TW200539045A - Data storage application, IC card, fingerprint scanner authentication hardware and process flow method - Google Patents

Data storage application, IC card, fingerprint scanner authentication hardware and process flow method Download PDF

Info

Publication number
TW200539045A
TW200539045A TW93114830A TW93114830A TW200539045A TW 200539045 A TW200539045 A TW 200539045A TW 93114830 A TW93114830 A TW 93114830A TW 93114830 A TW93114830 A TW 93114830A TW 200539045 A TW200539045 A TW 200539045A
Authority
TW
Taiwan
Prior art keywords
card
authentication
hardware
fingerprint
server
Prior art date
Application number
TW93114830A
Other languages
Chinese (zh)
Inventor
Hui Lin
Original Assignee
Hui Lin
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hui Lin filed Critical Hui Lin
Priority to TW93114830A priority Critical patent/TW200539045A/en
Publication of TW200539045A publication Critical patent/TW200539045A/en

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

This invention relates to a data storage application, IC card, fingerprint scanner authentication hardware and process flow method, where an IC card device and a fingerprint scanner are installed to a flash memory (thumb drive) compatible to a computer USB interface. While serving as an authenticating hardware, the authenticating hardware is first placed in a card reader and authenticates a user identification via fingerprint recognition center. An ICCID and a GLD built-in the IC card are then used as a further authentication. This invention can serve as an effective way for controlling webpage providers (such as audio track suppliers) with respect to documents having copyrights or IP rights.

Description

200539045 五、發明說明π) 【發明所屬之技術領域】 本發明係有關於一種資料儲存應用、I C卡、指紋掃瞄 器認證硬體及流程方法,尤指一種利用I C卡及指紋掃瞄器 來做認證機制,即係當做合法登入媒介之資料儲存應用認 證流程。 【先前技術】 在此特舉目前網路上遊走智慧財產權法令邊緣的實例 來說明。目前網路上下載歌手歌曲Μ P 3的網站很多,且多 採Ρ 2 P ( P e e r t ο P e e r點對點傳輸,技術應用模式的一種) 的方式,供網友自動上傳、下載、分享MP3檔案,以簡便 的搜尋功能,讓網友可以方便地搜尋和分享彼此的檔案; 一般來說,這類的MP3業者本與唱片業者有既定的合作模 式,互相尋求平衡點,由MP3業者提供各類音樂的最新訊 息供會員瀏覽,希望藉此帶動唱片業者的買氣,但隨著 MP3業者的會員愈來愈多,網友上傳的MP3檔案爆增,成為 一個人上傳MP3檔案所有的會員皆可免費下載,MP3業者提 供的軟體平台因會員到達相當的數量而強調該軟體平台的 智慧財產權屬於該MP3軟體業者,進而收取軟體使用月 費,因會員人數爆增而致使提供MP3軟體平台業者的收益 成正比爆增,反觀擁有合法著作財產權、智慧財產權的唱 片業者權益卻嚴重損失,造成唱片業界的長期低迷,進而 影響到了創作人的動力和信心。 再者,延伸探討到目前一般習知網站上會員制所採取 之密碼皆為使用者自設或是系統給予之密碼,但是由於是200539045 V. Description of the invention π) [Technical field to which the invention belongs] The present invention relates to a data storage application, an IC card, and a fingerprint scanner authentication hardware and process method, especially a method using an IC card and a fingerprint scanner to The authentication mechanism refers to the authentication process of data storage and application as a legal login medium. [Previous technology] Here is an example to illustrate the current situation of intellectual property rights on the Internet. At present, there are many websites for downloading singer songs Μ P 3 on the Internet, and the P 2 P (Peer ο Peer peer-to-peer transmission, a technology application mode) method is used for users to upload, download, and share MP3 files automatically. The search function makes it easy for netizens to search and share each other ’s files. Generally speaking, this type of MP3 industry has established a cooperation model with the record industry to find a balance point, and the MP3 industry provides the latest information on various types of music. For members to browse, I hope this will drive the buying interest of the record industry, but as more and more members of the MP3 industry, the number of MP3 files uploaded by netizens has exploded, and all members can upload MP3 files for free download. MP3 providers provide The software platform emphasized that the intellectual property rights of the software platform belonged to the MP3 software industry due to the number of members reaching the software platform, and then received a monthly fee for the use of the software. The rights of recording industry owners who have legal copyright and intellectual property rights have been severely lost, resulting in recordings Long-term downturn in the sector, thereby affecting the creators of power and confidence. Furthermore, it is extended to discuss that the passwords adopted by the membership system on general knowledge websites are user-defined or system-provided passwords.

第5頁 200539045 五、發明說明(2) 在網站伺服器端進行資訊情報密碼化,為了防止通訊網際 網路情報之外洩,有研究設計密碼化技術之程式及邏輯, 希望在技術上能與駭客相對抗,然而在現況上尚無法做到 完全的防止。Page 5 200539045 V. Description of the invention (2) Information information is encrypted on the web server. In order to prevent the leakage of communication Internet information, there are programs and logics for researching and designing encryption technology. I hope it can be technically related to Hackers are relatively resistant, but in the current situation, they cannot be completely prevented.

而網站審核會員機密資料的入口 ,便是會員登錄系 統,而目前的網站會員登錄模式,都只在網頁上直接登錄 使用者名稱及密碼,若二者相符,就能進入該網站會員功 能網頁,用該登錄使用者的資料去進行合法會員可以執行 的動作,甚至可以查詢到使用者的一些相關機密資料,及 往來紀錄;但以今日一般的應用網站伺服器(AP Server )The entrance to the website to review the confidential information of members is the member login system, and the current website member login mode only directly logs in the user name and password on the web page. If the two match, you can enter the member function page of the website. Use the information of the logged-in user to perform actions that a legitimate member can perform, and even query some relevant confidential data of the user, as well as transaction records; but today ’s general application web server (AP Server)

所採用的編碼技術而言,單獨在應用網站伺服器(AP S e r v e r )端網頁程式上做密碼編解碼的動作,實在是無法 確保能不被駭客破解,且今日網際網路的無遠弗屆,為於 便利使用及隨時隨地都能上網的需求,使得使用者可以方 便的在很多地方利用不同的電腦或其他裝備上網,且由於 目前技術要將使用者設定權限及分級制度有其困難性,例 如利用圖書館的公用電腦上網,或於網咖上網,由於使用 同一台機器的使用者眾多,若一時疏忽,將其使用者名稱 及密碼遺留在登錄畫面中而忘記刪除的話,便很容易被下 一個使用者盜用或被駭客利用一些簡易作業系統之後門程 式等拿來破解且盜用其機密資料,進行非法交易,以致使 用者的損失。 現行網路安全漏洞百出,其中尤以: <<駭客以Dictionary Attack方式破解用戶密碼,假冒用戶As far as the encoding technology is concerned, it is impossible to ensure that it cannot be cracked by hackers by doing password encoding and decoding on the application website server (AP Server). This year, in order to facilitate the use and the need to access the Internet anytime, anywhere, users can conveniently use different computers or other equipment to access the Internet in many places, and due to the current technology, it is difficult to set user permissions and classification systems. , Such as using the library's public computer to access the Internet, or Internet cafes, due to the large number of users using the same machine, it is easy to forget their username and password in the login screen and forget to delete It was stolen by the next user or used by some hackers to crack and misappropriate its confidential information after being used by some hackers to carry out illegal transactions, resulting in the loss of users. The current network security loopholes are full of, especially among them: < < Hackers use the Dictionary Attack method to crack user passwords and impersonate users

第6頁 200539045 五、發明說明(3) 身份〉〉最為普遍,一般大家都知道,以輸入使用者ID及密 碼的方式簽入電腦糸統’是最簡皁、但確也是最不安全的 方式。 其原因如下: 1 . 一般人選擇密碼的依據,是以方便記憶為主,很少人會 選擇一串任意排列並夾雜英文字母及數字的密碼。著名的 密碼學大師 D a n i e 1 K 1 e i η 聲稱,以一般的字典攻擊法 (Dictionary Attack) ,40%電腦上的密碼可輕易被破解。 目前網路上散佈著許多由學生、系統專家及駭客所設計的 密碼破解軟體,提供企業内、外部駭客入侵的工具。 2. 現今資訊系統日趨複雜化,許多異質系統相互串聯的結 果,導致用戶在簽入不同電腦系統時,因各作業系統的要 求,必須再次輸入密碼。據專家統計,只有少數人能同時 記憶三組不同且長度為八個字串的密碼。結論是,絕大多 數人會因此而將密碼寫下來,放在用戶認為安全方便的地 方。很顯然的,這又提供了企業内、外部駭客入侵的管 道 ° 3. 即使用戶不曾觸犯以上兩點失誤,但是很顯然的,密碼 在從使用者端傳輸到伺服器前,是以明文的形態存在。駭 客可以經由網際網路或是區域網路上任何一點,截取密 碼,然後假冒使用者(R e p 1 a y )開始非法入侵系統。很多人 以為租一條專線,就可以不被駭客入侵。這樣的觀念是錯 的。即使是專線,也是經過公共交換系統做線路交換,對 於駭客入侵系統而言,更為方便。因為專線一旦建立後,Page 6 200539045 V. Description of the invention (3) Identity >> is the most common. Generally everyone knows that signing in to the computer system by entering the user ID and password is the simplest, but also the most insecure way. . The reasons are as follows: 1. Most people choose a password based on convenience of memory. Few people choose a password that is randomly arranged and mixed with English letters and numbers. The well-known cryptographer D a n i e 1 K 1 e i η claims that with a general dictionary attack, 40% of the passwords on a computer can be easily cracked. Many password cracking software designed by students, system experts, and hackers are distributed on the Internet, providing tools for hackers inside and outside the enterprise. 2. Today's information systems are becoming more and more complicated. As a result of the interconnection of many heterogeneous systems, users must enter their passwords again when they sign in to different computer systems due to the requirements of each operating system. According to statistics from experts, only a few people can remember three different passwords with eight characters in length. The conclusion is that most people will write down their passwords for this reason and place them where they find them safe and convenient. Obviously, this provides a channel for hacking inside and outside the enterprise. 3. Even if the user has not committed the above two mistakes, it is clear that the password is in clear text before being transmitted from the user side to the server. Form exists. The hacker can intercept the password via the Internet or any point on the LAN, and then impersonate the user (R e p 1 a y) to start illegally invading the system. Many people think that by renting a dedicated line, they can be protected from hackers. This concept is wrong. Even dedicated lines are exchanged through a public switching system, which is more convenient for hackers to invade the system. Because once the dedicated line is established,

第7頁 200539045 五、發明說明(4) 資料所流動的路線就不常會變化。如此,駭客更能集中資 源,專注於截取固定線路上流動的資料。 再者: <〈駭客亦可截取點對點傳輸中未經加密過的資料,並加以 篡改〉〉,在網際網路上,走的通訊協定是TCP/IP。在兩台 電腦能夠傳輸資料前,必須先完成三段式交握(Three-way Handing Shaking),才能建立連線,開始傳送資料。這其 中潛藏的問題,卻給予駭客入侵的好機會。 其原因如下: 1 ·為雙方資料的傳輸是透過公眾的網際網路,而所傳送的|| 資料是以明文的形態存在。任何連上網際網路的電腦,都T 可以對網上的資料做監聽(Snif f ing)。如此一來,個人隱 私、財產,以及企業商務機密則完全曝露在網際網路上, 根本毫無隱私、機密可言。 2.有時駭客為了完全掌握上述所建立的連線,並假冒原使 用者身份,以存取遠端主機上的資源與服務,會同時假冒 主機的身份,將大量無用的資料回傳給使用者,企圖癱瘓 用戶端電腦系統的運算能力(Denial of Service; DoS) 。如此一來,駭客不但可以假冒原使用者身份,以存取遠 端主機上的資源與服務,任意發佈、篡改或刪除資料,讓 主機端的系統管理者無法察覺。更嚴重的是,駭客以這樣 _ 不著痕跡的方式擅改資料,在無法確認訊息來源(使用者 身份)的狀況下,使原使用者難以自清。 再者:Page 7 200539045 V. Description of the Invention (4) The route through which the data flows does not change often. In this way, hackers are more able to concentrate resources and focus on intercepting data flowing on fixed lines. Furthermore: < " A hacker can also intercept unencrypted data in peer-to-peer transmission and tamper with it ". On the Internet, the communication protocol used is TCP / IP. Before two computers can transmit data, three-way handing shaking must be completed before a connection can be established and data can be transmitted. The hidden problems gave them a good chance of hacking. The reasons are as follows: 1. The data of both parties is transmitted through the public Internet, and the data transmitted || exists in the form of plain text. Any computer connected to the Internet can monitor the data on the Internet (Snifing). As a result, personal privacy, property, and corporate secrets are completely exposed on the Internet, and there is no privacy or confidentiality at all. 2.Sometimes in order to fully grasp the connection established above and impersonate the original user to access resources and services on the remote host, they will also impersonate the host and return a lot of useless data to the host. The user attempts to paralyze the computing power (Denial of Service; DoS) of the client computer system. In this way, the hacker can not only impersonate the original user to access resources and services on the remote host, and arbitrarily publish, tamper or delete data, so that the system administrator on the host cannot detect it. What is more serious is that hackers tampered with the data in such a way that it could not be traced, making it difficult for the original user to clear himself without being able to confirm the source of the information (user identity). Furthermore:

第8頁 200539045 五、發明說明(5) 若使用者於 場所内部的 (Internet) IP network (Broadcast 一台P C上都 以可以過濾 題,卻給予 輸的資料〉〉 其原因如下 1. 為所有的 域網路内所 何連上區域 色,大方的 2. 更糟糕的 以非法的方 或簽退公文 後賣給競爭 基於上述, 台的業者遊 之重要性與 公共場所使用公用電腦上網,都是透過該公共 區域網路(L A N )而連接上外部網路 ,在區域網路(LAN)上,以Ethernet-based s 為例,所有的資料(封包)都是以廣播 i n g )的方式流向區域網路内所有的P C。因為每 有一張網路卡(Network Interface Card),所 掉不是傳送給自己的封包。而這其中潛藏的問 駭客入侵的另一大好機會,&lt;&lt; 截取在LAN上傳 封包都疋以廣播(Broadcasting)的方式流向區 有的PC,而且是以明文的形態存在。因此,任 網路的PC都可以扮演監聽者(Sniffer)的角 偷看別人的資料。 是,一旦某人的密碼被截取,則很有可能被人 式簽入系統,做一些非授權的事。例如,簽核 、更改會計帳、散佈不實消息、竊取研發資料 對手…等等。 現行之網路安全漏洞及網路上提供MP 3軟體平 走智慧財產權邊緣的亂象相對的反映出本發明 實質之進步性與迫切的需要性。 【發明内容】 &lt;〈所欲解決之技術問題〉〉Page 8 200539045 V. Description of the invention (5) If the user uses the (Internet) IP network (Broadcast on a PC to filter the questions, but gives the information that is lost), the reasons are as follows: 1. For all Why is the area network connected to the area color, generous 2. Worse, it is illegal or sold out to the competition after signing off the official document. Based on the above, the importance of Taiwan ’s operator travel and the use of public computers to access the Internet in public places are Connect to an external network through this public area network (LAN). On the LAN (Ethernet-based s) as an example, all data (packets) flow to the area network in a broadcast ing manner. All PCs on the road. Because each network interface card is dropped, it is not a packet sent to itself. The hidden question is another great opportunity for hackers to invade. &Lt; &lt; Intercept uploading on the LAN Packets are transmitted to some PCs in the area by broadcasting, and exist in plain text. Therefore, any PC on the network can play the role of a sniffer (Sniffer) to peek at other people's data. Yes, once someone's password is intercepted, they are likely to be manually checked into the system to do something unauthorized. For example, signing, changing accounting books, disseminating false information, stealing R & D materials, opponents, and so on. The current network security vulnerabilities and the chaos on the edge of intellectual property rights provided by MP3 software on the network relatively reflect the substantial progress and urgent need of the present invention. [Summary of the Invention] &lt; <Technical Problem to be Solved >>

第9頁 200539045 五、發明說明(6) 本發明 用網站伺服 動作,實在 共場所使用 碼遺留在登 用一些簡易 密資料,進 再者, 作有效的授 (Peer to P 使得合法的 問題。 主要在於解 器(AP Serv 是無法確保 公用電腦, 錄畫面中而 作業系統之 行非法交易 利用I C卡及 權掌控,以 e e r )方式, 著作財產權 決現行之網路安全漏洞,單獨在應 e r )端網頁程式上做密碼編解碼的 能不被駭客破解,且使用者若在公 若一時疏忽,將其使用者名稱及密 忘記刪除的話,便很容易被駭客利 後門程式等,拿來破解而盜用其機 ,以致使用者的損失的缺失。 指紋掃瞄器之認證硬體的方式,來 避免目前網路上點對點傳輸P 2 P 遊走智慧財產權法律邊緣的亂象, 、智慧財產權擁有人莫大的損失的 &lt;&lt;解決問題之技術手段〉〉 本發明的主要創意來自於現行網路安全漏洞百出,對 於使用者上網安心使用其私密資料的防護性不足,是故潛 心研究利用一 I C卡及指紋掃瞄器來搭配一認證硬體,並與 C A身份認證伺服器(安控機制)及全球指紋辨識系統配合以 達到提昇電子資料網路安全傳輸所欲達到的五大資訊安全 需求。 提昇電子資料網路安全傳輸,需符合下列的五大資訊 安全需求: (1)資料的隱密性(Confidentiality ): 確保資料訊息不遭第三者偷窺或竊取,以保護資料傳Page 9 200539045 V. Explanation of the invention (6) The present invention uses a web server to act, and the common place use code is left behind to log on to some simple and confidential information, and further, it is effective to issue (Peer to P to make it legal. The main problem is that Decoder (AP Serv is unable to ensure public computer, recording screen and illegal operation of operating system using IC card and right to control, in eer) way, the copyright of property rights determines the current network security loopholes, and it is in er) The password encoding and decoding on the program can not be cracked by hackers, and if the user negligently deletes his user name and password, it can be easily cracked by hacking backdoor programs and so on. The misappropriation of its machine, so that the loss of the user is missing. The way of fingerprint scanner's authentication hardware to avoid the current chaotic phenomenon of P 2 P on the Internet, wandering the edge of intellectual property law, and the great loss of intellectual property rights owners &lt; &lt; technical means to solve the problem 〉〉 The main idea of the present invention is that the current network security loopholes are full, and the user is inadequately protected against the use of his private data on the Internet. Therefore, he has devoted himself to researching the use of an IC card and fingerprint scanner to match an authentication hardware. The CA identity authentication server (security control mechanism) and global fingerprint identification system cooperate to achieve the five major information security requirements that are required to enhance the secure transmission of electronic data networks. To improve the secure transmission of electronic data networks, the following five information security requirements must be met: (1) Confidentiality of data: to ensure that data messages are not peeped or stolen by third parties to protect data transmission

11»1 第10頁 200539045 五、發明說明(7) 輸資料的隱私,可透過資料加密來完成。 (2 ) 資料的完整性(I n t e g r i t y ) ·· 確保資料傳輸資料訊息未遭有心人竄改,以確保資料傳 輸内容之正確性,可透過數位簽章或資料加密予以保護。 (3)來源辨識性(Authentication ) ·· 確認資料傳輸訊息之來源,以避免資料傳輸訊息遭到 假冒,可透過數位簽章或資料加密等方式加以防範。 (4) 不可否認性(Non-repudiation ) ·· 傳送及接收訊息避免使用者事後否認曾進行資料傳輸, 可透過數位簽章及公開金鑰基礎架構來達成。 || (5) 存取控制(AccessControl): | 依使用者之身份,作存取資料的控管。此外,並可依 使用者之身份,決定安控模組功能之執行權限。 再者,本發明利用I C卡及指紋掃瞄器認證硬體的方 式,來作有效的授權掌控,並將儲存的檔案做一特殊的編 解碼動作,使之更具有資料存取的保密性、安全性及機動 性並唯一性(唯有合法使用者才能使用其儲存的檔案),以 避免目前網路上點對點傳輸P2P(Peer to Peer)方式,遊 走智慧財產權法律邊緣的亂象,使得合法的著作財產權、 智慧財產權擁有人莫大的損失的問題。 是故本發明的技術特徵係在利用I C卡裝置配合上指紋_ 掃瞄器裝置於一般相容於電腦U SB介面之快閃記憶體(隨身 碟)上,當做認證硬體,此認證硬體先置入一 I C卡讀取裝 置(R e ad e r )内,其先將一指紋掃瞄器取得指紋透過全球指11 »1 Page 10 200539045 V. Description of the invention (7) The privacy of input data can be achieved by data encryption. (2) Data integrity (I n t e g r i t y) ·· Ensure that data transmission data messages have not been tampered with, to ensure the correctness of data transmission content, which can be protected by digital signatures or data encryption. (3) Source identification (Authentication) ·· Confirm the source of the data transmission message to prevent the data transmission message from being counterfeited. It can be prevented by digital signatures or data encryption. (4) Non-repudiation · Sending and receiving messages to prevent users from later denying that they have transmitted data. This can be achieved through digital signatures and a public key infrastructure. || (5) Access Control: | Control the access to data according to the identity of the user. In addition, according to the identity of the user, the execution authority of the function of the security control module can be determined. Furthermore, the present invention uses an IC card and a fingerprint scanner to authenticate the hardware for effective authorization control, and performs a special encoding and decoding action on the stored file to make it more confidential for data access, Security and mobility and uniqueness (only legal users can use their stored files) to avoid the current peer-to-peer transmission of P2P (Peer to Peer) methods on the Internet, wandering the chaos on the edge of the intellectual property law, making legitimate works The problem of huge losses of property rights, intellectual property rights owners. The technical feature of the present invention is to use the IC card device to match the fingerprint _ scanner device on the flash memory (USB flash drive) generally compatible with the USB interface of the computer, as authentication hardware, this authentication hardware First put into an IC card reading device (Reader), which first gets a fingerprint through a fingerprint scanner and passes the global finger

第11頁 200539045 五、發明說明(8) 紋辨識中心之認證通過,再由一 I C卡内建一身份核對暗碼 I C C I D及一國際核對碼G L N去核對身份認證,並其認證硬體 可裝置於一般相容於電腦USB介面或PS2插槽亦或是具有無 線通訊、紅外線傳輸等等之硬體上。在使用者利用此認證 硬體上會讓指紋掃瞄器將使用者指紋透過網路傳輸連線至 全球網指紋辨識中心(或其他指紋辨識中心),其指紋辨識 中心可透過即時比對方式核對使用者身份,經一次或多次 比對成功後即為認證硬體認證成功之憑藉(S e r ve r R e s u 1 t)之一,若其指紋比對結果錯誤,系統亦會告知使 用者端硬體認證失敗,而失去通關登錄的資格,其上為第 一步認證流程,再由網登錄其使用者名稱(Username)及密 碼(Password)時’然後1C卡會透過内欲程式先將其登錄流 程導至C A身份認證伺服器進行加解密動作,透過特殊的流 程先解密出I C C I D暗碼的值,並藉其比對c A身份認證資料 庫,相對應ICCID暗碼且授權通過(Validate = Y)之EKI後, 先行解密得KI ,且產生一隨機亂數值(Random)並以KI加密 之結果存於CA身份認證伺服器之資料庫中,該加密後之結 果即為認證硬體認證成功之憑藉(S e r v e r R e s u 11 )之一, 並可用以記錄該使用者使用此認證硬體登入的次數,確認 該認證硬體的合法性及該暗碼I CC I D是否有登錄該網站的 權限,及所被授予的權限多大,在硬體認證通過後,CA身 份認證伺服器會將所產生之隨機亂數值(R a n d 〇 m )傳送回j c 卡’當IC卡接收到此隨機亂數值(Random)後,IC卡内嵌程 式會先將内建之ICCID暗碼先行解密而得一KI值 &lt;&lt; 此處之Page 11 200539045 V. Description of the invention (8) The authentication of the pattern recognition center is passed, and then an identity verification code ICCID and an international verification code GLN are built into an IC card to verify identity verification, and its authentication hardware can be installed in general Compatible with computer USB interface or PS2 slot or on hardware with wireless communication, infrared transmission, etc. The user uses this authentication hardware to allow the fingerprint scanner to connect the user's fingerprint to the global network fingerprint recognition center (or other fingerprint recognition center) through the network transmission, and the fingerprint recognition center can check it by real-time comparison. The identity of the user, after one or more successful comparisons, is one of the authentication hardware authentication success (Ser ve r Resu 1 t). If the fingerprint comparison result is wrong, the system will also inform the user When the hardware authentication fails and the qualification for customs clearance registration is lost, it is the first step of the authentication process, and then the user name (Username) and password (Password) are registered by the network. Then the 1C card will first pass it through the internal program. The login process leads to the CA identity authentication server to perform the encryption and decryption operations. The ICCID password is decrypted through a special process, and then it is compared with the c A identity authentication database, which corresponds to the ICCID password and is authorized to pass (Validate = Y) After EKI, the KI is decrypted first, and a random random value (Random) is generated and the result encrypted by KI is stored in the database of the CA identity authentication server. The encrypted result is It is one of the successful means of authentication hardware authentication (Server Resu 11), and can be used to record the number of times the user has logged in using this authentication hardware, to confirm the legality of the authentication hardware and whether the password I CC ID is available. After the hardware authentication is passed, the CA identity authentication server will send the random random values (R and 〇m) back to the jc card when the IC card receives it. After this random value (Random), the IC card embedded program will first decrypt the built-in ICCID password to obtain a KI value &lt; &lt; here

第12頁 200539045 五、發明說明(9) K I值並未審核其是否為授權通過之認證硬體,審核權和比 對權係在C A身份認證伺服器〉〉’再藉以和所接收之隨機亂 數值(R a n d 〇 m )進行加密而產生一1 c卡認證之憑藉(C 1 i e n t Result),用來供一般應用網站伺服器(AP Server)端進行 第三步認證流程時和C A身份認證伺服器交叉比對用;而若 此認證硬體上的I C卡内設之I C C I D暗碼在比對結果中未授 權通過(V a 1 i d a t e = N未開卡),則系統會告知使用者端硬體 認證失敗,而失去通關登錄的資格。 若第二步的認證流程成功的話,一般應用網站伺服器 (A P S e r v e r ) 的認證程式會先接收I C卡上的I C C I D暗碼、 1C卡認證之憑藉(Client Result),使用者輸入的使用者名 稱(Username)和鍵入的密碼(Password),此時一般應用網 站伺服器(AP Server )會先透過其本身資料庫進行比對使 用者名稱(Username)和密碼(Password)是否正碎,並核對 該使用者的有效使用期限是否過期,若經比對無誤,則將 ICCID暗碼及1C卡認證之憑藉(Client Result)傳回CA身份 認證伺服器進行交叉比對,透過特殊的流程先解密出 ICC ID暗碼的值,並藉其比對CA身份認證資料庫,找出相 對應ICCID暗碼且授權通過(Validate = Y)之認證硬體認證 成功之憑藉(S e r v e r R e s u 1 t)後,比對認證硬體認證成功 之憑藉(Server Result)是否和1C卡認證之憑藉(Client R e s u 1 t)相符,若相符,則第三步認證通過,若使用者經 交又比對確定是合法的註冊者,則才能以合法使用權限通 過會員登錄入口 ,繼續導入下一步的Web Page並將CA身份Page 12 200539045 V. Description of the invention (9) The KI value has not been verified as authorized authentication hardware. The auditing power and comparison power are on the CA identity authentication server. The value (R and 〇m) is encrypted to generate a 1 c card authentication (C 1 ient Result), which is used by the general application website server (AP Server) to perform the third step authentication process and the CA identity authentication server Device for cross-comparison; and if the ICCID password built into the IC card on the authentication hardware is not authorized in the comparison result (V a 1 idate = N does not open the card), the system will inform the user of the hardware authentication Failure and disqualification from customs clearance. If the authentication process in the second step is successful, the authentication program of the general application website server (APS erver) will first receive the ICCID password on the IC card, the Client Result of the 1C card authentication, and the user name entered by the user ( Username) and typed password. At this time, the general application web server (AP Server) will first check whether the username and password are broken through its own database, and check the usage. Whether the valid use period of the user has expired, if the comparison is correct, the ICCID password and the 1C card authentication (Client Result) are returned to the CA identity authentication server for cross-comparison, and the ICC ID password is first decrypted through a special process. And compare it with the CA identity authentication database to find the corresponding ICCID password and authorized (Validate = Y) authentication hardware authentication success (Server R esu 1 t), then compare the authentication hardware Whether the server authentication result (Server Result) is consistent with the 1C card authentication (Client R esu 1 t). If it matches, the third step authentication is passed. Pay off than to determine who is legally registered, you can login through membership in a lawful entry permissions, continue to the next step of the import and CA Identity Web Page

第13頁 200539045 五、發明說明(10) 認證伺服器上加解密出之s e r v e r R e s u 1 t清空,以使得使 用者下次登錄時可以產生新的Server Result並供暫存, 若比對結果不相符,則告知一般應用網站伺服器(A P S e r v e r )認證硬體I C C I D暗碼錯誤,認證失敗,失去通關登 錄的資格。 而使用者下載下來的檔案則會透過I C卡内嵌程式做一 特殊的編動作,在使用者欲開啟下載下來的檔案時,也必 須透過該I C卡認證硬體做檔案解碼的動作,才能正確的開 啟檔案,如此可使之更具有資料存取的保密性、安全性及 機動性並唯一性(唯有合法使用者才能使用其儲存的檔 案)。 而若使用者的登錄流程資料在傳輸過程中被骇客所棚 截,其所能截取到的僅有C A身份認證伺服器在加密過程中 所產生之隨機亂數值(Random)而已,而且此隨機亂數值 (Ran d om )乃為一變動之亂數,使用者每次登錄認證時所產 生的值都不一樣,所以駭客仍無法利用其亂數值在下次登 錄時做有效的登錄。 &amp; 本發明資料儲存應用認證流程、I C卡及指紋掃瞒器認 證硬體,和使用者(U s e r)、應用網站伺服器(A P S e r v e r )、C A身份認證伺服器(安控端)形成一環狀架構, 其認證安控機制及程序只透過認證硬體上I C卡内嵌程式及 CA身份伺服器内部程式自動導引及進行加解密動作,而其 指紋辨識中心只將指紋資料辨識認證且確認使用者身份, 對於使用者(User)和應用網站伺服器(AP Server)端而Page 13 200539045 V. Description of the invention (10) The server R esu 1 t encrypted and decrypted on the authentication server is cleared, so that the user can generate a new Server Result and store it temporarily when the next login, if the comparison result is not If they match, the general application website server (APS erver) is notified that the authentication hardware ICCID password is incorrect, the authentication fails, and the qualification for customs clearance registration is lost. The file downloaded by the user will perform a special editing operation through the embedded program of the IC card. When the user wants to open the downloaded file, the user must also perform the decoding operation of the file through the IC card authentication hardware. To open the file, so that it can have more confidentiality, security, mobility and uniqueness of data access (only legal users can use the stored files). However, if the user's login process data is intercepted by the hacker during the transmission process, the only random data it can intercept is the random value generated by the CA identity authentication server during the encryption process, and this random Random value (Ran d om) is a variable random number. The value generated each time the user logs in to the authentication is different, so hackers still cannot use their random value to make a valid login at the next login. &amp; The invention's data storage application authentication process, IC card and fingerprint concealer authentication hardware, form a user (U ser), application website server (APS erver), CA identity authentication server (security control end) The ring-shaped architecture, its authentication security control mechanism and procedures only automatically guide and perform encryption and decryption through the IC card embedded program on the authentication hardware and the internal program of the CA identity server, and its fingerprint recognition center only recognizes the fingerprint data and authenticates it. Confirm the identity of the user. For the user and the application server (AP Server),

第14頁 200539045 五、發明說明(11) 言,並不會造成其本身的困擾,其整合容易,相結合性 強,將致使其應用層面更廣、更深。應用網站伺服器(A P S e r v e r )只需在其登錄網頁(L o g i η P a g e )加入相呼應的小 段程式,便可大大提高該伺服器所提供的服務安全性,為 使用者增加了安控機制,對其本身的發展性大有前景;而 使用者(ϋ s e r )則如帶了 一把屬於自己的私鑰,當成合法使 用的憑藉,其硬體呈現方式如同一般門禁鑰匙之運用,其 使用模式較能讓一般使用者接受,不會像一般用於加解密 科技產品,因使用程序過於繁複,對於只接受最後結果的 使用者(U s e r )而言,將程現多功能與高利用價值的附加價0 值0 且本發明所搭配之I C卡主要是以韌體的方式燒錄於晶 片中,且有儲存量大的優點,且非一般人能自行製作編 輯,不易被仿冒盜製,其防偽及防止被破解的功能性強, 可有效的防止被人惡意盜用的困擾,並搭配目的端應用網 站伺服器(AP Server )及CA身份認證伺服器端的相互加解 密並交叉比對的結果,更能有效的讓使用者悠遊於安全的 網路環境中,且能體會科技帶給人類方便之美意。Page 14 200539045 V. Description of the invention (11) language will not cause its own troubles. Its easy integration and strong combination will make its application wider and deeper. The application website server (APS erver) only needs to add a corresponding small piece of program to its login page (L ogi η P age), which can greatly improve the service security provided by the server and increase the security control mechanism for the user. , Which has great prospects for its own development; while the user (ϋ ser) brings his own private key as a legitimate use, its hardware presentation is like the use of ordinary access keys, and its use The mode is more acceptable to ordinary users, and will not be used for encryption and decryption technology products. Because the use process is too complicated, for the user who only accepts the final result (U ser), it will be multifunctional and high value. The added value of the IC card is 0, and the IC card used in the present invention is mainly burned into the chip in the form of firmware, and has the advantage of large storage capacity. It is not common for people to make and edit it by themselves. The function of anti-counterfeiting and cracking prevention is strong, which can effectively prevent the trouble of malicious misappropriation, and cooperate with the target application server (AP Server) and CA identity authentication server. The results of mutual encryption and cross-comparison at the device end can more effectively allow users to swim in a secure network environment, and can appreciate the beauty that technology brings to human convenience.

且本發明所搭配之I C卡及指紋掃瞄器設計,更能為應 用網站伺服器(AP Server)業者有效的控管流量及建立起 分級制度,管理權限,防止駭客惡意入侵及破壞,其未來 的發展性甚廣。 另外,搭配裝置一 1C卡及一 1C卡讀取裝置(Reader)於 其内之快閃記憶體,不會使得資料只能存放於固定之硬碟In addition, the IC card and fingerprint scanner designed with the present invention can effectively control the traffic and establish a classification system and management authority for the application server (AP Server) operator. The future is very broad. In addition, the flash memory in the device with a 1C card and a 1C card reader (Reader) will not allow data to be stored only on a fixed hard disk.

第15頁 200539045 五、發明說明(12) 中,使之更具有資料存取的保密性、安全性及機動性並唯 一性,當成合法使用的憑藉,其硬體呈現方式如同一般門 禁鑰匙之運用,其使用模式較能讓一般使用者接受,不會 像一般用於加解密科技產品,因使用程序過於繁複,對於 一般人因使用不便,而放棄相關加解密功能之使用,而抹 煞科技帶給人類方便之美意。 再者,利用本發明所採用的搭配I C卡及指紋掃瞄器之 認證硬體的另一附加價值係如同個人之私鑰,其不連上網 際網路時亦可保護單機系統,若使用者使用公用電腦,如 辦公室之電腦或學校電腦教室等多人共用的電腦時,亦可j 利用本發明來設定個人檔案之讀取權限,且其解鎖方式唯T 有透過本發明才能順利解除鎖定,如此可方便安全且週詳 的做到個人資料私密保護,甚至也可將週邊硬體的使用權 限鎖住而禁止沒有使用權限的人使用。 依據前述,本發明經由上述數道加解密並編碼的防護 動作,可以確保使用者於網站上登錄認證之安全性,並避 免使用者私密資料之洩露,且C A身份認證伺服器更可適當 的為網站業者控管流量、管理權限並建立分級制度,提供 更安全的網路環境,更甚者,對於願在網路環境上提供服 務者,也因此機制的建立,讓其服務更有依據作等值之回 饋,進一步提供網路環境優質服務,而讓網路交易更符合® 公平交易秩序之原則。 且利用I C卡及指紋掃瞄器認證硬體的方式,來作有效 的授權掌控,並將儲存的檔案做一特殊的編解碼動作,使Page 15 200539045 5. In the description of the invention (12), it has more confidentiality, security and mobility and uniqueness of data access. As a legitimate use, its hardware presentation is like the use of ordinary access keys. , Its use mode is more acceptable to the general user, not as commonly used for encryption and decryption technology products, because the use of procedures is too complicated, for ordinary people due to inconvenience, and give up the use of related encryption and decryption functions, and erase technology for human The beauty of convenience. Furthermore, another added value of the authentication hardware using the IC card and fingerprint scanner used in the present invention is like an individual's private key, which can also protect a stand-alone system when it is not connected to the Internet. When using a public computer, such as a computer in an office or a computer in a school computer classroom, you can also use the present invention to set the read permissions of personal files, and its unlocking method can only be unlocked successfully through the present invention. In this way, you can easily and securely protect the privacy of personal data. You can even lock the use rights of peripheral hardware and prohibit people who do not have the use rights. According to the foregoing, the present invention can ensure the security of the user's login authentication on the website through the above-mentioned several encryption and decryption and encoding protection actions, and avoid the leakage of the user's private information, and the CA identity authentication server can be more suitable for Website operators control traffic, manage permissions, and establish a rating system to provide a more secure network environment. What's more, for those who are willing to provide services in the network environment, the mechanism has been established to make their services more reliable. The value of feedback further provides high-quality services in the online environment, and makes online transactions more consistent with the ® Fair Trade Principle. And use the IC card and fingerprint scanner to authenticate the hardware for effective authorization control, and use a special encoding and decoding action on the stored file to make

第16頁 200539045 五、發明說明(13) 之更具有資料存取的保密性、安全性及機動性並唯一性 (唯有合法使用者才能使用其儲存的檔案),以避免目前網 路上點對點傳輸P 2 P ( P e e r t ο P e e r )方式,遊走智慧財產 權法律邊緣的亂象,使得合法的著作財產權、智慧財產權 擁有人不致莫大的損失的問題。 &lt;〈對於先前技術的效果〉〉 本發明之資料儲存應用、I C卡、指紋辨識認證硬體及 流程方法,皆由用戶以瀏覽器上網連到W e b S e r v e r網站執 行相關作業,再由認證程式送出各請求資訊到憑證伺服系 統及指紋辨識中心來。用戶之憑證確認及相關功能可非常 容易的執行,且W e b S e r v e r網路伺服器端認證程式系統安 裝簡單,更使其應用上容易執行。 和現有應用於一般應用網站伺服器(A P S e r v e r )使用 者登錄系統的方法比較,本發明利用了一 I C卡儲存使用者 之私密認證資料並一身份核對暗碼I C C I D,且同時亦利用 了 一指紋掃瞄器取得指紋並通過指紋辨識中心核對認證, 再將此1C卡及指紋掃瞄器裝置於一般相容於電腦USB介面 之快閃記憶體(隨身碟)上,當做認證硬體,並搭配一認證 程式於一般應用網站伺服器(AP Server )端及一外掛認證 程式於輸出軟體上,在使用者利用此認證硬體上網登錄其 使用者名稱及密碼時,經由數道加解密並編碼的防護動 作,以確保使用者於網站上登錄認證之安全性,並避免使 用者私密資料之洩露,且可適當的為網站業者控管流量、Page 16 200539045 V. Description of the invention (13) More confidentiality, security and mobility of data access and uniqueness (only legal users can use the files stored by it) to avoid peer-to-peer transmission on the current network P 2 P (Peer ο Peer) method, wandering the chaos on the edge of the law of intellectual property rights, makes the problem that the owner of legal copyright and intellectual property rights will not cause great losses. &lt; &lt; Effects of the prior art &gt; &gt; The data storage application, IC card, fingerprint identification authentication hardware and process method of the present invention are all performed by the user connected to the WebServer website via a browser to perform related operations, and the authentication The program sends each request information to the certificate server system and fingerprint identification center. The user's certificate confirmation and related functions can be performed very easily, and the web server-side authentication program system of the web server is simple to install, making it easier to implement in applications. Compared with the existing method applied to the general application website server (APS erver) user login system, the present invention uses an IC card to store the user's private authentication data and an identity check password ICCID, and also uses a fingerprint scan The scanner obtains the fingerprint and verifies the authentication through the fingerprint recognition center. Then the 1C card and the fingerprint scanner are installed on the flash memory (USB flash drive) generally compatible with the USB interface of the computer as the authentication hardware. The authentication program is on the general application website server (AP Server) side and an external authentication program is on the output software. When a user uses this authentication hardware to log on to his user name and password on the Internet, it is protected by encryption and decryption through several channels. Actions to ensure the security of user login authentication on the website, and to prevent the leakage of user's private information, and to properly control traffic,

第17頁 200539045 五、發明說明(14) 管理權限並建立分級制度,並提供更安全的網路環境。 另搭配上1C卡讀取裝置(Reader)之認證硬體亦可用來 當做儲存媒介,而不會使得資料只能存放於單一台電腦固 定式之硬碟中,並可將儲存的檔案做一特殊的編解碼動 作,使之更具有資料存取的保密性、安全性及機動性並唯 一性(唯有合法使用者才能使用其儲存的檔案)。 【實施方式】 以下配合圖示對本發明的實施方式做進一步的說明後 當更能明瞭。 第一圖為本發明之步驟流程圖,圖中包含a、b、c、 d、e五個主要步驟: 步驟a :使用者使用裝置係一 I C卡與指紋掃瞄器之結合, 並將此裝置插入一 1C卡讀取裝置(Reader),於此時使用者 先將指紋透過指紋掃瞄器掃瞄資料透過網際網路送至指紋 辨識中心中,透過指紋辨識中心認證使用者身份,經過指 定比對次數内認證通過後即通過第一層認證; 步驟b :當通過指紋辨識的低一層認證後會要求登入會 員,輸入使用者名稱(Username)及密碼(Password)進入指 定欄位,並按登錄鍵(Login); 步驟c :利用I C卡内嵌程式將其登錄流程導至C A身份認證 伺服器,並將1C卡内建之ICCID暗碼傳至CA身份認證伺服 器,透過CA身份認證伺服器特殊的程式來判定認證硬體上 之I C卡是否合法及審核權限,正確則在C A身份認證伺服器Page 17 200539045 V. Description of the invention (14) Manage authority and establish a hierarchical system, and provide a more secure network environment. In addition, the certified hardware with 1C card reading device (Reader) can also be used as a storage medium without causing the data to be stored in a single computer's fixed hard disk, and the stored file can be made a special Encoding and decoding operations, making it more confidential, secure, mobile and unique in data access (only legitimate users can use their stored files). [Embodiment] The following description of the embodiment of the present invention will be made clearer with reference to the drawings. The first diagram is a flowchart of the steps of the present invention. The diagram includes five main steps: a, b, c, d, and e: Step a: The user uses the device as a combination of an IC card and a fingerprint scanner. The device is inserted into a 1C card reading device (Reader). At this time, the user first sends the fingerprint through the fingerprint scanner to the fingerprint recognition center via the Internet. The user is authenticated through the fingerprint recognition center and designated After passing the verification within the number of comparisons, the first-level authentication will be passed; Step b: After passing the lower-level authentication of fingerprint identification, the user will be required to log in, enter the Username and Password to enter the designated fields, and press Login key; Step c: Use the IC card embedded program to guide its login process to the CA identity authentication server, and pass the ICCID password built in the 1C card to the CA identity authentication server, and pass the CA identity authentication server Special program to determine whether the IC card on the authentication hardware is legal and the audit authority. If it is correct, it is on the CA identity authentication server.

第18頁Page 18

200539045 五、發明說明(15) 資料庫上記錄其登入次數,產生一認證硬體認證成功之憑 藉(S e r v e r R e s u 1 t),並回傳解碼過程中所產生之隨機亂 數值(Random)至1C卡; 步驟d ··前述步驟正確後,I C卡利用I C卡内嵌程式將取得 之隨機亂數值(Random)用來解碼内建之ICCID暗碼,並產 生一 I C卡認證之憑藉(C 1 i e n t R e s u 11),並將其登錄流程 導至應用網站伺服器(AP Server),並將ICCID暗碼、IC卡 認證之憑藉(Client Result),使用者輸入資訊一併傳至 應用網站伺服器(A P S e r v e r ),讓應用網站伺服器(A P200539045 V. Description of the invention (15) Record the number of logins on the database, generate a certificate of successful authentication (Server R esu 1 t), and return the random random value (Random) generated in the decoding process to 1C card; Step d · After the previous steps are correct, the IC card uses the IC card embedded program to obtain the random random value (Random) to decode the built-in ICCID password, and generates an IC card authentication by virtue of (C 1 ient Resu 11), and directs its registration process to the application server (AP Server), and passes the ICCID password and IC card authentication (Client Result), and the user enters the information to the application server (APS) erver) for the application web server (AP

Server)依其資料庫判定使用者輸入的資訊是否正確,並〇 查詢使用期限(avail date); 步驟e :前述步驟正確後,應用網站伺服器(AP Server)將 所接受之丨^^暗碼及“卡認證之憑藉“丨“^^別丨”傳 至C A身份認證伺服器以供再次解密確認認證硬體及使用者 資訊的正確性。 茲將以上步驟做一詳細說明如下:Server) according to its database to determine whether the information entered by the user is correct and query the availability date; Step e: After the previous steps are correct, the application server (AP Server) will accept the accepted code and the ^^ password and "With card authentication," 丨 ^^ 别 丨 "is transmitted to the CA identity authentication server for decryption again to confirm the correctness of the authentication hardware and user information. The above steps are described in detail as follows:

步驟a是指··使用者將手指指紋正對著指紋掃猫器上 之掃瞄器部位置放以便掃瞄,再將掃描後的指紋加密送出 封包至指紋辨識中心,其指紋辨識中心會將收到的指紋進 一步做比對,看使用者身份是否正碟’若是錯誤會送回加 密封包通知錯務訊息讓使用者得知,使用者必須重新掃瞄 指紋,再送加密後之封包至指紋辨識中心認證,其邁證之 次數可經由限制以增加其安全性,若是確認身份無誤即可 進入下一個步驟,此為第一個認證流程。Step a means that the user places the fingerprint of the finger directly on the scanner part of the fingerprint scanner for scanning, and then encrypts the scanned fingerprint and sends the packet to the fingerprint recognition center. The fingerprint recognition center will The received fingerprints are further compared to see if the user ’s identity is correct. If it is wrong, it will be returned with a sealed packet to notify the error message to let the user know that the user must rescan the fingerprint and then send the encrypted packet to the fingerprint identification. Center authentication. The number of certificate passes can be limited to increase its security. If it is confirmed that the identity is correct, it can enter the next step. This is the first authentication process.

第19頁 200539045 五、發明說明(16) 步驟b是指:使用者透過一 I C卡内建一身份核對暗碼 I C C I D及一國際核對碼G L N ,將此I C卡置入一 I C卡讀取裝置 (R e a d e r )内,並裝置於一般相容於電腦U S B介面之快閃記 憶體(隨身碟)上,當做認證硬體,並利用此認證硬體上網 登錄其使用者名稱(Username)及密碼(Password)後按登錄 鍵(Log i η ) 〇 步驟c是指:在使用者輸入其使用者名稱(Username) 及密碼(P a s s w 〇 r d )後,透過I C卡内嵌程式先將其登錄流程 導至C A身份認證伺服器進行加解密動作,透過特殊的流程 先解密出ICCID暗碼的值,並藉其比對CA身份認證資料 庫,相對應ICCID暗碼且授權通過(Validate = Y)之EKI後, 先行解密得KI ,且產生一隨機亂數值(Random)並以KI加密 之結果存於CA身份認證伺服器之資料庫中,該加密後之結 果即為認證硬體認證成功之憑藉(Server Result),並可 用以記錄該使用者使用此認證硬體登入的次數,確認該認 證硬體的合法性及該暗碼ICCID是否有登錄該網站的權 限,及所被授予的權限多大,在硬體認證通過後,CA身份 認證伺服器會將所產生之隨機亂數值(Random)值傳送回1C 卡,當做KEY,用來供一般應用網站伺服器(AP Server)端 通過第二步認證流程後和C A身份認證伺服器交叉比對用; 而若此認證硬體上的I C卡内設之I C C I D暗碼在比對結果中 未授權通過(V a 1 i da t e = N未開卡),則系統會告知使用者端 硬體認證失敗,而失去通關登錄的資格。此為第二步的認 200539045 五、發明說明(17) 步驟d是指··第二步的認證流程成功,一般應用網站 伺服器(A P Se r ve r ) 會先接收I C卡上由C A身份認證伺服器 所傳送過來的KEY值,ICCID暗碼,使用者輸入的使用者名 稱(Username)和鍵入的密碼(Password),再將其流程導至 一般應用網站伺服器(A P S e r v e r )進行比對使用者姓名 (Username)和密碼(Password)是否正確,並核對該使用者 的有效使用期限是否過期。 步驟e是指··步驟d若經比對無誤,則將KEY值及ICC ID 暗碼傳回C A身份認證伺服器進行加解密,透過特殊的流程 先解密出I C C I D暗碼的值,並藉其比對C A身份認證資料 庫,相對應ICCID暗碼且授權通過(Validated)之EKI後, 並用KEY值去對EKI值解密,比對是否和Server Result相 符,若相符,則第三步認證通過,若使用者經交叉比對確 定是合法的註冊者,則才能以合法使用權限通過會員登錄 入口 ,繼續導入下一步的Web Page並將CA身份認證伺服器 上加解密出之Server Result清空,以使得使用者下次登 錄時可以產生新的Server Result並供暫存,若比對結果 不相符,則告知一般應用網站伺服器(AP Server)認證硬 體I C C I D暗碼錯誤,認證失敗,失去通關登錄的資格,此 為第三步認證流程。 第二圖係為本發明之I C卡認證實體流程示意圖,圖中 顯示本發明實際認證運作時的流程導向,使用者除了指紋 認證方式外從登錄到正式認證成功共經過5個路由,請參 考圓示,路由1為使用者利用一認證硬體之裝置I C卡1 0登Page 19, 200539045 5. Description of the invention (16) Step b refers to: The user uses an IC card to build an identity verification code ICCID and an international verification code GLN, and places the IC card into an IC card reading device (R eader), and is installed on flash memory (USB flash drive) that is generally compatible with the USB interface of a computer, as authentication hardware, and use this authentication hardware to log in to its user name (Username) and password (Password). Then press the log button (Log i η) 〇 Step c means: after the user enters his username (Username) and password (Pssw 〇rd), the IC card embedded program first guides its registration process to the CA The identity authentication server performs encryption and decryption operations, and first decrypts the value of the ICCID password through a special process, and then compares it with the CA identity authentication database, corresponding to the ICCID password and authorized to pass (Validate = Y) the EKI, and then decrypts it first. KI is obtained, and a random random value (Random) is generated and the result encrypted by KI is stored in the database of the CA identity authentication server. The encrypted result is the basis for the success of the authentication hardware authentication (Serve r Result), and can be used to record the number of times the user has logged in using this authentication hardware, to confirm the legality of the authentication hardware and whether the password ICCID has the right to log in to the website, and how much permission is granted. After the body authentication is passed, the CA identity authentication server will send the random value generated back to the 1C card as a KEY, which is used by the general application website server (AP Server) to pass the second step authentication process. Cross-comparison with the CA identity authentication server; if the ICCID password set in the IC card on the authentication hardware is not authorized in the comparison result (V a 1 i da te = N does not open the card), the system will Notify the user that the hardware authentication failed and lost the qualification for customs registration. This is the second step of recognition. 200539045 V. Description of the invention (17) Step d means that the second step of the authentication process is successful. The general application web server (AP Se r ve r) will first receive the identity of the CA on the IC card. The KEY value, ICCID password, the user name (Username) and the password (Password) input by the user sent by the authentication server, and then the process is directed to the general application website server (APS erver) for comparison and use The user name (Username) and password (Password) are correct, and check whether the effective use period of the user has expired. Step e means that if the comparison is correct in step d, the KEY value and the ICC ID password are returned to the CA identity authentication server for encryption and decryption. The ICCID password value is first decrypted through a special process and compared with it. The CA identity authentication database corresponds to the ICCID password and authorized EKI, and then uses the KEY value to decrypt the EKI value. The comparison is consistent with the Server Result. If they match, the third step authentication is passed. After cross-comparison is determined to be a legal registrant, then the member login portal can be imported with legal use rights, continue to import the next Web Page, and clear the Server Result encrypted and decrypted on the CA identity authentication server, so that users can download During the second login, a new Server Result can be generated and temporarily stored. If the comparison result does not match, the general application website server (AP Server) is notified that the authentication hardware ICCID password is wrong, the authentication fails, and the qualification for customs clearance registration is lost. The third step is the certification process. The second figure is a schematic diagram of the IC card authentication entity process of the present invention. The figure shows the process guidance of the actual authentication operation of the present invention. In addition to the fingerprint authentication method, the user has successfully passed 5 routes from login to formal authentication. Please refer to the circle. It is shown that the route 1 is that the user uses an authentication hardware device IC card 10 to log on.

第21頁 200539045 五、發明說明(18) 入Web Server伺服器30網頁Member Login視窗登錄其會員 資料,使用者在輸入Username 和 Password 之後’按登 錄鍵(L 〇 g i η ),此時I C卡内嵌程式便會先將其登錄流程導 至C Α身份認證伺服器2 0,並將I C卡内建之I C C I D碼暗傳至 C A身份認證伺服器2 0進行加解密動作,此時進行c A身份認 證伺服器2 0之認證流程1 ( W i n s 〇 c k ),在認證流程 (W i n s 〇 c k )裡透過特殊的流程先解密出I C C I D暗碼的值,並 藉其比對C A身份認證資料庫,相對應I C C I D暗碼且授權通 過(Validated)之EKI後,先行解密得KI ,且產生一隨機Page 21 200539045 V. Description of the invention (18) Enter the Member Login window of the Web Server server 30 web page Member Login window, the user 'press the login key (L 〇 gi η) after entering the Username and Password, at this time in the IC card The embedded program will first direct its registration process to the CA authentication server 20, and secretly pass the ICCID code built in the IC card to the CA authentication server 20 for encryption and decryption. At this time, the c A identity is performed. The authentication process 1 (Wins ○ ck) of the authentication server 20, in the authentication process (Wins 〇ck), first decrypts the value of the ICCID password through a special process, and uses it to compare with the CA identity authentication database. After the ECC corresponding to the ICCID password and authorized (Validated), the KI is decrypted first, and a random

亂數值(Random )並以KI加密之結果存於CA身份認證伺服器Random value (Random) and encrypted with KI stored in the CA authentication server

之資料庫中,該加密後之結果即為認證硬體認證成功之憑 藉(Server Resul t),並可用以記錄該使用者使用此認證 硬體登入的次數,確認該認證硬體的合法性及該暗碼 ICCID是否有登錄該網站的權限,及所被授予的權限多 大,在硬體認證完成後,緊接著觸動路由2,將C A身份認 證伺服器所產生之隨機亂數值(Random)傳送回1C卡,當1C 卡接收到此隨機亂數值(Random)後,1C卡内嵌程式會先將 内建之ICCID暗碼先行解密而得一 1(1值〈&lt; 此處之KI值並未 審核其是否為授權通過之認證硬體,審核權和比對權係在 C A身份認證伺服器〉〉,再藉以和所接收之隨機亂數值 (R a n d 〇 m )進行加密而產生一 I C卡認證之憑藉(C 1 i e n t Result),用來供一般應用網站伺服器(AP Server)端進行 第三步認證流程時和C A身份認證伺服器交叉比對用;而若 此認證硬體上的I C卡内設之I CC I D暗碼在比對結果中未授In the database, the encrypted result is the result of the authentication hardware authentication (Server Resul t), and can be used to record the number of times the user has logged in using this authentication hardware, to confirm the legality of the authentication hardware and Does the password ICCID have the right to log in to the website, and how much permission is granted, after the hardware authentication is completed, then the route 2 is triggered to send the random random value (Random) generated by the CA identity authentication server back to 1C Card, when the 1C card receives this random value (Random), the 1C card embedded program will first decrypt the built-in ICCID password to obtain a 1 (1 value <&lt; the KI value here has not been reviewed. Whether it is authorized authentication hardware, the auditing right and comparison right are in the CA identity authentication server, and then encrypted with the random random value (R and 〇m) received to generate an IC card authentication. (C 1 ient Result), used for cross-comparison with the CA identity authentication server during the third step authentication process of the general application website server (AP Server); if the IC card on the authentication hardware is built in I CC ID dark In comparison results unauthorized

第22頁Page 22

200539045 五、發明說明(19) 權通過(V a 1 i d a t e二N未開卡),則系統會告知使用者端硬體 認證失敗,而失去通關登錄的資袼。 而若第二步的認證流程成功的話,則觸動路由3 —般 應用網站伺服器(A P S e r v e r ),會先接收I C卡上的I C C I D暗 碼、I C卡認證之憑藉(C 1 i e n t R e s u 11),使用者輸入的使用 者名稱(Username)和鍵入的密碼(Password),此時一般應 用網站伺服器(AP Server )會先透過其本身資料庫進行比 對使用者名稱(Username)和密碼(Password)是否正確,並 核對該使用者的有效使用期限是否過期,若經比對無誤, 再觸動路由4進行認證流程2,將I C C I D暗碼及I C卡認證之 憑藉(C 1 i e n t R e s u 1 t)傳回C A身份認證伺服器進行交叉比 對,透過特殊的流程先解密出I C C I D暗碼的值,並藉其比 對C A身份認證資料庫,找出相對應I C C I D暗碼且授權通過 (Validate = Y)之認證硬體認證成功之憑藉(Server Re suit)後,比對認證硬體認證成功之憑藉(Server Result)是否和1C卡認證之憑藉(Client Result)相符,若 相符,則第三步認證通過,觸動路由5,若使用者經交叉 比對確定是合法的註冊者,則才能以合法使用權限通過會 員登錄入口 ,繼續導入下一步的Web Page並將CA身份認證 伺服器上加解密出之Server Result清空,此為最後步 驊,路由八;而若比對結果不相符,則告知一般應用網站 伺服器(AP Server)認證硬體ICCID暗碼錯誤,認證失敗, 失去通關登錄的資格。 第三圖係為本發明之下載檔案實體流程示意圖,其為200539045 V. Description of the invention (19) If the right is passed (V a 1 i d a t e 2 N has not opened the card), the system will inform the user that the hardware authentication failed and lose the customs registration information. And if the authentication process of the second step is successful, then the routing 3-general application website server (APS erver) will first receive the ICCID password on the IC card, and rely on the IC card authentication (C 1 ient R esu 11), The user enters the user name (Username) and the typed password (Password). At this time, the general application web server (AP Server) first compares the user name and password (Password) through its own database. Whether it is correct and check whether the user's effective use period has expired. If the comparison is correct, then touch the routing 4 to perform the authentication process 2 and return the ICCID password and IC card authentication by (C 1 ient R esu 1 t). The CA identity authentication server performs cross-comparison. The ICCID password is first decrypted through a special process, and the CA identity authentication database is compared to find the corresponding ICCID password and authorized (Validate = Y) authentication hardware. After successful server authentication (Server Re suit), compare whether the authentication hardware authentication successful (Server Result) and the 1C card authentication (Client Result) ) Yes, if they match, then the third step of authentication is passed and route 5 is touched. If the user is determined to be a legal registrant through cross-comparison, then they can pass the member login portal with legitimate use rights and continue to import the next Web Page and Clear the Server Result encrypted and decrypted on the CA identity authentication server. This is the last step. Route 8. If the comparison result does not match, the general application website server (AP Server) authentication hardware ICCID password is incorrect. Authentication failed, disqualification from customs registration. The third diagram is a schematic diagram of the physical process of downloading an archive according to the present invention.

第23頁 200539045 五、發明說明(20) 第二圖之概略圖示,由圖中可清楚看出本發明之下載檔案 實體流程運作時的流程導向,從使用者登錄到正式登錄完 成共經過4個路由,其中路由2即為認證機制(請參第二 圖)。 第四圖係為本發明之開啟檔案步驟流程圖’由圖中可 清楚看出使用者欲開啟編碼過之播案時’必須先將原認證 硬體插入至電腦USB接頭或其他播放器之USB接頭之中,在 開啟MP3撥放軟體或應用軟體時,通過指紋辨識的認證 後,I C卡内嵌程式會先將内建之1 C C 1 D暗碼傳至外掛的認 證程式或在本身已有認證程式碼的MP3撥放軟體或應用軟 j 體上先行解碼並判斷認證硬體的玉確性〈s t e p . 1〉,再將認 證結果傳回MP3撥放軟體或應用軟體&lt;step·2〉,若認證通 過認證硬體合法,則透過I C卡内嵌程式將欲開啟的檔案做 解碼&lt;step.3&gt;,並透過MP3撥放軟體或應用軟體開啟該解 碼後的檔案使用〈step· 4&gt;,而若認證硬體認證失敗的話, 則會產生錯誤訊息,告知使用者認證硬體I c c I D錯誤遂證 失敗。Page 23 200539045 V. Description of the invention (20) The schematic diagram of the second figure, which clearly shows the process guidance of the actual operation process of downloading the file of the present invention, from user login to formal login. Routes, of which route 2 is the authentication mechanism (see Figure 2). The fourth figure is the flowchart of the file opening steps of the present invention. 'It can be clearly seen from the figure that when the user wants to open the encoded broadcast', the original certified hardware must be inserted into the computer's USB connector or the USB of another player. In the connector, when the MP3 playback software or application software is turned on, after the fingerprint recognition authentication is passed, the IC card embedded program will first transmit the built-in 1 CC 1 D password to the external authentication program or has an authentication in itself The coded MP3 playback software or application software first decodes and judges the authenticity of the authentication hardware (step. 1), and then sends the authentication result back to the MP3 playback software or application software <step · 2>. If the authentication passes the authentication, the hardware is legal, then the IC card embedded program will decode the file to be opened &lt; step.3 &gt;, and the MP3 playback software or application software will be used to open the decoded file using <step · 4 &gt;, If the authentication hardware authentication fails, an error message is generated to inform the user that the authentication hardware I cc ID is incorrect and the authentication fails.

第五圖係為本發明之開啟檔案實體流程示意圖,其為 圏四之概略圖示,由圖中可清楚看出本發明之開啟播案實 體流程運作時的流程導向,從使用者利用認證硬體插入至 電腦USB接頭或其他播放器之USB接頭之中,開啟ΜΡ3撥放 軟體或應用軟體時到正確的開啟檔案共經過5個路由’其 中路由2即為外掛的認證程式或在本身已有認證程式碼的 MP3撥放軟體或應用軟體上先行解碼並判斷認證硬體的正The fifth figure is a schematic diagram of the file opening entity process of the present invention, which is a schematic diagram of the fourth one. From the figure, it can be clearly seen that the process guidance of the present invention's open paging entity process is operated by the user. Plug into the computer's USB connector or other player's USB connector, when opening MP3 playback software or application software, there are 5 routes to the correct open file. Among them, Route 2 is the external authentication program or it already exists in itself. The MP3 playback software or application software of the authentication code is first decoded and the correctness of the authentication hardware is determined.

第24頁 200539045 五、發明說明(21) 確性。Page 24 200539045 V. Description of the invention (21) Accuracy.

綜上所述,本發明所提供的資料儲存應用認證流程及 I C卡認證硬體,能取代現有的應用網站伺服器(A P S e r v e r )登錄模式,其係利用了一 I C卡内建一身份核對暗 碼I C C I D及一國際核對暗碼G L N, 並將此I C卡裝置於一般相 容於電腦U S B介面之快閃記憶體(隨身碟)上,當做認證硬 體,在使用者利用此認證硬體做登錄動作時,經由數道加 解密並目的端及認證端伺服器的交叉比對系統,可有效確 認使用者的合法性及有效的控管流量;再者,利用本發明 所採用的搭配I C卡之認證硬體的另一附加價值係如同個人 之私鑰,具有高防護性及高安全性的優越功能,具應用層 面廣泛及高安全性特點,且為前所未有之設計,另外本發 明更可使提供著作財產權檔案或智慧財產權檔案之網站頁 者(如唱片業者)作有效的授權掌控,而可避免目前網路上 點對點傳輸P 2 P ( P e e r t ο P e e r )方式,供網友互相上傳、 下載、分享有著作財產權或是有智慧財產權的檔案(如歌 手之Μ P 3 )的遊走智慧財產權法律邊緣亂象的發生,而使得 合法的業者(著作財產權、智慧財產權擁有人)的權益嚴重 損失,正為當今迫切需要之設計,確實已符合發明專利之 申請要件,懇請鈞局詳加審查,並惠賜准予專利,以嘉 惠民生利國利民,實感德便。 唯以上所敘述之技術、圖說、程式或控制等方法,僅 僅係本發明較佳實施例之一而已;舉凡依本發明申請專利 範圍之技術所作之均等變化或修飾或擷取部分功能之雷同In summary, the data storage application authentication process and IC card authentication hardware provided by the present invention can replace the existing application website server (APS erver) login mode, which uses an IC card to build an identity verification password ICCID and an international verification code GLN, and the IC card device is installed on flash memory (USB flash drive) that is generally compatible with the USB interface of the computer, as authentication hardware, when users use this authentication hardware to perform registration actions Through a number of channels of encryption and decryption and a cross-comparison system between the destination and the authentication server, it can effectively confirm the legitimacy of the user and effectively control the traffic; in addition, the authentication hardware with the IC card used in the present invention is used. Another added value of the system is like an individual's private key. It has the advantages of high protection and high security. It has a wide range of applications and high security features. It is an unprecedented design. In addition, the invention can provide copyright property rights. Files or intellectual property rights of the website pages (such as the record industry) for effective authorization control, which can avoid the current peer-to-peer transmission on the Internet 2 P (Peer ο Peer) method, for netizens to upload, download, and share files with copyright or intellectual property rights (such as the singer ’s MP 3). The serious loss of rights and interests of legitimate business owners (owners of copyright property rights and intellectual property rights) is a design that is urgently needed today, and indeed meets the requirements for the application of invention patents. People's livelihood benefits the country and the people, and I really feel virtuous. Only the methods, techniques, diagrams, programs, or control methods described above are only one of the preferred embodiments of the present invention; for example, all equivalent changes or modifications or extraction of some functions made according to the patented technology of the present invention are similar

第25頁 200539045 五、發明說明(22) 製作,皆映仍屬本發明專利權所涵蓋之範圍;當不能依此 限定本發明實施之範圍。Page 25 200539045 V. Description of the invention (22) The production of Jieying is still within the scope of the patent right of the present invention; the scope of implementation of the present invention cannot be limited accordingly.

第26頁 200539045 圖式簡單說明 第一圖為本發明之 第二圖係為本發明 第三圖係為本發明 圖四係為本發明之 圖五係為本發明之 【元件符號說明】 10 認證硬體 2 0 C A身份認證伺 30 應用網站伺服 步驟流程圖; 之I C卡認證實體流程示意圖; 之下載檔案實體流程示意圖; 開啟檔案步驟流程圖; 開啟檔案實體流程示意圖; 服器 器Page 26 200539045 Brief description of the drawings The first picture is the second picture of the invention The third picture is the invention The fourth picture is the invention The fourth picture is the invention The fifth picture is the [element symbol description] 10 Certification Hardware 2 0 CA identity authentication server 30 application website server steps flow chart; IC card authentication entity flow diagram; download file entity flow diagram; file opening flow chart; open file entity flow diagram; server

Claims (1)

200539045 六、申請專利範圍 1 . 一種資料儲存應用、I c卡、指紋辨識認證硬體及流程方 法,主要的特徵係利用一指紋掃瞄器取得指紋透過全球指 紋辨識中心之認證通過,再配合一 I C卡内建一身份核對暗 碼I C C I D及一國際核對碼G L N,將此I C卡置入一 I C卡讀取裝 置(Reader)内,並將兩者裝置於一般相容於電腦之硬體 上,當做認證硬體,主要包含下列步驟: 步驟a :使用者使用裝置係一 I C卡與指紋掃瞄器之結合, 並將此裝置插入一 1C卡讀取裝置(Reader),於此時使用者 先將指紋透過指紋掃瞄器掃瞄資料透過網際網路送至指紋 辨識中心中,透過指紋辨識中心認證使用者身份,經過指 定比對次數内認證通過後即通過第一層認證; 步驟b :當通過指紋辨識的低一層認證後會要求登入會 員,輸入使用者名稱(Username)及密碼(Password)進入指 定欄位,並按登錄鍵(Log in); 步驟c :利用1C卡内嵌程式將其登錄流程導至CA身份認證 伺服器,並將1C卡内建之ICCID暗碼傳至CA身份認證伺服 器,透過C A身份認證伺服器特殊的程式來判定認證硬體上 之I C卡是否合法及審核權限,此為第二層認證,正確則在 C A身份認證伺服器資料庫上記錄其登入次數,產生一認證 硬想認證成功之憑藉(S e r v e r R e s u 11),並回傳解碼過程 中所產生之隨機亂數值(Random)至IC卡; 步驟d :前述步驟正確後,1C卡利用1C卡内嵌程式將取得 之隨機亂數值(Random)用來解碼内建之ICCID暗碼,並產 生一 I C卡認證之憑藉(C 1 i e n t R e s u 11),並將其登錄流程200539045 VI. Scope of Patent Application 1. A data storage application, IC card, fingerprint recognition and authentication hardware and process method, the main characteristics are that a fingerprint scanner is used to obtain fingerprints and passed the certification of the Global Fingerprint Identification Center. The IC card has a built-in identity verification code ICCID and an international verification code GLN. This IC card is placed in an IC card reading device (Reader), and the two devices are installed on a computer-compatible hardware. The authentication hardware mainly includes the following steps: Step a: The user uses a device that is a combination of an IC card and a fingerprint scanner, and inserts the device into a 1C card reader (Reader). At this time, the user first The fingerprint is scanned by the fingerprint scanner and sent to the fingerprint recognition center through the Internet. The user identity is authenticated through the fingerprint recognition center. After passing the specified number of comparisons, the user passes the first-level authentication. Step b: When passed After the lower level of fingerprint recognition, you will be asked to log in to the member, enter your username and password to enter the designated field, and press login (Log in); Step c: Use the 1C card embedded program to direct its registration process to the CA authentication server, and pass the ICCID password built in the 1C card to the CA authentication server. The program to determine whether the IC card on the authentication hardware is legal and the audit authority. This is the second-level authentication. If it is correct, the number of logins is recorded on the database of the CA identity authentication server. Serre R esu 11), and return the random random value (Random) generated in the decoding process to the IC card; Step d: After the previous steps are correct, the 1C card will use the 1C card embedded program to obtain the random random value (Random ) Is used to decode the built-in ICCID password, and generate an IC card authentication (C 1 ient R esu 11), and register the process 第28頁 200539045 六、申請專利範圍 導至應用網站伺服器(A P S e r v e r ),並將I C C I D暗碼、I C卡 認證之憑藉(C 1 i e n t R e s u 1 t),使用者輸入資訊一併傳至 應用網站飼服器(A P S e r v e r ),讓應用網站飼服器(A P S e r v e r )依其資料庫判定使用者輸入的資訊是否正確,並 查詢使用期限; 步驟d :前述步驟正確後,應用網站伺服器(AP Server)將 所接受之I C C I D暗碼及I C卡認證之憑藉(C 1 i e n t R e s u 1 t)傳 至CA身份認證伺服器以供再次解密確認認證硬體及使用者 資訊的正確性。 2.如申請專利範圍第1項所述之資料儲存應用、I C卡、指 紋辨識認證硬體及流程方法,其中該裝置I C卡及指紋掃瞄 器之認證硬體,可為一 USB介面之硬體。 3 ·如申請專利範圍第1項所述之資料儲存應用、I C卡、指 紋辨識認證硬體及流程方法,其中該裝置I C卡及指紋掃瞄 器之認證硬體,可為一無線USB介面之硬體。 4. 如申請專利範圍第1項所述之資料儲存應用、I C卡、指 紋辨識認證硬體及流程方法,其中該裝置I C卡之認證硬 體,可為一快閃記憶體。 5. 如申請專利範圍第1項所述之資料儲存應用、1C卡、指 紋辨識認證硬體及流程方法,其中指紋掃瞄器為一 C C D指 紋掃猫裔。 6. 如申請專利範圍第1項所述之資料儲存應用、I C卡、指 紋辨識認證硬體及流程方法,其中指紋掃瞄器為^COMS指 紋掃瞄器。Page 28 200539045 VI. The scope of patent application leads to the application website server (APS erver), and the ICCID password and IC card authentication rely on (C 1 ient R esu 1 t), and the user input information is transmitted to the application website. Feeder (APS erver), let the application website feeder (APS erver) determine whether the information entered by the user is correct according to its database, and query the period of use; Step d: After the previous steps are correct, the application web server (AP) Server) will pass the accepted ICCID password and IC card authentication (C 1 ient R esu 1 t) to the CA identity authentication server for decryption again to confirm the correctness of the authentication hardware and user information. 2. The data storage application, IC card, fingerprint identification and authentication hardware and process method described in item 1 of the scope of patent application, wherein the authentication hardware of the device's IC card and fingerprint scanner can be a USB interface. body. 3 · The data storage application, IC card, fingerprint identification and authentication hardware and process method described in item 1 of the scope of patent application, where the device's IC card and fingerprint scanner's authentication hardware can be a wireless USB interface. Hardware. 4. The data storage application, IC card, fingerprint identification and authentication hardware and process method described in item 1 of the scope of patent application, wherein the authentication hardware of the device's IC card can be a flash memory. 5. The data storage application, 1C card, fingerprint recognition and authentication hardware and process method described in item 1 of the scope of patent application, wherein the fingerprint scanner is a C C D fingerprint scan cat. 6. The data storage application, IC card, fingerprint recognition and authentication hardware and process method described in item 1 of the scope of patent application, where the fingerprint scanner is a ^ COMS fingerprint scanner. 第29頁 200539045 六、申請專利範圍 7 .如申請專利範圍第1項所述之資料儲存應用、I C卡、指 紋辨識認證硬體及流程方法,其中指紋掃瞄器為一 C0MS電 容式指紋掃瞄器。 8. 如申請專利範圍第1項所述之資料儲存應用、I C卡、指 紋辨識認證硬體及流程方法,其中指紋掃瞄器為一 CO MS電 阻式指紋掃瞄器。Page 29, 200539045 6. Scope of patent application 7. The data storage application, IC card, fingerprint identification and authentication hardware and process method described in item 1 of the scope of patent application, where the fingerprint scanner is a COMS capacitive fingerprint scanner Device. 8. The data storage application, IC card, fingerprint recognition and authentication hardware and process method described in item 1 of the scope of patent application, wherein the fingerprint scanner is a CO MS resistive fingerprint scanner.
TW93114830A 2004-05-25 2004-05-25 Data storage application, IC card, fingerprint scanner authentication hardware and process flow method TW200539045A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW93114830A TW200539045A (en) 2004-05-25 2004-05-25 Data storage application, IC card, fingerprint scanner authentication hardware and process flow method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW93114830A TW200539045A (en) 2004-05-25 2004-05-25 Data storage application, IC card, fingerprint scanner authentication hardware and process flow method

Publications (1)

Publication Number Publication Date
TW200539045A true TW200539045A (en) 2005-12-01

Family

ID=52349118

Family Applications (1)

Application Number Title Priority Date Filing Date
TW93114830A TW200539045A (en) 2004-05-25 2004-05-25 Data storage application, IC card, fingerprint scanner authentication hardware and process flow method

Country Status (1)

Country Link
TW (1) TW200539045A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI554962B (en) * 2015-07-27 2016-10-21 Yi-Ting Huang Membership card sharing system
US9792516B2 (en) 2016-01-26 2017-10-17 Next Biometrics Group Asa Flexible card with fingerprint sensor

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI554962B (en) * 2015-07-27 2016-10-21 Yi-Ting Huang Membership card sharing system
US9792516B2 (en) 2016-01-26 2017-10-17 Next Biometrics Group Asa Flexible card with fingerprint sensor
US10055664B2 (en) 2016-01-26 2018-08-21 Next Biometrics Group Asa Flexible card with fingerprint sensor

Similar Documents

Publication Publication Date Title
JP6606156B2 (en) Data security service
EP1498800B1 (en) Security link management in dynamic networks
US6678821B1 (en) Method and system for restricting access to the private key of a user in a public key infrastructure
US7409543B1 (en) Method and apparatus for using a third party authentication server
US6134327A (en) Method and apparatus for creating communities of trust in a secure communication system
JP6678457B2 (en) Data security services
CN104662870A (en) Data security management system
US20050066199A1 (en) Identification process of application of data storage and identification hardware with IC card
US20150121504A1 (en) Identification process of application of data storage and identification hardware with ic card
TWI328956B (en)
US20100058453A1 (en) Identification process of application of data storage and identification hardware with ic card
WO2005041482A1 (en) An authentication method for information storing application and a ic card authentication hardware
TW200539045A (en) Data storage application, IC card, fingerprint scanner authentication hardware and process flow method
KR100559152B1 (en) Method and apparatus for maintaining the security of contents
WO2005041481A1 (en) A method of internet clearance security certification and ic card certification hardware
TW200941996A (en) Using mobile device to construct a secure E-DRM method
JP2006074487A (en) Authentication managing method and authentication management system
JP2007201685A (en) Secure information-content disclosure method using certification authority
WO2006039832A1 (en) Authentication method for storage and application of data, ic card, fingerprint scanner
CN1612148A (en) Data storage and application authentication method and IC card authentication hardware
CN117914601B (en) Multistage safety authentication and access control system of file robot
US11218472B2 (en) Methods and systems to facilitate establishing a connection between an access-seeking device and an access granting device
JP2014081887A (en) Secure single sign-on system and program
Millman Authentication and Authorization
Nagar et al. A secure authenticate framework for cloud computing environment