payment application.

2) Thereafter, the authentication system may send a Unique ID including the App URL Scheme to the messaging application 202 of the mobile device 200 in an SMS message or push manner. The App URL Scheme can be an app launch URL, and the Unique ID can be a user unique ID. At this time, App URL Scheme is an app-specific value that allows a given app to run in another app or web. By using the App URL Scheme, the Unique ID can be transmitted only to the designated application of the designated terminal. (Ex: ispmobile: // uniqueid = jdiew9131434kj8)

3) Then, the authentication application 201 is activated by the selection or push method for the App URL Scheme received by the messaging application 202, and the user unique ID, that is, Unique ID is transmitted to the authentication application 201.

4) Thereafter, the authentication application 201 requests the authentication system 100 to verify the received unique ID, and 5) the verification result is received from the authentication system to complete the occupancy authentication procedure of the mobile device. At this time, when the Unique ID received from the authentication app 201 and the Unique ID transmitted to the messaging application 202 are the same, the authentication system 100 can effectively recognize the occupancy authentication for the mobile device.

Hereinafter, a mobile device authentication method in the mobile device 200 side of FIG. 1 will be described.

FIG. 2 is a flowchart illustrating a method of authenticating a mobile device in a mobile device according to an exemplary embodiment of the present invention. Referring to FIG.

Referring to FIG. 2, a mobile device authentication method in a mobile device according to an embodiment of the present invention requests authentication of the mobile device to an authentication system (S110). In step S110, at least one of the phone number and the device information value of the mobile device may be transmitted to the authentication system.

Then, an application execution URL for executing the authentication application including the user unique ID is received from the authentication system (S120). In step S120, the application execution URL can be received through the messaging application of the mobile device. At this time, the user unique ID may be encrypted and included in the application execution URL. Also, the user unique ID may be generated in the authentication system based on at least one of the phone number and the device information value of the mobile device.

After step S120, the authentication application is executed based on the application execution URL (S130). In step S130, the authentication application can be executed through the user's selection of the application execution URL received in the messaging application. In step S130, the application execution URL may be received and automatically executed to execute the authentication application in a push method.

Then, the authentication application requests the authentication system to perform verification based on the user unique ID (S140).

In step S150, a signal indicating completion of occupancy authentication of the mobile device can be received from the authentication system that determines that the user unique ID is valid.

Hereinafter, the mobile device authentication method in the aspect of the authentication system 100 of FIG. 1 will be described.

3 is a flowchart illustrating a method of authenticating a mobile device in an authentication system according to an embodiment of the present invention.

Referring to FIG. 3, a mobile device authentication method in an authentication system according to an exemplary embodiment of the present invention receives a mobile authentication request from a mobile device (S210). In step S210, the mobile device may further receive at least one of the phone number and the device information of the mobile device.

Then, an application execution URL for executing the first user unique ID and the authentication application is generated based on the information received from the mobile device (S220).

After step S220, a message including the application execution URL is transmitted to the mobile device (S230). In step S230, the application execution URL may be transmitted to the mobile device through the messaging application of the mobile device. In step S230, the application execution URL may be transmitted to the mobile device in a push manner.

Then, a verification request of the second user unique ID is received through the authentication app of the mobile device (S240).

Finally, it is confirmed whether the first user unique ID matches the second user unique ID, and the verification result is transmitted to the mobile device (S250).

Hereinafter, a mobile device authentication method according to another embodiment of the present invention will be described.

4 is a system diagram for explaining a mobile device authentication method according to another embodiment of the present invention.

Referring to FIG. 4, the mobile device authentication method according to another embodiment of the present invention further performs an authentication function through communication between the communication company server 300 and the authentication system 100, and transmits the authentication function to the mobile device 100 . The mobile device 100 may transmit at least one of the phone number and the device information value of the mobile device while requesting the authentication system 100 to request a mobile authentication, that is, occupancy authentication and personal authentication. Then, the authentication system 100 can perform information communication for authentication of the communication company server 300 based on at least one of the telephone number and the device information value of the mobile device.

The mobile device authentication method according to the present invention may be implemented in the form of a program command that can be executed through various computer means and recorded in a computer readable medium. The computer-readable medium may include program instructions, data files, data structures, and the like, alone or in combination. The program instructions recorded on the medium may be those specially designed and configured for the present invention or may be available to those skilled in the art of computer software. Examples of computer-readable media include magnetic media such as hard disks, floppy disks and magnetic tape; optical media such as CD-ROMs and DVDs; magnetic media such as floppy disks; Includes all types of hardware devices that are specially configured to store and execute magneto-optical media and program instructions such as ROM, RAM, flash memory, and the like. Examples of program instructions may include machine language code such as those generated by a compiler, as well as high-level language code that may be executed by a computer using an interpreter or the like. Such a hardware device may be configured to operate as one or more software modules to perform the operations of the present invention, and vice versa.

The teachings of the principles of the present invention may be implemented as a combination of hardware and software. In addition, the software can be implemented as an application program that is actually implemented on the program storage unit. The application program can be uploaded to and executed by a machine that includes any suitable architecture. Advantageously, the machine may be implemented on a computer platform having hardware such as one or more central processing units (CPUs), a computer processor, a random access memory (RAM), and input / output (I / . In addition, the computer platform may include an operating system and microinstruction code. The various processes and functions described herein may be part of microcommand codes or a portion of an application program, or any combination thereof, and they may be executed by various processing devices including a CPU. In addition, various other peripheral devices such as additional data storage and printers may be connected to the computer platform.

It is to be understood that the actual connections between system components or process functional blocks may vary depending on how the principles of the present invention are programmed, as some of the constituent system components and methods illustrated in the accompanying drawings are preferably implemented in software It should be further understood. Given the teachings herein, those skilled in the relevant art (s) will be able to contemplate these and similar implementations or configurations of the principles of the invention.

Hereinafter, the configuration and operation of a mobile device authentication apparatus according to an embodiment of the present invention will be described.

5 is a block diagram illustrating a configuration of a mobile device authentication apparatus according to an embodiment of the present invention.

5, an authentication system 100 in a mobile device authentication apparatus according to an embodiment of the present invention includes an authentication request receiving unit 110, an application execution URL generating unit 120, a transmitting unit 130, (140). ≪ / RTI > The authentication system 100 in the mobile device authentication apparatus according to the embodiment of the present invention has the same technical features as the mobile device authentication method according to the first to fourth embodiments. Therefore, redundant description will be omitted.

The authentication request receiving unit 110 receives a mobile authentication request from the mobile device.

The application execution URL generation unit 120 generates an application execution URL for executing the first user unique ID and the authentication application based on the information of the mobile device.

The transmitting unit 130 transmits a message including an application execution URL to the mobile device. Then, the transmitting unit 130 can confirm the verification result by the ID comparison and verification unit 140, that is, the first user unique ID and the second user unique ID, and transmit the verification result to the mobile device have.

The ID comparison and verification unit 140 receives the verification request of the second user unique ID through the authentication application of the mobile device.

As described above, the apparatus and method for authenticating a mobile device according to the present invention are not limited to the configurations and methods of the embodiments described above, but the embodiments may be modified in various ways, All or some of them may be selectively combined.

100; Authentication system
110; Authentication request receiver
120; App launch URL generating unit
130; Transmitter
140; ID comparison verification unit

Claims (10)

A mobile device authentication method in a mobile device,
Requesting the authentication system to authenticate the mobile device;
Receiving an application execution URL for execution of an authentication application including a user unique ID from the authentication system;
Executing the authentication application based on the application execution URL; And
And requesting the authentication application to perform verification based on the user unique ID in the authentication application.
The method according to claim 1,
In the receiving step,
Receiving the app execution URL through the messaging app of the mobile device,
In the step of executing the authentication app,
And the authentication application is executed by the user's selection of the application execution URL received in the messaging application.
The method according to claim 1,
In the step of executing the authentication app,
And executing the authentication application by pushing the application execution URL automatically after receiving the application execution URL.
The method according to claim 1,
After the step of requesting verification,
Further comprising the step of receiving a signal indicating completion of occupancy authentication of the mobile device from the authentication system that determines that the user unique ID is valid.
The method according to claim 1,
Wherein the user unique ID is encrypted and included in the application execution URL.
The method according to claim 1,
In the step of requesting the authentication,
Transmitting at least one of a phone number and a device information value of the mobile device to the authentication system,
Wherein the user unique ID is generated in the authentication system based on at least one of a phone number and a device information value of the mobile device.
A method for authenticating a mobile device in an authentication system,
Receiving a mobile authentication request from a mobile device;
Generating an application execution URL for executing a first user unique ID and an authentication application based on information received from the mobile device;
Transmitting a message including the application execution URL to the mobile device;
Receiving a verification request of a second user unique ID through the authentication app of the mobile device; And
Determining whether the first user unique ID matches the second user unique ID, and transmitting the verification result to the mobile device.
The method of claim 7,
In the step of transmitting the message,
And transmits the application execution URL to the mobile device through the messaging application of the mobile device.
The method of claim 7,
In the step of receiving the mobile authentication request,
Further receiving at least one of a telephone number and a device information value of the mobile device from the mobile device,
Further comprising the step of performing information communication for authenticating the user to the communication company server based on at least one of the telephone number and the device information value of the mobile device.
A mobile device authentication device in an authentication system,
An authentication request receiving unit for receiving a mobile authentication request from a mobile device;
An application execution URL generating unit for generating an application execution URL for executing the first user unique ID and the authentication application based on the information of the mobile device;
A transmitting unit for transmitting a message including an application execution URL to the mobile device; And
And an ID comparison / verification unit that receives a verification request of a second user unique ID through the authentication app of the mobile device,
The transmitter may further comprise:
And confirms whether the first user unique ID matches the second user unique ID, and delivers the verification result to the mobile device.
KR1020160016988A 2016-02-15 2016-02-15 Apparatus and method for authenticating mobile device KR101788959B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020160016988A KR101788959B1 (en) 2016-02-15 2016-02-15 Apparatus and method for authenticating mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020160016988A KR101788959B1 (en) 2016-02-15 2016-02-15 Apparatus and method for authenticating mobile device

Publications (2)

Publication Number Publication Date
KR20170095515A true KR20170095515A (en) 2017-08-23
KR101788959B1 KR101788959B1 (en) 2017-11-15

Family

ID=59759344

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020160016988A KR101788959B1 (en) 2016-02-15 2016-02-15 Apparatus and method for authenticating mobile device

Country Status (1)

Country Link
KR (1) KR101788959B1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20210003529A (en) * 2019-07-02 2021-01-12 주식회사 엘지유플러스 Authentication method and telecommunication server using IP address and SMS

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20210003529A (en) * 2019-07-02 2021-01-12 주식회사 엘지유플러스 Authentication method and telecommunication server using IP address and SMS

Also Published As

Publication number Publication date
KR101788959B1 (en) 2017-11-15

Similar Documents

Publication Publication Date Title
KR20160006185A (en) Two factor authentication
AU2020202106B2 (en) Method, device, server and system for authenticating a user
CN104144419A (en) Identity authentication method, device and system
KR20120082024A (en) System and method for approving transactions
CN106548338B (en) Method and system for transferring resource numerical value
KR101741917B1 (en) Apparatus and method for authenticating using speech recognition
CN103107888B (en) The identity identifying method that the dynamic multi-attribute of facing moving terminal is multi-level
US20210406866A1 (en) Method for Processing a Transaction, Corresponding Device, System and Program
US10616262B2 (en) Automated and personalized protection system for mobile applications
EP3334086A1 (en) Online authentication method based on smart card, smart card and authentication server
KR101788959B1 (en) Apparatus and method for authenticating mobile device
KR101748615B1 (en) Mobile simple payment support device based on the connection information and operating method thereof
US11880840B2 (en) Method for carrying out a transaction, corresponding terminal, server and computer program
CN111314343A (en) Account management method and device and readable storage medium
KR101654306B1 (en) Registration and authentification system of distribution type using bio data
KR102267628B1 (en) User authentication method using one time identifier and authentication system performing the same
TWI603222B (en) Trusted service opening method, system, device and computer program product on the internet
US11620646B2 (en) Method for carrying out a transaction, terminal, server and corresponding computer program
KR101754682B1 (en) System and method for user authentication using another person's mobile phone
KR20190128778A (en) Method and system for authenticatiing user and transaction among smart phone users in same place using authentication beacon
KR102189630B1 (en) Authentication system and the operating method
CN116562880A (en) Transaction data authentication method, device, equipment and medium
CN105099708A (en) Identity authentication method
WO2024077060A1 (en) User verification system and method
KR20210039120A (en) Authenticaiton server, authentication device, terminal and operation methods thereof

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant